./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor28465195 <...> Warning: Permanently added '10.128.0.135' (ECDSA) to the list of known hosts. execve("./syz-executor28465195", ["./syz-executor28465195"], 0x7ffc4fa994b0 /* 10 vars */) = 0 brk(NULL) = 0x55555609a000 brk(0x55555609ac40) = 0x55555609ac40 arch_prctl(ARCH_SET_FS, 0x55555609a300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 set_tid_address(0x55555609a5d0) = 5029 set_robust_list(0x55555609a5e0, 24) = 0 rt_sigaction(SIGRTMIN, {sa_handler=0x7efca5461b30, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7efca5462200}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=0x7efca5461bd0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7efca5462200}, NULL, 8) = 0 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor28465195", 4096) = 26 brk(0x5555560bbc40) = 0x5555560bbc40 brk(0x5555560bc000) = 0x5555560bc000 mprotect(0x7efca552b000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 getpid() = 5029 openat(AT_FDCWD, "/sys/kernel/debug/x86/nmi_longest_ns", O_WRONLY|O_CLOEXEC) = 3 write(3, "10000000000", 11) = 11 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/hung_task_check_interval_secs", O_WRONLY|O_CLOEXEC) = 3 write(3, "20", 2) = 2 close(3) = 0 openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_kallsyms", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_harden", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/kptr_restrict", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/softlockup_all_cpu_backtrace", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC) = 3 write(3, "100", 3) = 3 close(3) = 0 openat(AT_FDCWD, "/proc/sys/vm/oom_dump_tasks", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/debug/exception-trace", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/printk", O_WRONLY|O_CLOEXEC) = 3 write(3, "7 4 1 3", 7) = 7 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/keys/gc_delay", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/vm/oom_kill_allocating_task", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/ctrl-alt-del", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/cad_pid", O_WRONLY|O_CLOEXEC) = 3 write(3, "5029", 4) = 4 close(3) = 0 mount(NULL, "/proc/sys/fs/binfmt_misc", "binfmt_misc", 0, NULL) = -1 EBUSY (Device or resource busy) openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC) = 3 write(3, "\x3a\x73\x79\x7a\x30\x3a\x4d\x3a\x30\x3a\x01\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a", 21) = 21 close(3) = 0 openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC) = 3 write(3, "\x3a\x73\x79\x7a\x31\x3a\x4d\x3a\x31\x3a\x02\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a\x50\x4f\x43", 24) = 24 close(3) = 0 openat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 write(3, "N", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/sys/kernel/debug/fail_futex/ignore-private", O_WRONLY|O_CLOEXEC) = 3 write(3, "N", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-highmem", O_WRONLY|O_CLOEXEC) = 3 write(3, "N", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 write(3, "N", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/min-order", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 chmod("/dev/raw-gadget", 0666) = 0 swapoff("./swap-file") = -1 ENOENT (No such file or directory) unlink("./swap-file") = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "./swap-file", O_WRONLY|O_CREAT|O_CLOEXEC, 0600) = 3 fallocate(3, FALLOC_FL_ZERO_RANGE, 0, 128000000) = 0 close(3) = 0 rt_sigaction(SIGINT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7efca5462200}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7efca5462200}, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 mmap(NULL, 36864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7efca5448000 rt_sigprocmask(SIG_BLOCK, ~[], [CHLD], 8) = 0 clone(child_stack=0x7efca5450ff0, flags=CLONE_VM|CLONE_VFORK|SIGCHLD./strace-static-x86_64: Process 5030 attached [pid 5030] rt_sigprocmask(SIG_BLOCK, NULL, ~[KILL STOP], 8) = 0 [pid 5030] rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5030] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7efca5462200}, NULL, 8) = 0 [pid 5030] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7efca5462200}, NULL, 8) = 0 [pid 5030] rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7efca5462200}, 8) = 0 [pid 5030] rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5030] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7efca5462200}, NULL, 8) = 0 [pid 5030] rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5030] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7efca5462200}, NULL, 8) = 0 [pid 5030] rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5030] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7efca5462200}, NULL, 8) = 0 [pid 5030] rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5030] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7efca5462200}, NULL, 8) = 0 [pid 5030] rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5030] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7efca5462200}, NULL, 8) = 0 [pid 5030] rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5030] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7efca5462200}, NULL, 8) = 0 [pid 5030] rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5030] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7efca5462200}, NULL, 8) = 0 [pid 5030] rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5030] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7efca5462200}, NULL, 8) = 0 [pid 5030] rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5030] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7efca5462200}, NULL, 8) = 0 [pid 5030] rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5030] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7efca5462200}, NULL, 8) = 0 [pid 5030] rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5030] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7efca5462200}, NULL, 8) = 0 [pid 5030] rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5030] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7efca5462200}, NULL, 8) = 0 [pid 5030] rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5030] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7efca5462200}, NULL, 8) = 0 [pid 5030] rt_sigaction(SIGCONT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5030] rt_sigaction(SIGCONT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7efca5462200}, NULL, 8) = 0 [pid 5030] rt_sigaction(SIGTSTP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5030] rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7efca5462200}, NULL, 8) = 0 [pid 5030] rt_sigaction(SIGTTIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5030] rt_sigaction(SIGTTIN, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7efca5462200}, NULL, 8) = 0 [pid 5030] rt_sigaction(SIGTTOU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5030] rt_sigaction(SIGTTOU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7efca5462200}, NULL, 8) = 0 [pid 5030] rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5030] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7efca5462200}, NULL, 8) = 0 [pid 5030] rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5030] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7efca5462200}, NULL, 8) = 0 [pid 5030] rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5030] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7efca5462200}, NULL, 8) = 0 [pid 5030] rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5030] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7efca5462200}, NULL, 8) = 0 [pid 5030] rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5030] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7efca5462200}, NULL, 8) = 0 [pid 5030] rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5030] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7efca5462200}, NULL, 8) = 0 [pid 5030] rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5030] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7efca5462200}, NULL, 8) = 0 [pid 5030] rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5030] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7efca5462200}, NULL, 8) = 0 [pid 5030] rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5030] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7efca5462200}, NULL, 8) = 0 [pid 5030] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7efca5462200}, NULL, 8) = 0 [pid 5030] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7efca5462200}, NULL, 8) = 0 [pid 5030] rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5030] rt_sigaction(SIGRT_2, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7efca5462200}, NULL, 8) = 0 [pid 5030] rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5030] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7efca5462200}, NULL, 8) = 0 [pid 5030] rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5030] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7efca5462200}, NULL, 8) = 0 [pid 5030] rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5030] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7efca5462200}, NULL, 8) = 0 [pid 5030] rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5030] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7efca5462200}, NULL, 8) = 0 [pid 5030] rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5030] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7efca5462200}, NULL, 8) = 0 [pid 5030] rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5030] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7efca5462200}, NULL, 8) = 0 [pid 5030] rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5030] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7efca5462200}, NULL, 8) = 0 [pid 5030] rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5030] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7efca5462200}, NULL, 8) = 0 [pid 5030] rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5030] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7efca5462200}, NULL, 8) = 0 [pid 5030] rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5030] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7efca5462200}, NULL, 8) = 0 [pid 5030] rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5030] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7efca5462200}, NULL, 8) = 0 [pid 5030] rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5030] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7efca5462200}, NULL, 8) = 0 [pid 5030] rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5030] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7efca5462200}, NULL, 8) = 0 [pid 5030] rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5030] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7efca5462200}, NULL, 8) = 0 [pid 5030] rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5030] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7efca5462200}, NULL, 8) = 0 [pid 5030] rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5030] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7efca5462200}, NULL, 8) = 0 [pid 5030] rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5030] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7efca5462200}, NULL, 8) = 0 [pid 5030] rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5030] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7efca5462200}, NULL, 8) = 0 [pid 5030] rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5030] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7efca5462200}, NULL, 8) = 0 [pid 5030] rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5030] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7efca5462200}, NULL, 8) = 0 [pid 5030] rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5030] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7efca5462200}, NULL, 8) = 0 [pid 5030] rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5030] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7efca5462200}, NULL, 8) = 0 [pid 5030] rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5030] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7efca5462200}, NULL, 8) = 0 [pid 5030] rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5030] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7efca5462200}, NULL, 8) = 0 [pid 5030] rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5030] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7efca5462200}, NULL, 8) = 0 [pid 5030] rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5030] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7efca5462200}, NULL, 8) = 0 [pid 5030] rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5030] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7efca5462200}, NULL, 8) = 0 [pid 5030] rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5030] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7efca5462200}, NULL, 8) = 0 [pid 5030] rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5030] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7efca5462200}, NULL, 8) = 0 [pid 5030] rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5030] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7efca5462200}, NULL, 8) = 0 [pid 5030] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5030] execve("/bin/sh", ["sh", "-c", "mkswap ./swap-file"], 0x7ffc45c7ae38 /* 10 vars */ [pid 5029] <... clone resumed>) = 5030 [pid 5029] munmap(0x7efca5448000, 36864) = 0 [pid 5029] rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 [pid 5030] <... execve resumed>) = 0 [pid 5030] brk(NULL) = 0x5647f600e000 [pid 5030] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fdaca2ac000 [pid 5030] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 5030] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5030] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5030] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3", 0x7fff4b4b2510, 0) = -1 ENOENT (No such file or directory) [pid 5030] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5030] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2", 0x7fff4b4b2510, 0) = -1 ENOENT (No such file or directory) [pid 5030] openat(AT_FDCWD, "/lib64/tls/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5030] newfstatat(AT_FDCWD, "/lib64/tls/haswell/x86_64", 0x7fff4b4b2510, 0) = -1 ENOENT (No such file or directory) [pid 5030] openat(AT_FDCWD, "/lib64/tls/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5030] newfstatat(AT_FDCWD, "/lib64/tls/haswell", 0x7fff4b4b2510, 0) = -1 ENOENT (No such file or directory) [pid 5030] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5030] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7fff4b4b2510, 0) = -1 ENOENT (No such file or directory) [pid 5030] openat(AT_FDCWD, "/lib64/tls/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5030] newfstatat(AT_FDCWD, "/lib64/tls", 0x7fff4b4b2510, 0) = -1 ENOENT (No such file or directory) [pid 5030] openat(AT_FDCWD, "/lib64/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5030] newfstatat(AT_FDCWD, "/lib64/haswell/x86_64", 0x7fff4b4b2510, 0) = -1 ENOENT (No such file or directory) [pid 5030] openat(AT_FDCWD, "/lib64/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5030] newfstatat(AT_FDCWD, "/lib64/haswell", 0x7fff4b4b2510, 0) = -1 ENOENT (No such file or directory) [pid 5030] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5030] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7fff4b4b2510, 0) = -1 ENOENT (No such file or directory) [pid 5030] openat(AT_FDCWD, "/lib64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5030] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x70\x08\x01\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x13\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x09\x00\x40\x00\x19\x00\x18\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\xed\x00\x00"..., 832) = 832 [pid 5030] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 778504) = 48 [pid 5030] newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=792936, ...}, AT_EMPTY_PATH) = 0 [pid 5030] mmap(NULL, 796968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fdaca1e9000 [pid 5030] mmap(0x7fdaca1f8000, 557056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7fdaca1f8000 [pid 5030] mmap(0x7fdaca280000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x97000) = 0x7fdaca280000 [pid 5030] mmap(0x7fdaca2a8000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbe000) = 0x7fdaca2a8000 [pid 5030] close(3) = 0 [pid 5030] openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 5030] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x8c\x87\x02\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x32\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0e\x00\x40\x00\x3c\x00\x3b\x00\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00"..., 832) = 832 [pid 5030] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5030] pread64(3, "\x04\x00\x00\x00\x30\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x02\x80\x00\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x3b\x08\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00", 64, 848) = 64 [pid 5030] pread64(3, "\x04\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x47\x4e\x55\x00\x00\x00\x00\x00\x04\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00", 32, 912) = 32 [pid 5030] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1720616, ...}, AT_EMPTY_PATH) = 0 [pid 5030] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5030] mmap(NULL, 1773008, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fdaca038000 [pid 5030] mmap(0x7fdaca060000, 1191936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7fdaca060000 [pid 5030] mmap(0x7fdaca183000, 339968, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14b000) = 0x7fdaca183000 [pid 5030] mmap(0x7fdaca1d6000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7fdaca1d6000 [pid 5030] mmap(0x7fdaca1dc000, 52688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fdaca1dc000 [pid 5030] close(3) = 0 [pid 5030] openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 5030] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x58\x33\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\xc1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1c\x00\x1b\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x2e\x00\x00"..., 832) = 832 [pid 5030] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=51344, ...}, AT_EMPTY_PATH) = 0 [pid 5030] mmap(NULL, 63624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fdaca028000 [pid 5030] mmap(0x7fdaca02b000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fdaca02b000 [pid 5030] mmap(0x7fdaca031000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7fdaca031000 [pid 5030] mmap(0x7fdaca034000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7fdaca034000 [pid 5030] mmap(0x7fdaca036000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fdaca036000 [pid 5030] close(3) = 0 [pid 5030] openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5030] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5030] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3", 0x7fff4b4b24b0, 0) = -1 ENOENT (No such file or directory) [pid 5030] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5030] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2", 0x7fff4b4b24b0, 0) = -1 ENOENT (No such file or directory) [pid 5030] openat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5030] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64", 0x7fff4b4b24b0, 0) = -1 ENOENT (No such file or directory) [pid 5030] openat(AT_FDCWD, "/usr/lib64/tls/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5030] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell", 0x7fff4b4b24b0, 0) = -1 ENOENT (No such file or directory) [pid 5030] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5030] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7fff4b4b24b0, 0) = -1 ENOENT (No such file or directory) [pid 5030] openat(AT_FDCWD, "/usr/lib64/tls/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5030] newfstatat(AT_FDCWD, "/usr/lib64/tls", 0x7fff4b4b24b0, 0) = -1 ENOENT (No such file or directory) [pid 5030] openat(AT_FDCWD, "/usr/lib64/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5030] newfstatat(AT_FDCWD, "/usr/lib64/haswell/x86_64", 0x7fff4b4b24b0, 0) = -1 ENOENT (No such file or directory) [pid 5030] openat(AT_FDCWD, "/usr/lib64/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5030] newfstatat(AT_FDCWD, "/usr/lib64/haswell", 0x7fff4b4b24b0, 0) = -1 ENOENT (No such file or directory) [pid 5030] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5030] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7fff4b4b24b0, 0) = -1 ENOENT (No such file or directory) [pid 5030] openat(AT_FDCWD, "/usr/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 5030] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x88\x7f\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x70\x31\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1f\x00\x1e\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x6f\x00\x00"..., 832) = 832 [pid 5030] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 138152) = 48 [pid 5030] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=145712, ...}, AT_EMPTY_PATH) = 0 [pid 5030] mmap(NULL, 157200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fdaca001000 [pid 5030] mprotect(0x7fdaca008000, 114688, PROT_NONE) = 0 [pid 5030] mmap(0x7fdaca008000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7fdaca008000 [pid 5030] mmap(0x7fdaca01c000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7fdaca01c000 [pid 5030] mmap(0x7fdaca024000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7fdaca024000 [pid 5030] mmap(0x7fdaca026000, 5648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fdaca026000 [pid 5030] close(3) = 0 [pid 5030] openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5030] openat(AT_FDCWD, "/usr/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5030] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\xf8\x21\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x50\x32\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x1f\x00\x00"..., 832) = 832 [pid 5030] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 336112) = 48 [pid 5030] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=342224, ...}, AT_EMPTY_PATH) = 0 [pid 5030] mmap(NULL, 344456, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fdac9fac000 [pid 5030] mmap(0x7fdac9fae000, 180224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fdac9fae000 [pid 5030] mmap(0x7fdac9fda000, 151552, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7fdac9fda000 [pid 5030] mmap(0x7fdac9fff000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000) = 0x7fdac9fff000 [pid 5030] close(3) = 0 [pid 5030] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fdac9faa000 [pid 5030] arch_prctl(ARCH_SET_FS, 0x7fdac9fab380) = 0 [pid 5030] set_tid_address(0x7fdac9fab650) = 5030 [pid 5030] set_robust_list(0x7fdac9fab660, 24) = 0 [pid 5030] rseq(0x7fdac9fabd20, 0x20, 0, 0x53053053) = 0 [pid 5030] mprotect(0x7fdaca1d6000, 16384, PROT_READ) = 0 [pid 5030] mprotect(0x7fdac9fff000, 4096, PROT_READ) = 0 [pid 5030] mprotect(0x7fdaca024000, 4096, PROT_READ) = 0 [pid 5030] mprotect(0x7fdaca034000, 4096, PROT_READ) = 0 [pid 5030] mprotect(0x7fdaca2a8000, 12288, PROT_READ) = 0 [pid 5030] mprotect(0x5647f459a000, 4096, PROT_READ) = 0 [pid 5030] mprotect(0x7fdaca2db000, 8192, PROT_READ) = 0 [pid 5030] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5030] statfs("/sys/fs/selinux", 0x7fff4b4b3260) = -1 ENOENT (No such file or directory) [pid 5030] statfs("/selinux", 0x7fff4b4b3260) = -1 ENOENT (No such file or directory) [pid 5030] getrandom("\xc1\xb0\x14\xa2\x94\x55\x17\x1f", 8, GRND_NONBLOCK) = 8 [pid 5030] brk(NULL) = 0x5647f600e000 [pid 5030] brk(0x5647f602f000) = 0x5647f602f000 [pid 5030] openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3 [pid 5030] newfstatat(3, "", {st_mode=S_IFREG|0444, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5030] read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbdev\nnodev\tproc\nnodev\tcgroup\nnodev\tcgroup2\nnodev\tcpuset\nnodev\tdevtmpfs"..., 1024) = 819 [pid 5030] read(3, "", 1024) = 0 [pid 5030] close(3) = 0 [pid 5030] access("/etc/selinux/config", F_OK) = 0 [pid 5030] getpid() = 5030 [pid 5030] rt_sigaction(SIGCHLD, {sa_handler=0x7fdaca22bc61, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fdaca06fad0}, NULL, 8) = 0 [pid 5030] getppid() = 5029 [pid 5030] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 5030] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5030] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5030] rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5030] rt_sigaction(SIGINT, {sa_handler=0x7fdaca22bc61, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fdaca06fad0}, NULL, 8) = 0 [pid 5030] rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5030] rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5030] newfstatat(AT_FDCWD, "/bin/mkswap", 0x7fff4b4b2d98, 0) = -1 ENOENT (No such file or directory) [pid 5030] newfstatat(AT_FDCWD, "/sbin/mkswap", {st_mode=S_IFREG|0755, st_size=14248, ...}, 0) = 0 [pid 5030] execve("/sbin/mkswap", ["mkswap", "./swap-file"], 0x5647f600ed40 /* 10 vars */) = 0 [pid 5030] brk(NULL) = 0x55abd94c0000 [pid 5030] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffa74d78000 [pid 5030] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 5030] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5030] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5030] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3", 0x7ffc9255faf0, 0) = -1 ENOENT (No such file or directory) [pid 5030] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5030] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2", 0x7ffc9255faf0, 0) = -1 ENOENT (No such file or directory) [pid 5030] openat(AT_FDCWD, "/lib64/tls/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5030] newfstatat(AT_FDCWD, "/lib64/tls/haswell/x86_64", 0x7ffc9255faf0, 0) = -1 ENOENT (No such file or directory) [pid 5030] openat(AT_FDCWD, "/lib64/tls/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5030] newfstatat(AT_FDCWD, "/lib64/tls/haswell", 0x7ffc9255faf0, 0) = -1 ENOENT (No such file or directory) [pid 5030] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5030] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7ffc9255faf0, 0) = -1 ENOENT (No such file or directory) [pid 5030] openat(AT_FDCWD, "/lib64/tls/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5030] newfstatat(AT_FDCWD, "/lib64/tls", 0x7ffc9255faf0, 0) = -1 ENOENT (No such file or directory) [pid 5030] openat(AT_FDCWD, "/lib64/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5030] newfstatat(AT_FDCWD, "/lib64/haswell/x86_64", 0x7ffc9255faf0, 0) = -1 ENOENT (No such file or directory) [pid 5030] openat(AT_FDCWD, "/lib64/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5030] newfstatat(AT_FDCWD, "/lib64/haswell", 0x7ffc9255faf0, 0) = -1 ENOENT (No such file or directory) [pid 5030] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5030] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7ffc9255faf0, 0) = -1 ENOENT (No such file or directory) [pid 5030] openat(AT_FDCWD, "/lib64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5030] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x70\x08\x01\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x13\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x09\x00\x40\x00\x19\x00\x18\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\xed\x00\x00"..., 832) = 832 [pid 5030] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 778504) = 48 [pid 5030] newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=792936, ...}, AT_EMPTY_PATH) = 0 [pid 5030] mmap(NULL, 796968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ffa74cb5000 [pid 5030] mmap(0x7ffa74cc4000, 557056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7ffa74cc4000 [pid 5030] mmap(0x7ffa74d4c000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x97000) = 0x7ffa74d4c000 [pid 5030] mmap(0x7ffa74d74000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbe000) = 0x7ffa74d74000 [pid 5030] close(3) = 0 [pid 5030] openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 5030] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x8c\x87\x02\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x32\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0e\x00\x40\x00\x3c\x00\x3b\x00\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00"..., 832) = 832 [pid 5030] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5030] pread64(3, "\x04\x00\x00\x00\x30\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x02\x80\x00\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x3b\x08\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00", 64, 848) = 64 [pid 5030] pread64(3, "\x04\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x47\x4e\x55\x00\x00\x00\x00\x00\x04\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00", 32, 912) = 32 [pid 5030] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1720616, ...}, AT_EMPTY_PATH) = 0 [pid 5030] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5030] mmap(NULL, 1773008, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ffa74b04000 [pid 5030] mmap(0x7ffa74b2c000, 1191936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7ffa74b2c000 [pid 5030] mmap(0x7ffa74c4f000, 339968, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14b000) = 0x7ffa74c4f000 [pid 5030] mmap(0x7ffa74ca2000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7ffa74ca2000 [pid 5030] mmap(0x7ffa74ca8000, 52688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ffa74ca8000 [pid 5030] close(3) = 0 [pid 5030] openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 5030] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x58\x33\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\xc1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1c\x00\x1b\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x2e\x00\x00"..., 832) = 832 [pid 5030] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=51344, ...}, AT_EMPTY_PATH) = 0 [pid 5030] mmap(NULL, 63624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ffa74af4000 [pid 5030] mmap(0x7ffa74af7000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7ffa74af7000 [pid 5030] mmap(0x7ffa74afd000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7ffa74afd000 [pid 5030] mmap(0x7ffa74b00000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7ffa74b00000 [pid 5030] mmap(0x7ffa74b02000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ffa74b02000 [pid 5030] close(3) = 0 [pid 5030] openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5030] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5030] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3", 0x7ffc9255fa90, 0) = -1 ENOENT (No such file or directory) [pid 5030] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5030] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2", 0x7ffc9255fa90, 0) = -1 ENOENT (No such file or directory) [pid 5030] openat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5030] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64", 0x7ffc9255fa90, 0) = -1 ENOENT (No such file or directory) [pid 5030] openat(AT_FDCWD, "/usr/lib64/tls/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5030] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell", 0x7ffc9255fa90, 0) = -1 ENOENT (No such file or directory) [pid 5030] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5030] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7ffc9255fa90, 0) = -1 ENOENT (No such file or directory) [pid 5030] openat(AT_FDCWD, "/usr/lib64/tls/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5030] newfstatat(AT_FDCWD, "/usr/lib64/tls", 0x7ffc9255fa90, 0) = -1 ENOENT (No such file or directory) [pid 5030] openat(AT_FDCWD, "/usr/lib64/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5030] newfstatat(AT_FDCWD, "/usr/lib64/haswell/x86_64", 0x7ffc9255fa90, 0) = -1 ENOENT (No such file or directory) [pid 5030] openat(AT_FDCWD, "/usr/lib64/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5030] newfstatat(AT_FDCWD, "/usr/lib64/haswell", 0x7ffc9255fa90, 0) = -1 ENOENT (No such file or directory) [pid 5030] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5030] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7ffc9255fa90, 0) = -1 ENOENT (No such file or directory) [pid 5030] openat(AT_FDCWD, "/usr/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 5030] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x88\x7f\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x70\x31\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1f\x00\x1e\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x6f\x00\x00"..., 832) = 832 [pid 5030] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 138152) = 48 [pid 5030] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=145712, ...}, AT_EMPTY_PATH) = 0 [pid 5030] mmap(NULL, 157200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ffa74acd000 [pid 5030] mprotect(0x7ffa74ad4000, 114688, PROT_NONE) = 0 [pid 5030] mmap(0x7ffa74ad4000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7ffa74ad4000 [pid 5030] mmap(0x7ffa74ae8000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7ffa74ae8000 [pid 5030] mmap(0x7ffa74af0000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7ffa74af0000 [pid 5030] mmap(0x7ffa74af2000, 5648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ffa74af2000 [pid 5030] close(3) = 0 [pid 5030] openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5030] openat(AT_FDCWD, "/usr/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5030] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\xf8\x21\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x50\x32\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x1f\x00\x00"..., 832) = 832 [pid 5030] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 336112) = 48 [pid 5030] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=342224, ...}, AT_EMPTY_PATH) = 0 [pid 5030] mmap(NULL, 344456, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ffa74a78000 [pid 5030] mmap(0x7ffa74a7a000, 180224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7ffa74a7a000 [pid 5030] mmap(0x7ffa74aa6000, 151552, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7ffa74aa6000 [pid 5030] mmap(0x7ffa74acb000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000) = 0x7ffa74acb000 [pid 5030] close(3) = 0 [pid 5030] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffa74a76000 [pid 5030] arch_prctl(ARCH_SET_FS, 0x7ffa74a77380) = 0 [pid 5030] set_tid_address(0x7ffa74a77650) = 5030 [pid 5030] set_robust_list(0x7ffa74a77660, 24) = 0 [pid 5030] rseq(0x7ffa74a77d20, 0x20, 0, 0x53053053) = 0 [pid 5030] mprotect(0x7ffa74ca2000, 16384, PROT_READ) = 0 [pid 5030] mprotect(0x7ffa74acb000, 4096, PROT_READ) = 0 [pid 5030] mprotect(0x7ffa74af0000, 4096, PROT_READ) = 0 [pid 5030] mprotect(0x7ffa74b00000, 4096, PROT_READ) = 0 [pid 5030] mprotect(0x7ffa74d74000, 12288, PROT_READ) = 0 [pid 5030] mprotect(0x55abd8b90000, 4096, PROT_READ) = 0 [pid 5030] mprotect(0x7ffa74da7000, 8192, PROT_READ) = 0 [pid 5030] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5030] statfs("/sys/fs/selinux", 0x7ffc92560840) = -1 ENOENT (No such file or directory) [pid 5030] statfs("/selinux", 0x7ffc92560840) = -1 ENOENT (No such file or directory) [pid 5030] getrandom("\x8d\x92\x8b\xc8\x5c\xef\xd0\x22", 8, GRND_NONBLOCK) = 8 [pid 5030] brk(NULL) = 0x55abd94c0000 [pid 5030] brk(0x55abd94e1000) = 0x55abd94e1000 [pid 5030] openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3 [pid 5030] newfstatat(3, "", {st_mode=S_IFREG|0444, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5030] read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbdev\nnodev\tproc\nnodev\tcgroup\nnodev\tcgroup2\nnodev\tcpuset\nnodev\tdevtmpfs"..., 1024) = 819 [pid 5030] read(3, "", 1024) = 0 [pid 5030] close(3) = 0 [pid 5030] access("/etc/selinux/config", F_OK) = 0 [pid 5030] openat(AT_FDCWD, "./swap-file", O_WRONLY) = 3 [pid 5030] lseek(3, 0, SEEK_END) = 128000000 [pid 5030] lseek(3, 0, SEEK_SET) = 0 [pid 5030] newfstatat(1, "", {st_mode=S_IFIFO|0600, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5030] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1024) = 1024 [pid 5030] write(3, "\x01\x00\x00\x00\x11\x7a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 516) = 516 [pid 5030] lseek(3, 4086, SEEK_SET) = 4086 [pid 5030] write(3, "SWAPSPACE2", 10) = 10 [pid 5030] fsync(3) = 0 Setting up swapspace version 1, size = 127995904 bytes [pid 5030] write(1, "Setting up swapspace version 1, size = 127995904 bytes\n", 55) = 55 [pid 5030] exit_group(0) = ? [pid 5030] +++ exited with 0 +++ rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7efca5462200}, NULL, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7efca5462200}, NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5030, si_uid=0, si_status=0, si_utime=0, si_stime=9 /* 0.09 s */} --- swapon("./swap-file", SWAP_FLAG_PREFER|0) = 0 getpid() = 5029 mkdir("./syzkaller.bQPZ2r", 0700) = 0 chmod("./syzkaller.bQPZ2r", 0777) = 0 chdir("./syzkaller.bQPZ2r") = 0 unshare(CLONE_NEWPID) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5031 attached , child_tidptr=0x55555609a5d0) = 5031 [pid 5031] set_robust_list(0x55555609a5e0, 24) = 0 [pid 5031] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 5031] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI) = 3 [pid 5031] openat(AT_FDCWD, "/dev/vhci", O_RDWR) = 4 [pid 5031] dup2(4, 202) = 202 [pid 5031] close(4) = 0 [pid 5031] write(202, "\xff\x00", 2) = 2 [pid 5031] read(202, "\xff\x00\x00\x00", 4) = 4 [pid 5031] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7efca4c50000 [pid 5031] mprotect(0x7efca4c51000, 8388608, PROT_READ|PROT_WRITE) = 0 [pid 5031] clone(child_stack=0x7efca54503f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[2], tls=0x7efca5450700, child_tidptr=0x7efca54509d0) = 2 [pid 5031] ioctl(3, HCIDEVUP./strace-static-x86_64: Process 5033 attached [pid 5033] set_robust_list(0x7efca54509e0, 24) = 0 [pid 5033] read(202, "\x01\x03\x0c\x00", 1024) = 4 [ 76.888617][ T5029] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS [pid 5033] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5033] read(202, "\x01\x03\x10\x00", 1024) = 4 [pid 5033] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5033] read(202, "\x01\x01\x10\x00", 1024) = 4 [pid 5033] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5033] read(202, "\x01\x09\x10\x00", 1024) = 4 [pid 5033] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4) = 13 [pid 5033] read(202, "\x01\x05\x10\x00", 1024) = 4 [pid 5033] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4) = 14 [pid 5033] read(202, "\x01\x23\x0c\x00", 1024) = 4 [pid 5033] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5033] read(202, "\x01\x14\x0c\x00", 1024) = 4 [pid 5033] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5033] read(202, "\x01\x25\x0c\x00", 1024) = 4 [pid 5033] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x25\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5033] read(202, "\x01\x38\x0c\x00", 1024) = 4 [ 76.929160][ T5032] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 76.938663][ T5032] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 76.947542][ T5032] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 76.958610][ T5032] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 76.968768][ T5032] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [pid 5033] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5033] read(202, "\x01\x39\x0c\x00", 1024) = 4 [pid 5033] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5033] read(202, "\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [pid 5033] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5033] read(202, [pid 5031] <... ioctl resumed>, 0) = -1 EALREADY (Operation already in progress) [pid 5031] ioctl(3, HCISETSCAN [pid 5033] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [pid 5033] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4) = 7 [pid 5031] <... ioctl resumed>, 0x7ffc45c7ab80) = 0 [pid 5031] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3) = 13 [pid 5031] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3) = 14 [pid 5031] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3) = 14 [pid 5031] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3) = 22 [pid 5031] futex(0x7efca54509d0, FUTEX_WAIT, 2, NULL [pid 5033] madvise(0x7efca4c50000, 8372224, MADV_DONTNEED) = 0 [pid 5033] exit(0) = ? [pid 5031] <... futex resumed>) = 0 [pid 5031] close(3) = 0 [pid 5031] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5031] setsid() = 1 [pid 5031] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 5031] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 5031] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 5031] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 5031] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 5031] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 5031] unshare(CLONE_NEWNS) = 0 [pid 5031] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 5031] unshare(CLONE_NEWIPC) = 0 [pid 5031] unshare(CLONE_NEWCGROUP [pid 5033] +++ exited with 0 +++ [pid 5031] <... unshare resumed>) = 0 [pid 5031] unshare(CLONE_NEWUTS) = 0 [pid 5031] unshare(CLONE_SYSVSEM) = 0 [pid 5031] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = 3 [pid 5031] write(3, "16777216", 8) = 8 [pid 5031] close(3) = 0 [pid 5031] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = 3 [pid 5031] write(3, "536870912", 9) = 9 [pid 5031] close(3) = 0 [pid 5031] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5031] write(3, "1024", 4) = 4 [pid 5031] close(3) = 0 [pid 5031] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = 3 [pid 5031] write(3, "8192", 4) = 4 [pid 5031] close(3) = 0 [pid 5031] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5031] write(3, "1024", 4) = 4 [pid 5031] close(3) = 0 [pid 5031] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = 3 [pid 5031] write(3, "1024", 4) = 4 [pid 5031] close(3) = 0 [pid 5031] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = 3 [pid 5031] write(3, "1024 1048576 500 1024", 21) = 21 [pid 5031] close(3) = 0 [pid 5031] getpid() = 1 [pid 5031] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< 2 [pid 5031] unshare(CLONE_NEWNET) = 0 [pid 5031] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 5031] write(3, "0 65535", 7) = 7 [pid 5031] close(3) = 0 [pid 5031] mkdir("/dev/binderfs", 0777) = 0 [pid 5031] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0 [pid 5031] memfd_create("syzkaller", 0) = 3 [pid 5031] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7efc9c850000 [ 77.066400][ T5031] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=5031 'syz-executor284' [pid 5031] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5031] munmap(0x7efc9c850000, 16777216) = 0 [pid 5031] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5031] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5031] close(3) = 0 [pid 5031] mkdir("./file0", 0777) = 0 [ 77.261923][ T5031] loop0: detected capacity change from 0 to 32768 [ 77.274083][ T5031] BTRFS: device fsid e417788f-7a09-42b2-9266-8ddc5d5d35d2 devid 1 transid 8 /dev/loop0 scanned by syz-executor284 (5031) [ 77.294735][ T5031] BTRFS info (device loop0): using xxhash64 (xxhash64-generic) checksum algorithm [ 77.304226][ T5031] BTRFS info (device loop0): force clearing of disk cache [ 77.311348][ T5031] BTRFS info (device loop0): setting nodatasum [ 77.317570][ T5031] BTRFS info (device loop0): enabling disk space caching [ 77.324692][ T5031] BTRFS info (device loop0): disk space caching is enabled [ 77.348631][ T5031] BTRFS info (device loop0): enabling ssd optimizations [ 77.355749][ T5031] BTRFS info (device loop0): auto enabling async discard [ 77.364685][ T5031] BTRFS info (device loop0): rebuilding free space tree [ 77.388742][ T5031] BTRFS info (device loop0): disabling free space tree [ 77.395780][ T5031] BTRFS info (device loop0): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1) [pid 5031] mount("/dev/loop0", "./file0", "btrfs", MS_NOEXEC|MS_STRICTATIME, "datacow,clear_cache,nodatasum,rescan_uuid_tree,space_cache=v1,space_cache=v1,") = 0 [pid 5031] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5031] chdir("./file0") = 0 [pid 5031] ioctl(4, LOOP_CLR_FD) = 0 [pid 5031] close(4) = 0 [pid 5031] open("./file0", O_RDONLY) = 4 [pid 5031] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 5 [pid 5031] write(5, "15", 2) = 2 [ 77.405636][ T5031] BTRFS info (device loop0): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 77.420939][ T5031] BTRFS info (device loop0): checking UUID tree [ 77.455321][ T5031] FAULT_INJECTION: forcing a failure. [ 77.455321][ T5031] name failslab, interval 1, probability 0, space 0, times 1 [ 77.468387][ T5031] CPU: 0 PID: 5031 Comm: syz-executor284 Not tainted 6.4.0-next-20230707-syzkaller #0 [ 77.478024][ T5031] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/03/2023 [ 77.488117][ T5031] Call Trace: [ 77.491440][ T5031] [ 77.494414][ T5031] dump_stack_lvl+0x136/0x150 [ 77.499164][ T5031] should_fail_ex+0x4a3/0x5b0 [ 77.503913][ T5031] ? btrfs_add_delayed_tree_ref+0x21f/0x1010 [ 77.509950][ T5031] should_failslab+0x9/0x20 [ 77.514530][ T5031] kmem_cache_alloc+0x62/0x390 [ 77.519369][ T5031] btrfs_add_delayed_tree_ref+0x21f/0x1010 [ 77.525254][ T5031] ? btrfs_delete_ref_head+0x2c0/0x2c0 [ 77.530763][ T5031] ? rcu_is_watching+0x12/0xb0 [ 77.535576][ T5031] ? kmem_cache_alloc+0x337/0x390 [ 77.540665][ T5031] btrfs_alloc_tree_block+0xe1e/0x1470 [ 77.546191][ T5031] ? btrfs_alloc_logged_file_extent+0x600/0x600 [ 77.552507][ T5031] ? spin_bug+0x1c0/0x1c0 [ 77.556916][ T5031] ? start_transaction+0x2aa/0x14c0 [ 77.562177][ T5031] create_subvol+0x56c/0x1660 [ 77.566923][ T5031] ? btrfs_ioctl_get_subvol_info+0x1170/0x1170 [ 77.573189][ T5031] ? inode_permission.part.0+0xb5/0x520 [ 77.578786][ T5031] ? from_kuid_munged+0x130/0x130 [ 77.583889][ T5031] btrfs_mksubvol+0xe3a/0x1310 [ 77.588732][ T5031] ? create_subvol+0x1660/0x1660 [ 77.593726][ T5031] ? __mnt_want_write+0x1fe/0x2e0 [ 77.598830][ T5031] __btrfs_ioctl_snap_create+0x2f4/0x4e0 [ 77.604561][ T5031] btrfs_ioctl_snap_create_v2+0x266/0x520 [ 77.610364][ T5031] btrfs_ioctl+0x2a8/0x5b50 [ 77.614953][ T5031] ? tomoyo_path_number_perm+0x166/0x570 [ 77.620662][ T5031] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 77.626538][ T5031] ? btrfs_ioctl_get_supported_features+0x50/0x50 [ 77.633014][ T5031] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 77.638993][ T5031] ? do_vfs_ioctl+0x138/0x16c0 [ 77.643785][ T5031] ? vfs_fileattr_set+0xc40/0xc40 [ 77.648855][ T5031] ? find_held_lock+0x2d/0x110 [ 77.653682][ T5031] ? wait_for_initramfs+0x31/0x90 [ 77.658754][ T5031] ? lock_downgrade+0x690/0x690 [ 77.663647][ T5031] ? bpf_lsm_file_ioctl+0x9/0x10 [ 77.668603][ T5031] ? btrfs_ioctl_get_supported_features+0x50/0x50 [ 77.675069][ T5031] __x64_sys_ioctl+0x19d/0x210 [ 77.679859][ T5031] do_syscall_64+0x39/0xb0 [ 77.684302][ T5031] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 77.690220][ T5031] RIP: 0033:0x7efca54ad1e9 [ 77.694645][ T5031] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 91 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 77.714291][ T5031] RSP: 002b:00007ffc45c7ab48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 77.722720][ T5031] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007efca54ad1e9 [ 77.730709][ T5031] RDX: 0000000020000300 RSI: 0000000050009418 RDI: 0000000000000004 [ 77.738708][ T5031] RBP: 0000000000000005 R08: 0000000000000002 R09: 0000000800000015 [ 77.746685][ T5031] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffc45c7abc0 [pid 5031] ioctl(4, BTRFS_IOC_SUBVOL_CREATE_V2, {fd=-1, flags=0, name="o"}) = -1 ENOMEM (Cannot allocate memory) [pid 5031] exit_group(1) = ? [ 77.754666][ T5031] R13: 00007ffc45c7aba0 R14: 0000000000000003 R15: 00007ffc45c7ab90 [ 77.762677][ T5031] [ 77.876206][ T5031] ------------[ cut here ]------------ [ 77.882013][ T5031] WARNING: CPU: 1 PID: 5031 at fs/btrfs/space-info.h:198 btrfs_space_info_update_bytes_may_use+0x452/0x590 [ 77.893609][ T5031] Modules linked in: [ 77.897513][ T5031] CPU: 1 PID: 5031 Comm: syz-executor284 Not tainted 6.4.0-next-20230707-syzkaller #0 [ 77.907311][ T5031] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/03/2023 [ 77.917590][ T5031] RIP: 0010:btrfs_space_info_update_bytes_may_use+0x452/0x590 [ 77.925410][ T5031] Code: fd e9 40 fc ff ff e8 3d 50 f9 fd 49 89 ed 4c 89 e6 49 f7 dd 4c 89 ef e8 6c 4c f9 fd 4d 39 e5 0f 86 2a fd ff ff e8 1e 50 f9 fd <0f> 0b 31 ed e9 24 fd ff ff e8 10 50 f9 fd 48 8d 7b 18 be ff ff ff [ 77.945288][ T5031] RSP: 0018:ffffc9000396f9e0 EFLAGS: 00010293 [ 77.951382][ T5031] RAX: 0000000000000000 RBX: ffff88801b543000 RCX: 0000000000000000 [ 77.959416][ T5031] RDX: ffff888028d23b80 RSI: ffffffff838b9872 RDI: 0000000000000006 [ 77.967460][ T5031] RBP: fffffffffff00000 R08: 0000000000000006 R09: 0000000000100000 [ 77.975900][ T5031] R10: 00000000000ff000 R11: 1ffffffff21efade R12: 00000000000ff000 [ 77.983983][ T5031] R13: 0000000000100000 R14: ffff88801b543060 R15: ffff88801b543000 [ 77.991986][ T5031] FS: 0000000000000000(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 78.001041][ T5031] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 78.007699][ T5031] CR2: 0000560ab1dc86f8 CR3: 000000000c775000 CR4: 00000000003506e0 [ 78.015791][ T5031] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 78.023870][ T5031] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 78.031863][ T5031] Call Trace: [ 78.035206][ T5031] [ 78.038178][ T5031] ? __warn+0xe6/0x390 [ 78.042269][ T5031] ? btrfs_space_info_update_bytes_may_use+0x452/0x590 [ 78.049189][ T5031] ? report_bug+0x2da/0x500 [ 78.053766][ T5031] ? handle_bug+0x3c/0x70 [ 78.058137][ T5031] ? exc_invalid_op+0x18/0x50 [ 78.062833][ T5031] ? asm_exc_invalid_op+0x1a/0x20 [ 78.067936][ T5031] ? btrfs_space_info_update_bytes_may_use+0x452/0x590 [ 78.074874][ T5031] ? btrfs_space_info_update_bytes_may_use+0x452/0x590 [ 78.081747][ T5031] btrfs_block_rsv_release+0x4af/0x5e0 [ 78.087304][ T5031] btrfs_release_global_block_rsv+0x26/0x2e0 [ 78.093356][ T5031] btrfs_free_block_groups+0xa24/0x11e0 [ 78.099000][ T5031] ? free_root_pointers+0x6fe/0x980 [ 78.104291][ T5031] close_ctree+0x552/0xf70 [ 78.108764][ T5031] ? btrfs_cleanup_transaction.isra.0+0x1340/0x1340 [ 78.115428][ T5031] ? collect_domain_accesses+0x900/0x900 [ 78.121100][ T5031] ? __fsnotify_vfsmount_delete+0x20/0x20 [ 78.126906][ T5031] ? dispose_list+0x1e0/0x1e0 [ 78.131639][ T5031] ? btrfs_sync_fs+0x13a/0x730 [ 78.136504][ T5031] ? sync_blockdev+0x79/0x90 [ 78.141148][ T5031] ? fscrypt_destroy_keyring+0x1a/0x380 [ 78.146842][ T5031] ? btrfs_set_super+0x70/0x70 [ 78.151651][ T5031] generic_shutdown_super+0x158/0x480 [ 78.157093][ T5031] kill_anon_super+0x3a/0x60 [ 78.161734][ T5031] btrfs_kill_super+0x3c/0x50 [ 78.166477][ T5031] deactivate_locked_super+0x98/0x160 [ 78.171910][ T5031] deactivate_super+0xb1/0xd0 [ 78.176658][ T5031] cleanup_mnt+0x2ae/0x3d0 [ 78.181112][ T5031] task_work_run+0x16f/0x270 [ 78.185777][ T5031] ? task_work_cancel+0x30/0x30 [ 78.190698][ T5031] ? __put_net+0x61/0x70 [ 78.195024][ T5031] do_exit+0xa9a/0x29a0 [ 78.199236][ T5031] ? lock_downgrade+0x690/0x690 [ 78.204166][ T5031] ? do_raw_spin_lock+0x124/0x2b0 [ 78.209241][ T5031] ? mm_update_next_owner+0x7b0/0x7b0 [ 78.214688][ T5031] ? spin_bug+0x1c0/0x1c0 [ 78.219083][ T5031] ? _raw_spin_unlock_irq+0x23/0x50 [ 78.224361][ T5031] do_group_exit+0xd4/0x2a0 [ 78.228925][ T5031] __x64_sys_exit_group+0x3e/0x50 [ 78.234184][ T5031] do_syscall_64+0x39/0xb0 [ 78.238654][ T5031] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 78.244663][ T5031] RIP: 0033:0x7efca54ab1d9 [ 78.249117][ T5031] Code: Unable to access opcode bytes at 0x7efca54ab1af. [ 78.256207][ T5031] RSP: 002b:00007ffc45c7aaf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 78.264730][ T5031] RAX: ffffffffffffffda RBX: 00007efca5531450 RCX: 00007efca54ab1d9 [ 78.272747][ T5031] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000001 [ 78.280776][ T5031] RBP: 0000000000000001 R08: ffffffffffffffb8 R09: 0000000800000015 [ 78.288820][ T5031] R10: 0000000000000000 R11: 0000000000000246 R12: 00007efca5531450 [ 78.296903][ T5031] R13: 0000000000000001 R14: 0000000000000000 R15: 0000000000000001 [ 78.304982][ T5031] [ 78.308010][ T5031] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 78.315291][ T5031] CPU: 1 PID: 5031 Comm: syz-executor284 Not tainted 6.4.0-next-20230707-syzkaller #0 [ 78.324841][ T5031] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/03/2023 [ 78.334903][ T5031] Call Trace: [ 78.338208][ T5031] [ 78.341147][ T5031] dump_stack_lvl+0xd9/0x150 [ 78.345757][ T5031] panic+0x686/0x730 [ 78.349669][ T5031] ? panic_smp_self_stop+0xa0/0xa0 [ 78.354815][ T5031] ? show_trace_log_lvl+0x284/0x390 [ 78.360057][ T5031] ? btrfs_space_info_update_bytes_may_use+0x452/0x590 [ 78.366948][ T5031] check_panic_on_warn+0xb1/0xc0 [ 78.371933][ T5031] __warn+0xf2/0x390 [ 78.375869][ T5031] ? btrfs_space_info_update_bytes_may_use+0x452/0x590 [ 78.382740][ T5031] report_bug+0x2da/0x500 [ 78.387102][ T5031] handle_bug+0x3c/0x70 [ 78.391281][ T5031] exc_invalid_op+0x18/0x50 [ 78.395805][ T5031] asm_exc_invalid_op+0x1a/0x20 [ 78.400684][ T5031] RIP: 0010:btrfs_space_info_update_bytes_may_use+0x452/0x590 [ 78.408169][ T5031] Code: fd e9 40 fc ff ff e8 3d 50 f9 fd 49 89 ed 4c 89 e6 49 f7 dd 4c 89 ef e8 6c 4c f9 fd 4d 39 e5 0f 86 2a fd ff ff e8 1e 50 f9 fd <0f> 0b 31 ed e9 24 fd ff ff e8 10 50 f9 fd 48 8d 7b 18 be ff ff ff [ 78.427806][ T5031] RSP: 0018:ffffc9000396f9e0 EFLAGS: 00010293 [ 78.433916][ T5031] RAX: 0000000000000000 RBX: ffff88801b543000 RCX: 0000000000000000 [ 78.441905][ T5031] RDX: ffff888028d23b80 RSI: ffffffff838b9872 RDI: 0000000000000006 [ 78.449901][ T5031] RBP: fffffffffff00000 R08: 0000000000000006 R09: 0000000000100000 [ 78.457893][ T5031] R10: 00000000000ff000 R11: 1ffffffff21efade R12: 00000000000ff000 [ 78.465887][ T5031] R13: 0000000000100000 R14: ffff88801b543060 R15: ffff88801b543000 [ 78.473902][ T5031] ? btrfs_space_info_update_bytes_may_use+0x452/0x590 [ 78.480801][ T5031] btrfs_block_rsv_release+0x4af/0x5e0 [ 78.486315][ T5031] btrfs_release_global_block_rsv+0x26/0x2e0 [ 78.492344][ T5031] btrfs_free_block_groups+0xa24/0x11e0 [ 78.497940][ T5031] ? free_root_pointers+0x6fe/0x980 [ 78.503189][ T5031] close_ctree+0x552/0xf70 [ 78.507660][ T5031] ? btrfs_cleanup_transaction.isra.0+0x1340/0x1340 [ 78.514300][ T5031] ? collect_domain_accesses+0x900/0x900 [ 78.519985][ T5031] ? __fsnotify_vfsmount_delete+0x20/0x20 [ 78.525743][ T5031] ? dispose_list+0x1e0/0x1e0 [ 78.530452][ T5031] ? btrfs_sync_fs+0x13a/0x730 [ 78.535251][ T5031] ? sync_blockdev+0x79/0x90 [ 78.539867][ T5031] ? fscrypt_destroy_keyring+0x1a/0x380 [ 78.545481][ T5031] ? btrfs_set_super+0x70/0x70 [ 78.550278][ T5031] generic_shutdown_super+0x158/0x480 [ 78.555696][ T5031] kill_anon_super+0x3a/0x60 [ 78.560319][ T5031] btrfs_kill_super+0x3c/0x50 [ 78.565051][ T5031] deactivate_locked_super+0x98/0x160 [ 78.570458][ T5031] deactivate_super+0xb1/0xd0 [ 78.575168][ T5031] cleanup_mnt+0x2ae/0x3d0 [ 78.579670][ T5031] task_work_run+0x16f/0x270 [ 78.584312][ T5031] ? task_work_cancel+0x30/0x30 [ 78.589209][ T5031] ? __put_net+0x61/0x70 [ 78.593493][ T5031] do_exit+0xa9a/0x29a0 [ 78.597690][ T5031] ? lock_downgrade+0x690/0x690 [ 78.602589][ T5031] ? do_raw_spin_lock+0x124/0x2b0 [ 78.607647][ T5031] ? mm_update_next_owner+0x7b0/0x7b0 [ 78.613060][ T5031] ? spin_bug+0x1c0/0x1c0 [ 78.617444][ T5031] ? _raw_spin_unlock_irq+0x23/0x50 [ 78.622682][ T5031] do_group_exit+0xd4/0x2a0 [ 78.627234][ T5031] __x64_sys_exit_group+0x3e/0x50 [ 78.632305][ T5031] do_syscall_64+0x39/0xb0 [ 78.636756][ T5031] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 78.642682][ T5031] RIP: 0033:0x7efca54ab1d9 [ 78.647121][ T5031] Code: Unable to access opcode bytes at 0x7efca54ab1af. [ 78.654155][ T5031] RSP: 002b:00007ffc45c7aaf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 78.662615][ T5031] RAX: ffffffffffffffda RBX: 00007efca5531450 RCX: 00007efca54ab1d9 [ 78.670611][ T5031] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000001 [ 78.678603][ T5031] RBP: 0000000000000001 R08: ffffffffffffffb8 R09: 0000000800000015 [ 78.686605][ T5031] R10: 0000000000000000 R11: 0000000000000246 R12: 00007efca5531450 [ 78.694612][ T5031] R13: 0000000000000001 R14: 0000000000000000 R15: 0000000000000001 [ 78.702627][ T5031] [ 78.705927][ SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID ac035810-d076-5c28-30a7-8a8b4aa306e2 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2820: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... [ 0.000000][ T0] Linux version 6.4.0-next-20230707-syzkaller (syzkaller@syzkaller) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #0 SMP PREEMPT_DYNAMIC now [ 0.000000][ T0] Command line: BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/03/2023 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000005][ T0] kvm-clock: using sched offset of 3875778188 cycles [ 0.001008][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.004789][ T0] tsc: Detected 2199.998 MHz processor [ 0.010285][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.012017][ T0] MTRR map: 4 entries (3 fixed + 1 variable; max 19), built from 8 variable MTRRs [ 0.013781][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.015538][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.022771][ T0] found SMP MP-table at [mem 0x000f2ae0-0x000f2aef] [ 0.023954][ T0] Using GB pages for direct mapping [ 0.026897][ T0] ACPI: Early table checksum verification disabled [ 0.028136][ T0] ACPI: RSDP 0x00000000000F2860 000014 (v00 Google) [ 0.029522][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.031063][ T0] ACPI: FACP 0x00000000BFFFF330 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.033332][ T0] ACPI: DSDT 0x00000000BFFFD8C0 001A64 (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.035015][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.036153][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.037530][ T0] ACPI: SRAT 0x00000000BFFFFE60 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.039532][ T0] ACPI: APIC 0x00000000BFFFFDB0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.041415][ T0] ACPI: SSDT 0x00000000BFFFF430 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.043061][ T0] ACPI: WAET 0x00000000BFFFFE30 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.044395][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff330-0xbffff423] [ 0.045935][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffd8c0-0xbffff323] [ 0.047071][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.048511][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.049842][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe60-0xbfffff27] [ 0.051532][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdb0-0xbffffe25] [ 0.053082][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff430-0xbffffdaf] [ 0.054283][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe30-0xbffffe57] [ 0.056065][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.057069][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.058037][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.059672][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.060948][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.062073][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.063837][ T0] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.065489][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.066705][ T0] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.068428][ T0] NODE_DATA(0) allocated [mem 0x13fffa000-0x13fffffff] [ 0.070060][ T0] NODE_DATA(1) allocated [mem 0x23fff7000-0x23fffcfff] [ 0.108034][ T0] Zone ranges: [ 0.108987][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.110473][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.111826][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.113003][ T0] Device empty [ 0.113746][ T0] Movable zone start for each node [ 0.114486][ T0] Early memory node ranges [ 0.115694][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.116945][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.118498][ T0] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.119876][ T0] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.121691][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.123027][ T0] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.124574][ T0] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.124814][ T0] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.182748][ T0] On node 0, zone Normal: 3 pages in unavailable ranges [ 0.540754][ T0] kasan: KernelAddressSanitizer initialized [ 0.544260][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.545150][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.546834][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.548625][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.550148][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.551650][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.552835][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.554068][ T0] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.555470][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.556649][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.558108][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.559436][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.560848][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.562198][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.563580][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.564960][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.566472][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.568013][ T0] Booting paravirtualized kernel on KVM [ 0.569179][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.638320][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:2 [ 0.641091][ T0] percpu: Embedded 72 pages/cpu s254344 r8192 d32376 u1048576 [ 0.642589][ T0] kvm-guest: PV spinlocks enabled [ 0.644256][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.646025][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 rcupdate.rcu_cpu_stall_cputime=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 secretmem.enable=1 sysctl.max_rcu_stall_to_panic=1 msr.allow_writes=off coredump_filter=0xffff root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 smp.csd_lock_timeout=100000 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 dummy_hcd.num=8 panic_on_warn=1 BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.668724][ T0] Unknown kernel command line parameters "spec_store_bypass_disable=prctl BOOT_IMAGE=/boot/bzImage", will be passed to user space. [ 0.670882][ T0] random: crng init done [ 0.671632][ T0] Fallback order for Node 0: 0 1 [ 0.671648][ T0] Fallback order for Node 1: 1 0 [ 0.671660][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2064125 [ 0.674125][ T0] Policy zone: Normal [ 0.675355][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 0.676351][ T0] stackdepot: allocating hash table via alloc_large_system_hash [ 0.679673][ T0] stackdepot hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 0.681035][ T0] software IO TLB: area num 2. [ 1.448959][ T0] Memory: 6809972K/8388204K available (153600K kernel code, 37680K rwdata, 31780K rodata, 3376K init, 35104K bss, 1577976K reserved, 0K cma-reserved) [ 1.452394][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=2 [ 1.571272][ T0] allocated 150994944 bytes of page_ext [ 1.572186][ T0] Node 0, zone DMA: page owner found early allocated 0 pages [ 1.587670][ T0] Node 0, zone DMA32: page owner found early allocated 18528 pages [ 1.599874][ T0] Node 0, zone Normal: page owner found early allocated 0 pages [ 1.611363][ T0] Node 1, zone Normal: page owner found early allocated 18435 pages [ 1.613622][ T0] Dynamic Preempt: full [ 1.615074][ T0] Running RCU self tests [ 1.615635][ T0] Running RCU synchronous self tests [ 1.616356][ T0] rcu: Preemptible hierarchical RCU implementation. [ 1.617247][ T0] rcu: RCU lockdep checking is enabled. [ 1.617971][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 1.618930][ T0] rcu: RCU callback double-/use-after-free debug is enabled. [ 1.619951][ T0] rcu: RCU debug extended QS entry/exit. [ 1.620688][ T0] All grace periods are expedited (rcu_expedited). [ 1.621711][ T0] Trampoline variant of Tasks RCU enabled. [ 1.622630][ T0] Tracing variant of Tasks RCU enabled. [ 1.623501][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 1.624708][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 1.625783][ T0] Running RCU synchronous self tests [ 1.683552][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 1.685235][ T0] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 1.686790][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823bc00000-0xffff88823be00000 [ 1.689528][ T0] Console: colour VGA+ 80x25 [ 1.690219][ T0] printk: console [ttyS0] enabled [ 1.690219][ T0] printk: console [ttyS0] enabled [ 1.691634][ T0] printk: bootconsole [earlyser0] disabled [ 1.691634][ T0] printk: bootconsole [earlyser0] disabled [ 1.693210][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.694474][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.695183][ T0] ... MAX_LOCK_DEPTH: 48 [ 1.695897][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 1.696721][ T0] ... CLASSHASH_SIZE: 4096 [ 1.697459][ T0] ... MAX_LOCKDEP_ENTRIES: 131072 [ 1.698225][ T0] ... MAX_LOCKDEP_CHAINS: 262144 [ 1.698994][ T0] ... CHAINHASH_SIZE: 131072 [ 1.699772][ T0] memory used by lock dependency info: 20785 kB [ 1.700655][ T0] memory used for stack traces: 8320 kB [ 1.701426][ T0] per task-struct memory footprint: 1920 bytes [ 1.702404][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 1.704112][ T0] ACPI: Core revision 20230331 [ 1.705411][ T0] APIC: Switch to symmetric I/O mode setup [ 1.706821][ T0] x2apic enabled [ 1.710743][ T0] Switched APIC routing to physical x2apic. [ 1.717435][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 1.718738][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb63109b96, max_idle_ns: 440795265316 ns [ 1.720993][ T0] Calibrating delay loop (skipped) preset value.. 4399.99 BogoMIPS (lpj=21999980) [ 1.722846][ T0] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 [ 1.723899][ T0] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 [ 1.725098][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.731068][ T0] Spectre V2 : Mitigation: IBRS [ 1.731759][ T0] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 1.733023][ T0] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 1.734082][ T0] RETBleed: Mitigation: IBRS [ 1.734766][ T0] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 1.736096][ T0] Spectre V2 : User space: Mitigation: STIBP via prctl [ 1.737199][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.738608][ T0] MDS: Mitigation: Clear CPU buffers [ 1.739432][ T0] TAA: Mitigation: Clear CPU buffers [ 1.741044][ T0] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode [ 1.742338][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 1.743571][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 1.744604][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 1.745617][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 1.746606][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 1.767159][ T0] Freeing SMP alternatives memory: 120K [ 1.768053][ T0] pid_max: default: 32768 minimum: 301 [ 1.769439][ T0] LSM: initializing lsm=lockdown,capability,landlock,yama,safesetid,tomoyo,apparmor,bpf,integrity [ 1.771081][ T0] landlock: Up and running. [ 1.771741][ T0] Yama: becoming mindful. [ 1.772552][ T0] TOMOYO Linux initialized [ 1.773498][ T0] AppArmor: AppArmor initialized [ 1.774367][ T0] LSM support for eBPF active [ 1.781179][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc hugepage) [ 1.785606][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) [ 1.787436][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.788976][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.794401][ T0] Running RCU synchronous self tests [ 1.795294][ T0] Running RCU synchronous self tests [ 1.917139][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.20GHz (family: 0x6, model: 0x4f, stepping: 0x0) [ 1.920978][ T1] RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. [ 1.920978][ T1] RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. [ 1.920978][ T1] Running RCU-tasks wait API self tests [ 2.051285][ T1] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. [ 2.053057][ T1] signal: max sigframe size: 1776 [ 2.054626][ T1] rcu: Hierarchical SRCU implementation. [ 2.055628][ T1] rcu: Max phase no-delay instances is 1000. [ 2.061809][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 2.063852][ T1] smp: Bringing up secondary CPUs ... [ 2.067084][ T1] smpboot: x86: Booting SMP configuration: [ 2.068132][ T1] .... node #0, CPUs: #1 [ 2.068492][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 2.071147][ T1] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. [ 2.073463][ T1] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. [ 2.076114][ T1] smp: Brought up 2 nodes, 2 CPUs [ 2.077037][ T1] smpboot: Max logical packages: 1 [ 2.078023][ T1] smpboot: Total of 2 processors activated (8799.99 BogoMIPS) [ 2.084267][ T1] devtmpfs: initialized [ 2.084267][ T1] x86/mm: Memory block size: 128MB [ 2.091123][ T14] Callback from call_rcu_tasks_trace() invoked. [ 2.141010][ T1] Running RCU synchronous self tests [ 2.141010][ T1] Running RCU synchronous self tests [ 2.141065][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 2.141065][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 2.151001][ T1] PM: RTC time: 19:21:24, date: 2023-07-08 [ 2.170994][ T1] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 2.175784][ T1] audit: initializing netlink subsys (disabled) [ 2.183988][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 2.184004][ T1] thermal_sys: Registered thermal governor 'user_space' [ 2.185061][ T27] audit: type=2000 audit(1688844084.206:1): state=initialized audit_enabled=0 res=1 [ 2.191029][ T1] cpuidle: using governor menu [ 2.193820][ T1] NET: Registered PF_QIPCRTR protocol family [ 2.196841][ T1] dca service started, version 1.12.1 [ 2.196841][ T1] PCI: Using configuration type 1 for base access [ 2.211085][ T1] WARNING: workqueue cpumask: online intersect > possible intersect [ 2.215169][ T1] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages [ 2.220999][ T1] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page [ 2.222867][ T1] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages [ 2.225285][ T1] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page [ 2.244345][ T1] cryptd: max_cpu_qlen set to 1000 [ 2.250986][ T1] raid6: skipped pq benchmark and selected avx2x4 [ 2.250986][ T1] raid6: using avx2x2 recovery algorithm [ 2.251490][ T1] ACPI: Added _OSI(Module Device) [ 2.252968][ T1] ACPI: Added _OSI(Processor Device) [ 2.254623][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.256121][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 2.271234][ T13] Callback from call_rcu_tasks() invoked. [ 2.369104][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.478627][ T1] ACPI: Interpreter enabled [ 2.480476][ T1] ACPI: PM: (supports S0 S3 S4 S5) [ 2.481018][ T1] ACPI: Using IOAPIC for interrupt routing [ 2.482803][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.485298][ T1] PCI: Ignoring E820 reservations for host bridge windows [ 2.492643][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 2.646980][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 2.649798][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 2.651005][ T1] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] [ 2.654655][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended configuration space under this bridge [ 2.674013][ T1] PCI host bridge to bus 0000:00 [ 2.675375][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 2.677807][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 2.680262][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 2.691375][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 2.694020][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 2.696485][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 2.699048][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 2.706930][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 2.725661][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 2.757860][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 2.759957][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 2.764952][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 2.772327][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 2.795194][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 2.806569][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 2.815145][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 2.841508][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 2.851129][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 2.881924][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 2.888293][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 [ 2.898854][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 2.907438][ T1] pci 0000:00:06.0: reg 0x14: [mem 0xfe802000-0xfe80207f] [ 2.931932][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 [ 2.941004][ T1] pci 0000:00:07.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 2.948677][ T1] pci 0000:00:07.0: reg 0x14: [mem 0xfe803000-0xfe80303f] [ 2.997431][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 3.004826][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 3.013600][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 3.021108][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 3.026052][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 3.051082][ T1] iommu: Default domain type: Translated [ 3.052524][ T1] iommu: DMA domain TLB invalidation policy: lazy mode [ 3.059592][ T1] SCSI subsystem initialized [ 3.072386][ T1] ACPI: bus type USB registered [ 3.073466][ T1] usbcore: registered new interface driver usbfs [ 3.074536][ T1] usbcore: registered new interface driver hub [ 3.075546][ T1] usbcore: registered new device driver usb [ 3.077742][ T1] mc: Linux media interface: v0.10 [ 3.078814][ T1] videodev: Linux video capture interface: v2.00 [ 3.080625][ T1] pps_core: LinuxPPS API ver. 1 registered [ 3.081202][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 3.085005][ T1] PTP clock support registered [ 3.091236][ T1] EDAC MC: Ver: 3.0.0 [ 3.112927][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 3.118121][ T1] Bluetooth: Core ver 2.22 [ 3.119032][ T1] NET: Registered PF_BLUETOOTH protocol family [ 3.120203][ T1] Bluetooth: HCI device and connection manager initialized [ 3.121087][ T1] Bluetooth: HCI socket layer initialized [ 3.123157][ T1] Bluetooth: L2CAP socket layer initialized [ 3.125301][ T1] Bluetooth: SCO socket layer initialized [ 3.127486][ T1] NET: Registered PF_ATMPVC protocol family [ 3.131005][ T1] NET: Registered PF_ATMSVC protocol family [ 3.133543][ T1] NetLabel: Initializing [ 3.135175][ T1] NetLabel: domain hash size = 128 [ 3.136727][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 3.139681][ T1] NetLabel: unlabeled traffic allowed by default [ 3.141927][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 3.141927][ T1] NET: Registered PF_NFC protocol family [ 3.141927][ T1] PCI: Using ACPI for IRQ routing [ 3.144163][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 3.146518][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 3.148861][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 3.161001][ T1] vgaarb: loaded [ 3.170986][ T1] clocksource: Switched to clocksource kvm-clock [ 3.181619][ T1] VFS: Disk quotas dquot_6.6.0 [ 3.183299][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 3.186844][ T1] FS-Cache: Loaded [ 3.189758][ T1] CacheFiles: Loaded [ 3.191750][ T1] TOMOYO: 2.6.0 [ 3.192929][ T1] Mandatory Access Control activated. [ 3.198939][ T1] AppArmor: AppArmor Filesystem Enabled [ 3.201395][ T1] pnp: PnP ACPI init [ 3.225256][ T1] pnp: PnP ACPI: found 7 devices [ 3.279310][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 3.283540][ T1] NET: Registered PF_INET protocol family [ 3.290062][ T1] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 3.306130][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes, vmalloc) [ 3.310688][ T1] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) [ 3.315899][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 3.330615][ T1] TCP bind hash table entries: 65536 (order: 11, 9437184 bytes, vmalloc hugepage) [ 3.345337][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 3.351607][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 3.357708][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.363472][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.367718][ T1] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 3.372079][ T1] RPC: Registered named UNIX socket transport module. [ 3.374183][ T1] RPC: Registered udp transport module. [ 3.375905][ T1] RPC: Registered tcp transport module. [ 3.377666][ T1] RPC: Registered tcp-with-tls transport module. [ 3.379710][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 3.386174][ T1] NET: Registered PF_XDP protocol family [ 3.388233][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 3.390176][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 3.392397][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 3.394733][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 3.398183][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 3.400650][ T1] PCI: CLS 0 bytes, default 64 [ 3.402331][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 3.404499][ T1] software IO TLB: mapped [mem 0x00000000b5800000-0x00000000b9800000] (64MB) [ 3.407047][ T1] ACPI: bus type thunderbolt registered [ 3.419908][ T59] kworker/u4:1 (59) used greatest stack depth: 27896 bytes left [ 3.422597][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 3.448020][ T1] kvm_amd: SVM not supported by CPU 0, not amd or hygon [ 3.450104][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fb63109b96, max_idle_ns: 440795265316 ns [ 3.453885][ T1] clocksource: Switched to clocksource tsc [ 3.463898][ T1] AVX2 instructions are not detected. [ 3.466450][ T1] AVX or AES-NI instructions are not detected. [ 3.468798][ T1] AVX2 or AES-NI instructions are not detected. [ 3.472816][ T1] AVX or AES-NI instructions are not detected. [ 3.475068][ T62] kworker/u4:3 (62) used greatest stack depth: 27456 bytes left [ 3.481343][ T63] kworker/u4:3 (63) used greatest stack depth: 27112 bytes left [ 3.484028][ T1] AVX2 or AES-NI instructions are not detected. [ 3.486230][ T1] AVX or AES-NI instructions are not detected.