./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor1394605426 <...> Warning: Permanently added '10.128.1.173' (ECDSA) to the list of known hosts. execve("./syz-executor1394605426", ["./syz-executor1394605426"], 0x7ffcc974e3f0 /* 10 vars */) = 0 brk(NULL) = 0x5555560cb000 brk(0x5555560cbc40) = 0x5555560cbc40 arch_prctl(ARCH_SET_FS, 0x5555560cb300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 readlink("/proc/self/exe", "/root/syz-executor1394605426", 4096) = 28 brk(0x5555560ecc40) = 0x5555560ecc40 brk(0x5555560ed000) = 0x5555560ed000 mprotect(0x7f1ff59a8000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 swapoff("./swap-file") = -1 ENOENT (No such file or directory) unlink("./swap-file") = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "./swap-file", O_WRONLY|O_CREAT|O_CLOEXEC, 0600) = 3 fallocate(3, FALLOC_FL_ZERO_RANGE, 0, 128000000) = 0 close(3) = 0 rt_sigaction(SIGINT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1ff594c270}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1ff594c270}, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 mmap(NULL, 36864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1ff58e9000 rt_sigprocmask(SIG_BLOCK, ~[], [CHLD], 8) = 0 clone(child_stack=0x7f1ff58f1ff0, flags=CLONE_VM|CLONE_VFORK|SIGCHLD./strace-static-x86_64: Process 5025 attached [pid 5025] rt_sigprocmask(SIG_BLOCK, NULL, ~[KILL STOP], 8) = 0 [pid 5025] rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1ff594c270}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1ff594c270}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1ff594c270}, 8) = 0 [pid 5025] rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1ff594c270}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1ff594c270}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1ff594c270}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1ff594c270}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1ff594c270}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1ff594c270}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1ff594c270}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1ff594c270}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1ff594c270}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1ff594c270}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1ff594c270}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1ff594c270}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1ff594c270}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGCONT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGCONT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1ff594c270}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGTSTP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1ff594c270}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGTTIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGTTIN, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1ff594c270}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGTTOU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGTTOU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1ff594c270}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1ff594c270}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1ff594c270}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1ff594c270}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1ff594c270}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1ff594c270}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1ff594c270}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1ff594c270}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1ff594c270}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1ff594c270}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1ff594c270}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1ff594c270}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGRT_2, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1ff594c270}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1ff594c270}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1ff594c270}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1ff594c270}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1ff594c270}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1ff594c270}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1ff594c270}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1ff594c270}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1ff594c270}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1ff594c270}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1ff594c270}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1ff594c270}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1ff594c270}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1ff594c270}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1ff594c270}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1ff594c270}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1ff594c270}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1ff594c270}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1ff594c270}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1ff594c270}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1ff594c270}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1ff594c270}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1ff594c270}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1ff594c270}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1ff594c270}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1ff594c270}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1ff594c270}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1ff594c270}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1ff594c270}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1ff594c270}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1ff594c270}, NULL, 8) = 0 [pid 5025] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5025] execve("/bin/sh", ["sh", "-c", "mkswap ./swap-file"], 0x7ffd5336f238 /* 10 vars */ [pid 5024] <... clone resumed>) = 5025 [pid 5024] munmap(0x7f1ff58e9000, 36864) = 0 [pid 5024] rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 [pid 5025] <... execve resumed>) = 0 [pid 5025] brk(NULL) = 0x56546e3bf000 [pid 5025] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f54ee6e8000 [pid 5025] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3", 0x7ffd5bd56360, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2", 0x7ffd5bd56360, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/lib64/tls/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/lib64/tls/haswell/x86_64", 0x7ffd5bd56360, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/lib64/tls/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/lib64/tls/haswell", 0x7ffd5bd56360, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7ffd5bd56360, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/lib64/tls/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/lib64/tls", 0x7ffd5bd56360, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/lib64/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/lib64/haswell/x86_64", 0x7ffd5bd56360, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/lib64/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/lib64/haswell", 0x7ffd5bd56360, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7ffd5bd56360, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/lib64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5025] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x70\x08\x01\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x13\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x09\x00\x40\x00\x19\x00\x18\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\xed\x00\x00"..., 832) = 832 [pid 5025] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 778504) = 48 [pid 5025] newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=792936, ...}, AT_EMPTY_PATH) = 0 [pid 5025] mmap(NULL, 796968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f54ee625000 [pid 5025] mmap(0x7f54ee634000, 557056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f54ee634000 [pid 5025] mmap(0x7f54ee6bc000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x97000) = 0x7f54ee6bc000 [pid 5025] mmap(0x7f54ee6e4000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbe000) = 0x7f54ee6e4000 [pid 5025] close(3) = 0 [pid 5025] openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 5025] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x8c\x87\x02\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x32\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0e\x00\x40\x00\x3c\x00\x3b\x00\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00"..., 832) = 832 [pid 5025] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5025] pread64(3, "\x04\x00\x00\x00\x30\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x02\x80\x00\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x3b\x08\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00", 64, 848) = 64 [pid 5025] pread64(3, "\x04\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x47\x4e\x55\x00\x00\x00\x00\x00\x04\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00", 32, 912) = 32 [pid 5025] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1720616, ...}, AT_EMPTY_PATH) = 0 [pid 5025] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5025] mmap(NULL, 1773008, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f54ee474000 [pid 5025] mmap(0x7f54ee49c000, 1191936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7f54ee49c000 [pid 5025] mmap(0x7f54ee5bf000, 339968, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14b000) = 0x7f54ee5bf000 [pid 5025] mmap(0x7f54ee612000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f54ee612000 [pid 5025] mmap(0x7f54ee618000, 52688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f54ee618000 [pid 5025] close(3) = 0 [pid 5025] openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 5025] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x58\x33\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\xc1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1c\x00\x1b\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x2e\x00\x00"..., 832) = 832 [pid 5025] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=51344, ...}, AT_EMPTY_PATH) = 0 [pid 5025] mmap(NULL, 63624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f54ee464000 [pid 5025] mmap(0x7f54ee467000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f54ee467000 [pid 5025] mmap(0x7f54ee46d000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f54ee46d000 [pid 5025] mmap(0x7f54ee470000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f54ee470000 [pid 5025] mmap(0x7f54ee472000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f54ee472000 [pid 5025] close(3) = 0 [pid 5025] openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3", 0x7ffd5bd56300, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2", 0x7ffd5bd56300, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64", 0x7ffd5bd56300, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/usr/lib64/tls/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell", 0x7ffd5bd56300, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7ffd5bd56300, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/usr/lib64/tls/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/usr/lib64/tls", 0x7ffd5bd56300, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/usr/lib64/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/usr/lib64/haswell/x86_64", 0x7ffd5bd56300, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/usr/lib64/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/usr/lib64/haswell", 0x7ffd5bd56300, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7ffd5bd56300, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/usr/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 5025] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x88\x7f\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x70\x31\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1f\x00\x1e\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x6f\x00\x00"..., 832) = 832 [pid 5025] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 138152) = 48 [pid 5025] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=145712, ...}, AT_EMPTY_PATH) = 0 [pid 5025] mmap(NULL, 157200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f54ee43d000 [pid 5025] mprotect(0x7f54ee444000, 114688, PROT_NONE) = 0 [pid 5025] mmap(0x7f54ee444000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f54ee444000 [pid 5025] mmap(0x7f54ee458000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7f54ee458000 [pid 5025] mmap(0x7f54ee460000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7f54ee460000 [pid 5025] mmap(0x7f54ee462000, 5648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f54ee462000 [pid 5025] close(3) = 0 [pid 5025] openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/usr/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5025] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\xf8\x21\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x50\x32\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x1f\x00\x00"..., 832) = 832 [pid 5025] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 336112) = 48 [pid 5025] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=342224, ...}, AT_EMPTY_PATH) = 0 [pid 5025] mmap(NULL, 344456, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f54ee3e8000 [pid 5025] mmap(0x7f54ee3ea000, 180224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f54ee3ea000 [pid 5025] mmap(0x7f54ee416000, 151552, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7f54ee416000 [pid 5025] mmap(0x7f54ee43b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000) = 0x7f54ee43b000 [pid 5025] close(3) = 0 [pid 5025] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f54ee3e6000 [pid 5025] arch_prctl(ARCH_SET_FS, 0x7f54ee3e7380) = 0 [pid 5025] set_tid_address(0x7f54ee3e7650) = 5025 [pid 5025] set_robust_list(0x7f54ee3e7660, 24) = 0 [pid 5025] rseq(0x7f54ee3e7d20, 0x20, 0, 0x53053053) = 0 [pid 5025] mprotect(0x7f54ee612000, 16384, PROT_READ) = 0 [pid 5025] mprotect(0x7f54ee43b000, 4096, PROT_READ) = 0 [pid 5025] mprotect(0x7f54ee460000, 4096, PROT_READ) = 0 [pid 5025] mprotect(0x7f54ee470000, 4096, PROT_READ) = 0 [pid 5025] mprotect(0x7f54ee6e4000, 12288, PROT_READ) = 0 [pid 5025] mprotect(0x56546ccab000, 4096, PROT_READ) = 0 [pid 5025] mprotect(0x7f54ee717000, 8192, PROT_READ) = 0 [pid 5025] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5025] statfs("/sys/fs/selinux", 0x7ffd5bd570b0) = -1 ENOENT (No such file or directory) [pid 5025] statfs("/selinux", 0x7ffd5bd570b0) = -1 ENOENT (No such file or directory) [pid 5025] getrandom("\xf3\x61\x1f\x5e\x32\xf9\x4b\xac", 8, GRND_NONBLOCK) = 8 [pid 5025] brk(NULL) = 0x56546e3bf000 [pid 5025] brk(0x56546e3e0000) = 0x56546e3e0000 [pid 5025] openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3 [pid 5025] newfstatat(3, "", {st_mode=S_IFREG|0444, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5025] read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbdev\nnodev\tproc\nnodev\tcgroup\nnodev\tcgroup2\nnodev\tcpuset\nnodev\tdevtmpfs"..., 1024) = 819 [pid 5025] read(3, "", 1024) = 0 [pid 5025] close(3) = 0 [pid 5025] access("/etc/selinux/config", F_OK) = 0 [pid 5025] getpid() = 5025 [pid 5025] rt_sigaction(SIGCHLD, {sa_handler=0x7f54ee667c61, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f54ee4abad0}, NULL, 8) = 0 [pid 5025] getppid() = 5024 [pid 5025] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 5025] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5025] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5025] rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGINT, {sa_handler=0x7f54ee667c61, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f54ee4abad0}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] newfstatat(AT_FDCWD, "/bin/mkswap", 0x7ffd5bd56be8, 0) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/sbin/mkswap", {st_mode=S_IFREG|0755, st_size=14248, ...}, 0) = 0 [pid 5025] execve("/sbin/mkswap", ["mkswap", "./swap-file"], 0x56546e3bfd40 /* 10 vars */) = 0 [pid 5025] brk(NULL) = 0x55b6bdb8d000 [pid 5025] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3f2f8c2000 [pid 5025] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3", 0x7fff3ff717f0, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2", 0x7fff3ff717f0, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/lib64/tls/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/lib64/tls/haswell/x86_64", 0x7fff3ff717f0, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/lib64/tls/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/lib64/tls/haswell", 0x7fff3ff717f0, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7fff3ff717f0, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/lib64/tls/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/lib64/tls", 0x7fff3ff717f0, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/lib64/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/lib64/haswell/x86_64", 0x7fff3ff717f0, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/lib64/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/lib64/haswell", 0x7fff3ff717f0, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7fff3ff717f0, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/lib64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5025] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x70\x08\x01\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x13\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x09\x00\x40\x00\x19\x00\x18\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\xed\x00\x00"..., 832) = 832 [pid 5025] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 778504) = 48 [pid 5025] newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=792936, ...}, AT_EMPTY_PATH) = 0 [pid 5025] mmap(NULL, 796968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f3f2f7ff000 [pid 5025] mmap(0x7f3f2f80e000, 557056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f3f2f80e000 [pid 5025] mmap(0x7f3f2f896000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x97000) = 0x7f3f2f896000 [pid 5025] mmap(0x7f3f2f8be000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbe000) = 0x7f3f2f8be000 [pid 5025] close(3) = 0 [pid 5025] openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 5025] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x8c\x87\x02\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x32\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0e\x00\x40\x00\x3c\x00\x3b\x00\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00"..., 832) = 832 [pid 5025] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5025] pread64(3, "\x04\x00\x00\x00\x30\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x02\x80\x00\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x3b\x08\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00", 64, 848) = 64 [pid 5025] pread64(3, "\x04\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x47\x4e\x55\x00\x00\x00\x00\x00\x04\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00", 32, 912) = 32 [pid 5025] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1720616, ...}, AT_EMPTY_PATH) = 0 [pid 5025] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5025] mmap(NULL, 1773008, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f3f2f64e000 [pid 5025] mmap(0x7f3f2f676000, 1191936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7f3f2f676000 [pid 5025] mmap(0x7f3f2f799000, 339968, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14b000) = 0x7f3f2f799000 [pid 5025] mmap(0x7f3f2f7ec000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f3f2f7ec000 [pid 5025] mmap(0x7f3f2f7f2000, 52688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f3f2f7f2000 [pid 5025] close(3) = 0 [pid 5025] openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 5025] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x58\x33\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\xc1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1c\x00\x1b\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x2e\x00\x00"..., 832) = 832 [pid 5025] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=51344, ...}, AT_EMPTY_PATH) = 0 [pid 5025] mmap(NULL, 63624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f3f2f63e000 [pid 5025] mmap(0x7f3f2f641000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f3f2f641000 [pid 5025] mmap(0x7f3f2f647000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f3f2f647000 [pid 5025] mmap(0x7f3f2f64a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f3f2f64a000 [pid 5025] mmap(0x7f3f2f64c000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f3f2f64c000 [pid 5025] close(3) = 0 [pid 5025] openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3", 0x7fff3ff71790, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2", 0x7fff3ff71790, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64", 0x7fff3ff71790, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/usr/lib64/tls/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell", 0x7fff3ff71790, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7fff3ff71790, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/usr/lib64/tls/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/usr/lib64/tls", 0x7fff3ff71790, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/usr/lib64/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/usr/lib64/haswell/x86_64", 0x7fff3ff71790, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/usr/lib64/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/usr/lib64/haswell", 0x7fff3ff71790, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7fff3ff71790, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/usr/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 5025] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x88\x7f\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x70\x31\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1f\x00\x1e\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x6f\x00\x00"..., 832) = 832 [pid 5025] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 138152) = 48 [pid 5025] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=145712, ...}, AT_EMPTY_PATH) = 0 [pid 5025] mmap(NULL, 157200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f3f2f617000 [pid 5025] mprotect(0x7f3f2f61e000, 114688, PROT_NONE) = 0 [pid 5025] mmap(0x7f3f2f61e000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f3f2f61e000 [pid 5025] mmap(0x7f3f2f632000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7f3f2f632000 [pid 5025] mmap(0x7f3f2f63a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7f3f2f63a000 [pid 5025] mmap(0x7f3f2f63c000, 5648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f3f2f63c000 [pid 5025] close(3) = 0 [pid 5025] openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/usr/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5025] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\xf8\x21\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x50\x32\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x1f\x00\x00"..., 832) = 832 [pid 5025] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 336112) = 48 [pid 5025] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=342224, ...}, AT_EMPTY_PATH) = 0 [pid 5025] mmap(NULL, 344456, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f3f2f5c2000 [pid 5025] mmap(0x7f3f2f5c4000, 180224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f3f2f5c4000 [pid 5025] mmap(0x7f3f2f5f0000, 151552, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7f3f2f5f0000 [pid 5025] mmap(0x7f3f2f615000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000) = 0x7f3f2f615000 [pid 5025] close(3) = 0 [pid 5025] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3f2f5c0000 [pid 5025] arch_prctl(ARCH_SET_FS, 0x7f3f2f5c1380) = 0 [pid 5025] set_tid_address(0x7f3f2f5c1650) = 5025 [pid 5025] set_robust_list(0x7f3f2f5c1660, 24) = 0 [pid 5025] rseq(0x7f3f2f5c1d20, 0x20, 0, 0x53053053) = 0 [pid 5025] mprotect(0x7f3f2f7ec000, 16384, PROT_READ) = 0 [pid 5025] mprotect(0x7f3f2f615000, 4096, PROT_READ) = 0 [pid 5025] mprotect(0x7f3f2f63a000, 4096, PROT_READ) = 0 [pid 5025] mprotect(0x7f3f2f64a000, 4096, PROT_READ) = 0 [pid 5025] mprotect(0x7f3f2f8be000, 12288, PROT_READ) = 0 [pid 5025] mprotect(0x55b6bbe66000, 4096, PROT_READ) = 0 [pid 5025] mprotect(0x7f3f2f8f1000, 8192, PROT_READ) = 0 [pid 5025] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5025] statfs("/sys/fs/selinux", 0x7fff3ff72540) = -1 ENOENT (No such file or directory) [pid 5025] statfs("/selinux", 0x7fff3ff72540) = -1 ENOENT (No such file or directory) [pid 5025] getrandom("\x4f\x53\x38\xb6\x09\x39\xb2\x85", 8, GRND_NONBLOCK) = 8 [pid 5025] brk(NULL) = 0x55b6bdb8d000 [pid 5025] brk(0x55b6bdbae000) = 0x55b6bdbae000 [pid 5025] openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3 [pid 5025] newfstatat(3, "", {st_mode=S_IFREG|0444, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5025] read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbdev\nnodev\tproc\nnodev\tcgroup\nnodev\tcgroup2\nnodev\tcpuset\nnodev\tdevtmpfs"..., 1024) = 819 [pid 5025] read(3, "", 1024) = 0 [pid 5025] close(3) = 0 [pid 5025] access("/etc/selinux/config", F_OK) = 0 [pid 5025] openat(AT_FDCWD, "./swap-file", O_WRONLY) = 3 [pid 5025] lseek(3, 0, SEEK_END) = 128000000 [pid 5025] lseek(3, 0, SEEK_SET) = 0 [pid 5025] newfstatat(1, "", {st_mode=S_IFIFO|0600, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5025] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1024) = 1024 [pid 5025] write(3, "\x01\x00\x00\x00\x11\x7a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 516) = 516 [pid 5025] lseek(3, 4086, SEEK_SET) = 4086 [pid 5025] write(3, "SWAPSPACE2", 10) = 10 [pid 5025] fsync(3) = 0 Setting up swapspace version 1, size = 127995904 bytes [pid 5025] write(1, "Setting up swapspace version 1, size = 127995904 bytes\n", 55) = 55 [pid 5025] exit_group(0) = ? [pid 5025] +++ exited with 0 +++ rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1ff594c270}, NULL, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1ff594c270}, NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5025, si_uid=0, si_status=0, si_utime=0, si_stime=5 /* 0.05 s */} --- swapon("./swap-file", SWAP_FLAG_PREFER|0) = 0 unshare(CLONE_NEWPID) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5026 attached , child_tidptr=0x5555560cb5d0) = 5026 [pid 5026] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 5026] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5026] setsid() = 1 [pid 5026] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 5026] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 5026] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 5026] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 5026] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 5026] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 5026] unshare(CLONE_NEWNS) = 0 [pid 5026] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 5026] unshare(CLONE_NEWIPC) = 0 [pid 5026] unshare(CLONE_NEWCGROUP) = 0 [pid 5026] unshare(CLONE_NEWUTS) = 0 [pid 5026] unshare(CLONE_SYSVSEM) = 0 [pid 5026] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = 3 [pid 5026] write(3, "16777216", 8) = 8 [pid 5026] close(3) = 0 [pid 5026] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = 3 [pid 5026] write(3, "536870912", 9) = 9 [pid 5026] close(3) = 0 [pid 5026] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5026] write(3, "1024", 4) = 4 [pid 5026] close(3) = 0 [pid 5026] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = 3 [pid 5026] write(3, "8192", 4) = 4 [pid 5026] close(3) = 0 [pid 5026] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5026] write(3, "1024", 4) = 4 [pid 5026] close(3) = 0 [pid 5026] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = 3 [pid 5026] write(3, "1024", 4) = 4 [pid 5026] close(3) = 0 [pid 5026] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = 3 [pid 5026] write(3, "1024 1048576 500 1024", 21) = 21 [pid 5026] close(3) = 0 [pid 5026] getpid() = 1 [pid 5026] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [ 62.226136][ T5026] dump_stack_lvl+0xd9/0x150 [ 62.230721][ T5026] print_address_description.constprop.0+0x2c/0x3c0 [ 62.237301][ T5026] kasan_report+0x11d/0x130 [ 62.241796][ T5026] ? shrink_folio_list+0x2dbf/0x3e60 [ 62.247074][ T5026] kasan_check_range+0xf0/0x190 [ 62.251917][ T5026] shrink_folio_list+0x2dbf/0x3e60 [ 62.257051][ T5026] ? isolate_folios+0x3820/0x3820 [ 62.262087][ T5026] ? stack_trace_save+0x90/0xc0 [ 62.266947][ T5026] ? filter_irq_stacks+0x70/0x90 [ 62.271890][ T5026] ? print_circular_bug+0x740/0x740 [ 62.277107][ T5026] ? mark_lock.part.0+0xee/0x1960 [ 62.282145][ T5026] ? _find_first_zero_bit+0x94/0xb0 [ 62.287349][ T5026] ? lockdep_unlock+0x11b/0x290 [ 62.292220][ T5026] ? __lock_acquire+0x2950/0x5e20 [ 62.297268][ T5026] reclaim_folio_list+0xd0/0x390 [ 62.302230][ T5026] ? lru_gen_seq_write+0x1570/0x1570 [ 62.307551][ T5026] ? find_held_lock+0x2d/0x110 [ 62.312328][ T5026] ? folio_isolate_lru+0x568/0x8a0 [ 62.317447][ T5026] ? find_held_lock+0x2d/0x110 [ 62.322219][ T5026] reclaim_pages+0x442/0x670 [ 62.326811][ T5026] ? folio_isolate_lru+0x8a0/0x8a0 [ 62.331926][ T5026] ? folio_isolate_lru+0xa5/0x8a0 [ 62.336955][ T5026] madvise_cold_or_pageout_pte_range+0x1017/0x1ef0 [ 62.343464][ T5026] ? madvise_free_pte_range+0xfa0/0xfa0 [ 62.349019][ T5026] ? find_held_lock+0x2d/0x110 [ 62.353792][ T5026] ? madvise_free_pte_range+0xfa0/0xfa0 [ 62.359342][ T5026] walk_pgd_range+0x9e7/0x1470 [ 62.364125][ T5026] ? mt_validate_nulls+0xd10/0xd10 [ 62.369250][ T5026] ? walk_page_test+0x180/0x180 [ 62.374114][ T5026] __walk_page_range+0x660/0x790 [ 62.379061][ T5026] ? find_vma+0x10d/0x1b0 [ 62.383395][ T5026] ? vma_link+0x290/0x290 [ 62.387729][ T5026] ? walk_page_test+0x78/0x180 [ 62.392508][ T5026] walk_page_range+0x311/0x4a0 [ 62.397282][ T5026] ? __walk_page_range+0x790/0x790 [ 62.402411][ T5026] madvise_pageout+0x304/0x570 [ 62.407176][ T5026] ? madvise_dontneed_free_valid_vma.part.0+0x250/0x250 [ 62.414115][ T5026] ? __lock_acquire+0x1984/0x5e20 [ 62.419178][ T5026] ? mt_slot+0x4f/0x190 [ 62.423360][ T5026] ? mas_prev_slot+0x367/0x1ac0 [ 62.428234][ T5026] madvise_vma_behavior+0x626/0x21d0 [ 62.433620][ T5026] ? madvise_vma_anon_name+0xf0/0xf0 [ 62.438906][ T5026] ? mas_prev+0xc6/0x460 [ 62.443160][ T5026] ? find_vma_prev+0xe8/0x160 [ 62.447853][ T5026] ? vm_unmapped_area+0xb10/0xb10 [ 62.452882][ T5026] ? lock_sync+0x190/0x190 [ 62.457314][ T5026] madvise_walk_vmas+0x1c7/0x2b0 [ 62.462255][ T5026] ? madvise_vma_anon_name+0xf0/0xf0 [ 62.467540][ T5026] ? __remove_memory+0x40/0x40 [ 62.472306][ T5026] do_madvise.part.0+0x274/0x5c0 [ 62.477245][ T5026] ? swapin_walk_pmd_entry+0x5f0/0x5f0 [ 62.482710][ T5026] ? _raw_spin_unlock_irq+0x23/0x50 [ 62.487907][ T5026] ? lockdep_hardirqs_on+0x7d/0x100 [ 62.493118][ T5026] __x64_sys_madvise+0x117/0x150 [ 62.498055][ T5026] ? syscall_trace_enter.constprop.0+0xb0/0x1e0 [ 62.504386][ T5026] do_syscall_64+0x39/0xb0 [ 62.508806][ T5026] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 62.514704][ T5026] RIP: 0033:0x7f1ff593ac39 [ 62.519117][ T5026] Code: ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 62.538729][ T5026] RSP: 002b:00007ffd5336f068 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 62.547159][ T5026] RAX: ffffffffffffffda RBX: 00007f1ff59a8ed0 RCX: 00007f1ff593ac39 [ 62.555147][ T5026] RDX: 0000000000000015 RSI: 0000000000600003 RDI: 0000000020000000 [ 62.563129][ T5026] RBP: 00007ffd5336f078 R08: 00007f1ff59a8e40 R09: 00007f1ff59a8e40 [ 62.571113][ T5026] R10: 00007f1ff59a8e40 R11: 0000000000000246 R12: 00007ffd5336f080 [ 62.579091][ T5026] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 62.587066][ T5026] [ 62.590078][ T5026] [ 62.592395][ T5026] The buggy address belongs to the object at ffff8880276bd330 [ 62.592395][ T5026] which belongs to the cache anon_vma of size 208 [ 62.606183][ T5026] The buggy address is located 17 bytes to the right of [ 62.606183][ T5026] allocated 208-byte region [ffff8880276bd330, ffff8880276bd400) [ 62.620757][ T5026] [ 62.623078][ T5026] The buggy address belongs to the physical page: [ 62.629475][ T5026] page:ffffea00009daf40 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x276bd [ 62.639627][ T5026] flags: 0xfff00000000200(slab|node=0|zone=1|lastcpupid=0x7ff) [ 62.647163][ T5026] page_type: 0xffffffff() [ 62.651493][ T5026] raw: 00fff00000000200 ffff888014674140 dead000000000122 0000000000000000 [ 62.660073][ T5026] raw: 0000000000000000 00000000800f000f 00000001ffffffff 0000000000000000 [ 62.668735][ T5026] page dumped because: kasan: bad access detected [ 62.675135][ T5026] page_owner tracks the page as allocated [ 62.680849][ T5026] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY), pid 4480, tgid 4480 (udevd), ts 62139457911, free_ts 54703790596 [ 62.698564][ T5026] post_alloc_hook+0x2db/0x350 [ 62.703343][ T5026] get_page_from_freelist+0xfd9/0x2c40 [ 62.708811][ T5026] __alloc_pages+0x1cb/0x4a0 [ 62.713410][ T5026] alloc_pages+0x1aa/0x270 [ 62.717831][ T5026] allocate_slab+0x25f/0x390 [ 62.722423][ T5026] ___slab_alloc+0xbc3/0x15d0 [ 62.727108][ T5026] __slab_alloc.constprop.0+0x56/0xa0 [ 62.732501][ T5026] kmem_cache_alloc+0x365/0x380 [ 62.737374][ T5026] anon_vma_fork+0xe2/0x630 [ 62.741886][ T5026] dup_mmap+0xfd9/0x19b0 [ 62.746139][ T5026] copy_process+0x6663/0x75c0 [ 62.750836][ T5026] kernel_clone+0xeb/0x890 [ 62.755268][ T5026] __do_sys_clone+0xba/0x100 [ 62.759864][ T5026] do_syscall_64+0x39/0xb0 [ 62.764305][ T5026] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 62.770218][ T5026] page last free stack trace: [ 62.774905][ T5026] free_unref_page_prepare+0x62e/0xcb0 [ 62.780387][ T5026] free_unref_page+0x33/0x370 [ 62.785076][ T5026] skb_free_head+0xa6/0x1b0 [ 62.789591][ T5026] skb_release_data+0x5a4/0x840 [ 62.794448][ T5026] __kfree_skb+0x51/0x70 [ 62.798694][ T5026] tcp_rcv_established+0x1327/0x1f90 [ 62.803981][ T5026] tcp_v4_do_rcv+0x65a/0x9c0 [ 62.808585][ T5026] tcp_v4_rcv+0x2cbf/0x3340 [ 62.813096][ T5026] ip_protocol_deliver_rcu+0x9f/0x480 [ 62.818495][ T5026] ip_local_deliver_finish+0x2ec/0x520 [ 62.823979][ T5026] ip_local_deliver+0x1ae/0x200 [ 62.828855][ T5026] ip_sublist_rcv_finish+0x9a/0x2c0 [ 62.834076][ T5026] ip_list_rcv_finish.constprop.0+0x4f9/0x6c0 [ 62.840154][ T5026] ip_list_rcv+0x347/0x4a0 [ 62.844582][ T5026] __netif_receive_skb_list_core+0x548/0x8f0 [ 62.850560][ T5026] netif_receive_skb_list_internal+0x75f/0xdc0 [ 62.856715][ T5026] [ 62.859031][ T5026] Memory state around the buggy address: [ 62.864655][ T5026] ffff8880276bd300: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 62.872711][ T5026] ffff8880276bd380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 62.880769][ T5026] >ffff8880276bd400: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 62.888821][ T5026] ^ [ 62.893403][ T5026] ffff8880276bd480: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 62.901466][ T5026] ffff8880276bd500: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 62.909519][ T5026] ================================================================== [ 62.918019][ T5026] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 62.925231][ T5026] CPU: 1 PID: 5026 Comm: syz-executor139 Not tainted 6.4.0-next-20230705-syzkaller #0 [ 62.934786][ T5026] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/27/2023 [ 62.944831][ T5026] Call Trace: [ 62.948095][ T5026] [ 62.951009][ T5026] dump_stack_lvl+0xd9/0x150 [ 62.955590][ T5026] panic+0x686/0x730 [ 62.959476][ T5026] ? panic_smp_self_stop+0xa0/0xa0 [ 62.964582][ T5026] ? preempt_schedule_thunk+0x1a/0x30 [ 62.969949][ T5026] ? preempt_schedule_common+0x45/0xb0 [ 62.975400][ T5026] check_panic_on_warn+0xb1/0xc0 [ 62.980323][ T5026] end_report+0x108/0x150 [ 62.984643][ T5026] kasan_report+0xfa/0x130 [ 62.989051][ T5026] ? shrink_folio_list+0x2dbf/0x3e60 [ 62.994334][ T5026] kasan_check_range+0xf0/0x190 [ 62.999176][ T5026] shrink_folio_list+0x2dbf/0x3e60 [ 63.004281][ T5026] ? isolate_folios+0x3820/0x3820 [ 63.009295][ T5026] ? stack_trace_save+0x90/0xc0 [ 63.014139][ T5026] ? filter_irq_stacks+0x70/0x90 [ 63.019067][ T5026] ? print_circular_bug+0x740/0x740 [ 63.025384][ T5026] ? mark_lock.part.0+0xee/0x1960 [ 63.030403][ T5026] ? _find_first_zero_bit+0x94/0xb0 [ 63.035587][ T5026] ? lockdep_unlock+0x11b/0x290 [ 63.040521][ T5026] ? __lock_acquire+0x2950/0x5e20 [ 63.045541][ T5026] reclaim_folio_list+0xd0/0x390 [ 63.050472][ T5026] ? lru_gen_seq_write+0x1570/0x1570 [ 63.055767][ T5026] ? find_held_lock+0x2d/0x110 [ 63.060693][ T5026] ? folio_isolate_lru+0x568/0x8a0 [ 63.065791][ T5026] ? find_held_lock+0x2d/0x110 [ 63.070545][ T5026] reclaim_pages+0x442/0x670 [ 63.075211][ T5026] ? folio_isolate_lru+0x8a0/0x8a0 [ 63.080308][ T5026] ? folio_isolate_lru+0xa5/0x8a0 [ 63.085404][ T5026] madvise_cold_or_pageout_pte_range+0x1017/0x1ef0 [ 63.091895][ T5026] ? madvise_free_pte_range+0xfa0/0xfa0 [ 63.097442][ T5026] ? find_held_lock+0x2d/0x110 [ 63.102368][ T5026] ? madvise_free_pte_range+0xfa0/0xfa0 [ 63.107896][ T5026] walk_pgd_range+0x9e7/0x1470 [ 63.112656][ T5026] ? mt_validate_nulls+0xd10/0xd10 [ 63.117766][ T5026] ? walk_page_test+0x180/0x180 [ 63.122610][ T5026] __walk_page_range+0x660/0x790 [ 63.127539][ T5026] ? find_vma+0x10d/0x1b0 [ 63.131852][ T5026] ? vma_link+0x290/0x290 [ 63.136166][ T5026] ? walk_page_test+0x78/0x180 [ 63.140921][ T5026] walk_page_range+0x311/0x4a0 [ 63.145674][ T5026] ? __walk_page_range+0x790/0x790 [ 63.150777][ T5026] madvise_pageout+0x304/0x570 [ 63.155527][ T5026] ? madvise_dontneed_free_valid_vma.part.0+0x250/0x250 [ 63.162450][ T5026] ? __lock_acquire+0x1984/0x5e20 [ 63.167470][ T5026] ? mt_slot+0x4f/0x190 [ 63.171624][ T5026] ? mas_prev_slot+0x367/0x1ac0 [ 63.176469][ T5026] madvise_vma_behavior+0x626/0x21d0 [ 63.181840][ T5026] ? madvise_vma_anon_name+0xf0/0xf0 [ 63.187111][ T5026] ? mas_prev+0xc6/0x460 [ 63.191345][ T5026] ? find_vma_prev+0xe8/0x160 [ 63.196010][ T5026] ? vm_unmapped_area+0xb10/0xb10 [ 63.201043][ T5026] ? lock_sync+0x190/0x190 [ 63.205538][ T5026] madvise_walk_vmas+0x1c7/0x2b0 [ 63.210461][ T5026] ? madvise_vma_anon_name+0xf0/0xf0 [ 63.215733][ T5026] ? __remove_memory+0x40/0x40 [ 63.220487][ T5026] do_madvise.part.0+0x274/0x5c0 [ 63.225503][ T5026] ? swapin_walk_pmd_entry+0x5f0/0x5f0 [ 63.230956][ T5026] ? _raw_spin_unlock_irq+0x23/0x50 [ 63.236139][ T5026] ? lockdep_hardirqs_on+0x7d/0x100 [ 63.241331][ T5026] __x64_sys_madvise+0x117/0x150 [ 63.246254][ T5026] ? syscall_trace_enter.constprop.0+0xb0/0x1e0 [ 63.252492][ T5026] do_syscall_64+0x39/0xb0 [ 63.256908][ T5026] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 63.262798][ T5026] RIP: 0033:0x7f1ff593ac39 [ 63.267200][ T5026] Code: ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 63.286809][ T5026] RSP: 002b:00007ffd5336f068 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 63.295208][ T5026] RAX: ffffffffffffffda RBX: 00007f1ff59a8ed0 RCX: 00007f1ff593ac39 [ 63.303165][ T5026] RDX: 0000000000000015 RSI: 0000000000600003 RDI: 0000000020000000 [ 63.311129][ T5026] RBP: 00007ffd5336f078 R08: 00007f1ff59a8e40 R09: 00007f1ff59a8e40 [ 63.319095][ T5026] R10: 00007f1ff59a8e40 R11: 0000000000000246 R12: 00007ffd5336f080 [ 63.327053][ T5026] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 63.335014][ T5026] [ 63.338232][ T50SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID 5346a99d-037a-46b2-48ff-4aea3f46f243 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2820: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... [ 0.000000][ T0] Linux version 6.4.0-next-20230705-syzkaller (syzkaller@syzkaller) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #0 SMP PREEMPT_DYNAMIC now [ 0.000000][ T0] Command line: BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/27/2023 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000005][ T0] kvm-clock: using sched offset of 3713515398 cycles [ 0.001263][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.003662][ T0] tsc: Detected 2200.214 MHz processor [ 0.008761][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.009672][ T0] MTRR map: 4 entries (3 fixed + 1 variable; max 19), built from 8 variable MTRRs [ 0.010865][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.011939][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.020242][ T0] found SMP MP-table at [mem 0x000f2ae0-0x000f2aef] [ 0.021208][ T0] Using GB pages for direct mapping [ 0.023558][ T0] ACPI: Early table checksum verification disabled [ 0.024426][ T0] ACPI: RSDP 0x00000000000F2860 000014 (v00 Google) [ 0.025296][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.026521][ T0] ACPI: FACP 0x00000000BFFFF330 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.027761][ T0] ACPI: DSDT 0x00000000BFFFD8C0 001A64 (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.028985][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.029712][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.030428][ T0] ACPI: SRAT 0x00000000BFFFFE60 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.031650][ T0] ACPI: APIC 0x00000000BFFFFDB0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.032873][ T0] ACPI: SSDT 0x00000000BFFFF430 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.034099][ T0] ACPI: WAET 0x00000000BFFFFE30 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.035352][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff330-0xbffff423] [ 0.036389][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffd8c0-0xbffff323] [ 0.037442][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.038475][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.039523][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe60-0xbfffff27] [ 0.040535][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdb0-0xbffffe25] [ 0.041558][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff430-0xbffffdaf] [ 0.042582][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe30-0xbffffe57] [ 0.044049][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.044732][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.045415][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.046403][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.047321][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.048232][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.049668][ T0] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.051160][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.052301][ T0] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.053917][ T0] NODE_DATA(0) allocated [mem 0x13fffa000-0x13fffffff] [ 0.055328][ T0] NODE_DATA(1) allocated [mem 0x23fff7000-0x23fffcfff] [ 0.092951][ T0] Zone ranges: [ 0.093629][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.094595][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.095518][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.096433][ T0] Device empty [ 0.096930][ T0] Movable zone start for each node [ 0.097593][ T0] Early memory node ranges [ 0.098188][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.099123][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.100072][ T0] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.101006][ T0] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.101960][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.102998][ T0] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.104030][ T0] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.104282][ T0] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.167871][ T0] On node 0, zone Normal: 3 pages in unavailable ranges [ 0.535373][ T0] kasan: KernelAddressSanitizer initialized [ 0.537616][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.538347][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.539287][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.540306][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.541268][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.542247][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.543230][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.544249][ T0] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.545184][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.546052][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.547155][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.548390][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.549545][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.550770][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.551899][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.553013][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.554170][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.555073][ T0] Booting paravirtualized kernel on KVM [ 0.555884][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.624664][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:2 [ 0.626558][ T0] percpu: Embedded 72 pages/cpu s254344 r8192 d32376 u1048576 [ 0.627882][ T0] kvm-guest: PV spinlocks enabled [ 0.628537][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.629712][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 rcupdate.rcu_cpu_stall_cputime=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 secretmem.enable=1 sysctl.max_rcu_stall_to_panic=1 msr.allow_writes=off coredump_filter=0xffff root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 smp.csd_lock_timeout=100000 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 dummy_hcd.num=8 panic_on_warn=1 BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.646422][ T0] Unknown kernel command line parameters "spec_store_bypass_disable=prctl BOOT_IMAGE=/boot/bzImage", will be passed to user space. [ 0.648393][ T0] random: crng init done [ 0.649124][ T0] Fallback order for Node 0: 0 1 [ 0.649140][ T0] Fallback order for Node 1: 1 0 [ 0.649152][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2064125 [ 0.651441][ T0] Policy zone: Normal [ 0.652553][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 0.653466][ T0] stackdepot: allocating hash table via alloc_large_system_hash [ 0.656815][ T0] stackdepot hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 0.657994][ T0] software IO TLB: area num 2. [ 1.554929][ T0] Memory: 6809972K/8388204K available (153600K kernel code, 37671K rwdata, 31776K rodata, 3352K init, 35136K bss, 1577976K reserved, 0K cma-reserved) [ 1.558418][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=2 [ 1.681465][ T0] allocated 150994944 bytes of page_ext [ 1.682284][ T0] Node 0, zone DMA: page owner found early allocated 0 pages [ 1.698239][ T0] Node 0, zone DMA32: page owner found early allocated 18528 pages [ 1.711461][ T0] Node 0, zone Normal: page owner found early allocated 0 pages [ 1.723082][ T0] Node 1, zone Normal: page owner found early allocated 18435 pages [ 1.725070][ T0] Dynamic Preempt: full [ 1.726448][ T0] Running RCU self tests [ 1.727043][ T0] Running RCU synchronous self tests [ 1.727740][ T0] rcu: Preemptible hierarchical RCU implementation. [ 1.728583][ T0] rcu: RCU lockdep checking is enabled. [ 1.729340][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 1.730377][ T0] rcu: RCU callback double-/use-after-free debug is enabled. [ 1.731415][ T0] rcu: RCU debug extended QS entry/exit. [ 1.732164][ T0] All grace periods are expedited (rcu_expedited). [ 1.733030][ T0] Trampoline variant of Tasks RCU enabled. [ 1.733786][ T0] Tracing variant of Tasks RCU enabled. [ 1.734536][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 1.735612][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 1.736658][ T0] Running RCU synchronous self tests [ 1.794102][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 1.795824][ T0] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 1.797287][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823bc00000-0xffff88823be00000 [ 1.800427][ T0] Console: colour VGA+ 80x25 [ 1.801135][ T0] printk: console [ttyS0] enabled [ 1.801135][ T0] printk: console [ttyS0] enabled [ 1.802525][ T0] printk: bootconsole [earlyser0] disabled [ 1.802525][ T0] printk: bootconsole [earlyser0] disabled [ 1.804147][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.805285][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.806042][ T0] ... MAX_LOCK_DEPTH: 48 [ 1.806804][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 1.808258][ T0] ... CLASSHASH_SIZE: 4096 [ 1.809047][ T0] ... MAX_LOCKDEP_ENTRIES: 131072 [ 1.809782][ T0] ... MAX_LOCKDEP_CHAINS: 262144 [ 1.810587][ T0] ... CHAINHASH_SIZE: 131072 [ 1.811356][ T0] memory used by lock dependency info: 20785 kB [ 1.812238][ T0] memory used for stack traces: 8320 kB [ 1.813061][ T0] per task-struct memory footprint: 1920 bytes [ 1.814116][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 1.815898][ T0] ACPI: Core revision 20230331 [ 1.817962][ T0] APIC: Switch to symmetric I/O mode setup [ 1.819249][ T0] x2apic enabled [ 1.822305][ T0] Switched APIC routing to physical x2apic. [ 1.828304][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 1.829533][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb6fcd5f2d, max_idle_ns: 440795232554 ns [ 1.831181][ T0] Calibrating delay loop (skipped) preset value.. 4400.42 BogoMIPS (lpj=22002140) [ 1.833096][ T0] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 [ 1.833936][ T0] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 [ 1.834891][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.836176][ T0] Spectre V2 : Mitigation: IBRS [ 1.836851][ T0] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 1.841230][ T0] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 1.842232][ T0] RETBleed: Mitigation: IBRS [ 1.842881][ T0] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 1.844137][ T0] Spectre V2 : User space: Mitigation: STIBP via prctl [ 1.845111][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.846513][ T0] MDS: Mitigation: Clear CPU buffers [ 1.847275][ T0] TAA: Mitigation: Clear CPU buffers [ 1.847988][ T0] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode [ 1.849163][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 1.850305][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 1.851177][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 1.852137][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 1.853130][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 1.868131][ T0] Freeing SMP alternatives memory: 120K [ 1.869337][ T0] pid_max: default: 32768 minimum: 301 [ 1.870492][ T0] LSM: initializing lsm=lockdown,capability,landlock,yama,safesetid,tomoyo,apparmor,bpf,integrity [ 1.871248][ T0] landlock: Up and running. [ 1.871875][ T0] Yama: becoming mindful. [ 1.872570][ T0] TOMOYO Linux initialized [ 1.873416][ T0] AppArmor: AppArmor initialized [ 1.874137][ T0] LSM support for eBPF active [ 1.879833][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc hugepage) [ 1.883650][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) [ 1.885266][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.886642][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.891603][ T0] Running RCU synchronous self tests [ 1.892324][ T0] Running RCU synchronous self tests [ 2.013897][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.20GHz (family: 0x6, model: 0x4f, stepping: 0x0) [ 2.018235][ T1] RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. [ 2.019732][ T1] RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. [ 2.021167][ T1] Running RCU-tasks wait API self tests [ 2.151453][ T1] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. [ 2.153082][ T1] signal: max sigframe size: 1776 [ 2.154404][ T1] rcu: Hierarchical SRCU implementation. [ 2.155283][ T1] rcu: Max phase no-delay instances is 1000. [ 2.160235][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 2.161982][ T1] smp: Bringing up secondary CPUs ... [ 2.164563][ T1] smpboot: x86: Booting SMP configuration: [ 2.165404][ T1] .... node #0, CPUs: #1 [ 2.165720][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 2.165720][ T1] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. [ 2.171288][ T1] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. [ 2.173756][ T1] smp: Brought up 2 nodes, 2 CPUs [ 2.174481][ T1] smpboot: Max logical packages: 1 [ 2.175194][ T1] smpboot: Total of 2 processors activated (8800.85 BogoMIPS) [ 2.178706][ T1] devtmpfs: initialized [ 2.178706][ T1] x86/mm: Memory block size: 128MB [ 2.191332][ T14] Callback from call_rcu_tasks_trace() invoked. [ 2.221204][ T1] Running RCU synchronous self tests [ 2.221204][ T1] Running RCU synchronous self tests [ 2.221263][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 2.221340][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 2.224773][ T1] PM: RTC time: 13:30:57, date: 2023-07-05 [ 2.240892][ T1] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 2.247293][ T1] audit: initializing netlink subsys (disabled) [ 2.253048][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 2.253048][ T1] thermal_sys: Registered thermal governor 'user_space' [ 2.253209][ T1] cpuidle: using governor menu [ 2.255132][ T1] NET: Registered PF_QIPCRTR protocol family [ 2.261505][ T27] audit: type=2000 audit(1688563857.957:1): state=initialized audit_enabled=0 res=1 [ 2.264706][ T1] dca service started, version 1.12.1 [ 2.264706][ T1] PCI: Using configuration type 1 for base access [ 2.271518][ T1] WARNING: workqueue cpumask: online intersect > possible intersect [ 2.274964][ T1] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages [ 2.276135][ T1] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page [ 2.277295][ T1] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages [ 2.278516][ T1] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page [ 2.301176][ T1] cryptd: max_cpu_qlen set to 1000 [ 2.304170][ T1] raid6: skipped pq benchmark and selected avx2x4 [ 2.305270][ T1] raid6: using avx2x2 recovery algorithm [ 2.307990][ T1] ACPI: Added _OSI(Module Device) [ 2.309035][ T1] ACPI: Added _OSI(Processor Device) [ 2.309827][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.310690][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 2.371817][ T13] Callback from call_rcu_tasks() invoked. [ 2.416524][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.477551][ T1] ACPI: Interpreter enabled [ 2.478802][ T1] ACPI: PM: (supports S0 S3 S4 S5) [ 2.479792][ T1] ACPI: Using IOAPIC for interrupt routing [ 2.481019][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.481186][ T1] PCI: Ignoring E820 reservations for host bridge windows [ 2.486307][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 2.633018][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 2.634426][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 2.635689][ T1] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] [ 2.638000][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended configuration space under this bridge [ 2.654063][ T1] PCI host bridge to bus 0000:00 [ 2.655036][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 2.656201][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 2.657385][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 2.658551][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 2.659788][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 2.661046][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 2.661863][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 2.668163][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 2.692543][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 2.711462][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 2.716686][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 2.724629][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 2.730054][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 2.746083][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 2.754431][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 2.759941][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 2.777400][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 2.788698][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 2.811671][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 2.816908][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 [ 2.825364][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 2.833263][ T1] pci 0000:00:06.0: reg 0x14: [mem 0xfe802000-0xfe80207f] [ 2.851216][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 [ 2.858767][ T1] pci 0000:00:07.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 2.863609][ T1] pci 0000:00:07.0: reg 0x14: [mem 0xfe803000-0xfe80303f] [ 2.905219][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 2.912057][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 2.918064][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 2.924051][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 2.927842][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 2.943411][ T1] iommu: Default domain type: Translated [ 2.944316][ T1] iommu: DMA domain TLB invalidation policy: lazy mode [ 2.950258][ T1] SCSI subsystem initialized [ 2.953264][ T1] ACPI: bus type USB registered [ 2.954465][ T1] usbcore: registered new interface driver usbfs [ 2.955633][ T1] usbcore: registered new interface driver hub [ 2.956731][ T1] usbcore: registered new device driver usb [ 2.959673][ T1] mc: Linux media interface: v0.10 [ 2.960614][ T1] videodev: Linux video capture interface: v2.00 [ 2.962032][ T1] pps_core: LinuxPPS API ver. 1 registered [ 2.963043][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 2.964629][ T1] PTP clock support registered [ 2.971191][ T1] EDAC MC: Ver: 3.0.0 [ 2.972144][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 2.978807][ T1] Bluetooth: Core ver 2.22 [ 2.979700][ T1] NET: Registered PF_BLUETOOTH protocol family [ 2.980796][ T1] Bluetooth: HCI device and connection manager initialized [ 2.981264][ T1] Bluetooth: HCI socket layer initialized [ 2.982141][ T1] Bluetooth: L2CAP socket layer initialized [ 2.983150][ T1] Bluetooth: SCO socket layer initialized [ 2.984074][ T1] NET: Registered PF_ATMPVC protocol family [ 2.984940][ T1] NET: Registered PF_ATMSVC protocol family [ 2.986113][ T1] NetLabel: Initializing [ 2.986816][ T1] NetLabel: domain hash size = 128 [ 2.987618][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 2.989021][ T1] NetLabel: unlabeled traffic allowed by default [ 2.993431][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 2.994605][ T1] NET: Registered PF_NFC protocol family [ 2.995648][ T1] PCI: Using ACPI for IRQ routing [ 2.997617][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 2.998654][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 2.999598][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 3.001046][ T1] vgaarb: loaded [ 3.011178][ T1] clocksource: Switched to clocksource kvm-clock [ 3.017636][ T1] VFS: Disk quotas dquot_6.6.0 [ 3.017636][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 3.019362][ T1] FS-Cache: Loaded [ 3.021517][ T1] CacheFiles: Loaded [ 3.022768][ T1] TOMOYO: 2.6.0 [ 3.023365][ T1] Mandatory Access Control activated. [ 3.027855][ T1] AppArmor: AppArmor Filesystem Enabled [ 3.029231][ T1] pnp: PnP ACPI init [ 3.050077][ T1] pnp: PnP ACPI: found 7 devices [ 3.098773][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 3.101256][ T1] NET: Registered PF_INET protocol family [ 3.106612][ T1] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 3.120059][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes, vmalloc) [ 3.122875][ T1] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) [ 3.126624][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 3.138456][ T1] TCP bind hash table entries: 65536 (order: 11, 9437184 bytes, vmalloc hugepage) [ 3.150339][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 3.155419][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 3.160230][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.164620][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.167600][ T1] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 3.171054][ T1] RPC: Registered named UNIX socket transport module. [ 3.172126][ T1] RPC: Registered udp transport module. [ 3.173043][ T1] RPC: Registered tcp transport module. [ 3.173923][ T1] RPC: Registered tcp-with-tls transport module. [ 3.175225][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 3.180099][ T1] NET: Registered PF_XDP protocol family [ 3.181165][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 3.182388][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 3.183524][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 3.184782][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 3.187126][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 3.188512][ T1] PCI: CLS 0 bytes, default 64 [ 3.196010][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 3.197100][ T1] software IO TLB: mapped [mem 0x00000000b5800000-0x00000000b9800000] (64MB) [ 3.198551][ T1] ACPI: bus type thunderbolt registered [ 3.211038][ T57] kworker/u4:3 (57) used greatest stack depth: 27296 bytes left [ 3.212281][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 3.233117][ T1] kvm_amd: SVM not supported by CPU 1, not amd or hygon [ 3.234376][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fb6fcd5f2d, max_idle_ns: 440795232554 ns [ 3.236130][ T1] clocksource: Switched to clocksource tsc [ 3.243585][ T1] AVX2 instructions are not detected. [ 3.245095][ T1] AVX or AES-NI instructions are not detected. [ 3.246020][ T1] AVX2 or AES-NI instructions are not detected. [ 3.248205][ T1] AVX or AES-NI instructions are not detected. [ 3.249166][ T1] AVX2 or AES-NI instructions are not detected. [ 3.250088][ T1] AVX or AES-NI instructions are not detected.