./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor1602647121 <...> Warning: Permanently added '10.128.0.9' (ECDSA) to the list of known hosts. execve("./syz-executor1602647121", ["./syz-executor1602647121"], 0x7ffd9fdb0c90 /* 10 vars */) = 0 brk(NULL) = 0x55555620e000 brk(0x55555620ec40) = 0x55555620ec40 arch_prctl(ARCH_SET_FS, 0x55555620e300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 readlink("/proc/self/exe", "/root/syz-executor1602647121", 4096) = 28 brk(0x55555622fc40) = 0x55555622fc40 brk(0x555556230000) = 0x555556230000 mprotect(0x7fc1a0d8d000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 mkdir("/syzcgroup", 0777) = 0 mkdir("/syzcgroup/unified", 0777) = 0 mount("none", "/syzcgroup/unified", "cgroup2", 0, NULL) = 0 chmod("/syzcgroup/unified", 0777) = 0 openat(AT_FDCWD, "/syzcgroup/unified/cgroup.subtree_control", O_WRONLY) = 3 write(3, "+cpu", 4) = 4 write(3, "+io", 3) = 3 write(3, "+pids", 5) = 5 close(3) = 0 mkdir("/syzcgroup/net", 0777) = 0 mount("none", "/syzcgroup/net", "cgroup", 0, "net") = -1 EINVAL (Invalid argument) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio") = 0 umount2("/syzcgroup/net", 0) = 0 mount("none", "/syzcgroup/net", "cgroup", 0, "devices") = 0 umount2("/syzcgroup/net", 0) = 0 mount("none", "/syzcgroup/net", "cgroup", 0, "blkio") = 0 umount2("/syzcgroup/net", 0) = 0 mount("none", "/syzcgroup/net", "cgroup", 0, "freezer") = 0 umount2("/syzcgroup/net", 0) = 0 [ 58.926833][ T5024] cgroup: Unknown subsys name 'net' mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = 0 chmod("/syzcgroup/net", 0777) = 0 mkdir("/syzcgroup/cpu", 0777) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset") = 0 umount2("/syzcgroup/cpu", 0) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuacct") = 0 umount2("/syzcgroup/cpu", 0) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "hugetlb") = 0 umount2("/syzcgroup/cpu", 0) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "rlimit") = -1 EINVAL (Invalid argument) mount("none", "/syzcgroup/cpu", "cgroup", 0, "memory") = 0 umount2("/syzcgroup/cpu", 0) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) [ 59.044287][ T5024] cgroup: Unknown subsys name 'rlimit' mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = 0 chmod("/syzcgroup/cpu", 0777) = 0 openat(AT_FDCWD, "/syzcgroup/cpu/cgroup.clone_children", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/syzcgroup/cpu/cpuset.memory_pressure_enabled", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 swapoff("./swap-file") = -1 ENOENT (No such file or directory) unlink("./swap-file") = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "./swap-file", O_WRONLY|O_CREAT|O_CLOEXEC, 0600) = 3 fallocate(3, FALLOC_FL_ZERO_RANGE, 0, 128000000) = 0 close(3) = 0 rt_sigaction(SIGINT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc1a0d30710}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc1a0d30710}, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 mmap(NULL, 36864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fc1a0ccc000 rt_sigprocmask(SIG_BLOCK, ~[], [CHLD], 8) = 0 clone(child_stack=0x7fc1a0cd4ff0, flags=CLONE_VM|CLONE_VFORK|SIGCHLD./strace-static-x86_64: Process 5025 attached [pid 5025] rt_sigprocmask(SIG_BLOCK, NULL, ~[KILL STOP], 8) = 0 [pid 5025] rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc1a0d30710}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc1a0d30710}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc1a0d30710}, 8) = 0 [pid 5025] rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc1a0d30710}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc1a0d30710}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc1a0d30710}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc1a0d30710}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc1a0d30710}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc1a0d30710}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc1a0d30710}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc1a0d30710}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc1a0d30710}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc1a0d30710}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc1a0d30710}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc1a0d30710}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc1a0d30710}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGCONT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGCONT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc1a0d30710}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGTSTP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc1a0d30710}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGTTIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGTTIN, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc1a0d30710}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGTTOU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGTTOU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc1a0d30710}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc1a0d30710}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc1a0d30710}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc1a0d30710}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc1a0d30710}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc1a0d30710}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc1a0d30710}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc1a0d30710}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc1a0d30710}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc1a0d30710}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc1a0d30710}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc1a0d30710}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGRT_2, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc1a0d30710}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc1a0d30710}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc1a0d30710}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc1a0d30710}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc1a0d30710}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc1a0d30710}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc1a0d30710}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc1a0d30710}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc1a0d30710}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc1a0d30710}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc1a0d30710}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc1a0d30710}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc1a0d30710}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc1a0d30710}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc1a0d30710}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc1a0d30710}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc1a0d30710}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc1a0d30710}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc1a0d30710}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc1a0d30710}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc1a0d30710}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc1a0d30710}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc1a0d30710}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc1a0d30710}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc1a0d30710}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc1a0d30710}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc1a0d30710}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc1a0d30710}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc1a0d30710}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc1a0d30710}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc1a0d30710}, NULL, 8) = 0 [pid 5025] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5025] execve("/bin/sh", ["sh", "-c", "mkswap ./swap-file"], 0x7ffed9edcde8 /* 10 vars */ [pid 5024] <... clone resumed>) = 5025 [pid 5024] munmap(0x7fc1a0ccc000, 36864 [pid 5025] <... execve resumed>) = 0 [pid 5024] <... munmap resumed>) = 0 [pid 5025] brk(NULL [pid 5024] rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 [pid 5025] <... brk resumed>) = 0x55918c494000 [pid 5025] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f05d04d0000 [pid 5025] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3", 0x7fffd2622260, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2", 0x7fffd2622260, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/lib64/tls/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/lib64/tls/haswell/x86_64", 0x7fffd2622260, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/lib64/tls/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/lib64/tls/haswell", 0x7fffd2622260, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7fffd2622260, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/lib64/tls/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/lib64/tls", 0x7fffd2622260, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/lib64/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/lib64/haswell/x86_64", 0x7fffd2622260, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/lib64/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/lib64/haswell", 0x7fffd2622260, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7fffd2622260, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/lib64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5025] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x70\x08\x01\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x13\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x09\x00\x40\x00\x19\x00\x18\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\xed\x00\x00"..., 832) = 832 [pid 5025] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 778504) = 48 [pid 5025] newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=792936, ...}, AT_EMPTY_PATH) = 0 [pid 5025] mmap(NULL, 796968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f05d040d000 [pid 5025] mmap(0x7f05d041c000, 557056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f05d041c000 [pid 5025] mmap(0x7f05d04a4000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x97000) = 0x7f05d04a4000 [pid 5025] mmap(0x7f05d04cc000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbe000) = 0x7f05d04cc000 [pid 5025] close(3) = 0 [pid 5025] openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 5025] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x8c\x87\x02\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x32\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0e\x00\x40\x00\x3c\x00\x3b\x00\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00"..., 832) = 832 [pid 5025] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5025] pread64(3, "\x04\x00\x00\x00\x30\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x02\x80\x00\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x3b\x08\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00", 64, 848) = 64 [pid 5025] pread64(3, "\x04\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x47\x4e\x55\x00\x00\x00\x00\x00\x04\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00", 32, 912) = 32 [pid 5025] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1720616, ...}, AT_EMPTY_PATH) = 0 [pid 5025] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5025] mmap(NULL, 1773008, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f05d025c000 [pid 5025] mmap(0x7f05d0284000, 1191936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7f05d0284000 [pid 5025] mmap(0x7f05d03a7000, 339968, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14b000) = 0x7f05d03a7000 [pid 5025] mmap(0x7f05d03fa000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f05d03fa000 [pid 5025] mmap(0x7f05d0400000, 52688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f05d0400000 [pid 5025] close(3) = 0 [pid 5025] openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 5025] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x58\x33\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\xc1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1c\x00\x1b\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x2e\x00\x00"..., 832) = 832 [pid 5025] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=51344, ...}, AT_EMPTY_PATH) = 0 [pid 5025] mmap(NULL, 63624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f05d024c000 [pid 5025] mmap(0x7f05d024f000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f05d024f000 [pid 5025] mmap(0x7f05d0255000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f05d0255000 [pid 5025] mmap(0x7f05d0258000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f05d0258000 [pid 5025] mmap(0x7f05d025a000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f05d025a000 [pid 5025] close(3) = 0 [pid 5025] openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3", 0x7fffd2622200, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2", 0x7fffd2622200, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64", 0x7fffd2622200, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/usr/lib64/tls/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell", 0x7fffd2622200, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7fffd2622200, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/usr/lib64/tls/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/usr/lib64/tls", 0x7fffd2622200, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/usr/lib64/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/usr/lib64/haswell/x86_64", 0x7fffd2622200, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/usr/lib64/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/usr/lib64/haswell", 0x7fffd2622200, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7fffd2622200, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/usr/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 5025] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x88\x7f\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x70\x31\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1f\x00\x1e\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x6f\x00\x00"..., 832) = 832 [pid 5025] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 138152) = 48 [pid 5025] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=145712, ...}, AT_EMPTY_PATH) = 0 [pid 5025] mmap(NULL, 157200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f05d0225000 [pid 5025] mprotect(0x7f05d022c000, 114688, PROT_NONE) = 0 [pid 5025] mmap(0x7f05d022c000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f05d022c000 [pid 5025] mmap(0x7f05d0240000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7f05d0240000 [pid 5025] mmap(0x7f05d0248000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7f05d0248000 [pid 5025] mmap(0x7f05d024a000, 5648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f05d024a000 [pid 5025] close(3) = 0 [pid 5025] openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/usr/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5025] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\xf8\x21\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x50\x32\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x1f\x00\x00"..., 832) = 832 [pid 5025] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 336112) = 48 [pid 5025] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=342224, ...}, AT_EMPTY_PATH) = 0 [pid 5025] mmap(NULL, 344456, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f05d01d0000 [pid 5025] mmap(0x7f05d01d2000, 180224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f05d01d2000 [pid 5025] mmap(0x7f05d01fe000, 151552, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7f05d01fe000 [pid 5025] mmap(0x7f05d0223000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000) = 0x7f05d0223000 [pid 5025] close(3) = 0 [pid 5025] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f05d01ce000 [pid 5025] arch_prctl(ARCH_SET_FS, 0x7f05d01cf380) = 0 [pid 5025] set_tid_address(0x7f05d01cf650) = 5025 [pid 5025] set_robust_list(0x7f05d01cf660, 24) = 0 [pid 5025] rseq(0x7f05d01cfd20, 0x20, 0, 0x53053053) = 0 [pid 5025] mprotect(0x7f05d03fa000, 16384, PROT_READ) = 0 [pid 5025] mprotect(0x7f05d0223000, 4096, PROT_READ) = 0 [pid 5025] mprotect(0x7f05d0248000, 4096, PROT_READ) = 0 [pid 5025] mprotect(0x7f05d0258000, 4096, PROT_READ) = 0 [pid 5025] mprotect(0x7f05d04cc000, 12288, PROT_READ) = 0 [pid 5025] mprotect(0x55918bd11000, 4096, PROT_READ) = 0 [pid 5025] mprotect(0x7f05d04ff000, 8192, PROT_READ) = 0 [pid 5025] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5025] statfs("/sys/fs/selinux", 0x7fffd2622fb0) = -1 ENOENT (No such file or directory) [pid 5025] statfs("/selinux", 0x7fffd2622fb0) = -1 ENOENT (No such file or directory) [pid 5025] getrandom("\xfe\x9d\xa4\x61\xb6\xa8\x3a\x3b", 8, GRND_NONBLOCK) = 8 [pid 5025] brk(NULL) = 0x55918c494000 [pid 5025] brk(0x55918c4b5000) = 0x55918c4b5000 [pid 5025] openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3 [pid 5025] newfstatat(3, "", {st_mode=S_IFREG|0444, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5025] read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbdev\nnodev\tproc\nnodev\tcgroup\nnodev\tcgroup2\nnodev\tcpuset\nnodev\tdevtmpfs"..., 1024) = 819 [pid 5025] read(3, "", 1024) = 0 [pid 5025] close(3) = 0 [pid 5025] access("/etc/selinux/config", F_OK) = 0 [pid 5025] getpid() = 5025 [pid 5025] rt_sigaction(SIGCHLD, {sa_handler=0x7f05d044fc61, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f05d0293ad0}, NULL, 8) = 0 [pid 5025] getppid() = 5024 [pid 5025] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 5025] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5025] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5025] rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGINT, {sa_handler=0x7f05d044fc61, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f05d0293ad0}, NULL, 8) = 0 [pid 5025] rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5025] newfstatat(AT_FDCWD, "/bin/mkswap", 0x7fffd2622ae8, 0) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/sbin/mkswap", {st_mode=S_IFREG|0755, st_size=14248, ...}, 0) = 0 [pid 5025] execve("/sbin/mkswap", ["mkswap", "./swap-file"], 0x55918c494d40 /* 10 vars */) = 0 [pid 5025] brk(NULL) = 0x55a6991ab000 [pid 5025] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd5d2433000 [pid 5025] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3", 0x7ffd20450af0, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2", 0x7ffd20450af0, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/lib64/tls/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/lib64/tls/haswell/x86_64", 0x7ffd20450af0, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/lib64/tls/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/lib64/tls/haswell", 0x7ffd20450af0, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7ffd20450af0, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/lib64/tls/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/lib64/tls", 0x7ffd20450af0, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/lib64/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/lib64/haswell/x86_64", 0x7ffd20450af0, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/lib64/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/lib64/haswell", 0x7ffd20450af0, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7ffd20450af0, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/lib64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5025] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x70\x08\x01\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x13\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x09\x00\x40\x00\x19\x00\x18\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\xed\x00\x00"..., 832) = 832 [pid 5025] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 778504) = 48 [pid 5025] newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=792936, ...}, AT_EMPTY_PATH) = 0 [pid 5025] mmap(NULL, 796968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fd5d2370000 [pid 5025] mmap(0x7fd5d237f000, 557056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7fd5d237f000 [pid 5025] mmap(0x7fd5d2407000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x97000) = 0x7fd5d2407000 [pid 5025] mmap(0x7fd5d242f000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbe000) = 0x7fd5d242f000 [pid 5025] close(3) = 0 [pid 5025] openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 5025] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x8c\x87\x02\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x32\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0e\x00\x40\x00\x3c\x00\x3b\x00\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00"..., 832) = 832 [pid 5025] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5025] pread64(3, "\x04\x00\x00\x00\x30\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x02\x80\x00\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x3b\x08\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00", 64, 848) = 64 [pid 5025] pread64(3, "\x04\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x47\x4e\x55\x00\x00\x00\x00\x00\x04\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00", 32, 912) = 32 [pid 5025] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1720616, ...}, AT_EMPTY_PATH) = 0 [pid 5025] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5025] mmap(NULL, 1773008, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fd5d21bf000 [pid 5025] mmap(0x7fd5d21e7000, 1191936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7fd5d21e7000 [pid 5025] mmap(0x7fd5d230a000, 339968, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14b000) = 0x7fd5d230a000 [pid 5025] mmap(0x7fd5d235d000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7fd5d235d000 [pid 5025] mmap(0x7fd5d2363000, 52688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fd5d2363000 [pid 5025] close(3) = 0 [pid 5025] openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 5025] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x58\x33\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\xc1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1c\x00\x1b\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x2e\x00\x00"..., 832) = 832 [pid 5025] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=51344, ...}, AT_EMPTY_PATH) = 0 [pid 5025] mmap(NULL, 63624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fd5d21af000 [pid 5025] mmap(0x7fd5d21b2000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fd5d21b2000 [pid 5025] mmap(0x7fd5d21b8000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7fd5d21b8000 [pid 5025] mmap(0x7fd5d21bb000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7fd5d21bb000 [pid 5025] mmap(0x7fd5d21bd000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fd5d21bd000 [pid 5025] close(3) = 0 [pid 5025] openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3", 0x7ffd20450a90, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2", 0x7ffd20450a90, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64", 0x7ffd20450a90, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/usr/lib64/tls/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell", 0x7ffd20450a90, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7ffd20450a90, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/usr/lib64/tls/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/usr/lib64/tls", 0x7ffd20450a90, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/usr/lib64/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/usr/lib64/haswell/x86_64", 0x7ffd20450a90, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/usr/lib64/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/usr/lib64/haswell", 0x7ffd20450a90, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7ffd20450a90, 0) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/usr/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 5025] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x88\x7f\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x70\x31\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1f\x00\x1e\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x6f\x00\x00"..., 832) = 832 [pid 5025] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 138152) = 48 [pid 5025] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=145712, ...}, AT_EMPTY_PATH) = 0 [pid 5025] mmap(NULL, 157200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fd5d2188000 [pid 5025] mprotect(0x7fd5d218f000, 114688, PROT_NONE) = 0 [pid 5025] mmap(0x7fd5d218f000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7fd5d218f000 [pid 5025] mmap(0x7fd5d21a3000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7fd5d21a3000 [pid 5025] mmap(0x7fd5d21ab000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7fd5d21ab000 [pid 5025] mmap(0x7fd5d21ad000, 5648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fd5d21ad000 [pid 5025] close(3) = 0 [pid 5025] openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5025] openat(AT_FDCWD, "/usr/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5025] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\xf8\x21\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x50\x32\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x1f\x00\x00"..., 832) = 832 [pid 5025] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 336112) = 48 [pid 5025] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=342224, ...}, AT_EMPTY_PATH) = 0 [pid 5025] mmap(NULL, 344456, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fd5d2133000 [pid 5025] mmap(0x7fd5d2135000, 180224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fd5d2135000 [pid 5025] mmap(0x7fd5d2161000, 151552, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7fd5d2161000 [pid 5025] mmap(0x7fd5d2186000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000) = 0x7fd5d2186000 [pid 5025] close(3) = 0 [pid 5025] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd5d2131000 [pid 5025] arch_prctl(ARCH_SET_FS, 0x7fd5d2132380) = 0 [pid 5025] set_tid_address(0x7fd5d2132650) = 5025 [pid 5025] set_robust_list(0x7fd5d2132660, 24) = 0 [pid 5025] rseq(0x7fd5d2132d20, 0x20, 0, 0x53053053) = 0 [pid 5025] mprotect(0x7fd5d235d000, 16384, PROT_READ) = 0 [pid 5025] mprotect(0x7fd5d2186000, 4096, PROT_READ) = 0 [pid 5025] mprotect(0x7fd5d21ab000, 4096, PROT_READ) = 0 [pid 5025] mprotect(0x7fd5d21bb000, 4096, PROT_READ) = 0 [pid 5025] mprotect(0x7fd5d242f000, 12288, PROT_READ) = 0 [pid 5025] mprotect(0x55a698d3d000, 4096, PROT_READ) = 0 [pid 5025] mprotect(0x7fd5d2462000, 8192, PROT_READ) = 0 [pid 5025] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5025] statfs("/sys/fs/selinux", 0x7ffd20451840) = -1 ENOENT (No such file or directory) [pid 5025] statfs("/selinux", 0x7ffd20451840) = -1 ENOENT (No such file or directory) [pid 5025] getrandom("\xb4\x05\xc8\xc5\x1c\x54\xec\x2c", 8, GRND_NONBLOCK) = 8 [pid 5025] brk(NULL) = 0x55a6991ab000 [pid 5025] brk(0x55a6991cc000) = 0x55a6991cc000 [pid 5025] openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3 [pid 5025] newfstatat(3, "", {st_mode=S_IFREG|0444, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5025] read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbdev\nnodev\tproc\nnodev\tcgroup\nnodev\tcgroup2\nnodev\tcpuset\nnodev\tdevtmpfs"..., 1024) = 819 [pid 5025] read(3, "", 1024) = 0 [pid 5025] close(3) = 0 [pid 5025] access("/etc/selinux/config", F_OK) = 0 [pid 5025] openat(AT_FDCWD, "./swap-file", O_WRONLY) = 3 [pid 5025] lseek(3, 0, SEEK_END) = 128000000 [pid 5025] lseek(3, 0, SEEK_SET) = 0 [pid 5025] newfstatat(1, "", {st_mode=S_IFIFO|0600, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5025] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1024) = 1024 [pid 5025] write(3, "\x01\x00\x00\x00\x11\x7a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 516) = 516 [pid 5025] lseek(3, 4086, SEEK_SET) = 4086 [pid 5025] write(3, "SWAPSPACE2", 10) = 10 [pid 5025] fsync(3) = 0 [pid 5025] write(1, "Setting up swapspace version 1, size = 127995904 bytes\n", 55Setting up swapspace version 1, size = 127995904 bytes ) = 55 [pid 5025] exit_group(0) = ? [pid 5025] +++ exited with 0 +++ rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc1a0d30710}, NULL, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc1a0d30710}, NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5025, si_uid=0, si_status=0, si_utime=0, si_stime=5 /* 0.05 s */} --- swapon("./swap-file", SWAP_FLAG_PREFER|0) = 0 getpid() = 5024 mkdir("./syzkaller.0pPcK4", 0700) = 0 chmod("./syzkaller.0pPcK4", 0777) = 0 chdir("./syzkaller.0pPcK4") = 0 unshare(CLONE_NEWPID) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5026 attached , child_tidptr=0x55555620e5d0) = 5026 [pid 5026] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 5026] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5026] setsid() = 1 [pid 5026] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 5026] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 5026] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 5026] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 5026] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 5026] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 5026] unshare(CLONE_NEWNS) = 0 [pid 5026] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 5026] unshare(CLONE_NEWIPC) = 0 [pid 5026] unshare(CLONE_NEWCGROUP) = 0 [pid 5026] unshare(CLONE_NEWUTS) = 0 [pid 5026] unshare(CLONE_SYSVSEM) = 0 [pid 5026] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = 3 [pid 5026] write(3, "16777216", 8) = 8 [pid 5026] close(3) = 0 [pid 5026] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = 3 [pid 5026] write(3, "536870912", 9) = 9 [pid 5026] close(3) = 0 [pid 5026] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5026] write(3, "1024", 4) = 4 [pid 5026] close(3) = 0 [pid 5026] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = 3 [pid 5026] write(3, "8192", 4) = 4 [pid 5026] close(3) = 0 [pid 5026] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5026] write(3, "1024", 4) = 4 [pid 5026] close(3) = 0 [pid 5026] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = 3 [pid 5026] write(3, "1024", 4) = 4 [pid 5026] close(3) = 0 [pid 5026] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = 3 [pid 5026] write(3, "1024 1048576 500 1024", 21) = 21 [pid 5026] close(3) = 0 [pid 5026] getpid() = 1 [pid 5026] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [ 60.980776][ T5029] dump_stack_lvl+0xd9/0x150 [ 60.985404][ T5029] print_address_description.constprop.0+0x2c/0x3c0 [ 60.992034][ T5029] kasan_report+0x11d/0x130 [ 60.996557][ T5029] ? shrink_folio_list+0x2dbf/0x3e60 [ 61.001863][ T5029] kasan_check_range+0xf0/0x190 [ 61.006733][ T5029] shrink_folio_list+0x2dbf/0x3e60 [ 61.011866][ T5029] ? isolate_folios+0x3820/0x3820 [ 61.016918][ T5029] ? lock_downgrade+0x690/0x690 [ 61.021783][ T5029] ? do_raw_spin_lock+0x124/0x2b0 [ 61.026823][ T5029] ? _raw_spin_unlock_irq+0x23/0x50 [ 61.032026][ T5029] evict_folios+0x794/0x1940 [ 61.036634][ T5029] ? shrink_folio_list+0x3e60/0x3e60 [ 61.041938][ T5029] ? __lock_acquire+0x1984/0x5e20 [ 61.046991][ T5029] ? mem_cgroup_get_nr_swap_pages+0x20/0x120 [ 61.052975][ T5029] try_to_shrink_lruvec+0x82c/0xb90 [ 61.058193][ T5029] ? evict_folios+0x1940/0x1940 [ 61.063055][ T5029] ? lru_add_drain_cpu+0x478/0x850 [ 61.068174][ T5029] shrink_lruvec+0x216/0x2810 [ 61.072855][ T5029] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 61.078845][ T5029] ? __lock_acquire+0xc1b/0x5e20 [ 61.083803][ T5029] ? find_held_lock+0x2d/0x110 [ 61.088571][ T5029] ? reclaim_throttle+0x910/0x910 [ 61.093632][ T5029] ? rcu_preempt_deferred_qs_irqrestore+0x57b/0xd60 [ 61.100227][ T5029] ? lock_downgrade+0x690/0x690 [ 61.105089][ T5029] ? _raw_spin_unlock_irqrestore+0x54/0x70 [ 61.110899][ T5029] ? find_held_lock+0x2d/0x110 [ 61.115668][ T5029] ? rcu_read_unlock+0x9/0x60 [ 61.120348][ T5029] ? lock_downgrade+0x690/0x690 [ 61.125220][ T5029] shrink_node+0x7ad/0x3690 [ 61.129730][ T5029] ? shrink_lruvec+0x2810/0x2810 [ 61.134668][ T5029] ? lockdep_hardirqs_on+0x7d/0x100 [ 61.139874][ T5029] ? queue_work_on+0xb7/0x110 [ 61.144557][ T5029] ? vmpressure+0x28b/0x320 [ 61.149063][ T5029] do_try_to_free_pages+0x3cc/0x18f0 [ 61.154356][ T5029] ? kswapd+0xd60/0xd60 [ 61.158523][ T5029] try_to_free_mem_cgroup_pages+0x368/0x840 [ 61.164419][ T5029] ? mem_cgroup_shrink_node+0x670/0x670 [ 61.169966][ T5029] ? psi_memstall_enter+0x1b6/0x290 [ 61.175170][ T5029] ? psi_memstall_enter+0x1bb/0x290 [ 61.180456][ T5029] ? lockdep_hardirqs_on+0x7d/0x100 [ 61.185673][ T5029] try_charge_memcg+0x508/0x13b0 [ 61.190712][ T5029] ? mem_cgroup_handle_over_high+0x520/0x520 [ 61.196704][ T5029] ? get_mem_cgroup_from_objcg+0xa1/0x280 [ 61.202436][ T5029] ? lock_downgrade+0x690/0x690 [ 61.207297][ T5029] ? lock_downgrade+0x690/0x690 [ 61.212162][ T5029] __memcg_kmem_charge_page+0x16e/0x3c0 [ 61.217725][ T5029] __alloc_pages+0x1f3/0x4a0 [ 61.222327][ T5029] ? __alloc_pages_slowpath.constprop.0+0x2130/0x2130 [ 61.229108][ T5029] ? find_held_lock+0x2d/0x110 [ 61.233881][ T5029] alloc_pages+0x1aa/0x270 [ 61.238306][ T5029] __vmalloc_node_range+0xb1c/0x14c0 [ 61.243605][ T5029] ? xt_alloc_table_info+0x40/0xa0 [ 61.248732][ T5029] ? delayed_vfree_work+0x70/0x70 [ 61.253765][ T5029] ? kvmalloc_node+0x76/0x1a0 [ 61.258448][ T5029] ? rcu_is_watching+0x12/0xb0 [ 61.263214][ T5029] ? xt_alloc_table_info+0x40/0xa0 [ 61.268337][ T5029] kvmalloc_node+0x156/0x1a0 [ 61.272938][ T5029] ? xt_alloc_table_info+0x40/0xa0 [ 61.278061][ T5029] xt_alloc_table_info+0x40/0xa0 [ 61.283008][ T5029] do_ipt_set_ctl+0x514/0xb10 [ 61.287688][ T5029] ? __mutex_lock+0x231/0x1350 [ 61.292464][ T5029] ? compat_do_replace.constprop.0+0x400/0x400 [ 61.298974][ T5029] ? wait_for_completion_io_timeout+0x20/0x20 [ 61.305832][ T5029] ? ip_sock_set_tos+0x40/0x40 [ 61.310606][ T5029] ? nf_sockopt_find.constprop.0+0x22d/0x2a0 [ 61.316600][ T5029] nf_setsockopt+0x87/0xe0 [ 61.321030][ T5029] ip_setsockopt+0xf2/0x110 [ 61.325538][ T5029] raw_setsockopt+0x23e/0x2d0 [ 61.330219][ T5029] ? raw_ioctl+0x1e0/0x1e0 [ 61.334639][ T5029] ? sock_common_setsockopt+0x2f/0x110 [ 61.340104][ T5029] ? sock_common_recvmsg+0x190/0x190 [ 61.345400][ T5029] __sys_setsockopt+0x2c6/0x5b0 [ 61.350270][ T5029] ? __ia32_sys_recv+0x100/0x100 [ 61.355221][ T5029] ? lock_downgrade+0x690/0x690 [ 61.360089][ T5029] ? _raw_spin_unlock_irq+0x23/0x50 [ 61.365294][ T5029] ? lockdep_hardirqs_on+0x7d/0x100 [ 61.370515][ T5029] __x64_sys_setsockopt+0xbe/0x160 [ 61.375639][ T5029] do_syscall_64+0x39/0xb0 [ 61.380063][ T5029] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 61.385962][ T5029] RIP: 0033:0x7fc1a0d1f099 [ 61.390380][ T5029] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 b1 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 61.409988][ T5029] RSP: 002b:00007ffed9edc988 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 61.418406][ T5029] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fc1a0d1f099 [ 61.426380][ T5029] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000003 [ 61.434351][ T5029] RBP: 0000000000000000 R08: 0000000000000258 R09: 00007ffed9edc9b0 [ 61.442327][ T5029] R10: 0000000020000500 R11: 0000000000000246 R12: 00007ffed9edc9ac [ 61.450297][ T5029] R13: 00007ffed9edc9c0 R14: 00007ffed9edca00 R15: 0000000000000000 [ 61.458273][ T5029] [ 61.461299][ T5029] [ 61.463614][ T5029] Allocated by task 4480: [ 61.467933][ T5029] kasan_save_stack+0x22/0x40 [ 61.472622][ T5029] kasan_set_track+0x25/0x30 [ 61.477218][ T5029] __kasan_slab_alloc+0x7f/0x90 [ 61.482077][ T5029] kmem_cache_alloc+0x16c/0x380 [ 61.486934][ T5029] anon_vma_fork+0xe2/0x630 [ 61.491432][ T5029] dup_mmap+0xfd9/0x19b0 [ 61.495674][ T5029] copy_process+0x6663/0x75c0 [ 61.500352][ T5029] kernel_clone+0xeb/0x890 [ 61.504774][ T5029] __do_sys_clone+0xba/0x100 [ 61.509369][ T5029] do_syscall_64+0x39/0xb0 [ 61.513787][ T5029] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 61.519684][ T5029] [ 61.521998][ T5029] The buggy address belongs to the object at ffff888025b75110 [ 61.521998][ T5029] which belongs to the cache anon_vma of size 208 [ 61.535806][ T5029] The buggy address is located 17 bytes to the right of [ 61.535806][ T5029] allocated 208-byte region [ffff888025b75110, ffff888025b751e0) [ 61.550406][ T5029] [ 61.552732][ T5029] The buggy address belongs to the physical page: [ 61.559133][ T5029] page:ffffea000096dd40 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x25b75 [ 61.569284][ T5029] memcg:ffff88802344fa01 [ 61.573518][ T5029] anon flags: 0xfff00000000200(slab|node=0|zone=1|lastcpupid=0x7ff) [ 61.581575][ T5029] page_type: 0xffffffff() [ 61.585903][ T5029] raw: 00fff00000000200 ffff888014674140 0000000000000000 dead000000000001 [ 61.594487][ T5029] raw: 0000000000000000 00000000000f000f 00000001ffffffff ffff88802344fa01 [ 61.603060][ T5029] page dumped because: kasan: bad access detected [ 61.609460][ T5029] page_owner tracks the page as allocated [ 61.615163][ T5029] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY), pid 4464, tgid 4464 (start-stop-daem), ts 17197698424, free_ts 13474953624 [ 61.633745][ T5029] post_alloc_hook+0x2db/0x350 [ 61.638522][ T5029] get_page_from_freelist+0xfd9/0x2c40 [ 61.643988][ T5029] __alloc_pages+0x1cb/0x4a0 [ 61.648586][ T5029] alloc_pages+0x1aa/0x270 [ 61.653008][ T5029] allocate_slab+0x25f/0x390 [ 61.657603][ T5029] ___slab_alloc+0xbc3/0x15d0 [ 61.662287][ T5029] __slab_alloc.constprop.0+0x56/0xa0 [ 61.667667][ T5029] kmem_cache_alloc+0x365/0x380 [ 61.672525][ T5029] __anon_vma_prepare+0x2c6/0x580 [ 61.677550][ T5029] __handle_mm_fault+0x38d6/0x3cc0 [ 61.682672][ T5029] handle_mm_fault+0x3c2/0xa20 [ 61.687446][ T5029] do_user_addr_fault+0x5d7/0x13a0 [ 61.692566][ T5029] exc_page_fault+0x98/0x170 [ 61.697165][ T5029] asm_exc_page_fault+0x26/0x30 [ 61.702018][ T5029] page last free stack trace: [ 61.706679][ T5029] free_unref_page_prepare+0x62e/0xcb0 [ 61.712144][ T5029] free_unref_page+0x33/0x370 [ 61.716830][ T5029] kasan_depopulate_vmalloc_pte+0x62/0x80 [ 61.722550][ T5029] __apply_to_page_range+0x5d2/0xe00 [ 61.727848][ T5029] kasan_release_vmalloc+0xab/0xc0 [ 61.732959][ T5029] __purge_vmap_area_lazy+0x886/0x1e60 [ 61.738424][ T5029] drain_vmap_area_work+0x54/0xd0 [ 61.743449][ T5029] process_one_work+0xa34/0x16f0 [ 61.748390][ T5029] worker_thread+0x67d/0x10c0 [ 61.753068][ T5029] kthread+0x344/0x440 [ 61.757140][ T5029] ret_from_fork+0x1f/0x30 [ 61.761571][ T5029] [ 61.763888][ T5029] Memory state around the buggy address: [ 61.769508][ T5029] ffff888025b75080: 00 00 00 00 00 00 00 00 00 00 fc fc fc fc fc fc [ 61.777568][ T5029] ffff888025b75100: fc fc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 61.785626][ T5029] >ffff888025b75180: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc [ 61.793678][ T5029] ^ [ 61.801384][ T5029] ffff888025b75200: fc fc fc fc 00 00 00 00 00 00 00 00 00 00 00 00 [ 61.809440][ T5029] ffff888025b75280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc fc [ 61.817492][ T5029] ================================================================== [ 61.825984][ T5029] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 61.833191][ T5029] CPU: 1 PID: 5029 Comm: syz-executor160 Not tainted 6.4.0-next-20230705-syzkaller #0 [ 61.842836][ T5029] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/27/2023 [ 61.852901][ T5029] Call Trace: [ 61.856184][ T5029] [ 61.859201][ T5029] dump_stack_lvl+0xd9/0x150 [ 61.863891][ T5029] panic+0x686/0x730 [ 61.867797][ T5029] ? panic_smp_self_stop+0xa0/0xa0 [ 61.872923][ T5029] ? preempt_schedule_thunk+0x1a/0x30 [ 61.878311][ T5029] ? preempt_schedule_common+0x45/0xb0 [ 61.883784][ T5029] check_panic_on_warn+0xb1/0xc0 [ 61.888729][ T5029] end_report+0x108/0x150 [ 61.893078][ T5029] kasan_report+0xfa/0x130 [ 61.897549][ T5029] ? shrink_folio_list+0x2dbf/0x3e60 [ 61.902852][ T5029] kasan_check_range+0xf0/0x190 [ 61.907716][ T5029] shrink_folio_list+0x2dbf/0x3e60 [ 61.912938][ T5029] ? isolate_folios+0x3820/0x3820 [ 61.917986][ T5029] ? lock_downgrade+0x690/0x690 [ 61.922846][ T5029] ? do_raw_spin_lock+0x124/0x2b0 [ 61.927884][ T5029] ? _raw_spin_unlock_irq+0x23/0x50 [ 61.933087][ T5029] evict_folios+0x794/0x1940 [ 61.937704][ T5029] ? shrink_folio_list+0x3e60/0x3e60 [ 61.943011][ T5029] ? __lock_acquire+0x1984/0x5e20 [ 61.948059][ T5029] ? mem_cgroup_get_nr_swap_pages+0x20/0x120 [ 61.954041][ T5029] try_to_shrink_lruvec+0x82c/0xb90 [ 61.959260][ T5029] ? evict_folios+0x1940/0x1940 [ 61.964126][ T5029] ? lru_add_drain_cpu+0x478/0x850 [ 61.969247][ T5029] shrink_lruvec+0x216/0x2810 [ 61.973924][ T5029] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 61.979911][ T5029] ? __lock_acquire+0xc1b/0x5e20 [ 61.984860][ T5029] ? find_held_lock+0x2d/0x110 [ 61.989634][ T5029] ? reclaim_throttle+0x910/0x910 [ 61.994674][ T5029] ? rcu_preempt_deferred_qs_irqrestore+0x57b/0xd60 [ 62.001271][ T5029] ? lock_downgrade+0x690/0x690 [ 62.006148][ T5029] ? _raw_spin_unlock_irqrestore+0x54/0x70 [ 62.011970][ T5029] ? find_held_lock+0x2d/0x110 [ 62.016749][ T5029] ? rcu_read_unlock+0x9/0x60 [ 62.021435][ T5029] ? lock_downgrade+0x690/0x690 [ 62.026322][ T5029] shrink_node+0x7ad/0x3690 [ 62.030868][ T5029] ? shrink_lruvec+0x2810/0x2810 [ 62.035818][ T5029] ? lockdep_hardirqs_on+0x7d/0x100 [ 62.041040][ T5029] ? queue_work_on+0xb7/0x110 [ 62.045735][ T5029] ? vmpressure+0x28b/0x320 [ 62.050245][ T5029] do_try_to_free_pages+0x3cc/0x18f0 [ 62.055543][ T5029] ? kswapd+0xd60/0xd60 [ 62.059707][ T5029] try_to_free_mem_cgroup_pages+0x368/0x840 [ 62.065623][ T5029] ? mem_cgroup_shrink_node+0x670/0x670 [ 62.071187][ T5029] ? psi_memstall_enter+0x1b6/0x290 [ 62.076406][ T5029] ? psi_memstall_enter+0x1bb/0x290 [ 62.081607][ T5029] ? lockdep_hardirqs_on+0x7d/0x100 [ 62.086919][ T5029] try_charge_memcg+0x508/0x13b0 [ 62.091894][ T5029] ? mem_cgroup_handle_over_high+0x520/0x520 [ 62.097898][ T5029] ? get_mem_cgroup_from_objcg+0xa1/0x280 [ 62.103633][ T5029] ? lock_downgrade+0x690/0x690 [ 62.108522][ T5029] ? lock_downgrade+0x690/0x690 [ 62.113400][ T5029] __memcg_kmem_charge_page+0x16e/0x3c0 [ 62.118974][ T5029] __alloc_pages+0x1f3/0x4a0 [ 62.123580][ T5029] ? __alloc_pages_slowpath.constprop.0+0x2130/0x2130 [ 62.130364][ T5029] ? find_held_lock+0x2d/0x110 [ 62.135141][ T5029] alloc_pages+0x1aa/0x270 [ 62.139571][ T5029] __vmalloc_node_range+0xb1c/0x14c0 [ 62.145130][ T5029] ? xt_alloc_table_info+0x40/0xa0 [ 62.150263][ T5029] ? delayed_vfree_work+0x70/0x70 [ 62.155304][ T5029] ? kvmalloc_node+0x76/0x1a0 [ 62.159992][ T5029] ? rcu_is_watching+0x12/0xb0 [ 62.164768][ T5029] ? xt_alloc_table_info+0x40/0xa0 [ 62.169896][ T5029] kvmalloc_node+0x156/0x1a0 [ 62.174498][ T5029] ? xt_alloc_table_info+0x40/0xa0 [ 62.179619][ T5029] xt_alloc_table_info+0x40/0xa0 [ 62.184569][ T5029] do_ipt_set_ctl+0x514/0xb10 [ 62.189249][ T5029] ? __mutex_lock+0x231/0x1350 [ 62.194025][ T5029] ? compat_do_replace.constprop.0+0x400/0x400 [ 62.200183][ T5029] ? wait_for_completion_io_timeout+0x20/0x20 [ 62.206264][ T5029] ? ip_sock_set_tos+0x40/0x40 [ 62.211038][ T5029] ? nf_sockopt_find.constprop.0+0x22d/0x2a0 [ 62.217037][ T5029] nf_setsockopt+0x87/0xe0 [ 62.221467][ T5029] ip_setsockopt+0xf2/0x110 [ 62.225976][ T5029] raw_setsockopt+0x23e/0x2d0 [ 62.230744][ T5029] ? raw_ioctl+0x1e0/0x1e0 [ 62.235168][ T5029] ? sock_common_setsockopt+0x2f/0x110 [ 62.240637][ T5029] ? sock_common_recvmsg+0x190/0x190 [ 62.245933][ T5029] __sys_setsockopt+0x2c6/0x5b0 [ 62.250793][ T5029] ? __ia32_sys_recv+0x100/0x100 [ 62.255733][ T5029] ? lock_downgrade+0x690/0x690 [ 62.260600][ T5029] ? _raw_spin_unlock_irq+0x23/0x50 [ 62.265799][ T5029] ? lockdep_hardirqs_on+0x7d/0x100 [ 62.271014][ T5029] __x64_sys_setsockopt+0xbe/0x160 [ 62.276133][ T5029] do_syscall_64+0x39/0xb0 [ 62.280557][ T5029] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 62.286455][ T5029] RIP: 0033:0x7fc1a0d1f099 [ 62.290870][ T5029] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 b1 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 62.310480][ T5029] RSP: 002b:00007ffed9edc988 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 62.318892][ T5029] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fc1a0d1f099 [ 62.326862][ T5029] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000003 [ 62.334830][ T5029] RBP: 0000000000000000 R08: 0000000000000258 R09: 00007ffed9edc9b0 [ 62.342798][ T5029] R10: 0000000020000500 R11: 0000000000000246 R12: 00007ffed9edc9ac [ 62.350772][ T5029] R13: 00007ffed9edc9c0 R14: 00007ffed9edca00 R15: 0000000000000000 [ 62.358754][ T5029] [ 62.361967][ SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID e6bc8ebc-c37a-f3fc-35c5-a54f9b6401ce found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2820: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... [ 0.000000][ T0] Linux version 6.4.0-next-20230705-syzkaller (syzkaller@syzkaller) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #0 SMP PREEMPT_DYNAMIC now [ 0.000000][ T0] Command line: BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/27/2023 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000006][ T0] kvm-clock: using sched offset of 3662713893 cycles [ 0.000796][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.003209][ T0] tsc: Detected 2200.228 MHz processor [ 0.008292][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.009204][ T0] MTRR map: 4 entries (3 fixed + 1 variable; max 19), built from 8 variable MTRRs [ 0.010433][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.011555][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.019944][ T0] found SMP MP-table at [mem 0x000f2ae0-0x000f2aef] [ 0.020877][ T0] Using GB pages for direct mapping [ 0.023249][ T0] ACPI: Early table checksum verification disabled [ 0.024143][ T0] ACPI: RSDP 0x00000000000F2860 000014 (v00 Google) [ 0.025081][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.026384][ T0] ACPI: FACP 0x00000000BFFFF330 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.027646][ T0] ACPI: DSDT 0x00000000BFFFD8C0 001A64 (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.028880][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.029596][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.030357][ T0] ACPI: SRAT 0x00000000BFFFFE60 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.031850][ T0] ACPI: APIC 0x00000000BFFFFDB0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.033113][ T0] ACPI: SSDT 0x00000000BFFFF430 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.034337][ T0] ACPI: WAET 0x00000000BFFFFE30 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.035558][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff330-0xbffff423] [ 0.036572][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffd8c0-0xbffff323] [ 0.037602][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.038616][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.039615][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe60-0xbfffff27] [ 0.040638][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdb0-0xbffffe25] [ 0.041652][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff430-0xbffffdaf] [ 0.042691][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe30-0xbffffe57] [ 0.044104][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.044797][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.045480][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.046400][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.047300][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.048208][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.049657][ T0] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.051150][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.052243][ T0] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.054034][ T0] NODE_DATA(0) allocated [mem 0x13fffa000-0x13fffffff] [ 0.055381][ T0] NODE_DATA(1) allocated [mem 0x23fff7000-0x23fffcfff] [ 0.093468][ T0] Zone ranges: [ 0.094028][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.094976][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.095931][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.096849][ T0] Device empty [ 0.097367][ T0] Movable zone start for each node [ 0.098045][ T0] Early memory node ranges [ 0.098619][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.099532][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.100445][ T0] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.101360][ T0] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.102287][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.103730][ T0] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.104761][ T0] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.105016][ T0] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.168088][ T0] On node 0, zone Normal: 3 pages in unavailable ranges [ 0.528351][ T0] kasan: KernelAddressSanitizer initialized [ 0.530674][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.531339][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.532274][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.533304][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.534268][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.535245][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.536237][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.537234][ T0] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.538170][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.539029][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.540113][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.541269][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.542350][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.543433][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.544511][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.545622][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.546871][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.547780][ T0] Booting paravirtualized kernel on KVM [ 0.548623][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.617384][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:2 [ 0.619190][ T0] percpu: Embedded 72 pages/cpu s254344 r8192 d32376 u1048576 [ 0.620472][ T0] kvm-guest: PV spinlocks enabled [ 0.621210][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.622302][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 rcupdate.rcu_cpu_stall_cputime=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 secretmem.enable=1 sysctl.max_rcu_stall_to_panic=1 msr.allow_writes=off coredump_filter=0xffff root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 smp.csd_lock_timeout=100000 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 dummy_hcd.num=8 panic_on_warn=1 BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.640092][ T0] Unknown kernel command line parameters "spec_store_bypass_disable=prctl BOOT_IMAGE=/boot/bzImage", will be passed to user space. [ 0.642220][ T0] random: crng init done [ 0.643041][ T0] Fallback order for Node 0: 0 1 [ 0.643056][ T0] Fallback order for Node 1: 1 0 [ 0.643069][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2064125 [ 0.645416][ T0] Policy zone: Normal [ 0.646589][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 0.647836][ T0] stackdepot: allocating hash table via alloc_large_system_hash [ 0.651176][ T0] stackdepot hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 0.652467][ T0] software IO TLB: area num 2. [ 1.508284][ T0] Memory: 6809972K/8388204K available (153600K kernel code, 37671K rwdata, 31776K rodata, 3352K init, 35136K bss, 1577976K reserved, 0K cma-reserved) [ 1.511639][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=2 [ 1.631967][ T0] allocated 150994944 bytes of page_ext [ 1.632943][ T0] Node 0, zone DMA: page owner found early allocated 0 pages [ 1.648923][ T0] Node 0, zone DMA32: page owner found early allocated 18528 pages [ 1.662290][ T0] Node 0, zone Normal: page owner found early allocated 0 pages [ 1.673935][ T0] Node 1, zone Normal: page owner found early allocated 18435 pages [ 1.675957][ T0] Dynamic Preempt: full [ 1.677312][ T0] Running RCU self tests [ 1.677859][ T0] Running RCU synchronous self tests [ 1.678557][ T0] rcu: Preemptible hierarchical RCU implementation. [ 1.679455][ T0] rcu: RCU lockdep checking is enabled. [ 1.680204][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 1.681199][ T0] rcu: RCU callback double-/use-after-free debug is enabled. [ 1.682227][ T0] rcu: RCU debug extended QS entry/exit. [ 1.682971][ T0] All grace periods are expedited (rcu_expedited). [ 1.683814][ T0] Trampoline variant of Tasks RCU enabled. [ 1.684586][ T0] Tracing variant of Tasks RCU enabled. [ 1.685339][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 1.686438][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 1.687492][ T0] Running RCU synchronous self tests [ 1.744871][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 1.746518][ T0] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 1.747892][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823bc00000-0xffff88823be00000 [ 1.750365][ T0] Console: colour VGA+ 80x25 [ 1.751045][ T0] printk: console [ttyS0] enabled [ 1.751045][ T0] printk: console [ttyS0] enabled [ 1.752445][ T0] printk: bootconsole [earlyser0] disabled [ 1.752445][ T0] printk: bootconsole [earlyser0] disabled [ 1.754023][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.755202][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.755903][ T0] ... MAX_LOCK_DEPTH: 48 [ 1.756603][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 1.757300][ T0] ... CLASSHASH_SIZE: 4096 [ 1.757998][ T0] ... MAX_LOCKDEP_ENTRIES: 131072 [ 1.758729][ T0] ... MAX_LOCKDEP_CHAINS: 262144 [ 1.759482][ T0] ... CHAINHASH_SIZE: 131072 [ 1.760241][ T0] memory used by lock dependency info: 20785 kB [ 1.761140][ T0] memory used for stack traces: 8320 kB [ 1.761929][ T0] per task-struct memory footprint: 1920 bytes [ 1.762915][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 1.764598][ T0] ACPI: Core revision 20230331 [ 1.766055][ T0] APIC: Switch to symmetric I/O mode setup [ 1.767381][ T0] x2apic enabled [ 1.770953][ T0] Switched APIC routing to physical x2apic. [ 1.776820][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 1.778115][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb70a57817, max_idle_ns: 440795303943 ns [ 1.779740][ T0] Calibrating delay loop (skipped) preset value.. 4400.45 BogoMIPS (lpj=22002280) [ 1.781762][ T0] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 [ 1.782872][ T0] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 [ 1.783810][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.785237][ T0] Spectre V2 : Mitigation: IBRS [ 1.789790][ T0] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 1.791087][ T0] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 1.792170][ T0] RETBleed: Mitigation: IBRS [ 1.792943][ T0] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 1.794234][ T0] Spectre V2 : User space: Mitigation: STIBP via prctl [ 1.795206][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.796495][ T0] MDS: Mitigation: Clear CPU buffers [ 1.797206][ T0] TAA: Mitigation: Clear CPU buffers [ 1.798015][ T0] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode [ 1.799231][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 1.799736][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 1.800730][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 1.801706][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 1.802677][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 1.818051][ T0] Freeing SMP alternatives memory: 120K [ 1.818834][ T0] pid_max: default: 32768 minimum: 301 [ 1.820052][ T0] LSM: initializing lsm=lockdown,capability,landlock,yama,safesetid,tomoyo,apparmor,bpf,integrity [ 1.821564][ T0] landlock: Up and running. [ 1.822176][ T0] Yama: becoming mindful. [ 1.822915][ T0] TOMOYO Linux initialized [ 1.823828][ T0] AppArmor: AppArmor initialized [ 1.824515][ T0] LSM support for eBPF active [ 1.830063][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc hugepage) [ 1.833870][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) [ 1.835475][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.836908][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.841591][ T0] Running RCU synchronous self tests [ 1.842443][ T0] Running RCU synchronous self tests [ 1.964024][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.20GHz (family: 0x6, model: 0x4f, stepping: 0x0) [ 1.968417][ T1] RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. [ 1.969725][ T1] RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. [ 1.969725][ T1] Running RCU-tasks wait API self tests [ 2.099989][ T1] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. [ 2.101653][ T1] signal: max sigframe size: 1776 [ 2.102900][ T1] rcu: Hierarchical SRCU implementation. [ 2.103813][ T1] rcu: Max phase no-delay instances is 1000. [ 2.108701][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 2.110507][ T1] smp: Bringing up secondary CPUs ... [ 2.113120][ T1] smpboot: x86: Booting SMP configuration: [ 2.114041][ T1] .... node #0, CPUs: #1 [ 2.114365][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 2.114365][ T1] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. [ 2.119849][ T1] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. [ 2.122294][ T1] smp: Brought up 2 nodes, 2 CPUs [ 2.123085][ T1] smpboot: Max logical packages: 1 [ 2.123790][ T1] smpboot: Total of 2 processors activated (8800.91 BogoMIPS) [ 2.127558][ T1] devtmpfs: initialized [ 2.127558][ T1] x86/mm: Memory block size: 128MB [ 2.139855][ T14] Callback from call_rcu_tasks_trace() invoked. [ 2.169759][ T1] Running RCU synchronous self tests [ 2.169759][ T1] Running RCU synchronous self tests [ 2.169816][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 2.169816][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 2.172119][ T1] PM: RTC time: 13:46:34, date: 2023-07-05 [ 2.188571][ T1] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 2.195709][ T1] audit: initializing netlink subsys (disabled) [ 2.202036][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 2.202048][ T1] thermal_sys: Registered thermal governor 'user_space' [ 2.203027][ T1] cpuidle: using governor menu [ 2.203027][ T1] NET: Registered PF_QIPCRTR protocol family [ 2.210324][ T27] audit: type=2000 audit(1688564794.518:1): state=initialized audit_enabled=0 res=1 [ 2.211763][ T1] dca service started, version 1.12.1 [ 2.211763][ T1] PCI: Using configuration type 1 for base access [ 2.219791][ T1] WARNING: workqueue cpumask: online intersect > possible intersect [ 2.221878][ T1] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages [ 2.223142][ T1] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page [ 2.224258][ T1] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages [ 2.225421][ T1] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page [ 2.249733][ T1] cryptd: max_cpu_qlen set to 1000 [ 2.250519][ T1] raid6: skipped pq benchmark and selected avx2x4 [ 2.251572][ T1] raid6: using avx2x2 recovery algorithm [ 2.254259][ T1] ACPI: Added _OSI(Module Device) [ 2.255054][ T1] ACPI: Added _OSI(Processor Device) [ 2.255953][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.256827][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 2.320516][ T13] Callback from call_rcu_tasks() invoked. [ 2.362129][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.425813][ T1] ACPI: Interpreter enabled [ 2.427086][ T1] ACPI: PM: (supports S0 S3 S4 S5) [ 2.428092][ T1] ACPI: Using IOAPIC for interrupt routing [ 2.429262][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.429741][ T1] PCI: Ignoring E820 reservations for host bridge windows [ 2.434869][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 2.578924][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 2.579809][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 2.581096][ T1] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] [ 2.583312][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended configuration space under this bridge [ 2.599296][ T1] PCI host bridge to bus 0000:00 [ 2.599745][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 2.600892][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 2.602137][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 2.603254][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 2.604533][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 2.605888][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 2.607489][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 2.613015][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 2.635450][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 2.654775][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 2.660619][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 2.668093][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 2.673178][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 2.692608][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 2.699751][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 2.704668][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 2.722351][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 2.732260][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 2.756500][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 2.762017][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 [ 2.769750][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 2.775254][ T1] pci 0000:00:06.0: reg 0x14: [mem 0xfe802000-0xfe80207f] [ 2.792316][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 [ 2.798995][ T1] pci 0000:00:07.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 2.803665][ T1] pci 0000:00:07.0: reg 0x14: [mem 0xfe803000-0xfe80303f] [ 2.843873][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 2.850341][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 2.856332][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 2.862378][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 2.865996][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 2.887147][ T1] iommu: Default domain type: Translated [ 2.887147][ T1] iommu: DMA domain TLB invalidation policy: lazy mode [ 2.890003][ T1] SCSI subsystem initialized [ 2.895417][ T1] ACPI: bus type USB registered [ 2.895417][ T1] usbcore: registered new interface driver usbfs [ 2.895417][ T1] usbcore: registered new interface driver hub [ 2.895417][ T1] usbcore: registered new device driver usb [ 2.897540][ T1] mc: Linux media interface: v0.10 [ 2.898485][ T1] videodev: Linux video capture interface: v2.00 [ 2.900440][ T1] pps_core: LinuxPPS API ver. 1 registered [ 2.901349][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 2.903012][ T1] PTP clock support registered [ 2.910848][ T1] EDAC MC: Ver: 3.0.0 [ 2.912912][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 2.919752][ T1] Bluetooth: Core ver 2.22 [ 2.919752][ T1] NET: Registered PF_BLUETOOTH protocol family [ 2.919752][ T1] Bluetooth: HCI device and connection manager initialized [ 2.919752][ T1] Bluetooth: HCI socket layer initialized [ 2.919754][ T1] Bluetooth: L2CAP socket layer initialized [ 2.920696][ T1] Bluetooth: SCO socket layer initialized [ 2.921640][ T1] NET: Registered PF_ATMPVC protocol family [ 2.922538][ T1] NET: Registered PF_ATMSVC protocol family [ 2.923798][ T1] NetLabel: Initializing [ 2.924448][ T1] NetLabel: domain hash size = 128 [ 2.925302][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 2.926726][ T1] NetLabel: unlabeled traffic allowed by default [ 2.930393][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 2.931611][ T1] NET: Registered PF_NFC protocol family [ 2.932529][ T1] PCI: Using ACPI for IRQ routing [ 2.934228][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 2.935211][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 2.936148][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 2.937581][ T1] vgaarb: loaded [ 2.949746][ T1] clocksource: Switched to clocksource kvm-clock [ 2.955007][ T1] VFS: Disk quotas dquot_6.6.0 [ 2.956084][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 2.957959][ T1] FS-Cache: Loaded [ 2.960046][ T1] CacheFiles: Loaded [ 2.961304][ T1] TOMOYO: 2.6.0 [ 2.961843][ T1] Mandatory Access Control activated. [ 2.966436][ T1] AppArmor: AppArmor Filesystem Enabled [ 2.967768][ T1] pnp: PnP ACPI init [ 2.988540][ T1] pnp: PnP ACPI: found 7 devices [ 3.057598][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 3.060157][ T1] NET: Registered PF_INET protocol family [ 3.065328][ T1] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 3.077970][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes, vmalloc) [ 3.080801][ T1] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) [ 3.084177][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 3.096362][ T1] TCP bind hash table entries: 65536 (order: 11, 9437184 bytes, vmalloc hugepage) [ 3.108089][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 3.113377][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 3.118144][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.122714][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.125581][ T1] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 3.128938][ T1] RPC: Registered named UNIX socket transport module. [ 3.130045][ T1] RPC: Registered udp transport module. [ 3.130876][ T1] RPC: Registered tcp transport module. [ 3.131791][ T1] RPC: Registered tcp-with-tls transport module. [ 3.133090][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 3.137944][ T1] NET: Registered PF_XDP protocol family [ 3.138890][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 3.140002][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 3.141148][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 3.142447][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 3.144754][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 3.146105][ T1] PCI: CLS 0 bytes, default 64 [ 3.153448][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 3.154544][ T1] software IO TLB: mapped [mem 0x00000000b5800000-0x00000000b9800000] (64MB) [ 3.155995][ T1] ACPI: bus type thunderbolt registered [ 3.164228][ T57] kworker/u4:3 (57) used greatest stack depth: 27576 bytes left [ 3.165975][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 3.187151][ T1] kvm_amd: SVM not supported by CPU 1, not amd or hygon [ 3.188276][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fb70a57817, max_idle_ns: 440795303943 ns [ 3.190026][ T1] clocksource: Switched to clocksource tsc [ 3.196762][ T59] kworker/u4:3 (59) used greatest stack depth: 26992 bytes left [ 3.196797][ T1] AVX2 instructions are not detected. [ 3.199160][ T1] AVX or AES-NI instructions are not detected. [ 3.200203][ T1] AVX2 or AES-NI instructions are not detected. [ 3.204015][ T1] AVX or AES-NI instructions are not detected. [ 3.204930][ T1] AVX2 or AES-NI instructions are not detected. [ 3.205864][ T1] AVX or AES-NI instructions are not detected.