./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-execprog -executor=./syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=1 -threaded=false -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 ./syzkaller863947738 <...> Warning: Permanently added '10.128.1.163' (ED25519) to the list of known hosts. execve("./syz-execprog", ["./syz-execprog", "-executor=./syz-executor", "-arch=amd64", "-sandbox=none", "-procs=1", "-repeat=1", "-threaded=false", "-collide=false", "-cover=0", "-optional=slowdown=1:sandboxArg=0", "./syzkaller863947738"], 0x7fff1ddc0260 /* 10 vars */) = 0 arch_prctl(ARCH_SET_FS, 0x2366570) = 0 sched_getaffinity(0, 8192, [0, 1]) = 8 openat(AT_FDCWD, "/sys/kernel/mm/transparent_hugepage/hpage_pmd_size", O_RDONLY) = 3 read(3, "2097152\n", 20) = 8 close(3) = 0 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc04578d000 mmap(NULL, 131072, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc04576d000 mmap(NULL, 1048576, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc04566d000 mmap(NULL, 8388608, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc044e6d000 mmap(NULL, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc040e6d000 mmap(NULL, 536870912, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc020e6d000 mmap(NULL, 536870912, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc000e6d000 mmap(0xc000000000, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc000000000 mmap(NULL, 33554432, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbffee6d000 madvise(0x7fbffee6d000, 33554432, MADV_NOHUGEPAGE) = 0 mmap(NULL, 1133584, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbffed58000 mmap(0xc000000000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000000000 mmap(0x7fc04576d000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc04576d000 mmap(0x7fc0456ed000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc0456ed000 mmap(0x7fc045273000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc045273000 mmap(0x7fc042e9d000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc042e9d000 mmap(0x7fc030fed000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc030fed000 mmap(0x7fc010fed000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc010fed000 mmap(NULL, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbffec58000 madvise(0x7fbffec58000, 1048576, MADV_NOHUGEPAGE) = 0 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbffec48000 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbffec38000 mmap(NULL, 270294, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbffebf6000 rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 sigaltstack({ss_sp=0xc000008000, ss_flags=0, ss_size=32768}, NULL) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 gettid() = 285 rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGHUP, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGINT, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGILL, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTRAP, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGABRT, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGBUS, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGFPE, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR1, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSEGV, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR2, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPIPE, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGALRM, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTERM, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSTKFLT, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGCHLD, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGURG, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXCPU, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXFSZ, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGVTALRM, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPROF, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGWINCH, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGIO, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPWR, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSYS, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRTMIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_3, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_4, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_5, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_6, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_7, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_8, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_9, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_10, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_11, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_12, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_13, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_14, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_15, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_16, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_17, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_18, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_19, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_20, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_21, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_22, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_23, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_24, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_25, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_26, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_27, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_28, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_29, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_30, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_31, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_32, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 clone(child_stack=0xc00006c000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS./strace-static-x86_64: Process 286 attached , tls=0xc00005a090) = 286 [pid 285] rt_sigprocmask(SIG_SETMASK, [], [pid 286] gettid( [pid 285] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 286] <... gettid resumed>) = 286 [pid 286] sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 286] sigaltstack({ss_sp=0xc00005c000, ss_flags=0, ss_size=32768}, [pid 285] rt_sigprocmask(SIG_SETMASK, ~[], [pid 286] <... sigaltstack resumed>NULL) = 0 [pid 285] <... rt_sigprocmask resumed>[], 8) = 0 [pid 285] clone(child_stack=0xc000068000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 286] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 286] gettid( [pid 285] <... clone resumed>, tls=0xc00005a490) = 287 [pid 286] <... gettid resumed>) = 286 [pid 285] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 285] rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 [pid 285] clone(child_stack=0xc000090000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS, tls=0xc00005a890) = 288 [pid 285] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 285] futex(0x2366628, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 288 attached ./strace-static-x86_64: Process 287 attached [pid 288] gettid( [pid 287] gettid( [pid 288] <... gettid resumed>) = 288 [pid 287] <... gettid resumed>) = 287 [pid 288] sigaltstack(NULL, [pid 287] sigaltstack(NULL, [pid 288] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 287] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 288] sigaltstack({ss_sp=0xc000080000, ss_flags=0, ss_size=32768}, [pid 287] sigaltstack({ss_sp=0xc00006c000, ss_flags=0, ss_size=32768}, [pid 288] <... sigaltstack resumed>NULL) = 0 [pid 287] <... sigaltstack resumed>NULL) = 0 [pid 288] rt_sigprocmask(SIG_SETMASK, [], [pid 287] rt_sigprocmask(SIG_SETMASK, [], [pid 288] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 287] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 288] gettid( [pid 287] gettid( [pid 288] <... gettid resumed>) = 288 [pid 287] <... gettid resumed>) = 287 [pid 288] futex(0x2366628, FUTEX_WAKE_PRIVATE, 1 [pid 287] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 285] <... futex resumed>) = 0 [pid 288] <... futex resumed>) = 1 [pid 285] getrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024}) = 0 [pid 285] setrlimit(RLIMIT_NOFILE, {rlim_cur=4*1024, rlim_max=4*1024}) = 0 [pid 285] fcntl(0, F_GETFL) = 0 (flags O_RDONLY) [pid 285] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 285] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbffebb6000 [pid 285] fcntl(1, F_GETFL) = 0x1 (flags O_WRONLY) [pid 285] fcntl(2, F_GETFL) = 0x1 (flags O_WRONLY) [pid 285] readlinkat(AT_FDCWD, "/proc/self/exe", [pid 286] rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 [pid 286] clone(child_stack=0xc00008c000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 285] <... readlinkat resumed>"/root/syz-execprog", 128) = 18 [pid 285] futex(0x2366628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 286] <... clone resumed>, tls=0xc00005ac90) = 289 [pid 286] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 ./strace-static-x86_64: Process 289 attached [pid 289] gettid( [pid 288] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 287] <... futex resumed>) = 0 [pid 289] <... gettid resumed>) = 289 [pid 287] futex(0x2366628, FUTEX_WAKE_PRIVATE, 1 [pid 289] sigaltstack(NULL, [pid 285] <... futex resumed>) = 0 [pid 287] <... futex resumed>) = 1 [pid 285] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbffeb76000 [pid 289] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 285] openat(AT_FDCWD, "/root/syz-execprog", O_RDONLY|O_CLOEXEC [pid 289] sigaltstack({ss_sp=0xc0000aa000, ss_flags=0, ss_size=32768}, [pid 285] <... openat resumed>) = 3 [pid 289] <... sigaltstack resumed>NULL) = 0 [pid 285] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 289] rt_sigprocmask(SIG_SETMASK, [], [pid 285] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 285] epoll_create1(EPOLL_CLOEXEC) = 4 [pid 289] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 285] pipe2([5, 6], O_NONBLOCK|O_CLOEXEC) = 0 [pid 285] epoll_ctl(4, EPOLL_CTL_ADD, 5, {events=EPOLLIN, data={u32=37372608, u64=37372608}} [pid 289] gettid( [pid 285] <... epoll_ctl resumed>) = 0 [pid 287] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 285] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2922905601, u64=9205356228223959041}} [pid 289] <... gettid resumed>) = 289 [pid 285] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 285] fcntl(3, F_GETFL [pid 286] epoll_pwait(4, [pid 285] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 286] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 285] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 285] fstat(3, {st_mode=S_IFREG|0700, st_size=32878592, ...}) = 0 [pid 285] pread64(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x3e\x00\x01\x00\x00\x00\xc0\xe9\x46\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x06\x00\x40\x00\x0e\x00\x03\x00", 64, 0) = 64 [pid 285] pread64(3, "\x4c\x24\x38\xe8\x18\x03\xcc\xff\x48\x83\xc4\x50\x5d\xc3\x48\x89\x44\x24\x08\x48\x89\x5c\x24\x10\xe8\x23\x00\xc8\xff\x48\x8b\x44\x24\x08\x48\x8b\x5c\x24\x10\xe9\x54\xff\xff\xff\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc", 64, 4109824) = 64 [pid 285] pread64(3, "TATE, void]trusty_avb_msg_t[TRUSTY_AVB_READ_LOCK_STATE, void]tru", 64, 8219648) = 64 [pid 285] pread64(3, [pid 289] futex(0xc00005ad48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 285] <... pread64 resumed>"\x02\x05\xbf\x0c\x02\xbc\x0c\x04\x06\x06\x02\x04\xc3\x0c\x02\xc6\x0c\x06\x02\x04\xc7\x0c\x04\xca\x0c\x06\x02\x03\xcb\x0c\x02\xce\x0c\x0a\x02\x03\xcf\x0c\x0c\xc2\x1f\x04\x0a\x02\x07\x06\x02\x03\xc1\x1f\x02\xc4\x1f\x06\x02\x05\xc5\x1f\x02\xbe\x1f\x04\x0a\x06", 64, 12329472) = 64 [pid 285] pread64(3, [pid 286] epoll_pwait(4, [pid 285] <... pread64 resumed>"\x50\x3e\xb0\x00\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x97\xda\x00\x00\x00\x00\x00\x30\x19\x21\x01\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 64, 16439296) = 64 [pid 286] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 285] pread64(3, "\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x61\xb0\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00", 64, 20549120) = 64 [pid 286] futex(0xc00005ad48, FUTEX_WAKE_PRIVATE, 1 [pid 285] pread64(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64, 24658944) = 64 [pid 286] <... futex resumed>) = 0 [pid 285] pread64(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x84\xd9\xb0\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\x40\x97\xda\x00\x00\x00\x00\x00\x64\x0c\x1e\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64, 28768768) = 64 [pid 285] close(3 [pid 289] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 285] <... close resumed>) = 0 [pid 289] futex(0xc00005ad48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 285] futex(0xc00005ad48, FUTEX_WAKE_PRIVATE, 1 [pid 286] getpid( [pid 285] <... futex resumed>) = 1 [pid 286] <... getpid resumed>) = 285 [pid 285] futex(0x2366628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 286] tgkill(285, 285, SIGURG) = 0 [pid 285] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 285] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=285, si_uid=0} --- [pid 285] rt_sigreturn({mask=[]}) = 202 [pid 289] <... futex resumed>) = 0 [pid 285] futex(0x2366628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 289] futex(0x2366628, FUTEX_WAKE_PRIVATE, 1 [pid 285] <... futex resumed>) = 0 [pid 289] <... futex resumed>) = 1 [pid 289] futex(0xc00005ad48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 285] mmap(NULL, 1439992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbffea16000 [pid 286] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 285] mmap(0xc000400000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000400000 [pid 286] getpid() = 285 [pid 286] tgkill(285, 285, SIGURG) = 0 [pid 285] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=285, si_uid=0} --- [pid 285] rt_sigreturn({mask=[]}) = 37279136 [pid 286] getpid() = 285 [pid 286] tgkill(285, 285, SIGURG) = 0 [pid 285] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=285, si_uid=0} --- [pid 285] rt_sigreturn({mask=[]}) = 37279136 [pid 286] getpid() = 285 [pid 286] tgkill(285, 285, SIGURG) = 0 [pid 285] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=285, si_uid=0} --- [pid 285] rt_sigreturn({mask=[]} [pid 286] getpid() = 285 [pid 286] tgkill(285, 285, SIGURG) = 0 [pid 285] <... rt_sigreturn resumed>) = 37279136 [pid 285] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=285, si_uid=0} --- [pid 285] rt_sigreturn({mask=[]} [pid 286] getpid() = 285 [pid 286] tgkill(285, 285, SIGURG) = 0 [pid 285] <... rt_sigreturn resumed>) = 37279136 [pid 285] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=285, si_uid=0} --- [pid 285] rt_sigreturn({mask=[]}) = 37279136 [pid 286] getpid() = 285 [pid 286] tgkill(285, 285, SIGURG) = 0 [pid 285] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=285, si_uid=0} --- [pid 285] rt_sigreturn({mask=[]}) = 37279136 [pid 286] getpid() = 285 [pid 286] tgkill(285, 285, SIGURG [pid 285] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=285, si_uid=0} --- [pid 286] <... tgkill resumed>) = 0 [pid 285] rt_sigreturn({mask=[]}) = 128 [pid 286] getpid() = 285 [pid 286] tgkill(285, 285, SIGURG [pid 285] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=285, si_uid=0} --- [pid 286] <... tgkill resumed>) = 0 [pid 285] rt_sigreturn({mask=[]}) = 128 [pid 286] getpid() = 285 [pid 286] tgkill(285, 285, SIGURG [pid 285] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=285, si_uid=0} --- [pid 286] <... tgkill resumed>) = 0 [pid 285] rt_sigreturn({mask=[]}) = 128 [pid 286] getpid() = 285 [pid 286] tgkill(285, 285, SIGURG) = 0 [pid 285] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=285, si_uid=0} --- [pid 285] rt_sigreturn({mask=[]}) = 128 [pid 286] getpid() = 285 [pid 286] tgkill(285, 285, SIGURG) = 0 [pid 285] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=285, si_uid=0} --- [pid 285] rt_sigreturn({mask=[]}) = 128 [pid 286] getpid() = 285 [pid 286] tgkill(285, 285, SIGURG) = 0 [pid 285] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=285, si_uid=0} --- [pid 285] rt_sigreturn({mask=[]}) = 824638096912 [pid 286] getpid() = 285 [pid 286] tgkill(285, 285, SIGURG [pid 285] futex(0xc00005ad48, FUTEX_WAKE_PRIVATE, 1 [pid 286] <... tgkill resumed>) = 0 [pid 285] <... futex resumed>) = 1 [pid 289] <... futex resumed>) = 0 [pid 285] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=285, si_uid=0} --- [pid 289] futex(0x2366628, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 285] rt_sigreturn({mask=[]} [pid 289] futex(0xc00005ad48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 285] <... rt_sigreturn resumed>) = 1 [pid 286] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 285] futex(0xc00005ad48, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 289] <... futex resumed>) = 0 [pid 289] epoll_pwait(4, [pid 285] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 287] <... futex resumed>) = 0 [pid 287] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 285] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbffe9d6000 [pid 285] openat(AT_FDCWD, "/etc/localtime", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 285] openat(AT_FDCWD, "/usr/local/go/lib/time/zoneinfo.zip", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 285] write(2, "2024/04/30 09:17:14 ignoring optional flag \"sandboxArg\"=\"0\"\n", 602024/04/30 09:17:14 ignoring optional flag "sandboxArg"="0" ) = 60 [pid 286] getpid() = 285 [pid 286] tgkill(285, 285, SIGURG) = 0 [pid 285] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=285, si_uid=0} --- [pid 285] rt_sigreturn({mask=[]}) = 12405490 [pid 285] mmap(0xc000800000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000800000 [pid 286] getpid() = 285 [pid 286] tgkill(285, 285, SIGURG [pid 285] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=285, si_uid=0} --- [pid 286] <... tgkill resumed>) = 0 [pid 285] rt_sigreturn({mask=[]}) = 14325568 [pid 285] mmap(0xc000c00000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000c00000 [pid 286] getpid() = 285 [pid 286] tgkill(285, 285, SIGURG [pid 285] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=285, si_uid=0} --- [pid 286] <... tgkill resumed>) = 0 [pid 285] rt_sigreturn({mask=[]}) = 14325568 [pid 285] mmap(0xc001000000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc001000000 [pid 286] getpid() = 285 [pid 286] tgkill(285, 285, SIGURG [pid 285] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=285, si_uid=0} --- [pid 286] <... tgkill resumed>) = 0 [pid 285] rt_sigreturn({mask=[]}) = 0 [pid 285] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 287] <... futex resumed>) = 0 [pid 285] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 288] <... futex resumed>) = 0 [pid 288] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 287] futex(0x2365660, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 287] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 285] <... futex resumed>) = 1 [pid 285] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 287] <... futex resumed>) = 0 [pid 285] <... futex resumed>) = 1 [pid 285] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 287] futex(0x2365660, FUTEX_WAKE_PRIVATE, 1 [pid 288] <... futex resumed>) = 0 [pid 287] <... futex resumed>) = 0 [pid 288] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 287] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 285] <... futex resumed>) = 1 [pid 285] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 285] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 287] <... futex resumed>) = 0 [pid 285] <... futex resumed>) = 1 [pid 285] mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbffe9c6000 [pid 285] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbffe986000 [pid 286] getpid() = 285 [pid 286] tgkill(285, 285, SIGURG) = 0 [pid 285] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=285, si_uid=0} --- [pid 285] rt_sigreturn({mask=[]}) = 37334016 [pid 285] getpid( [pid 287] sched_yield( [pid 285] <... getpid resumed>) = 285 [pid 285] tgkill(285, 287, SIGURG) = 0 [pid 285] futex(0x2366df8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 287] <... sched_yield resumed>) = 0 [pid 287] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=285, si_uid=0} --- [pid 285] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 287] rt_sigreturn({mask=[]}) = 0 [pid 287] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 287] futex(0x2366df8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 285] getpid( [pid 287] sched_yield() = 0 [pid 287] futex(0x2366cf8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 285] <... getpid resumed>) = 285 [pid 285] tgkill(285, 287, SIGURG) = 0 [pid 287] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 287] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=285, si_uid=0} --- [pid 287] rt_sigreturn({mask=[]} [pid 285] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1 [pid 287] <... rt_sigreturn resumed>) = 202 [pid 285] <... futex resumed>) = 0 [pid 285] futex(0x2366df8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 287] futex(0x2366cf8, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 287] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 287] futex(0x2366df8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 285] <... futex resumed>) = 0 [pid 285] sched_yield() = 0 [pid 285] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 285] getpid( [pid 287] sched_yield() = 0 [pid 287] futex(0x2366cf8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 285] <... getpid resumed>) = 285 [pid 285] tgkill(285, 287, SIGURG) = 0 [pid 287] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 287] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=285, si_uid=0} --- [pid 285] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1 [pid 287] rt_sigreturn({mask=[]} [pid 285] <... futex resumed>) = 0 [pid 287] <... rt_sigreturn resumed>) = 202 [pid 285] futex(0x2366dd0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 287] futex(0x2366cf8, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 287] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1 [pid 285] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 285] futex(0x2366dd0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 287] <... futex resumed>) = 0 [pid 287] futex(0x2366dd0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 285] <... futex resumed>) = 0 [pid 285] sched_yield( [pid 287] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 285] <... sched_yield resumed>) = 0 [pid 285] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 285] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 285] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbffe946000 [pid 285] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbffe906000 [pid 285] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 287] <... futex resumed>) = 0 [pid 285] getpid( [pid 287] sched_yield( [pid 285] <... getpid resumed>) = 285 [pid 285] tgkill(285, 287, SIGURG) = 0 [pid 285] futex(0x2366df8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 287] <... sched_yield resumed>) = 0 [pid 287] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=285, si_uid=0} --- [pid 287] rt_sigreturn({mask=[]} [pid 285] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 285] futex(0x2366df8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 287] <... rt_sigreturn resumed>) = 0 [pid 287] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 287] futex(0x2366df8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 285] <... futex resumed>) = 0 [pid 285] sched_yield() = 0 [pid 286] getpid() = 285 [pid 285] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1 [pid 286] tgkill(285, 285, SIGURG [pid 285] <... futex resumed>) = 0 [pid 286] <... tgkill resumed>) = 0 [pid 285] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=285, si_uid=0} --- [pid 285] rt_sigreturn({mask=[]}) = 0 [pid 285] futex(0x2366628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 286] futex(0x2366628, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 285] <... futex resumed>) = 0 [pid 286] getpid() = 285 [pid 286] tgkill(285, 287, SIGURG [pid 285] futex(0x2366628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 287] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=285, si_uid=0} --- [pid 286] <... tgkill resumed>) = 0 [pid 287] rt_sigreturn({mask=[]}) = 80 [pid 287] mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbffe8f6000 [pid 286] getpid() = 285 [pid 286] tgkill(285, 287, SIGURG [pid 287] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=285, si_uid=0} --- [pid 286] <... tgkill resumed>) = 0 [pid 287] rt_sigreturn({mask=[]}) = 2 [pid 287] openat(AT_FDCWD, "./syzkaller863947738", O_RDONLY|O_CREAT|O_CLOEXEC, 0644) = 3 [pid 287] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 287] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 287] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2922905602, u64=9205356228223959042}}) = -1 EPERM (Operation not permitted) [pid 287] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 287] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 287] read(3, "syz_mount_image$ext4(&(0x7f0000000080)='ext4\\x00', &(0x7f00000000c0)='./file0aaaaaaaaaaaaaaaaaaaaaaa"..., 4096) = 4096 [pid 287] close(3) = 0 [pid 287] openat(AT_FDCWD, "./syzkaller863947738", O_RDONLY|O_CLOEXEC) = 3 [pid 287] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 287] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 287] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2922905603, u64=9205356228223959043}}) = -1 EPERM (Operation not permitted) [pid 287] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 287] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 287] fstat(3, {st_mode=S_IFREG|0600, st_size=4978, ...}) = 0 [pid 287] read(3, "syz_mount_image$ext4(&(0x7f0000000080)='ext4\\x00', &(0x7f00000000c0)='./file0aaaaaaaaaaaaaaaaaaaaaaa"..., 4979) = 4978 [pid 287] read(3, "", 1) = 0 [pid 287] close(3) = 0 [pid 287] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbffe8b6000 [pid 287] write(2, "2024/04/30 09:17:14 parsed 1 programs\n", 382024/04/30 09:17:14 parsed 1 programs ) = 38 [pid 287] newfstatat(AT_FDCWD, "/bin/gcc", 0xc00116cfa8, 0) = -1 ENOENT (No such file or directory) [pid 287] newfstatat(AT_FDCWD, "/sbin/gcc", 0xc00116d078, 0) = -1 ENOENT (No such file or directory) [pid 287] newfstatat(AT_FDCWD, "/usr/bin/gcc", 0xc00116d148, 0) = -1 ENOENT (No such file or directory) [pid 287] newfstatat(AT_FDCWD, "/usr/sbin/gcc", 0xc00116d218, 0) = -1 ENOENT (No such file or directory) [pid 287] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 286] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=9, tv_nsec=809958569} [pid 287] futex(0x2366de0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 286] <... futex resumed>) = 0 [pid 286] sched_yield() = 0 [pid 286] futex(0x2366cf8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 287] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 286] <... futex resumed>) = 0 [pid 286] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 287] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC [pid 286] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=9, tv_nsec=808705800} [pid 287] <... openat resumed>) = 3 [pid 287] futex(0x2366de0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 286] <... futex resumed>) = 0 [pid 286] sched_yield() = 0 [pid 286] futex(0x2366cf8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 287] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 286] <... futex resumed>) = 0 [pid 286] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 287] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 286] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=9, tv_nsec=807400833} [pid 287] futex(0x2366de0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 286] <... futex resumed>) = 0 [pid 286] sched_yield() = 0 [pid 286] futex(0x2366cf8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 287] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 286] <... futex resumed>) = 0 [pid 286] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 287] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 286] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=9, tv_nsec=805860513} [pid 287] futex(0x2366de0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 286] <... futex resumed>) = 0 [pid 286] sched_yield() = 0 [pid 286] futex(0x2366cf8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 287] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 286] <... futex resumed>) = 0 [pid 286] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 287] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2922905604, u64=9205356228223959044}} [pid 286] getpid() = 285 [pid 286] tgkill(285, 287, SIGURG) = 0 [pid 287] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 287] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=285, si_uid=0} --- [pid 287] rt_sigreturn({mask=[]} [pid 286] getpid() = 285 [pid 286] tgkill(285, 287, SIGURG) = 0 [pid 287] <... rt_sigreturn resumed>) = -1 EPERM (Operation not permitted) [pid 287] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=285, si_uid=0} --- [pid 287] rt_sigreturn({mask=[]} [pid 286] getpid( [pid 287] <... rt_sigreturn resumed>) = -1 EPERM (Operation not permitted) [pid 286] <... getpid resumed>) = 285 [pid 286] tgkill(285, 287, SIGURG) = 0 [pid 287] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=285, si_uid=0} --- [pid 287] rt_sigreturn({mask=[]} [pid 286] getpid() = 285 [pid 286] tgkill(285, 287, SIGURG) = 0 [pid 287] <... rt_sigreturn resumed>) = -1 EPERM (Operation not permitted) [pid 287] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=285, si_uid=0} --- [pid 287] rt_sigreturn({mask=[]} [pid 286] getpid() = 285 [pid 286] tgkill(285, 287, SIGURG) = 0 [pid 287] <... rt_sigreturn resumed>) = -1 EPERM (Operation not permitted) [pid 287] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=285, si_uid=0} --- [pid 287] rt_sigreturn({mask=[]}) = -1 EPERM (Operation not permitted) [pid 286] getpid() = 285 [pid 287] fcntl(3, F_GETFL [pid 286] tgkill(285, 287, SIGURG) = 0 [pid 287] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 287] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=285, si_uid=0} --- [pid 287] rt_sigreturn({mask=[]}) = 34816 [pid 287] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 287] close(3) = 0 [pid 287] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcov", {st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 287] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcov", {st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 287] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDONLY|O_CLOEXEC) = 3 [pid 287] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 287] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 287] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2922905605, u64=9205356228223959045}}) = -1 EPERM (Operation not permitted) [pid 287] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 287] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 287] close(3) = 0 [pid 287] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 287] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 287] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 287] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 287] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2922905606, u64=9205356228223959046}}) = -1 EPERM (Operation not permitted) [pid 287] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 287] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 287] close(3) = 0 [pid 287] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 3 [pid 287] ioctl(3, KCOV_INIT_TRACE, 0x10000) = 0 [pid 287] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0) = 0x7fbffe836000 [pid 287] munmap(0x7fbffe836000, 524288) = 0 [pid 287] ioctl(3, KCOV_ENABLE, 0x1) = 0 [pid 287] ioctl(3, KCOV_DISABLE, 0) = 0 [pid 287] close(3) = 0 [pid 287] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 287] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 287] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 287] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 287] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2922905607, u64=9205356228223959047}}) = -1 EPERM (Operation not permitted) [pid 287] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 287] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 287] close(3) = 0 [pid 287] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 3 [pid 287] ioctl(3, KCOV_INIT_TRACE, 0x10000) = 0 [pid 287] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0) = 0x7fbffe836000 [pid 287] munmap(0x7fbffe836000, 524288) = 0 [pid 287] ioctl(3, KCOV_REMOTE_ENABLE, 0xc0012bfaa0) = 0 [pid 287] ioctl(3, KCOV_DISABLE, 0) = 0 [pid 287] close(3) = 0 [pid 287] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 287] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 287] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 287] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 287] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2922905608, u64=9205356228223959048}}) = -1 EPERM (Operation not permitted) [pid 287] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 287] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 287] close(3) = 0 [pid 287] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 3 [pid 287] ioctl(3, KCOV_INIT_TRACE, 0x10000) = 0 [pid 287] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0) = 0x7fbffe836000 [pid 287] munmap(0x7fbffe836000, 524288) = 0 [pid 287] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0) = 0x7fbffe836000 [pid 287] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x7fbffe836000} --- [pid 287] rt_sigreturn({mask=[]}) = 140462585503744 [pid 287] munmap(0x7fbffe836000, 524288) = 0 [pid 287] close(3) = 0 [pid 287] newfstatat(AT_FDCWD, "/proc/self/ns/user", {st_mode=S_IFREG|0444, st_size=0, ...}, 0) = 0 [pid 287] openat(AT_FDCWD, "/proc/self/ns/user", O_RDONLY|O_CLOEXEC) = 3 [pid 287] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 287] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 287] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2922905609, u64=9205356228223959049}}) = -1 EPERM (Operation not permitted) [pid 287] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 287] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 287] close(3) = 0 [pid 287] newfstatat(AT_FDCWD, "/sys/fs/selinux/policy", {st_mode=S_IFREG|0444, st_size=0, ...}, 0) = 0 [pid 287] openat(AT_FDCWD, "/sys/fs/selinux/policy", O_RDONLY|O_CLOEXEC) = 3 [pid 287] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 287] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 287] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2922905610, u64=9205356228223959050}}) = -1 EPERM (Operation not permitted) [pid 287] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 287] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 287] close(3) = 0 [pid 287] newfstatat(AT_FDCWD, "/proc/self/make-it-fail", {st_mode=S_IFREG|0644, st_size=0, ...}, 0) = 0 [pid 287] openat(AT_FDCWD, "/proc/self/make-it-fail", O_RDONLY|O_CLOEXEC) = 3 [pid 287] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 287] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 287] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2922905611, u64=9205356228223959051}}) = -1 EPERM (Operation not permitted) [pid 287] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 287] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 287] close(3) = 0 [pid 287] newfstatat(AT_FDCWD, "/proc/thread-self/fail-nth", {st_mode=S_IFREG|0644, st_size=0, ...}, 0) = 0 [pid 287] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDONLY|O_CLOEXEC) = 3 [pid 287] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 287] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 287] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2922905612, u64=9205356228223959052}}) = -1 EPERM (Operation not permitted) [pid 287] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 287] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 287] close(3) = 0 [pid 287] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 287] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 287] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 287] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 287] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2922905613, u64=9205356228223959053}}) = -1 EPERM (Operation not permitted) [pid 287] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 287] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 287] close(3) = 0 [pid 287] newfstatat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", {st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 287] openat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", O_RDONLY|O_CLOEXEC) = 3 [pid 287] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 287] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 287] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2922905614, u64=9205356228223959054}}) = -1 EPERM (Operation not permitted) [pid 286] getpid() = 285 [pid 287] fcntl(3, F_GETFL [pid 286] tgkill(285, 287, SIGURG [pid 287] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 286] <... tgkill resumed>) = 0 [pid 287] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=285, si_uid=0} --- [pid 287] rt_sigreturn({mask=[]}) = 34816 [pid 287] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 287] close(3) = 0 [pid 287] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 287] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 287] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 287] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 287] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2922905615, u64=9205356228223959055}}) = -1 EPERM (Operation not permitted) [pid 287] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 287] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 287] close(3) = 0 [pid 287] openat(AT_FDCWD, "/sys/kernel/debug/kmemleak", O_RDWR) = -1 ENOENT (No such file or directory) [pid 287] newfstatat(AT_FDCWD, "/dev/net/tun", {st_mode=S_IFCHR|0666, st_rdev=makedev(0xa, 0xc8), ...}, 0) = 0 [pid 287] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY|O_CLOEXEC) = 3 [pid 287] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 287] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 287] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2922905616, u64=9205356228223959056}}) = 0 [pid 289] <... epoll_pwait resumed>[{events=EPOLLERR, data={u32=2922905616, u64=9205356228223959056}}], 128, 9999, NULL, 0) = 1 [pid 289] epoll_pwait(4, [pid 287] epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc0012bfa54) = 0 [pid 287] close(3) = 0 [pid 287] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcsan", 0xc00116de48, 0) = -1 ENOENT (No such file or directory) [pid 287] newfstatat(AT_FDCWD, "/sys/bus/pci/devices/0000:00:10.0/", 0xc00116df18, 0) = -1 ENOENT (No such file or directory) [pid 287] newfstatat(AT_FDCWD, "/sys/bus/pci/devices/0000:00:11.0/", 0xc000098378, 0) = -1 ENOENT (No such file or directory) [pid 287] newfstatat(AT_FDCWD, "/dev/raw-gadget", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0x7e), ...}, 0) = 0 [pid 287] openat(AT_FDCWD, "/dev/raw-gadget", O_RDONLY|O_CLOEXEC) = 3 [pid 287] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 287] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 287] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2922905617, u64=9205356228223959057}}) = -1 EPERM (Operation not permitted) [pid 287] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 287] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 287] close(3) = 0 [pid 287] newfstatat(AT_FDCWD, "/dev/vhci", 0xc000098518, 0) = -1 ENOENT (No such file or directory) [pid 287] newfstatat(AT_FDCWD, "/sys/class/mac80211_hwsim/", 0xc0000985e8, 0) = -1 ENOENT (No such file or directory) [pid 287] newfstatat(AT_FDCWD, "/sys/bus/platform/devices/mac802154_hwsim", 0xc0000986b8, 0) = -1 ENOENT (No such file or directory) [pid 287] newfstatat(AT_FDCWD, "/proc/swaps", {st_mode=S_IFREG|0444, st_size=0, ...}, 0) = 0 [pid 287] openat(AT_FDCWD, "/proc/swaps", O_RDONLY|O_CLOEXEC) = 3 [pid 287] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 287] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 287] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2922905618, u64=9205356228223959058}}) = 0 [pid 287] epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc0012bf9ec) = 0 [pid 287] close(3) = 0 [pid 287] newfstatat(AT_FDCWD, "/bin/mkswap", 0xc000098858, 0) = -1 ENOENT (No such file or directory) [pid 287] newfstatat(AT_FDCWD, "/sbin/mkswap", {st_mode=S_IFREG|0755, st_size=14248, ...}, 0) = 0 [pid 287] faccessat2(AT_FDCWD, "/sbin/mkswap", X_OK, AT_EACCESS) = 0 [pid 287] openat(AT_FDCWD, "/root/any-file3958079654", O_RDWR|O_CREAT|O_EXCL|O_CLOEXEC, 0600) = 3 [pid 287] fcntl(3, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 287] fcntl(3, F_SETFL, O_RDWR|O_NONBLOCK|O_LARGEFILE) = 0 [pid 287] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2922905619, u64=9205356228223959059}}) = -1 EPERM (Operation not permitted) [pid 287] fcntl(3, F_GETFL) = 0x8802 (flags O_RDWR|O_NONBLOCK|O_LARGEFILE) [pid 287] fcntl(3, F_SETFL, O_RDWR|O_LARGEFILE) = 0 [pid 287] fallocate(3, FALLOC_FL_ZERO_RANGE, 0, 2048) = 0 [pid 287] unlinkat(AT_FDCWD, "/root/any-file3958079654", 0) = 0 [pid 287] openat(AT_FDCWD, "/dev/null", O_RDONLY|O_CLOEXEC) = 7 [pid 287] fcntl(7, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 287] fcntl(7, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 287] epoll_ctl(4, EPOLL_CTL_ADD, 7, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2922905620, u64=9205356228223959060}}) = -1 EPERM (Operation not permitted) [pid 287] fcntl(7, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 287] fcntl(7, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 287] pipe2([8, 9], O_CLOEXEC) = 0 [pid 287] fcntl(8, F_GETFL) = 0 (flags O_RDONLY) [pid 287] fcntl(8, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 287] epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2922905621, u64=9205356228223959061}}) = 0 [pid 287] fcntl(9, F_GETFL) = 0x1 (flags O_WRONLY) [pid 287] fcntl(9, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 287] epoll_ctl(4, EPOLL_CTL_ADD, 9, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2906652673, u64=9205356228207706113}}) = 0 [pid 287] fcntl(9, F_GETFL) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 287] fcntl(9, F_SETFL, O_WRONLY) = 0 [pid 287] fcntl(9, F_GETFL) = 0x1 (flags O_WRONLY) [pid 287] fcntl(9, F_SETFL, O_WRONLY) = 0 [pid 287] pipe2([10, 11], O_CLOEXEC) = 0 [pid 287] getpid() = 285 [pid 287] rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 [pid 287] rt_sigprocmask(SIG_SETMASK, ~[], NULL, 8) = 0 [pid 287] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD [pid 286] getpid() = 285 [pid 286] tgkill(285, 287, SIGURG) = 0 [pid 289] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=2906652673, u64=9205356228207706113}}], 128, 9761, NULL, 0) = 1 [pid 289] epoll_pwait(4, ./strace-static-x86_64: Process 291 attached [pid 291] setpgid(0, 0) = 0 [pid 291] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 291] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 291] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 291] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 291] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 291] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 291] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 291] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 291] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 291] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 291] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 291] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 291] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 291] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 291] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 291] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 291] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 291] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 291] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 291] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 291] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 291] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 291] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 291] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 291] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 291] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 291] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 291] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 291] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 291] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 291] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 291] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 291] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 291] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 291] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 291] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 291] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 291] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 291] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 291] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 291] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 291] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 291] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 291] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 291] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 291] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 291] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 291] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 291] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 291] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 291] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 291] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 291] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 291] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 291] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 291] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 291] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 291] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 291] getppid() = 285 [pid 291] dup3(7, 0, 0) = 0 [pid 291] dup3(9, 1, 0) = 1 [pid 291] dup3(9, 2, 0) = 2 [pid 291] setrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024}) = 0 [ 20.466922][ T24] audit: type=1400 audit(1714468634.690:66): avc: denied { getattr } for pid=285 comm="syz-execprog" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 20.471648][ T24] audit: type=1400 audit(1714468634.700:67): avc: denied { read } for pid=285 comm="syz-execprog" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 20.475576][ T24] audit: type=1400 audit(1714468634.700:68): avc: denied { open } for pid=285 comm="syz-execprog" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 20.488545][ T24] audit: type=1400 audit(1714468634.720:69): avc: denied { read } for pid=285 comm="syz-execprog" name="raw-gadget" dev="devtmpfs" ino=161 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [pid 291] execve("./syz-executor", ["./syz-executor", "setup", "fault", "binfmt_misc", "usb", "swap"], 0xc0004f7aa0 /* 10 vars */ [pid 287] <... clone resumed>) = 291 [pid 287] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 287] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=285, si_uid=0} --- [pid 287] rt_sigreturn({mask=[]}) = 0 [pid 287] close(11) = 0 [pid 287] read(10, "", 8) = 0 [pid 287] close(10) = 0 [pid 287] futex(0x2366628, FUTEX_WAKE_PRIVATE, 1 [pid 285] <... futex resumed>) = 0 [pid 287] <... futex resumed>) = 1 [pid 287] close(7) = 0 [pid 287] epoll_ctl(4, EPOLL_CTL_DEL, 9, 0xc0012bf8ec [pid 285] read(8, [pid 287] <... epoll_ctl resumed>) = 0 [pid 285] <... read resumed>0xc001230000, 512) = -1 EAGAIN (Resource temporarily unavailable) [pid 287] close(9 [pid 285] futex(0x2366628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 287] <... close resumed>) = 0 [pid 287] futex(0x2366628, FUTEX_WAKE_PRIVATE, 1 [pid 285] <... futex resumed>) = 0 [pid 287] <... futex resumed>) = 1 [pid 287] waitid(P_PID, 291, [pid 285] futex(0x2366628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 291] <... execve resumed>) = 0 [pid 291] brk(NULL) = 0x5555567cf000 [pid 291] brk(0x5555567cfe00) = 0x5555567cfe00 [pid 291] arch_prctl(ARCH_SET_FS, 0x5555567cf480) = 0 [pid 291] set_tid_address(0x5555567cf750) = 291 [pid 291] set_robust_list(0x5555567cf760, 24) = 0 [pid 291] rseq(0x5555567cfda0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) [pid 291] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 291] readlink("/proc/self/exe", "/root/syz-executor", 4096) = 18 [pid 291] getrandom("\xda\x0b\xb8\x64\x71\x35\xd6\x98", 8, GRND_NONBLOCK) = 8 [pid 291] brk(NULL) = 0x5555567cfe00 [pid 291] brk(0x5555567f0e00) = 0x5555567f0e00 [pid 291] brk(0x5555567f1000) = 0x5555567f1000 [pid 291] mprotect(0x7f62e0674000, 376832, PROT_READ) = 0 [pid 291] getpid() = 291 [pid 291] openat(AT_FDCWD, "/sys/kernel/debug/x86/nmi_longest_ns", O_WRONLY|O_CLOEXEC) = 3 [pid 291] write(3, "10000000000", 11) = 11 [pid 291] close(3) = 0 [pid 291] openat(AT_FDCWD, "/proc/sys/kernel/hung_task_check_interval_secs", O_WRONLY|O_CLOEXEC) = 3 [pid 291] write(3, "20", 2) = 2 [pid 291] close(3) = 0 [pid 291] openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_kallsyms", O_WRONLY|O_CLOEXEC) = 3 [pid 291] write(3, "1", 1) = 1 [pid 291] close(3) = 0 [pid 291] openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_harden", O_WRONLY|O_CLOEXEC) = 3 [pid 291] write(3, "0", 1) = 1 [pid 291] close(3) = 0 [pid 291] openat(AT_FDCWD, "/proc/sys/kernel/kptr_restrict", O_WRONLY|O_CLOEXEC) = 3 [pid 291] write(3, "0", 1) = 1 [pid 291] close(3) = 0 [pid 291] openat(AT_FDCWD, "/proc/sys/kernel/softlockup_all_cpu_backtrace", O_WRONLY|O_CLOEXEC) = 3 [pid 291] write(3, "1", 1) = 1 [pid 291] close(3) = 0 [pid 291] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC) = 3 [pid 291] write(3, "100", 3) = 3 [pid 291] close(3) = 0 [pid 291] openat(AT_FDCWD, "/proc/sys/vm/oom_dump_tasks", O_WRONLY|O_CLOEXEC) = 3 [pid 286] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=9, tv_nsec=703855833} [pid 291] write(3, "0", 1) = 1 [pid 291] close(3) = 0 [pid 291] openat(AT_FDCWD, "/proc/sys/debug/exception-trace", O_WRONLY|O_CLOEXEC) = 3 [pid 291] write(3, "0", 1) = 1 [pid 291] close(3) = 0 [pid 291] openat(AT_FDCWD, "/proc/sys/kernel/printk", O_WRONLY|O_CLOEXEC) = 3 [pid 291] write(3, "7 4 1 3", 7) = 7 [pid 291] close(3) = 0 [pid 291] openat(AT_FDCWD, "/proc/sys/kernel/keys/gc_delay", O_WRONLY|O_CLOEXEC) = 3 [pid 291] write(3, "1", 1) = 1 [pid 291] close(3) = 0 [pid 291] openat(AT_FDCWD, "/proc/sys/vm/oom_kill_allocating_task", O_WRONLY|O_CLOEXEC) = 3 [pid 291] write(3, "1", 1) = 1 [pid 291] close(3) = 0 [pid 291] openat(AT_FDCWD, "/proc/sys/kernel/ctrl-alt-del", O_WRONLY|O_CLOEXEC) = 3 [pid 291] write(3, "0", 1) = 1 [pid 291] close(3) = 0 [pid 291] openat(AT_FDCWD, "/proc/sys/kernel/cad_pid", O_WRONLY|O_CLOEXEC) = 3 [pid 291] write(3, "291", 3) = 3 [pid 291] close(3) = 0 [pid 291] mkdirat(AT_FDCWD, "/syzcgroup", 0777) = 0 [pid 291] mkdirat(AT_FDCWD, "/syzcgroup/unified", 0777) = 0 [pid 291] mount("none", "/syzcgroup/unified", "cgroup2", 0, NULL) = 0 [pid 291] chmod("/syzcgroup/unified", 0777) = 0 [pid 291] openat(AT_FDCWD, "/syzcgroup/unified/cgroup.subtree_control", O_WRONLY) = 3 [pid 291] write(3, "+cpu", 4) = 4 [pid 291] write(3, "+io", 3) = 3 [pid 291] write(3, "+pids", 5) = 5 [pid 291] close(3) = 0 [ 20.511329][ T24] audit: type=1400 audit(1714468634.720:70): avc: denied { open } for pid=285 comm="syz-execprog" path="/dev/raw-gadget" dev="devtmpfs" ino=161 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [pid 291] mkdirat(AT_FDCWD, "/syzcgroup/net", 0777) = 0 [pid 291] mount("none", "/syzcgroup/net", "cgroup", 0, "net") = -1 EINVAL (Invalid argument) [pid 291] write(2, "mount(/syzcgroup/net, net) failed: 22\n", 38 [pid 289] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=2922905621, u64=9205356228223959061}}], 128, 9740, NULL, 0) = 1 [pid 289] futex(0x2366de0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 289] read(8, "mount(/syzcgroup/net, net) failed: 22\n", 512) = 38 [pid 289] read(8, 0xc00009ac26, 986) = -1 EAGAIN (Resource temporarily unavailable) [pid 289] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 289] epoll_pwait(4, [pid 291] <... write resumed>) = 38 [pid 291] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio") = 0 [pid 291] umount2("/syzcgroup/net", 0 [pid 286] <... futex resumed>) = 0 [pid 286] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=9, tv_nsec=666597504} [pid 291] <... umount2 resumed>) = 0 [pid 291] mount("none", "/syzcgroup/net", "cgroup", 0, "devices") = -1 EINVAL (Invalid argument) [pid 291] write(2, "mount(/syzcgroup/net, devices) failed: 22\n", 42 [pid 289] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=2922905621, u64=9205356228223959061}}], 128, 9668, NULL, 0) = 1 [pid 289] futex(0x2366de0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 286] <... futex resumed>) = 0 [pid 289] read(8, [pid 286] sched_yield( [pid 289] <... read resumed>"mount(/syzcgroup/net, devices) failed: 22\n", 986) = 42 [pid 289] read(8, 0xc00009ac50, 944) = -1 EAGAIN (Resource temporarily unavailable) [pid 289] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 289] epoll_pwait(4, [pid 286] <... sched_yield resumed>) = 0 [pid 286] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 291] <... write resumed>) = 42 [pid 291] mount("none", "/syzcgroup/net", "cgroup", 0, "blkio" [ 20.550388][ T24] audit: type=1400 audit(1714468634.780:71): avc: denied { mounton } for pid=291 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 20.559658][ T291] cgroup: Unknown subsys name 'net' [ 20.572944][ T24] audit: type=1400 audit(1714468634.780:72): avc: denied { mount } for pid=291 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [pid 286] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=9, tv_nsec=622017139} [pid 291] <... mount resumed>) = 0 [pid 291] umount2("/syzcgroup/net", 0) = 0 [pid 291] mount("none", "/syzcgroup/net", "cgroup", 0, "freezer") = 0 [pid 291] umount2("/syzcgroup/net", 0) = 0 [pid 291] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [ 20.599906][ T24] audit: type=1400 audit(1714468634.810:73): avc: denied { unmount } for pid=291 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.600620][ T291] cgroup: Unknown subsys name 'devices' [pid 291] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 291] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 291] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 291] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,blkio,freezer") = 0 [pid 291] chmod("/syzcgroup/net", 0777) = 0 [pid 291] mkdirat(AT_FDCWD, "/syzcgroup/cpu", 0777) = 0 [pid 291] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset") = 0 [pid 291] umount2("/syzcgroup/cpu", 0) = 0 [pid 291] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuacct") = 0 [pid 291] umount2("/syzcgroup/cpu", 0) = 0 [pid 291] mount("none", "/syzcgroup/cpu", "cgroup", 0, "hugetlb") = -1 EINVAL (Invalid argument) [pid 291] write(2, "mount(/syzcgroup/cpu, hugetlb) failed: 22\n", 42 [pid 289] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=2922905621, u64=9205356228223959061}}], 128, 9622, NULL, 0) = 1 [pid 289] futex(0x2366de0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 289] read(8, "mount(/syzcgroup/cpu, hugetlb) failed: 22\n", 944) = 42 [pid 289] read(8, 0xc00009ac7a, 902) = -1 EAGAIN (Resource temporarily unavailable) [pid 289] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 289] epoll_pwait(4, [pid 286] <... futex resumed>) = 0 [pid 291] <... write resumed>) = 42 [pid 291] mount("none", "/syzcgroup/cpu", "cgroup", 0, "rlimit") = -1 EINVAL (Invalid argument) [pid 291] write(2, "mount(/syzcgroup/cpu, rlimit) failed: 22\n", 41) = 41 [pid 289] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=2922905621, u64=9205356228223959061}}], 128, 9491, NULL, 0) = 1 [pid 291] mount("none", "/syzcgroup/cpu", "cgroup", 0, "memory" [pid 289] read(8, "mount(/syzcgroup/cpu, rlimit) failed: 22\n", 902) = 41 [pid 289] read(8, 0xc00009aca3, 861) = -1 EAGAIN (Resource temporarily unavailable) [pid 289] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 289] epoll_pwait(4, [pid 286] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=9, tv_nsec=483582371} [pid 291] <... mount resumed>) = 0 [pid 291] umount2("/syzcgroup/cpu", 0) = 0 [pid 291] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,memory") = ? ERESTARTNOINTR (To be restarted) [pid 291] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,memory") = ? ERESTARTNOINTR (To be restarted) [ 20.751064][ T291] cgroup: Unknown subsys name 'hugetlb' [ 20.757571][ T291] cgroup: Unknown subsys name 'rlimit' [pid 291] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,memory") = ? ERESTARTNOINTR (To be restarted) [pid 291] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,memory") = 0 [pid 291] chmod("/syzcgroup/cpu", 0777) = 0 [pid 291] openat(AT_FDCWD, "/syzcgroup/cpu/cgroup.clone_children", O_WRONLY|O_CLOEXEC) = 3 [pid 291] write(3, "1", 1) = 1 [pid 291] close(3) = 0 [pid 291] openat(AT_FDCWD, "/syzcgroup/cpu/cpuset.memory_pressure_enabled", O_WRONLY|O_CLOEXEC) = 3 [pid 291] write(3, "1", 1) = 1 [pid 291] close(3) = 0 [pid 291] openat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 [pid 291] write(3, "N", 1) = 1 [pid 291] close(3) = 0 [pid 291] openat(AT_FDCWD, "/sys/kernel/debug/fail_futex/ignore-private", O_WRONLY|O_CLOEXEC) = 3 [pid 291] write(3, "N", 1) = 1 [pid 291] close(3) = 0 [pid 291] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-highmem", O_WRONLY|O_CLOEXEC) = 3 [pid 291] write(3, "N", 1) = 1 [pid 291] close(3) = 0 [pid 291] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 [pid 291] write(3, "N", 1) = 1 [pid 291] close(3) = 0 [pid 291] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/min-order", O_WRONLY|O_CLOEXEC) = 3 [pid 291] write(3, "0", 1) = 1 [pid 291] close(3) = 0 [pid 291] mount(NULL, "/proc/sys/fs/binfmt_misc", "binfmt_misc", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 291] write(2, "mount(binfmt_misc) failed: 16\n", 30) = 30 [pid 291] openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC) = 3 [pid 291] write(3, "\x3a\x73\x79\x7a\x30\x3a\x4d\x3a\x30\x3a\x01\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a", 21) = 21 [pid 291] close(3) = 0 [pid 291] openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC) = 3 [pid 291] write(3, "\x3a\x73\x79\x7a\x31\x3a\x4d\x3a\x31\x3a\x02\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a\x50\x4f\x43", 24) = 24 [pid 291] close(3) = 0 [pid 291] chmod("/dev/raw-gadget", 0666) = 0 [pid 291] swapoff("./swap-file") = -1 ENOENT (No such file or directory) [pid 291] unlink("./swap-file") = -1 ENOENT (No such file or directory) [pid 291] openat(AT_FDCWD, "./swap-file", O_WRONLY|O_CREAT|O_CLOEXEC, 0600) = 3 [pid 291] fallocate(3, FALLOC_FL_ZERO_RANGE, 0, 128000000) = 0 [pid 291] close(3) = 0 [pid 291] write(2, "mkswap ./swap-file\n", 19) = 19 [pid 291] rt_sigaction(SIGINT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f62e0598300}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 291] rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f62e0598300}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 291] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 291] mmap(NULL, 36864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f62e06de000 [pid 291] rt_sigprocmask(SIG_BLOCK, ~[], [CHLD], 8) = 0 [pid 291] clone3({flags=CLONE_VM|CLONE_VFORK, exit_signal=SIGCHLD, stack=0x7f62e06de000, stack_size=0x9000}, 88./strace-static-x86_64: Process 292 attached [pid 292] rt_sigprocmask(SIG_BLOCK, NULL, ~[KILL STOP], 8) = 0 [pid 292] rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 292] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f62e0598300}, NULL, 8) = 0 [pid 292] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f62e0598300}, NULL, 8) = 0 [pid 292] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f62e0598300}, NULL, 8) = 0 [pid 292] rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 292] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f62e0598300}, NULL, 8) = 0 [pid 292] rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 292] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f62e0598300}, NULL, 8) = 0 [pid 292] rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 292] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f62e0598300}, NULL, 8) = 0 [pid 292] rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 292] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f62e0598300}, NULL, 8) = 0 [pid 292] rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 292] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f62e0598300}, NULL, 8) = 0 [pid 292] rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 292] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f62e0598300}, NULL, 8) = 0 [pid 292] rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 292] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f62e0598300}, NULL, 8) = 0 [pid 292] rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 292] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f62e0598300}, NULL, 8) = 0 [pid 292] rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 292] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f62e0598300}, NULL, 8) = 0 [pid 292] rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 292] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f62e0598300}, NULL, 8) = 0 [pid 292] rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 292] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f62e0598300}, NULL, 8) = 0 [pid 292] rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 292] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f62e0598300}, NULL, 8) = 0 [pid 292] rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 292] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f62e0598300}, NULL, 8) = 0 [pid 292] rt_sigaction(SIGCONT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 292] rt_sigaction(SIGCONT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f62e0598300}, NULL, 8) = 0 [pid 292] rt_sigaction(SIGTSTP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 292] rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f62e0598300}, NULL, 8) = 0 [pid 292] rt_sigaction(SIGTTIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 292] rt_sigaction(SIGTTIN, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f62e0598300}, NULL, 8) = 0 [pid 292] rt_sigaction(SIGTTOU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 292] rt_sigaction(SIGTTOU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f62e0598300}, NULL, 8) = 0 [pid 292] rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 292] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f62e0598300}, NULL, 8) = 0 [pid 292] rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 292] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f62e0598300}, NULL, 8) = 0 [pid 292] rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 292] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f62e0598300}, NULL, 8) = 0 [pid 292] rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 292] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f62e0598300}, NULL, 8) = 0 [pid 292] rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 292] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f62e0598300}, NULL, 8) = 0 [pid 292] rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 292] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f62e0598300}, NULL, 8) = 0 [pid 292] rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 292] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f62e0598300}, NULL, 8) = 0 [pid 292] rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 292] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f62e0598300}, NULL, 8) = 0 [pid 292] rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 292] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f62e0598300}, NULL, 8) = 0 [pid 292] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f62e0598300}, NULL, 8) = 0 [pid 292] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f62e0598300}, NULL, 8) = 0 [pid 292] rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 292] rt_sigaction(SIGRT_2, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f62e0598300}, NULL, 8) = 0 [pid 292] rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 292] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f62e0598300}, NULL, 8) = 0 [pid 292] rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 292] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f62e0598300}, NULL, 8) = 0 [pid 292] rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 292] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f62e0598300}, NULL, 8) = 0 [pid 292] rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 292] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f62e0598300}, NULL, 8) = 0 [pid 292] rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 292] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f62e0598300}, NULL, 8) = 0 [pid 292] rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 292] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f62e0598300}, NULL, 8) = 0 [pid 292] rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 292] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f62e0598300}, NULL, 8) = 0 [pid 292] rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 292] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f62e0598300}, NULL, 8) = 0 [pid 292] rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 292] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f62e0598300}, NULL, 8) = 0 [pid 292] rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 292] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f62e0598300}, NULL, 8) = 0 [pid 292] rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 292] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f62e0598300}, NULL, 8) = 0 [pid 292] rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 292] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f62e0598300}, NULL, 8) = 0 [pid 292] rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 292] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f62e0598300}, NULL, 8) = 0 [pid 292] rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 292] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f62e0598300}, NULL, 8) = 0 [pid 292] rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 292] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f62e0598300}, NULL, 8) = 0 [pid 292] rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 292] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f62e0598300}, NULL, 8) = 0 [pid 292] rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 292] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f62e0598300}, NULL, 8) = 0 [pid 292] rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 292] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f62e0598300}, NULL, 8) = 0 [pid 292] rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 292] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f62e0598300}, NULL, 8) = 0 [pid 292] rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 292] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f62e0598300}, NULL, 8) = 0 [pid 292] rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 292] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f62e0598300}, NULL, 8) = 0 [pid 292] rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 292] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f62e0598300}, NULL, 8) = 0 [pid 292] rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 292] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f62e0598300}, NULL, 8) = 0 [pid 292] rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 292] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f62e0598300}, NULL, 8) = 0 [pid 292] rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 292] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f62e0598300}, NULL, 8) = 0 [pid 292] rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 292] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f62e0598300}, NULL, 8) = 0 [pid 292] rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 292] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f62e0598300}, NULL, 8) = 0 [pid 292] rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 292] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f62e0598300}, NULL, 8) = 0 [pid 292] rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 292] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f62e0598300}, NULL, 8) = 0 [pid 292] rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 292] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f62e0598300}, NULL, 8) = 0 [pid 292] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 292] execve("/bin/sh", ["sh", "-c", "mkswap ./swap-file"], 0x7ffe52e253c0 /* 10 vars */ [pid 291] <... clone3 resumed>) = 292 [pid 291] munmap(0x7f62e06de000, 36864) = 0 [pid 291] rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 [pid 292] <... execve resumed>) = 0 [pid 292] brk(NULL) = 0x55e4a72ee000 [pid 292] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f268aefc000 [pid 292] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 292] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 292] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 292] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3", 0x7ffe7d1e20b0, 0) = -1 ENOENT (No such file or directory) [pid 292] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 292] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2", 0x7ffe7d1e20b0, 0) = -1 ENOENT (No such file or directory) [pid 292] openat(AT_FDCWD, "/lib64/tls/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 292] newfstatat(AT_FDCWD, "/lib64/tls/haswell/x86_64", 0x7ffe7d1e20b0, 0) = -1 ENOENT (No such file or directory) [pid 292] openat(AT_FDCWD, "/lib64/tls/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 292] newfstatat(AT_FDCWD, "/lib64/tls/haswell", 0x7ffe7d1e20b0, 0) = -1 ENOENT (No such file or directory) [pid 292] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 292] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7ffe7d1e20b0, 0) = -1 ENOENT (No such file or directory) [pid 292] openat(AT_FDCWD, "/lib64/tls/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 292] newfstatat(AT_FDCWD, "/lib64/tls", 0x7ffe7d1e20b0, 0) = -1 ENOENT (No such file or directory) [pid 292] openat(AT_FDCWD, "/lib64/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 292] newfstatat(AT_FDCWD, "/lib64/haswell/x86_64", 0x7ffe7d1e20b0, 0) = -1 ENOENT (No such file or directory) [pid 292] openat(AT_FDCWD, "/lib64/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 292] newfstatat(AT_FDCWD, "/lib64/haswell", 0x7ffe7d1e20b0, 0) = -1 ENOENT (No such file or directory) [pid 292] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 292] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7ffe7d1e20b0, 0) = -1 ENOENT (No such file or directory) [pid 292] openat(AT_FDCWD, "/lib64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = 3 [pid 292] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x70\x08\x01\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x13\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x09\x00\x40\x00\x19\x00\x18\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\xed\x00\x00"..., 832) = 832 [pid 292] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 778504) = 48 [pid 292] newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=792936, ...}, AT_EMPTY_PATH) = 0 [pid 292] mmap(NULL, 796968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f268ae39000 [pid 292] mmap(0x7f268ae48000, 557056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f268ae48000 [pid 292] mmap(0x7f268aed0000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x97000) = 0x7f268aed0000 [pid 292] mmap(0x7f268aef8000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbe000) = 0x7f268aef8000 [pid 292] close(3) = 0 [pid 292] openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 292] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x8c\x87\x02\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x32\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0e\x00\x40\x00\x3c\x00\x3b\x00\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00"..., 832) = 832 [pid 292] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 292] pread64(3, "\x04\x00\x00\x00\x30\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x02\x80\x00\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x3b\x08\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00", 64, 848) = 64 [pid 292] pread64(3, "\x04\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x47\x4e\x55\x00\x00\x00\x00\x00\x04\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00", 32, 912) = 32 [pid 292] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1720616, ...}, AT_EMPTY_PATH) = 0 [pid 292] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 292] mmap(NULL, 1773008, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f268ac88000 [pid 292] mmap(0x7f268acb0000, 1191936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7f268acb0000 [pid 292] mmap(0x7f268add3000, 339968, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14b000) = 0x7f268add3000 [pid 292] mmap(0x7f268ae26000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f268ae26000 [pid 292] mmap(0x7f268ae2c000, 52688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f268ae2c000 [pid 292] close(3) = 0 [pid 292] openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 292] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x58\x33\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\xc1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1c\x00\x1b\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x2e\x00\x00"..., 832) = 832 [pid 292] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=51344, ...}, AT_EMPTY_PATH) = 0 [pid 292] mmap(NULL, 63624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f268ac78000 [pid 292] mmap(0x7f268ac7b000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f268ac7b000 [pid 292] mmap(0x7f268ac81000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f268ac81000 [pid 292] mmap(0x7f268ac84000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f268ac84000 [pid 292] mmap(0x7f268ac86000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f268ac86000 [pid 292] close(3) = 0 [pid 292] openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 292] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 292] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3", 0x7ffe7d1e2050, 0) = -1 ENOENT (No such file or directory) [pid 292] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 292] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2", 0x7ffe7d1e2050, 0) = -1 ENOENT (No such file or directory) [pid 292] openat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 292] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64", 0x7ffe7d1e2050, 0) = -1 ENOENT (No such file or directory) [pid 292] openat(AT_FDCWD, "/usr/lib64/tls/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 292] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell", 0x7ffe7d1e2050, 0) = -1 ENOENT (No such file or directory) [pid 292] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 292] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7ffe7d1e2050, 0) = -1 ENOENT (No such file or directory) [pid 292] openat(AT_FDCWD, "/usr/lib64/tls/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 292] newfstatat(AT_FDCWD, "/usr/lib64/tls", 0x7ffe7d1e2050, 0) = -1 ENOENT (No such file or directory) [pid 292] openat(AT_FDCWD, "/usr/lib64/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 292] newfstatat(AT_FDCWD, "/usr/lib64/haswell/x86_64", 0x7ffe7d1e2050, 0) = -1 ENOENT (No such file or directory) [pid 292] openat(AT_FDCWD, "/usr/lib64/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 292] newfstatat(AT_FDCWD, "/usr/lib64/haswell", 0x7ffe7d1e2050, 0) = -1 ENOENT (No such file or directory) [pid 292] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 292] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7ffe7d1e2050, 0) = -1 ENOENT (No such file or directory) [pid 292] openat(AT_FDCWD, "/usr/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 292] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x88\x7f\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x70\x31\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1f\x00\x1e\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x6f\x00\x00"..., 832) = 832 [pid 292] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 138152) = 48 [pid 292] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=145712, ...}, AT_EMPTY_PATH) = 0 [pid 292] mmap(NULL, 157200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f268ac51000 [pid 292] mprotect(0x7f268ac58000, 114688, PROT_NONE) = 0 [pid 292] mmap(0x7f268ac58000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f268ac58000 [pid 292] mmap(0x7f268ac6c000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7f268ac6c000 [pid 292] mmap(0x7f268ac74000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7f268ac74000 [pid 292] mmap(0x7f268ac76000, 5648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f268ac76000 [pid 292] close(3) = 0 [pid 292] openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 292] openat(AT_FDCWD, "/usr/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 292] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\xf8\x21\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x50\x32\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x1f\x00\x00"..., 832) = 832 [pid 292] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 336112) = 48 [pid 292] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=342224, ...}, AT_EMPTY_PATH) = 0 [pid 292] mmap(NULL, 344456, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f268abfc000 [pid 292] mmap(0x7f268abfe000, 180224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f268abfe000 [pid 292] mmap(0x7f268ac2a000, 151552, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7f268ac2a000 [pid 292] mmap(0x7f268ac4f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000) = 0x7f268ac4f000 [pid 292] close(3) = 0 [pid 292] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f268abfa000 [pid 292] arch_prctl(ARCH_SET_FS, 0x7f268abfb380) = 0 [pid 292] set_tid_address(0x7f268abfb650) = 292 [pid 292] set_robust_list(0x7f268abfb660, 24) = 0 [pid 292] rseq(0x7f268abfbd20, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) [pid 292] mprotect(0x7f268ae26000, 16384, PROT_READ) = 0 [pid 292] mprotect(0x7f268ac4f000, 4096, PROT_READ) = 0 [pid 292] mprotect(0x7f268ac74000, 4096, PROT_READ) = 0 [pid 292] mprotect(0x7f268ac84000, 4096, PROT_READ) = 0 [pid 292] mprotect(0x7f268aef8000, 12288, PROT_READ) = 0 [pid 292] mprotect(0x55e4a55f0000, 4096, PROT_READ) = 0 [pid 292] mprotect(0x7f268af2b000, 8192, PROT_READ) = 0 [pid 292] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 292] statfs("/sys/fs/selinux", {f_type=SELINUX_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0, 0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_NOSUID|ST_NOEXEC|ST_RELATIME}) = 0 [pid 292] statfs("/sys/fs/selinux", {f_type=SELINUX_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0, 0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_NOSUID|ST_NOEXEC|ST_RELATIME}) = 0 [pid 292] getrandom("\x1d\x80\x71\x0c\x91\x55\x65\x57", 8, GRND_NONBLOCK) = 8 [pid 292] brk(NULL) = 0x55e4a72ee000 [pid 292] brk(0x55e4a730f000) = 0x55e4a730f000 [pid 292] access("/etc/selinux/config", F_OK) = 0 [pid 292] getpid() = 292 [pid 292] rt_sigaction(SIGCHLD, {sa_handler=0x7f268ae7bc61, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f268acbfad0}, [pid 289] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=2922905621, u64=9205356228223959061}}], 128, 9483, NULL, 0) = 1 [pid 292] <... rt_sigaction resumed>NULL, 8) = 0 [pid 289] futex(0x2366de0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 286] <... futex resumed>) = 0 [pid 289] read(8, "mount(binfmt_misc) failed: 16\nmkswap ./swap-file\n", 861) = 49 [pid 292] getppid( [pid 289] read(8, 0xc00009acd4, 812) = -1 EAGAIN (Resource temporarily unavailable) [pid 289] epoll_pwait(4, [pid 292] <... getppid resumed>) = 291 [pid 289] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 289] epoll_pwait(4, [pid 286] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=9, tv_nsec=371564501} [pid 292] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 292] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 292] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 292] rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 292] rt_sigaction(SIGINT, {sa_handler=0x7f268ae7bc61, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f268acbfad0}, NULL, 8) = 0 [pid 292] rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 292] rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f268acbfad0}, NULL, 8) = 0 [pid 292] rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 292] newfstatat(AT_FDCWD, "/bin/mkswap", 0x7ffe7d1e2938, 0) = -1 ENOENT (No such file or directory) [pid 292] newfstatat(AT_FDCWD, "/sbin/mkswap", {st_mode=S_IFREG|0755, st_size=14248, ...}, 0) = 0 [pid 292] execve("/sbin/mkswap", ["mkswap", "./swap-file"], 0x55e4a72ee6f0 /* 10 vars */) = 0 [pid 292] brk(NULL) = 0x5641d2f93000 [pid 292] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb5c343d000 [pid 292] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 292] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 292] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 292] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3", 0x7fff2c797080, 0) = -1 ENOENT (No such file or directory) [pid 292] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 292] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2", 0x7fff2c797080, 0) = -1 ENOENT (No such file or directory) [pid 292] openat(AT_FDCWD, "/lib64/tls/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 292] newfstatat(AT_FDCWD, "/lib64/tls/haswell/x86_64", 0x7fff2c797080, 0) = -1 ENOENT (No such file or directory) [pid 292] openat(AT_FDCWD, "/lib64/tls/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 292] newfstatat(AT_FDCWD, "/lib64/tls/haswell", 0x7fff2c797080, 0) = -1 ENOENT (No such file or directory) [pid 292] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 292] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7fff2c797080, 0) = -1 ENOENT (No such file or directory) [pid 292] openat(AT_FDCWD, "/lib64/tls/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 292] newfstatat(AT_FDCWD, "/lib64/tls", 0x7fff2c797080, 0) = -1 ENOENT (No such file or directory) [pid 292] openat(AT_FDCWD, "/lib64/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 292] newfstatat(AT_FDCWD, "/lib64/haswell/x86_64", 0x7fff2c797080, 0) = -1 ENOENT (No such file or directory) [pid 292] openat(AT_FDCWD, "/lib64/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 292] newfstatat(AT_FDCWD, "/lib64/haswell", 0x7fff2c797080, 0) = -1 ENOENT (No such file or directory) [pid 292] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 292] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7fff2c797080, 0) = -1 ENOENT (No such file or directory) [pid 292] openat(AT_FDCWD, "/lib64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = 3 [pid 292] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x70\x08\x01\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x13\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x09\x00\x40\x00\x19\x00\x18\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\xed\x00\x00"..., 832) = 832 [pid 292] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 778504) = 48 [pid 292] newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=792936, ...}, AT_EMPTY_PATH) = 0 [pid 292] mmap(NULL, 796968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb5c337a000 [pid 292] mmap(0x7fb5c3389000, 557056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7fb5c3389000 [pid 292] mmap(0x7fb5c3411000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x97000) = 0x7fb5c3411000 [pid 292] mmap(0x7fb5c3439000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbe000) = 0x7fb5c3439000 [pid 292] close(3) = 0 [pid 292] openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 292] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x8c\x87\x02\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x32\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0e\x00\x40\x00\x3c\x00\x3b\x00\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00"..., 832) = 832 [pid 292] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 292] pread64(3, "\x04\x00\x00\x00\x30\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x02\x80\x00\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x3b\x08\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00", 64, 848) = 64 [pid 292] pread64(3, "\x04\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x47\x4e\x55\x00\x00\x00\x00\x00\x04\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00", 32, 912) = 32 [pid 292] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1720616, ...}, AT_EMPTY_PATH) = 0 [pid 292] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 292] mmap(NULL, 1773008, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb5c31c9000 [pid 292] mmap(0x7fb5c31f1000, 1191936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7fb5c31f1000 [pid 292] mmap(0x7fb5c3314000, 339968, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14b000) = 0x7fb5c3314000 [pid 292] mmap(0x7fb5c3367000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7fb5c3367000 [pid 292] mmap(0x7fb5c336d000, 52688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fb5c336d000 [pid 292] close(3) = 0 [pid 292] openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 292] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x58\x33\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\xc1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1c\x00\x1b\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x2e\x00\x00"..., 832) = 832 [pid 292] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=51344, ...}, AT_EMPTY_PATH) = 0 [pid 292] mmap(NULL, 63624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb5c31b9000 [pid 292] mmap(0x7fb5c31bc000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fb5c31bc000 [pid 292] mmap(0x7fb5c31c2000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7fb5c31c2000 [pid 292] mmap(0x7fb5c31c5000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7fb5c31c5000 [pid 292] mmap(0x7fb5c31c7000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fb5c31c7000 [pid 292] close(3) = 0 [pid 292] openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 292] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 292] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3", 0x7fff2c797020, 0) = -1 ENOENT (No such file or directory) [pid 292] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 292] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2", 0x7fff2c797020, 0) = -1 ENOENT (No such file or directory) [pid 292] openat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 292] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64", 0x7fff2c797020, 0) = -1 ENOENT (No such file or directory) [pid 292] openat(AT_FDCWD, "/usr/lib64/tls/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 292] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell", 0x7fff2c797020, 0) = -1 ENOENT (No such file or directory) [pid 292] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 292] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7fff2c797020, 0) = -1 ENOENT (No such file or directory) [pid 292] openat(AT_FDCWD, "/usr/lib64/tls/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 292] newfstatat(AT_FDCWD, "/usr/lib64/tls", 0x7fff2c797020, 0) = -1 ENOENT (No such file or directory) [pid 292] openat(AT_FDCWD, "/usr/lib64/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 292] newfstatat(AT_FDCWD, "/usr/lib64/haswell/x86_64", 0x7fff2c797020, 0) = -1 ENOENT (No such file or directory) [pid 292] openat(AT_FDCWD, "/usr/lib64/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 292] newfstatat(AT_FDCWD, "/usr/lib64/haswell", 0x7fff2c797020, 0) = -1 ENOENT (No such file or directory) [pid 292] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 292] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7fff2c797020, 0) = -1 ENOENT (No such file or directory) [pid 292] openat(AT_FDCWD, "/usr/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 292] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x88\x7f\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x70\x31\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1f\x00\x1e\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x6f\x00\x00"..., 832) = 832 [pid 292] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 138152) = 48 [pid 292] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=145712, ...}, AT_EMPTY_PATH) = 0 [pid 292] mmap(NULL, 157200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb5c3192000 [pid 292] mprotect(0x7fb5c3199000, 114688, PROT_NONE) = 0 [pid 292] mmap(0x7fb5c3199000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7fb5c3199000 [pid 292] mmap(0x7fb5c31ad000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7fb5c31ad000 [pid 292] mmap(0x7fb5c31b5000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7fb5c31b5000 [pid 292] mmap(0x7fb5c31b7000, 5648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fb5c31b7000 [pid 292] close(3) = 0 [pid 292] openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 292] openat(AT_FDCWD, "/usr/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 292] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\xf8\x21\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x50\x32\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x1f\x00\x00"..., 832) = 832 [pid 292] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 336112) = 48 [pid 292] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=342224, ...}, AT_EMPTY_PATH) = 0 [pid 292] mmap(NULL, 344456, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb5c313d000 [pid 292] mmap(0x7fb5c313f000, 180224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fb5c313f000 [pid 292] mmap(0x7fb5c316b000, 151552, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7fb5c316b000 [pid 292] mmap(0x7fb5c3190000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000) = 0x7fb5c3190000 [pid 292] close(3) = 0 [pid 292] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb5c313b000 [pid 292] arch_prctl(ARCH_SET_FS, 0x7fb5c313c380) = 0 [pid 292] set_tid_address(0x7fb5c313c650) = 292 [pid 292] set_robust_list(0x7fb5c313c660, 24) = 0 [pid 292] rseq(0x7fb5c313cd20, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) [pid 292] mprotect(0x7fb5c3367000, 16384, PROT_READ) = 0 [pid 292] mprotect(0x7fb5c3190000, 4096, PROT_READ) = 0 [pid 292] mprotect(0x7fb5c31b5000, 4096, PROT_READ) = 0 [pid 292] mprotect(0x7fb5c31c5000, 4096, PROT_READ) = 0 [pid 292] mprotect(0x7fb5c3439000, 12288, PROT_READ) = 0 [pid 292] mprotect(0x5641d27d7000, 4096, PROT_READ) = 0 [pid 292] mprotect(0x7fb5c346c000, 8192, PROT_READ) = 0 [pid 292] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 292] statfs("/sys/fs/selinux", {f_type=SELINUX_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0, 0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_NOSUID|ST_NOEXEC|ST_RELATIME}) = 0 [pid 292] statfs("/sys/fs/selinux", {f_type=SELINUX_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0, 0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_NOSUID|ST_NOEXEC|ST_RELATIME}) = 0 [pid 292] getrandom("\xb2\x5a\xa7\x3b\xfe\x30\x29\x54", 8, GRND_NONBLOCK) = 8 [pid 292] brk(NULL) = 0x5641d2f93000 [pid 292] brk(0x5641d2fb4000) = 0x5641d2fb4000 [pid 292] access("/etc/selinux/config", F_OK) = 0 [pid 292] openat(AT_FDCWD, "./swap-file", O_WRONLY) = 3 [pid 292] lseek(3, 0, SEEK_END) = 128000000 [pid 292] lseek(3, 0, SEEK_SET) = 0 [pid 292] newfstatat(1, "", {st_mode=S_IFIFO|0600, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 292] newfstatat(3, "", {st_mode=S_IFREG|0600, st_size=128000000, ...}, AT_EMPTY_PATH) = 0 [pid 292] fgetxattr(3, "security.selinux", "\x72\x6f\x6f\x74\x3a\x6f\x62\x6a\x65\x63\x74\x5f\x72\x3a\x75\x73\x65\x72\x5f\x68\x6f\x6d\x65\x5f\x74\x00", 255) = 26 [pid 292] access("/var/run/setrans/.setrans-unix", F_OK) = -1 ENOENT (No such file or directory) [pid 292] futex(0x7fb5c31b85f8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [ 20.851483][ T24] audit: type=1400 audit(1714468635.080:74): avc: denied { mounton } for pid=291 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 20.878033][ T24] audit: type=1400 audit(1714468635.080:75): avc: denied { mount } for pid=291 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [pid 292] fsetxattr(3, "security.selinux", "\x72\x6f\x6f\x74\x3a\x6f\x62\x6a\x65\x63\x74\x5f\x72\x3a\x73\x77\x61\x70\x66\x69\x6c\x65\x5f\x74\x00", 25, 0) = 0 [pid 292] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1024) = 1024 [pid 292] write(3, "\x01\x00\x00\x00\x11\x7a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 516) = 516 [pid 292] lseek(3, 4086, SEEK_SET) = 4086 [pid 292] write(3, "SWAPSPACE2", 10) = 10 [pid 292] fsync(3) = 0 [pid 292] write(1, "Setting up swapspace version 1, size = 127995904 bytes\n", 55) = 55 [pid 292] exit_group(0 [pid 289] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=2922905621, u64=9205356228223959061}}], 128, 9371, NULL, 0) = 1 [pid 292] <... exit_group resumed>) = ? [pid 289] futex(0x2366de0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 286] <... futex resumed>) = 0 [pid 289] read(8, "Setting up swapspace version 1, size = 127995904 bytes\n", 812) = 55 [pid 289] read(8, 0xc00009ad0b, 757) = -1 EAGAIN (Resource temporarily unavailable) [pid 289] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 289] epoll_pwait(4, [pid 292] +++ exited with 0 +++ [pid 291] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f62e0598300}, NULL, 8) = 0 [pid 286] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=9, tv_nsec=275849221} [pid 291] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f62e0598300}, NULL, 8) = 0 [pid 291] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 291] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=292, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 291] swapon("./swap-file", SWAP_FLAG_PREFER|0) = 0 [pid 291] exit_group(0) = ? [pid 291] +++ exited with 0 +++ [pid 289] <... epoll_pwait resumed>[{events=EPOLLHUP, data={u32=2922905621, u64=9205356228223959061}}], 128, 9276, NULL, 0) = 1 [pid 289] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=291, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 287] <... waitid resumed>{si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=291, si_uid=0, si_status=0, si_utime=0, si_stime=0}, WEXITED|WNOWAIT, NULL) = 0 [pid 289] rt_sigreturn({mask=[]}) = 1 [pid 287] futex(0x2366de0, FUTEX_WAKE_PRIVATE, 1 [pid 289] sched_yield() = 0 [pid 287] <... futex resumed>) = 1 [pid 286] <... futex resumed>) = 0 [pid 289] futex(0x2366cf8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 287] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1 [pid 289] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 287] <... futex resumed>) = 0 [pid 289] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 289] read(8, "", 757) = 0 [pid 289] epoll_ctl(4, EPOLL_CTL_DEL, 8, 0xc00122cde4 [pid 286] futex(0x2366628, FUTEX_WAKE_PRIVATE, 1 [pid 289] <... epoll_ctl resumed>) = 0 [pid 287] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 285] <... futex resumed>) = 0 [pid 289] close(8 [pid 286] <... futex resumed>) = 1 [pid 285] epoll_pwait(4, [pid 289] <... close resumed>) = 0 [pid 285] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 289] openat(AT_FDCWD, "/proc/kallsyms", O_RDONLY|O_CLOEXEC [pid 285] epoll_pwait(4, [pid 289] <... openat resumed>) = 7 [pid 285] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 289] fcntl(7, F_GETFL [pid 285] epoll_pwait(4, [pid 289] <... fcntl resumed>) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 289] fcntl(7, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 289] epoll_ctl(4, EPOLL_CTL_ADD, 7, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2922905622, u64=9205356228223959062}} [pid 285] <... epoll_pwait resumed>[{events=EPOLLIN|EPOLLOUT, data={u32=2922905622, u64=9205356228223959062}}], 128, 9263, NULL, 0) = 1 [pid 289] <... epoll_ctl resumed>) = 0 [pid 285] epoll_pwait(4, [pid 289] pread64(7, [pid 285] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 289] <... pread64 resumed>"00000000", 8, 0) = 8 [pid 285] epoll_pwait(4, [pid 289] epoll_ctl(4, EPOLL_CTL_DEL, 7, 0xc0012bfbe4) = 0 [pid 289] close(7) = 0 [pid 289] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 287] <... futex resumed>) = 0 [pid 289] rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 [pid 287] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 289] clone(child_stack=0xc00125c000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 287] <... memfd_create resumed>) = 7 [pid 289] <... clone resumed>, tls=0xc00124a090) = 293 [pid 289] rt_sigprocmask(SIG_SETMASK, [], [pid 287] fcntl(7, F_GETFL [pid 289] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 287] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 289] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 [pid 287] ftruncate(7, 4194304 [pid 289] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 [pid 289] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 288] <... futex resumed>) = 0 [pid 287] <... ftruncate resumed>) = 0 [pid 289] futex(0xc00005ad48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 288] rt_sigprocmask(SIG_SETMASK, ~[], [pid 287] mmap(NULL, 4194304, PROT_READ|PROT_WRITE, MAP_SHARED, 7, 0 [pid 288] <... rt_sigprocmask resumed>[], 8) = 0 [pid 288] clone(child_stack=0xc001258000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 287] <... mmap resumed>) = 0x7fbffe4b6000 ./strace-static-x86_64: Process 293 attached [pid 293] gettid() = 293 [pid 288] <... clone resumed>, tls=0xc00124a490) = 294 [pid 287] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 288] rt_sigprocmask(SIG_SETMASK, [], [pid 287] <... memfd_create resumed>) = 8 [pid 288] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 287] fcntl(8, F_GETFL [pid 288] futex(0x23a5620, FUTEX_WAIT_PRIVATE, 0, NULL [pid 287] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 287] ftruncate(8, 16777216 [pid 293] sigaltstack(NULL, [pid 287] <... ftruncate resumed>) = 0 [pid 293] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 287] mmap(NULL, 16777216, PROT_READ|PROT_WRITE, MAP_SHARED, 8, 0 [pid 293] sigaltstack({ss_sp=0xc00124c000, ss_flags=0, ss_size=32768}, [pid 287] <... mmap resumed>) = 0x7fbffd4b6000 [pid 293] <... sigaltstack resumed>NULL) = 0 [pid 287] newfstatat(AT_FDCWD, ".", [pid 293] rt_sigprocmask(SIG_SETMASK, [], [pid 287] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 293] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 287] newfstatat(AT_FDCWD, "/root", [pid 293] gettid( [pid 287] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 287] newfstatat(AT_FDCWD, ".", [pid 293] <... gettid resumed>) = 293 [pid 287] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 293] futex(0x23a5498, FUTEX_WAIT_PRIVATE, 0, NULL [pid 287] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 ./strace-static-x86_64: Process 294 attached [pid 287] linkat(AT_FDCWD, "/root/syz-executor", AT_FDCWD, "/root/syz-executor.0", 0 [pid 294] gettid() = 294 [pid 294] sigaltstack(NULL, [pid 287] <... linkat resumed>) = 0 [pid 294] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 287] write(2, "2024/04/30 09:17:15 executed programs: 0\n", 412024/04/30 09:17:15 executed programs: 0 [pid 294] sigaltstack({ss_sp=0xc00125c000, ss_flags=0, ss_size=32768}, [pid 287] <... write resumed>) = 41 [pid 294] <... sigaltstack resumed>NULL) = 0 [pid 294] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 294] gettid() = 294 [pid 294] futex(0xc00005ad48, FUTEX_WAKE_PRIVATE, 1 [pid 289] <... futex resumed>) = 0 [pid 289] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 [pid 287] mkdirat(AT_FDCWD, "./syzkaller-testdir43763204", 0700 [pid 289] futex(0x23a5498, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 289] futex(0xc00005ad48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 293] <... futex resumed>) = 0 [pid 293] rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 [pid 293] clone(child_stack=0xc001274000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS, tls=0xc00124a890) = 295 [pid 293] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 287] <... mkdirat resumed>) = 0 [pid 293] futex(0x23a5498, FUTEX_WAIT_PRIVATE, 0, NULL [pid 287] newfstatat(AT_FDCWD, ".", [pid 294] <... futex resumed>) = 1 [pid 287] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 294] futex(0xc00124a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 287] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 287] fchmodat(AT_FDCWD, "/root/syzkaller-testdir43763204", 0777./strace-static-x86_64: Process 295 attached [pid 295] gettid( [pid 287] <... fchmodat resumed>) = 0 [pid 287] pipe2( [pid 295] <... gettid resumed>) = 295 [pid 287] <... pipe2 resumed>[9, 10], O_CLOEXEC) = 0 [pid 287] fcntl(9, F_GETFL) = 0 (flags O_RDONLY) [pid 287] fcntl(9, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 287] epoll_ctl(4, EPOLL_CTL_ADD, 9, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2922905623, u64=9205356228223959063}}) = 0 [pid 295] sigaltstack(NULL, [pid 287] fcntl(10, F_GETFL [pid 295] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 287] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 287] fcntl(10, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 287] epoll_ctl(4, EPOLL_CTL_ADD, 10, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2906652674, u64=9205356228207706114}} [pid 295] sigaltstack({ss_sp=0xc001264000, ss_flags=0, ss_size=32768}, [pid 285] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=2906652674, u64=9205356228207706114}}], 128, 9262, NULL, 0) = 1 [pid 287] <... epoll_ctl resumed>) = 0 [pid 285] futex(0x2366628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 287] pipe2( [pid 295] <... sigaltstack resumed>NULL) = 0 [pid 287] <... pipe2 resumed>[11, 12], O_CLOEXEC) = 0 [pid 287] fcntl(11, F_GETFL [pid 295] rt_sigprocmask(SIG_SETMASK, [], [pid 287] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 287] fcntl(11, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 295] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 287] epoll_ctl(4, EPOLL_CTL_ADD, 11, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2890399745, u64=9205356228191453185}} [pid 295] gettid( [pid 287] <... epoll_ctl resumed>) = 0 [pid 295] <... gettid resumed>) = 295 [pid 287] fcntl(12, F_GETFL [pid 295] futex(0xc00005ad48, FUTEX_WAKE_PRIVATE, 1 [pid 287] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 287] fcntl(12, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 287] epoll_ctl(4, EPOLL_CTL_ADD, 12, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2874146817, u64=9205356228175200257}} [pid 289] <... futex resumed>) = 0 [pid 287] <... epoll_ctl resumed>) = 0 [pid 289] futex(0x2366628, FUTEX_WAKE_PRIVATE, 1 [pid 287] pipe2( [pid 289] <... futex resumed>) = 1 [pid 289] futex(0xc00005ad48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 287] <... pipe2 resumed>[13, 14], O_CLOEXEC) = 0 [pid 285] <... futex resumed>) = 0 [pid 285] epoll_pwait(4, [pid 287] fcntl(13, F_GETFL [pid 285] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=2874146817, u64=9205356228175200257}}], 128, 0, NULL, 0) = 1 [pid 287] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 285] epoll_pwait(4, [pid 287] fcntl(13, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 287] epoll_ctl(4, EPOLL_CTL_ADD, 13, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2857893889, u64=9205356228158947329}}) = 0 [pid 295] <... futex resumed>) = 1 [pid 287] fcntl(14, F_GETFL [pid 295] futex(0xc00124a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 287] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 287] fcntl(14, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 287] epoll_ctl(4, EPOLL_CTL_ADD, 14, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2841640961, u64=9205356228142694401}}) = 0 [pid 285] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=2841640961, u64=9205356228142694401}}], 128, 9254, NULL, 0) = 1 [pid 287] futex(0xc00124a948, FUTEX_WAKE_PRIVATE, 1 [pid 285] futex(0x2366628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 287] <... futex resumed>) = 1 [pid 295] <... futex resumed>) = 0 [pid 287] fcntl(13, F_GETFL [pid 295] epoll_pwait(4, [pid 287] <... fcntl resumed>) = 0x800 (flags O_RDONLY|O_NONBLOCK) [pid 295] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 287] fcntl(13, F_SETFL, O_RDONLY) = 0 [pid 295] mmap(0xc001400000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 287] fcntl(12, F_GETFL) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 287] fcntl(12, F_SETFL, O_WRONLY) = 0 [pid 295] <... mmap resumed>) = 0xc001400000 [pid 287] fcntl(10, F_GETFL) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 287] fcntl(10, F_SETFL, O_WRONLY) = 0 [pid 295] read(9, [pid 287] pipe2( [pid 295] <... read resumed>0xc001400000, 131072) = -1 EAGAIN (Resource temporarily unavailable) [pid 287] <... pipe2 resumed>[15, 16], O_CLOEXEC) = 0 [pid 295] epoll_pwait(4, [pid 287] getpid( [pid 295] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 287] <... getpid resumed>) = 285 [pid 287] rt_sigprocmask(SIG_SETMASK, NULL, [pid 295] epoll_pwait(4, [pid 287] <... rt_sigprocmask resumed>[], 8) = 0 [pid 287] rt_sigprocmask(SIG_SETMASK, ~[], NULL, 8) = 0 [pid 287] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD./strace-static-x86_64: Process 296 attached [pid 296] setpgid(0, 0) = 0 [pid 296] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 296] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 296] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 296] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 296] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 296] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 296] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 286] getpid() = 285 [pid 286] tgkill(285, 287, SIGURG) = 0 [pid 296] <... rt_sigaction resumed>NULL, 8) = 0 [pid 296] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 296] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 296] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 296] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 296] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 296] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 296] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 296] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 296] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 296] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 296] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 296] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 296] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 296] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 296] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 296] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 296] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 296] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 296] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 296] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 296] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 296] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 296] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 296] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 296] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 296] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 296] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 296] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 296] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 296] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 296] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 296] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 296] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 296] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 296] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 296] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 296] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 296] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 296] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 296] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 296] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 296] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 296] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 296] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 296] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 296] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 296] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 296] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 296] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 296] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 296] chdir("/root/syzkaller-testdir43763204") = 0 [pid 296] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 296] getppid() = 285 [pid 296] dup3(13, 0, 0) = 0 [pid 296] dup3(12, 1, 0) = 1 [pid 296] dup3(10, 2, 0) = 2 [pid 296] dup3(7, 3, 0) = 3 [pid 296] dup3(8, 4, 0) = 4 [pid 296] setrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024}) = 0 [pid 296] execve("/root/syz-executor.0", ["/root/syz-executor.0", "exec"], 0xc0000781e0 /* 11 vars */ [pid 287] <... clone resumed>) = 296 [pid 296] <... execve resumed>) = 0 [pid 287] rt_sigprocmask(SIG_SETMASK, [], [pid 296] brk(NULL [pid 287] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 296] <... brk resumed>) = 0x555556ea2000 [pid 287] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=285, si_uid=0} --- [pid 296] brk(0x555556ea2e00 [pid 287] rt_sigreturn({mask=[]} [pid 296] <... brk resumed>) = 0x555556ea2e00 [pid 286] getpid( [pid 287] <... rt_sigreturn resumed>) = 0 [pid 286] <... getpid resumed>) = 285 [pid 287] close(16 [pid 286] tgkill(285, 287, SIGURG [pid 287] <... close resumed>) = 0 [pid 286] <... tgkill resumed>) = 0 [pid 287] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=285, si_uid=0} --- [pid 296] arch_prctl(ARCH_SET_FS, 0x555556ea2480 [pid 287] rt_sigreturn({mask=[]} [pid 296] <... arch_prctl resumed>) = 0 [pid 287] <... rt_sigreturn resumed>) = 0 [pid 296] set_tid_address(0x555556ea2750 [pid 287] read(15, [pid 296] <... set_tid_address resumed>) = 296 [pid 287] <... read resumed>"", 8) = 0 [pid 296] set_robust_list(0x555556ea2760, 24 [pid 287] close(15 [pid 296] <... set_robust_list resumed>) = 0 [pid 296] rseq(0x555556ea2da0, 0x20, 0, 0x53053053 [pid 287] <... close resumed>) = 0 [pid 296] <... rseq resumed>) = -1 ENOSYS (Function not implemented) [pid 287] futex(0x2366628, FUTEX_WAKE_PRIVATE, 1 [pid 285] <... futex resumed>) = 0 [pid 296] prlimit64(0, RLIMIT_STACK, NULL, [pid 287] <... futex resumed>) = 1 [pid 296] <... prlimit64 resumed>{rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 287] epoll_ctl(4, EPOLL_CTL_DEL, 10, 0xc0013d18dc [pid 296] readlink("/proc/self/exe", [pid 287] <... epoll_ctl resumed>) = 0 [pid 285] waitid(P_PID, 296, [pid 287] close(10) = 0 [pid 287] epoll_ctl(4, EPOLL_CTL_DEL, 12, 0xc0013d18dc) = 0 [pid 287] close(12) = 0 [pid 296] <... readlink resumed>"/root/syz-executor.0", 4096) = 20 [pid 287] write(14, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x07\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 296] getrandom( [pid 295] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=2857893889, u64=9205356228158947329}}], 128, 9253, NULL, 0) = 1 [pid 287] <... write resumed>) = 32 [pid 296] <... getrandom resumed>"\x1f\x32\x96\x65\x47\x7d\x9b\x84", 8, GRND_NONBLOCK) = 8 [pid 295] futex(0xc00124a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 287] read(11, [pid 296] brk(NULL [pid 287] <... read resumed>0xc0013c2420, 4) = -1 EAGAIN (Resource temporarily unavailable) [pid 296] <... brk resumed>) = 0x555556ea2e00 [pid 287] epoll_pwait(4, [pid 296] brk(0x555556ec3e00 [pid 287] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 296] <... brk resumed>) = 0x555556ec3e00 [pid 287] epoll_pwait(4, [pid 296] brk(0x555556ec4000) = 0x555556ec4000 [pid 296] mprotect(0x7fe02d535000, 376832, PROT_READ) = 0 [pid 296] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 20.936707][ T292] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 20.973369][ T291] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [pid 296] syslog(3 /* SYSLOG_ACTION_READ_ALL */, "", 63) = 0 [pid 296] mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 [pid 296] mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 [pid 296] mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 [pid 296] mmap(NULL, 4194304, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fe02d018000 [pid 296] getpid() = 296 [pid 296] mmap(0x1b2e420000, 262144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED, 4, 0) = 0x1b2e420000 [pid 296] close(3) = 0 [pid 296] mkdir("./syzkaller.vQBixK", 0700) = 0 [pid 296] chmod("./syzkaller.vQBixK", 0777) = 0 [pid 296] chdir("./syzkaller.vQBixK") = 0 [pid 296] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 [pid 296] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 [pid 296] rt_sigaction(SIGSEGV, {sa_handler=0x7fe02d440770, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7fe02d459300}, NULL, 8) = 0 [pid 296] rt_sigaction(SIGBUS, {sa_handler=0x7fe02d440770, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7fe02d459300}, NULL, 8) = 0 [pid 296] dup2(0, 249) = 249 [pid 296] dup2(1, 248) = 248 [pid 296] dup2(2, 1) = 1 [pid 296] dup2(2, 0) = 0 [pid 296] read(249, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x07\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 296] unshare(CLONE_NEWPID) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ea2750) = 297 ./strace-static-x86_64: Process 297 attached [pid 297] set_robust_list(0x555556ea2760, 24) = 0 [pid 297] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 297] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 297] setsid() = 1 [pid 297] openat(AT_FDCWD, "/proc/self/ns/net", O_RDONLY) = 3 [pid 297] dup2(3, 201) = 201 [pid 297] close(3) = 0 [pid 297] prlimit64(0, RLIMIT_AS, {rlim_cur=272384*1024, rlim_max=272384*1024}, NULL) = 0 [pid 297] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 297] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 297] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 297] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 297] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 297] unshare(CLONE_NEWNS) = 0 [pid 297] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 286] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=9, tv_nsec=208447522} [pid 297] unshare(CLONE_NEWIPC) = -1 EINVAL (Invalid argument) [pid 297] unshare(CLONE_NEWCGROUP) = 0 [pid 297] unshare(CLONE_NEWUTS) = 0 [pid 297] unshare(CLONE_SYSVSEM) = 0 [pid 297] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 297] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 297] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 297] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 297] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 297] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 297] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 297] getpid() = 1 [pid 297] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1<[{events=EPOLLIN, data={u32=2890399745, u64=9205356228191453185}}], 128, 9227, NULL, 0) = 1 [pid 297] mkdirat(AT_FDCWD, "./0", 0777 [pid 287] futex(0x2366de0, FUTEX_WAKE_PRIVATE, 1 [pid 297] <... mkdirat resumed>) = 0 [pid 287] <... futex resumed>) = 1 [pid 286] <... futex resumed>) = 0 [pid 297] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 287] read(11, [pid 297] <... openat resumed>) = 3 [pid 287] <... read resumed>"\x0d\xf0\xad\x0b", 4) = 4 [pid 297] ioctl(3, LOOP_CLR_FD [pid 287] futex(0xc00124a948, FUTEX_WAKE_PRIVATE, 1 [pid 297] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 295] <... futex resumed>) = 0 [pid 287] <... futex resumed>) = 1 [pid 297] close(3 [pid 295] epoll_pwait(4, [pid 287] epoll_ctl(4, EPOLL_CTL_DEL, 13, 0xc0013d1874 [pid 297] <... close resumed>) = 0 [pid 287] <... epoll_ctl resumed>) = 0 [pid 297] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 287] close(13 [pid 297] <... socket resumed>) = 3 [pid 287] <... close resumed>) = 0 [pid 297] close(3 [pid 287] write(14, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x07\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64 [pid 297] <... close resumed>) = 0 [pid 287] <... write resumed>) = 64 [pid 297] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 287] read(11, [pid 297] <... socket resumed>) = 3 [pid 287] <... read resumed>0xc001234040, 12) = -1 EAGAIN (Resource temporarily unavailable) [pid 297] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, [pid 287] epoll_pwait(4, [pid 297] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 287] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 297] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, [pid 287] epoll_pwait(4, [pid 297] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 297] close(3) = 0 [pid 297] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 297] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 297] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 297] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 297] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 297] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 297] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 297] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 297] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 297] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 297] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 297] close(3) = 0 [pid 297] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 297] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 297] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 297] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x10\x13\x0f\x44\xfe\x7f\x00\x00\x00\x00\x00\x00"..., 952) = 0 [pid 297] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 297] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 295] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 297] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 297] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\x10\x13\x0f\x44\xfe\x7f\x00\x00\x00\x00\x00\x00"..., 1368 [pid 295] futex(0xc00124a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 286] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=8, tv_nsec=514803314} [pid 297] <... setsockopt resumed>) = 0 [pid 297] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 297] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 297] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x03\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x10\x13\x0f\x44\xfe\x7f\x00\x00\x00\x00\x00\x00"..., 744) = 0 [pid 297] close(3) = 0 [pid 297] read(249, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x07\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64) = 64 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 306 attached [pid 306] set_robust_list(0x555556ea2760, 24 [pid 297] <... clone resumed>, child_tidptr=0x555556ea2750) = 2 [pid 306] <... set_robust_list resumed>) = 0 [pid 306] chdir("./0") = 0 [pid 306] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 306] setpgid(0, 0) = 0 [pid 306] symlinkat("/syzcgroup/unified/syz0", AT_FDCWD, "./cgroup") = 0 [pid 306] symlinkat("/syzcgroup/cpu/syz0", AT_FDCWD, "./cgroup.cpu") = 0 [pid 306] symlinkat("/syzcgroup/net/syz0", AT_FDCWD, "./cgroup.net") = 0 [pid 306] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 306] write(3, "1000", 4) = 4 [pid 306] close(3) = 0 [pid 306] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 306] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 306] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 306] read(200, 0x7ffe440f1580, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 306] symlinkat("/dev/binderfs", AT_FDCWD, "./binderfs") = 0 [pid 306] close(249) = 0 [pid 306] close(248) = 0 [pid 306] close(4) = 0 [pid 306] futex(0x7fe02d5c3f8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 306] futex(0x7fe02d5c3f88, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 306] memfd_create("syzkaller", 0) = 3 [pid 306] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe024c18000 [pid 306] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 306] munmap(0x7fe024c18000, 138412032) = 0 [pid 306] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 306] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 306] close(3) = 0 [pid 306] close(4) = 0 [pid 306] mkdirat(AT_FDCWD, "./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa", 0777) = 0 [pid 306] mount("/dev/loop0", "./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue") = 0 [ 21.711128][ T297] cgroup: cgroup: disabling cgroup2 socket matching due to net_prio or net_cls activation [pid 306] openat(AT_FDCWD, "./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa", O_RDONLY|O_DIRECTORY) = 3 [pid 306] chdir("./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa") = 0 [pid 306] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 306] ioctl(4, LOOP_CLR_FD) = 0 [pid 306] close(4) = 0 [pid 306] futex(0x7fe02d5c3f8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 306] futex(0x7fe02d5c3f88, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 306] chdir("./file0") = 0 [pid 306] futex(0x7fe02d5c3f8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 306] futex(0x7fe02d5c3f88, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 306] memfd_create("syzkaller", 0) = 4 [pid 306] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe024c18000 [pid 306] write(4, "\xeb\x58\x90\x6d\x6b\x66\x73\x2e\x66\x61\x74\x00\x02\x08\x20\x00\x01\x00\x00\x00\x00\xf8\x00\x00\x10\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x29\x0b\xf3\xd9\x1d\x53\x59\x5a\x4b\x41\x4c\x4c\x45\x52\x20\x20\x46\x41\x54\x33\x32\x20\x20\x20\x0e\x1f\xbe\x77\x7c\x09\x00\x00\x00\x00"..., 65536) = 65536 [pid 306] munmap(0x7fe024c18000, 138412032) = 0 [pid 306] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 5 [pid 306] ioctl(5, LOOP_SET_FD, 4) = -1 EBUSY (Device or resource busy) [pid 306] ioctl(5, LOOP_CLR_FD) = 0 [pid 306] ioctl(5, LOOP_SET_FD, 4) = -1 EBUSY (Device or resource busy) [pid 306] close(5) = 0 [pid 306] close(4) = 0 [pid 306] futex(0x7fe02d5c3f8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 306] futex(0x7fe02d5c3f88, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 306] open("./bus", O_RDWR|O_CREAT|O_NONBLOCK|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000) = 4 [pid 306] futex(0x7fe02d5c3f8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 306] futex(0x7fe02d5c3f88, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 306] mount("/dev/loop0", "./bus", NULL, MS_BIND, NULL) = 0 [pid 306] futex(0x7fe02d5c3f8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 306] futex(0x7fe02d5c3f88, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 306] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_NOATIME|0x3c) = 5 [pid 306] futex(0x7fe02d5c3f8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 306] futex(0x7fe02d5c3f88, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 306] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 306] futex(0x7fe02d5c3f8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 306] futex(0x7fe02d5c3f88, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 306] read(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 8224 [pid 306] futex(0x7fe02d5c3f8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 306] futex(0x7fe02d5c3f88, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 306] write(5, "\x23\x21\x20\x0a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x76\x66\x61\x74\x00\x65\x30\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61\x61"..., 34136651) = 1040352 [pid 306] futex(0x7fe02d5c3f8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 306] futex(0x7fe02d5c3f88, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 21.768762][ T306] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 21.807365][ T306] ================================================================== [ 21.815245][ T306] BUG: KASAN: use-after-free in ext4_convert_inline_data_nolock+0x319/0xd80 [ 21.823832][ T306] Read of size 68 at addr ffff8881209770cf by task syz-executor.0/306 [ 21.831811][ T306] [ 21.833978][ T306] CPU: 1 PID: 306 Comm: syz-executor.0 Not tainted 5.10.210-syzkaller-00394-g70b6ab09a34b #0 [ 21.843957][ T306] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 21.853860][ T306] Call Trace: [ 21.856999][ T306] dump_stack_lvl+0x1e2/0x24b [ 21.861494][ T306] ? bfq_pos_tree_add_move+0x43b/0x43b [ 21.866787][ T306] ? panic+0x80b/0x80b [ 21.870695][ T306] print_address_description+0x81/0x3b0 [ 21.876070][ T306] kasan_report+0x179/0x1c0 [ 21.880412][ T306] ? ext4_convert_inline_data_nolock+0x319/0xd80 [ 21.886573][ T306] ? ext4_convert_inline_data_nolock+0x319/0xd80 [ 21.892738][ T306] kasan_check_range+0x293/0x2a0 [ 21.897508][ T306] ? ext4_convert_inline_data_nolock+0x319/0xd80 [ 21.903672][ T306] memcpy+0x2d/0x70 [ 21.907315][ T306] ext4_convert_inline_data_nolock+0x319/0xd80 [ 21.913304][ T306] ? ext4_add_dirent_to_inline+0x4a0/0x4a0 [ 21.918953][ T306] ext4_try_add_inline_entry+0x805/0xb60 [ 21.924413][ T306] ? __ext4_handle_dirty_metadata+0x2d1/0x810 [ 21.930319][ T306] ? ext4_da_write_inline_data_end+0x280/0x280 [ 21.936303][ T306] ? ext4_fname_setup_ci_filename+0x70/0x480 [ 21.942130][ T306] ext4_add_entry+0x6c2/0x1280 [ 21.946719][ T306] ? ext4_inc_count+0x190/0x190 [ 21.951404][ T306] ? ext4_init_new_dir+0x7c8/0xa20 [ 21.956352][ T306] ? ext4_init_dot_dotdot+0x500/0x500 [ 21.961564][ T306] ext4_mkdir+0x4d2/0xba0 [ 21.965724][ T306] ? ext4_symlink+0xe40/0xe40 [ 21.970249][ T306] ? selinux_inode_mkdir+0x22/0x30 [ 21.975186][ T306] ? security_inode_mkdir+0xbc/0x100 [ 21.980308][ T306] vfs_mkdir+0x4cf/0x6c0 [ 21.984386][ T306] do_mkdirat+0x1a6/0x2c0 [ 21.988551][ T306] ? do_mknodat+0x450/0x450 [ 21.992893][ T306] ? fpu__clear_all+0x20/0x20 [ 21.997405][ T306] __x64_sys_mkdirat+0x7b/0x90 [ 22.002005][ T306] do_syscall_64+0x34/0x70 [ 22.006260][ T306] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 22.011994][ T306] RIP: 0033:0x7fe02d4949a7 [ 22.016239][ T306] Code: 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 02 01 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 22.035688][ T306] RSP: 002b:00007ffe440f1478 EFLAGS: 00000246 ORIG_RAX: 0000000000000102 [ 22.043932][ T306] RAX: ffffffffffffffda RBX: 00007ffe440f1500 RCX: 00007fe02d4949a7 [ 22.051742][ T306] RDX: 00000000000001ff RSI: 0000000020000580 RDI: 00000000ffffff9c [ 22.059547][ T306] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 22.067362][ T306] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000020000580 [ 22.075176][ T306] R13: 00007ffe440f14c0 R14: 0000000000000000 R15: 0000000000000000 [ 22.082982][ T306] [ 22.085147][ T306] The buggy address belongs to the page: [ 22.090643][ T306] page:ffffea0004825dc0 refcount:0 mapcount:0 mapping:0000000000000000 index:0x1 pfn:0x120977 [ 22.100792][ T306] flags: 0x4000000000000000() [ 22.105288][ T306] raw: 4000000000000000 ffffea0004825e08 ffffea0004825d88 0000000000000000 [ 22.113717][ T306] raw: 0000000000000001 0000000000000000 00000000ffffffff 0000000000000000 [ 22.122137][ T306] page dumped because: kasan: bad access detected [ 22.128513][ T306] page_owner info is not present (never set?) [ 22.134398][ T306] [ 22.136566][ T306] Memory state around the buggy address: [ 22.142046][ T306] ffff888120976f80: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 22.149938][ T306] ffff888120977000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 22.157851][ T306] >ffff888120977080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [pid 306] mkdirat(AT_FDCWD, "./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa", 0777) = -1 EUCLEAN (Structure needs cleaning) [pid 306] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 306] futex(0x7fe02d5c3f8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 306] close(3) = 0 [pid 306] close(4) = 0 [pid 306] close(5) = 0 [pid 306] close(6) = 0 [pid 306] close(7) = -1 EBADF (Bad file descriptor) [pid 306] close(8) = -1 EBADF (Bad file descriptor) [pid 306] close(9) = -1 EBADF (Bad file descriptor) [pid 306] close(10) = -1 EBADF (Bad file descriptor) [pid 306] close(11) = -1 EBADF (Bad file descriptor) [pid 306] close(12) = -1 EBADF (Bad file descriptor) [pid 306] close(13) = -1 EBADF (Bad file descriptor) [pid 306] close(14) = -1 EBADF (Bad file descriptor) [pid 306] close(15) = -1 EBADF (Bad file descriptor) [pid 306] close(16) = -1 EBADF (Bad file descriptor) [pid 306] close(17) = -1 EBADF (Bad file descriptor) [pid 306] close(18) = -1 EBADF (Bad file descriptor) [pid 306] close(19) = -1 EBADF (Bad file descriptor) [pid 306] close(20) = -1 EBADF (Bad file descriptor) [pid 306] close(21) = -1 EBADF (Bad file descriptor) [pid 306] close(22) = -1 EBADF (Bad file descriptor) [pid 306] close(23) = -1 EBADF (Bad file descriptor) [pid 306] close(24) = -1 EBADF (Bad file descriptor) [pid 306] close(25) = -1 EBADF (Bad file descriptor) [pid 306] close(26) = -1 EBADF (Bad file descriptor) [pid 306] close(27) = -1 EBADF (Bad file descriptor) [pid 306] close(28) = -1 EBADF (Bad file descriptor) [pid 306] close(29) = -1 EBADF (Bad file descriptor) [pid 306] close(3) = -1 EBADF (Bad file descriptor) [pid 306] close(4) = -1 EBADF (Bad file descriptor) [pid 306] close(5) = -1 EBADF (Bad file descriptor) [pid 306] close(6) = -1 EBADF (Bad file descriptor) [pid 306] close(7) = -1 EBADF (Bad file descriptor) [pid 306] close(8) = -1 EBADF (Bad file descriptor) [pid 306] close(9) = -1 EBADF (Bad file descriptor) [pid 306] close(10) = -1 EBADF (Bad file descriptor) [pid 306] close(11) = -1 EBADF (Bad file descriptor) [pid 306] close(12) = -1 EBADF (Bad file descriptor) [pid 306] close(13) = -1 EBADF (Bad file descriptor) [pid 306] close(14) = -1 EBADF (Bad file descriptor) [pid 306] close(15) = -1 EBADF (Bad file descriptor) [pid 306] close(16) = -1 EBADF (Bad file descriptor) [pid 306] close(17) = -1 EBADF (Bad file descriptor) [pid 306] close(18) = -1 EBADF (Bad file descriptor) [pid 306] close(19) = -1 EBADF (Bad file descriptor) [pid 306] close(20) = -1 EBADF (Bad file descriptor) [pid 306] close(21) = -1 EBADF (Bad file descriptor) [pid 306] close(22) = -1 EBADF (Bad file descriptor) [pid 306] close(23) = -1 EBADF (Bad file descriptor) [pid 306] close(24) = -1 EBADF (Bad file descriptor) [pid 306] close(25) = -1 EBADF (Bad file descriptor) [pid 306] close(26) = -1 EBADF (Bad file descriptor) [pid 306] close(27) = -1 EBADF (Bad file descriptor) [pid 306] close(28) = -1 EBADF (Bad file descriptor) [pid 306] close(29) = -1 EBADF (Bad file descriptor) [pid 306] exit_group(0) = ? [ 22.165736][ T306] ^ [ 22.171987][ T306] ffff888120977100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 22.179881][ T306] ffff888120977180: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 22.187784][ T306] ================================================================== [ 22.195684][ T306] Disabling lock debugging due to kernel taint [pid 306] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 297] write(248, "\x0d\xf0\xad\x0b\x01\x00\x00\x00\x00\x00\x00\x00", 12) = 12 [pid 297] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 297] newfstatat(3, "", [pid 287] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=2890399745, u64=9205356228191453185}}], 128, 8517, NULL, 0) = 1 [pid 297] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 297] getdents64(3, 0x555556ea3810 /* 7 entries */, 32768) = 448 [pid 287] futex(0x2366de0, FUTEX_WAKE_PRIVATE, 1 [pid 297] umount2("./0/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 287] <... futex resumed>) = 1 [pid 286] <... futex resumed>) = 0 [pid 297] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 297] newfstatat(AT_FDCWD, "./0/cgroup.cpu", [pid 287] read(11, [pid 297] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 287] <... read resumed>"\x0d\xf0\xad\x0b\x01\x00\x00\x00\x00\x00\x00\x00", 12) = 12 [pid 297] unlink("./0/cgroup.cpu" [pid 287] futex(0xc00124a948, FUTEX_WAKE_PRIVATE, 1 [pid 297] <... unlink resumed>) = 0 [pid 295] <... futex resumed>) = 0 [pid 287] <... futex resumed>) = 1 [pid 295] epoll_pwait(4, [pid 297] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] newfstatat(AT_FDCWD, "./0/binderfs", [pid 287] kill(296, SIGKILL [pid 295] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 287] <... kill resumed>) = 0 [pid 297] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 295] epoll_pwait(4, [pid 287] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 297] unlink("./0/binderfs") = 0 [pid 297] umount2("./0/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] newfstatat(AT_FDCWD, "./0/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 297] unlink("./0/cgroup" [pid 296] +++ killed by SIGKILL +++ [pid 297] <... unlink resumed>) = ? [pid 285] <... waitid resumed>{si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=296, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0}, WEXITED|WNOWAIT, NULL) = 0 [pid 286] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=296, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 287] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 287] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 286] rt_sigreturn({mask=[]} [pid 285] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 287] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 286] <... rt_sigreturn resumed>) = 0 [pid 285] <... futex resumed>) = 0 [pid 285] write(6, "\x00", 1) = 1 [pid 295] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=37372608, u64=37372608}}], 128, 8014, NULL, 0) = 1 [pid 285] openat(AT_FDCWD, "/root/syzkaller-testdir43763204", O_RDONLY|O_CLOEXEC [pid 295] read(5, [pid 287] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 285] <... openat resumed>) = 10 [pid 295] <... read resumed>"\x00", 16) = 1 [pid 285] fcntl(10, F_GETFL [pid 295] epoll_pwait(4, [pid 285] <... fcntl resumed>) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 295] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 285] fcntl(10, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE [pid 295] epoll_pwait(4, [pid 285] <... fcntl resumed>) = 0 [pid 285] epoll_ctl(4, EPOLL_CTL_ADD, 10, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2857893890, u64=9205356228158947330}}) = -1 EPERM (Operation not permitted) [pid 285] fcntl(10, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 285] fcntl(10, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 285] getdents64(10, 0xc0013d6000 /* 3 entries */, 8192) = 88 [pid 285] getdents64(10, 0xc0013d6000 /* 0 entries */, 8192) = 0 [pid 285] close(10) = 0 [pid 285] openat(AT_FDCWD, "/root/syzkaller-testdir43763204/syzkaller.vQBixK", O_RDONLY|O_CLOEXEC) = 10 [pid 285] fcntl(10, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 285] fcntl(10, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 285] epoll_ctl(4, EPOLL_CTL_ADD, 10, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2857893891, u64=9205356228158947331}}) = -1 EPERM (Operation not permitted) [pid 285] fcntl(10, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 285] fcntl(10, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 285] getdents64(10, 0xc0013d6000 /* 3 entries */, 8192) = 72 [pid 285] getdents64(10, 0xc0013d6000 /* 0 entries */, 8192) = 0 [pid 285] close(10) = 0 [pid 285] openat(AT_FDCWD, "/root/syzkaller-testdir43763204/syzkaller.vQBixK/0", O_RDONLY|O_CLOEXEC) = 10 [pid 285] fcntl(10, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 285] fcntl(10, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 285] epoll_ctl(4, EPOLL_CTL_ADD, 10, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2857893892, u64=9205356228158947332}}) = -1 EPERM (Operation not permitted) [pid 285] fcntl(10, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 285] fcntl(10, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 285] getdents64(10, 0xc0013d6000 /* 4 entries */, 8192) = 352 [pid 285] getdents64(10, 0xc0013d6000 /* 0 entries */, 8192) = 0 [pid 285] close(10) = 0 [pid 285] umount2("/root/syzkaller-testdir43763204/syzkaller.vQBixK/0/cgroup.net", MNT_FORCE) = -1 EINVAL (Invalid argument) [pid 285] openat(AT_FDCWD, "/root/syzkaller-testdir43763204/syzkaller.vQBixK/0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa", O_RDONLY|O_CLOEXEC) = 10 [pid 285] fcntl(10, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 285] fcntl(10, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 285] epoll_ctl(4, EPOLL_CTL_ADD, 10, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2857893893, u64=9205356228158947333}}) = -1 EPERM (Operation not permitted) [pid 285] fcntl(10, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 285] fcntl(10, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 285] getdents64(10, 0xc0013d6000 /* 2 entries */, 8192) = 48 [pid 285] getdents64(10, 0xc0013d6000 /* 0 entries */, 8192) = 0 [pid 285] close(10) = 0 [pid 285] unlinkat(AT_FDCWD, "/root/syzkaller-testdir43763204/syzkaller.vQBixK/0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa", 0) = -1 EISDIR (Is a directory) [pid 285] unlinkat(AT_FDCWD, "/root/syzkaller-testdir43763204/syzkaller.vQBixK/0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa", AT_REMOVEDIR) = 0 [pid 285] umount2("/root/syzkaller-testdir43763204/syzkaller.vQBixK/0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa", MNT_FORCE) = -1 ENOENT (No such file or directory) [pid 285] unlinkat(AT_FDCWD, "/root/syzkaller-testdir43763204/syzkaller.vQBixK/0", 0) = -1 EISDIR (Is a directory) [pid 285] unlinkat(AT_FDCWD, "/root/syzkaller-testdir43763204/syzkaller.vQBixK/0", AT_REMOVEDIR) = -1 ENOTEMPTY (Directory not empty) [pid 285] openat(AT_FDCWD, "/root/syzkaller-testdir43763204/syzkaller.vQBixK", O_RDONLY|O_CLOEXEC) = 10 [pid 285] fcntl(10, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 285] fcntl(10, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 285] epoll_ctl(4, EPOLL_CTL_ADD, 10, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2857893894, u64=9205356228158947334}}) = -1 EPERM (Operation not permitted) [pid 285] fcntl(10, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 285] fcntl(10, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 285] unlinkat(10, "0", 0) = -1 EISDIR (Is a directory) [pid 285] newfstatat(10, "0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 285] openat(10, "0", O_RDONLY|O_CLOEXEC) = 12 [pid 285] getdents64(12, 0xc0013d6000 /* 3 entries */, 8192) = 80 [pid 285] getdents64(12, 0xc0013d6000 /* 0 entries */, 8192) = 0 [pid 285] unlinkat(12, "cgroup.net", 0) = 0 [pid 285] close(12) = 0 [pid 285] unlinkat(10, "0", AT_REMOVEDIR) = 0 [pid 285] close(10) = 0 [pid 285] umount2("/root/syzkaller-testdir43763204/syzkaller.vQBixK/0", MNT_FORCE) = -1 ENOENT (No such file or directory) [pid 285] unlinkat(AT_FDCWD, "/root/syzkaller-testdir43763204/syzkaller.vQBixK", 0) = -1 EISDIR (Is a directory) [pid 285] unlinkat(AT_FDCWD, "/root/syzkaller-testdir43763204/syzkaller.vQBixK", AT_REMOVEDIR) = 0 [pid 285] umount2("/root/syzkaller-testdir43763204/syzkaller.vQBixK", MNT_FORCE) = -1 ENOENT (No such file or directory) [pid 285] unlinkat(AT_FDCWD, "/root/syzkaller-testdir43763204", 0) = -1 EISDIR (Is a directory) [pid 285] unlinkat(AT_FDCWD, "/root/syzkaller-testdir43763204", AT_REMOVEDIR) = 0 [pid 285] epoll_ctl(4, EPOLL_CTL_DEL, 11, 0xc0013d1d84) = 0 [pid 285] close(11 [pid 286] getpid( [pid 285] <... close resumed>) = 0 [pid 286] <... getpid resumed>) = 285 [pid 285] epoll_ctl(4, EPOLL_CTL_DEL, 14, 0xc0013d1d84) = 0 [pid 286] tgkill(285, 285, SIGURG [pid 285] close(14) = 0 [pid 286] <... tgkill resumed>) = 0 [pid 285] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=285, si_uid=0} --- [pid 285] rt_sigreturn({mask=[]}) = 0 [pid 285] unlinkat(AT_FDCWD, "/root/syz-executor.0", 0) = 0 [pid 285] munmap(0x7fbffe4b6000, 4194304) = 0 [pid 285] close(7) = 0 [pid 285] munmap(0x7fbffd4b6000, 16777216) = 0 [pid 285] close(8) = 0 [pid 285] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 285] exit_group(0) = ? [pid 293] <... futex resumed>) = 231 [pid 288] <... futex resumed>) = ? [pid 295] <... epoll_pwait resumed> ) = ? [pid 294] <... futex resumed>) = ? [pid 293] +++ exited with 0 +++ [pid 289] <... futex resumed>) = ? [pid 288] +++ exited with 0 +++ [pid 287] <... futex resumed>) = ? [pid 295] +++ exited with 0 +++ [pid 294] +++ exited with 0 +++ [pid 289] +++ exited with 0 +++ [pid 287] +++ exited with 0 +++ [ 22.203923][ T306] EXT4-fs error (device loop0): ext4_check_all_de:656: inode #12: block 5: comm syz-executor.0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=124 fake=0 [pid 286] +++ exited with 0 +++ [pid 285] +++ exited with 0 +++ +++ killed by SIGKILL +++