./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor461202050 <...> DUID 00:04:ef:48:41:79:0b:5e:d9:4d:76:cd:70:81:2e:69:59:2c forked to background, child pid 4670 [ 20.643164][ T4671] 8021q: adding VLAN 0 to HW filter on device bond0 [ 20.651670][ T4671] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.1.97' (ECDSA) to the list of known hosts. execve("./syz-executor461202050", ["./syz-executor461202050"], 0x7ffd6201bed0 /* 10 vars */) = 0 brk(NULL) = 0x55555675d000 brk(0x55555675dc40) = 0x55555675dc40 arch_prctl(ARCH_SET_FS, 0x55555675d300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 readlink("/proc/self/exe", "/root/syz-executor461202050", 4096) = 27 brk(0x55555677ec40) = 0x55555677ec40 brk(0x55555677f000) = 0x55555677f000 mprotect(0x7fcf52a14000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 getpid() = 5001 openat(AT_FDCWD, "/sys/kernel/debug/x86/nmi_longest_ns", O_WRONLY|O_CLOEXEC) = 3 write(3, "10000000000", 11) = 11 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/hung_task_check_interval_secs", O_WRONLY|O_CLOEXEC) = 3 write(3, "20", 2) = 2 close(3) = 0 openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_kallsyms", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_harden", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/kptr_restrict", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/softlockup_all_cpu_backtrace", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC) = 3 write(3, "100", 3) = 3 close(3) = 0 openat(AT_FDCWD, "/proc/sys/vm/oom_dump_tasks", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/debug/exception-trace", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/printk", O_WRONLY|O_CLOEXEC) = 3 write(3, "7 4 1 3", 7) = 7 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/keys/gc_delay", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/vm/oom_kill_allocating_task", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/ctrl-alt-del", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/cad_pid", O_WRONLY|O_CLOEXEC) = 3 write(3, "5001", 4) = 4 close(3) = 0 mkdir("/syzcgroup", 0777) = 0 mkdir("/syzcgroup/unified", 0777) = 0 mount("none", "/syzcgroup/unified", "cgroup2", 0, NULL) = 0 chmod("/syzcgroup/unified", 0777) = 0 openat(AT_FDCWD, "/syzcgroup/unified/cgroup.subtree_control", O_WRONLY) = 3 write(3, "+cpu", 4) = 4 write(3, "+io", 3) = 3 write(3, "+pids", 5) = 5 close(3) = 0 mkdir("/syzcgroup/net", 0777) = 0 mount("none", "/syzcgroup/net", "cgroup", 0, "net") = -1 EINVAL (Invalid argument) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio") = 0 umount2("/syzcgroup/net", 0) = 0 mount("none", "/syzcgroup/net", "cgroup", 0, "devices") = 0 umount2("/syzcgroup/net", 0) = 0 mount("none", "/syzcgroup/net", "cgroup", 0, "blkio") = 0 umount2("/syzcgroup/net", 0) = 0 mount("none", "/syzcgroup/net", "cgroup", 0, "freezer") = 0 umount2("/syzcgroup/net", 0) = 0 syzkaller login: [ 47.234581][ T5001] cgroup: Unknown subsys name 'net' mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = 0 chmod("/syzcgroup/net", 0777) = 0 mkdir("/syzcgroup/cpu", 0777) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset") = 0 umount2("/syzcgroup/cpu", 0) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuacct") = 0 umount2("/syzcgroup/cpu", 0) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "hugetlb") = 0 umount2("/syzcgroup/cpu", 0) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "rlimit") = -1 EINVAL (Invalid argument) mount("none", "/syzcgroup/cpu", "cgroup", 0, "memory") = 0 umount2("/syzcgroup/cpu", 0) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) [ 47.374662][ T5001] cgroup: Unknown subsys name 'rlimit' mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = 0 chmod("/syzcgroup/cpu", 0777) = 0 openat(AT_FDCWD, "/syzcgroup/cpu/cgroup.clone_children", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/syzcgroup/cpu/cpuset.memory_pressure_enabled", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 mount(NULL, "/proc/sys/fs/binfmt_misc", "binfmt_misc", 0, NULL) = -1 EBUSY (Device or resource busy) openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC) = 3 write(3, "\x3a\x73\x79\x7a\x30\x3a\x4d\x3a\x30\x3a\x01\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a", 21) = 21 close(3) = 0 openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC) = 3 write(3, "\x3a\x73\x79\x7a\x31\x3a\x4d\x3a\x31\x3a\x02\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a\x50\x4f\x43", 24) = 24 close(3) = 0 chmod("/dev/raw-gadget", 0666) = 0 swapoff("./swap-file") = -1 ENOENT (No such file or directory) unlink("./swap-file") = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "./swap-file", O_WRONLY|O_CREAT|O_CLOEXEC, 0600) = 3 fallocate(3, FALLOC_FL_ZERO_RANGE, 0, 128000000) = 0 close(3) = 0 rt_sigaction(SIGINT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fcf529b8f60}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fcf529b8f60}, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 mmap(NULL, 36864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fcf5294a000 rt_sigprocmask(SIG_BLOCK, ~[], [CHLD], 8) = 0 clone(child_stack=0x7fcf52952ff0, flags=CLONE_VM|CLONE_VFORK|SIGCHLD./strace-static-x86_64: Process 5002 attached [pid 5002] rt_sigprocmask(SIG_BLOCK, NULL, ~[KILL STOP], 8) = 0 [pid 5002] rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5002] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fcf529b8f60}, NULL, 8) = 0 [pid 5002] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fcf529b8f60}, NULL, 8) = 0 [pid 5002] rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fcf529b8f60}, 8) = 0 [pid 5002] rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5002] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fcf529b8f60}, NULL, 8) = 0 [pid 5002] rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5002] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fcf529b8f60}, NULL, 8) = 0 [pid 5002] rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5002] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fcf529b8f60}, NULL, 8) = 0 [pid 5002] rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5002] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fcf529b8f60}, NULL, 8) = 0 [pid 5002] rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5002] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fcf529b8f60}, NULL, 8) = 0 [pid 5002] rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5002] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fcf529b8f60}, NULL, 8) = 0 [pid 5002] rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5002] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fcf529b8f60}, NULL, 8) = 0 [pid 5002] rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5002] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fcf529b8f60}, NULL, 8) = 0 [pid 5002] rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5002] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fcf529b8f60}, NULL, 8) = 0 [pid 5002] rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5002] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fcf529b8f60}, NULL, 8) = 0 [pid 5002] rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5002] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fcf529b8f60}, NULL, 8) = 0 [pid 5002] rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5002] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fcf529b8f60}, NULL, 8) = 0 [pid 5002] rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5002] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fcf529b8f60}, NULL, 8) = 0 [pid 5002] rt_sigaction(SIGCONT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5002] rt_sigaction(SIGCONT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fcf529b8f60}, NULL, 8) = 0 [pid 5002] rt_sigaction(SIGTSTP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5002] rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fcf529b8f60}, NULL, 8) = 0 [pid 5002] rt_sigaction(SIGTTIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5002] rt_sigaction(SIGTTIN, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fcf529b8f60}, NULL, 8) = 0 [pid 5002] rt_sigaction(SIGTTOU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5002] rt_sigaction(SIGTTOU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fcf529b8f60}, NULL, 8) = 0 [pid 5002] rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5002] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fcf529b8f60}, NULL, 8) = 0 [pid 5002] rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5002] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fcf529b8f60}, NULL, 8) = 0 [pid 5002] rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5002] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fcf529b8f60}, NULL, 8) = 0 [pid 5002] rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5002] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fcf529b8f60}, NULL, 8) = 0 [pid 5002] rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5002] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fcf529b8f60}, NULL, 8) = 0 [pid 5002] rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5002] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fcf529b8f60}, NULL, 8) = 0 [pid 5002] rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5002] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fcf529b8f60}, NULL, 8) = 0 [pid 5002] rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5002] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fcf529b8f60}, NULL, 8) = 0 [pid 5002] rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5002] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fcf529b8f60}, NULL, 8) = 0 [pid 5002] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fcf529b8f60}, NULL, 8) = 0 [pid 5002] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fcf529b8f60}, NULL, 8) = 0 [pid 5002] rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5002] rt_sigaction(SIGRT_2, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fcf529b8f60}, NULL, 8) = 0 [pid 5002] rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5002] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fcf529b8f60}, NULL, 8) = 0 [pid 5002] rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5002] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fcf529b8f60}, NULL, 8) = 0 [pid 5002] rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5002] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fcf529b8f60}, NULL, 8) = 0 [pid 5002] rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5002] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fcf529b8f60}, NULL, 8) = 0 [pid 5002] rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5002] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fcf529b8f60}, NULL, 8) = 0 [pid 5002] rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5002] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fcf529b8f60}, NULL, 8) = 0 [pid 5002] rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5002] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fcf529b8f60}, NULL, 8) = 0 [pid 5002] rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5002] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fcf529b8f60}, NULL, 8) = 0 [pid 5002] rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5002] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fcf529b8f60}, NULL, 8) = 0 [pid 5002] rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5002] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fcf529b8f60}, NULL, 8) = 0 [pid 5002] rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5002] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fcf529b8f60}, NULL, 8) = 0 [pid 5002] rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5002] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fcf529b8f60}, NULL, 8) = 0 [pid 5002] rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5002] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fcf529b8f60}, NULL, 8) = 0 [pid 5002] rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5002] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fcf529b8f60}, NULL, 8) = 0 [pid 5002] rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5002] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fcf529b8f60}, NULL, 8) = 0 [pid 5002] rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5002] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fcf529b8f60}, NULL, 8) = 0 [pid 5002] rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5002] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fcf529b8f60}, NULL, 8) = 0 [pid 5002] rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5002] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fcf529b8f60}, NULL, 8) = 0 [pid 5002] rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5002] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fcf529b8f60}, NULL, 8) = 0 [pid 5002] rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5002] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fcf529b8f60}, NULL, 8) = 0 [pid 5002] rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5002] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fcf529b8f60}, NULL, 8) = 0 [pid 5002] rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5002] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fcf529b8f60}, NULL, 8) = 0 [pid 5002] rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5002] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fcf529b8f60}, NULL, 8) = 0 [pid 5002] rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5002] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fcf529b8f60}, NULL, 8) = 0 [pid 5002] rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5002] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fcf529b8f60}, NULL, 8) = 0 [pid 5002] rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5002] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fcf529b8f60}, NULL, 8) = 0 [pid 5002] rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5002] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fcf529b8f60}, NULL, 8) = 0 [pid 5002] rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5002] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fcf529b8f60}, NULL, 8) = 0 [pid 5002] rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5002] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fcf529b8f60}, NULL, 8) = 0 [pid 5002] rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5002] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fcf529b8f60}, NULL, 8) = 0 [pid 5002] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5002] execve("/bin/sh", ["sh", "-c", "mkswap ./swap-file"], 0x7ffd910ea0a8 /* 10 vars */ [pid 5001] <... clone resumed>) = 5002 [pid 5001] munmap(0x7fcf5294a000, 36864 [pid 5002] <... execve resumed>) = 0 [pid 5001] <... munmap resumed>) = 0 [pid 5002] brk(NULL [pid 5001] rt_sigprocmask(SIG_SETMASK, [CHLD], [pid 5002] <... brk resumed>) = 0x5558c6f47000 [pid 5001] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5002] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fcaee16b000 [pid 5002] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 5002] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5002] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5002] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3", 0x7ffc13f7cc40, 0) = -1 ENOENT (No such file or directory) [pid 5002] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5002] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2", 0x7ffc13f7cc40, 0) = -1 ENOENT (No such file or directory) [pid 5002] openat(AT_FDCWD, "/lib64/tls/x86_64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5002] newfstatat(AT_FDCWD, "/lib64/tls/x86_64/x86_64", 0x7ffc13f7cc40, 0) = -1 ENOENT (No such file or directory) [pid 5002] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5002] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7ffc13f7cc40, 0) = -1 ENOENT (No such file or directory) [pid 5002] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5002] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7ffc13f7cc40, 0) = -1 ENOENT (No such file or directory) [pid 5002] openat(AT_FDCWD, "/lib64/tls/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5002] newfstatat(AT_FDCWD, "/lib64/tls", 0x7ffc13f7cc40, 0) = -1 ENOENT (No such file or directory) [pid 5002] openat(AT_FDCWD, "/lib64/x86_64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5002] newfstatat(AT_FDCWD, "/lib64/x86_64/x86_64", 0x7ffc13f7cc40, 0) = -1 ENOENT (No such file or directory) [pid 5002] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5002] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7ffc13f7cc40, 0) = -1 ENOENT (No such file or directory) [pid 5002] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5002] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7ffc13f7cc40, 0) = -1 ENOENT (No such file or directory) [pid 5002] openat(AT_FDCWD, "/lib64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5002] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x70\x08\x01\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x13\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x09\x00\x40\x00\x19\x00\x18\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\xed\x00\x00"..., 832) = 832 [pid 5002] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 778504) = 48 [pid 5002] newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=792936, ...}, AT_EMPTY_PATH) = 0 [pid 5002] mmap(NULL, 796968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fcaee0a8000 [pid 5002] mmap(0x7fcaee0b7000, 557056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7fcaee0b7000 [pid 5002] mmap(0x7fcaee13f000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x97000) = 0x7fcaee13f000 [pid 5002] mmap(0x7fcaee167000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbe000) = 0x7fcaee167000 [pid 5002] close(3) = 0 [pid 5002] openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 5002] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x8c\x87\x02\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x32\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0e\x00\x40\x00\x3c\x00\x3b\x00\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00"..., 832) = 832 [pid 5002] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5002] pread64(3, "\x04\x00\x00\x00\x30\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x02\x80\x00\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x3b\x08\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00", 64, 848) = 64 [pid 5002] pread64(3, "\x04\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x47\x4e\x55\x00\x00\x00\x00\x00\x04\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00", 32, 912) = 32 [pid 5002] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1720616, ...}, AT_EMPTY_PATH) = 0 [pid 5002] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5002] mmap(NULL, 1773008, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fcaedef7000 [pid 5002] mmap(0x7fcaedf1f000, 1191936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7fcaedf1f000 [pid 5002] mmap(0x7fcaee042000, 339968, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14b000) = 0x7fcaee042000 [pid 5002] mmap(0x7fcaee095000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7fcaee095000 [pid 5002] mmap(0x7fcaee09b000, 52688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fcaee09b000 [pid 5002] close(3) = 0 [pid 5002] openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 5002] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x58\x33\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\xc1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1c\x00\x1b\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x2e\x00\x00"..., 832) = 832 [pid 5002] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=51344, ...}, AT_EMPTY_PATH) = 0 [pid 5002] mmap(NULL, 63624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fcaedee7000 [pid 5002] mmap(0x7fcaedeea000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fcaedeea000 [pid 5002] mmap(0x7fcaedef0000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7fcaedef0000 [pid 5002] mmap(0x7fcaedef3000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7fcaedef3000 [pid 5002] mmap(0x7fcaedef5000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fcaedef5000 [pid 5002] close(3) = 0 [pid 5002] openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5002] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5002] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3", 0x7ffc13f7cbe0, 0) = -1 ENOENT (No such file or directory) [pid 5002] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5002] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2", 0x7ffc13f7cbe0, 0) = -1 ENOENT (No such file or directory) [pid 5002] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5002] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64/x86_64", 0x7ffc13f7cbe0, 0) = -1 ENOENT (No such file or directory) [pid 5002] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5002] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7ffc13f7cbe0, 0) = -1 ENOENT (No such file or directory) [pid 5002] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5002] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7ffc13f7cbe0, 0) = -1 ENOENT (No such file or directory) [pid 5002] openat(AT_FDCWD, "/usr/lib64/tls/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5002] newfstatat(AT_FDCWD, "/usr/lib64/tls", 0x7ffc13f7cbe0, 0) = -1 ENOENT (No such file or directory) [pid 5002] openat(AT_FDCWD, "/usr/lib64/x86_64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5002] newfstatat(AT_FDCWD, "/usr/lib64/x86_64/x86_64", 0x7ffc13f7cbe0, 0) = -1 ENOENT (No such file or directory) [pid 5002] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5002] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7ffc13f7cbe0, 0) = -1 ENOENT (No such file or directory) [pid 5002] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5002] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7ffc13f7cbe0, 0) = -1 ENOENT (No such file or directory) [pid 5002] openat(AT_FDCWD, "/usr/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 5002] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x88\x7f\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x70\x31\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1f\x00\x1e\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x6f\x00\x00"..., 832) = 832 [pid 5002] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 138152) = 48 [pid 5002] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=145712, ...}, AT_EMPTY_PATH) = 0 [pid 5002] mmap(NULL, 157200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fcaedec0000 [pid 5002] mprotect(0x7fcaedec7000, 114688, PROT_NONE) = 0 [pid 5002] mmap(0x7fcaedec7000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7fcaedec7000 [pid 5002] mmap(0x7fcaededb000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7fcaededb000 [pid 5002] mmap(0x7fcaedee3000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7fcaedee3000 [pid 5002] mmap(0x7fcaedee5000, 5648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fcaedee5000 [pid 5002] close(3) = 0 [pid 5002] openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5002] openat(AT_FDCWD, "/usr/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5002] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\xf8\x21\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x50\x32\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x1f\x00\x00"..., 832) = 832 [pid 5002] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 336112) = 48 [pid 5002] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=342224, ...}, AT_EMPTY_PATH) = 0 [pid 5002] mmap(NULL, 344456, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fcaede6b000 [pid 5002] mmap(0x7fcaede6d000, 180224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fcaede6d000 [pid 5002] mmap(0x7fcaede99000, 151552, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7fcaede99000 [pid 5002] mmap(0x7fcaedebe000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000) = 0x7fcaedebe000 [pid 5002] close(3) = 0 [pid 5002] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fcaede69000 [pid 5002] arch_prctl(ARCH_SET_FS, 0x7fcaede6a380) = 0 [pid 5002] set_tid_address(0x7fcaede6a650) = 5002 [pid 5002] set_robust_list(0x7fcaede6a660, 24) = 0 [pid 5002] rseq(0x7fcaede6ad20, 0x20, 0, 0x53053053) = 0 [pid 5002] mprotect(0x7fcaee095000, 16384, PROT_READ) = 0 [pid 5002] mprotect(0x7fcaedebe000, 4096, PROT_READ) = 0 [pid 5002] mprotect(0x7fcaedee3000, 4096, PROT_READ) = 0 [pid 5002] mprotect(0x7fcaedef3000, 4096, PROT_READ) = 0 [pid 5002] mprotect(0x7fcaee167000, 12288, PROT_READ) = 0 [pid 5002] mprotect(0x5558c630b000, 4096, PROT_READ) = 0 [pid 5002] mprotect(0x7fcaee19a000, 8192, PROT_READ) = 0 [pid 5002] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5002] statfs("/sys/fs/selinux", 0x7ffc13f7d990) = -1 ENOENT (No such file or directory) [pid 5002] statfs("/selinux", 0x7ffc13f7d990) = -1 ENOENT (No such file or directory) [pid 5002] getrandom("\x02\x75\x6d\xd5\x3f\x18\x40\x28", 8, GRND_NONBLOCK) = 8 [pid 5002] brk(NULL) = 0x5558c6f47000 [pid 5002] brk(0x5558c6f68000) = 0x5558c6f68000 [pid 5002] openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3 [pid 5002] newfstatat(3, "", {st_mode=S_IFREG|0444, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5002] read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbdev\nnodev\tproc\nnodev\tcgroup\nnodev\tcgroup2\nnodev\tcpuset\nnodev\tdevtmpfs"..., 1024) = 819 [pid 5002] read(3, "", 1024) = 0 [pid 5002] close(3) = 0 [pid 5002] access("/etc/selinux/config", F_OK) = 0 [pid 5002] getpid() = 5002 [pid 5002] rt_sigaction(SIGCHLD, {sa_handler=0x7fcaee0eac61, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fcaedf2ead0}, NULL, 8) = 0 [pid 5002] getppid() = 5001 [pid 5002] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 5002] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5002] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5002] rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5002] rt_sigaction(SIGINT, {sa_handler=0x7fcaee0eac61, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fcaedf2ead0}, NULL, 8) = 0 [pid 5002] rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5002] rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5002] newfstatat(AT_FDCWD, "/bin/mkswap", 0x7ffc13f7d4c8, 0) = -1 ENOENT (No such file or directory) [pid 5002] newfstatat(AT_FDCWD, "/sbin/mkswap", {st_mode=S_IFREG|0755, st_size=14248, ...}, 0) = 0 [pid 5002] execve("/sbin/mkswap", ["mkswap", "./swap-file"], 0x5558c6f47d40 /* 10 vars */) = 0 [pid 5002] brk(NULL) = 0x55afb87be000 [pid 5002] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe13b4ce000 [pid 5002] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 5002] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5002] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5002] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3", 0x7ffe5545e310, 0) = -1 ENOENT (No such file or directory) [pid 5002] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5002] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2", 0x7ffe5545e310, 0) = -1 ENOENT (No such file or directory) [pid 5002] openat(AT_FDCWD, "/lib64/tls/x86_64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5002] newfstatat(AT_FDCWD, "/lib64/tls/x86_64/x86_64", 0x7ffe5545e310, 0) = -1 ENOENT (No such file or directory) [pid 5002] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5002] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7ffe5545e310, 0) = -1 ENOENT (No such file or directory) [pid 5002] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5002] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7ffe5545e310, 0) = -1 ENOENT (No such file or directory) [pid 5002] openat(AT_FDCWD, "/lib64/tls/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5002] newfstatat(AT_FDCWD, "/lib64/tls", 0x7ffe5545e310, 0) = -1 ENOENT (No such file or directory) [pid 5002] openat(AT_FDCWD, "/lib64/x86_64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5002] newfstatat(AT_FDCWD, "/lib64/x86_64/x86_64", 0x7ffe5545e310, 0) = -1 ENOENT (No such file or directory) [pid 5002] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5002] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7ffe5545e310, 0) = -1 ENOENT (No such file or directory) [pid 5002] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5002] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7ffe5545e310, 0) = -1 ENOENT (No such file or directory) [pid 5002] openat(AT_FDCWD, "/lib64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5002] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x70\x08\x01\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x13\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x09\x00\x40\x00\x19\x00\x18\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\xed\x00\x00"..., 832) = 832 [pid 5002] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 778504) = 48 [pid 5002] newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=792936, ...}, AT_EMPTY_PATH) = 0 [pid 5002] mmap(NULL, 796968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe13b40b000 [pid 5002] mmap(0x7fe13b41a000, 557056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7fe13b41a000 [pid 5002] mmap(0x7fe13b4a2000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x97000) = 0x7fe13b4a2000 [pid 5002] mmap(0x7fe13b4ca000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbe000) = 0x7fe13b4ca000 [pid 5002] close(3) = 0 [pid 5002] openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 5002] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x8c\x87\x02\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x32\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0e\x00\x40\x00\x3c\x00\x3b\x00\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00"..., 832) = 832 [pid 5002] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5002] pread64(3, "\x04\x00\x00\x00\x30\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x02\x80\x00\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x3b\x08\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00", 64, 848) = 64 [pid 5002] pread64(3, "\x04\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x47\x4e\x55\x00\x00\x00\x00\x00\x04\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00", 32, 912) = 32 [pid 5002] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1720616, ...}, AT_EMPTY_PATH) = 0 [pid 5002] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5002] mmap(NULL, 1773008, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe13b25a000 [pid 5002] mmap(0x7fe13b282000, 1191936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7fe13b282000 [pid 5002] mmap(0x7fe13b3a5000, 339968, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14b000) = 0x7fe13b3a5000 [pid 5002] mmap(0x7fe13b3f8000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7fe13b3f8000 [pid 5002] mmap(0x7fe13b3fe000, 52688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe13b3fe000 [pid 5002] close(3) = 0 [pid 5002] openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 5002] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x58\x33\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\xc1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1c\x00\x1b\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x2e\x00\x00"..., 832) = 832 [pid 5002] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=51344, ...}, AT_EMPTY_PATH) = 0 [pid 5002] mmap(NULL, 63624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe13b24a000 [pid 5002] mmap(0x7fe13b24d000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fe13b24d000 [pid 5002] mmap(0x7fe13b253000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7fe13b253000 [pid 5002] mmap(0x7fe13b256000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7fe13b256000 [pid 5002] mmap(0x7fe13b258000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe13b258000 [pid 5002] close(3) = 0 [pid 5002] openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5002] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5002] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3", 0x7ffe5545e2b0, 0) = -1 ENOENT (No such file or directory) [pid 5002] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5002] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2", 0x7ffe5545e2b0, 0) = -1 ENOENT (No such file or directory) [pid 5002] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5002] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64/x86_64", 0x7ffe5545e2b0, 0) = -1 ENOENT (No such file or directory) [pid 5002] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5002] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7ffe5545e2b0, 0) = -1 ENOENT (No such file or directory) [pid 5002] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5002] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7ffe5545e2b0, 0) = -1 ENOENT (No such file or directory) [pid 5002] openat(AT_FDCWD, "/usr/lib64/tls/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5002] newfstatat(AT_FDCWD, "/usr/lib64/tls", 0x7ffe5545e2b0, 0) = -1 ENOENT (No such file or directory) [pid 5002] openat(AT_FDCWD, "/usr/lib64/x86_64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5002] newfstatat(AT_FDCWD, "/usr/lib64/x86_64/x86_64", 0x7ffe5545e2b0, 0) = -1 ENOENT (No such file or directory) [pid 5002] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5002] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7ffe5545e2b0, 0) = -1 ENOENT (No such file or directory) [pid 5002] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5002] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7ffe5545e2b0, 0) = -1 ENOENT (No such file or directory) [pid 5002] openat(AT_FDCWD, "/usr/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 5002] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x88\x7f\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x70\x31\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1f\x00\x1e\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x6f\x00\x00"..., 832) = 832 [pid 5002] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 138152) = 48 [pid 5002] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=145712, ...}, AT_EMPTY_PATH) = 0 [pid 5002] mmap(NULL, 157200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe13b223000 [pid 5002] mprotect(0x7fe13b22a000, 114688, PROT_NONE) = 0 [pid 5002] mmap(0x7fe13b22a000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7fe13b22a000 [pid 5002] mmap(0x7fe13b23e000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7fe13b23e000 [pid 5002] mmap(0x7fe13b246000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7fe13b246000 [pid 5002] mmap(0x7fe13b248000, 5648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe13b248000 [pid 5002] close(3) = 0 [pid 5002] openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5002] openat(AT_FDCWD, "/usr/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5002] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\xf8\x21\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x50\x32\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x1f\x00\x00"..., 832) = 832 [pid 5002] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 336112) = 48 [pid 5002] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=342224, ...}, AT_EMPTY_PATH) = 0 [pid 5002] mmap(NULL, 344456, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe13b1ce000 [pid 5002] mmap(0x7fe13b1d0000, 180224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fe13b1d0000 [pid 5002] mmap(0x7fe13b1fc000, 151552, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7fe13b1fc000 [pid 5002] mmap(0x7fe13b221000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000) = 0x7fe13b221000 [pid 5002] close(3) = 0 [pid 5002] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe13b1cc000 [pid 5002] arch_prctl(ARCH_SET_FS, 0x7fe13b1cd380) = 0 [pid 5002] set_tid_address(0x7fe13b1cd650) = 5002 [pid 5002] set_robust_list(0x7fe13b1cd660, 24) = 0 [pid 5002] rseq(0x7fe13b1cdd20, 0x20, 0, 0x53053053) = 0 [pid 5002] mprotect(0x7fe13b3f8000, 16384, PROT_READ) = 0 [pid 5002] mprotect(0x7fe13b221000, 4096, PROT_READ) = 0 [pid 5002] mprotect(0x7fe13b246000, 4096, PROT_READ) = 0 [pid 5002] mprotect(0x7fe13b256000, 4096, PROT_READ) = 0 [pid 5002] mprotect(0x7fe13b4ca000, 12288, PROT_READ) = 0 [pid 5002] mprotect(0x55afb7832000, 4096, PROT_READ) = 0 [pid 5002] mprotect(0x7fe13b4fd000, 8192, PROT_READ) = 0 [pid 5002] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5002] statfs("/sys/fs/selinux", 0x7ffe5545f060) = -1 ENOENT (No such file or directory) [pid 5002] statfs("/selinux", 0x7ffe5545f060) = -1 ENOENT (No such file or directory) [pid 5002] getrandom("\x07\xe6\x71\xdb\x78\xd7\x60\x6a", 8, GRND_NONBLOCK) = 8 [pid 5002] brk(NULL) = 0x55afb87be000 [pid 5002] brk(0x55afb87df000) = 0x55afb87df000 [pid 5002] openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3 [pid 5002] newfstatat(3, "", {st_mode=S_IFREG|0444, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5002] read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbdev\nnodev\tproc\nnodev\tcgroup\nnodev\tcgroup2\nnodev\tcpuset\nnodev\tdevtmpfs"..., 1024) = 819 [pid 5002] read(3, "", 1024) = 0 [pid 5002] close(3) = 0 [pid 5002] access("/etc/selinux/config", F_OK) = 0 [pid 5002] openat(AT_FDCWD, "./swap-file", O_WRONLY) = 3 [pid 5002] lseek(3, 0, SEEK_END) = 128000000 [pid 5002] lseek(3, 0, SEEK_SET) = 0 [pid 5002] newfstatat(1, "", {st_mode=S_IFIFO|0600, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5002] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1024) = 1024 [pid 5002] write(3, "\x01\x00\x00\x00\x11\x7a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 516) = 516 [pid 5002] lseek(3, 4086, SEEK_SET) = 4086 [pid 5002] write(3, "SWAPSPACE2", 10) = 10 [pid 5002] fsync(3) = 0 Setting up swapspace version 1, size = 127995904 bytes [pid 5002] write(1, "Setting up swapspace version 1, size = 127995904 bytes\n", 55) = 55 [pid 5002] exit_group(0) = ? [pid 5002] +++ exited with 0 +++ rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fcf529b8f60}, NULL, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fcf529b8f60}, NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5002, si_uid=0, si_status=0, si_utime=0, si_stime=6 /* 0.06 s */} --- swapon("./swap-file", SWAP_FLAG_PREFER|0) = 0 getpid() = 5001 mkdir("./syzkaller.YKx7rk", 0700) = 0 chmod("./syzkaller.YKx7rk", 0777) = 0 chdir("./syzkaller.YKx7rk") = 0 unshare(CLONE_NEWPID) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5003 attached [pid 5003] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5001] <... clone resumed>, child_tidptr=0x55555675d5d0) = 5003 [pid 5003] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5003] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5003] setsid() = 1 [pid 5003] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 5003] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 5003] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 5003] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 5003] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 5003] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 5003] unshare(CLONE_NEWNS) = 0 [pid 5003] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 5003] unshare(CLONE_NEWIPC) = 0 [pid 5003] unshare(CLONE_NEWCGROUP) = 0 [pid 5003] unshare(CLONE_NEWUTS) = 0 [pid 5003] unshare(CLONE_SYSVSEM) = 0 [pid 5003] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = 3 [pid 5003] write(3, "16777216", 8) = 8 [pid 5003] close(3) = 0 [pid 5003] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = 3 [pid 5003] write(3, "536870912", 9) = 9 [pid 5003] close(3) = 0 [pid 5003] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5003] write(3, "1024", 4) = 4 [pid 5003] close(3) = 0 [pid 5003] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = 3 [pid 5003] write(3, "8192", 4) = 4 [pid 5003] close(3) = 0 [pid 5003] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5003] write(3, "1024", 4) = 4 [pid 5003] close(3) = 0 [pid 5003] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = 3 [pid 5003] write(3, "1024", 4) = 4 [pid 5003] close(3) = 0 [pid 5003] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = 3 [pid 5003] write(3, "1024 1048576 500 1024", 21) = 21 [pid 5003] close(3) = 0 [pid 5003] getpid() = 1 [pid 5003] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5007] chdir("./0") = 0 [pid 5003] <... clone resumed>, child_tidptr=0x55555675d5d0) = 2 [pid 5007] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5007] setpgid(0, 0) = 0 [pid 5007] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5007] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5007] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5007] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5007] write(3, "1000", 4) = 4 [pid 5007] close(3) = 0 [pid 5007] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5007] read(200, 0x7ffd910e96f0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5007] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5007] open(NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 5007] creat("./bus", 000) = 3 [ 48.352810][ T1117] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5007] open("./bus", O_RDONLY) = 4 [pid 5007] finit_module(4, NULL, 0) = -1 ETXTBSY (Text file busy) [pid 5007] close(3) = 0 [pid 5007] close(4) = 0 [pid 5007] close(5) = -1 EBADF (Bad file descriptor) [pid 5007] close(6) = -1 EBADF (Bad file descriptor) [pid 5007] close(7) = -1 EBADF (Bad file descriptor) [pid 5007] close(8) = -1 EBADF (Bad file descriptor) [pid 5007] close(9) = -1 EBADF (Bad file descriptor) [pid 5007] close(10) = -1 EBADF (Bad file descriptor) [pid 5007] close(11) = -1 EBADF (Bad file descriptor) [pid 5007] close(12) = -1 EBADF (Bad file descriptor) [pid 5007] close(13) = -1 EBADF (Bad file descriptor) [pid 5007] close(14) = -1 EBADF (Bad file descriptor) [pid 5007] close(15) = -1 EBADF (Bad file descriptor) [pid 5007] close(16) = -1 EBADF (Bad file descriptor) [pid 5007] close(17) = -1 EBADF (Bad file descriptor) [pid 5007] close(18) = -1 EBADF (Bad file descriptor) [pid 5007] close(19) = -1 EBADF (Bad file descriptor) [pid 5007] close(20) = -1 EBADF (Bad file descriptor) [pid 5007] close(21) = -1 EBADF (Bad file descriptor) [pid 5007] close(22) = -1 EBADF (Bad file descriptor) [pid 5007] close(23) = -1 EBADF (Bad file descriptor) [pid 5007] close(24) = -1 EBADF (Bad file descriptor) [pid 5007] close(25) = -1 EBADF (Bad file descriptor) [pid 5007] close(26) = -1 EBADF (Bad file descriptor) [pid 5007] close(27) = -1 EBADF (Bad file descriptor) [pid 5007] close(28) = -1 EBADF (Bad file descriptor) [pid 5007] close(29) = -1 EBADF (Bad file descriptor) [pid 5007] exit_group(0) = ? [pid 5007] +++ exited with 0 +++ [pid 5003] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5003] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5003] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5003] getdents64(3, 0x55555675e620 /* 7 entries */, 32768) = 200 [pid 5003] umount2("./0/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] lstat("./0/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5003] unlink("./0/cgroup.cpu") = 0 [pid 5003] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] lstat("./0/bus", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5003] unlink("./0/bus") = 0 [pid 5003] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] lstat("./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5003] unlink("./0/binderfs") = 0 [pid 5003] umount2("./0/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] lstat("./0/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5003] unlink("./0/cgroup") = 0 [pid 5003] umount2("./0/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] lstat("./0/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5003] unlink("./0/cgroup.net") = 0 [pid 5003] getdents64(3, 0x55555675e620 /* 0 entries */, 32768) = 0 [pid 5003] close(3) = 0 [pid 5003] rmdir("./0") = 0 [pid 5003] mkdir("./1", 0777) = 0 [pid 5003] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5008 attached [pid 5008] chdir("./1" [pid 5003] <... clone resumed>, child_tidptr=0x55555675d5d0) = 3 [pid 5008] <... chdir resumed>) = 0 [pid 5008] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5008] setpgid(0, 0) = 0 [pid 5008] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5008] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5008] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5008] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5008] write(3, "1000", 4) = 4 [pid 5008] close(3) = 0 [pid 5008] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5008] read(200, 0x7ffd910e96f0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5008] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5008] open(NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 5008] creat("./bus", 000) = 3 [ 48.398475][ T27] audit: type=1804 audit(1688177963.849:2): pid=5007 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor461" name="/root/syzkaller.YKx7rk/0/bus" dev="sda1" ino=1937 res=1 errno=0 [pid 5008] open("./bus", O_RDONLY) = 4 [pid 5008] finit_module(4, NULL, 0) = -1 ETXTBSY (Text file busy) [pid 5008] close(3) = 0 [pid 5008] close(4) = 0 [pid 5008] close(5) = -1 EBADF (Bad file descriptor) [pid 5008] close(6) = -1 EBADF (Bad file descriptor) [pid 5008] close(7) = -1 EBADF (Bad file descriptor) [pid 5008] close(8) = -1 EBADF (Bad file descriptor) [pid 5008] close(9) = -1 EBADF (Bad file descriptor) [pid 5008] close(10) = -1 EBADF (Bad file descriptor) [pid 5008] close(11) = -1 EBADF (Bad file descriptor) [pid 5008] close(12) = -1 EBADF (Bad file descriptor) [pid 5008] close(13) = -1 EBADF (Bad file descriptor) [pid 5008] close(14) = -1 EBADF (Bad file descriptor) [pid 5008] close(15) = -1 EBADF (Bad file descriptor) [pid 5008] close(16) = -1 EBADF (Bad file descriptor) [pid 5008] close(17) = -1 EBADF (Bad file descriptor) [pid 5008] close(18) = -1 EBADF (Bad file descriptor) [pid 5008] close(19) = -1 EBADF (Bad file descriptor) [pid 5008] close(20) = -1 EBADF (Bad file descriptor) [pid 5008] close(21) = -1 EBADF (Bad file descriptor) [pid 5008] close(22) = -1 EBADF (Bad file descriptor) [pid 5008] close(23) = -1 EBADF (Bad file descriptor) [pid 5008] close(24) = -1 EBADF (Bad file descriptor) [pid 5008] close(25) = -1 EBADF (Bad file descriptor) [pid 5008] close(26) = -1 EBADF (Bad file descriptor) [pid 5008] close(27) = -1 EBADF (Bad file descriptor) [pid 5008] close(28) = -1 EBADF (Bad file descriptor) [pid 5008] close(29) = -1 EBADF (Bad file descriptor) [pid 5008] exit_group(0) = ? [pid 5008] +++ exited with 0 +++ [pid 5003] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5003] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5003] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5003] getdents64(3, 0x55555675e620 /* 7 entries */, 32768) = 200 [pid 5003] umount2("./1/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] lstat("./1/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5003] unlink("./1/cgroup.cpu") = 0 [pid 5003] umount2("./1/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] lstat("./1/bus", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5003] unlink("./1/bus") = 0 [pid 5003] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] lstat("./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5003] unlink("./1/binderfs") = 0 [pid 5003] umount2("./1/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] lstat("./1/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5003] unlink("./1/cgroup") = 0 [pid 5003] umount2("./1/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] lstat("./1/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5003] unlink("./1/cgroup.net") = 0 [pid 5003] getdents64(3, 0x55555675e620 /* 0 entries */, 32768) = 0 [pid 5003] close(3) = 0 [pid 5003] rmdir("./1") = 0 [pid 5003] mkdir("./2", 0777) = 0 [pid 5003] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5009 attached [pid 5009] chdir("./2") = 0 [pid 5003] <... clone resumed>, child_tidptr=0x55555675d5d0) = 4 [pid 5009] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5009] setpgid(0, 0) = 0 [pid 5009] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5009] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5009] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5009] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5009] write(3, "1000", 4) = 4 [pid 5009] close(3) = 0 [pid 5009] read(200, 0x7ffd910e96f0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5009] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5009] open(NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 5009] creat("./bus", 000) = 3 [ 48.442777][ T27] audit: type=1804 audit(1688177963.889:3): pid=5008 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor461" name="/root/syzkaller.YKx7rk/1/bus" dev="sda1" ino=1937 res=1 errno=0 [pid 5009] open("./bus", O_RDONLY) = 4 [ 48.478400][ T27] audit: type=1804 audit(1688177963.929:4): pid=5009 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor461" name="/root/syzkaller.YKx7rk/2/bus" dev="sda1" ino=1937 res=1 errno=0 [ 48.501084][ T5009] general protection fault, probably for non-canonical address 0xdffffc0000000007: 0000 [#1] PREEMPT SMP KASAN [ 48.512898][ T5009] KASAN: null-ptr-deref in range [0x0000000000000038-0x000000000000003f] [ 48.521288][ T5009] CPU: 1 PID: 5009 Comm: syz-executor461 Not tainted 6.4.0-syzkaller-08881-g533925cb7604 #0 [ 48.531330][ T5009] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/27/2023 [ 48.541364][ T5009] RIP: 0010:init_module_from_file+0x1c1/0x6a0 [ 48.547532][ T5009] Code: 0f 84 c0 01 00 00 e8 de ee 12 00 4d 89 e7 49 83 ef 08 74 61 e8 d0 ee 12 00 4c 89 fa 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <80> 3c 02 00 0f 85 59 04 00 00 4d 3b 2f 0f 84 ae 00 00 00 e8 a7 ee [ 48.567143][ T5009] RSP: 0018:ffffc900039efd28 EFLAGS: 00010213 [ 48.573364][ T5009] RAX: dffffc0000000000 RBX: 0000000000000027 RCX: 0000000000000000 [ 48.581320][ T5009] RDX: 0000000000000007 RSI: ffffffff8171c960 RDI: ffffc90003a5fe28 [ 48.589274][ T5009] RBP: ffff88807d0f0a00 R08: 0000000000000001 R09: fffff5200073df97 [ 48.597231][ T5009] R10: 0000000000000003 R11: 0000000000000001 R12: ffffc90003a5fe28 [ 48.605272][ T5009] R13: ffff888073e448b0 R14: ffffffff9212e258 R15: 000000000000003e [ 48.613228][ T5009] FS: 000055555675d300(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 48.622141][ T5009] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 48.628704][ T5009] CR2: 00007fcf52a18150 CR3: 0000000027698000 CR4: 0000000000350ee0 [ 48.636665][ T5009] Call Trace: [ 48.639939][ T5009] [ 48.642853][ T5009] ? die_addr+0x3c/0xa0 [ 48.647002][ T5009] ? exc_general_protection+0x129/0x230 [ 48.652549][ T5009] ? asm_exc_general_protection+0x26/0x30 [ 48.658259][ T5009] ? init_module_from_file+0x1b0/0x6a0 [ 48.663699][ T5009] ? init_module_from_file+0x1c1/0x6a0 [ 48.669140][ T5009] ? init_module_from_file+0x1b0/0x6a0 [ 48.674590][ T5009] ? __do_sys_init_module+0x2e0/0x2e0 [ 48.679962][ T5009] ? _raw_spin_lock_irq+0x45/0x50 [ 48.684975][ T5009] ? xfs_bmapi_allocate+0x4a0/0x1200 [ 48.690246][ T5009] ? bpf_lsm_capable+0x9/0x10 [ 48.694904][ T5009] ? security_capable+0x93/0xc0 [ 48.699743][ T5009] __x64_sys_finit_module+0xfd/0x190 [ 48.705035][ T5009] do_syscall_64+0x39/0xb0 [ 48.709439][ T5009] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 48.715409][ T5009] RIP: 0033:0x7fcf529a5a49 [ 48.719802][ T5009] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 d1 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 48.739391][ T5009] RSP: 002b:00007ffd910e9ae8 EFLAGS: 00000246 ORIG_RAX: 0000000000000139 [ 48.747890][ T5009] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fcf529a5a49 [ 48.755859][ T5009] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 48.763810][ T5009] RBP: 0000000000000000 R08: 00007ffd910e9b10 R09: 00007ffd910e9b10 [ 48.771760][ T5009] R10: 00007ffd910e9b10 R11: 0000000000000246 R12: 00007ffd910e9b0c [ 48.779712][ T5009] R13: 00007ffd910e9b20 R14: 00007ffd910e9b60 R15: 0000000000000002 [ 48.787665][ T5009] [ 48.790681][ T5009] Modules linked in: [ 48.794774][ T5009] ---[ end trace 0000000000000000 ]--- [ 48.800261][ T5009] RIP: 0010:init_module_from_file+0x1c1/0x6a0 [ 48.806395][ T5009] Code: 0f 84 c0 01 00 00 e8 de ee 12 00 4d 89 e7 49 83 ef 08 74 61 e8 d0 ee 12 00 4c 89 fa 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <80> 3c 02 00 0f 85 59 04 00 00 4d 3b 2f 0f 84 ae 00 00 00 e8 a7 ee [ 48.826049][ T5009] RSP: 0018:ffffc900039efd28 EFLAGS: 00010213 [ 48.832208][ T5009] RAX: dffffc0000000000 RBX: 0000000000000027 RCX: 0000000000000000 [ 48.840218][ T5009] RDX: 0000000000000007 RSI: ffffffff8171c960 RDI: ffffc90003a5fe28 [ 48.848210][ T5009] RBP: ffff88807d0f0a00 R08: 0000000000000001 R09: fffff5200073df97 [ 48.856199][ T5009] R10: 0000000000000003 R11: 0000000000000001 R12: ffffc90003a5fe28 [ 48.864166][ T5009] R13: ffff888073e448b0 R14: ffffffff9212e258 R15: 000000000000003e [ 48.872171][ T5009] FS: 000055555675d300(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 48.881119][ T5009] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 48.887749][ T5009] CR2: 00007fcf52a18150 CR3: 0000000027698000 CR4: 0000000000350ee0 [ 48.895749][ T5009] Kernel panic - not syncing: Fatal exception [ 48.902820][ SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID ef484179-0b5e-d94d-76cd-70812e69592c found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2830: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... [ 0.000000][ T0] Linux version 6.4.0-syzkaller-08881-g533925cb7604 (syzkaller@syzkaller) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #0 SMP PREEMPT_DYNAMIC now [ 0.000000][ T0] Command line: BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] [Firmware Bug]: TSC doesn't count with P0 frequency! [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/27/2023 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000004][ T0] kvm-clock: using sched offset of 3093569727 cycles [ 0.000808][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.003132][ T0] tsc: Detected 2249.998 MHz processor [ 0.007257][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.008105][ T0] MTRR map: 4 entries (3 fixed + 1 variable; max 19), built from 8 variable MTRRs [ 0.009285][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.010376][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.012989][ T0] found SMP MP-table at [mem 0x000f2af0-0x000f2aff] [ 0.013861][ T0] Using GB pages for direct mapping [ 0.015618][ T0] ACPI: Early table checksum verification disabled [ 0.016483][ T0] ACPI: RSDP 0x00000000000F2870 000014 (v00 Google) [ 0.017481][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.018707][ T0] ACPI: FACP 0x00000000BFFFF330 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.019959][ T0] ACPI: DSDT 0x00000000BFFFD8C0 001A64 (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.021228][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.021937][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.022644][ T0] ACPI: SRAT 0x00000000BFFFFE60 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.023929][ T0] ACPI: APIC 0x00000000BFFFFDB0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.025176][ T0] ACPI: SSDT 0x00000000BFFFF430 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.026388][ T0] ACPI: WAET 0x00000000BFFFFE30 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.027638][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff330-0xbffff423] [ 0.028676][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffd8c0-0xbffff323] [ 0.029751][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.030789][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.031870][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe60-0xbfffff27] [ 0.032879][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdb0-0xbffffe25] [ 0.033932][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff430-0xbffffdaf] [ 0.034973][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe30-0xbffffe57] [ 0.036246][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.036925][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.037602][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.038481][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.039385][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.040289][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.041716][ T0] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.043188][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.044256][ T0] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.045791][ T0] NODE_DATA(0) allocated [mem 0x13fffa000-0x13fffffff] [ 0.046820][ T0] NODE_DATA(1) allocated [mem 0x23fff7000-0x23fffcfff] [ 0.059193][ T0] Zone ranges: [ 0.059654][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.060556][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.061457][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.062357][ T0] Device empty [ 0.062833][ T0] Movable zone start for each node [ 0.063468][ T0] Early memory node ranges [ 0.064067][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.065055][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.066011][ T0] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.066945][ T0] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.067857][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.068899][ T0] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.069971][ T0] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.070179][ T0] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.123164][ T0] On node 0, zone Normal: 3 pages in unavailable ranges [ 0.267615][ T0] kasan: KernelAddressSanitizer initialized [ 0.269895][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.270539][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.271448][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.272556][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.273562][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.274593][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.275590][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.276579][ T0] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.277513][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.278362][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.279442][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.280566][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.281642][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.282719][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.283794][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.284951][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.286151][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.287039][ T0] Booting paravirtualized kernel on KVM [ 0.287751][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.335597][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:2 [ 0.337024][ T0] percpu: Embedded 72 pages/cpu s254408 r8192 d32312 u1048576 [ 0.338109][ T0] kvm-guest: PV spinlocks enabled [ 0.338755][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.339876][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 rcupdate.rcu_cpu_stall_cputime=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 secretmem.enable=1 sysctl.max_rcu_stall_to_panic=1 msr.allow_writes=off coredump_filter=0xffff root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 smp.csd_lock_timeout=100000 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 dummy_hcd.num=8 panic_on_warn=1 BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.354921][ T0] Unknown kernel command line parameters "spec_store_bypass_disable=prctl BOOT_IMAGE=/boot/bzImage", will be passed to user space. [ 0.356827][ T0] random: crng init done [ 0.357477][ T0] Fallback order for Node 0: 0 1 [ 0.357489][ T0] Fallback order for Node 1: 1 0 [ 0.357499][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2064125 [ 0.359743][ T0] Policy zone: Normal [ 0.360455][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 0.361382][ T0] stackdepot: allocating hash table via alloc_large_system_hash [ 0.363063][ T0] stackdepot hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 0.364189][ T0] software IO TLB: area num 2. [ 0.918316][ T0] Memory: 6809972K/8388204K available (153600K kernel code, 37612K rwdata, 31612K rodata, 3344K init, 35312K bss, 1577976K reserved, 0K cma-reserved) [ 0.921094][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=2 [ 0.974803][ T0] allocated 150994944 bytes of page_ext [ 0.975593][ T0] Node 0, zone DMA: page owner found early allocated 0 pages [ 0.988264][ T0] Node 0, zone DMA32: page owner found early allocated 18528 pages [ 0.999571][ T0] Node 0, zone Normal: page owner found early allocated 0 pages [ 1.008596][ T0] Node 1, zone Normal: page owner found early allocated 18435 pages [ 1.010358][ T0] Dynamic Preempt: full [ 1.011304][ T0] Running RCU self tests [ 1.011847][ T0] Running RCU synchronous self tests [ 1.012566][ T0] rcu: Preemptible hierarchical RCU implementation. [ 1.013459][ T0] rcu: RCU lockdep checking is enabled. [ 1.014204][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 1.015147][ T0] rcu: RCU callback double-/use-after-free debug is enabled. [ 1.016097][ T0] rcu: RCU debug extended QS entry/exit. [ 1.016808][ T0] All grace periods are expedited (rcu_expedited). [ 1.017704][ T0] Trampoline variant of Tasks RCU enabled. [ 1.018454][ T0] Tracing variant of Tasks RCU enabled. [ 1.019174][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 1.020247][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 1.021415][ T0] Running RCU synchronous self tests [ 1.064660][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 1.066146][ T0] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 1.067375][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823bc00000-0xffff88823be00000 [ 1.069751][ T0] Console: colour VGA+ 80x25 [ 1.070410][ T0] printk: console [ttyS0] enabled [ 1.070410][ T0] printk: console [ttyS0] enabled [ 1.071724][ T0] printk: bootconsole [earlyser0] disabled [ 1.071724][ T0] printk: bootconsole [earlyser0] disabled [ 1.073265][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.074475][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.075186][ T0] ... MAX_LOCK_DEPTH: 48 [ 1.075856][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 1.076546][ T0] ... CLASSHASH_SIZE: 4096 [ 1.077236][ T0] ... MAX_LOCKDEP_ENTRIES: 131072 [ 1.077949][ T0] ... MAX_LOCKDEP_CHAINS: 262144 [ 1.078664][ T0] ... CHAINHASH_SIZE: 131072 [ 1.079379][ T0] memory used by lock dependency info: 20785 kB [ 1.080214][ T0] memory used for stack traces: 8320 kB [ 1.080962][ T0] per task-struct memory footprint: 1920 bytes [ 1.081927][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 1.083533][ T0] ACPI: Core revision 20230331 [ 1.084625][ T0] APIC: Switch to symmetric I/O mode setup [ 1.089844][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 1.091379][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x206eb2111f5, max_idle_ns: 440795222471 ns [ 1.092962][ T0] Calibrating delay loop (skipped) preset value.. 4499.99 BogoMIPS (lpj=22499980) [ 1.094300][ T0] x86/cpu: User Mode Instruction Prevention (UMIP) activated [ 1.103242][ T0] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 512 [ 1.104171][ T0] Last level dTLB entries: 4KB 2048, 2MB 2048, 4MB 1024, 1GB 0 [ 1.105176][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.106443][ T0] Spectre V2 : Kernel not compiled with retpoline; no mitigation available! [ 1.106448][ T0] Spectre V2 : Vulnerable [ 1.108222][ T0] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 1.109414][ T0] Spectre V2 : Enabling Speculation Barrier for firmware calls [ 1.110430][ T0] RETBleed: Mitigation: IBPB [ 1.111098][ T0] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 1.112995][ T0] Spectre V2 : Selecting STIBP always-on mode to complement retbleed mitigation [ 1.114238][ T0] Spectre V2 : User space: Mitigation: STIBP always-on protection [ 1.115310][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.116569][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 1.117686][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 1.118687][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 1.119740][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 1.120693][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. [ 1.132585][ T0] Freeing SMP alternatives memory: 116K [ 1.132956][ T0] pid_max: default: 32768 minimum: 301 [ 1.133968][ T0] LSM: initializing lsm=lockdown,capability,landlock,yama,safesetid,tomoyo,apparmor,bpf,integrity [ 1.135543][ T0] landlock: Up and running. [ 1.136147][ T0] Yama: becoming mindful. [ 1.136800][ T0] TOMOYO Linux initialized [ 1.137549][ T0] AppArmor: AppArmor initialized [ 1.138224][ T0] LSM support for eBPF active [ 1.141226][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc hugepage) [ 1.144058][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) [ 1.145535][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.146798][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.149815][ T0] Running RCU synchronous self tests [ 1.150615][ T0] Running RCU synchronous self tests [ 1.271963][ T1] smpboot: CPU0: AMD EPYC 7B12 (family: 0x17, model: 0x31, stepping: 0x0) [ 1.272948][ T1] RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. [ 1.272948][ T1] RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. [ 1.272948][ T1] Running RCU-tasks wait API self tests [ 1.403174][ T1] Performance Events: PMU not available due to virtualization, using software events only. [ 1.413023][ T1] signal: max sigframe size: 1776 [ 1.414117][ T1] rcu: Hierarchical SRCU implementation. [ 1.414876][ T1] rcu: Max phase no-delay instances is 1000. [ 1.418143][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 1.419946][ T1] smp: Bringing up secondary CPUs ... [ 1.423151][ T1] smpboot: x86: Booting SMP configuration: [ 1.423947][ T1] .... node #0, CPUs: #1 [ 1.424191][ T1] Spectre V2 : Update user space SMT mitigation: STIBP always-on [ 1.424191][ T1] smp: Brought up 2 nodes, 2 CPUs [ 1.424839][ T1] smpboot: Max logical packages: 1 [ 1.425526][ T1] smpboot: Total of 2 processors activated (8999.99 BogoMIPS) [ 1.427727][ T1] devtmpfs: initialized [ 1.427727][ T1] x86/mm: Memory block size: 128MB [ 1.453003][ T14] Callback from call_rcu_tasks_trace() invoked. [ 1.456377][ T1] Running RCU synchronous self tests [ 1.457160][ T1] Running RCU synchronous self tests [ 1.458056][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 1.459594][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 1.464469][ T1] PM: RTC time: 02:19:28, date: 2023-07-01 [ 1.472145][ T1] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 1.476850][ T1] audit: initializing netlink subsys (disabled) [ 1.477764][ T26] audit: type=2000 audit(1688177968.955:1): state=initialized audit_enabled=0 res=1 [ 1.477764][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 1.477764][ T1] thermal_sys: Registered thermal governor 'user_space' [ 1.483083][ T1] cpuidle: using governor menu [ 1.484722][ T1] NET: Registered PF_QIPCRTR protocol family [ 1.486414][ T1] dca service started, version 1.12.1 [ 1.487270][ T1] PCI: Using configuration type 1 for base access [ 1.488154][ T1] PCI: Using configuration type 1 for extended access [ 1.494814][ T1] WARNING: workqueue cpumask: online intersect > possible intersect [ 1.495587][ T1] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages [ 1.497123][ T1] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page [ 1.498325][ T1] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages [ 1.502962][ T1] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page [ 1.515450][ T1] cryptd: max_cpu_qlen set to 1000 [ 1.518861][ T1] raid6: skipped pq benchmark and selected avx2x4 [ 1.519818][ T1] raid6: using avx2x2 recovery algorithm [ 1.521593][ T1] ACPI: Added _OSI(Module Device) [ 1.522300][ T1] ACPI: Added _OSI(Processor Device) [ 1.523235][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 1.523992][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 1.579155][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 1.621719][ T1] ACPI: Interpreter enabled [ 1.622635][ T1] ACPI: PM: (supports S0 S3 S4 S5) [ 1.623015][ T1] ACPI: Using IOAPIC for interrupt routing [ 1.623998][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 1.625337][ T1] PCI: Ignoring E820 reservations for host bridge windows [ 1.628563][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 1.705720][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 1.706949][ T1] acpi PNP0A03:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] [ 1.715856][ T1] PCI host bridge to bus 0000:00 [ 1.716658][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 1.717723][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 1.718787][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 1.719817][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 1.720969][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 1.722094][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 1.723443][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 1.727924][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 1.744612][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 1.757804][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 1.760870][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 1.765992][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 1.769915][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 1.782738][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 1.788489][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 1.792977][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 1.804957][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 1.810783][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 1.825366][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 1.828799][ T1] pci 0000:00:06.0: [1af4:1005] type 00 class 0x00ff00 [ 1.835196][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 1.839406][ T1] pci 0000:00:06.0: reg 0x14: [mem 0xfe802000-0xfe80203f] [ 1.863675][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 1.868036][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 1.871876][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 1.875796][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 1.878289][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 1.886737][ T1] iommu: Default domain type: Translated [ 1.887519][ T1] iommu: DMA domain TLB invalidation policy: lazy mode [ 1.891182][ T1] SCSI subsystem initialized [ 1.893117][ T1] ACPI: bus type USB registered [ 1.894021][ T1] usbcore: registered new interface driver usbfs [ 1.895004][ T1] usbcore: registered new interface driver hub [ 1.896001][ T1] usbcore: registered new device driver usb [ 1.897793][ T1] mc: Linux media interface: v0.10 [ 1.898632][ T1] videodev: Linux video capture interface: v2.00 [ 1.899895][ T1] pps_core: LinuxPPS API ver. 1 registered [ 1.900683][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 1.902068][ T1] PTP clock support registered [ 1.903570][ T1] EDAC MC: Ver: 3.0.0 [ 1.906437][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 1.910386][ T1] Bluetooth: Core ver 2.22 [ 1.911148][ T1] NET: Registered PF_BLUETOOTH protocol family [ 1.911980][ T1] Bluetooth: HCI device and connection manager initialized [ 1.913008][ T1] Bluetooth: HCI socket layer initialized [ 1.913827][ T1] Bluetooth: L2CAP socket layer initialized [ 1.914673][ T1] Bluetooth: SCO socket layer initialized [ 1.915487][ T1] NET: Registered PF_ATMPVC protocol family [ 1.916282][ T1] NET: Registered PF_ATMSVC protocol family [ 1.917274][ T1] NetLabel: Initializing [ 1.917854][ T1] NetLabel: domain hash size = 128 [ 1.918572][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 1.919694][ T1] NetLabel: unlabeled traffic allowed by default [ 1.921846][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 1.922759][ T1] NET: Registered PF_NFC protocol family [ 1.923026][ T1] PCI: Using ACPI for IRQ routing [ 1.924312][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 1.925276][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 1.926162][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 1.927418][ T1] vgaarb: loaded [ 1.935014][ T1] clocksource: Switched to clocksource kvm-clock [ 1.938320][ T1] VFS: Disk quotas dquot_6.6.0 [ 1.939087][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 1.940525][ T1] FS-Cache: Loaded [ 1.941996][ T1] CacheFiles: Loaded [ 1.942943][ T1] TOMOYO: 2.6.0 [ 1.942943][ T1] Mandatory Access Control activated. [ 1.944276][ T1] AppArmor: AppArmor Filesystem Enabled [ 1.945369][ T1] pnp: PnP ACPI init [ 1.956960][ T1] pnp: PnP ACPI: found 7 devices [ 2.001821][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 2.003640][ T1] NET: Registered PF_INET protocol family [ 2.006878][ T1] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 2.014994][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes, vmalloc) [ 2.017084][ T1] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) [ 2.019341][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 2.025792][ T1] TCP bind hash table entries: 65536 (order: 11, 9437184 bytes, vmalloc hugepage) [ 2.033522][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 2.036505][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 2.039465][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 2.042300][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 2.044439][ T1] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 2.046707][ T1] RPC: Registered named UNIX socket transport module. [ 2.047664][ T1] RPC: Registered udp transport module. [ 2.048410][ T1] RPC: Registered tcp transport module. [ 2.049224][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 2.052365][ T1] NET: Registered PF_XDP protocol family [ 2.053154][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 2.054103][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 2.055048][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 2.056119][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 2.057788][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 2.058921][ T1] PCI: CLS 0 bytes, default 64 [ 2.059736][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 2.060761][ T1] software IO TLB: mapped [mem 0x00000000b5800000-0x00000000b9800000] (64MB) [ 2.062016][ T1] ACPI: bus type thunderbolt registered [ 2.068492][ T1] kvm_intel: VMX not supported by CPU 1 [ 2.069369][ T1] kvm_amd: SVM not supported by CPU 1, svm not available [ 2.069746][ T58] kworker/u4:1 (58) used greatest stack depth: 27848 bytes left [ 2.070319][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x206eb2111f5, max_idle_ns: 440795222471 ns [ 2.073498][ T1] clocksource: Switched to clocksource tsc [ 2.078854][ T1] AVX2 instructions are not detected. [ 2.079683][ T1] AVX or AES-NI instructions are not detected. [ 2.080511][ T1] AVX2 or AES-NI instructions are not detected. [ 2.082406][ T1] AVX or AES-NI instructions are not detected. [ 2.083286][ T1] AVX2 or AES-NI instructions are not detected. [ 2.084120][ T1] AVX or AES-NI instructions are not detected. [ 2.098811][ T75] kworker/u4:4 (75) used greatest stack depth: 27088 bytes left [ 4.736156][ T13] Callback from call_rcu_tasks() invoked. [ 4.886030][ T1] Initialise system trusted keyrings [ 4.888145][ T1] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 4.889374][ T1] zbud: loaded [ 4.892648][ T1] DLM installed [ 4.894553][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 4.897811][ T1] NFS: Registering the id_resolver key type [ 4.898681][ T1] Key type id_resolver registered [ 4.899379][ T1] Key type id_legacy registered [ 4.900192][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 4.901458][ T1] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 4.906362][ T1] Key type cifs.spnego registered [ 4.907145][ T1] Key type cifs.idmap registered [ 4.908000][ T1] ntfs: driver 2.1.32 [Flags: R/W]. [ 4.908825][ T1] ntfs3: Max link count 4000 [ 4.909471][ T1] ntfs3: Enabled Linux POSIX ACLs support [ 4.910227][ T1] ntfs3: Read-only LZX/Xpress compression included [ 4.911177][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 4.911974][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 4.913721][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 4.914519][ T1] QNX4 filesystem 0.2.3 registered. [ 4.915293][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 4.916935][ T1] fuse: init (API version 7.38) [ 4.918842][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 4.920138][ T1] orangefs_init: module version upstream loaded [ 4.921107][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 4.932962][ T1] SGI XFS with ACLs, security attributes, realtime, quota, no debug enabled [ 4.935623][ T1] 9p: Installing v9fs 9p2000 file system support [ 4.936755][ T1] NILFS version 2 loaded [ 4.937333][ T1] befs: version: 0.9.3 [ 4.938096][ T1] ocfs2: Registered cluster interface o2cb [ 4.939269][ T1] ocfs2: Registered cluster interface user [ 4.940390][ T1] OCFS2 User DLM kernel interface loaded [ 4.946194][ T1] gfs2: GFS2 installed [ 4.949888][ T1] ceph: loaded (mds proto 32) [ 4.957475][ T1] NET: Registered PF_ALG protocol family [ 4.958351][ T1] xor: measuring software checksum speed [ 4.959673][ T1] prefetch64-sse : 19040 MB/sec [ 4.960921][ T1] generic_sse : 18029 MB/sec [ 4.961615][ T1] xor: using function: prefetch64-sse (19040 MB/sec) [ 4.962568][ T1] async_tx: api initialized (async) [ 4.963278][ T1] Key type asymmetric registered [ 4.963949][ T1] Asymmetric key parser 'x509' registered [ 4.964762][ T1] Asymmetric key parser 'pkcs8' registered [ 4.965535][ T1] Key type pkcs7_test registered [ 4.966348][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 240) [ 4.967964][ T1] io scheduler mq-deadline registered [ 4.968741][ T1] io scheduler kyber registered [ 4.969482][ T1] io scheduler bfq registered [ 4.978170][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 4.986681][ T1] ACPI: button: Power Button [PWRF] [ 4.988130][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 4.989707][ T1] ACPI: button: Sleep Button [SLPF] [ 4.998465][ T1] ioatdma: Intel(R) QuickData Technology Driver 5.00 [ 5.006325][ T1] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 5.007249][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 5.017698][ T1] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 5.018641][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 5.029739][ T1] ACPI: \_SB_.LNKB: Enabled at IRQ 10 [ 5.030748][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 5.089421][ T268] kworker/u4:4 (268) used greatest stack depth: 26864 bytes left [ 5.198830][ T471] kworker/u4:1 (471) used greatest stack depth: 26832 bytes left [ 5.300957][ T669] kworker/u4:2 (669) used greatest stack depth: 26536 bytes left [ 5.308952][ T1] N_HDLC line discipline registered with maxframe=4096 [ 5.309995][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 5.311581][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 5.315714][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 5.320576][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 5.324345][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 5.334990][ T1] Non-volatile memory driver v1.3 [ 5.345465][ T1] Linux agpgart interface v0.103 [ 5.350063][ T1] ACPI: bus type drm_connector registered [ 5.353864][ T1] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 5.359094][ T1] [drm] Initialized vkms 1.0.0 20180514 for vkms on minor 1 [ 5.415546][ T1] Console: switching to colour frame buffer device 128x48 [ 5.433659][ T1] platform vkms: [drm] fb0: vkmsdrmfb frame buffer device [ 5.434819][ T1] usbcore: registered new interface driver udl [ 5.474868][ T1] brd: module loaded [ 5.514181][ T1] loop: module loaded [ 5.566128][ T1] zram: Added device: zram0 [ 5.570995][ T1] null_blk: disk nullb0 created [ 5.571710][ T1] null_blk: module loaded [ 5.572403][ T1] Guest personality initialized and is inactive [ 5.573649][ T1] VMCI host device registered (name=vmci, major=10, minor=118) [ 5.574743][ T1] Initialized host personality [ 5.575469][ T1] usbcore: registered new interface driver rtsx_usb [ 5.577223][ T1] usbcore: registered new interface driver viperboard [ 5.578388][ T1] usbcore: registered new interface driver dln2 [ 5.579524][ T1] usbcore: registered new interface driver pn533_usb [ 5.583232][ T1] nfcsim 0.2 initialized [ 5.583959][ T1] usbcore: registered new interface driver port100 [ 5.584918][ T1] usbcore: registered new interface driver nfcmrvl [ 5.589453][ T1] Loading iSCSI transport class v2.0-870. [ 5.609602][ T1] scsi host0: Virtio SCSI HBA [ 5.633805][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 5.639284][ T10] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 5.655439][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 5.657305][ T1] db_root: cannot open: /etc/target [ 5.659254][ T1] slram: not enough parameters. [ 5.665487][ T1] ftl_cs: FTL header not found. [ 5.691862][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 5.693109][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 5.694505][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 5.706044][ T1] MACsec IEEE 802.1AE [ 5.722730][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 5.767457][ T1] vcan: Virtual CAN interface driver [ 5.768348][ T1] vxcan: Virtual CAN Tunnel driver [ 5.769105][ T1] slcan: serial line CAN interface driver [ 5.769956][ T1] CAN device driver interface [ 5.771029][ T1] usbcore: registered new interface driver usb_8dev [ 5.772371][ T1] usbcore: registered new interface driver ems_usb [ 5.773657][ T1] usbcore: registered new interface driver gs_usb [ 5.774947][ T1] usbcore: registered new interface driver kvaser_usb [ 5.776316][ T1] usbcore: registered new interface driver mcba_usb [ 5.777712][ T1] usbcore: registered new interface driver peak_usb [ 5.779466][ T1] e100: Intel(R) PRO/100 Network Driver [ 5.780273][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 5.781533][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 5.782344][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 5.783690][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 5.784559][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 5.786730][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 5.787641][ T1] AX.25: 6pack driver, Revision: 0.3.0 [ 5.788556][ T1] AX.25: bpqether driver version 004 [ 5.789356][ T1] PPP generic driver version 2.4.2 [ 5.791283][ T1] PPP BSD Compression module registered [ 5.792134][ T1] PPP Deflate Compression module registered [ 5.793005][ T1] PPP MPPE Compression module registered [ 5.793823][ T1] NET: Registered PF_PPPOX protocol family [ 5.794709][ T1] PPTP driver version 0.8.5 [ 5.796628][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 5.798093][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 5.799257][ T1] SLIP linefill/keepalive option. [ 5.800013][ T1] hdlc: HDLC support module revision 1.22 [ 5.800892][ T1] LAPB Ethernet driver version 0.02 [ 5.802857][ T1] usbcore: registered new interface driver ath9k_htc [ 5.804205][ T1] usbcore: registered new interface driver carl9170 [ 5.805473][ T1] usbcore: registered new interface driver ath6kl_usb [ 5.806995][ T1] usbcore: registered new interface driver ar5523 [ 5.808677][ T1] usbcore: registered new interface driver ath10k_usb [ 5.809996][ T1] usbcore: registered new interface driver rndis_wlan [ 5.811435][ T1] mac80211_hwsim: initializing netlink [ 5.833988][ T1] usbcore: registered new interface driver atusb [ 5.846579][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 5.848217][ T1] VMware vmxnet3 virtual NIC driver - version 1.7.0.0-k-NAPI [ 5.849478][ T1] usbcore: registered new interface driver catc [ 5.850610][ T1] usbcore: registered new interface driver kaweth [ 5.851644][ T1] pegasus: Pegasus/Pegasus II USB Ethernet driver [ 5.852713][ T1] usbcore: registered new interface driver pegasus [ 5.853733][ T1] usbcore: registered new interface driver rtl8150 [ 5.854775][ T1] usbcore: registered new device driver r8152-cfgselector [ 5.856048][ T1] usbcore: registered new interface driver r8152 [ 5.856964][ T1] hso: drivers/net/usb/hso.c: Option Wireless [ 5.858033][ T1] usbcore: registered new interface driver hso [ 5.859026][ T1] usbcore: registered new interface driver lan78xx [ 5.860070][ T1] usbcore: registered new interface driver asix [ 5.861065][ T1] usbcore: registered new interface driver ax88179_178a [ 5.862177][ T1] usbcore: registered new interface driver cdc_ether [ 5.863269][ T1] usbcore: registered new interface driver cdc_eem [ 5.864357][ T1] usbcore: registered new interface driver dm9601 [ 5.865407][ T1] usbcore: registered new interface driver sr9700 [ 5.866974][ T1] usbcore: registered new interface driver CoreChips [ 5.868169][ T1] usbcore: registered new interface driver smsc75xx [ 5.869216][ T1] usbcore: registered new interface driver smsc95xx [ 5.870302][ T1] usbcore: registered new interface driver gl620a [ 5.871308][ T1] usbcore: registered new interface driver net1080 [ 5.872369][ T1] usbcore: registered new interface driver plusb [ 5.873358][ T1] usbcore: registered new interface driver rndis_host [ 5.874391][ T1] usbcore: registered new interface driver cdc_subset [ 5.875458][ T1] usbcore: registered new interface driver zaurus [ 5.876499][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 5.877796][ T1] usbcore: registered new interface driver int51x1 [ 5.878813][ T1] usbcore: registered new interface driver cdc_phonet [ 5.879914][ T1] usbcore: registered new interface driver kalmia [ 5.880943][ T1] usbcore: registered new interface driver ipheth [ 5.881965][ T1] usbcore: registered new interface driver sierra_net [ 5.883001][ T1] usbcore: registered new interface driver cx82310_eth [ 5.883759][ T57] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 5.884088][ T1] usbcore: registered new interface driver cdc_ncm [ 5.885168][ T57] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 5.886763][ T1] usbcore: registered new interface driver huawei_cdc_ncm [ 5.887544][ T57] sd 0:0:1:0: [sda] Write Protect is off [ 5.888071][ T1] usbcore: registered new interface driver lg-vl600 [ 5.889921][ T1] usbcore: registered new interface driver qmi_wwan [ 5.890972][ T1] usbcore: registered new interface driver cdc_mbim [ 5.891998][ T1] usbcore: registered new interface driver ch9200 [ 5.892503][ T57] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 5.893006][ T1] usbcore: registered new interface driver r8153_ecm [ 5.909401][ T1] VFIO - User Level meta-driver version: 0.3 [ 5.910447][ T57] sda: sda1 [ 5.912765][ T57] sd 0:0:1:0: [sda] Attached SCSI disk [ 5.918072][ T1] aoe: AoE v85 initialised. [ 5.922243][ T1] SPI driver max3421-hcd has no spi_device_id for maxim,max3421 [ 5.923654][ T1] usbcore: registered new interface driver cdc_acm [ 5.924872][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 5.926624][ T1] usbcore: registered new interface driver usblp [ 5.927628][ T1] usbcore: registered new interface driver cdc_wdm [ 5.928628][ T1] usbcore: registered new interface driver usbtmc [ 5.930412][ T1] usbcore: registered new interface driver uas [ 5.931406][ T1] usbcore: registered new interface driver usb-storage [ 5.932435][ T1] usbcore: registered new interface driver ums-alauda [ 5.933492][ T1] usbcore: registered new interface driver ums-cypress [ 5.934552][ T1] usbcore: registered new interface driver ums-datafab [ 5.935632][ T1] usbcore: registered new interface driver ums_eneub6250 [ 5.936792][ T1] usbcore: registered new interface driver ums-freecom [ 5.937934][ T1] usbcore: registered new interface driver ums-isd200 [ 5.939113][ T1] usbcore: registered new interface driver ums-jumpshot [ 5.940194][ T1] usbcore: registered new interface driver ums-karma [ 5.941234][ T1] usbcore: registered new interface driver ums-onetouch [ 5.942313][ T1] usbcore: registered new interface driver ums-realtek [ 5.943402][ T1] usbcore: registered new interface driver ums-sddr09 [ 5.944458][ T1] usbcore: registered new interface driver ums-sddr55 [ 5.945518][ T1] usbcore: registered new interface driver ums-usbat [ 5.947440][ T1] usbcore: registered new interface driver mdc800 [ 5.948355][ T1] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 5.949637][ T1] usbcore: registered new interface driver microtekX6 [ 5.950862][ T1] usbcore: registered new interface driver usbserial_generic [ 5.952143][ T1] usbserial: USB Serial support registered for generic [ 5.953206][ T1] usbcore: registered new interface driver aircable [ 5.954182][ T1] usbserial: USB Serial support registered for aircable [ 5.955219][ T1] usbcore: registered new interface driver ark3116 [ 5.957055][ T1] usbserial: USB Serial support registered for ark3116 [ 5.958110][ T1] usbcore: registered new interface driver belkin_sa [ 5.959122][ T1] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 5.960591][ T1] usbcore: registered new interface driver ch341 [ 5.961541][ T1] usbserial: USB Serial support registered for ch341-uart [ 5.962617][ T1] usbcore: registered new interface driver cp210x [ 5.963575][ T1] usbserial: USB Serial support registered for cp210x [ 5.964557][ T1] usbcore: registered new interface driver cyberjack [ 5.965557][ T1] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 5.967008][ T1] usbcore: registered new interface driver cypress_m8 [ 5.968013][ T1] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 5.969216][ T1] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 5.970368][ T1] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 5.971579][ T1] usbcore: registered new interface driver usb_debug [ 5.972667][ T1] usbserial: USB Serial support registered for debug [ 5.973647][ T1] usbserial: USB Serial support registered for xhci_dbc [ 5.974709][ T1] usbcore: registered new interface driver digi_acceleport [ 5.975760][ T1] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 5.977013][ T1] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 5.978201][ T1] usbcore: registered new interface driver io_edgeport [ 5.979363][ T1] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 5.980545][ T1] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 5.981792][ T1] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 5.982997][ T1] usbserial: USB Serial support registered for EPiC device [ 5.984114][ T1] usbcore: registered new interface driver io_ti [ 5.985055][ T1] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 5.986396][ T1] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 5.987648][ T1] usbcore: registered new interface driver empeg [ 5.988642][ T1] usbserial: USB Serial support registered for empeg [ 5.989701][ T1] usbcore: registered new interface driver f81534a_ctrl [ 5.990749][ T1] usbcore: registered new interface driver f81232 [ 5.991711][ T1] usbserial: USB Serial support registered for f81232 [ 5.992715][ T1] usbserial: USB Serial support registered for f81534a [ 5.993767][ T1] usbcore: registered new interface driver f81534 [ 5.994706][ T1] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 5.995930][ T1] usbcore: registered new interface driver ftdi_sio [ 5.996892][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 5.998145][ T1] usbcore: registered new interface driver garmin_gps [ 5.999135][ T1] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 6.000247][ T1] usbcore: registered new interface driver ipaq [ 6.001165][ T1] usbserial: USB Serial support registered for PocketPC PDA [ 6.002226][ T1] usbcore: registered new interface driver ipw [ 6.003330][ T1] usbserial: USB Serial support registered for IPWireless converter [ 6.004539][ T1] usbcore: registered new interface driver ir_usb [ 6.005527][ T1] usbserial: USB Serial support registered for IR Dongle [ 6.006577][ T1] usbcore: registered new interface driver iuu_phoenix [ 6.007837][ T1] usbserial: USB Serial support registered for iuu_phoenix [ 6.008906][ T1] usbcore: registered new interface driver keyspan [ 6.009952][ T1] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 6.011287][ T1] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 6.012498][ T1] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 6.013703][ T1] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 6.014881][ T1] usbcore: registered new interface driver keyspan_pda [ 6.015933][ T1] usbserial: USB Serial support registered for Keyspan PDA [ 6.017057][ T1] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 6.018366][ T1] usbcore: registered new interface driver kl5kusb105 [ 6.019443][ T1] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 6.020647][ T1] usbcore: registered new interface driver kobil_sct [ 6.021632][ T1] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 6.022957][ T1] usbcore: registered new interface driver mct_u232 [ 6.024008][ T1] usbserial: USB Serial support registered for MCT U232 [ 6.025103][ T1] usbcore: registered new interface driver metro_usb [ 6.026174][ T1] usbserial: USB Serial support registered for Metrologic USB to Serial [ 6.027402][ T1] usbcore: registered new interface driver mos7720 [ 6.028382][ T1] usbserial: USB Serial support registered for Moschip 2 port adapter [ 6.029645][ T1] usbcore: registered new interface driver mos7840 [ 6.030618][ T1] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 6.031947][ T1] usbcore: registered new interface driver mxuport [ 6.032952][ T1] usbserial: USB Serial support registered for MOXA UPort [ 6.034109][ T1] usbcore: registered new interface driver navman [ 6.035087][ T1] usbserial: USB Serial support registered for navman [ 6.036120][ T1] usbcore: registered new interface driver omninet [ 6.037060][ T1] usbserial: USB Serial support registered for ZyXEL - omni.net usb [ 6.038209][ T1] usbcore: registered new interface driver opticon [ 6.039163][ T1] usbserial: USB Serial support registered for opticon [ 6.040166][ T1] usbcore: registered new interface driver option [ 6.041129][ T1] usbserial: USB Serial support registered for GSM modem (1-port) [ 6.042260][ T1] usbcore: registered new interface driver oti6858 [ 6.043243][ T1] usbserial: USB Serial support registered for oti6858 [ 6.044341][ T1] usbcore: registered new interface driver pl2303 [ 6.045296][ T1] usbserial: USB Serial support registered for pl2303 [ 6.046366][ T1] usbcore: registered new interface driver qcaux [ 6.047337][ T1] usbserial: USB Serial support registered for qcaux [ 6.048345][ T1] usbcore: registered new interface driver qcserial [ 6.049322][ T1] usbserial: USB Serial support registered for Qualcomm USB modem [ 6.050500][ T1] usbcore: registered new interface driver quatech2 [ 6.051741][ T1] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 6.053180][ T1] usbcore: registered new interface driver safe_serial [ 6.054248][ T1] usbserial: USB Serial support registered for safe_serial [ 6.055356][ T1] usbcore: registered new interface driver sierra [ 6.056443][ T1] usbserial: USB Serial support registered for Sierra USB modem [ 6.057577][ T1] usbcore: registered new interface driver usb_serial_simple [ 6.058629][ T1] usbserial: USB Serial support registered for carelink [ 6.059645][ T1] usbserial: USB Serial support registered for zio [ 6.060621][ T1] usbserial: USB Serial support registered for funsoft [ 6.061645][ T1] usbserial: USB Serial support registered for flashloader [ 6.062760][ T1] usbserial: USB Serial support registered for google [ 6.063766][ T1] usbserial: USB Serial support registered for libtransistor [ 6.064868][ T1] usbserial: USB Serial support registered for vivopay [ 6.065940][ T1] usbserial: USB Serial support registered for moto_modem [ 6.067091][ T1] usbserial: USB Serial support registered for motorola_tetra [ 6.068311][ T1] usbserial: USB Serial support registered for nokia [ 6.069305][ T1] usbserial: USB Serial support registered for novatel_gps [ 6.070407][ T1] usbserial: USB Serial support registered for hp4x [ 6.071358][ T1] usbserial: USB Serial support registered for suunto [ 6.072426][ T1] usbserial: USB Serial support registered for siemens_mpi [ 6.073509][ T1] usbcore: registered new interface driver spcp8x5 [ 6.074521][ T1] usbserial: USB Serial support registered for SPCP8x5 [ 6.075552][ T1] usbcore: registered new interface driver ssu100 [ 6.076635][ T1] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 6.078096][ T1] usbcore: registered new interface driver symbolserial [ 6.079188][ T1] usbserial: USB Serial support registered for symbol [ 6.080171][ T1] usbcore: registered new interface driver ti_usb_3410_5052 [ 6.081255][ T1] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 6.082481][ T1] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 6.083718][ T1] usbcore: registered new interface driver upd78f0730 [ 6.084735][ T1] usbserial: USB Serial support registered for upd78f0730 [ 6.085762][ T1] usbcore: registered new interface driver visor [ 6.086781][ T1] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 6.088199][ T1] usbserial: USB Serial support registered for Sony Clie 5.0 [ 6.089320][ T1] usbserial: USB Serial support registered for Sony Clie 3.5 [ 6.090392][ T1] usbcore: registered new interface driver wishbone_serial [ 6.091472][ T1] usbserial: USB Serial support registered for wishbone_serial [ 6.092634][ T1] usbcore: registered new interface driver whiteheat [ 6.093642][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 6.095194][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 6.096513][ T1] usbcore: registered new interface driver xr_serial [ 6.097593][ T1] usbserial: USB Serial support registered for xr_serial [ 6.098629][ T1] usbcore: registered new interface driver xsens_mt [ 6.099674][ T1] usbserial: USB Serial support registered for xsens_mt [ 6.100748][ T1] usbcore: registered new interface driver adutux [ 6.101721][ T1] usbcore: registered new interface driver appledisplay [ 6.102851][ T1] usbcore: registered new interface driver cypress_cy7c63 [ 6.104007][ T1] usbcore: registered new interface driver cytherm [ 6.105050][ T1] usbcore: registered new interface driver emi26 - firmware loader [ 6.106343][ T1] usbcore: registered new interface driver emi62 - firmware loader [ 6.107536][ T1] usbcore: registered new interface driver idmouse [ 6.108669][ T1] usbcore: registered new interface driver iowarrior [ 6.109713][ T1] usbcore: registered new interface driver isight_firmware [ 6.110812][ T1] usbcore: registered new interface driver usblcd [ 6.111842][ T1] usbcore: registered new interface driver ldusb [ 6.112885][ T1] usbcore: registered new interface driver legousbtower [ 6.113997][ T1] usbcore: registered new interface driver usbtest [ 6.114998][ T1] usbcore: registered new interface driver usb_ehset_test [ 6.116114][ T1] usbcore: registered new interface driver trancevibrator [ 6.117193][ T1] usbcore: registered new interface driver uss720 [ 6.118063][ T1] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 6.119342][ T1] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 6.120465][ T1] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 6.121552][ T1] uss720: If you just want to connect to a printer, use usblp instead [ 6.122823][ T1] usbcore: registered new interface driver usbsevseg [ 6.123900][ T1] usbcore: registered new interface driver yurex [ 6.125241][ T1] usbcore: registered new interface driver chaoskey [ 6.126337][ T1] usbcore: registered new interface driver sisusb [ 6.127370][ T1] usbcore: registered new interface driver lvs [ 6.128364][ T1] usbcore: registered new interface driver cxacru [ 6.129380][ T1] usbcore: registered new interface driver speedtch [ 6.130449][ T1] usbcore: registered new interface driver ueagle-atm [ 6.131384][ T1] xusbatm: malformed module parameters [ 6.133430][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 6.134901][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 6.137026][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 6.138820][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.04 [ 6.140073][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.141200][ T1] usb usb1: Product: Dummy host controller [ 6.142049][ T1] usb usb1: Manufacturer: Linux 6.4.0-syzkaller-08881-g533925cb7604 dummy_hcd [ 6.143291][ T1] usb usb1: SerialNumber: dummy_hcd.0 [ 6.146327][ T1] hub 1-0:1.0: USB hub found [ 6.147233][ T1] hub 1-0:1.0: 1 port detected [ 6.151629][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 6.152801][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 6.155004][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 6.156558][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.04 [ 6.157770][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.158836][ T1] usb usb2: Product: Dummy host controller [ 6.159641][ T1] usb usb2: Manufacturer: Linux 6.4.0-syzkaller-08881-g533925cb7604 dummy_hcd [ 6.160821][ T1] usb usb2: SerialNumber: dummy_hcd.1 [ 6.162947][ T1] hub 2-0:1.0: USB hub found [ 6.163864][ T1] hub 2-0:1.0: 1 port detected [ 6.166145][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 6.167304][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 6.168702][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 6.170590][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.04 [ 6.171817][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.172882][ T1] usb usb3: Product: Dummy host controller [ 6.173655][ T1] usb usb3: Manufacturer: Linux 6.4.0-syzkaller-08881-g533925cb7604 dummy_hcd [ 6.174849][ T1] usb usb3: SerialNumber: dummy_hcd.2 [ 6.177141][ T1] hub 3-0:1.0: USB hub found [ 6.178012][ T1] hub 3-0:1.0: 1 port detected [ 6.180218][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 6.181426][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 6.182647][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 6.184080][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.04 [ 6.185327][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.187613][ T1] usb usb4: Product: Dummy host controller [ 6.188397][ T1] usb usb4: Manufacturer: Linux 6.4.0-syzkaller-08881-g533925cb7604 dummy_hcd [ 6.189691][ T1] usb usb4: SerialNumber: dummy_hcd.3 [ 6.191979][ T1] hub 4-0:1.0: USB hub found [ 6.192746][ T1] hub 4-0:1.0: 1 port detected [ 6.194881][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 6.196725][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 6.197993][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 6.199395][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.04 [ 6.200642][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.201707][ T1] usb usb5: Product: Dummy host controller [ 6.202532][ T1] usb usb5: Manufacturer: Linux 6.4.0-syzkaller-08881-g533925cb7604 dummy_hcd [ 6.203695][ T1] usb usb5: SerialNumber: dummy_hcd.4 [ 6.205706][ T1] hub 5-0:1.0: USB hub found [ 6.206613][ T1] hub 5-0:1.0: 1 port detected [ 6.208864][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 6.210014][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 6.211287][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 6.212729][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.04 [ 6.213964][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.215032][ T1] usb usb6: Product: Dummy host controller [ 6.215855][ T1] usb usb6: Manufacturer: Linux 6.4.0-syzkaller-08881-g533925cb7604 dummy_hcd [ 6.217063][ T1] usb usb6: SerialNumber: dummy_hcd.5 [ 6.219102][ T1] hub 6-0:1.0: USB hub found [ 6.219900][ T1] hub 6-0:1.0: 1 port detected [ 6.222119][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 6.223360][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 6.224634][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 6.226175][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.04 [ 6.227419][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.228539][ T1] usb usb7: Product: Dummy host controller [ 6.229330][ T1] usb usb7: Manufacturer: Linux 6.4.0-syzkaller-08881-g533925cb7604 dummy_hcd [ 6.230494][ T1] usb usb7: SerialNumber: dummy_hcd.6 [ 6.232531][ T1] hub 7-0:1.0: USB hub found [ 6.233275][ T1] hub 7-0:1.0: 1 port detected [ 6.235628][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 6.237170][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 6.238524][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 6.239965][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.04 [ 6.241246][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.242505][ T1] usb usb8: Product: Dummy host controller [ 6.243349][ T1] usb usb8: Manufacturer: Linux 6.4.0-syzkaller-08881-g533925cb7604 dummy_hcd [ 6.244585][ T1] usb usb8: SerialNumber: dummy_hcd.7 [ 6.246668][ T1] hub 8-0:1.0: USB hub found [ 6.247391][ T1] hub 8-0:1.0: 1 port detected [ 6.268986][ T1] gadgetfs: USB Gadget filesystem, version 24 Aug 2004 [ 6.271900][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 6.273375][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 9 [ 6.274663][ T1] vhci_hcd: created sysfs vhci_hcd.0 [ 6.275703][ T1] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.04 [ 6.277566][ T1] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.278690][ T1] usb usb9: Product: USB/IP Virtual Host Controller [ 6.279568][ T1] usb usb9: Manufacturer: Linux 6.4.0-syzkaller-08881-g533925cb7604 vhci_hcd [ 6.280775][ T1] usb usb9: SerialNumber: vhci_hcd.0 [ 6.282967][ T1] hub 9-0:1.0: USB hub found [ 6.283755][ T1] hub 9-0:1.0: 8 ports detected [ 6.288195][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 6.289555][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 10 [ 6.290838][ T1] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.292285][ T1] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.04 [ 6.293575][ T1] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.294706][ T1] usb usb10: Product: USB/IP Virtual Host Controller [ 6.295670][ T1] usb usb10: Manufacturer: Linux 6.4.0-syzkaller-08881-g533925cb7604 vhci_hcd [ 6.296912][ T1] usb usb10: SerialNumber: vhci_hcd.0 [ 6.299857][ T1] hub 10-0:1.0: USB hub found [ 6.300840][ T1] hub 10-0:1.0: 8 ports detected [ 6.305681][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 6.307107][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 11 [ 6.308731][ T1] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.04 [ 6.310051][ T1] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.311130][ T1] usb usb11: Product: USB/IP Virtual Host Controller [ 6.312085][ T1] usb usb11: Manufacturer: Linux 6.4.0-syzkaller-08881-g533925cb7604 vhci_hcd [ 6.313310][ T1] usb usb11: SerialNumber: vhci_hcd.1 [ 6.315444][ T1] hub 11-0:1.0: USB hub found [ 6.316301][ T1] hub 11-0:1.0: 8 ports detected [ 6.320083][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 6.321462][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 12 [ 6.322745][ T1] usb usb12: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.324294][ T1] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.04 [ 6.325608][ T1] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.326786][ T1] usb usb12: Product: USB/IP Virtual Host Controller [ 6.327768][ T1] usb usb12: Manufacturer: Linux 6.4.0-syzkaller-08881-g533925cb7604 vhci_hcd [ 6.328979][ T1] usb usb12: SerialNumber: vhci_hcd.1 [ 6.331106][ T1] hub 12-0:1.0: USB hub found [ 6.331912][ T1] hub 12-0:1.0: 8 ports detected [ 6.336658][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 6.338047][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 13 [ 6.339529][ T1] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.04 [ 6.340888][ T1] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.342030][ T1] usb usb13: Product: USB/IP Virtual Host Controller [ 6.343002][ T1] usb usb13: Manufacturer: Linux 6.4.0-syzkaller-08881-g533925cb7604 vhci_hcd [ 6.344190][ T1] usb usb13: SerialNumber: vhci_hcd.2 [ 6.346403][ T1] hub 13-0:1.0: USB hub found [ 6.347307][ T1] hub 13-0:1.0: 8 ports detected [ 6.351151][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 6.352653][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 14 [ 6.353980][ T1] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.355463][ T1] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.04 [ 6.356892][ T1] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.358155][ T1] usb usb14: Product: USB/IP Virtual Host Controller [ 6.359135][ T1] usb usb14: Manufacturer: Linux 6.4.0-syzkaller-08881-g533925cb7604 vhci_hcd [ 6.360344][ T1] usb usb14: SerialNumber: vhci_hcd.2 [ 6.362463][ T1] hub 14-0:1.0: USB hub found [ 6.363256][ T1] hub 14-0:1.0: 8 ports detected [ 6.368530][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 6.369913][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 15 [ 6.371406][ T1] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.04 [ 6.372753][ T1] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.373918][ T1] usb usb15: Product: USB/IP Virtual Host Controller [ 6.374803][ T1] usb usb15: Manufacturer: Linux 6.4.0-syzkaller-08881-g533925cb7604 vhci_hcd [ 6.376505][ T1] usb usb15: SerialNumber: vhci_hcd.3 [ 6.378587][ T1] hub 15-0:1.0: USB hub found [ 6.379480][ T1] hub 15-0:1.0: 8 ports detected [ 6.383270][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 6.384666][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 16 [ 6.385998][ T1] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.387510][ T1] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.04 [ 6.388793][ T1] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.389930][ T1] usb usb16: Product: USB/IP Virtual Host Controller [ 6.390828][ T1] usb usb16: Manufacturer: Linux 6.4.0-syzkaller-08881-g533925cb7604 vhci_hcd [ 6.392065][ T1] usb usb16: SerialNumber: vhci_hcd.3 [ 6.394160][ T1] hub 16-0:1.0: USB hub found [ 6.394928][ T1] hub 16-0:1.0: 8 ports detected [ 6.400056][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 6.401521][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 17 [ 6.403000][ T1] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.04 [ 6.404220][ T1] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.405308][ T1] usb usb17: Product: USB/IP Virtual Host Controller [ 6.406636][ T1] usb usb17: Manufacturer: Linux 6.4.0-syzkaller-08881-g533925cb7604 vhci_hcd [ 6.407806][ T1] usb usb17: SerialNumber: vhci_hcd.4 [ 6.409901][ T1] hub 17-0:1.0: USB hub found [ 6.410633][ T1] hub 17-0:1.0: 8 ports detected [ 6.414411][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 6.415684][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 18 [ 6.417008][ T1] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.418495][ T1] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.04 [ 6.419730][ T1] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.420865][ T1] usb usb18: Product: USB/IP Virtual Host Controller [ 6.421861][ T1] usb usb18: Manufacturer: Linux 6.4.0-syzkaller-08881-g533925cb7604 vhci_hcd [ 6.423120][ T1] usb usb18: SerialNumber: vhci_hcd.4 [ 6.425183][ T1] hub 18-0:1.0: USB hub found [ 6.426532][ T1] hub 18-0:1.0: 8 ports detected [ 6.431733][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 6.433123][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 19 [ 6.434530][ T1] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.04 [ 6.435878][ T1] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.437000][ T1] usb usb19: Product: USB/IP Virtual Host Controller [ 6.437886][ T1] usb usb19: Manufacturer: Linux 6.4.0-syzkaller-08881-g533925cb7604 vhci_hcd [ 6.439082][ T1] usb usb19: SerialNumber: vhci_hcd.5 [ 6.441145][ T1] hub 19-0:1.0: USB hub found [ 6.441899][ T1] hub 19-0:1.0: 8 ports detected [ 6.445757][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 6.447342][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 20 [ 6.448563][ T1] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.450046][ T1] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.04 [ 6.451485][ T1] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.452582][ T1] usb usb20: Product: USB/IP Virtual Host Controller [ 6.453539][ T1] usb usb20: Manufacturer: Linux 6.4.0-syzkaller-08881-g533925cb7604 vhci_hcd [ 6.454757][ T1] usb usb20: SerialNumber: vhci_hcd.5 [ 6.456885][ T1] hub 20-0:1.0: USB hub found [ 6.457657][ T1] hub 20-0:1.0: 8 ports detected [ 6.462677][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 6.464033][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 21 [ 6.465462][ T1] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.04 [ 6.466848][ T1] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.468000][ T1] usb usb21: Product: USB/IP Virtual Host Controller [ 6.468887][ T1] usb usb21: Manufacturer: Linux 6.4.0-syzkaller-08881-g533925cb7604 vhci_hcd [ 6.470048][ T1] usb usb21: SerialNumber: vhci_hcd.6 [ 6.472140][ T1] hub 21-0:1.0: USB hub found [ 6.472981][ T1] hub 21-0:1.0: 8 ports detected [ 6.476897][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 6.478207][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 22 [ 6.479469][ T1] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.480915][ T1] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.04 [ 6.482169][ T1] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.483267][ T1] usb usb22: Product: USB/IP Virtual Host Controller [ 6.484152][ T1] usb usb22: Manufacturer: Linux 6.4.0-syzkaller-08881-g533925cb7604 vhci_hcd [ 6.485317][ T1] usb usb22: SerialNumber: vhci_hcd.6