./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor2425951341 <...> Warning: Permanently added '10.128.0.127' (ED25519) to the list of known hosts. execve("./syz-executor2425951341", ["./syz-executor2425951341"], 0x7ffd99b4f0b0 /* 10 vars */) = 0 brk(NULL) = 0x55559430d000 brk(0x55559430dd40) = 0x55559430dd40 arch_prctl(ARCH_SET_FS, 0x55559430d3c0) = 0 set_tid_address(0x55559430d690) = 5187 set_robust_list(0x55559430d6a0, 24) = 0 rseq(0x55559430dce0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor2425951341", 4096) = 28 getrandom("\xbf\x9a\x0c\x9e\x3d\x10\x1c\x21", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x55559430dd40 brk(0x55559432ed40) = 0x55559432ed40 brk(0x55559432f000) = 0x55559432f000 mprotect(0x7f072785a000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 swapoff("./swap-file") = -1 ENOENT (No such file or directory) unlink("./swap-file") = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "./swap-file", O_WRONLY|O_CREAT|O_CLOEXEC, 0600) = 3 fallocate(3, FALLOC_FL_ZERO_RANGE, 0, 128000000) = 0 close(3) = 0 rt_sigaction(SIGINT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f07277d8500}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f07277d8500}, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 mmap(NULL, 36864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f0727766000 rt_sigprocmask(SIG_BLOCK, ~[], [CHLD], 8) = 0 clone3({flags=CLONE_VM|CLONE_VFORK, exit_signal=SIGCHLD, stack=0x7f0727766000, stack_size=0x9000}, 88./strace-static-x86_64: Process 5188 attached [pid 5188] rt_sigprocmask(SIG_BLOCK, NULL, ~[KILL STOP], 8) = 0 [pid 5188] rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5188] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f07277d8500}, NULL, 8) = 0 [pid 5188] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f07277d8500}, NULL, 8) = 0 [pid 5188] rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f07277d8500}, 8) = 0 [pid 5188] rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5188] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f07277d8500}, NULL, 8) = 0 [pid 5188] rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5188] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f07277d8500}, NULL, 8) = 0 [pid 5188] rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5188] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f07277d8500}, NULL, 8) = 0 [pid 5188] rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5188] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f07277d8500}, NULL, 8) = 0 [pid 5188] rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5188] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f07277d8500}, NULL, 8) = 0 [pid 5188] rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5188] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f07277d8500}, NULL, 8) = 0 [pid 5188] rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5188] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f07277d8500}, NULL, 8) = 0 [pid 5188] rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5188] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f07277d8500}, NULL, 8) = 0 [pid 5188] rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5188] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f07277d8500}, NULL, 8) = 0 [pid 5188] rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5188] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f07277d8500}, NULL, 8) = 0 [pid 5188] rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5188] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f07277d8500}, NULL, 8) = 0 [pid 5188] rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5188] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f07277d8500}, NULL, 8) = 0 [pid 5188] rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5188] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f07277d8500}, NULL, 8) = 0 [pid 5188] rt_sigaction(SIGCONT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5188] rt_sigaction(SIGCONT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f07277d8500}, NULL, 8) = 0 [pid 5188] rt_sigaction(SIGTSTP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5188] rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f07277d8500}, NULL, 8) = 0 [pid 5188] rt_sigaction(SIGTTIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5188] rt_sigaction(SIGTTIN, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f07277d8500}, NULL, 8) = 0 [pid 5188] rt_sigaction(SIGTTOU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5188] rt_sigaction(SIGTTOU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f07277d8500}, NULL, 8) = 0 [pid 5188] rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5188] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f07277d8500}, NULL, 8) = 0 [pid 5188] rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5188] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f07277d8500}, NULL, 8) = 0 [pid 5188] rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5188] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f07277d8500}, NULL, 8) = 0 [pid 5188] rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5188] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f07277d8500}, NULL, 8) = 0 [pid 5188] rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5188] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f07277d8500}, NULL, 8) = 0 [pid 5188] rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5188] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f07277d8500}, NULL, 8) = 0 [pid 5188] rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5188] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f07277d8500}, NULL, 8) = 0 [pid 5188] rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5188] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f07277d8500}, NULL, 8) = 0 [pid 5188] rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5188] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f07277d8500}, NULL, 8) = 0 [pid 5188] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f07277d8500}, NULL, 8) = 0 [pid 5188] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f07277d8500}, NULL, 8) = 0 [pid 5188] rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5188] rt_sigaction(SIGRT_2, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f07277d8500}, NULL, 8) = 0 [pid 5188] rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5188] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f07277d8500}, NULL, 8) = 0 [pid 5188] rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5188] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f07277d8500}, NULL, 8) = 0 [pid 5188] rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5188] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f07277d8500}, NULL, 8) = 0 [pid 5188] rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5188] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f07277d8500}, NULL, 8) = 0 [pid 5188] rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5188] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f07277d8500}, NULL, 8) = 0 [pid 5188] rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5188] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f07277d8500}, NULL, 8) = 0 [pid 5188] rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5188] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f07277d8500}, NULL, 8) = 0 [pid 5188] rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5188] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f07277d8500}, NULL, 8) = 0 [pid 5188] rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5188] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f07277d8500}, NULL, 8) = 0 [pid 5188] rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5188] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f07277d8500}, NULL, 8) = 0 [pid 5188] rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5188] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f07277d8500}, NULL, 8) = 0 [pid 5188] rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5188] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f07277d8500}, NULL, 8) = 0 [pid 5188] rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5188] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f07277d8500}, NULL, 8) = 0 [pid 5188] rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5188] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f07277d8500}, NULL, 8) = 0 [pid 5188] rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5188] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f07277d8500}, NULL, 8) = 0 [pid 5188] rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5188] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f07277d8500}, NULL, 8) = 0 [pid 5188] rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5188] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f07277d8500}, NULL, 8) = 0 [pid 5188] rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5188] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f07277d8500}, NULL, 8) = 0 [pid 5188] rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5188] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f07277d8500}, NULL, 8) = 0 [pid 5188] rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5188] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f07277d8500}, NULL, 8) = 0 [pid 5188] rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5188] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f07277d8500}, NULL, 8) = 0 [pid 5188] rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5188] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f07277d8500}, NULL, 8) = 0 [pid 5188] rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5188] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f07277d8500}, NULL, 8) = 0 [pid 5188] rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5188] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f07277d8500}, NULL, 8) = 0 [pid 5188] rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5188] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f07277d8500}, NULL, 8) = 0 [pid 5188] rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5188] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f07277d8500}, NULL, 8) = 0 [pid 5188] rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5188] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f07277d8500}, NULL, 8) = 0 [pid 5188] rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5188] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f07277d8500}, NULL, 8) = 0 [pid 5188] rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5188] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f07277d8500}, NULL, 8) = 0 [pid 5188] rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5188] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f07277d8500}, NULL, 8) = 0 [pid 5188] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5188] execve("/bin/sh", ["sh", "-c", "mkswap ./swap-file"], 0x7ffd1cafb508 /* 10 vars */ [pid 5187] <... clone3 resumed>) = 5188 [pid 5187] munmap(0x7f0727766000, 36864) = 0 [pid 5188] <... execve resumed>) = 0 [pid 5187] rt_sigprocmask(SIG_SETMASK, [CHLD], [pid 5188] brk(NULL) = 0x555ced59b000 [pid 5188] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5187] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5188] <... mmap resumed>) = 0x7f3785f71000 [pid 5188] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 5188] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5188] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5188] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3", 0x7ffdc83b1e90, 0) = -1 ENOENT (No such file or directory) [pid 5188] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5188] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2", 0x7ffdc83b1e90, 0) = -1 ENOENT (No such file or directory) [pid 5188] openat(AT_FDCWD, "/lib64/tls/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5188] newfstatat(AT_FDCWD, "/lib64/tls/haswell/x86_64", 0x7ffdc83b1e90, 0) = -1 ENOENT (No such file or directory) [pid 5188] openat(AT_FDCWD, "/lib64/tls/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5188] newfstatat(AT_FDCWD, "/lib64/tls/haswell", 0x7ffdc83b1e90, 0) = -1 ENOENT (No such file or directory) [pid 5188] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5188] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7ffdc83b1e90, 0) = -1 ENOENT (No such file or directory) [pid 5188] openat(AT_FDCWD, "/lib64/tls/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5188] newfstatat(AT_FDCWD, "/lib64/tls", 0x7ffdc83b1e90, 0) = -1 ENOENT (No such file or directory) [pid 5188] openat(AT_FDCWD, "/lib64/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5188] newfstatat(AT_FDCWD, "/lib64/haswell/x86_64", 0x7ffdc83b1e90, 0) = -1 ENOENT (No such file or directory) [pid 5188] openat(AT_FDCWD, "/lib64/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5188] newfstatat(AT_FDCWD, "/lib64/haswell", 0x7ffdc83b1e90, 0) = -1 ENOENT (No such file or directory) [pid 5188] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5188] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7ffdc83b1e90, 0) = -1 ENOENT (No such file or directory) [pid 5188] openat(AT_FDCWD, "/lib64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5188] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x70\x08\x01\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x13\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x09\x00\x40\x00\x19\x00\x18\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\xed\x00\x00"..., 832) = 832 [pid 5188] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 778504) = 48 [pid 5188] newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=792936, ...}, AT_EMPTY_PATH) = 0 [pid 5188] mmap(NULL, 796968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f3785eae000 [pid 5188] mmap(0x7f3785ebd000, 557056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f3785ebd000 [pid 5188] mmap(0x7f3785f45000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x97000) = 0x7f3785f45000 [pid 5188] mmap(0x7f3785f6d000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbe000) = 0x7f3785f6d000 [pid 5188] close(3) = 0 [pid 5188] openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 5188] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x8c\x87\x02\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x32\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0e\x00\x40\x00\x3c\x00\x3b\x00\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00"..., 832) = 832 [pid 5188] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5188] pread64(3, "\x04\x00\x00\x00\x30\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x02\x80\x00\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x3b\x08\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00", 64, 848) = 64 [pid 5188] pread64(3, "\x04\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x47\x4e\x55\x00\x00\x00\x00\x00\x04\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00", 32, 912) = 32 [pid 5188] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1720616, ...}, AT_EMPTY_PATH) = 0 [pid 5188] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5188] mmap(NULL, 1773008, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f3785cfd000 [pid 5188] mmap(0x7f3785d25000, 1191936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7f3785d25000 [pid 5188] mmap(0x7f3785e48000, 339968, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14b000) = 0x7f3785e48000 [pid 5188] mmap(0x7f3785e9b000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f3785e9b000 [pid 5188] mmap(0x7f3785ea1000, 52688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f3785ea1000 [pid 5188] close(3) = 0 [pid 5188] openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 5188] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x58\x33\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\xc1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1c\x00\x1b\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x2e\x00\x00"..., 832) = 832 [pid 5188] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=51344, ...}, AT_EMPTY_PATH) = 0 [pid 5188] mmap(NULL, 63624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f3785ced000 [pid 5188] mmap(0x7f3785cf0000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f3785cf0000 [pid 5188] mmap(0x7f3785cf6000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f3785cf6000 [pid 5188] mmap(0x7f3785cf9000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f3785cf9000 [pid 5188] mmap(0x7f3785cfb000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f3785cfb000 [pid 5188] close(3) = 0 [pid 5188] openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5188] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5188] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3", 0x7ffdc83b1e30, 0) = -1 ENOENT (No such file or directory) [pid 5188] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5188] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2", 0x7ffdc83b1e30, 0) = -1 ENOENT (No such file or directory) [pid 5188] openat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5188] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64", 0x7ffdc83b1e30, 0) = -1 ENOENT (No such file or directory) [pid 5188] openat(AT_FDCWD, "/usr/lib64/tls/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5188] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell", 0x7ffdc83b1e30, 0) = -1 ENOENT (No such file or directory) [pid 5188] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5188] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7ffdc83b1e30, 0) = -1 ENOENT (No such file or directory) [pid 5188] openat(AT_FDCWD, "/usr/lib64/tls/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5188] newfstatat(AT_FDCWD, "/usr/lib64/tls", 0x7ffdc83b1e30, 0) = -1 ENOENT (No such file or directory) [pid 5188] openat(AT_FDCWD, "/usr/lib64/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5188] newfstatat(AT_FDCWD, "/usr/lib64/haswell/x86_64", 0x7ffdc83b1e30, 0) = -1 ENOENT (No such file or directory) [pid 5188] openat(AT_FDCWD, "/usr/lib64/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5188] newfstatat(AT_FDCWD, "/usr/lib64/haswell", 0x7ffdc83b1e30, 0) = -1 ENOENT (No such file or directory) [pid 5188] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5188] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7ffdc83b1e30, 0) = -1 ENOENT (No such file or directory) [pid 5188] openat(AT_FDCWD, "/usr/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 5188] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x88\x7f\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x70\x31\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1f\x00\x1e\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x6f\x00\x00"..., 832) = 832 [pid 5188] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 138152) = 48 [pid 5188] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=145712, ...}, AT_EMPTY_PATH) = 0 [pid 5188] mmap(NULL, 157200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f3785cc6000 [pid 5188] mprotect(0x7f3785ccd000, 114688, PROT_NONE) = 0 [pid 5188] mmap(0x7f3785ccd000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f3785ccd000 [pid 5188] mmap(0x7f3785ce1000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7f3785ce1000 [pid 5188] mmap(0x7f3785ce9000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7f3785ce9000 [pid 5188] mmap(0x7f3785ceb000, 5648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f3785ceb000 [pid 5188] close(3) = 0 [pid 5188] openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5188] openat(AT_FDCWD, "/usr/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5188] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\xf8\x21\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x50\x32\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x1f\x00\x00"..., 832) = 832 [pid 5188] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 336112) = 48 [pid 5188] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=342224, ...}, AT_EMPTY_PATH) = 0 [pid 5188] mmap(NULL, 344456, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f3785c71000 [pid 5188] mmap(0x7f3785c73000, 180224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f3785c73000 [pid 5188] mmap(0x7f3785c9f000, 151552, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7f3785c9f000 [pid 5188] mmap(0x7f3785cc4000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000) = 0x7f3785cc4000 [pid 5188] close(3) = 0 [pid 5188] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3785c6f000 [pid 5188] arch_prctl(ARCH_SET_FS, 0x7f3785c70380) = 0 [pid 5188] set_tid_address(0x7f3785c70650) = 5188 [pid 5188] set_robust_list(0x7f3785c70660, 24) = 0 [pid 5188] rseq(0x7f3785c70d20, 0x20, 0, 0x53053053) = 0 [pid 5188] mprotect(0x7f3785e9b000, 16384, PROT_READ) = 0 [pid 5188] mprotect(0x7f3785cc4000, 4096, PROT_READ) = 0 [pid 5188] mprotect(0x7f3785ce9000, 4096, PROT_READ) = 0 [pid 5188] mprotect(0x7f3785cf9000, 4096, PROT_READ) = 0 [pid 5188] mprotect(0x7f3785f6d000, 12288, PROT_READ) = 0 [pid 5188] mprotect(0x555cb897f000, 4096, PROT_READ) = 0 [pid 5188] mprotect(0x7f3785fa6000, 8192, PROT_READ) = 0 [pid 5188] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5188] statfs("/sys/fs/selinux", 0x7ffdc83b2be0) = -1 ENOENT (No such file or directory) [pid 5188] statfs("/selinux", 0x7ffdc83b2be0) = -1 ENOENT (No such file or directory) [pid 5188] getrandom("\x8d\x37\xb7\xd5\x78\xd6\xa2\xe5", 8, GRND_NONBLOCK) = 8 [pid 5188] brk(NULL) = 0x555ced59b000 [pid 5188] brk(0x555ced5bc000) = 0x555ced5bc000 [pid 5188] openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3 [pid 5188] newfstatat(3, "", {st_mode=S_IFREG|0444, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5188] read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbdev\nnodev\tproc\nnodev\tcgroup\nnodev\tcgroup2\nnodev\tcpuset\nnodev\tdevtmpfs"..., 1024) = 799 [pid 5188] read(3, "", 1024) = 0 [pid 5188] close(3) = 0 [pid 5188] access("/etc/selinux/config", F_OK) = 0 [pid 5188] getpid() = 5188 [pid 5188] rt_sigaction(SIGCHLD, {sa_handler=0x7f3785ef0c61, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f3785d34ad0}, NULL, 8) = 0 [pid 5188] getppid() = 5187 [pid 5188] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 5188] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5188] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5188] rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5188] rt_sigaction(SIGINT, {sa_handler=0x7f3785ef0c61, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f3785d34ad0}, NULL, 8) = 0 [pid 5188] rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5188] rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5188] newfstatat(AT_FDCWD, "/bin/mkswap", 0x7ffdc83b2718, 0) = -1 ENOENT (No such file or directory) [pid 5188] newfstatat(AT_FDCWD, "/sbin/mkswap", {st_mode=S_IFREG|0755, st_size=14248, ...}, 0) = 0 [pid 5188] execve("/sbin/mkswap", ["mkswap", "./swap-file"], 0x555ced59bd40 /* 10 vars */) = 0 [pid 5188] brk(NULL) = 0x55cc3e017000 [pid 5188] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1fb8859000 [pid 5188] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 5188] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5188] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5188] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3", 0x7ffd75160000, 0) = -1 ENOENT (No such file or directory) [pid 5188] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5188] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2", 0x7ffd75160000, 0) = -1 ENOENT (No such file or directory) [pid 5188] openat(AT_FDCWD, "/lib64/tls/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5188] newfstatat(AT_FDCWD, "/lib64/tls/haswell/x86_64", 0x7ffd75160000, 0) = -1 ENOENT (No such file or directory) [pid 5188] openat(AT_FDCWD, "/lib64/tls/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5188] newfstatat(AT_FDCWD, "/lib64/tls/haswell", 0x7ffd75160000, 0) = -1 ENOENT (No such file or directory) [pid 5188] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5188] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7ffd75160000, 0) = -1 ENOENT (No such file or directory) [pid 5188] openat(AT_FDCWD, "/lib64/tls/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5188] newfstatat(AT_FDCWD, "/lib64/tls", 0x7ffd75160000, 0) = -1 ENOENT (No such file or directory) [pid 5188] openat(AT_FDCWD, "/lib64/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5188] newfstatat(AT_FDCWD, "/lib64/haswell/x86_64", 0x7ffd75160000, 0) = -1 ENOENT (No such file or directory) [pid 5188] openat(AT_FDCWD, "/lib64/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5188] newfstatat(AT_FDCWD, "/lib64/haswell", 0x7ffd75160000, 0) = -1 ENOENT (No such file or directory) [pid 5188] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5188] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7ffd75160000, 0) = -1 ENOENT (No such file or directory) [pid 5188] openat(AT_FDCWD, "/lib64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5188] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x70\x08\x01\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x13\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x09\x00\x40\x00\x19\x00\x18\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\xed\x00\x00"..., 832) = 832 [pid 5188] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 778504) = 48 [pid 5188] newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=792936, ...}, AT_EMPTY_PATH) = 0 [pid 5188] mmap(NULL, 796968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1fb8796000 [pid 5188] mmap(0x7f1fb87a5000, 557056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f1fb87a5000 [pid 5188] mmap(0x7f1fb882d000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x97000) = 0x7f1fb882d000 [pid 5188] mmap(0x7f1fb8855000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbe000) = 0x7f1fb8855000 [pid 5188] close(3) = 0 [pid 5188] openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 5188] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x8c\x87\x02\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x32\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0e\x00\x40\x00\x3c\x00\x3b\x00\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00"..., 832) = 832 [pid 5188] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5188] pread64(3, "\x04\x00\x00\x00\x30\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x02\x80\x00\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x3b\x08\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00", 64, 848) = 64 [pid 5188] pread64(3, "\x04\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x47\x4e\x55\x00\x00\x00\x00\x00\x04\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00", 32, 912) = 32 [pid 5188] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1720616, ...}, AT_EMPTY_PATH) = 0 [pid 5188] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5188] mmap(NULL, 1773008, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1fb85e5000 [pid 5188] mmap(0x7f1fb860d000, 1191936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7f1fb860d000 [pid 5188] mmap(0x7f1fb8730000, 339968, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14b000) = 0x7f1fb8730000 [pid 5188] mmap(0x7f1fb8783000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f1fb8783000 [pid 5188] mmap(0x7f1fb8789000, 52688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f1fb8789000 [pid 5188] close(3) = 0 [pid 5188] openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 5188] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x58\x33\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\xc1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1c\x00\x1b\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x2e\x00\x00"..., 832) = 832 [pid 5188] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=51344, ...}, AT_EMPTY_PATH) = 0 [pid 5188] mmap(NULL, 63624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1fb85d5000 [pid 5188] mmap(0x7f1fb85d8000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f1fb85d8000 [pid 5188] mmap(0x7f1fb85de000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f1fb85de000 [pid 5188] mmap(0x7f1fb85e1000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f1fb85e1000 [pid 5188] mmap(0x7f1fb85e3000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f1fb85e3000 [pid 5188] close(3) = 0 [pid 5188] openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5188] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5188] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3", 0x7ffd7515ffa0, 0) = -1 ENOENT (No such file or directory) [pid 5188] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5188] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2", 0x7ffd7515ffa0, 0) = -1 ENOENT (No such file or directory) [pid 5188] openat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5188] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64", 0x7ffd7515ffa0, 0) = -1 ENOENT (No such file or directory) [pid 5188] openat(AT_FDCWD, "/usr/lib64/tls/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5188] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell", 0x7ffd7515ffa0, 0) = -1 ENOENT (No such file or directory) [pid 5188] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5188] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7ffd7515ffa0, 0) = -1 ENOENT (No such file or directory) [pid 5188] openat(AT_FDCWD, "/usr/lib64/tls/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5188] newfstatat(AT_FDCWD, "/usr/lib64/tls", 0x7ffd7515ffa0, 0) = -1 ENOENT (No such file or directory) [pid 5188] openat(AT_FDCWD, "/usr/lib64/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5188] newfstatat(AT_FDCWD, "/usr/lib64/haswell/x86_64", 0x7ffd7515ffa0, 0) = -1 ENOENT (No such file or directory) [pid 5188] openat(AT_FDCWD, "/usr/lib64/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5188] newfstatat(AT_FDCWD, "/usr/lib64/haswell", 0x7ffd7515ffa0, 0) = -1 ENOENT (No such file or directory) [pid 5188] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5188] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7ffd7515ffa0, 0) = -1 ENOENT (No such file or directory) [pid 5188] openat(AT_FDCWD, "/usr/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 5188] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x88\x7f\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x70\x31\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1f\x00\x1e\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x6f\x00\x00"..., 832) = 832 [pid 5188] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 138152) = 48 [pid 5188] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=145712, ...}, AT_EMPTY_PATH) = 0 [pid 5188] mmap(NULL, 157200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1fb85ae000 [pid 5188] mprotect(0x7f1fb85b5000, 114688, PROT_NONE) = 0 [pid 5188] mmap(0x7f1fb85b5000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f1fb85b5000 [pid 5188] mmap(0x7f1fb85c9000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7f1fb85c9000 [pid 5188] mmap(0x7f1fb85d1000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7f1fb85d1000 [pid 5188] mmap(0x7f1fb85d3000, 5648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f1fb85d3000 [pid 5188] close(3) = 0 [pid 5188] openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5188] openat(AT_FDCWD, "/usr/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5188] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\xf8\x21\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x50\x32\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x1f\x00\x00"..., 832) = 832 [pid 5188] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 336112) = 48 [pid 5188] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=342224, ...}, AT_EMPTY_PATH) = 0 [pid 5188] mmap(NULL, 344456, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1fb8559000 [pid 5188] mmap(0x7f1fb855b000, 180224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f1fb855b000 [pid 5188] mmap(0x7f1fb8587000, 151552, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7f1fb8587000 [pid 5188] mmap(0x7f1fb85ac000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000) = 0x7f1fb85ac000 [pid 5188] close(3) = 0 [pid 5188] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1fb8557000 [pid 5188] arch_prctl(ARCH_SET_FS, 0x7f1fb8558380) = 0 [pid 5188] set_tid_address(0x7f1fb8558650) = 5188 [pid 5188] set_robust_list(0x7f1fb8558660, 24) = 0 [pid 5188] rseq(0x7f1fb8558d20, 0x20, 0, 0x53053053) = 0 [pid 5188] mprotect(0x7f1fb8783000, 16384, PROT_READ) = 0 [pid 5188] mprotect(0x7f1fb85ac000, 4096, PROT_READ) = 0 [pid 5188] mprotect(0x7f1fb85d1000, 4096, PROT_READ) = 0 [pid 5188] mprotect(0x7f1fb85e1000, 4096, PROT_READ) = 0 [pid 5188] mprotect(0x7f1fb8855000, 12288, PROT_READ) = 0 [pid 5188] mprotect(0x55cc1b71d000, 4096, PROT_READ) = 0 [pid 5188] mprotect(0x7f1fb888e000, 8192, PROT_READ) = 0 [pid 5188] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5188] statfs("/sys/fs/selinux", 0x7ffd75160d50) = -1 ENOENT (No such file or directory) [pid 5188] statfs("/selinux", 0x7ffd75160d50) = -1 ENOENT (No such file or directory) [pid 5188] getrandom("\x42\xb5\x34\x5c\x50\x32\x13\x88", 8, GRND_NONBLOCK) = 8 [pid 5188] brk(NULL) = 0x55cc3e017000 [pid 5188] brk(0x55cc3e038000) = 0x55cc3e038000 [pid 5188] openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3 [pid 5188] newfstatat(3, "", {st_mode=S_IFREG|0444, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5188] read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbdev\nnodev\tproc\nnodev\tcgroup\nnodev\tcgroup2\nnodev\tcpuset\nnodev\tdevtmpfs"..., 1024) = 799 [pid 5188] read(3, "", 1024) = 0 [pid 5188] close(3) = 0 [pid 5188] access("/etc/selinux/config", F_OK) = 0 [pid 5188] openat(AT_FDCWD, "./swap-file", O_WRONLY) = 3 [pid 5188] lseek(3, 0, SEEK_END) = 128000000 [pid 5188] lseek(3, 0, SEEK_SET) = 0 [pid 5188] newfstatat(1, "", {st_mode=S_IFIFO|0600, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5188] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1024) = 1024 [pid 5188] write(3, "\x01\x00\x00\x00\x11\x7a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 516) = 516 [pid 5188] lseek(3, 4086, SEEK_SET) = 4086 [pid 5188] write(3, "SWAPSPACE2", 10) = 10 [pid 5188] fsync(3) = 0 Setting up swapspace version 1, size = 127995904 bytes [pid 5188] write(1, "Setting up swapspace version 1, size = 127995904 bytes\n", 55) = 55 [pid 5188] exit_group(0) = ? [pid 5188] +++ exited with 0 +++ rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f07277d8500}, NULL, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f07277d8500}, NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5188, si_uid=0, si_status=0, si_utime=0, si_stime=31 /* 0.31 s */} --- swapon("./swap-file", SWAP_FLAG_PREFER|0) = 0 unshare(CLONE_NEWPID) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5195 attached , child_tidptr=0x55559430d690) = 5195 [pid 5195] set_robust_list(0x55559430d6a0, 24) = 0 [pid 5195] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 5195] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5195] setsid() = 1 [pid 5195] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 5195] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 5195] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 5195] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 5195] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 5195] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 5195] unshare(CLONE_NEWNS) = 0 [pid 5195] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 5195] unshare(CLONE_NEWIPC) = 0 [pid 5195] unshare(CLONE_NEWCGROUP) = 0 [pid 5195] unshare(CLONE_NEWUTS) = 0 [pid 5195] unshare(CLONE_SYSVSEM) = 0 [pid 5195] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = 3 [pid 5195] write(3, "16777216", 8) = 8 [pid 5195] close(3) = 0 [pid 5195] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = 3 [pid 5195] write(3, "536870912", 9) = 9 [pid 5195] close(3) = 0 [pid 5195] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5195] write(3, "1024", 4) = 4 [pid 5195] close(3) = 0 [pid 5195] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = 3 [ 209.565162][ T5187] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [pid 5195] write(3, "8192", 4) = 4 [pid 5195] close(3) = 0 [pid 5195] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5195] write(3, "1024", 4) = 4 [pid 5195] close(3) = 0 [pid 5195] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = 3 [pid 5195] write(3, "1024", 4) = 4 [pid 5195] close(3) = 0 [pid 5195] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = 3 [pid 5195] write(3, "1024 1048576 500 1024", 21) = 21 [pid 5195] close(3) = 0 [pid 5195] getpid() = 1 [pid 5195] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5198] set_robust_list(0x55559430d6a0, 24) = 0 [pid 5198] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5195] <... clone resumed>, child_tidptr=0x55559430d690) = 2 [pid 5198] <... prctl resumed>) = 0 [pid 5198] setpgid(0, 0) = 0 [pid 5198] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5198] write(3, "1000", 4) = 4 [pid 5198] close(3) = 0 [pid 5198] write(1, "executing program\n", 18) = 18 [pid 5198] futex(0x7f07278606cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5198] rt_sigaction(SIGRT_1, {sa_handler=0x7f07277e66c0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f07277d8500}, NULL, 8) = 0 [pid 5198] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 executing program [pid 5198] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f072774e000 [pid 5198] mprotect(0x7f072774f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5198] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5198] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f072776e990, parent_tid=0x7f072776e990, exit_signal=0, stack=0x7f072774e000, stack_size=0x20300, tls=0x7f072776e6c0}./strace-static-x86_64: Process 5199 attached [pid 5199] rseq(0x7f072776efe0, 0x20, 0, 0x53053053) = 0 [pid 5198] <... clone3 resumed> => {parent_tid=[3]}, 88) = 3 [pid 5199] set_robust_list(0x7f072776e9a0, 24 [pid 5198] rt_sigprocmask(SIG_SETMASK, [], [pid 5199] <... set_robust_list resumed>) = 0 [pid 5198] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5199] rt_sigprocmask(SIG_SETMASK, [], [pid 5198] futex(0x7f07278606c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5199] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5198] <... futex resumed>) = 0 [pid 5199] memfd_create("syzkaller", 0 [pid 5198] futex(0x7f07278606cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5199] <... memfd_create resumed>) = 3 [pid 5199] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f071f200000 [pid 5199] write(3, "\xeb\x52\x90\x4e\x54\x46\x53\x20\x20\x20\x20\x00\x04\x40\x00\x00\x00\x00\x00\x00\x00\xf8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x80\x00\xff\x07\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\xf6\x00\x00\x00\xf4\x00\x00\x00\x65\x7e\xbb\x32\xdb\xa4\xaf\x02\x00\x00\x00\x00\x0e\x1f\xbe\x71\x7c\xac\x22\xc0\x74\x0b\x56\xb4\x0e\xbb\x07\x00"..., 2097152) = 2097152 [pid 5199] munmap(0x7f071f200000, 138412032) = 0 [pid 5199] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5199] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5199] close(3) = 0 [pid 5199] close(4) = 0 [pid 5199] mkdir("./file1", 0777) = 0 [pid 5199] mount("/dev/loop0", "./file1", "ntfs3", MS_NODEV|MS_I_VERSION, "=0x0000000000000000,sparse,acl,sparse,iocharset=cp737,fmask=00000000000000000000001,") = 0 [pid 5199] openat(AT_FDCWD, "./file1", O_RDONLY|O_DIRECTORY) = 3 [pid 5199] chdir("./file1") = 0 [pid 5199] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = -1 EBUSY (Device or resource busy) [ 210.084359][ T5199] loop0: detected capacity change from 0 to 4096 [ 210.102216][ T5199] ntfs3: loop0: Different NTFS sector size (1024) and media sector size (512). [pid 5199] futex(0x7f07278606cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5198] <... futex resumed>) = 0 [pid 5198] futex(0x7f07278606c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5198] futex(0x7f07278606cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5199] mprotect(0x20000000, 8388608, PROT_WRITE|PROT_EXEC) = 0 [pid 5199] futex(0x7f07278606cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5198] <... futex resumed>) = 0 [pid 5199] openat(AT_FDCWD, "/dev/dri/card1", O_RDONLY [pid 5198] futex(0x7f07278606c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5199] <... openat resumed>) = 4 [pid 5198] <... futex resumed>) = 0 [pid 5198] futex(0x7f07278606cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5199] futex(0x7f07278606cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5198] <... futex resumed>) = 0 [pid 5198] futex(0x7f07278606c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5198] futex(0x7f07278606cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5199] ioctl(4, DRM_IOCTL_MODE_CREATE_DUMB, 0x20000200) = 0 [pid 5199] futex(0x7f07278606cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5198] <... futex resumed>) = 0 [pid 5198] futex(0x7f07278606c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5198] futex(0x7f07278606cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5199] openat(AT_FDCWD, "/dev/dri/card1", O_RDONLY) = 5 [pid 5199] futex(0x7f07278606cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5198] <... futex resumed>) = 0 [pid 5199] ioctl(5, DRM_IOCTL_MODE_GETRESOURCES [pid 5198] futex(0x7f07278606c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5199] <... ioctl resumed>, 0x20000040) = 0 [pid 5198] <... futex resumed>) = 0 [pid 5198] futex(0x7f07278606cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5199] futex(0x7f07278606cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5198] <... futex resumed>) = 0 [pid 5198] futex(0x7f07278606c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5198] futex(0x7f07278606cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5199] ioctl(4, DRM_IOCTL_MODE_CURSOR [pid 5198] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5198] futex(0x7f07278606dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5198] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f072772d000 [pid 5198] mprotect(0x7f072772e000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5198] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5198] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f072774d990, parent_tid=0x7f072774d990, exit_signal=0, stack=0x7f072772d000, stack_size=0x20300, tls=0x7f072774d6c0} => {parent_tid=[4]}, 88) = 4 [pid 5198] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5198] futex(0x7f07278606d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5198] futex(0x7f07278606dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5200 attached [pid 5200] rseq(0x7f072774dfe0, 0x20, 0, 0x53053053) = 0 [pid 5200] set_robust_list(0x7f072774d9a0, 24) = 0 [pid 5200] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5200] mknod(0x20000000, 000) = 0 [pid 5200] futex(0x7f07278606dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5198] <... futex resumed>) = 0 [pid 5198] futex(0x7f07278606d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5200] link(0x20001240, 0x20000bc0 [pid 5198] futex(0x7f07278606dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5200] <... link resumed>) = 0 [pid 5200] futex(0x7f07278606dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5198] <... futex resumed>) = 0 [pid 5198] futex(0x7f07278606d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5200] socket(AF_INET, SOCK_DGRAM, IPPROTO_UDPLITE) = 6 [pid 5198] <... futex resumed>) = 0 [pid 5198] futex(0x7f07278606dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5200] futex(0x7f07278606dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5198] <... futex resumed>) = 0 [ 210.317219][ T5200] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [pid 5200] futex(0x7f07278606d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5198] close(3) = 0 [pid 5198] close(4) = 0 [pid 5198] close(5) = 0 [pid 5198] close(6) = 0 [pid 5198] close(7) = -1 EBADF (Bad file descriptor) [pid 5198] close(8) = -1 EBADF (Bad file descriptor) [pid 5198] close(9) = -1 EBADF (Bad file descriptor) [pid 5198] close(10) = -1 EBADF (Bad file descriptor) [pid 5198] close(11) = -1 EBADF (Bad file descriptor) [pid 5198] close(12) = -1 EBADF (Bad file descriptor) [pid 5198] close(13) = -1 EBADF (Bad file descriptor) [pid 5198] close(14) = -1 EBADF (Bad file descriptor) [pid 5198] close(15) = -1 EBADF (Bad file descriptor) [pid 5198] close(16) = -1 EBADF (Bad file descriptor) [pid 5198] close(17) = -1 EBADF (Bad file descriptor) [pid 5198] close(18) = -1 EBADF (Bad file descriptor) [pid 5198] close(19) = -1 EBADF (Bad file descriptor) [pid 5198] close(20) = -1 EBADF (Bad file descriptor) [pid 5198] close(21) = -1 EBADF (Bad file descriptor) [pid 5198] close(22) = -1 EBADF (Bad file descriptor) [pid 5198] close(23) = -1 EBADF (Bad file descriptor) [pid 5198] close(24) = -1 EBADF (Bad file descriptor) [pid 5198] close(25) = -1 EBADF (Bad file descriptor) [pid 5198] close(26) = -1 EBADF (Bad file descriptor) [pid 5198] close(27) = -1 EBADF (Bad file descriptor) [pid 5198] close(28) = -1 EBADF (Bad file descriptor) [pid 5198] close(29) = -1 EBADF (Bad file descriptor) [pid 5198] exit_group(0) = ? [pid 5200] <... futex resumed>) = ? [pid 5200] +++ exited with 0 +++ [pid 5195] kill(-2, SIGKILL) = 0 [pid 5195] kill(2, SIGKILL) = 0 [pid 5195] openat(AT_FDCWD, "/sys/fs/fuse/connections", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5195] newfstatat(3, "", {st_mode=S_IFDIR|0755, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5195] getdents64(3, 0x55559430e730 /* 2 entries */, 32768) = 48 [pid 5195] getdents64(3, 0x55559430e730 /* 0 entries */, 32768) = 0 [pid 5195] close(3) = 0 [ 264.086076][ T83] ===================================================== [ 264.093834][ T83] BUG: KMSAN: uninit-value in sw842_compress+0x15eb/0x5990 [ 264.101411][ T83] sw842_compress+0x15eb/0x5990 [ 264.106568][ T83] crypto842_scompress+0x4f/0x70 [ 264.111715][ T83] scomp_acomp_comp_decomp+0x7c6/0xb90 [ 264.117484][ T83] scomp_acomp_compress+0x32/0x40 [ 264.122754][ T83] zswap_compress+0x368/0xad0 [ 264.127797][ T83] zswap_store+0x1af3/0x2dd0 [ 264.132547][ T83] swap_writepage+0x11f/0x470 [ 264.137621][ T83] shmem_writepage+0x1a75/0x1f70 [ 264.142740][ T83] shrink_folio_list+0x577f/0x7cb0 [ 264.148239][ T83] evict_folios+0x9bce/0xbc80 [ 264.153118][ T83] try_to_shrink_lruvec+0x13a3/0x1750 [ 264.158791][ T83] shrink_one+0x646/0xd20 [ 264.163273][ T83] shrink_node+0x451a/0x50f0 [ 264.168128][ T83] kswapd+0x2627/0x4350 [ 264.172462][ T83] kthread+0x3e2/0x540 [ 264.176925][ T83] ret_from_fork+0x6d/0x90 [ 264.181508][ T83] ret_from_fork_asm+0x1a/0x30 [ 264.186599][ T83] [ 264.189015][ T83] [ 264.189015][ T83] [ 264.198023][ T83] Uninit was stored to memory at: [ 264.203320][ T83] copy_page_from_iter_atomic+0x12bb/0x2ae0 [ 264.209659][ T83] generic_perform_write+0x896/0x12e0 [ 264.215461][ T83] shmem_file_write_iter+0x2bd/0x2f0 [ 264.220953][ T83] do_iter_readv_writev+0x8a1/0xa40 [ 264.226456][ T83] vfs_iter_write+0x459/0xd50 [ 264.231287][ T83] loop_process_work+0x15ec/0x3750 [ 264.236720][ T83] loop_rootcg_workfn+0x2b/0x40 [ 264.241741][ T83] process_scheduled_works+0xae0/0x1c40 [ 264.247603][ T83] worker_thread+0xea7/0x14d0 [ 264.252470][ T83] kthread+0x3e2/0x540 [ 264.256874][ T83] ret_from_fork+0x6d/0x90 [ 264.261457][ T83] ret_from_fork_asm+0x1a/0x30 [ 264.266568][ T83] [ 264.268973][ T83] Uninit was stored to memory at: [ 264.274384][ T83] ntfs_write_bh+0x652/0xdb0 [ 264.279127][ T83] indx_update_dup+0xd81/0xf80 [ 264.284163][ T83] ni_update_parent+0x12de/0x14b0 [ 264.289374][ T83] ni_write_inode+0x1cf4/0x1de0 [ 264.294560][ T83] ntfs3_write_inode+0x94/0xb0 [ 264.299487][ T83] __writeback_single_inode+0x849/0x12c0 [ 264.305460][ T83] writeback_sb_inodes+0xc95/0x1e00 [ 264.310836][ T83] __writeback_inodes_wb+0x14c/0x440 [ 264.316439][ T83] wb_writeback+0x50b/0xea0 [ 264.321103][ T83] wb_workfn+0x122c/0x1940 [ 264.325969][ T83] process_scheduled_works+0xae0/0x1c40 [ 264.331713][ T83] worker_thread+0xea7/0x14d0 [ 264.336724][ T83] kthread+0x3e2/0x540 [ 264.340992][ T83] ret_from_fork+0x6d/0x90 [ 264.345668][ T83] ret_from_fork_asm+0x1a/0x30 [ 264.350617][ T83] [ 264.353025][ T83] Uninit was stored to memory at: [ 264.358441][ T83] ntfs_read_run_nb+0x786/0x1070 [ 264.363552][ T83] ntfs_read_bh+0x64/0xde0 [ 264.368235][ T83] indx_read+0x44e/0x17b0 [ 264.372726][ T83] indx_find+0xd12/0x1440 [ 264.377345][ T83] indx_update_dup+0x607/0xf80 [ 264.382281][ T83] ni_update_parent+0x12de/0x14b0 [ 264.387651][ T83] ni_write_inode+0x1cf4/0x1de0 [ 264.392693][ T83] ntfs3_write_inode+0x94/0xb0 [ 264.397760][ T83] __writeback_single_inode+0x849/0x12c0 [ 264.403843][ T83] writeback_sb_inodes+0xc95/0x1e00 [ 264.409227][ T83] __writeback_inodes_wb+0x14c/0x440 [ 264.414876][ T83] wb_writeback+0x50b/0xea0 [ 264.419548][ T83] wb_workfn+0x122c/0x1940 [ 264.424259][ T83] process_scheduled_works+0xae0/0x1c40 [ 264.429999][ T83] worker_thread+0xea7/0x14d0 [ 264.435085][ T83] kthread+0x3e2/0x540 [ 264.439340][ T83] ret_from_fork+0x6d/0x90 [ 264.444061][ T83] ret_from_fork_asm+0x1a/0x30 [ 264.449185][ T83] [ 264.451594][ T83] Uninit was stored to memory at: [ 264.457006][ T83] ntfs_write_bh+0x652/0xdb0 [ 264.461757][ T83] indx_update_dup+0xd81/0xf80 [ 264.466821][ T83] ni_update_parent+0x12de/0x14b0 [ 264.472047][ T83] ni_write_inode+0x1cf4/0x1de0 [ 264.477233][ T83] ntfs3_write_inode+0x94/0xb0 [ 264.482157][ T83] __writeback_single_inode+0x849/0x12c0 [ 264.488093][ T83] writeback_sb_inodes+0xc95/0x1e00 [ 264.493465][ T83] __writeback_inodes_wb+0x14c/0x440 [ 264.499062][ T83] wb_writeback+0x50b/0xea0 [ 264.504024][ T83] wb_workfn+0x122c/0x1940 [ 264.508666][ T83] process_scheduled_works+0xae0/0x1c40 [ 264.514545][ T83] worker_thread+0xea7/0x14d0 [ 264.519518][ T83] kthread+0x3e2/0x540 [ 264.523925][ T83] ret_from_fork+0x6d/0x90 [ 264.528723][ T83] ret_from_fork_asm+0x1a/0x30 [ 264.533873][ T83] [ 264.536295][ T83] Uninit was stored to memory at: [ 264.541665][ T83] ntfs_read_run_nb+0x786/0x1070 [ 264.546904][ T83] ntfs_read_bh+0x64/0xde0 [ 264.551608][ T83] indx_read+0x44e/0x17b0 [ 264.556248][ T83] indx_find+0xd12/0x1440 [ 264.560749][ T83] indx_update_dup+0x607/0xf80 [ 264.565803][ T83] ni_update_parent+0x12de/0x14b0 [ 264.571487][ T83] ni_write_inode+0x1cf4/0x1de0 [ 264.576778][ T83] ntfs3_write_inode+0x94/0xb0 [ 264.581729][ T83] __writeback_single_inode+0x849/0x12c0 [ 264.588125][ T83] writeback_sb_inodes+0xc95/0x1e00 [ 264.593910][ T83] __writeback_inodes_wb+0x14c/0x440 [ 264.599372][ T83] wb_writeback+0x50b/0xea0 [ 264.604145][ T83] wb_workfn+0x122c/0x1940 [ 264.608771][ T83] process_scheduled_works+0xae0/0x1c40 [ 264.614745][ T83] worker_thread+0xea7/0x14d0 [ 264.619720][ T83] kthread+0x3e2/0x540 [ 264.624179][ T83] ret_from_fork+0x6d/0x90 [ 264.628856][ T83] ret_from_fork_asm+0x1a/0x30 [ 264.634018][ T83] [ 264.636427][ T83] Uninit was stored to memory at: [ 264.641698][ T83] ntfs_write_bh+0x652/0xdb0 [ 264.646587][ T83] indx_insert_into_buffer+0xd8f/0x2010 [ 264.652338][ T83] indx_insert_entry+0xa3c/0xee0 [ 264.657613][ T83] ni_add_name+0xe5d/0x10d0 [ 264.662317][ T83] ntfs_link_inode+0x265/0x310 [ 264.667366][ T83] ntfs_link+0x21d/0x500 [ 264.671792][ T83] vfs_link+0x93d/0xb70 [ 264.676235][ T83] do_linkat+0x4f5/0xfd0 [ 264.680634][ T83] __x64_sys_link+0xe8/0x140 [ 264.685754][ T83] x64_sys_call+0x2853/0x3ba0 [ 264.690637][ T83] do_syscall_64+0xcd/0x1e0 [ 264.695523][ T83] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 264.701629][ T83] [ 264.704149][ T83] Uninit was stored to memory at: [ 264.709450][ T83] indx_insert_into_buffer+0xcdf/0x2010 [ 264.715418][ T83] indx_insert_entry+0xa3c/0xee0 [ 264.720538][ T83] ni_add_name+0xe5d/0x10d0 [ 264.725339][ T83] ntfs_link_inode+0x265/0x310 [ 264.730288][ T83] ntfs_link+0x21d/0x500 [ 264.734946][ T83] vfs_link+0x93d/0xb70 [ 264.739254][ T83] do_linkat+0x4f5/0xfd0 [ 264.743889][ T83] __x64_sys_link+0xe8/0x140 [ 264.748664][ T83] x64_sys_call+0x2853/0x3ba0 [ 264.753741][ T83] do_syscall_64+0xcd/0x1e0 [ 264.758429][ T83] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 264.764626][ T83] [ 264.767023][ T83] Uninit was created at: [ 264.771482][ T83] kmem_cache_alloc_noprof+0x637/0xb20 [ 264.777325][ T83] ntfs_link_inode+0x8f/0x310 [ 264.782771][ T83] ntfs_link+0x21d/0x500 [ 264.787302][ T83] vfs_link+0x93d/0xb70 [ 264.791602][ T83] do_linkat+0x4f5/0xfd0 [ 264.796136][ T83] __x64_sys_link+0xe8/0x140 [ 264.800886][ T83] x64_sys_call+0x2853/0x3ba0 [ 264.805851][ T83] do_syscall_64+0xcd/0x1e0 [ 264.810538][ T83] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 264.816769][ T83] [ 264.819316][ T83] CPU: 1 UID: 0 PID: 83 Comm: kswapd0 Not tainted 6.11.0-rc6-syzkaller-00026-g88fac17500f4 #0 [ 264.829865][ T83] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 264.840384][ T83] ===================================================== [ 264.847609][ T83] Disabling lock debugging due to kernel taint [ 264.854004][ T83] Kernel panic - not syncing: kmsan.panic set ... [ 264.860545][ T83] CPU: 1 UID: 0 PID: 83 Comm: kswapd0 Tainted: G B 6.11.0-rc6-syzkaller-00026-g88fac17500f4 #0 [ 264.872577][ T83] Tainted: [B]=BAD_PAGE [ 264.876836][ T83] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 264.887030][ T83] Call Trace: [ 264.890417][ T83] [ 264.893451][ T83] dump_stack_lvl+0x216/0x2d0 [ 264.898336][ T83] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 264.904375][ T83] dump_stack+0x1e/0x30 [ 264.908721][ T83] panic+0x4e2/0xcd0 [ 264.912802][ T83] ? kmsan_get_metadata+0x101/0x1c0 [ 264.918229][ T83] kmsan_report+0x2c7/0x2d0 [ 264.922941][ T83] ? kmsan_internal_chain_origin+0x27/0xd0 [ 264.928941][ T83] ? __msan_warning+0x95/0x120 [ 264.933887][ T83] ? sw842_compress+0x15eb/0x5990 [ 264.939088][ T83] ? crypto842_scompress+0x4f/0x70 [ 264.944415][ T83] ? scomp_acomp_comp_decomp+0x7c6/0xb90 [ 264.950238][ T83] ? scomp_acomp_compress+0x32/0x40 [ 264.956062][ T83] ? zswap_compress+0x368/0xad0 [ 264.961093][ T83] ? zswap_store+0x1af3/0x2dd0 [ 264.966028][ T83] ? swap_writepage+0x11f/0x470 [ 264.971169][ T83] ? shmem_writepage+0x1a75/0x1f70 [ 264.976486][ T83] ? shrink_folio_list+0x577f/0x7cb0 [ 264.982045][ T83] ? evict_folios+0x9bce/0xbc80 [ 264.987101][ T83] ? try_to_shrink_lruvec+0x13a3/0x1750 [ 264.992819][ T83] ? shrink_one+0x646/0xd20 [ 264.997474][ T83] ? shrink_node+0x451a/0x50f0 [ 265.002393][ T83] ? kswapd+0x2627/0x4350 [ 265.006907][ T83] ? kthread+0x3e2/0x540 [ 265.011360][ T83] ? ret_from_fork+0x6d/0x90 [ 265.016112][ T83] ? ret_from_fork_asm+0x1a/0x30 [ 265.021265][ T83] ? add_bits+0xe9a/0xf70 [ 265.025785][ T83] ? kmsan_get_metadata+0x13e/0x1c0 [ 265.031188][ T83] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 265.037212][ T83] ? add_bits+0xe9a/0xf70 [ 265.041813][ T83] ? kmsan_get_metadata+0x13e/0x1c0 [ 265.047215][ T83] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 265.053245][ T83] __msan_warning+0x95/0x120 [ 265.058027][ T83] sw842_compress+0x15eb/0x5990 [ 265.063125][ T83] crypto842_scompress+0x4f/0x70 [ 265.068289][ T83] ? __pfx_crypto842_scompress+0x10/0x10 [ 265.074154][ T83] scomp_acomp_comp_decomp+0x7c6/0xb90 [ 265.079910][ T83] scomp_acomp_compress+0x32/0x40 [ 265.085104][ T83] ? __pfx_scomp_acomp_compress+0x10/0x10 [ 265.091134][ T83] zswap_compress+0x368/0xad0 [ 265.096002][ T83] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 265.102046][ T83] zswap_store+0x1af3/0x2dd0 [ 265.106828][ T83] ? _raw_spin_unlock+0x30/0x50 [ 265.111873][ T83] swap_writepage+0x11f/0x470 [ 265.116759][ T83] shmem_writepage+0x1a75/0x1f70 [ 265.121897][ T83] ? __pfx_kmsan_save_stack_with_flags+0x10/0x10 [ 265.128438][ T83] ? __pfx_shmem_writepage+0x10/0x10 [ 265.133915][ T83] ? __pfx_shmem_writepage+0x10/0x10 [ 265.139396][ T83] shrink_folio_list+0x577f/0x7cb0 [ 265.144779][ T83] ? kmsan_get_metadata+0x13e/0x1c0 [ 265.150240][ T83] evict_folios+0x9bce/0xbc80 [ 265.155232][ T83] try_to_shrink_lruvec+0x13a3/0x1750 [ 265.160812][ T83] ? kmsan_get_metadata+0x13e/0x1c0 [ 265.166256][ T83] shrink_one+0x646/0xd20 [ 265.170739][ T83] ? kmsan_get_metadata+0x13e/0x1c0 [ 265.176162][ T83] shrink_node+0x451a/0x50f0 [ 265.180924][ T83] ? kmsan_get_metadata+0x13e/0x1c0 [ 265.186325][ T83] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 265.192348][ T83] ? psi_group_change+0x1073/0x1510 [ 265.197741][ T83] ? kmsan_get_metadata+0x13e/0x1c0 [ 265.203152][ T83] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 265.209185][ T83] ? kmsan_get_metadata+0x13e/0x1c0 [ 265.214632][ T83] kswapd+0x2627/0x4350 [ 265.219052][ T83] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 265.225094][ T83] ? __kthread_parkme+0x1c5/0x1f0 [ 265.230329][ T83] kthread+0x3e2/0x540 [ 265.234594][ T83] ? __pfx_kswapd+0x10/0x10 [ 265.239298][ T83] ? __pfx_kthread+0x10/0x10 [ 265.244085][ T83] ret_from_fork+0x6d/0x90 [ 265.248665][ T83] ? __pfx_kthread+0x10/0x10 [ 265.253456][ T83] ret_from_fork_asm+0x1a/0x30 [ 265.258436][ T83] [ 265.261694][ T83] Kernel Offset: disabled [ 265.266079][ T83] Rebooting in 86400 seconds..