./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor696068677 <...> DUID 00:04:51:d6:a3:c1:1d:da:e7:da:c8:c2:b4:7b:32:5f:91:82 [ 21.195001][ T4689] 8021q: adding VLAN 0 to HW filter on device bond0 forked to background, child pid 4688 [ 21.207542][ T4689] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.1.60' (ECDSA) to the list of known hosts. execve("./syz-executor696068677", ["./syz-executor696068677"], 0x7ffce5a565d0 /* 10 vars */) = 0 brk(NULL) = 0x5555573eb000 brk(0x5555573ebc40) = 0x5555573ebc40 arch_prctl(ARCH_SET_FS, 0x5555573eb300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 set_tid_address(0x5555573eb5d0) = 5019 set_robust_list(0x5555573eb5e0, 24) = 0 rt_sigaction(SIGRTMIN, {sa_handler=0x7ff498f83800, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7ff498f83ed0}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=0x7ff498f838a0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff498f83ed0}, NULL, 8) = 0 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor696068677", 4096) = 27 brk(0x55555740cc40) = 0x55555740cc40 brk(0x55555740d000) = 0x55555740d000 mprotect(0x7ff499048000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 mkdir("/syzcgroup", 0777) = 0 mkdir("/syzcgroup/unified", 0777) = 0 mount("none", "/syzcgroup/unified", "cgroup2", 0, NULL) = 0 chmod("/syzcgroup/unified", 0777) = 0 openat(AT_FDCWD, "/syzcgroup/unified/cgroup.subtree_control", O_WRONLY) = 3 write(3, "+cpu", 4) = 4 write(3, "+io", 3) = 3 write(3, "+pids", 5) = 5 close(3) = 0 mkdir("/syzcgroup/net", 0777) = 0 mount("none", "/syzcgroup/net", "cgroup", 0, "net") = -1 EINVAL (Invalid argument) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio") = 0 umount2("/syzcgroup/net", 0) = 0 mount("none", "/syzcgroup/net", "cgroup", 0, "devices") = 0 umount2("/syzcgroup/net", 0) = 0 mount("none", "/syzcgroup/net", "cgroup", 0, "blkio") = 0 umount2("/syzcgroup/net", 0) = 0 mount("none", "/syzcgroup/net", "cgroup", 0, "freezer") = 0 umount2("/syzcgroup/net", 0) = 0 syzkaller login: [ 45.207754][ T5019] cgroup: Unknown subsys name 'net' mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = 0 chmod("/syzcgroup/net", 0777) = 0 mkdir("/syzcgroup/cpu", 0777) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset") = 0 umount2("/syzcgroup/cpu", 0) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuacct") = 0 umount2("/syzcgroup/cpu", 0) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "hugetlb") = 0 umount2("/syzcgroup/cpu", 0) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "rlimit") = -1 EINVAL (Invalid argument) mount("none", "/syzcgroup/cpu", "cgroup", 0, "memory") = 0 umount2("/syzcgroup/cpu", 0) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) [ 45.348425][ T5019] cgroup: Unknown subsys name 'rlimit' mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = 0 chmod("/syzcgroup/cpu", 0777) = 0 openat(AT_FDCWD, "/syzcgroup/cpu/cgroup.clone_children", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/syzcgroup/cpu/cpuset.memory_pressure_enabled", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 swapoff("./swap-file") = -1 ENOENT (No such file or directory) unlink("./swap-file") = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "./swap-file", O_WRONLY|O_CREAT|O_CLOEXEC, 0600) = 3 fallocate(3, FALLOC_FL_ZERO_RANGE, 0, 128000000) = 0 close(3) = 0 rt_sigaction(SIGINT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7ff498f83ed0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7ff498f83ed0}, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 mmap(NULL, 36864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7ff498f68000 rt_sigprocmask(SIG_BLOCK, ~[], [CHLD], 8) = 0 clone(child_stack=0x7ff498f70ff0, flags=CLONE_VM|CLONE_VFORK|SIGCHLD./strace-static-x86_64: Process 5020 attached [pid 5020] rt_sigprocmask(SIG_BLOCK, NULL, ~[KILL STOP], 8) = 0 [pid 5020] rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5020] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7ff498f83ed0}, NULL, 8) = 0 [pid 5020] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7ff498f83ed0}, NULL, 8) = 0 [pid 5020] rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7ff498f83ed0}, 8) = 0 [pid 5020] rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5020] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7ff498f83ed0}, NULL, 8) = 0 [pid 5020] rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5020] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7ff498f83ed0}, NULL, 8) = 0 [pid 5020] rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5020] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7ff498f83ed0}, NULL, 8) = 0 [pid 5020] rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5020] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7ff498f83ed0}, NULL, 8) = 0 [pid 5020] rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5020] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7ff498f83ed0}, NULL, 8) = 0 [pid 5020] rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5020] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7ff498f83ed0}, NULL, 8) = 0 [pid 5020] rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5020] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7ff498f83ed0}, NULL, 8) = 0 [pid 5020] rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5020] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7ff498f83ed0}, NULL, 8) = 0 [pid 5020] rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5020] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7ff498f83ed0}, NULL, 8) = 0 [pid 5020] rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5020] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7ff498f83ed0}, NULL, 8) = 0 [pid 5020] rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5020] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7ff498f83ed0}, NULL, 8) = 0 [pid 5020] rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5020] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7ff498f83ed0}, NULL, 8) = 0 [pid 5020] rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5020] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7ff498f83ed0}, NULL, 8) = 0 [pid 5020] rt_sigaction(SIGCONT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5020] rt_sigaction(SIGCONT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7ff498f83ed0}, NULL, 8) = 0 [pid 5020] rt_sigaction(SIGTSTP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5020] rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7ff498f83ed0}, NULL, 8) = 0 [pid 5020] rt_sigaction(SIGTTIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5020] rt_sigaction(SIGTTIN, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7ff498f83ed0}, NULL, 8) = 0 [pid 5020] rt_sigaction(SIGTTOU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5020] rt_sigaction(SIGTTOU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7ff498f83ed0}, NULL, 8) = 0 [pid 5020] rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5020] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7ff498f83ed0}, NULL, 8) = 0 [pid 5020] rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5020] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7ff498f83ed0}, NULL, 8) = 0 [pid 5020] rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5020] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7ff498f83ed0}, NULL, 8) = 0 [pid 5020] rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5020] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7ff498f83ed0}, NULL, 8) = 0 [pid 5020] rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5020] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7ff498f83ed0}, NULL, 8) = 0 [pid 5020] rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5020] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7ff498f83ed0}, NULL, 8) = 0 [pid 5020] rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5020] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7ff498f83ed0}, NULL, 8) = 0 [pid 5020] rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5020] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7ff498f83ed0}, NULL, 8) = 0 [pid 5020] rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5020] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7ff498f83ed0}, NULL, 8) = 0 [pid 5020] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7ff498f83ed0}, NULL, 8) = 0 [pid 5020] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7ff498f83ed0}, NULL, 8) = 0 [pid 5020] rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5020] rt_sigaction(SIGRT_2, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7ff498f83ed0}, NULL, 8) = 0 [pid 5020] rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5020] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7ff498f83ed0}, NULL, 8) = 0 [pid 5020] rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5020] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7ff498f83ed0}, NULL, 8) = 0 [pid 5020] rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5020] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7ff498f83ed0}, NULL, 8) = 0 [pid 5020] rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5020] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7ff498f83ed0}, NULL, 8) = 0 [pid 5020] rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5020] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7ff498f83ed0}, NULL, 8) = 0 [pid 5020] rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5020] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7ff498f83ed0}, NULL, 8) = 0 [pid 5020] rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5020] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7ff498f83ed0}, NULL, 8) = 0 [pid 5020] rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5020] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7ff498f83ed0}, NULL, 8) = 0 [pid 5020] rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5020] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7ff498f83ed0}, NULL, 8) = 0 [pid 5020] rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5020] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7ff498f83ed0}, NULL, 8) = 0 [pid 5020] rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5020] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7ff498f83ed0}, NULL, 8) = 0 [pid 5020] rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5020] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7ff498f83ed0}, NULL, 8) = 0 [pid 5020] rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5020] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7ff498f83ed0}, NULL, 8) = 0 [pid 5020] rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5020] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7ff498f83ed0}, NULL, 8) = 0 [pid 5020] rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5020] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7ff498f83ed0}, NULL, 8) = 0 [pid 5020] rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5020] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7ff498f83ed0}, NULL, 8) = 0 [pid 5020] rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5020] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7ff498f83ed0}, NULL, 8) = 0 [pid 5020] rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5020] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7ff498f83ed0}, NULL, 8) = 0 [pid 5020] rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5020] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7ff498f83ed0}, NULL, 8) = 0 [pid 5020] rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5020] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7ff498f83ed0}, NULL, 8) = 0 [pid 5020] rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5020] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7ff498f83ed0}, NULL, 8) = 0 [pid 5020] rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5020] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7ff498f83ed0}, NULL, 8) = 0 [pid 5020] rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5020] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7ff498f83ed0}, NULL, 8) = 0 [pid 5020] rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5020] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7ff498f83ed0}, NULL, 8) = 0 [pid 5020] rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5020] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7ff498f83ed0}, NULL, 8) = 0 [pid 5020] rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5020] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7ff498f83ed0}, NULL, 8) = 0 [pid 5020] rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5020] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7ff498f83ed0}, NULL, 8) = 0 [pid 5020] rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5020] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7ff498f83ed0}, NULL, 8) = 0 [pid 5020] rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5020] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7ff498f83ed0}, NULL, 8) = 0 [pid 5020] rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5020] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7ff498f83ed0}, NULL, 8) = 0 [pid 5020] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5020] execve("/bin/sh", ["sh", "-c", "mkswap ./swap-file"], 0x7ffcff3ec7a8 /* 10 vars */ [pid 5019] <... clone resumed>) = 5020 [pid 5019] munmap(0x7ff498f68000, 36864) = 0 [pid 5019] rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 [pid 5020] <... execve resumed>) = 0 [pid 5020] brk(NULL) = 0x55796465e000 [pid 5020] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f06181ec000 [pid 5020] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 5020] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5020] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5020] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3", 0x7ffc4b06fdf0, 0) = -1 ENOENT (No such file or directory) [pid 5020] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5020] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2", 0x7ffc4b06fdf0, 0) = -1 ENOENT (No such file or directory) [pid 5020] openat(AT_FDCWD, "/lib64/tls/x86_64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5020] newfstatat(AT_FDCWD, "/lib64/tls/x86_64/x86_64", 0x7ffc4b06fdf0, 0) = -1 ENOENT (No such file or directory) [pid 5020] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5020] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7ffc4b06fdf0, 0) = -1 ENOENT (No such file or directory) [pid 5020] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5020] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7ffc4b06fdf0, 0) = -1 ENOENT (No such file or directory) [pid 5020] openat(AT_FDCWD, "/lib64/tls/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5020] newfstatat(AT_FDCWD, "/lib64/tls", 0x7ffc4b06fdf0, 0) = -1 ENOENT (No such file or directory) [pid 5020] openat(AT_FDCWD, "/lib64/x86_64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5020] newfstatat(AT_FDCWD, "/lib64/x86_64/x86_64", 0x7ffc4b06fdf0, 0) = -1 ENOENT (No such file or directory) [pid 5020] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5020] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7ffc4b06fdf0, 0) = -1 ENOENT (No such file or directory) [pid 5020] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5020] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7ffc4b06fdf0, 0) = -1 ENOENT (No such file or directory) [pid 5020] openat(AT_FDCWD, "/lib64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5020] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x70\x08\x01\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x13\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x09\x00\x40\x00\x19\x00\x18\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\xed\x00\x00"..., 832) = 832 [pid 5020] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 778504) = 48 [pid 5020] newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=792936, ...}, AT_EMPTY_PATH) = 0 [pid 5020] mmap(NULL, 796968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0618129000 [pid 5020] mmap(0x7f0618138000, 557056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f0618138000 [pid 5020] mmap(0x7f06181c0000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x97000) = 0x7f06181c0000 [pid 5020] mmap(0x7f06181e8000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbe000) = 0x7f06181e8000 [pid 5020] close(3) = 0 [pid 5020] openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 5020] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x8c\x87\x02\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x32\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0e\x00\x40\x00\x3c\x00\x3b\x00\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00"..., 832) = 832 [pid 5020] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5020] pread64(3, "\x04\x00\x00\x00\x30\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x02\x80\x00\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x3b\x08\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00", 64, 848) = 64 [pid 5020] pread64(3, "\x04\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x47\x4e\x55\x00\x00\x00\x00\x00\x04\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00", 32, 912) = 32 [pid 5020] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1720616, ...}, AT_EMPTY_PATH) = 0 [pid 5020] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5020] mmap(NULL, 1773008, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0617f78000 [pid 5020] mmap(0x7f0617fa0000, 1191936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7f0617fa0000 [pid 5020] mmap(0x7f06180c3000, 339968, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14b000) = 0x7f06180c3000 [pid 5020] mmap(0x7f0618116000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f0618116000 [pid 5020] mmap(0x7f061811c000, 52688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f061811c000 [pid 5020] close(3) = 0 [pid 5020] openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 5020] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x58\x33\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\xc1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1c\x00\x1b\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x2e\x00\x00"..., 832) = 832 [pid 5020] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=51344, ...}, AT_EMPTY_PATH) = 0 [pid 5020] mmap(NULL, 63624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0617f68000 [pid 5020] mmap(0x7f0617f6b000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f0617f6b000 [pid 5020] mmap(0x7f0617f71000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f0617f71000 [pid 5020] mmap(0x7f0617f74000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f0617f74000 [pid 5020] mmap(0x7f0617f76000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f0617f76000 [pid 5020] close(3) = 0 [pid 5020] openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5020] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5020] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3", 0x7ffc4b06fd90, 0) = -1 ENOENT (No such file or directory) [pid 5020] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5020] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2", 0x7ffc4b06fd90, 0) = -1 ENOENT (No such file or directory) [pid 5020] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5020] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64/x86_64", 0x7ffc4b06fd90, 0) = -1 ENOENT (No such file or directory) [pid 5020] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5020] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7ffc4b06fd90, 0) = -1 ENOENT (No such file or directory) [pid 5020] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5020] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7ffc4b06fd90, 0) = -1 ENOENT (No such file or directory) [pid 5020] openat(AT_FDCWD, "/usr/lib64/tls/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5020] newfstatat(AT_FDCWD, "/usr/lib64/tls", 0x7ffc4b06fd90, 0) = -1 ENOENT (No such file or directory) [pid 5020] openat(AT_FDCWD, "/usr/lib64/x86_64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5020] newfstatat(AT_FDCWD, "/usr/lib64/x86_64/x86_64", 0x7ffc4b06fd90, 0) = -1 ENOENT (No such file or directory) [pid 5020] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5020] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7ffc4b06fd90, 0) = -1 ENOENT (No such file or directory) [pid 5020] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5020] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7ffc4b06fd90, 0) = -1 ENOENT (No such file or directory) [pid 5020] openat(AT_FDCWD, "/usr/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 5020] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x88\x7f\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x70\x31\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1f\x00\x1e\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x6f\x00\x00"..., 832) = 832 [pid 5020] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 138152) = 48 [pid 5020] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=145712, ...}, AT_EMPTY_PATH) = 0 [pid 5020] mmap(NULL, 157200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0617f41000 [pid 5020] mprotect(0x7f0617f48000, 114688, PROT_NONE) = 0 [pid 5020] mmap(0x7f0617f48000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f0617f48000 [pid 5020] mmap(0x7f0617f5c000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7f0617f5c000 [pid 5020] mmap(0x7f0617f64000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7f0617f64000 [pid 5020] mmap(0x7f0617f66000, 5648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f0617f66000 [pid 5020] close(3) = 0 [pid 5020] openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5020] openat(AT_FDCWD, "/usr/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5020] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\xf8\x21\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x50\x32\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x1f\x00\x00"..., 832) = 832 [pid 5020] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 336112) = 48 [pid 5020] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=342224, ...}, AT_EMPTY_PATH) = 0 [pid 5020] mmap(NULL, 344456, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0617eec000 [pid 5020] mmap(0x7f0617eee000, 180224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f0617eee000 [pid 5020] mmap(0x7f0617f1a000, 151552, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7f0617f1a000 [pid 5020] mmap(0x7f0617f3f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000) = 0x7f0617f3f000 [pid 5020] close(3) = 0 [pid 5020] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0617eea000 [pid 5020] arch_prctl(ARCH_SET_FS, 0x7f0617eeb380) = 0 [pid 5020] set_tid_address(0x7f0617eeb650) = 5020 [pid 5020] set_robust_list(0x7f0617eeb660, 24) = 0 [pid 5020] rseq(0x7f0617eebd20, 0x20, 0, 0x53053053) = 0 [pid 5020] mprotect(0x7f0618116000, 16384, PROT_READ) = 0 [pid 5020] mprotect(0x7f0617f3f000, 4096, PROT_READ) = 0 [pid 5020] mprotect(0x7f0617f64000, 4096, PROT_READ) = 0 [pid 5020] mprotect(0x7f0617f74000, 4096, PROT_READ) = 0 [pid 5020] mprotect(0x7f06181e8000, 12288, PROT_READ) = 0 [pid 5020] mprotect(0x557962c45000, 4096, PROT_READ) = 0 [pid 5020] mprotect(0x7f061821b000, 8192, PROT_READ) = 0 [pid 5020] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5020] statfs("/sys/fs/selinux", 0x7ffc4b070b40) = -1 ENOENT (No such file or directory) [pid 5020] statfs("/selinux", 0x7ffc4b070b40) = -1 ENOENT (No such file or directory) [pid 5020] getrandom("\x60\xdb\x12\xa1\x44\xe1\xc2\x6b", 8, GRND_NONBLOCK) = 8 [pid 5020] brk(NULL) = 0x55796465e000 [pid 5020] brk(0x55796467f000) = 0x55796467f000 [pid 5020] openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3 [pid 5020] newfstatat(3, "", {st_mode=S_IFREG|0444, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5020] read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbdev\nnodev\tproc\nnodev\tcgroup\nnodev\tcgroup2\nnodev\tcpuset\nnodev\tdevtmpfs"..., 1024) = 819 [pid 5020] read(3, "", 1024) = 0 [pid 5020] close(3) = 0 [pid 5020] access("/etc/selinux/config", F_OK) = 0 [pid 5020] getpid() = 5020 [pid 5020] rt_sigaction(SIGCHLD, {sa_handler=0x7f061816bc61, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f0617fafad0}, NULL, 8) = 0 [pid 5020] getppid() = 5019 [pid 5020] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 5020] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5020] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5020] rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5020] rt_sigaction(SIGINT, {sa_handler=0x7f061816bc61, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f0617fafad0}, NULL, 8) = 0 [pid 5020] rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5020] rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5020] newfstatat(AT_FDCWD, "/bin/mkswap", 0x7ffc4b070678, 0) = -1 ENOENT (No such file or directory) [pid 5020] newfstatat(AT_FDCWD, "/sbin/mkswap", {st_mode=S_IFREG|0755, st_size=14248, ...}, 0) = 0 [pid 5020] execve("/sbin/mkswap", ["mkswap", "./swap-file"], 0x55796465ed40 /* 10 vars */) = 0 [pid 5020] brk(NULL) = 0x555dc0093000 [pid 5020] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1d06196000 [pid 5020] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 5020] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5020] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5020] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3", 0x7ffcbd27fbb0, 0) = -1 ENOENT (No such file or directory) [pid 5020] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5020] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2", 0x7ffcbd27fbb0, 0) = -1 ENOENT (No such file or directory) [pid 5020] openat(AT_FDCWD, "/lib64/tls/x86_64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5020] newfstatat(AT_FDCWD, "/lib64/tls/x86_64/x86_64", 0x7ffcbd27fbb0, 0) = -1 ENOENT (No such file or directory) [pid 5020] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5020] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7ffcbd27fbb0, 0) = -1 ENOENT (No such file or directory) [pid 5020] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5020] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7ffcbd27fbb0, 0) = -1 ENOENT (No such file or directory) [pid 5020] openat(AT_FDCWD, "/lib64/tls/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5020] newfstatat(AT_FDCWD, "/lib64/tls", 0x7ffcbd27fbb0, 0) = -1 ENOENT (No such file or directory) [pid 5020] openat(AT_FDCWD, "/lib64/x86_64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5020] newfstatat(AT_FDCWD, "/lib64/x86_64/x86_64", 0x7ffcbd27fbb0, 0) = -1 ENOENT (No such file or directory) [pid 5020] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5020] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7ffcbd27fbb0, 0) = -1 ENOENT (No such file or directory) [pid 5020] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5020] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7ffcbd27fbb0, 0) = -1 ENOENT (No such file or directory) [pid 5020] openat(AT_FDCWD, "/lib64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5020] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x70\x08\x01\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x13\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x09\x00\x40\x00\x19\x00\x18\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\xed\x00\x00"..., 832) = 832 [pid 5020] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 778504) = 48 [pid 5020] newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=792936, ...}, AT_EMPTY_PATH) = 0 [pid 5020] mmap(NULL, 796968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1d060d3000 [pid 5020] mmap(0x7f1d060e2000, 557056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f1d060e2000 [pid 5020] mmap(0x7f1d0616a000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x97000) = 0x7f1d0616a000 [pid 5020] mmap(0x7f1d06192000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbe000) = 0x7f1d06192000 [pid 5020] close(3) = 0 [pid 5020] openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 5020] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x8c\x87\x02\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x32\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0e\x00\x40\x00\x3c\x00\x3b\x00\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00"..., 832) = 832 [pid 5020] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5020] pread64(3, "\x04\x00\x00\x00\x30\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x02\x80\x00\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x3b\x08\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00", 64, 848) = 64 [pid 5020] pread64(3, "\x04\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x47\x4e\x55\x00\x00\x00\x00\x00\x04\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00", 32, 912) = 32 [pid 5020] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1720616, ...}, AT_EMPTY_PATH) = 0 [pid 5020] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5020] mmap(NULL, 1773008, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1d05f22000 [pid 5020] mmap(0x7f1d05f4a000, 1191936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7f1d05f4a000 [pid 5020] mmap(0x7f1d0606d000, 339968, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14b000) = 0x7f1d0606d000 [pid 5020] mmap(0x7f1d060c0000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f1d060c0000 [pid 5020] mmap(0x7f1d060c6000, 52688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f1d060c6000 [pid 5020] close(3) = 0 [pid 5020] openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 5020] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x58\x33\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\xc1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1c\x00\x1b\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x2e\x00\x00"..., 832) = 832 [pid 5020] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=51344, ...}, AT_EMPTY_PATH) = 0 [pid 5020] mmap(NULL, 63624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1d05f12000 [pid 5020] mmap(0x7f1d05f15000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f1d05f15000 [pid 5020] mmap(0x7f1d05f1b000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f1d05f1b000 [pid 5020] mmap(0x7f1d05f1e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f1d05f1e000 [pid 5020] mmap(0x7f1d05f20000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f1d05f20000 [pid 5020] close(3) = 0 [pid 5020] openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5020] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5020] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3", 0x7ffcbd27fb50, 0) = -1 ENOENT (No such file or directory) [pid 5020] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5020] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2", 0x7ffcbd27fb50, 0) = -1 ENOENT (No such file or directory) [pid 5020] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5020] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64/x86_64", 0x7ffcbd27fb50, 0) = -1 ENOENT (No such file or directory) [pid 5020] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5020] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7ffcbd27fb50, 0) = -1 ENOENT (No such file or directory) [pid 5020] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5020] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7ffcbd27fb50, 0) = -1 ENOENT (No such file or directory) [pid 5020] openat(AT_FDCWD, "/usr/lib64/tls/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5020] newfstatat(AT_FDCWD, "/usr/lib64/tls", 0x7ffcbd27fb50, 0) = -1 ENOENT (No such file or directory) [pid 5020] openat(AT_FDCWD, "/usr/lib64/x86_64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5020] newfstatat(AT_FDCWD, "/usr/lib64/x86_64/x86_64", 0x7ffcbd27fb50, 0) = -1 ENOENT (No such file or directory) [pid 5020] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5020] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7ffcbd27fb50, 0) = -1 ENOENT (No such file or directory) [pid 5020] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5020] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7ffcbd27fb50, 0) = -1 ENOENT (No such file or directory) [pid 5020] openat(AT_FDCWD, "/usr/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 5020] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x88\x7f\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x70\x31\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1f\x00\x1e\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x6f\x00\x00"..., 832) = 832 [pid 5020] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 138152) = 48 [pid 5020] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=145712, ...}, AT_EMPTY_PATH) = 0 [pid 5020] mmap(NULL, 157200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1d05eeb000 [pid 5020] mprotect(0x7f1d05ef2000, 114688, PROT_NONE) = 0 [pid 5020] mmap(0x7f1d05ef2000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f1d05ef2000 [pid 5020] mmap(0x7f1d05f06000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7f1d05f06000 [pid 5020] mmap(0x7f1d05f0e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7f1d05f0e000 [pid 5020] mmap(0x7f1d05f10000, 5648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f1d05f10000 [pid 5020] close(3) = 0 [pid 5020] openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5020] openat(AT_FDCWD, "/usr/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5020] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\xf8\x21\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x50\x32\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x1f\x00\x00"..., 832) = 832 [pid 5020] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 336112) = 48 [pid 5020] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=342224, ...}, AT_EMPTY_PATH) = 0 [pid 5020] mmap(NULL, 344456, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1d05e96000 [pid 5020] mmap(0x7f1d05e98000, 180224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f1d05e98000 [pid 5020] mmap(0x7f1d05ec4000, 151552, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7f1d05ec4000 [pid 5020] mmap(0x7f1d05ee9000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000) = 0x7f1d05ee9000 [pid 5020] close(3) = 0 [pid 5020] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1d05e94000 [pid 5020] arch_prctl(ARCH_SET_FS, 0x7f1d05e95380) = 0 [pid 5020] set_tid_address(0x7f1d05e95650) = 5020 [pid 5020] set_robust_list(0x7f1d05e95660, 24) = 0 [pid 5020] rseq(0x7f1d05e95d20, 0x20, 0, 0x53053053) = 0 [pid 5020] mprotect(0x7f1d060c0000, 16384, PROT_READ) = 0 [pid 5020] mprotect(0x7f1d05ee9000, 4096, PROT_READ) = 0 [pid 5020] mprotect(0x7f1d05f0e000, 4096, PROT_READ) = 0 [pid 5020] mprotect(0x7f1d05f1e000, 4096, PROT_READ) = 0 [pid 5020] mprotect(0x7f1d06192000, 12288, PROT_READ) = 0 [pid 5020] mprotect(0x555dbe118000, 4096, PROT_READ) = 0 [pid 5020] mprotect(0x7f1d061c5000, 8192, PROT_READ) = 0 [pid 5020] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5020] statfs("/sys/fs/selinux", 0x7ffcbd280900) = -1 ENOENT (No such file or directory) [pid 5020] statfs("/selinux", 0x7ffcbd280900) = -1 ENOENT (No such file or directory) [pid 5020] getrandom("\xa2\xd1\x7c\xfa\x1a\x92\x7c\x9f", 8, GRND_NONBLOCK) = 8 [pid 5020] brk(NULL) = 0x555dc0093000 [pid 5020] brk(0x555dc00b4000) = 0x555dc00b4000 [pid 5020] openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3 [pid 5020] newfstatat(3, "", {st_mode=S_IFREG|0444, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5020] read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbdev\nnodev\tproc\nnodev\tcgroup\nnodev\tcgroup2\nnodev\tcpuset\nnodev\tdevtmpfs"..., 1024) = 819 [pid 5020] read(3, "", 1024) = 0 [pid 5020] close(3) = 0 [pid 5020] access("/etc/selinux/config", F_OK) = 0 [pid 5020] openat(AT_FDCWD, "./swap-file", O_WRONLY) = 3 [pid 5020] lseek(3, 0, SEEK_END) = 128000000 [pid 5020] lseek(3, 0, SEEK_SET) = 0 [pid 5020] newfstatat(1, "", {st_mode=S_IFIFO|0600, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5020] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1024) = 1024 [pid 5020] write(3, "\x01\x00\x00\x00\x11\x7a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 516) = 516 [pid 5020] lseek(3, 4086, SEEK_SET) = 4086 [pid 5020] write(3, "SWAPSPACE2", 10) = 10 [pid 5020] fsync(3) = 0 [pid 5020] write(1, "Setting up swapspace version 1, size = 127995904 bytes\n", 55Setting up swapspace version 1, size = 127995904 bytes ) = 55 [pid 5020] exit_group(0) = ? [pid 5020] +++ exited with 0 +++ rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7ff498f83ed0}, NULL, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7ff498f83ed0}, NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5020, si_uid=0, si_status=0, si_utime=0, si_stime=5 /* 0.05 s */} --- swapon("./swap-file", SWAP_FLAG_PREFER|0) = 0 getpid() = 5019 mkdir("./syzkaller.VNEewK", 0700) = 0 chmod("./syzkaller.VNEewK", 0777) = 0 chdir("./syzkaller.VNEewK") = 0 unshare(CLONE_NEWPID) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573eb5d0) = 5021 ./strace-static-x86_64: Process 5021 attached [pid 5021] set_robust_list(0x5555573eb5e0, 24) = 0 [pid 5021] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 5021] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI) = 3 [pid 5021] openat(AT_FDCWD, "/dev/vhci", O_RDWR) = 4 [pid 5021] dup2(4, 202) = 202 [pid 5021] close(4) = 0 [pid 5021] write(202, "\xff\x00", 2) = 2 [pid 5021] read(202, "\xff\x00\x00\x00", 4) = 4 [pid 5021] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7ff498770000 [pid 5021] mprotect(0x7ff498771000, 8388608, PROT_READ|PROT_WRITE) = 0 [pid 5021] clone(child_stack=0x7ff498f703f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[2], tls=0x7ff498f70700, child_tidptr=0x7ff498f709d0) = 2 [pid 5021] ioctl(3, HCIDEVUP./strace-static-x86_64: Process 5024 attached [pid 5024] set_robust_list(0x7ff498f709e0, 24) = 0 [pid 5024] read(202, "\x01\x03\x0c\x00", 1024) = 4 [pid 5024] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5024] read(202, "\x01\x03\x10\x00", 1024) = 4 [pid 5024] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [ 46.195157][ T5019] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS [ 46.229921][ T5023] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 46.238792][ T5023] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [pid 5024] read(202, "\x01\x01\x10\x00", 1024) = 4 [pid 5024] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5024] read(202, "\x01\x09\x10\x00", 1024) = 4 [pid 5024] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4) = 13 [pid 5024] read(202, "\x01\x05\x10\x00", 1024) = 4 [pid 5024] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4) = 14 [pid 5024] read(202, "\x01\x23\x0c\x00", 1024) = 4 [pid 5024] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5024] read(202, "\x01\x14\x0c\x00", 1024) = 4 [pid 5024] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5024] read(202, "\x01\x25\x0c\x00", 1024) = 4 [pid 5024] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x25\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5024] read(202, "\x01\x38\x0c\x00", 1024) = 4 [pid 5024] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5024] read(202, "\x01\x39\x0c\x00", 1024) = 4 [pid 5024] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5024] read(202, "\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [pid 5024] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5021] <... ioctl resumed>, 0) = -1 EALREADY (Operation already in progress) [pid 5024] read(202, [pid 5021] ioctl(3, HCISETSCAN [pid 5024] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [pid 5024] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4) = 7 [pid 5021] <... ioctl resumed>, 0x7ffcff3ec4a8) = 0 [pid 5021] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3 [pid 5024] madvise(0x7ff498770000, 8372224, MADV_DONTNEED [pid 5021] <... writev resumed>) = 13 [pid 5021] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3) = 14 [pid 5021] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3) = 14 [pid 5021] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3) = 22 [pid 5021] futex(0x7ff498f709d0, FUTEX_WAIT, 2, NULL [pid 5024] <... madvise resumed>) = 0 [pid 5024] exit(0) = ? [pid 5021] <... futex resumed>) = 0 [pid 5021] close(3) = 0 [pid 5021] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5021] setsid() = 1 [pid 5021] openat(AT_FDCWD, "/proc/self/ns/net", O_RDONLY) = 3 [pid 5021] dup2(3, 201) = 201 [pid 5021] close(3) = 0 [pid 5021] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 5021] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 5021] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 5021] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 5021] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 5021] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 5021] unshare(CLONE_NEWNS) = 0 [pid 5021] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 5021] unshare(CLONE_NEWIPC) = 0 [pid 5021] unshare(CLONE_NEWCGROUP) = 0 [pid 5021] unshare(CLONE_NEWUTS) = 0 [pid 5021] unshare(CLONE_SYSVSEM) = 0 [pid 5021] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = 3 [pid 5021] write(3, "16777216", 8) = 8 [pid 5021] close(3) = 0 [pid 5021] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5024] +++ exited with 0 +++ [pid 5021] <... openat resumed>) = 3 [pid 5021] write(3, "536870912", 9) = 9 [pid 5021] close(3) = 0 [pid 5021] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5021] write(3, "1024", 4) = 4 [pid 5021] close(3) = 0 [pid 5021] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = 3 [pid 5021] write(3, "8192", 4) = 4 [pid 5021] close(3) = 0 [pid 5021] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5021] write(3, "1024", 4) = 4 [pid 5021] close(3) = 0 [pid 5021] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = 3 [pid 5021] write(3, "1024", 4) = 4 [pid 5021] close(3) = 0 [pid 5021] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = 3 [pid 5021] write(3, "1024 1048576 500 1024", 21) = 21 [pid 5021] close(3) = 0 [pid 5021] getpid() = 1 [pid 5021] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< 9 [ 46.258714][ T5023] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 46.268155][ T5023] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 46.276010][ T5023] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [pid 5021] dup2(3, 200) = 200 [pid 5021] close(3) = 0 [pid 5021] ioctl(200, TUNSETIFF, 0x7ffcff3ec580) = 0 [pid 5021] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC) = 3 [pid 5021] write(3, "0", 1) = 1 [pid 5021] close(3) = 0 [pid 5021] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC) = 3 [pid 5021] write(3, "0", 1) = 1 [pid 5021] close(3) = 0 [pid 5021] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5021] access("/proc/net", R_OK) = 0 [pid 5021] access("/proc/net/unix", R_OK) = 0 [pid 5021] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5021] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5021] close(4) = 0 [pid 5021] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5021] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5021] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5021] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5021] close(4) = 0 [pid 5021] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5021] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5021] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5021] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5021] close(4) = 0 [pid 5021] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 5021] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5021] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5021] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5021] close(4) = 0 [pid 5021] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 5021] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5021] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5021] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5021] close(4) = 0 [pid 5021] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5021] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5021] close(3) = 0 [pid 5021] openat(AT_FDCWD, "/dev/rfkill", O_RDWR) = 3 [pid 5021] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8) = 8 [pid 5021] close(3) = 0 [pid 5021] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5021] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5021] recvfrom(3, [{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x29\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5021] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5021] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5021] recvfrom(3, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5021] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5021] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5021] recvfrom(3, [{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=2, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5021] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5021] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=12}) = 0 [pid 5021] close(4) = 0 [pid 5021] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5021] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5021] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP) = 4 [pid 5021] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5021] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5021] close(4) = 0 [pid 5021] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5021] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5021] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5021] recvfrom(3, [{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=3, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5021] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5021] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=13}) = 0 [pid 5021] close(4) = 0 [pid 5021] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0d\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5021] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5021] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP) = 4 [pid 5021] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5021] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5021] close(4) = 0 [pid 5021] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0d\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5021] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5021] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5021] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=12}) = 0 [pid 5021] close(4) = 0 [pid 5021] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 4 [pid 5021] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5021] recvfrom(4, [{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0c\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [pid 5021] close(4) = 0 [pid 5021] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5021] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=13}) = 0 [pid 5021] close(4) = 0 [pid 5021] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 4 [pid 5021] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5021] recvfrom(4, [{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0d\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [pid 5021] close(4) = 0 [pid 5021] close(3) = 0 [pid 5021] mkdir("/dev/binderfs", 0777) = 0 [pid 5021] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0 [pid 5021] getpid() = 1 [pid 5021] mkdir("/syzcgroup/unified/syz0", 0777) = 0 [pid 5021] openat(AT_FDCWD, "/syzcgroup/unified/syz0/pids.max", O_WRONLY|O_CLOEXEC) = 3 [pid 5021] write(3, "32", 2) = 2 [pid 5021] close(3) = 0 [pid 5021] openat(AT_FDCWD, "/syzcgroup/unified/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 5021] write(3, "1", 1) = 1 [pid 5021] close(3) = 0 [pid 5021] mkdir("/syzcgroup/cpu/syz0", 0777) = 0 [pid 5021] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [ 46.392779][ T4436] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 46.401105][ T4436] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 46.426656][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 46.434704][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5021] write(3, "1", 1) = 1 [pid 5021] close(3) = 0 [pid 5021] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/memory.soft_limit_in_bytes", O_WRONLY|O_CLOEXEC) = 3 [pid 5021] write(3, "313524224", 9) = 9 [pid 5021] close(3) = 0 [pid 5021] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/memory.limit_in_bytes", O_WRONLY|O_CLOEXEC) = 3 [pid 5021] write(3, "314572800", 9) = 9 [pid 5021] close(3) = 0 [pid 5021] mkdir("/syzcgroup/net/syz0", 0777) = 0 [pid 5021] openat(AT_FDCWD, "/syzcgroup/net/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 5021] write(3, "1", 1) = 1 [pid 5021] close(3) = 0 [pid 5021] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5021] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5021] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5021] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5021] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5021] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5021] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 5021] close(3) = 0 [pid 5021] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5021] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 5021] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 5021] close(3) = 0 [pid 5021] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5021] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5021] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5021] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 5021] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 5021] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 5021] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 5021] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 5021] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 5021] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5021] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5021] close(3) = 0 [pid 5021] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5021] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5021] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5021] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 5021] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 5021] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 5021] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 5021] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 5021] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 5021] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5021] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5021] close(3) = 0 [pid 5021] mkdir("./0", 0777) = 0 [pid 5021] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5021] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5021] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5021] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5021] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5021] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5021] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 5021] close(3) = 0 [pid 5021] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5021] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 5021] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 5021] close(3) = 0 [pid 5021] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5021] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5021] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5021] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 5021] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 5021] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 5021] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 5021] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 5021] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 5021] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5021] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5021] close(3) = 0 [pid 5021] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5021] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5021] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5021] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 5021] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 5021] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 5021] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 5021] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 5021] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 5021] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5021] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5021] close(3) = 0 [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5027 attached , child_tidptr=0x5555573eb5d0) = 3 [pid 5027] set_robust_list(0x5555573eb5e0, 24) = 0 [pid 5027] chdir("./0") = 0 [pid 5027] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5027] setpgid(0, 0) = 0 [pid 5027] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5027] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5027] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5027] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5027] write(3, "1000", 4) = 4 [pid 5027] close(3) = 0 [pid 5027] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5027] read(200, 0x7ffcff3ebe20, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5027] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5027] futex(0x7ff4990542ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5027] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7ff49874f000 [pid 5027] mprotect(0x7ff498750000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5027] clone(child_stack=0x7ff49876f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5028 attached [pid 5028] set_robust_list(0x7ff49876f9e0, 24) = 0 [pid 5028] futex(0x7ff4990542a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5027] <... clone resumed>, parent_tid=[4], tls=0x7ff49876f700, child_tidptr=0x7ff49876f9d0) = 4 [pid 5027] futex(0x7ff4990542a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5028] <... futex resumed>) = 0 [pid 5027] <... futex resumed>) = 1 [pid 5028] openat(AT_FDCWD, "/dev/virtual_nci", O_RDWR [pid 5027] futex(0x7ff4990542ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5028] <... openat resumed>) = 3 [pid 5028] futex(0x7ff4990542ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5028] futex(0x7ff4990542a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5027] <... futex resumed>) = 0 [pid 5027] futex(0x7ff4990542a8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5028] <... futex resumed>) = 0 [pid 5027] futex(0x7ff4990542ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5028] ioctl(3, _IOC(_IOC_NONE, 0, 0, 0), 0x200000c0) = 0 [pid 5028] futex(0x7ff4990542ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5027] <... futex resumed>) = 0 [pid 5027] futex(0x7ff4990542a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5027] futex(0x7ff4990542ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5028] openat(AT_FDCWD, "/proc/self/ns/net", O_RDONLY) = 4 [pid 5028] setns(201, 0) = 0 [pid 5028] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5028] setns(4, 0) = 0 [pid 5028] close(4) = 0 [pid 5028] futex(0x7ff4990542ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5027] <... futex resumed>) = 0 [pid 5027] futex(0x7ff4990542a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5027] futex(0x7ff4990542ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5028] sendto(5, [{nlmsg_len=28, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x08\x00\x02\x00\x6e\x66\x63\x00"], 28, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 28 [pid 5028] recvfrom(5, [{nlmsg_len=472, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=3}, "\x01\x02\x00\x00\x08\x00\x02\x00\x6e\x66\x63\x00\x06\x00\x01\x00\x1e\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1f\x00\x00\x00\x80\x01\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0b\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00\x03\x00\x00\x00"...], 4096, 0, NULL, NULL) = 472 [pid 5028] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=3}, {error=0, msg={nlmsg_len=28, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5028] futex(0x7ff4990542ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5027] <... futex resumed>) = 0 [pid 5027] futex(0x7ff4990542a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5028] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x1c\x00\x00\x00\x1e\x00\x01\x00\x23\x01\x00\x00\x34\x02\x00\x00\x02\x00\x00\x00\x08\x00\x01\x00\x02\x00\x00\x00", iov_len=28}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5027] <... futex resumed>) = 0 [pid 5027] futex(0x7ff4990542ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5027] futex(0x7ff4990542bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5027] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7ff49872e000 [pid 5027] mprotect(0x7ff49872f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5027] clone(child_stack=0x7ff49874e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5032 attached [pid 5032] set_robust_list(0x7ff49874e9e0, 24) = 0 [pid 5027] <... clone resumed>, parent_tid=[5], tls=0x7ff49874e700, child_tidptr=0x7ff49874e9d0) = 5 [pid 5032] futex(0x7ff4990542b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5027] futex(0x7ff4990542b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5032] <... futex resumed>) = 0 [pid 5027] <... futex resumed>) = 1 [pid 5032] read(3, "\x20\x00\x01\x01", 100) = 4 [pid 5032] futex(0x7ff4990542bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5032] futex(0x7ff4990542b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5027] futex(0x7ff4990542bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5027] futex(0x7ff4990542b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5032] <... futex resumed>) = 0 [pid 5027] <... futex resumed>) = 1 [pid 5032] write(3, "\x40\x00\x00\x00\x00\x00", 6) = 6 [pid 5032] futex(0x7ff4990542bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5032] futex(0x7ff4990542b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5027] futex(0x7ff4990542bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5027] futex(0x7ff4990542b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5032] <... futex resumed>) = 0 [pid 5027] <... futex resumed>) = 1 [pid 5032] read(3, "\x20\x01\x00", 100) = 3 [pid 5032] futex(0x7ff4990542bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5032] futex(0x7ff4990542b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5027] futex(0x7ff4990542bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5027] futex(0x7ff4990542b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5032] <... futex resumed>) = 0 [pid 5027] <... futex resumed>) = 1 [pid 5032] write(3, "\x40\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 20) = 20 [pid 5032] futex(0x7ff4990542bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5032] futex(0x7ff4990542b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5027] futex(0x7ff4990542bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5027] futex(0x7ff4990542b8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5032] <... futex resumed>) = 0 [pid 5027] futex(0x7ff4990542bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5032] write(3, "\x41\x00\x00\x00", 4) = 4 [pid 5028] <... sendmsg resumed>) = 28 [pid 5028] futex(0x7ff4990542ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5028] futex(0x7ff4990542a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5032] futex(0x7ff4990542bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5027] <... futex resumed>) = 0 [pid 5032] futex(0x7ff4990542b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5027] futex(0x7ff4990542a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5028] <... futex resumed>) = 0 [pid 5027] <... futex resumed>) = 1 [pid 5028] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x24\x00\x00\x00\x1e\x00\x01\x00\x23\x01\x00\x00\x34\x02\x00\x00\x06\x00\x00\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x03\x00\xff\xff\xff\xff", iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5027] futex(0x7ff4990542ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5027] futex(0x7ff4990542b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5032] <... futex resumed>) = 0 [pid 5027] <... futex resumed>) = 1 [pid 5032] write(3, "\x40\x02\x00\x00\x00", 5) = 5 [pid 5032] futex(0x7ff4990542bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5032] futex(0x7ff4990542b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5027] futex(0x7ff4990542bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5027] futex(0x7ff4990542b8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5032] <... futex resumed>) = 0 [pid 5032] write(3, "\x40\x02\x00\x00\x00", 5 [pid 5027] futex(0x7ff4990542bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5032] <... write resumed>) = 5 [pid 5032] futex(0x7ff4990542bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5027] <... futex resumed>) = 0 [pid 5027] futex(0x7ff4990542b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5027] futex(0x7ff4990542bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5032] write(3, "\x41\x03\x00\x00", 4) = 4 [pid 5028] <... sendmsg resumed>) = 36 [pid 5032] futex(0x7ff4990542bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5028] futex(0x7ff4990542ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5032] <... futex resumed>) = 1 [pid 5028] <... futex resumed>) = 0 [pid 5027] <... futex resumed>) = 0 [pid 5027] futex(0x7ff4990542a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5027] futex(0x7ff4990542ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5032] futex(0x7ff4990542b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5028] write(3, "\x61\x03\x00\x00\x01\x01\x01\x00\x00", 9) = 9 [pid 5028] futex(0x7ff4990542ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5027] <... futex resumed>) = 0 [pid 5027] futex(0x7ff4990542a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5027] futex(0x7ff4990542ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 46.693335][ T5028] ================================================================================ [ 46.703840][ T5028] UBSAN: shift-out-of-bounds in net/nfc/nci/core.c:912:45 [ 46.711138][ T5028] shift exponent 268435489 is too large for 32-bit type 'int' [ 46.718648][ T5028] CPU: 0 PID: 5028 Comm: syz-executor696 Not tainted 6.4.0-syzkaller-12155-ga452483508d7 #0 [ 46.728706][ T5028] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/27/2023 [ 46.738763][ T5028] Call Trace: [pid 5028] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x2c\x00\x00\x00\x1e\x00\x01\x00\x23\x01\x00\x00\x34\x02\x00\x00\x1c\x00\x00\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x03\x00\x21\x00\x00\x10", iov_len=44}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5027] futex(0x7ff4990542ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 5027] futex(0x7ff4990542ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 5027] futex(0x7ff4990542ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [ 46.742040][ T5028] [ 46.744961][ T5028] dump_stack_lvl+0x136/0x150 [ 46.749740][ T5028] __ubsan_handle_shift_out_of_bounds+0x221/0x5a0 [ 46.756161][ T5028] ? nfc_activate_target+0x41/0x4c0 [ 46.761362][ T5028] nci_activate_target.cold+0x1a/0x1f [ 46.767091][ T5028] ? nci_dep_link_down+0x250/0x250 [ 46.772193][ T5028] ? __kmem_cache_alloc_node+0x201/0x350 [ 46.777823][ T5028] nfc_activate_target+0x1f8/0x4c0 [ 46.782931][ T5028] nfc_genl_activate_target+0x1f3/0x290 [ 46.788476][ T5028] genl_family_rcv_msg_doit.isra.0+0x1e6/0x2d0 [ 46.794629][ T5028] ? genl_start+0x660/0x660 [ 46.799192][ T5028] ? ns_capable+0xe0/0x110 [ 46.803639][ T5028] genl_rcv_msg+0x4ff/0x7e0 [ 46.808176][ T5028] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 46.814509][ T5028] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 46.820491][ T5028] ? nfc_genl_stop_poll+0x290/0x290 [ 46.825704][ T5028] netlink_rcv_skb+0x165/0x440 [ 46.830464][ T5028] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 46.836797][ T5028] ? netlink_ack+0x1360/0x1360 [ 46.841567][ T5028] ? down_write_killable+0x250/0x250 [ 46.846851][ T5028] ? netlink_deliver_tap+0x1b1/0xcf0 [ 46.852143][ T5028] genl_rcv+0x28/0x40 [ 46.856118][ T5028] netlink_unicast+0x547/0x7f0 [ 46.860879][ T5028] ? netlink_attachskb+0x890/0x890 [ 46.865982][ T5028] ? __virt_addr_valid+0x61/0x2e0 [ 46.871011][ T5028] ? __phys_addr_symbol+0x30/0x70 [ 46.876030][ T5028] ? __check_object_size+0x323/0x730 [ 46.881309][ T5028] netlink_sendmsg+0x925/0xe30 [ 46.886086][ T5028] ? netlink_unicast+0x7f0/0x7f0 [ 46.891021][ T5028] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 46.896304][ T5028] ? netlink_unicast+0x7f0/0x7f0 [ 46.901233][ T5028] sock_sendmsg+0xde/0x190 [ 46.905662][ T5028] ____sys_sendmsg+0x739/0x920 [ 46.910515][ T5028] ? copy_msghdr_from_user+0xfc/0x150 [ 46.915914][ T5028] ? kernel_sendmsg+0x50/0x50 [ 46.920596][ T5028] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 46.926579][ T5028] ___sys_sendmsg+0x110/0x1b0 [ 46.931264][ T5028] ? do_recvmmsg+0x6f0/0x6f0 [ 46.935855][ T5028] ? __fget_files+0x23f/0x470 [ 46.940529][ T5028] ? lock_downgrade+0x690/0x690 [ 46.945380][ T5028] ? lock_sync+0x190/0x190 [ 46.949879][ T5028] ? __fget_files+0x261/0x470 [ 46.954559][ T5028] ? __fget_light+0xe5/0x270 [ 46.959151][ T5028] __sys_sendmsg+0xf7/0x1c0 [ 46.963665][ T5028] ? __sys_sendmsg_sock+0x40/0x40 [ 46.968681][ T5028] ? lock_downgrade+0x690/0x690 [ 46.973542][ T5028] ? lockdep_hardirqs_on+0x7d/0x100 [ 46.978735][ T5028] ? _raw_spin_unlock_irq+0x2e/0x50 [ 46.984025][ T5028] ? ptrace_notify+0xfe/0x140 [ 46.988708][ T5028] do_syscall_64+0x39/0xb0 [ 46.993147][ T5028] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 46.999043][ T5028] RIP: 0033:0x7ff498fc3ab9 [ 47.003446][ T5028] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 71 16 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 47.023051][ T5028] RSP: 002b:00007ff49876f2e8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 47.031548][ T5028] RAX: ffffffffffffffda RBX: 00007ff4990542a0 RCX: 00007ff498fc3ab9 [ 47.039514][ T5028] RDX: 0000000000000000 RSI: 0000000020000780 RDI: 0000000000000005 [ 47.047480][ T5028] RBP: 00007ff49901a510 R08: 0000000000000000 R09: 0000000000000000 [ 47.055442][ T5028] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 47.063406][ T5028] R13: 0000000000000001 R14: 0000000000000000 R15: 00007ff4990542a8 [ 47.071384][ T5028] [ 47.077515][ T5028] ================================================================================ [ 47.086853][ T5028] Kernel panic - not syncing: UBSAN: panic_on_warn set ... [ 47.094066][ T5028] CPU: 1 PID: 5028 Comm: syz-executor696 Not tainted 6.4.0-syzkaller-12155-ga452483508d7 #0 [ 47.104147][ T5028] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/27/2023 [ 47.114196][ T5028] Call Trace: [ 47.117465][ T5028] [ 47.120391][ T5028] dump_stack_lvl+0xd9/0x150 [ 47.124992][ T5028] panic+0x686/0x730 [ 47.128882][ T5028] ? panic_smp_self_stop+0xa0/0xa0 [ 47.133993][ T5028] ? syslog_print_all+0x3a0/0x3a0 [ 47.139021][ T5028] check_panic_on_warn+0xb1/0xc0 [ 47.143959][ T5028] __ubsan_handle_shift_out_of_bounds+0x249/0x5a0 [ 47.150388][ T5028] ? nfc_activate_target+0x41/0x4c0 [ 47.155626][ T5028] nci_activate_target.cold+0x1a/0x1f [ 47.161005][ T5028] ? nci_dep_link_down+0x250/0x250 [ 47.166120][ T5028] ? __kmem_cache_alloc_node+0x201/0x350 [ 47.171759][ T5028] nfc_activate_target+0x1f8/0x4c0 [ 47.176874][ T5028] nfc_genl_activate_target+0x1f3/0x290 [ 47.182444][ T5028] genl_family_rcv_msg_doit.isra.0+0x1e6/0x2d0 [ 47.188593][ T5028] ? genl_start+0x660/0x660 [ 47.193095][ T5028] ? ns_capable+0xe0/0x110 [ 47.197510][ T5028] genl_rcv_msg+0x4ff/0x7e0 [ 47.202004][ T5028] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 47.208324][ T5028] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 47.214310][ T5028] ? nfc_genl_stop_poll+0x290/0x290 [ 47.219545][ T5028] netlink_rcv_skb+0x165/0x440 [ 47.224307][ T5028] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 47.230746][ T5028] ? netlink_ack+0x1360/0x1360 [ 47.235526][ T5028] ? down_write_killable+0x250/0x250 [ 47.240815][ T5028] ? netlink_deliver_tap+0x1b1/0xcf0 [ 47.246284][ T5028] genl_rcv+0x28/0x40 [ 47.250295][ T5028] netlink_unicast+0x547/0x7f0 [ 47.255057][ T5028] ? netlink_attachskb+0x890/0x890 [ 47.260162][ T5028] ? __virt_addr_valid+0x61/0x2e0 [ 47.265186][ T5028] ? __phys_addr_symbol+0x30/0x70 [ 47.270212][ T5028] ? __check_object_size+0x323/0x730 [ 47.275494][ T5028] netlink_sendmsg+0x925/0xe30 [ 47.280265][ T5028] ? netlink_unicast+0x7f0/0x7f0 [ 47.285196][ T5028] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 47.290476][ T5028] ? netlink_unicast+0x7f0/0x7f0 [ 47.295404][ T5028] sock_sendmsg+0xde/0x190 [ 47.299817][ T5028] ____sys_sendmsg+0x739/0x920 [ 47.304722][ T5028] ? copy_msghdr_from_user+0xfc/0x150 [ 47.310098][ T5028] ? kernel_sendmsg+0x50/0x50 [ 47.314780][ T5028] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 47.320763][ T5028] ___sys_sendmsg+0x110/0x1b0 [ 47.325473][ T5028] ? do_recvmmsg+0x6f0/0x6f0 [ 47.330062][ T5028] ? __fget_files+0x23f/0x470 [ 47.334738][ T5028] ? lock_downgrade+0x690/0x690 [ 47.339588][ T5028] ? lock_sync+0x190/0x190 [ 47.344007][ T5028] ? __fget_files+0x261/0x470 [ 47.348693][ T5028] ? __fget_light+0xe5/0x270 [ 47.353285][ T5028] __sys_sendmsg+0xf7/0x1c0 [ 47.357777][ T5028] ? __sys_sendmsg_sock+0x40/0x40 [ 47.362789][ T5028] ? lock_downgrade+0x690/0x690 [ 47.367642][ T5028] ? lockdep_hardirqs_on+0x7d/0x100 [ 47.372859][ T5028] ? _raw_spin_unlock_irq+0x2e/0x50 [ 47.378056][ T5028] ? ptrace_notify+0xfe/0x140 [ 47.382724][ T5028] do_syscall_64+0x39/0xb0 [ 47.387159][ T5028] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 47.393057][ T5028] RIP: 0033:0x7ff498fc3ab9 [ 47.397464][ T5028] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 71 16 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 47.417160][ T5028] RSP: 002b:00007ff49876f2e8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 47.425574][ T5028] RAX: ffffffffffffffda RBX: 00007ff4990542a0 RCX: 00007ff498fc3ab9 [ 47.433540][ T5028] RDX: 0000000000000000 RSI: 0000000020000780 RDI: 0000000000000005 [ 47.441545][ T5028] RBP: 00007ff49901a510 R08: 0000000000000000 R09: 0000000000000000 [ 47.449514][ T5028] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 47.457478][ T5028] R13: 0000000000000001 R14: 0000000000000000 R15: 00007ff4990542a8 [ 47.465470][ T5028] [ 47.469212][ SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID 51d6a3c1-1dda-e7da-c8c2-b47b325f9182 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2830: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... [ 0.000000][ T0] Linux version 6.4.0-syzkaller-12155-ga452483508d7 (syzkaller@syzkaller) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #0 SMP PREEMPT_DYNAMIC now [ 0.000000][ T0] Command line: BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] [Firmware Bug]: TSC doesn't count with P0 frequency! [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/27/2023 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000006][ T0] kvm-clock: using sched offset of 3005946310 cycles [ 0.000818][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.003568][ T0] tsc: Detected 2249.998 MHz processor [ 0.008252][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.009220][ T0] MTRR map: 4 entries (3 fixed + 1 variable; max 19), built from 8 variable MTRRs [ 0.010475][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.011773][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.014460][ T0] found SMP MP-table at [mem 0x000f2af0-0x000f2aff] [ 0.015361][ T0] Using GB pages for direct mapping [ 0.017300][ T0] ACPI: Early table checksum verification disabled [ 0.018226][ T0] ACPI: RSDP 0x00000000000F2870 000014 (v00 Google) [ 0.019205][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.020483][ T0] ACPI: FACP 0x00000000BFFFF330 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.021760][ T0] ACPI: DSDT 0x00000000BFFFD8C0 001A64 (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.023025][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.023740][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.024480][ T0] ACPI: SRAT 0x00000000BFFFFE60 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.025749][ T0] ACPI: APIC 0x00000000BFFFFDB0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.026965][ T0] ACPI: SSDT 0x00000000BFFFF430 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.028182][ T0] ACPI: WAET 0x00000000BFFFFE30 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.029430][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff330-0xbffff423] [ 0.030489][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffd8c0-0xbffff323] [ 0.031561][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.032616][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.033629][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe60-0xbfffff27] [ 0.034780][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdb0-0xbffffe25] [ 0.036187][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff430-0xbffffdaf] [ 0.037210][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe30-0xbffffe57] [ 0.038614][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.039383][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.040077][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.041130][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.042054][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.043012][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.044639][ T0] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.046539][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.047714][ T0] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.049446][ T0] NODE_DATA(0) allocated [mem 0x13fffa000-0x13fffffff] [ 0.050581][ T0] NODE_DATA(1) allocated [mem 0x23fff7000-0x23fffcfff] [ 0.065662][ T0] Zone ranges: [ 0.066281][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.067249][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.068198][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.069224][ T0] Device empty [ 0.069740][ T0] Movable zone start for each node [ 0.070418][ T0] Early memory node ranges [ 0.071016][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.072094][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.073128][ T0] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.074078][ T0] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.075028][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.076060][ T0] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.077152][ T0] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.077392][ T0] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.131226][ T0] On node 0, zone Normal: 3 pages in unavailable ranges [ 0.292440][ T0] kasan: KernelAddressSanitizer initialized [ 0.294845][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.295620][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.296648][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.297792][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.298867][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.299905][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.301129][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.302450][ T0] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.303513][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.304604][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.305727][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.307312][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.308900][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.310228][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.311456][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.312534][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.313886][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.315192][ T0] Booting paravirtualized kernel on KVM [ 0.315972][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.364262][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:2 [ 0.366456][ T0] percpu: Embedded 72 pages/cpu s254344 r8192 d32376 u1048576 [ 0.367618][ T0] kvm-guest: PV spinlocks enabled [ 0.368277][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.369640][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 rcupdate.rcu_cpu_stall_cputime=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 secretmem.enable=1 sysctl.max_rcu_stall_to_panic=1 msr.allow_writes=off coredump_filter=0xffff root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 smp.csd_lock_timeout=100000 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 dummy_hcd.num=8 panic_on_warn=1 kasan.fault=panic_on_write kasan_multi_shot BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.387142][ T0] Unknown kernel command line parameters "spec_store_bypass_disable=prctl BOOT_IMAGE=/boot/bzImage", will be passed to user space. [ 0.389108][ T0] random: crng init done [ 0.389763][ T0] Fallback order for Node 0: 0 1 [ 0.389776][ T0] Fallback order for Node 1: 1 0 [ 0.389786][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2064125 [ 0.392082][ T0] Policy zone: Normal [ 0.392896][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 0.393864][ T0] stackdepot: allocating hash table via alloc_large_system_hash [ 0.395779][ T0] stackdepot hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 0.396962][ T0] software IO TLB: area num 2. [ 0.986991][ T0] Memory: 6809972K/8388204K available (153600K kernel code, 37665K rwdata, 31748K rodata, 3368K init, 35140K bss, 1577976K reserved, 0K cma-reserved) [ 0.990270][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=2 [ 1.048370][ T0] allocated 150994944 bytes of page_ext [ 1.049593][ T0] Node 0, zone DMA: page owner found early allocated 0 pages [ 1.062538][ T0] Node 0, zone DMA32: page owner found early allocated 18528 pages [ 1.074058][ T0] Node 0, zone Normal: page owner found early allocated 0 pages [ 1.083293][ T0] Node 1, zone Normal: page owner found early allocated 18435 pages [ 1.085312][ T0] Dynamic Preempt: full [ 1.086336][ T0] Running RCU self tests [ 1.087136][ T0] Running RCU synchronous self tests [ 1.087963][ T0] rcu: Preemptible hierarchical RCU implementation. [ 1.088900][ T0] rcu: RCU lockdep checking is enabled. [ 1.089752][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 1.090763][ T0] rcu: RCU callback double-/use-after-free debug is enabled. [ 1.091728][ T0] rcu: RCU debug extended QS entry/exit. [ 1.092460][ T0] All grace periods are expedited (rcu_expedited). [ 1.093332][ T0] Trampoline variant of Tasks RCU enabled. [ 1.094127][ T0] Tracing variant of Tasks RCU enabled. [ 1.094847][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 1.095937][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 1.096994][ T0] Running RCU synchronous self tests [ 1.140653][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 1.142447][ T0] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 1.143800][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823bc00000-0xffff88823be00000 [ 1.146247][ T0] Console: colour VGA+ 80x25 [ 1.146944][ T0] printk: console [ttyS0] enabled [ 1.146944][ T0] printk: console [ttyS0] enabled [ 1.148305][ T0] printk: bootconsole [earlyser0] disabled [ 1.148305][ T0] printk: bootconsole [earlyser0] disabled [ 1.149925][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.151167][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.151937][ T0] ... MAX_LOCK_DEPTH: 48 [ 1.152622][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 1.153373][ T0] ... CLASSHASH_SIZE: 4096 [ 1.154255][ T0] ... MAX_LOCKDEP_ENTRIES: 131072 [ 1.155168][ T0] ... MAX_LOCKDEP_CHAINS: 262144 [ 1.155978][ T0] ... CHAINHASH_SIZE: 131072 [ 1.156898][ T0] memory used by lock dependency info: 20785 kB [ 1.157827][ T0] memory used for stack traces: 8320 kB [ 1.158620][ T0] per task-struct memory footprint: 1920 bytes [ 1.159692][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 1.161433][ T0] ACPI: Core revision 20230331 [ 1.162711][ T0] APIC: Switch to symmetric I/O mode setup [ 1.168444][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 1.169766][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x206eb2111f5, max_idle_ns: 440795222471 ns [ 1.171557][ T0] Calibrating delay loop (skipped) preset value.. 4499.99 BogoMIPS (lpj=22499980) [ 1.181678][ T0] x86/cpu: User Mode Instruction Prevention (UMIP) activated [ 1.183004][ T0] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 512 [ 1.184076][ T0] Last level dTLB entries: 4KB 2048, 2MB 2048, 4MB 1024, 1GB 0 [ 1.185168][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.186488][ T0] Spectre V2 : Kernel not compiled with retpoline; no mitigation available! [ 1.186497][ T0] Spectre V2 : Vulnerable [ 1.188402][ T0] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 1.189676][ T0] Spectre V2 : Enabling Speculation Barrier for firmware calls [ 1.190817][ T0] RETBleed: Mitigation: IBPB [ 1.191633][ T0] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 1.193140][ T0] Spectre V2 : Selecting STIBP always-on mode to complement retbleed mitigation [ 1.194414][ T0] Spectre V2 : User space: Mitigation: STIBP always-on protection [ 1.195499][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.196802][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 1.198145][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 1.199446][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 1.200568][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 1.201554][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. [ 1.214357][ T0] Freeing SMP alternatives memory: 116K [ 1.215221][ T0] pid_max: default: 32768 minimum: 301 [ 1.216355][ T0] LSM: initializing lsm=lockdown,capability,landlock,yama,safesetid,tomoyo,apparmor,bpf,integrity [ 1.218018][ T0] landlock: Up and running. [ 1.218626][ T0] Yama: becoming mindful. [ 1.219270][ T0] TOMOYO Linux initialized [ 1.220062][ T0] AppArmor: AppArmor initialized [ 1.220753][ T0] LSM support for eBPF active [ 1.224080][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc hugepage) [ 1.226834][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) [ 1.228493][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.229938][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.233276][ T0] Running RCU synchronous self tests [ 1.234249][ T0] Running RCU synchronous self tests [ 1.355684][ T1] smpboot: CPU0: AMD EPYC 7B12 (family: 0x17, model: 0x31, stepping: 0x0) [ 1.359191][ T1] RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. [ 1.360674][ T1] RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. [ 1.361546][ T1] Running RCU-tasks wait API self tests [ 1.491793][ T1] Performance Events: PMU not available due to virtualization, using software events only. [ 1.501633][ T1] signal: max sigframe size: 1776 [ 1.502798][ T1] rcu: Hierarchical SRCU implementation. [ 1.503574][ T1] rcu: Max phase no-delay instances is 1000. [ 1.507457][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 1.508976][ T1] smp: Bringing up secondary CPUs ... [ 1.512095][ T1] smpboot: x86: Booting SMP configuration: [ 1.512974][ T1] .... node #0, CPUs: #1 [ 1.513224][ T1] Spectre V2 : Update user space SMT mitigation: STIBP always-on [ 1.513224][ T1] smp: Brought up 2 nodes, 2 CPUs [ 1.513559][ T1] smpboot: Max logical packages: 1 [ 1.514322][ T1] smpboot: Total of 2 processors activated (8999.99 BogoMIPS) [ 1.515791][ T1] devtmpfs: initialized [ 1.521680][ T1] x86/mm: Memory block size: 128MB [ 1.541624][ T14] Callback from call_rcu_tasks_trace() invoked. [ 1.545562][ T1] Running RCU synchronous self tests [ 1.546428][ T1] Running RCU synchronous self tests [ 1.551684][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 1.553363][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 1.554659][ T1] PM: RTC time: 10:22:26, date: 2023-07-07 [ 1.564295][ T1] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 1.570125][ T1] audit: initializing netlink subsys (disabled) [ 1.571702][ T26] audit: type=2000 audit(1688725346.144:1): state=initialized audit_enabled=0 res=1 [ 1.573638][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 1.573647][ T1] thermal_sys: Registered thermal governor 'user_space' [ 1.574843][ T1] cpuidle: using governor menu [ 1.576595][ T1] NET: Registered PF_QIPCRTR protocol family [ 1.584287][ T1] dca service started, version 1.12.1 [ 1.584287][ T1] PCI: Using configuration type 1 for base access [ 1.585064][ T1] PCI: Using configuration type 1 for extended access [ 1.591697][ T1] WARNING: workqueue cpumask: online intersect > possible intersect [ 1.593187][ T1] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages [ 1.594284][ T1] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page [ 1.595471][ T1] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages [ 1.596800][ T1] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page [ 1.611601][ T1] cryptd: max_cpu_qlen set to 1000 [ 1.613999][ T1] raid6: skipped pq benchmark and selected avx2x4 [ 1.614080][ T1] raid6: using avx2x2 recovery algorithm [ 1.617482][ T1] ACPI: Added _OSI(Module Device) [ 1.618381][ T1] ACPI: Added _OSI(Processor Device) [ 1.619383][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 1.620595][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 1.675563][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 1.723522][ T1] ACPI: Interpreter enabled [ 1.724528][ T1] ACPI: PM: (supports S0 S3 S4 S5) [ 1.725357][ T1] ACPI: Using IOAPIC for interrupt routing [ 1.726749][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 1.728093][ T1] PCI: Ignoring E820 reservations for host bridge windows [ 1.731980][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 1.810199][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 1.811270][ T1] acpi PNP0A03:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] [ 1.819203][ T1] PCI host bridge to bus 0000:00 [ 1.821560][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 1.822769][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 1.824127][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 1.825496][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 1.826773][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 1.828440][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 1.830016][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 1.834125][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 1.850872][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 1.863505][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 1.867540][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 1.872944][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 1.877782][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 1.894216][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 1.901575][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 1.907034][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 1.923291][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 1.930965][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 1.945825][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 1.950140][ T1] pci 0000:00:06.0: [1af4:1005] type 00 class 0x00ff00 [ 1.956618][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 1.961291][ T1] pci 0000:00:06.0: reg 0x14: [mem 0xfe802000-0xfe80203f] [ 1.988320][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 1.992976][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 1.997822][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 2.002803][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 2.005911][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 2.014499][ T1] iommu: Default domain type: Translated [ 2.014499][ T1] iommu: DMA domain TLB invalidation policy: lazy mode [ 2.016956][ T1] SCSI subsystem initialized [ 2.021563][ T1] ACPI: bus type USB registered [ 2.021563][ T1] usbcore: registered new interface driver usbfs [ 2.021563][ T1] usbcore: registered new interface driver hub [ 2.021691][ T1] usbcore: registered new device driver usb [ 2.023686][ T1] mc: Linux media interface: v0.10 [ 2.025188][ T1] videodev: Linux video capture interface: v2.00 [ 2.026891][ T1] pps_core: LinuxPPS API ver. 1 registered [ 2.028175][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 2.031634][ T1] PTP clock support registered [ 2.033425][ T1] EDAC MC: Ver: 3.0.0 [ 2.036316][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 2.040755][ T1] Bluetooth: Core ver 2.22 [ 2.041752][ T1] NET: Registered PF_BLUETOOTH protocol family [ 2.042596][ T1] Bluetooth: HCI device and connection manager initialized [ 2.043645][ T1] Bluetooth: HCI socket layer initialized [ 2.044479][ T1] Bluetooth: L2CAP socket layer initialized [ 2.045830][ T1] Bluetooth: SCO socket layer initialized [ 2.047044][ T1] NET: Registered PF_ATMPVC protocol family [ 2.048251][ T1] NET: Registered PF_ATMSVC protocol family [ 2.049735][ T1] NetLabel: Initializing [ 2.050436][ T1] NetLabel: domain hash size = 128 [ 2.051561][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 2.053157][ T1] NetLabel: unlabeled traffic allowed by default [ 2.058398][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 2.059354][ T1] NET: Registered PF_NFC protocol family [ 2.060277][ T1] PCI: Using ACPI for IRQ routing [ 2.061888][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 2.063031][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 2.064216][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 2.065771][ T1] vgaarb: loaded [ 2.074288][ T1] clocksource: Switched to clocksource kvm-clock [ 2.081546][ T1] VFS: Disk quotas dquot_6.6.0 [ 2.082267][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 2.084364][ T1] FS-Cache: Loaded [ 2.086100][ T1] CacheFiles: Loaded [ 2.087520][ T1] TOMOYO: 2.6.0 [ 2.088312][ T1] Mandatory Access Control activated. [ 2.091563][ T1] AppArmor: AppArmor Filesystem Enabled [ 2.092970][ T1] pnp: PnP ACPI init [ 2.104692][ T1] pnp: PnP ACPI: found 7 devices [ 2.154763][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 2.156837][ T1] NET: Registered PF_INET protocol family [ 2.160159][ T1] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 2.168827][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes, vmalloc) [ 2.171411][ T1] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) [ 2.173746][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 2.180784][ T1] TCP bind hash table entries: 65536 (order: 11, 9437184 bytes, vmalloc hugepage) [ 2.188708][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 2.192044][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 2.195033][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 2.197930][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 2.200184][ T1] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 2.202625][ T1] RPC: Registered named UNIX socket transport module. [ 2.203578][ T1] RPC: Registered udp transport module. [ 2.204677][ T1] RPC: Registered tcp transport module. [ 2.205502][ T1] RPC: Registered tcp-with-tls transport module. [ 2.206556][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 2.211089][ T1] NET: Registered PF_XDP protocol family [ 2.211899][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 2.213544][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 2.214979][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 2.216140][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 2.218442][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 2.219611][ T1] PCI: CLS 0 bytes, default 64 [ 2.224168][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 2.225526][ T1] software IO TLB: mapped [mem 0x00000000b5800000-0x00000000b9800000] (64MB) [ 2.227056][ T1] ACPI: bus type thunderbolt registered [ 2.235765][ T1] kvm_intel: VMX not supported by CPU 0 [ 2.236700][ T1] kvm_amd: SVM not supported by CPU 0, svm not available [ 2.237837][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x206eb2111f5, max_idle_ns: 440795222471 ns [ 2.241029][ T57] kworker/u4:1 (57) used greatest stack depth: 27896 bytes left [ 2.242713][ T1] clocksource: Switched to clocksource tsc [ 2.246891][ T59] kworker/u4:1 (59) used greatest stack depth: 27672 bytes left [ 2.249344][ T1] AVX2 instructions are not detected. [ 2.250219][ T1] AVX or AES-NI instructions are not detected. [ 2.251236][ T1] AVX2 or AES-NI instructions are not detected. [ 2.253416][ T1] AVX or AES-NI instructions are not detected. [ 2.254434][ T1] AVX2 or AES-NI instructions are not detected. [ 2.255461][ T1] AVX or AES-NI instructions are not detected. [ 2.268668][ T71] kworker/u4:3 (71) used greatest stack depth: 27088 bytes left [ 4.838268][ T13] Callback from call_rcu_tasks() invoked. [ 5.085459][ T1] Initialise system trusted keyrings [ 5.088416][ T1] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 5.089735][ T1] zbud: loaded [ 5.093229][ T1] DLM installed [ 5.095120][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 5.098644][ T1] NFS: Registering the id_resolver key type [ 5.099653][ T1] Key type id_resolver registered [ 5.100453][ T1] Key type id_legacy registered [ 5.101419][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 5.103099][ T1] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 5.108590][ T1] Key type cifs.spnego registered [ 5.109433][ T1] Key type cifs.idmap registered [ 5.110794][ T1] ntfs: driver 2.1.32 [Flags: R/W]. [ 5.111690][ T1] ntfs3: Max link count 4000 [ 5.112424][ T1] ntfs3: Enabled Linux POSIX ACLs support [ 5.113544][ T1] ntfs3: Read-only LZX/Xpress compression included [ 5.114616][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 5.115629][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 5.117823][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 5.118821][ T1] QNX4 filesystem 0.2.3 registered. [ 5.119684][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 5.120884][ T1] fuse: init (API version 7.38) [ 5.123581][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 5.124925][ T1] orangefs_init: module version upstream loaded [ 5.126160][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 5.137601][ T1] SGI XFS with ACLs, security attributes, realtime, quota, no debug enabled [ 5.140974][ T1] 9p: Installing v9fs 9p2000 file system support [ 5.142131][ T1] NILFS version 2 loaded [ 5.142767][ T1] befs: version: 0.9.3 [ 5.143636][ T1] ocfs2: Registered cluster interface o2cb [ 5.144846][ T1] ocfs2: Registered cluster interface user [ 5.146081][ T1] OCFS2 User DLM kernel interface loaded [ 5.151963][ T1] gfs2: GFS2 installed [ 5.155769][ T1] ceph: loaded (mds proto 32) [ 5.168368][ T1] NET: Registered PF_ALG protocol family [ 5.169358][ T1] xor: measuring software checksum speed [ 5.170725][ T1] prefetch64-sse : 18660 MB/sec [ 5.172213][ T1] generic_sse : 17856 MB/sec [ 5.173107][ T1] xor: using function: prefetch64-sse (18660 MB/sec) [ 5.174120][ T1] async_tx: api initialized (async) [ 5.174835][ T1] Key type asymmetric registered [ 5.175589][ T1] Asymmetric key parser 'x509' registered [ 5.176472][ T1] Asymmetric key parser 'pkcs8' registered [ 5.177256][ T1] Key type pkcs7_test registered [ 5.178555][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 240) [ 5.180358][ T1] io scheduler mq-deadline registered [ 5.181311][ T1] io scheduler kyber registered [ 5.182072][ T1] io scheduler bfq registered [ 5.191359][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 5.219149][ T1] ACPI: button: Power Button [PWRF] [ 5.221303][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 5.223172][ T1] ACPI: button: Sleep Button [SLPF] [ 5.229254][ T1] ioatdma: Intel(R) QuickData Technology Driver 5.00 [ 5.240422][ T1] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 5.241595][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 5.252829][ T1] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 5.253765][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 5.266370][ T1] ACPI: \_SB_.LNKB: Enabled at IRQ 10 [ 5.267472][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 5.277195][ T169] kworker/u4:0 (169) used greatest stack depth: 26912 bytes left [ 5.549660][ T1] N_HDLC line discipline registered with maxframe=4096 [ 5.551185][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 5.554124][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 5.560598][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 5.566301][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 5.573055][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 5.584035][ T1] Non-volatile memory driver v1.3 [ 5.597308][ T1] Linux agpgart interface v0.103 [ 5.601765][ T1] ACPI: bus type drm_connector registered [ 5.607116][ T1] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 5.613008][ T1] [drm] Initialized vkms 1.0.0 20180514 for vkms on minor 1 [ 5.671991][ T1] Console: switching to colour frame buffer device 128x48 [ 5.690476][ T1] platform vkms: [drm] fb0: vkmsdrmfb frame buffer device [ 5.691811][ T1] usbcore: registered new interface driver udl [ 5.733414][ T1] brd: module loaded [ 5.773510][ T1] loop: module loaded [ 5.774697][ T843] kworker/u4:2 (843) used greatest stack depth: 26864 bytes left [ 5.829061][ T1] zram: Added device: zram0 [ 5.833826][ T1] null_blk: disk nullb0 created [ 5.834738][ T1] null_blk: module loaded [ 5.835572][ T1] Guest personality initialized and is inactive [ 5.836859][ T1] VMCI host device registered (name=vmci, major=10, minor=118) [ 5.837890][ T1] Initialized host personality [ 5.838850][ T1] usbcore: registered new interface driver rtsx_usb [ 5.840763][ T1] usbcore: registered new interface driver viperboard [ 5.841913][ T1] usbcore: registered new interface driver dln2 [ 5.843338][ T1] usbcore: registered new interface driver pn533_usb [ 5.847498][ T1] nfcsim 0.2 initialized [ 5.848695][ T1] usbcore: registered new interface driver port100 [ 5.850063][ T1] usbcore: registered new interface driver nfcmrvl [ 5.855796][ T1] Loading iSCSI transport class v2.0-870. [ 5.877620][ T1] scsi host0: Virtio SCSI HBA [ 5.904159][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 5.905529][ T38] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 5.927050][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 5.929259][ T1] db_root: cannot open: /etc/target [ 5.930810][ T1] slram: not enough parameters. [ 5.937692][ T1] ftl_cs: FTL header not found. [ 5.977066][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 5.978527][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 5.980310][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 5.989720][ T1] MACsec IEEE 802.1AE [ 6.013918][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 6.075400][ T1] vcan: Virtual CAN interface driver [ 6.076310][ T1] vxcan: Virtual CAN Tunnel driver [ 6.077086][ T1] slcan: serial line CAN interface driver [ 6.077935][ T1] CAN device driver interface [ 6.079533][ T1] usbcore: registered new interface driver usb_8dev [ 6.081154][ T1] usbcore: registered new interface driver ems_usb [ 6.082549][ T1] usbcore: registered new interface driver gs_usb [ 6.084611][ T1] usbcore: registered new interface driver kvaser_usb [ 6.086262][ T1] usbcore: registered new interface driver mcba_usb [ 6.087898][ T1] usbcore: registered new interface driver peak_usb [ 6.089123][ T75] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 6.089176][ T75] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 6.089328][ T75] sd 0:0:1:0: [sda] Write Protect is off [ 6.092269][ T1] e100: Intel(R) PRO/100 Network Driver [ 6.093246][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 6.094469][ T75] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 6.095343][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 6.097616][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 6.100709][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 6.101671][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 6.104094][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 6.105074][ T1] AX.25: 6pack driver, Revision: 0.3.0 [ 6.105906][ T1] AX.25: bpqether driver version 004 [ 6.106283][ T75] sda: sda1 [ 6.106648][ T1] PPP generic driver version 2.4.2 [ 6.108595][ T1] PPP BSD Compression module registered [ 6.109667][ T1] PPP Deflate Compression module registered [ 6.110153][ T75] sd 0:0:1:0: [sda] Attached SCSI disk [ 6.110686][ T1] PPP MPPE Compression module registered [ 6.112342][ T1] NET: Registered PF_PPPOX protocol family [ 6.113582][ T1] PPTP driver version 0.8.5 [ 6.114852][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 6.116522][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 6.117781][ T1] SLIP linefill/keepalive option. [ 6.118688][ T1] hdlc: HDLC support module revision 1.22 [ 6.119535][ T1] LAPB Ethernet driver version 0.02 [ 6.121019][ T1] usbcore: registered new interface driver ath9k_htc [ 6.122396][ T1] usbcore: registered new interface driver carl9170 [ 6.123662][ T1] usbcore: registered new interface driver ath6kl_usb [ 6.124982][ T1] usbcore: registered new interface driver ar5523 [ 6.126370][ T1] usbcore: registered new interface driver ath10k_usb [ 6.127689][ T1] usbcore: registered new interface driver rndis_wlan [ 6.129836][ T1] mac80211_hwsim: initializing netlink [ 6.145882][ T1] usbcore: registered new interface driver atusb [ 6.152371][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 6.154291][ T1] VMware vmxnet3 virtual NIC driver - version 1.7.0.0-k-NAPI [ 6.155595][ T1] usbcore: registered new interface driver catc [ 6.156607][ T1] usbcore: registered new interface driver kaweth [ 6.158707][ T1] pegasus: Pegasus/Pegasus II USB Ethernet driver [ 6.159689][ T1] usbcore: registered new interface driver pegasus [ 6.160755][ T1] usbcore: registered new interface driver rtl8150 [ 6.161824][ T1] usbcore: registered new device driver r8152-cfgselector [ 6.163127][ T1] usbcore: registered new interface driver r8152 [ 6.164031][ T1] hso: drivers/net/usb/hso.c: Option Wireless [ 6.165045][ T1] usbcore: registered new interface driver hso [ 6.166026][ T1] usbcore: registered new interface driver lan78xx [ 6.167057][ T1] usbcore: registered new interface driver asix [ 6.170139][ T1] usbcore: registered new interface driver ax88179_178a [ 6.171289][ T1] usbcore: registered new interface driver cdc_ether [ 6.172620][ T1] usbcore: registered new interface driver cdc_eem [ 6.173647][ T1] usbcore: registered new interface driver dm9601 [ 6.174769][ T1] usbcore: registered new interface driver sr9700 [ 6.175843][ T1] usbcore: registered new interface driver CoreChips [ 6.176977][ T1] usbcore: registered new interface driver smsc75xx [ 6.178207][ T1] usbcore: registered new interface driver smsc95xx [ 6.179220][ T1] usbcore: registered new interface driver gl620a [ 6.180331][ T1] usbcore: registered new interface driver net1080 [ 6.181666][ T1] usbcore: registered new interface driver plusb [ 6.182860][ T1] usbcore: registered new interface driver rndis_host [ 6.183975][ T1] usbcore: registered new interface driver cdc_subset [ 6.185134][ T1] usbcore: registered new interface driver zaurus [ 6.186178][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 6.187465][ T1] usbcore: registered new interface driver int51x1 [ 6.189170][ T1] usbcore: registered new interface driver cdc_phonet [ 6.190226][ T1] usbcore: registered new interface driver kalmia [ 6.191380][ T1] usbcore: registered new interface driver ipheth [ 6.192481][ T1] usbcore: registered new interface driver sierra_net [ 6.193643][ T1] usbcore: registered new interface driver cx82310_eth [ 6.194911][ T1] usbcore: registered new interface driver cdc_ncm [ 6.196049][ T1] usbcore: registered new interface driver huawei_cdc_ncm [ 6.197325][ T1] usbcore: registered new interface driver lg-vl600 [ 6.199044][ T1] usbcore: registered new interface driver qmi_wwan [ 6.200452][ T1] usbcore: registered new interface driver cdc_mbim [ 6.201470][ T1] usbcore: registered new interface driver ch9200 [ 6.202511][ T1] usbcore: registered new interface driver r8153_ecm [ 6.207092][ T1] VFIO - User Level meta-driver version: 0.3 [ 6.212838][ T1] aoe: AoE v85 initialised. [ 6.217214][ T1] SPI driver max3421-hcd has no spi_device_id for maxim,max3421 [ 6.219983][ T1] usbcore: registered new interface driver cdc_acm [ 6.220944][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 6.223009][ T1] usbcore: registered new interface driver usblp