W0313 06:58:54.279639 56087 error.go:48] FATAL ERROR: loading container "ci-gvisor-ptrace-proxy-sandbox-race-2": open /syzkaller/managers/ptrace-proxy-sandbox-race/workdir/gvisor_root/ci-gvisor-ptrace-proxy-sandbox-race-2.state: no such file or directory loading container "ci-gvisor-ptrace-proxy-sandbox-race-2": open /syzkaller/managers/ptrace-proxy-sandbox-race/workdir/gvisor_root/ci-gvisor-ptrace-proxy-sandbox-race-2.state: no such file or directory W0313 06:58:54.280869 56087 main.go:338] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/ptrace-proxy-sandbox-race/current/image" "-root" "/syzkaller/managers/ptrace-proxy-sandbox-race/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-alsologtostderr" "-platform=ptrace" "-file-access=shared" "-network=sandbox" "-TESTONLY-unsafe-nonroot" "debug" "-stacks" "--ps" "ci-gvisor-ptrace-proxy-sandbox-race-2"]: exit status 128 I0313 06:58:54.171007 56087 main.go:305] *************************** I0313 06:58:54.171424 56087 main.go:306] Args: [/syzkaller/managers/ptrace-proxy-sandbox-race/current/image -root /syzkaller/managers/ptrace-proxy-sandbox-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -alsologtostderr -platform=ptrace -file-access=shared -network=sandbox -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-proxy-sandbox-race-2] I0313 06:58:54.171841 56087 main.go:307] Version release-20200219.0-158-g919664600d8d I0313 06:58:54.171935 56087 main.go:308] PID: 56087 I0313 06:58:54.172025 56087 main.go:309] UID: 0, GID: 0 I0313 06:58:54.172102 56087 main.go:310] Configuration: I0313 06:58:54.172179 56087 main.go:311] RootDir: /syzkaller/managers/ptrace-proxy-sandbox-race/workdir/gvisor_root I0313 06:58:54.172304 56087 main.go:312] Platform: ptrace I0313 06:58:54.172460 56087 main.go:313] FileAccess: shared, overlay: false I0313 06:58:54.172603 56087 main.go:314] Network: sandbox, logging: false I0313 06:58:54.172868 56087 main.go:315] Strace: false, max size: 1024, syscalls: [] I0313 06:58:54.173004 56087 main.go:316] *************************** W0313 06:58:54.173149 56087 main.go:321] Block the TERM signal. This is only safe in tests! D0313 06:58:54.176802 56087 container.go:159] Load container "/syzkaller/managers/ptrace-proxy-sandbox-race/workdir/gvisor_root" "ci-gvisor-ptrace-proxy-sandbox-race-2" W0313 06:58:54.279639 56087 error.go:48] FATAL ERROR: loading container "ci-gvisor-ptrace-proxy-sandbox-race-2": open /syzkaller/managers/ptrace-proxy-sandbox-race/workdir/gvisor_root/ci-gvisor-ptrace-proxy-sandbox-race-2.state: no such file or directory loading container "ci-gvisor-ptrace-proxy-sandbox-race-2": open /syzkaller/managers/ptrace-proxy-sandbox-race/workdir/gvisor_root/ci-gvisor-ptrace-proxy-sandbox-race-2.state: no such file or directory W0313 06:58:54.280869 56087 main.go:338] Failure to execute command, err: 1 [ 0.000000] Linux version 4.9.0-11-amd64 (debian-kernel@lists.debian.org) (gcc version 6.3.0 20170516 (Debian 6.3.0-18+deb9u1) ) #1 SMP Debian 4.9.189-3+deb9u2 (2019-11-11) [ 0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-4.9.0-11-amd64 root=UUID=c138560a-f5cb-426a-b69d-79783fff446f ro net.ifnames=0 biosdevname=0 console=ttyS0,38400n8 elevator=noop scsi_mod.use_blk_mq=Y ima_tcb ima_hash=sha256 kvm-intel.nested=1 [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000] e820: BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bfff9fff] usable [ 0.000000] BIOS-e820: [mem 0x00000000bfffa000-0x00000000bfffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x0000001e3fffffff] usable [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] SMBIOS 2.4 present. [ 0.000000] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 0.000000] Hypervisor detected: KVM [ 0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved [ 0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable [ 0.000000] e820: last_pfn = 0x1e40000 max_arch_pfn = 0x400000000 [ 0.000000] MTRR default type: write-back [ 0.000000] MTRR fixed ranges enabled: [ 0.000000] 00000-9FFFF write-back [ 0.000000] A0000-BFFFF uncachable [ 0.000000] C0000-FFFFF write-protect [ 0.000000] MTRR variable ranges enabled: [ 0.000000] 0 base 0000C0000000 mask 3FFFC0000000 uncachable [ 0.000000] 1 disabled [ 0.000000] 2 disabled [ 0.000000] 3 disabled [ 0.000000] 4 disabled [ 0.000000] 5 disabled [ 0.000000] 6 disabled [ 0.000000] 7 disabled [ 0.000000] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WC UC- WT [ 0.000000] e820: last_pfn = 0xbfffa max_arch_pfn = 0x400000000 [ 0.000000] found SMP MP-table at [mem 0x000f2c40-0x000f2c4f] mapped at [ffff9facc00f2c40] [ 0.000000] Base memory trampoline at [ffff9facc0099000] 99000 size 24576 [ 0.000000] Using GB pages for direct mapping [ 0.000000] BRK [0x17b5534000, 0x17b5534fff] PGTABLE [ 0.000000] BRK [0x17b5535000, 0x17b5535fff] PGTABLE [ 0.000000] BRK [0x17b5536000, 0x17b5536fff] PGTABLE [ 0.000000] BRK [0x17b5537000, 0x17b5537fff] PGTABLE [ 0.000000] BRK [0x17b5538000, 0x17b5538fff] PGTABLE [ 0.000000] BRK [0x17b5539000, 0x17b5539fff] PGTABLE [ 0.000000] RAMDISK: [mem 0x35d4b000-0x36e9cfff] [ 0.000000] ACPI: Early table checksum verification disabled [ 0.000000] ACPI: RSDP 0x00000000000F2C00 000014 (v00 Google) [ 0.000000] ACPI: RSDT 0x00000000BFFFAFD0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.000000] ACPI: FACP 0x00000000BFFFF080 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.000000] ACPI: DSDT 0x00000000BFFFB010 0017B2 (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.000000] ACPI: FACS 0x00000000BFFFF040 000040 [ 0.000000] ACPI: FACS 0x00000000BFFFF040 000040 [ 0.000000] ACPI: SSDT 0x00000000BFFFCF90 0020AE (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.000000] ACPI: APIC 0x00000000BFFFCCB0 000266 (v01 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.000000] ACPI: WAET 0x00000000BFFFCC80 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.000000] ACPI: SRAT 0x00000000BFFFC7D0 0004A8 (v01 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.000000] ACPI: Local APIC address 0xfee00000 [ 0.000000] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x02 -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x03 -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x04 -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x05 -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x06 -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x07 -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x08 -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x09 -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x0a -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x0b -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x0c -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x0d -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x0e -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x0f -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x10 -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x11 -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x12 -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x13 -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x14 -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x15 -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x16 -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x17 -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x18 -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x19 -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x1a -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x1b -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x1c -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x1d -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x1e -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x1f -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x20 -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x21 -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x22 -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x23 -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x24 -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x25 -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x26 -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x27 -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x28 -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x29 -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x2a -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x2b -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x2c -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x2d -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x2e -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x2f -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x30 -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x31 -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x32 -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x33 -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x34 -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x35 -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x36 -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x37 -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x38 -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x39 -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x3a -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x3b -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x3c -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x3d -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x3e -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x3f -> Node 0 [ 0.000000] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.000000] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.000000] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1e3fffffff] [ 0.000000] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.000000] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x1e3fffffff] -> [mem 0x00000000-0x1e3fffffff] [ 0.000000] NODE_DATA(0) allocated [mem 0x1e3fffb000-0x1e3fffffff] [ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000000] kvm-clock: cpu 0, msr 1e:3fff3001, primary cpu clock [ 0.000000] kvm-clock: using sched offset of 8960729015 cycles [ 0.000000] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.000000] Zone ranges: [ 0.000000] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.000000] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.000000] Normal [mem 0x0000000100000000-0x0000001e3fffffff] [ 0.000000] Device empty [ 0.000000] Movable zone start for each node [ 0.000000] Early memory node ranges [ 0.000000] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.000000] node 0: [mem 0x0000000000100000-0x00000000bfff9fff] [ 0.000000] node 0: [mem 0x0000000100000000-0x0000001e3fffffff] [ 0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x0000001e3fffffff] [ 0.000000] On node 0 totalpages: 31457176 [ 0.000000] DMA zone: 64 pages used for memmap [ 0.000000] DMA zone: 21 pages reserved [ 0.000000] DMA zone: 3998 pages, LIFO batch:0 [ 0.000000] DMA32 zone: 12224 pages used for memmap [ 0.000000] DMA32 zone: 782330 pages, LIFO batch:31 [ 0.000000] Normal zone: 479232 pages used for memmap [ 0.000000] Normal zone: 30670848 pages, LIFO batch:31 [ 0.000000] ACPI: PM-Timer IO Port: 0xb008 [ 0.000000] ACPI: Local APIC address 0xfee00000 [ 0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.000000] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.000000] ACPI: IRQ5 used by override. [ 0.000000] ACPI: IRQ9 used by override. [ 0.000000] ACPI: IRQ10 used by override. [ 0.000000] ACPI: IRQ11 used by override. [ 0.000000] Using ACPI (MADT) for SMP configuration information [ 0.000000] smpboot: Allowing 64 CPUs, 0 hotplug CPUs [ 0.000000] PM: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.000000] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.000000] PM: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.000000] PM: Registered nosave memory: [mem 0xbfffa000-0xbfffffff] [ 0.000000] PM: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.000000] PM: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.000000] e820: [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.000000] Booting paravirtualized kernel on KVM [ 0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns [ 0.000000] setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:64 nr_node_ids:1 [ 0.000000] percpu: Embedded 35 pages/cpu s105304 r8192 d29864 u262144 [ 0.000000] pcpu-alloc: s105304 r8192 d29864 u262144 alloc=1*2097152 [ 0.000000] pcpu-alloc: [0] 00 01 02 03 04 05 06 07 [0] 08 09 10 11 12 13 14 15 [ 0.000000] pcpu-alloc: [0] 16 17 18 19 20 21 22 23 [0] 24 25 26 27 28 29 30 31 [ 0.000000] pcpu-alloc: [0] 32 33 34 35 36 37 38 39 [0] 40 41 42 43 44 45 46 47 [ 0.000000] pcpu-alloc: [0] 48 49 50 51 52 53 54 55 [0] 56 57 58 59 60 61 62 63 [ 0.000000] Built 1 zonelists in Node order, mobility grouping on. Total pages: 30965635 [ 0.000000] Policy zone: Normal [ 0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-4.9.0-11-amd64 root=UUID=c138560a-f5cb-426a-b69d-79783fff446f ro net.ifnames=0 biosdevname=0 console=ttyS0,38400n8 elevator=noop scsi_mod.use_blk_mq=Y ima_tcb ima_hash=sha256 kvm-intel.nested=1 [ 0.000000] log_buf_len individual max cpu contribution: 4096 bytes [ 0.000000] log_buf_len total cpu_extra contributions: 258048 bytes [ 0.000000] log_buf_len min size: 131072 bytes [ 0.000000] log_buf_len: 524288 bytes [ 0.000000] early log buf free: 118816(90%) [ 0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes) [ 0.000000] Calgary: detecting Calgary via BIOS EBDA area [ 0.000000] Calgary: Unable to locate Rio Grande table in EBDA - bailing! [ 0.000000] Memory: 123753592K/125828704K available (6288K kernel code, 1162K rwdata, 2880K rodata, 1424K init, 656K bss, 2075112K reserved, 0K cma-reserved) [ 0.000000] Kernel/User page tables isolation: enabled [ 0.000000] Hierarchical RCU implementation. [ 0.000000] Build-time adjustment of leaf fanout to 64. [ 0.000000] RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=64. [ 0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=64, nr_cpu_ids=64 [ 0.000000] NR_IRQS:33024 nr_irqs:936 16 [ 0.000000] Console: colour VGA+ 80x25 [ 0.000000] console [ttyS0] enabled [ 0.000000] tsc: Detected 2300.000 MHz processor [ 1.519966] Calibrating delay loop (skipped) preset value.. 4600.00 BogoMIPS (lpj=9200000) [ 1.521147] pid_max: default: 65536 minimum: 512 [ 1.521852] ACPI: Core revision 20160831 [ 1.524731] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 1.526553] Security Framework initialized [ 1.527169] Yama: disabled by default; enable with sysctl kernel.yama.* [ 1.528093] AppArmor: AppArmor disabled by boot time parameter [ 1.535022] Dentry cache hash table entries: 16777216 (order: 15, 134217728 bytes) [ 1.600674] Inode-cache hash table entries: 8388608 (order: 14, 67108864 bytes) [ 1.632659] Mount-cache hash table entries: 262144 (order: 9, 2097152 bytes) [ 1.634694] Mountpoint-cache hash table entries: 262144 (order: 9, 2097152 bytes) [ 1.636708] mce: CPU supports 32 MCE banks [ 1.637443] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024 [ 1.638376] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4 [ 1.639467] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.640651] Spectre V2 : Mitigation: Full generic retpoline [ 1.641406] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 1.642570] Speculative Store Bypass: Vulnerable [ 1.643418] MDS: Vulnerable: Clear CPU buffers attempted, no microcode [ 1.652751] Freeing SMP alternatives memory: 24K [ 1.661623] ftrace: allocating 25339 entries in 99 pages [ 1.715277] smpboot: Max logical packages: 2 [ 1.716696] x2apic enabled [ 1.718544] Switched APIC routing to physical x2apic. [ 1.722626] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 1.831162] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.30GHz (family: 0x6, model: 0x3f, stepping: 0x0) [ 1.832916] Performance Events: unsupported p6 CPU model 63 no PMU driver, software events only. [ 1.836612] x86: Booting SMP configuration: [ 1.837293] .... node #0, CPUs: #1 [ 1.838188] kvm-clock: cpu 1, msr 1e:3fff3041, secondary cpu clock [ 1.841669] #2 [ 1.842260] kvm-clock: cpu 2, msr 1e:3fff3081, secondary cpu clock [ 1.845626] #3 [ 1.846126] kvm-clock: cpu 3, msr 1e:3fff30c1, secondary cpu clock [ 1.849827] #4 [ 1.850278] kvm-clock: cpu 4, msr 1e:3fff3101, secondary cpu clock [ 1.853638] #5 [ 1.854156] kvm-clock: cpu 5, msr 1e:3fff3141, secondary cpu clock [ 1.857506] #6 [ 1.857957] kvm-clock: cpu 6, msr 1e:3fff3181, secondary cpu clock [ 1.861303] #7 [ 1.861804] kvm-clock: cpu 7, msr 1e:3fff31c1, secondary cpu clock [ 1.865809] #8 [ 1.866256] kvm-clock: cpu 8, msr 1e:3fff3201, secondary cpu clock [ 1.869598] #9 [ 1.870037] kvm-clock: cpu 9, msr 1e:3fff3241, secondary cpu clock [ 1.873461] #10 [ 1.873956] kvm-clock: cpu 10, msr 1e:3fff3281, secondary cpu clock [ 1.877322] #11 [ 1.877894] kvm-clock: cpu 11, msr 1e:3fff32c1, secondary cpu clock [ 1.881186] #12 [ 1.881680] kvm-clock: cpu 12, msr 1e:3fff3301, secondary cpu clock [ 1.885148] #13 [ 1.885717] kvm-clock: cpu 13, msr 1e:3fff3341, secondary cpu clock [ 1.889044] #14 [ 1.889549] kvm-clock: cpu 14, msr 1e:3fff3381, secondary cpu clock [ 1.892839] #15 [ 1.893298] kvm-clock: cpu 15, msr 1e:3fff33c1, secondary cpu clock [ 1.896747] #16 [ 1.897331] kvm-clock: cpu 16, msr 1e:3fff3401, secondary cpu clock [ 1.900797] #17 [ 1.901239] kvm-clock: cpu 17, msr 1e:3fff3441, secondary cpu clock [ 1.905456] #18 [ 1.906050] kvm-clock: cpu 18, msr 1e:3fff3481, secondary cpu clock [ 1.909411] #19 [ 1.909892] kvm-clock: cpu 19, msr 1e:3fff34c1, secondary cpu clock [ 1.913282] #20 [ 1.913789] kvm-clock: cpu 20, msr 1e:3fff3501, secondary cpu clock [ 1.917193] #21 [ 1.917750] kvm-clock: cpu 21, msr 1e:3fff3541, secondary cpu clock [ 1.921206] #22 [ 1.921682] kvm-clock: cpu 22, msr 1e:3fff3581, secondary cpu clock [ 1.925141] #23 [ 1.925620] kvm-clock: cpu 23, msr 1e:3fff35c1, secondary cpu clock [ 1.929015] #24 [ 1.929457] kvm-clock: cpu 24, msr 1e:3fff3601, secondary cpu clock [ 1.932878] #25 [ 1.933478] kvm-clock: cpu 25, msr 1e:3fff3641, secondary cpu clock [ 1.936939] #26 [ 1.937489] kvm-clock: cpu 26, msr 1e:3fff3681, secondary cpu clock [ 1.941824] #27 [ 1.942284] kvm-clock: cpu 27, msr 1e:3fff36c1, secondary cpu clock [ 1.945894] #28 [ 1.946335] kvm-clock: cpu 28, msr 1e:3fff3701, secondary cpu clock [ 1.949737] #29 [ 1.950196] kvm-clock: cpu 29, msr 1e:3fff3741, secondary cpu clock [ 1.953652] #30 [ 1.954183] kvm-clock: cpu 30, msr 1e:3fff3781, secondary cpu clock [ 1.957810] #31 [ 1.958347] kvm-clock: cpu 31, msr 1e:3fff37c1, secondary cpu clock [ 1.961819] #32 [ 1.962349] kvm-clock: cpu 32, msr 1e:3fff3801, secondary cpu clock [ 1.966265] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 1.968543] #33 [ 1.969010] kvm-clock: cpu 33, msr 1e:3fff3841, secondary cpu clock [ 1.972592] #34 [ 1.973121] kvm-clock: cpu 34, msr 1e:3fff3881, secondary cpu clock [ 1.976542] #35 [ 1.977079] kvm-clock: cpu 35, msr 1e:3fff38c1, secondary cpu clock [ 1.981134] #36 [ 1.981628] kvm-clock: cpu 36, msr 1e:3fff3901, secondary cpu clock [ 1.985089] #37 [ 1.985647] kvm-clock: cpu 37, msr 1e:3fff3941, secondary cpu clock [ 1.989318] #38 [ 1.989738] kvm-clock: cpu 38, msr 1e:3fff3981, secondary cpu clock [ 1.993066] #39 [ 1.993557] kvm-clock: cpu 39, msr 1e:3fff39c1, secondary cpu clock [ 1.996925] #40 [ 1.997606] kvm-clock: cpu 40, msr 1e:3fff3a01, secondary cpu clock [ 2.001111] #41 [ 2.001570] kvm-clock: cpu 41, msr 1e:3fff3a41, secondary cpu clock [ 2.004890] #42 [ 2.005314] kvm-clock: cpu 42, msr 1e:3fff3a81, secondary cpu clock [ 2.008686] #43 [ 2.009160] kvm-clock: cpu 43, msr 1e:3fff3ac1, secondary cpu clock [ 2.012504] #44 [ 2.013071] kvm-clock: cpu 44, msr 1e:3fff3b01, secondary cpu clock [ 2.017789] #45 [ 2.018276] kvm-clock: cpu 45, msr 1e:3fff3b41, secondary cpu clock [ 2.021535] #46 [ 2.022086] kvm-clock: cpu 46, msr 1e:3fff3b81, secondary cpu clock [ 2.025410] #47 [ 2.025965] kvm-clock: cpu 47, msr 1e:3fff3bc1, secondary cpu clock [ 2.029284] #48 [ 2.029706] kvm-clock: cpu 48, msr 1e:3fff3c01, secondary cpu clock [ 2.033032] #49 [ 2.033547] kvm-clock: cpu 49, msr 1e:3fff3c41, secondary cpu clock [ 2.036843] #50 [ 2.037364] kvm-clock: cpu 50, msr 1e:3fff3c81, secondary cpu clock [ 2.040953] #51 [ 2.041441] kvm-clock: cpu 51, msr 1e:3fff3cc1, secondary cpu clock [ 2.044988] #52 [ 2.045651] kvm-clock: cpu 52, msr 1e:3fff3d01, secondary cpu clock [ 2.049069] #53 [ 2.049586] kvm-clock: cpu 53, msr 1e:3fff3d41, secondary cpu clock [ 2.053629] #54 [ 2.054151] kvm-clock: cpu 54, msr 1e:3fff3d81, secondary cpu clock [ 2.057468] #55 [ 2.057965] kvm-clock: cpu 55, msr 1e:3fff3dc1, secondary cpu clock [ 2.061309] #56 [ 2.061807] kvm-clock: cpu 56, msr 1e:3fff3e01, secondary cpu clock [ 2.065201] #57 [ 2.065658] kvm-clock: cpu 57, msr 1e:3fff3e41, secondary cpu clock [ 2.068983] #58 [ 2.069531] kvm-clock: cpu 58, msr 1e:3fff3e81, secondary cpu clock [ 2.073180] #59 [ 2.073766] kvm-clock: cpu 59, msr 1e:3fff3ec1, secondary cpu clock [ 2.077261] #60 [ 2.077722] kvm-clock: cpu 60, msr 1e:3fff3f01, secondary cpu clock [ 2.081394] #61 [ 2.081904] kvm-clock: cpu 61, msr 1e:3fff3f41, secondary cpu clock [ 2.085788] #62 [ 2.086260] kvm-clock: cpu 62, msr 1e:3fff3f81, secondary cpu clock [ 2.090565] #63 [ 2.091040] kvm-clock: cpu 63, msr 1e:3fff3fc1, secondary cpu clock [ 2.094403] x86: Booted up 1 node, 64 CPUs [ 2.095095] smpboot: Total of 64 processors activated (294400.00 BogoMIPS) [ 2.104447] devtmpfs: initialized [ 2.105090] x86/mm: Memory block size: 2048MB [ 2.107962] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns [ 2.110245] futex hash table entries: 16384 (order: 8, 1048576 bytes) [ 2.112817] pinctrl core: initialized pinctrl subsystem [ 2.115723] NET: Registered protocol family 16 [ 2.127160] cpuidle: using governor ladder [ 2.143155] cpuidle: using governor menu [ 2.143943] ACPI: bus type PCI registered [ 2.144531] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 [ 2.146120] PCI: Using configuration type 1 for base access [ 2.167819] HugeTLB registered 1 GB page size, pre-allocated 0 pages [ 2.168846] HugeTLB registered 2 MB page size, pre-allocated 0 pages [ 2.173231] ACPI: Added _OSI(Module Device) [ 2.173955] ACPI: Added _OSI(Processor Device) [ 2.174744] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.175654] ACPI: Added _OSI(Processor Aggregator Device) [ 2.177128] ACPI: Executed 2 blocks of module-level executable AML code [ 2.184761] ACPI: Interpreter enabled [ 2.185685] ACPI: (supports S0 S3 S4 S5) [ 2.186551] ACPI: Using IOAPIC for interrupt routing [ 2.187495] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.194643] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 2.195603] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI] [ 2.196708] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM [ 2.197818] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 2.200593] PCI host bridge to bus 0000:00 [ 2.201420] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 2.202491] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 2.203525] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 2.204743] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] [ 2.206414] pci_bus 0000:00: root bus resource [bus 00-ff] [ 2.207419] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 2.207880] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 2.266116] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 2.323152] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 2.325166] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 2.339520] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 2.357873] pci 0000:00:03.0: reg 0x14: [mem 0xfebfe000-0xfebfe07f] [ 2.406269] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 2.422203] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 2.437995] pci 0000:00:04.0: reg 0x14: [mem 0xfebff000-0xfebff7ff] [ 2.486323] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) [ 2.490118] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) [ 2.494199] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) [ 2.498441] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) [ 2.502394] ACPI: PCI Interrupt Link [LNKS] (IRQs *9) [ 2.510079] ACPI: Enabled 16 GPEs in block 00 to 0F [ 2.511810] vgaarb: loaded [ 2.512554] PCI: Using ACPI for IRQ routing [ 2.513330] PCI: pci_cache_line_size set to 64 bytes [ 2.513444] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] [ 2.513446] e820: reserve RAM buffer [mem 0xbfffa000-0xbfffffff] [ 2.514480] clocksource: Switched to clocksource kvm-clock [ 2.526244] VFS: Disk quotas dquot_6.6.0 [ 2.527325] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 2.528869] pnp: PnP ACPI init [ 2.529494] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active) [ 2.529567] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active) [ 2.529618] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 (active) [ 2.529675] pnp 00:03: Plug and Play ACPI device, IDs PNP0501 (active) [ 2.529722] pnp 00:04: Plug and Play ACPI device, IDs PNP0501 (active) [ 2.529769] pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active) [ 2.529815] pnp 00:06: Plug and Play ACPI device, IDs PNP0501 (active) [ 2.529990] pnp: PnP ACPI: found 7 devices [ 2.538020] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 2.539650] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 2.539652] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 2.539653] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 2.539655] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfffff window] [ 2.540974] NET: Registered protocol family 2 [ 2.545042] TCP established hash table entries: 524288 (order: 10, 4194304 bytes) [ 2.548139] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes) [ 2.549362] TCP: Hash tables configured (established 524288 bind 65536) [ 2.551869] UDP hash table entries: 65536 (order: 9, 2097152 bytes) [ 2.555540] UDP-Lite hash table entries: 65536 (order: 9, 2097152 bytes) [ 2.557660] NET: Registered protocol family 1 [ 2.558576] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 2.559839] PCI: CLS 0 bytes, default 64 [ 2.559897] Unpacking initramfs... [ 2.889565] Freeing initrd memory: 17736K [ 2.891605] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 2.892637] software IO TLB: mapped [mem 0xbbffa000-0xbfffa000] (64MB) [ 2.895427] audit: initializing netlink subsys (disabled) [ 2.896330] audit: type=2000 audit(1584048700.055:1): initialized [ 2.898341] workingset: timestamp_bits=40 max_order=25 bucket_order=0 [ 2.901157] zbud: loaded [ 2.903980] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) [ 2.905456] io scheduler noop registered (default) [ 2.906186] io scheduler deadline registered [ 2.907203] io scheduler cfq registered [ 2.908524] pci_hotplug: PCI Hot Plug PCI Core version: 0.5 [ 2.909384] pciehp: PCI Express Hot Plug Controller Driver version: 0.4 [ 2.910495] intel_idle: does not run on family 6 model 63 [ 2.913440] GHES: HEST is not enabled! [ 2.914195] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 2.936721] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 2.960535] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 2.984715] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 3.008548] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 3.010874] Linux agpgart interface v0.103 [ 3.012101] AMD IOMMUv2 driver by Joerg Roedel [ 3.014025] AMD IOMMUv2 functionality not available on this system [ 3.021712] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 3.024613] i8042: Warning: Keylock active [ 3.027105] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 3.028384] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 3.029899] mousedev: PS/2 mouse device common for all mice [ 3.031634] rtc_cmos 00:00: RTC can wake from S4 [ 3.033349] rtc_cmos 00:00: rtc core: registered rtc_cmos as rtc0 [ 3.035108] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 3.040012] ledtrig-cpu: registered to indicate activity on CPUs [ 3.043368] NET: Registered protocol family 10 [ 3.046838] mip6: Mobile IPv6 [ 3.047663] NET: Registered protocol family 17 [ 3.048782] mpls_gso: MPLS GSO support [ 3.051918] registered taskstats version 1 [ 3.056262] zswap: loaded using pool lzo/zbud [ 3.060379] ima: No TPM chip found, activating TPM-bypass! [ 3.061861] ima: Allocated hash algorithm: sha256 [ 3.063638] rtc_cmos 00:00: setting system clock to 2020-03-12 21:31:40 UTC (1584048700) [ 3.065794] PM: Hibernation image not present or could not be loaded. [ 3.235034] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 [ 3.415874] Freeing unused kernel memory: 1424K [ 3.417101] Write protecting the kernel read-only data: 12288k [ 3.421402] Freeing unused kernel memory: 1888K [ 3.425270] Freeing unused kernel memory: 1216K [ 3.431075] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 3.463102] audit: type=1805 audit(1584048700.896:2): action="dont_measure" fsmagic="0x9fa0" res=1 [ 3.464586] audit: type=1805 audit(1584048700.896:3): action="dont_measure" fsmagic="0x62656572" res=1 [ 3.466051] audit: type=1805 audit(1584048700.896:4): action="dont_measure" fsmagic="0x64626720" res=1 [ 3.467447] audit: type=1805 audit(1584048700.900:5): action="dont_measure" fsmagic="0x01021994" res=1 [ 3.468919] audit: type=1805 audit(1584048700.900:6): action="dont_measure" fsmagic="0x858458f6" res=1 [ 3.470430] audit: type=1805 audit(1584048700.900:7): action="dont_measure" fsmagic="0x1cd1" res=1 [ 3.471825] audit: type=1805 audit(1584048700.904:8): action="dont_measure" fsmagic="0x42494e4d" res=1 [ 3.473196] audit: type=1805 audit(1584048700.904:9): action="dont_measure" fsmagic="0x73636673" res=1 [ 3.474583] audit: type=1805 audit(1584048700.908:10): action="dont_measure" fsmagic="0xf97cff8c" res=1 [ 3.476086] IMA: policy update completed [ 3.511953] random: systemd-udevd: uninitialized urandom read (16 bytes read) [ 3.513320] random: systemd-udevd: uninitialized urandom read (16 bytes read) [ 3.514366] random: systemd-udevd: uninitialized urandom read (16 bytes read) [ 3.553938] piix4_smbus 0000:00:01.3: SMBus base address uninitialized - upgrade BIOS or use force_addr=0xaddr [ 3.578116] ACPI: PCI Interrupt Link [LNKC] enabled at IRQ 11 [ 3.579758] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 3.592988] ACPI: PCI Interrupt Link [LNKD] enabled at IRQ 10 [ 3.594088] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 3.629328] AVX2 version of gcm_enc/dec engaged. [ 3.630022] AES CTR mode by8 optimization enabled [ 3.657956] SCSI subsystem initialized [ 3.737401] scsi host0: Virtio SCSI HBA [ 3.768228] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 3.907907] tsc: Refined TSC clocksource calibration: 2299.784 MHz [ 3.913532] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x2126693660a, max_idle_ns: 440795320783 ns [ 4.048607] random: fast init done [ 4.111450] sd 0:0:1:0: [sda] 2097152000 512-byte logical blocks: (1.07 TB/1000 GiB) [ 4.112554] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 4.113567] sd 0:0:1:0: [sda] Write Protect is off [ 4.114327] sd 0:0:1:0: [sda] Mode Sense: 1f 00 00 08 [ 4.114418] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 4.117475] sda: sda1 [ 4.118856] sd 0:0:1:0: [sda] Attached SCSI disk [ 4.231912] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input2 [ 4.363871] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null) [ 4.569152] ip_tables: (C) 2000-2006 Netfilter Core Team [ 4.619859] systemd[1]: systemd 232 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN) [ 4.622604] systemd[1]: Detected virtualization kvm. [ 4.623362] systemd[1]: Detected architecture x86-64. [ 4.638527] systemd[1]: No hostname configured. [ 4.639394] systemd[1]: Set hostname to . [ 4.768325] systemd[1]: Listening on Journal Socket (/dev/log). [ 4.782698] systemd[1]: Created slice System Slice. [ 4.794588] systemd[1]: Listening on udev Control Socket. [ 4.806575] systemd[1]: Listening on udev Kernel Socket. [ 4.818585] systemd[1]: Listening on Journal Socket. [ 5.062285] EXT4-fs (sda1): re-mounted. Opts: (null) [ 5.351657] systemd-journald[935]: Received request to flush runtime journal from PID 1 [ 5.429468] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input3 [ 5.430729] ACPI: Power Button [PWRF] [ 5.431507] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input4 [ 5.432821] ACPI: Sleep Button [SLPF] [ 5.538315] sd 0:0:1:0: Attached scsi generic sg0 type 0 [ 5.540090] RAPL PMU: API unit is 2^-32 Joules, 4 fixed counters, 10737418240 ms ovfl timer [ 5.542119] RAPL PMU: hw unit of domain pp0-core 2^-0 Joules [ 5.543578] RAPL PMU: hw unit of domain package 2^-0 Joules [ 5.545805] RAPL PMU: hw unit of domain dram 2^-0 Joules [ 5.547353] RAPL PMU: hw unit of domain pp1-gpu 2^-0 Joules [ 6.071492] EDAC MC: Ver: 3.0.0 [ 6.185765] EDAC sbridge: Seeking for: PCI ID 8086:2fa0 [ 6.185769] EDAC sbridge: Ver: 1.1.1 [ 10.939567] random: crng init done [ 10.940452] random: 7 urandom warning(s) missed due to ratelimiting [ 532.333983] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 532.450338] kvm [6332]: vcpu0, guest rIP: 0xa74064 unhandled rdmsr: 0xce [ 532.451238] kvm [6343]: vcpu0, guest rIP: 0xa74064 unhandled rdmsr: 0xce [ 532.454530] kvm [6335]: vcpu0, guest rIP: 0xa74064 unhandled rdmsr: 0xce [ 752.082125] kvm [8638]: vcpu0, guest rIP: 0xa74064 unhandled rdmsr: 0xce [ 762.982338] kvm [9178]: vcpu0, guest rIP: 0xa74064 unhandled rdmsr: 0xce [ 776.943735] kvm [11258]: vcpu0, guest rIP: 0xa74064 unhandled rdmsr: 0xce [ 800.681138] kvm [13807]: vcpu0, guest rIP: 0xa74064 unhandled rdmsr: 0xce [ 1669.369576] kvm [26690]: vcpu0, guest rIP: 0xa74064 unhandled rdmsr: 0xce [ 3687.509134] kvm [52634]: vcpu0, guest rIP: 0xa74064 unhandled rdmsr: 0xce [ 3807.169332] kvm [57917]: vcpu0, guest rIP: 0xa74064 unhandled rdmsr: 0xce [ 3886.194867] kvm [62626]: vcpu0, guest rIP: 0xa74064 unhandled rdmsr: 0xce [ 4633.342625] kvm [19368]: vcpu0, guest rIP: 0xa74064 unhandled rdmsr: 0xce [ 4636.926884] kvm [19439]: vcpu0, guest rIP: 0xa74064 unhandled rdmsr: 0xce [ 8722.849088] syz-manager invoked oom-killer: gfp_mask=0x24201ca(GFP_HIGHUSER_MOVABLE|__GFP_COLD), nodemask=0, order=0, oom_score_adj=0 [ 8722.864606] syz-manager cpuset=/ mems_allowed=0 [ 8722.870522] CPU: 20 PID: 43440 Comm: syz-manager Not tainted 4.9.0-11-amd64 #1 Debian 4.9.189-3+deb9u2 [ 8722.880987] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 8722.890797] 0000000000000000 ffffffffa1136404 ffffba1957cebc10 ffff9fbd271bd0c0 [ 8722.898845] ffffffffa1009690 0000000000000000 0000000000000000 ffffffffa10aceec [ 8722.906953] 0000000000000010 0000000000000246 ffffba1957cebac0 ffffffffa10acee0 [ 8722.915136] Call Trace: [ 8722.917821] [] ? dump_stack+0x5c/0x78 [ 8722.923358] [] ? dump_header+0x78/0x1fd [ 8722.928994] [] ? cap_capable+0xc/0x60 [ 8722.934434] [] ? cap_inode_killpriv+0x20/0x20 [ 8722.940601] [] ? oom_kill_process+0x22a/0x3f0 [ 8722.946743] [] ? out_of_memory+0x111/0x470 [ 8722.954735] [] ? __alloc_pages_slowpath+0xa1f/0xb30 [ 8722.961705] [] ? __alloc_pages_nodemask+0x201/0x260 [ 8722.968695] [] ? alloc_pages_current+0x91/0x140 [ 8722.975298] [] ? filemap_fault+0x326/0x5d0 [ 8722.981903] [] ? ext4_filemap_fault+0x31/0x50 [ext4] [ 8722.988728] [] ? __do_fault+0xa9/0x1c0 [ 8722.994246] [] ? handle_mm_fault+0xda4/0x1350 [ 8723.000458] [] ? __do_page_fault+0x255/0x4f0 [ 8723.006498] [] ? page_fault+0x28/0x30 [ 8723.012020] Mem-Info: [ 8723.017868] active_anon:28863812 inactive_anon:1453312 isolated_anon:0 active_file:364 inactive_file:765 isolated_file:0 unevictable:0 dirty:0 writeback:0 unstable:0 slab_reclaimable:21469 slab_unreclaimable:75892 mapped:1486762 shmem:1829443 pagetables:86250 bounce:0 free:138639 free_pcp:47 free_cma:0 [ 8723.054259] Node 0 active_anon:115455248kB inactive_anon:5813248kB active_file:336kB inactive_file:2200kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:5946552kB dirty:0kB writeback:0kB shmem:7317772kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 22528kB writeback_tmp:0kB unstable:0kB pages_scanned:5671 all_unreclaimable? no [ 8723.088490] Node 0 DMA free:15908kB min:8kB low:20kB high:32kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 8723.121068] lowmem_reserve[]: 0 2974 120837 120837 120837 [ 8723.130036] Node 0 DMA32 free:473088kB min:1660kB low:4704kB high:7748kB active_anon:2526304kB inactive_anon:56848kB active_file:52kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129320kB managed:3063752kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:308kB kernel_stack:464kB pagetables:5288kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 8723.167602] lowmem_reserve[]: 0 0 117862 117862 117862 [ 8723.175422] Node 0 Normal free:65820kB min:65908kB low:186596kB high:307284kB active_anon:112929092kB inactive_anon:5756400kB active_file:0kB inactive_file:2684kB unevictable:0kB writepending:0kB present:122683392kB managed:120696220kB mlocked:0kB slab_reclaimable:85624kB slab_unreclaimable:303244kB kernel_stack:541568kB pagetables:339712kB bounce:0kB free_pcp:356kB local_pcp:0kB free_cma:0kB [ 8723.215020] lowmem_reserve[]: 0 0 0 0 0 [ 8723.221747] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 8723.239826] Node 0 DMA32: 673*4kB (UM) 423*8kB (UM) 145*16kB (UM) 38*32kB (UM) 14*64kB (UM) 3*128kB (U) 4*256kB (UM) 1*512kB (U) 0*1024kB 1*2048kB (U) 112*4096kB (ME) = 473228kB [ 8723.260686] Node 0 Normal: 9830*4kB (UME) 3669*8kB (UME) 138*16kB (ME) 2*32kB (M) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 70944kB [ 8723.277306] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 8723.286327] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 8723.294904] 1830269 total pagecache pages [ 8723.299287] 0 pages in swap cache [ 8723.302793] Swap cache stats: add 0, delete 0, find 0/0 [ 8723.308154] Free swap = 0kB [ 8723.311161] Total swap = 0kB [ 8723.314158] 31457176 pages RAM [ 8723.317344] 0 pages HighMem/MovableOnly [ 8723.321417] 513206 pages reserved [ 8723.324851] 0 pages hwpoisoned [ 8723.328020] [ pid ] uid tgid total_vm rss nr_ptes nr_pmds swapents oom_score_adj name [ 8723.336768] [ 935] 0 935 118047 145 227 4 0 0 systemd-journal [ 8723.346381] [ 960] 0 960 11548 334 23 3 0 -1000 systemd-udevd [ 8723.356425] [ 1125] 0 1125 13686 112 26 3 0 -1000 auditd [ 8723.365277] [ 1137] 0 1137 21093 75 12 3 0 0 audispd [ 8723.374598] [ 1151] 109 1151 11282 109 28 3 0 -900 dbus-daemon [ 8723.383870] [ 1155] 0 1155 1051 21 8 3 0 0 acpid [ 8723.393130] [ 1157] 0 1157 7409 58 19 3 0 0 cron [ 8723.401905] [ 1158] 0 1158 9495 97 22 3 0 0 systemd-logind [ 8723.411521] [ 1180] 0 1180 31050 2037 62 5 0 0 syz-ci [ 8723.420610] [ 1660] 0 1660 5119 274 12 3 0 0 dhclient [ 8723.430175] [ 1701] 0 1701 62528 338 32 3 0 0 rsyslogd [ 8723.439722] [ 1707] 0 1707 89919 11357 115 4 0 0 puppet [ 8723.448691] [ 1714] 0 1714 3575 34 12 3 0 0 agetty [ 8723.457621] [ 1716] 0 1716 3631 33 12 3 0 0 agetty [ 8723.467220] [ 1743] 106 1743 24474 131 23 4 0 0 ntpd [ 8723.476139] [ 1746] 0 1746 333921 41551 556 4 0 0 ruby [ 8723.485016] [ 2124] 0 2124 17077 3599 39 4 0 0 google_network_ [ 8723.494736] [ 2195] 0 2195 17077 3646 40 3 0 -999 google_accounts [ 8723.504368] [ 2354] 0 2354 17072 3579 39 3 0 0 google_clock_sk [ 8723.513969] [ 2355] 0 2355 17489 187 37 4 0 -1000 sshd [ 8723.522639] [14088] 0 14088 83738 44216 164 5 0 0 syz-manager [ 8723.532074] [28925] 0 28925 112479 48076 212 5 0 0 syz-manager [ 8723.541323] [43361] 0 43361 87278 52541 156 5 0 0 syz-manager [ 8723.550675] [59214] 0 59214 78976 34191 150 5 0 0 syz-manager [ 8723.559937] [ 7909] 0 7909 45719 23829 94 5 0 0 syz-manager [ 8723.569390] [19980] 0 19980 55853 23553 111 5 0 0 syz-manager [ 8723.578655] [24277] 0 24277 179815 655 20 5 0 0 image [ 8723.587497] [24282] 0 24282 181611 1250 26 5 0 0 exe [ 8723.596064] [24283] 0 24283 539972 128664 635 6 0 0 exe [ 8723.605250] [24304] 0 24304 1 1 1 1 0 0 exe [ 8723.613820] [24320] 0 24320 23394 3736 52 6 0 0 exe [ 8723.622379] [24349] 0 24349 180231 647 20 4 0 0 image [ 8723.631353] [24356] 0 24356 68689 41176 107 6 0 0 exe [ 8723.639922] [24389] 0 24389 516 1 5 4 0 0 exe [ 8723.648790] [24473] 0 24473 688 1 5 4 0 0 exe [ 8723.657366] [24477] 0 24477 508 1 5 4 0 0 exe [ 8723.665926] [24478] 0 24478 4610 1 5 4 0 0 exe [ 8723.674503] [24483] 0 24483 536 1 5 4 0 0 exe [ 8723.683061] [24489] 0 24489 4782 1 4 4 0 0 exe [ 8723.691622] [24491] 0 24491 4730 1 6 4 0 0 exe [ 8723.700201] [24504] 0 24504 4602 1 5 4 0 0 exe [ 8723.708997] [24513] 0 24513 6480 1 9 5 0 0 exe [ 8723.717578] [24531] 0 24531 415 1 5 3 0 0 exe [ 8723.727096] [24548] 0 24548 6660 1 9 5 0 0 exe [ 8723.735664] [24565] 0 24565 6660 1 9 5 0 0 exe [ 8723.744408] [24671] 0 24671 413 1 5 3 0 0 exe [ 8723.752969] [27221] 0 27221 413 1 5 3 0 0 exe [ 8723.761556] [34896] 0 34896 413 1 5 3 0 0 exe [ 8723.770114] [34903] 0 34903 415 1 5 3 0 0 exe [ 8723.778774] [34907] 0 34907 415 1 5 3 0 0 exe [ 8723.787344] [34909] 0 34909 415 1 5 3 0 0 exe [ 8723.795906] [34913] 0 34913 413 1 5 3 0 0 exe [ 8723.804480] [34935] 0 34935 413 1 5 3 0 0 exe [ 8723.813095] [35000] 0 35000 6454 1 9 5 0 0 exe [ 8723.821696] [36409] 0 36409 179815 650 19 5 0 0 image [ 8723.830447] [36414] 0 36414 181675 1256 28 4 0 0 exe [ 8723.839038] [36419] 0 36419 180231 672 21 5 0 0 image [ 8723.847772] [36420] 65534 36420 413475 68108 365 7 0 0 exe [ 8723.856435] [36422] 0 36422 179879 696 19 4 0 0 image [ 8723.865168] [36426] 0 36426 179815 675 21 5 0 0 image [ 8723.873914] [36440] 0 36440 181611 1323 26 4 0 0 exe [ 8723.882495] [36441] 0 36441 181675 1441 26 4 0 0 exe [ 8723.891056] [36442] 65534 36442 1083997 622541 1708 8 0 0 exe [ 8723.899722] [36451] 65534 36451 1679935 148072 1857 9 0 0 exe [ 8723.908353] [36456] 0 36456 181611 1338 27 5 0 0 exe [ 8723.916912] [36473] 65534 36473 405379 54566 379 7 0 0 exe [ 8723.925475] [36503] 65534 36503 1 1 1 1 0 0 exe [ 8723.934039] [36517] 65534 36517 1 1 1 1 0 0 exe [ 8723.942652] [36526] 65534 36526 1 1 1 1 0 0 exe [ 8723.951335] [36528] 65534 36528 1 1 1 1 0 0 exe [ 8723.959905] [36549] 65534 36549 23703 4384 52 6 0 0 exe [ 8723.968603] [36592] 65534 36592 23385 4142 51 6 0 0 exe [ 8723.977316] [36593] 65534 36593 23378 3815 52 6 0 0 exe [ 8723.986020] [36599] 65534 36599 23867 4196 52 6 0 0 exe [ 8723.995092] [36688] 0 36688 179815 597 19 4 0 0 image [ 8724.004123] [36700] 65534 36700 87107 43785 143 6 0 0 exe [ 8724.012689] [36708] 0 36708 180167 640 21 4 0 0 image [ 8724.021430] [36717] 65534 36717 85568 43620 141 6 0 0 exe [ 8724.029993] [36731] 0 36731 179879 614 21 4 0 0 image [ 8724.038741] [36738] 65534 36738 83181 55533 136 7 0 0 exe [ 8724.047469] [36741] 0 36741 180231 642 21 5 0 0 image [ 8724.056305] [36748] 65534 36748 88812 61013 146 6 0 0 exe [ 8724.067763] [36815] 65534 36815 721 1 5 4 0 0 exe [ 8724.076885] [36829] 65534 36829 4583 1 5 4 0 0 exe [ 8724.085660] [36865] 65534 36865 441 1 5 4 0 0 exe [ 8724.094472] [36879] 65534 36879 588 1 5 4 0 0 exe [ 8724.106307] [37171] 65534 37171 4708 1 6 4 0 0 exe [ 8724.116758] [37175] 65534 37175 374 1 5 4 0 0 exe [ 8724.126656] [37180] 65534 37180 770 1 5 4 0 0 exe [ 8724.137958] [37185] 65534 37185 4877 1 6 4 0 0 exe [ 8724.147113] [37196] 65534 37196 846 1 5 4 0 0 exe [ 8724.156140] [37197] 65534 37197 1 1 1 1 0 0 exe [ 8724.164863] [37202] 65534 37202 4468 1 5 4 0 0 exe [ 8724.174089] [37209] 65534 37209 4682 1 5 4 0 0 exe [ 8724.182688] [37211] 65534 37211 421 1 5 4 0 0 exe [ 8724.191401] [37216] 65534 37216 4966 1 6 4 0 0 exe [ 8724.199964] [37220] 65534 37220 541 1 5 4 0 0 exe [ 8724.209029] [37230] 65534 37230 473 1 5 4 0 0 exe [ 8724.217602] [37231] 65534 37231 4515 1 5 4 0 0 exe [ 8724.226152] [37237] 65534 37237 376 1 5 4 0 0 exe [ 8724.234851] [37240] 65534 37240 4940 1 4 4 0 0 exe [ 8724.243426] [37241] 65534 37241 489 1 5 4 0 0 exe [ 8724.251985] [37250] 65534 37250 768 1 5 4 0 0 exe [ 8724.260751] [37259] 65534 37259 4665 1 6 4 0 0 exe [ 8724.269923] [37268] 65534 37268 4567 1 5 4 0 0 exe [ 8724.278502] [37272] 65534 37272 4470 1 5 4 0 0 exe [ 8724.287052] [37284] 65534 37284 4862 1 5 4 0 0 exe [ 8724.295608] [37304] 65534 37304 784 1 5 4 0 0 exe [ 8724.304166] [37313] 65534 37313 623 1 5 4 0 0 exe [ 8724.314123] [37314] 65534 37314 4535 1 5 4 0 0 exe [ 8724.322705] [37327] 65534 37327 746 1 5 4 0 0 exe [ 8724.331778] [37330] 65534 37330 4938 1 6 4 0 0 exe [ 8724.340355] [37335] 65534 37335 441 1 5 3 0 0 exe [ 8724.349054] [37336] 65534 37336 6014 1 8 5 0 0 exe [ 8724.357631] [37350] 65534 37350 441 1 5 3 0 0 exe [ 8724.366203] [37355] 65534 37355 4777 1 6 4 0 0 exe [ 8724.374793] [37364] 65534 37364 4900 1 6 4 0 0 exe [ 8724.383365] [37392] 65534 37392 6708 1 9 5 0 0 exe [ 8724.392313] [37403] 65534 37403 415 1 5 3 0 0 exe [ 8724.401009] [37427] 65534 37427 413 1 5 3 0 0 exe [ 8724.409666] [37428] 65534 37428 441 1 5 3 0 0 exe [ 8724.418426] [37429] 65534 37429 441 1 5 3 0 0 exe [ 8724.427087] [37436] 65534 37436 6693 1 9 5 0 0 exe [ 8724.438101] [37485] 65534 37485 6316 1 9 5 0 0 exe [ 8724.446863] [37511] 65534 37511 441 1 5 3 0 0 exe [ 8724.457822] [37513] 65534 37513 1 1 1 1 0 0 exe [ 8724.468471] [37690] 65534 37690 415 1 5 3 0 0 exe [ 8724.477507] [37783] 65534 37783 6443 1 10 5 0 0 exe [ 8724.497984] [37831] 65534 37831 6625 1 9 5 0 0 exe [ 8724.506891] [37854] 65534 37854 415 1 5 3 0 0 exe [ 8724.515469] [38096] 65534 38096 415 1 5 3 0 0 exe [ 8724.524244] [38139] 65534 38139 6411 1 10 5 0 0 exe [ 8724.563472] [38256] 65534 38256 1 1 1 1 0 0 exe [ 8724.572154] [38350] 65534 38350 413 1 5 3 0 0 exe [ 8724.580730] [38358] 65534 38358 413 1 5 3 0 0 exe [ 8724.589479] [38359] 65534 38359 441 1 5 3 0 0 exe [ 8724.598082] [38364] 65534 38364 6348 1 9 5 0 0 exe [ 8724.606707] [38448] 65534 38448 6510 1 9 5 0 0 exe [ 8724.616150] [38514] 65534 38514 6754 1 9 5 0 0 exe [ 8724.624717] [38620] 65534 38620 413 1 5 3 0 0 exe [ 8724.633460] [38787] 65534 38787 413 1 5 3 0 0 exe [ 8724.642061] [38798] 65534 38798 415 1 5 3 0 0 exe [ 8724.650834] [38801] 65534 38801 441 1 5 3 0 0 exe [ 8724.659495] [38820] 65534 38820 421 1 5 3 0 0 exe [ 8724.668210] [38827] 65534 38827 415 1 5 3 0 0 exe [ 8724.676899] [38880] 65534 38880 415 1 5 3 0 0 exe [ 8724.685466] [38898] 65534 38898 415 1 5 3 0 0 exe [ 8724.694044] [38967] 65534 38967 415 1 5 3 0 0 exe [ 8724.703066] [39121] 65534 39121 6346 1 9 5 0 0 exe [ 8724.711895] [39164] 65534 39164 415 1 5 3 0 0 exe [ 8724.720587] [39233] 65534 39233 415 1 5 3 0 0 exe [ 8724.729259] [39247] 65534 39247 6748 1 9 5 0 0 exe [ 8724.737831] [39271] 65534 39271 413 1 5 3 0 0 exe [ 8724.746401] [39495] 65534 39495 421 1 5 3 0 0 exe [ 8724.755160] [39862] 65534 39862 1 1 1 1 0 0 exe [ 8724.763902] [39885] 65534 39885 1 1 1 1 0 0 exe [ 8724.772645] [40016] 65534 40016 6716 1 9 5 0 0 exe [ 8724.781472] [40049] 65534 40049 552 1 5 4 0 0 exe [ 8724.790145] [40157] 65534 40157 6740 1 9 5 0 0 exe [ 8724.798716] [40173] 65534 40173 1 1 1 1 0 0 exe [ 8724.807395] [40182] 65534 40182 413 1 5 3 0 0 exe [ 8724.816391] [40399] 65534 40399 415 1 5 3 0 0 exe [ 8724.825078] [40523] 65534 40523 1 1 1 1 0 0 exe [ 8724.833739] [41107] 65534 41107 415 1 5 3 0 0 exe [ 8724.843258] [41210] 65534 41210 413 1 5 3 0 0 exe [ 8724.852008] [42442] 65534 42442 415 1 5 3 0 0 exe [ 8724.860856] [42479] 65534 42479 1 1 1 1 0 0 exe [ 8724.869431] [42495] 65534 42495 6425 1 9 5 0 0 exe [ 8724.878648] [42498] 65534 42498 413 1 5 3 0 0 exe [ 8724.887918] [42503] 65534 42503 413 1 5 3 0 0 exe [ 8724.897610] [42604] 65534 42604 6411 1 10 5 0 0 exe [ 8724.908007] [42690] 65534 42690 443 1 5 3 0 0 exe [ 8724.916581] [42828] 65534 42828 1 1 1 1 0 0 exe [ 8724.925993] [45790] 0 45790 278097 3953 54 10 0 0 image [ 8724.934911] [45795] 0 45795 432605 10250 173 11 0 0 exe [ 8724.943824] [45796] 0 45796 296946 4023 60 10 0 0 image [ 8724.952926] [45797] 0 45797 40193198 22795498 45690 114 0 0 exe [ 8724.961514] [45798] 0 45798 296882 4007 57 10 0 0 image [ 8724.972229] [45811] 0 45811 298995 4153 60 9 0 0 image [ 8724.982071] [45828] 0 45828 430137 7293 165 11 0 0 exe [ 8724.993495] [45830] 0 45830 432597 8223 170 11 0 0 exe [ 8725.002241] [45834] 0 45834 432251 6986 167 11 0 0 exe [ 8725.011101] [45837] 0 45837 2802947 797316 2647 29 0 0 exe [ 8725.019666] [45839] 0 45839 2723248 692779 2468 28 0 0 exe [ 8725.028240] [45840] 0 45840 2739635 659961 2449 29 0 0 exe [ 8725.036809] [45878] 0 45878 1 1 1 1 0 0 exe [ 8725.045382] [45905] 0 45905 1 1 1 1 0 0 exe [ 8725.054127] [45911] 0 45911 1 1 1 1 0 0 exe [ 8725.062788] [45912] 0 45912 1 1 1 1 0 0 exe [ 8725.071365] [45967] 0 45967 23766 3970 52 6 0 0 exe [ 8725.082573] [45968] 0 45968 23727 4119 52 6 0 0 exe [ 8725.092368] [45979] 0 45979 23731 4708 52 6 0 0 exe [ 8725.102093] [45986] 0 45986 23360 4162 51 6 0 0 exe [ 8725.110938] [46105] 0 46105 296946 3743 58 9 0 0 image [ 8725.119683] [46111] 0 46111 296594 3709 57 10 0 0 image [ 8725.128503] [46113] 0 46113 79343 50703 127 6 0 0 exe [ 8725.137079] [46114] 0 46114 280210 3749 56 9 0 0 image [ 8725.145823] [46121] 0 46121 280498 3695 55 10 0 0 image [ 8725.154556] [46135] 0 46135 80850 32286 131 6 0 0 exe [ 8725.163116] [46138] 0 46138 74516 31590 118 6 0 0 exe [ 8725.171672] [46144] 0 46144 80314 31938 129 6 0 0 exe [ 8725.180295] [46222] 0 46222 783 1 5 4 0 0 exe [ 8725.190255] [46233] 0 46233 1 1 1 1 0 0 exe [ 8725.198816] [46238] 0 46238 842 1 5 4 0 0 exe [ 8725.210497] [46255] 0 46255 683 1 5 4 0 0 exe [ 8725.219060] [46583] 0 46583 4996 1 6 4 0 0 exe [ 8725.227628] [46586] 0 46586 770 1 5 4 0 0 exe [ 8725.236789] [46594] 0 46594 842 1 5 4 0 0 exe [ 8725.245364] [46605] 0 46605 634 1 5 4 0 0 exe [ 8725.254018] [46617] 0 46617 4728 1 5 4 0 0 exe [ 8725.262585] [46620] 0 46620 4996 1 6 4 0 0 exe [ 8725.271153] [46626] 0 46626 4332 1 3 3 0 0 exe [ 8725.279800] [46635] 0 46635 770 1 5 4 0 0 exe [ 8725.290183] [46638] 0 46638 487 1 5 4 0 0 exe [ 8725.299339] [46647] 0 46647 4837 1 6 4 0 0 exe [ 8725.307994] [46652] 0 46652 543 1 5 4 0 0 exe [ 8725.316824] [46657] 0 46657 4641 1 6 4 0 0 exe [ 8725.325577] [46660] 0 46660 4864 1 5 4 0 0 exe [ 8725.334776] [46673] 0 46673 4699 1 6 4 0 0 exe [ 8725.346213] [46692] 0 46692 355 1 5 4 0 0 exe [ 8725.355482] [46699] 0 46699 387 1 5 4 0 0 exe [ 8725.364155] [46702] 0 46702 1 1 1 1 0 0 exe [ 8725.373878] [46704] 0 46704 1 1 1 1 0 0 exe [ 8725.382707] [46714] 0 46714 784 1 5 4 0 0 exe [ 8725.391275] [46716] 0 46716 4937 1 6 4 0 0 exe [ 8725.399851] [46725] 0 46725 610 1 5 4 0 0 exe [ 8725.408866] [46728] 0 46728 4332 1 3 3 0 0 exe [ 8725.418140] [46732] 0 46732 547 1 5 4 0 0 exe [ 8725.428128] [46744] 0 46744 4878 1 5 4 0 0 exe [ 8725.438199] [46750] 0 46750 1 1 1 1 0 0 exe [ 8725.447126] [46751] 0 46751 4481 1 5 4 0 0 exe [ 8725.458350] [46770] 0 46770 4764 1 6 4 0 0 exe [ 8725.470175] [46771] 0 46771 4703 1 6 4 0 0 exe [ 8725.479739] [46784] 0 46784 6708 1 9 5 0 0 exe [ 8725.488678] [46815] 0 46815 1 1 1 1 0 0 exe [ 8725.497775] [46866] 0 46866 6604 1 9 5 0 0 exe [ 8725.508603] [46885] 0 46885 415 1 5 3 0 0 exe [ 8725.518346] [46898] 0 46898 1 1 1 1 0 0 exe [ 8725.528232] [46901] 0 46901 415 1 5 3 0 0 exe [ 8725.537889] [46903] 0 46903 413 1 5 3 0 0 exe [ 8725.547837] [46917] 0 46917 415 1 5 3 0 0 exe [ 8725.557979] [46929] 0 46929 415 1 5 3 0 0 exe [ 8725.568779] [47068] 0 47068 415 1 5 3 0 0 exe [ 8725.579215] [47103] 0 47103 6753 1 9 5 0 0 exe [ 8725.588168] [47151] 0 47151 415 1 5 3 0 0 exe [ 8725.597192] [47159] 0 47159 413 1 5 3 0 0 exe [ 8725.606157] [47169] 0 47169 415 1 5 3 0 0 exe [ 8725.614725] [47213] 0 47213 415 1 5 3 0 0 exe [ 8725.624354] [47214] 0 47214 6325 1 9 5 0 0 exe [ 8725.636713] [47224] 0 47224 6580 1 9 5 0 0 exe [ 8725.648644] [47257] 0 47257 6722 1 9 5 0 0 exe [ 8725.658192] [47441] 0 47441 415 1 5 3 0 0 exe [ 8725.666864] [47547] 0 47547 6753 1 9 5 0 0 exe [ 8725.676326] [47679] 0 47679 415 1 5 3 0 0 exe [ 8725.687850] [47776] 0 47776 6487 1 9 5 0 0 exe [ 8725.696705] [47800] 0 47800 415 1 5 3 0 0 exe [ 8725.709388] [47830] 0 47830 415 1 5 3 0 0 exe [ 8725.718136] [47935] 0 47935 415 1 5 3 0 0 exe [ 8725.727009] [48208] 0 48208 386 1 5 3 0 0 exe [ 8725.736203] [48400] 0 48400 415 1 5 3 0 0 exe [ 8725.744767] [48403] 0 48403 1 1 1 1 0 0 exe [ 8725.753323] [48425] 0 48425 415 1 5 3 0 0 exe [ 8725.761879] [48470] 0 48470 1 1 1 1 0 0 exe [ 8725.770432] [48523] 0 48523 1 1 1 1 0 0 exe [ 8725.779117] [48673] 0 48673 6612 1 9 5 0 0 exe [ 8725.787849] [48724] 0 48724 413 1 5 3 0 0 exe [ 8725.797410] [48813] 0 48813 413 1 5 3 0 0 exe [ 8725.806089] [48901] 0 48901 1 1 1 1 0 0 exe [ 8725.814751] [48912] 0 48912 386 1 5 3 0 0 exe [ 8725.823433] [48929] 0 48929 443 1 5 3 0 0 exe [ 8725.832003] [48959] 0 48959 6357 1 9 5 0 0 exe [ 8725.840695] [49113] 0 49113 6740 1 9 5 0 0 exe [ 8725.849614] [49299] 0 49299 415 1 5 3 0 0 exe [ 8725.858281] [49331] 0 49331 1 1 1 1 0 0 exe [ 8725.866840] [49453] 0 49453 443 1 5 3 0 0 exe [ 8725.875431] [49454] 0 49454 415 1 5 3 0 0 exe [ 8725.883993] [49462] 0 49462 1 1 1 1 0 0 exe [ 8725.892636] [49470] 0 49470 415 1 5 3 0 0 exe [ 8725.901191] [49482] 0 49482 415 1 5 3 0 0 exe [ 8725.909745] [49487] 0 49487 6325 1 9 5 0 0 exe [ 8725.918350] [49871] 0 49871 415 1 5 3 0 0 exe [ 8725.927427] [49950] 0 49950 415 1 5 3 0 0 exe [ 8725.935984] [49951] 0 49951 413 1 5 3 0 0 exe [ 8725.944613] [49961] 0 49961 415 1 5 3 0 0 exe [ 8725.953404] [50227] 0 50227 1 1 1 1 0 0 exe [ 8725.961961] [51615] 0 51615 415 1 5 3 0 0 exe [ 8725.970580] [51620] 0 51620 6325 1 9 5 0 0 exe [ 8725.979288] [52899] 65534 52899 6858 1 10 5 0 0 exe [ 8725.987929] [57349] 0 57349 6569 1 10 5 0 0 exe [ 8725.996485] [57361] 0 57361 415 1 5 3 0 0 exe [ 8726.005038] [57462] 0 57462 1 1 1 1 0 0 exe [ 8726.013597] [58336] 0 58336 6740 1 9 5 0 0 exe [ 8726.022147] [58344] 0 58344 415 1 5 3 0 0 exe [ 8726.030871] [63436] 65534 63436 413 1 5 3 0 0 exe [ 8726.039421] [63440] 65534 63440 748 1 3 2 0 0 exe [ 8726.047974] [63455] 65534 63455 6461 1 10 5 0 0 exe [ 8726.056706] [63465] 65534 63465 413 1 5 3 0 0 exe [ 8726.068469] [63611] 65534 63611 413 1 5 3 0 0 exe [ 8726.077212] [63613] 65534 63613 6413 1 9 5 0 0 exe [ 8726.085766] [63631] 65534 63631 1 1 1 1 0 0 exe [ 8726.094333] [63821] 65534 63821 1 1 1 1 0 0 exe [ 8726.102892] [63922] 65534 63922 1 1 1 1 0 0 exe [ 8726.111458] [64623] 0 64623 799 1 5 4 0 0 exe [ 8726.120083] [64625] 0 64625 415 1 5 3 0 0 exe [ 8726.128651] [64648] 0 64648 4995 1 6 4 0 0 exe [ 8726.137468] [64742] 0 64742 6421 1 9 5 0 0 exe [ 8726.146116] [64747] 0 64747 1 1 1 1 0 0 exe [ 8726.154790] [64967] 0 64967 6771 1 9 5 0 0 exe [ 8726.163345] [ 582] 0 582 413 1 5 3 0 0 exe [ 8726.172097] [ 628] 0 628 6506 1 9 5 0 0 exe [ 8726.180663] [ 1713] 0 1713 278097 3951 55 10 0 0 image [ 8726.189388] [ 1720] 0 1720 439777 11257 179 11 0 0 exe [ 8726.197990] [ 1722] 0 1722 2656954 820737 3814 43 0 0 exe [ 8726.206546] [ 1738] 0 1738 1 1 1 1 0 0 exe [ 8726.215185] [ 1756] 0 1756 23694 4407 52 6 0 0 exe [ 8726.223842] [ 1798] 0 1798 296946 3769 62 10 0 0 image [ 8726.232570] [ 1807] 0 1807 83939 45559 138 6 0 0 exe [ 8726.241122] [ 1830] 0 1830 808 1 5 4 0 0 exe [ 8726.249679] [ 1896] 0 1896 278097 3950 55 10 0 0 image [ 8726.258416] [ 1901] 0 1901 434460 10613 169 11 0 0 exe [ 8726.267233] [ 1906] 0 1906 2853849 434829 3506 49 0 0 exe [ 8726.277283] [ 1919] 0 1919 1 1 1 1 0 0 exe [ 8726.285840] [ 1937] 0 1937 23710 4133 52 6 0 0 exe [ 8726.294451] [ 1974] 0 1974 315379 3703 61 9 0 0 image [ 8726.303272] [ 1982] 0 1982 83494 55516 137 6 0 0 exe [ 8726.311826] [ 2009] 0 2009 499 1 5 4 0 0 exe [ 8726.320382] [ 2073] 0 2073 432 1 5 4 0 0 exe [ 8726.329074] [ 2078] 0 2078 855 1 5 4 0 0 exe [ 8726.337630] [ 2082] 0 2082 4902 1 5 4 0 0 exe [ 8726.346196] [ 2091] 0 2091 780 1 5 4 0 0 exe [ 8726.354851] [ 2093] 0 2093 4526 1 5 4 0 0 exe [ 8726.363451] [ 2098] 0 2098 5011 1 6 4 0 0 exe [ 8726.373092] [ 2104] 0 2104 4936 1 6 4 0 0 exe [ 8726.382021] [ 2142] 0 2142 6859 1 10 5 0 0 exe [ 8726.390943] [ 2182] 0 2182 6370 1 9 5 0 0 exe [ 8726.399513] [ 2197] 0 2197 6506 1 6 4 0 0 exe [ 8726.408798] [ 2204] 0 2204 1 1 1 1 0 0 exe [ 8726.418528] [ 2523] 0 2523 296882 4049 58 10 0 0 image [ 8726.428115] [ 2536] 0 2536 438592 11224 174 11 0 0 exe [ 8726.436679] [ 2538] 0 2538 2163632 413233 3257 48 0 0 exe [ 8726.447073] [ 2565] 0 2565 1 1 1 1 0 0 exe [ 8726.455755] [ 2603] 0 2603 23496 4548 52 6 0 0 exe [ 8726.464331] [ 2650] 0 2650 296946 3781 59 10 0 0 image [ 8726.473157] [ 2659] 0 2659 84373 42889 139 7 0 0 exe [ 8726.481720] [ 2707] 0 2707 362 1 5 4 0 0 exe [ 8726.490289] [ 2782] 0 2782 4593 1 5 4 0 0 exe [ 8726.498946] [ 2785] 0 2785 840 1 5 4 0 0 exe [ 8726.507623] [ 2793] 0 2793 807 1 5 4 0 0 exe [ 8726.516637] [ 2796] 0 2796 803 1 5 4 0 0 exe [ 8726.529607] [ 2803] 0 2803 4934 1 5 4 0 0 exe [ 8726.541690] [ 2810] 0 2810 4897 1 5 4 0 0 exe [ 8726.558777] [ 2819] 0 2819 4901 1 5 4 0 0 exe [ 8726.570354] [ 2863] 0 2863 1 1 1 1 0 0 exe [ 8726.582005] [ 2870] 0 2870 415 1 5 3 0 0 exe [ 8726.590787] [ 2917] 0 2917 6501 1 10 5 0 0 exe [ 8726.600062] [ 2959] 0 2959 6505 1 6 4 0 0 exe [ 8726.609034] [ 2970] 0 2970 6810 1 9 5 0 0 exe [ 8726.617800] [ 3513] 0 3513 301044 4114 61 10 0 0 image [ 8726.626926] [ 3524] 0 3524 440834 10823 176 11 0 0 exe [ 8726.635647] [ 3526] 0 3526 2557431 614520 4067 55 0 0 exe [ 8726.644390] [ 3546] 0 3546 1 1 1 1 0 0 exe [ 8726.653858] [ 3574] 0 3574 23421 3974 52 6 0 0 exe [ 8726.662823] [ 3587] 0 3587 510 1 5 4 0 0 exe [ 8726.671858] [ 3591] 0 3591 4516 1 6 4 0 0 exe [ 8726.680940] [ 3598] 0 3598 788 1 5 4 0 0 exe [ 8726.690033] [ 3604] 0 3604 462 1 5 4 0 0 exe [ 8726.699831] [ 3614] 0 3614 4604 1 5 4 0 0 exe [ 8726.708484] [ 3622] 0 3622 4942 1 6 4 0 0 exe [ 8726.717047] [ 3624] 0 3624 4616 1 6 4 0 0 exe [ 8726.725619] [ 3674] 0 3674 415 1 5 3 0 0 exe [ 8726.734367] [ 3727] 0 3727 1 1 1 1 0 0 exe [ 8726.742928] [ 3729] 0 3729 6480 1 10 5 0 0 exe [ 8726.751589] [ 3740] 0 3740 1 1 1 1 0 0 exe [ 8726.760150] [ 3893] 0 3893 296946 3698 58 10 0 0 image [ 8726.768887] [ 3928] 0 3928 86285 43378 142 6 0 0 exe [ 8726.777724] [ 4166] 0 4166 609 1 5 4 0 0 exe [ 8726.786289] [ 4666] 0 4666 1 1 1 1 0 0 exe [ 8726.794938] [ 4670] 0 4670 4703 1 5 4 0 0 exe [ 8726.803514] [ 4674] 0 4674 761 1 5 4 0 0 exe [ 8726.812105] [ 4679] 0 4679 854 1 5 4 0 0 exe [ 8726.820673] [ 4683] 0 4683 1 1 1 1 0 0 exe [ 8726.829235] [ 4686] 0 4686 4855 1 5 4 0 0 exe [ 8726.838240] [ 4711] 0 4711 4948 1 5 4 0 0 exe [ 8726.847188] [ 4753] 0 4753 6613 1 9 5 0 0 exe [ 8726.855765] [ 4774] 0 4774 6581 1 9 5 0 0 exe [ 8726.864563] [ 4779] 0 4779 1 1 1 1 0 0 exe [ 8726.873699] [ 4797] 0 4797 1 1 1 1 0 0 exe [ 8726.882279] [ 5517] 0 5517 1 1 1 1 0 0 exe [ 8726.890950] [ 5956] 0 5956 179879 713 20 4 0 0 image [ 8726.901701] [ 5961] 0 5961 181675 1367 27 4 0 0 exe [ 8726.910270] [ 5962] 0 5962 468824 82234 459 6 0 0 exe [ 8726.919432] [ 5984] 0 5984 1 1 1 1 0 0 exe [ 8726.928557] [ 6063] 0 6063 23485 4483 52 6 0 0 exe [ 8726.937161] [ 6113] 0 6113 180231 648 21 5 0 0 image [ 8726.946260] [ 6120] 0 6120 79100 51938 127 6 0 0 exe [ 8726.955056] [ 6159] 0 6159 702 1 5 4 0 0 exe [ 8726.963624] [ 6225] 0 6225 6486 1 9 5 0 0 exe [ 8726.972188] [ 6239] 0 6239 415 1 5 3 0 0 exe [ 8726.980845] [ 6272] 0 6272 413 1 5 3 0 0 exe [ 8726.989528] [ 6285] 0 6285 413 1 5 3 0 0 exe [ 8726.998567] [ 6340] 0 6340 536 1 5 4 0 0 exe [ 8727.007563] [ 6346] 0 6346 4796 1 4 3 0 0 exe [ 8727.016412] [ 6349] 0 6349 689 1 5 4 0 0 exe [ 8727.025465] [ 6357] 0 6357 810 1 5 4 0 0 exe [ 8727.034457] [ 6359] 0 6359 4690 1 6 4 0 0 exe [ 8727.043052] [ 6361] 0 6361 4843 1 6 4 0 0 exe [ 8727.052255] [ 6369] 0 6369 4904 1 5 4 0 0 exe [ 8727.060811] [ 6392] 0 6392 700 1 3 2 0 0 exe [ 8727.069407] [ 6424] 0 6424 415 1 5 3 0 0 exe [ 8727.077972] [ 6440] 0 6440 1 1 1 1 0 0 exe [ 8727.086542] [ 6445] 0 6445 6750 1 9 5 0 0 exe [ 8727.095094] [ 7009] 0 7009 6506 1 9 5 0 0 exe [ 8727.103647] [ 7104] 0 7104 179815 651 19 5 0 0 image [ 8727.112462] [ 7111] 0 7111 181547 1321 27 4 0 0 exe [ 8727.121052] [ 7112] 0 7112 486842 106837 459 6 0 0 exe [ 8727.129615] [ 7131] 0 7131 1 1 1 1 0 0 exe [ 8727.138270] [ 7148] 0 7148 23114 4007 52 6 0 0 exe [ 8727.146839] [ 7210] 0 7210 179815 598 20 4 0 0 image [ 8727.155584] [ 7215] 0 7215 73410 45938 116 6 0 0 exe [ 8727.164152] [ 7219] 0 7219 1 1 1 1 0 0 exe [ 8727.172715] [ 7251] 0 7251 590 1 5 4 0 0 exe [ 8727.181286] [ 7494] 0 7494 4684 1 5 4 0 0 exe [ 8727.189840] [ 7498] 0 7498 595 1 5 4 0 0 exe [ 8727.198488] [ 7503] 0 7503 382 1 5 4 0 0 exe [ 8727.207052] [ 7509] 0 7509 4689 1 5 4 0 0 exe [ 8727.215870] [ 7513] 0 7513 4538 1 6 4 0 0 exe [ 8727.224434] [ 7514] 0 7514 674 1 5 4 0 0 exe [ 8727.233070] [ 7520] 0 7520 4828 1 6 4 0 0 exe [ 8727.241642] [ 7531] 0 7531 415 1 5 3 0 0 exe [ 8727.250196] [ 7557] 0 7557 1 1 1 1 0 0 exe [ 8727.259425] [ 7569] 0 7569 415 1 5 3 0 0 exe [ 8727.268275] [ 7590] 0 7590 415 1 5 3 0 0 exe [ 8727.278039] [ 7812] 0 7812 6528 1 9 5 0 0 exe [ 8727.287584] [ 8197] 0 8197 6480 1 10 5 0 0 exe [ 8727.296567] [ 9470] 0 9470 6266 1 8 5 0 0 exe [ 8727.307468] [ 9538] 0 9538 415 1 5 3 0 0 exe [ 8727.317494] [ 9550] 0 9550 415 1 5 3 0 0 exe [ 8727.326688] [ 9553] 0 9553 7472 1 11 5 0 0 exe [ 8727.335453] [ 9573] 0 9573 1 1 1 1 0 0 exe [ 8727.344033] [ 9627] 0 9627 6437 1 9 5 0 0 exe [ 8727.352621] [ 9721] 0 9721 6741 1 9 5 0 0 exe [ 8727.361273] [ 9799] 0 9799 413 1 5 3 0 0 exe [ 8727.369929] [10161] 0 10161 415 1 5 3 0 0 exe [ 8727.378674] [10391] 0 10391 1 1 1 1 0 0 exe [ 8727.387241] [10703] 0 10703 1 1 1 1 0 0 exe [ 8727.395807] [10720] 0 10720 1 1 1 1 0 0 exe [ 8727.404378] [10979] 65534 10979 1 1 1 1 0 0 exe [ 8727.412951] [11029] 0 11029 179879 692 20 5 0 0 image [ 8727.421698] [11035] 0 11035 181035 733 24 5 0 0 exe [ 8727.430793] [11038] 65534 11038 17181739021 43415 240 6 0 0 exe [ 8727.439631] [11154] 0 11154 179879 599 19 5 0 0 image [ 8727.448374] [11210] 0 11210 415 1 5 3 0 0 exe [ 8727.456957] [11517] 0 11517 1 1 1 1 0 0 exe [ 8727.465614] [11662] 0 11662 1 1 1 1 0 0 exe [ 8727.474200] [11740] 0 11740 413 1 5 3 0 0 exe [ 8727.483331] [12080] 0 12080 1 1 1 1 0 0 exe [ 8727.492434] [12597] 0 12597 415 1 5 3 0 0 exe [ 8727.501375] [12602] 0 12602 1 1 1 1 0 0 exe [ 8727.510413] [12606] 0 12606 1 1 1 1 0 0 exe [ 8727.518992] [12692] 0 12692 443 1 5 3 0 0 exe [ 8727.527568] [12978] 0 12978 6533 1 9 5 0 0 exe [ 8727.536159] [12982] 0 12982 1 1 1 1 0 0 exe [ 8727.544740] [13124] 0 13124 179815 678 20 4 0 0 image [ 8727.553479] [13129] 0 13129 181323 773 24 4 0 0 exe [ 8727.562054] [13132] 65534 13132 17181730677 59062 230 7 0 0 exe [ 8727.570883] [13371] 0 13371 180231 643 22 4 0 0 image [ 8727.579624] [13425] 0 13425 180231 783 21 4 0 0 image [ 8727.588361] [13431] 0 13431 180971 730 24 5 0 0 exe [ 8727.596926] [13435] 65534 13435 17181734480 65021 235 6 0 0 exe [ 8727.605760] [13648] 0 13648 180167 648 21 5 0 0 image [ 8727.614512] [13927] 0 13927 438 1 5 4 0 0 exe [ 8727.623088] [13962] 0 13962 1 1 1 1 0 0 exe [ 8727.631659] [14019] 0 14019 1 1 1 1 0 0 exe [ 8727.641207] [14418] 0 14418 4594 1 6 4 0 0 exe [ 8727.649777] [14646] 0 14646 180295 728 21 4 0 0 image [ 8727.658530] [14652] 0 14652 181483 1308 26 5 0 0 exe [ 8727.667186] [14654] 0 14654 325597 27665 213 6 0 0 exe [ 8727.675851] [14674] 0 14674 1 1 1 1 0 0 exe [ 8727.684417] [14686] 0 14686 23791 4630 52 6 0 0 exe [ 8727.692984] [14719] 0 14719 179879 595 20 5 0 0 image [ 8727.701726] [14725] 0 14725 77387 49972 124 6 0 0 exe [ 8727.710404] [14753] 0 14753 690 1 5 4 0 0 exe [ 8727.719973] [14843] 0 14843 496 1 5 4 0 0 exe [ 8727.728567] [14849] 0 14849 4784 1 5 4 0 0 exe [ 8727.737412] [14850] 0 14850 388 1 5 4 0 0 exe [ 8727.746166] [14852] 0 14852 553 1 5 4 0 0 exe [ 8727.754744] [14860] 0 14860 4652 1 6 4 0 0 exe [ 8727.763487] [14863] 0 14863 4709 1 6 4 0 0 exe [ 8727.772252] [14868] 0 14868 4482 1 5 4 0 0 exe [ 8727.780832] [14879] 0 14879 5816 1 8 5 0 0 exe [ 8727.789751] [14914] 0 14914 6630 1 9 5 0 0 exe [ 8727.798422] [14920] 0 14920 1 1 1 1 0 0 exe [ 8727.807018] [14925] 0 14925 1 1 1 1 0 0 exe [ 8727.815599] [15123] 0 15123 1 1 1 1 0 0 exe [ 8727.824177] [15684] 0 15684 180167 687 22 4 0 0 image [ 8727.832939] [15690] 0 15690 181387 812 25 4 0 0 exe [ 8727.841510] [15694] 65534 15694 17181738958 64863 246 6 0 0 exe [ 8727.850350] [15874] 0 15874 180231 642 20 4 0 0 image [ 8727.859106] [15908] 65534 15908 415 1 5 3 0 0 exe [ 8727.867674] [15916] 65534 15916 5455 1 7 4 0 0 exe [ 8727.876241] [15917] 65534 15917 413 1 5 3 0 0 exe [ 8727.884816] [15920] 65534 15920 5804 1 8 5 0 0 exe [ 8727.893401] [15953] 65534 15953 6493 1 10 5 0 0 exe [ 8727.901971] [15964] 0 15964 179879 695 20 4 0 0 image [ 8727.910710] [15973] 0 15973 181035 714 24 4 0 0 exe [ 8727.919371] [15980] 65534 15980 17181734880 64224 234 6 0 0 exe [ 8727.928904] [16103] 65534 16103 768 1 3 2 0 0 exe [ 8727.937476] [16148] 65534 16148 1 1 1 1 0 0 exe [ 8727.946255] [16277] 0 16277 180231 654 21 4 0 0 image [ 8727.960385] [16321] 0 16321 1 1 1 1 0 0 exe [ 8727.969100] [16326] 0 16326 415 1 5 3 0 0 exe [ 8727.977787] [16337] 0 16337 1 1 1 1 0 0 exe [ 8727.986353] [16444] 0 16444 6868 1 9 5 0 0 exe [ 8727.994928] [16631] 0 16631 1 1 1 1 0 0 exe [ 8728.003507] [16642] 0 16642 1 1 1 1 0 0 exe [ 8728.012241] [17054] 65534 17054 236 1 2 2 0 0 exe [ 8728.020837] [17336] 0 17336 179879 688 19 5 0 0 image [ 8728.029591] [17342] 0 17342 181035 790 23 5 0 0 exe [ 8728.038243] [17347] 65534 17347 17181738637 64030 233 6 0 0 exe [ 8728.047076] [17489] 0 17489 180167 645 21 5 0 0 image [ 8728.055936] [17495] 0 17495 341 1 2 2 0 0 exe [ 8728.064508] [18503] 0 18503 180231 726 20 4 0 0 image [ 8728.073255] [18508] 0 18508 181323 769 25 5 0 0 exe [ 8728.081920] [18513] 65534 18513 17181734993 63554 236 6 0 0 exe [ 8728.090755] [18689] 0 18689 180167 670 20 5 0 0 image [ 8728.099494] [18758] 0 18758 1 1 1 1 0 0 exe [ 8728.108144] [18808] 0 18808 1 1 1 1 0 0 exe [ 8728.116716] [18812] 0 18812 1 1 1 1 0 0 exe [ 8728.125285] [18947] 0 18947 179815 672 20 5 0 0 image [ 8728.134038] [18952] 0 18952 180971 728 23 5 0 0 exe [ 8728.142612] [18955] 65534 18955 17181726208 51717 196 6 0 0 exe [ 8728.151535] [19013] 0 19013 443 1 5 3 0 0 exe [ 8728.160102] [19018] 0 19018 1 1 1 1 0 0 exe [ 8728.168812] [19024] 0 19024 415 1 5 3 0 0 exe [ 8728.177475] [19107] 0 19107 180167 649 21 5 0 0 image [ 8728.186224] [19119] 0 19119 1 1 1 1 0 0 exe [ 8728.194797] [19213] 0 19213 180167 593 21 4 0 0 image [ 8728.203545] Out of memory: Kill process 45797 (exe) score 715 or sacrifice child [ 8728.211496] Killed process 45878 (exe) total-vm:4kB, anon-rss:4kB, file-rss:0kB, shmem-rss:0kB [ 8728.327931] oom_reaper: reaped process 45878 (exe), now anon-rss:0kB, file-rss:0kB, shmem-rss:0kB [ 8728.424963] syz-manager invoked oom-killer: gfp_mask=0x24201ca(GFP_HIGHUSER_MOVABLE|__GFP_COLD), nodemask=0, order=0, oom_score_adj=0 [ 8728.437534] syz-manager cpuset=/ mems_allowed=0 [ 8728.442477] CPU: 58 PID: 7988 Comm: syz-manager Not tainted 4.9.0-11-amd64 #1 Debian 4.9.189-3+deb9u2 [ 8728.452088] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 8728.461541] 0000000000000000 ffffffffa1136404 ffffba196fa73c10 ffff9fbd271bd0c0 [ 8728.469782] ffffffffa1009690 0000000000000000 0000000000000000 0000000c00000001 [ 8728.478333] ffff9fc0b72870c0 ffffffffa0f8d207 0000004200000000 ffffffffa10acee0 [ 8728.486538] Call Trace: [ 8728.489214] [] ? dump_stack+0x5c/0x78 [ 8728.494744] [] ? dump_header+0x78/0x1fd [ 8728.500454] [] ? get_page_from_freelist+0x3f7/0xb20 [ 8728.507207] [] ? cap_inode_killpriv+0x20/0x20 [ 8728.513445] [] ? oom_kill_process+0x22a/0x3f0 [ 8728.519691] [] ? out_of_memory+0x111/0x470 [ 8728.525681] [] ? __alloc_pages_slowpath+0xa1f/0xb30 [ 8728.532701] [] ? __alloc_pages_nodemask+0x201/0x260 [ 8728.539482] [] ? alloc_pages_current+0x91/0x140 [ 8728.546413] [] ? filemap_fault+0x326/0x5d0 [ 8728.552421] [] ? ext4_filemap_fault+0x31/0x50 [ext4] [ 8728.559686] [] ? __do_fault+0xa9/0x1c0 [ 8728.565214] [] ? handle_mm_fault+0xda4/0x1350 [ 8728.571699] [] ? __do_page_fault+0x255/0x4f0 [ 8728.577763] [] ? page_fault+0x28/0x30 [ 8728.583221] Mem-Info: [ 8728.585638] active_anon:28865825 inactive_anon:1453312 isolated_anon:0 active_file:196 inactive_file:0 isolated_file:0 unevictable:0 dirty:0 writeback:0 unstable:0 slab_reclaimable:20156 slab_unreclaimable:75401 mapped:1486394 shmem:1829443 pagetables:86254 bounce:0 free:138696 free_pcp:1 free_cma:0 [ 8728.619878] Node 0 active_anon:115463300kB inactive_anon:5813248kB active_file:0kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:5945592kB dirty:0kB writeback:0kB shmem:7317772kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 22528kB writeback_tmp:0kB unstable:0kB pages_scanned:22355 all_unreclaimable? no [ 8728.651215] Node 0 DMA free:15908kB min:8kB low:20kB high:32kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 8728.681401] lowmem_reserve[]: 0 2974 120837 120837 120837 [ 8728.687758] Node 0 DMA32 free:473088kB min:1660kB low:4704kB high:7748kB active_anon:2526480kB inactive_anon:56848kB active_file:108kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129320kB managed:3063752kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:296kB kernel_stack:464kB pagetables:5288kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 8728.720979] lowmem_reserve[]: 0 0 117862 117862 117862 [ 8728.727469] Node 0 Normal free:65756kB min:65908kB low:186596kB high:307284kB active_anon:112936820kB inactive_anon:5756400kB active_file:804kB inactive_file:1340kB unevictable:0kB writepending:0kB present:122683392kB managed:120696220kB mlocked:0kB slab_reclaimable:80432kB slab_unreclaimable:301308kB kernel_stack:541568kB pagetables:339728kB bounce:0kB free_pcp:2180kB local_pcp:0kB free_cma:0kB [ 8728.763858] lowmem_reserve[]: 0 0 0 0 0 [ 8728.768673] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 8728.785197] Node 0 DMA32: 679*4kB (UM) 413*8kB (UM) 146*16kB (UM) 38*32kB (UM) 14*64kB (UM) 3*128kB (U) 4*256kB (UM) 1*512kB (U) 0*1024kB 1*2048kB (U) 112*4096kB (ME) = 473188kB [ 8728.804429] Node 0 Normal: 9756*4kB (UME) 3940*8kB (UME) 291*16kB (UME) 1*32kB (M) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 75232kB [ 8728.821333] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 8728.830272] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 8728.839080] 1831330 total pagecache pages [ 8728.843230] 0 pages in swap cache [ 8728.846679] Swap cache stats: add 0, delete 0, find 0/0 [ 8728.852045] Free swap = 0kB [ 8728.855073] Total swap = 0kB [ 8728.858096] 31457176 pages RAM [ 8728.861279] 0 pages HighMem/MovableOnly [ 8728.865249] 513206 pages reserved [ 8728.868812] 0 pages hwpoisoned [ 8728.871995] [ pid ] uid tgid total_vm rss nr_ptes nr_pmds swapents oom_score_adj name [ 8728.880908] [ 935] 0 935 118047 145 227 4 0 0 systemd-journal [ 8728.892101] [ 960] 0 960 11548 334 23 3 0 -1000 systemd-udevd [ 8728.902012] [ 1125] 0 1125 13686 112 26 3 0 -1000 auditd [ 8728.911897] [ 1137] 0 1137 21093 75 12 3 0 0 audispd [ 8728.921124] [ 1151] 109 1151 11282 109 28 3 0 -900 dbus-daemon [ 8728.931949] [ 1155] 0 1155 1051 21 8 3 0 0 acpid [ 8728.940806] [ 1157] 0 1157 7409 61 19 3 0 0 cron [ 8728.949557] [ 1158] 0 1158 9495 97 22 3 0 0 systemd-logind [ 8728.959093] [ 1180] 0 1180 31050 2051 62 5 0 0 syz-ci [ 8728.967949] [ 1660] 0 1660 5119 274 12 3 0 0 dhclient [ 8728.977050] [ 1701] 0 1701 62528 343 32 3 0 0 rsyslogd [ 8728.986932] [ 1707] 0 1707 89919 11357 115 4 0 0 puppet [ 8728.996141] [ 1714] 0 1714 3575 34 12 3 0 0 agetty [ 8729.005945] [ 1716] 0 1716 3631 33 12 3 0 0 agetty [ 8729.014781] [ 1743] 106 1743 24474 131 23 4 0 0 ntpd [ 8729.023545] [ 1746] 0 1746 333921 41553 556 4 0 0 ruby [ 8729.033092] [ 2124] 0 2124 17077 3599 39 4 0 0 google_network_ [ 8729.043084] [ 2195] 0 2195 17077 3646 40 3 0 -999 google_accounts [ 8729.052801] [ 2354] 0 2354 17072 3579 39 3 0 0 google_clock_sk [ 8729.062840] [ 2355] 0 2355 17489 187 37 4 0 -1000 sshd [ 8729.071654] [14088] 0 14088 83738 44255 164 5 0 0 syz-manager [ 8729.080918] [28925] 0 28925 112479 48295 212 5 0 0 syz-manager [ 8729.090188] [43361] 0 43361 87278 52637 156 5 0 0 syz-manager [ 8729.100423] [59214] 0 59214 78976 34353 150 5 0 0 syz-manager [ 8729.109696] [ 7909] 0 7909 45719 23921 94 5 0 0 syz-manager [ 8729.118973] [19980] 0 19980 55853 23553 111 5 0 0 syz-manager [ 8729.129211] [24277] 0 24277 179815 654 20 5 0 0 image [ 8729.137951] [24282] 0 24282 181611 1250 26 5 0 0 exe [ 8729.147018] [24283] 0 24283 539972 128664 635 6 0 0 exe [ 8729.156207] [24304] 0 24304 1 1 1 1 0 0 exe [ 8729.165261] [24320] 0 24320 23394 3736 52 6 0 0 exe [ 8729.173858] [24349] 0 24349 180231 647 20 4 0 0 image [ 8729.182801] [24356] 0 24356 68689 41176 107 6 0 0 exe [ 8729.191461] [24389] 0 24389 516 1 5 4 0 0 exe [ 8729.200137] [24473] 0 24473 688 1 5 4 0 0 exe [ 8729.210556] [24477] 0 24477 508 1 5 4 0 0 exe [ 8729.220147] [24478] 0 24478 4610 1 5 4 0 0 exe [ 8729.230213] [24483] 0 24483 536 1 5 4 0 0 exe [ 8729.241010] [24489] 0 24489 4782 1 4 4 0 0 exe [ 8729.249601] [24491] 0 24491 4730 1 6 4 0 0 exe [ 8729.258391] [24504] 0 24504 4602 1 5 4 0 0 exe [ 8729.270211] [24513] 0 24513 6480 1 9 5 0 0 exe [ 8729.279433] [24531] 0 24531 415 1 5 3 0 0 exe [ 8729.288409] [24548] 0 24548 6660 1 9 5 0 0 exe [ 8729.296985] [24565] 0 24565 6660 1 9 5 0 0 exe [ 8729.306394] [24671] 0 24671 413 1 5 3 0 0 exe [ 8729.314957] [27221] 0 27221 413 1 5 3 0 0 exe [ 8729.323572] [34896] 0 34896 413 1 5 3 0 0 exe [ 8729.332155] [34903] 0 34903 415 1 5 3 0 0 exe [ 8729.341317] [34907] 0 34907 415 1 5 3 0 0 exe [ 8729.350173] [34909] 0 34909 415 1 5 3 0 0 exe [ 8729.358758] [34913] 0 34913 413 1 5 3 0 0 exe [ 8729.369499] [34935] 0 34935 413 1 5 3 0 0 exe [ 8729.378154] [35000] 0 35000 6454 1 9 5 0 0 exe [ 8729.386726] [36409] 0 36409 179815 650 19 5 0 0 image [ 8729.395703] [36414] 0 36414 181675 1256 28 4 0 0 exe [ 8729.404542] [36419] 0 36419 180231 672 21 5 0 0 image [ 8729.416459] [36420] 65534 36420 413475 68108 365 7 0 0 exe [ 8729.425658] [36422] 0 36422 179879 696 19 4 0 0 image [ 8729.434403] [36426] 0 36426 179815 675 21 5 0 0 image [ 8729.443249] [36440] 0 36440 181611 1323 26 4 0 0 exe [ 8729.453507] [36441] 0 36441 181675 1441 26 4 0 0 exe [ 8729.462750] [36442] 65534 36442 1083997 622541 1708 8 0 0 exe [ 8729.472548] [36451] 65534 36451 1679935 148206 1857 9 0 0 exe [ 8729.481647] [36456] 0 36456 181611 1338 27 5 0 0 exe [ 8729.490341] [36473] 65534 36473 405379 54566 379 7 0 0 exe [ 8729.498913] [36503] 65534 36503 1 1 1 1 0 0 exe [ 8729.507628] [36517] 65534 36517 1 1 1 1 0 0 exe [ 8729.516229] [36526] 65534 36526 1 1 1 1 0 0 exe [ 8729.524929] [36528] 65534 36528 1 1 1 1 0 0 exe [ 8729.556273] [36549] 65534 36549 23703 4384 52 6 0 0 exe [ 8729.564843] [36592] 65534 36592 23385 4142 51 6 0 0 exe [ 8729.573441] [36593] 65534 36593 23378 3815 52 6 0 0 exe [ 8729.582103] [36599] 65534 36599 23867 4196 52 6 0 0 exe [ 8729.591650] [36688] 0 36688 179815 597 19 4 0 0 image [ 8729.600525] [36700] 65534 36700 87107 43785 143 6 0 0 exe [ 8729.610290] [36708] 0 36708 180167 640 21 4 0 0 image [ 8729.621580] [36717] 65534 36717 85568 43620 141 6 0 0 exe [ 8729.630520] [36731] 0 36731 179879 614 21 4 0 0 image [ 8729.641327] [36738] 65534 36738 83181 55533 136 7 0 0 exe [ 8729.650086] [36741] 0 36741 180231 642 21 5 0 0 image [ 8729.658947] [36748] 65534 36748 88812 61013 146 6 0 0 exe [ 8729.667522] [36815] 65534 36815 721 1 5 4 0 0 exe [ 8729.678109] [36829] 65534 36829 4583 1 5 4 0 0 exe [ 8729.687420] [36865] 65534 36865 441 1 5 4 0 0 exe [ 8729.696109] [36879] 65534 36879 588 1 5 4 0 0 exe [ 8729.705488] [37171] 65534 37171 4708 1 6 4 0 0 exe [ 8729.714479] [37175] 65534 37175 374 1 5 4 0 0 exe [ 8729.724363] [37180] 65534 37180 770 1 5 4 0 0 exe [ 8729.733983] [37185] 65534 37185 4877 1 6 4 0 0 exe [ 8729.742850] [37196] 65534 37196 846 1 5 4 0 0 exe [ 8729.752057] [37197] 65534 37197 1 1 1 1 0 0 exe [ 8729.760997] [37202] 65534 37202 4468 1 5 4 0 0 exe [ 8729.770242] [37209] 65534 37209 4682 1 5 4 0 0 exe [ 8729.779704] [37211] 65534 37211 421 1 5 4 0 0 exe [ 8729.788375] [37216] 65534 37216 4966 1 6 4 0 0 exe [ 8729.797227] [37220] 65534 37220 541 1 5 4 0 0 exe [ 8729.805802] [37230] 65534 37230 473 1 5 4 0 0 exe [ 8729.814382] [37231] 65534 37231 4515 1 5 4 0 0 exe [ 8729.822974] [37237] 65534 37237 376 1 5 4 0 0 exe [ 8729.831568] [37240] 65534 37240 4940 1 4 4 0 0 exe [ 8729.840146] [37241] 65534 37241 489 1 5 4 0 0 exe [ 8729.849126] [37250] 65534 37250 768 1 5 4 0 0 exe [ 8729.857877] [37259] 65534 37259 4665 1 6 4 0 0 exe [ 8729.866832] [37268] 65534 37268 4567 1 5 4 0 0 exe [ 8729.875523] [37272] 65534 37272 4470 1 5 4 0 0 exe [ 8729.884091] [37284] 65534 37284 4862 1 5 4 0 0 exe [ 8729.892668] [37304] 65534 37304 784 1 5 4 0 0 exe [ 8729.901318] [37313] 65534 37313 623 1 5 4 0 0 exe [ 8729.911318] [37314] 65534 37314 4535 1 5 4 0 0 exe [ 8729.919902] [37327] 65534 37327 746 1 5 4 0 0 exe [ 8729.928528] [37330] 65534 37330 4938 1 6 4 0 0 exe [ 8729.938707] [37335] 65534 37335 441 1 5 3 0 0 exe [ 8729.947813] [37336] 65534 37336 6014 1 8 5 0 0 exe [ 8729.956507] [37350] 65534 37350 441 1 5 3 0 0 exe [ 8729.965077] [37355] 65534 37355 4777 1 6 4 0 0 exe [ 8729.973668] [37364] 65534 37364 4900 1 6 4 0 0 exe [ 8729.982246] [37392] 65534 37392 6708 1 9 5 0 0 exe [ 8729.990805] [37403] 65534 37403 415 1 5 3 0 0 exe [ 8729.999402] [37427] 65534 37427 413 1 5 3 0 0 exe [ 8730.007965] [37428] 65534 37428 441 1 5 3 0 0 exe [ 8730.016521] [37429] 65534 37429 441 1 5 3 0 0 exe [ 8730.025093] [37436] 65534 37436 6693 1 9 5 0 0 exe [ 8730.033678] [37485] 65534 37485 6316 1 9 5 0 0 exe [ 8730.042556] [37511] 65534 37511 441 1 5 3 0 0 exe [ 8730.051128] [37513] 65534 37513 1 1 1 1 0 0 exe [ 8730.059800] [37690] 65534 37690 415 1 5 3 0 0 exe [ 8730.068489] [37783] 65534 37783 6443 1 10 5 0 0 exe [ 8730.077152] [37831] 65534 37831 6625 1 9 5 0 0 exe [ 8730.086086] [37854] 65534 37854 415 1 5 3 0 0 exe [ 8730.094779] [38096] 65534 38096 415 1 5 3 0 0 exe [ 8730.103555] [38139] 65534 38139 6411 1 10 5 0 0 exe [ 8730.112149] [38256] 65534 38256 1 1 1 1 0 0 exe [ 8730.120721] [38350] 65534 38350 413 1 5 3 0 0 exe [ 8730.129298] [38358] 65534 38358 413 1 5 3 0 0 exe [ 8730.137860] [38359] 65534 38359 441 1 5 3 0 0 exe [ 8730.146430] [38364] 65534 38364 6348 1 9 5 0 0 exe [ 8730.155014] [38448] 65534 38448 6510 1 9 5 0 0 exe [ 8730.163663] [38514] 65534 38514 6754 1 9 5 0 0 exe [ 8730.172249] [38620] 65534 38620 413 1 5 3 0 0 exe [ 8730.180807] [38787] 65534 38787 413 1 5 3 0 0 exe [ 8730.189370] [38798] 65534 38798 415 1 5 3 0 0 exe [ 8730.197931] [38801] 65534 38801 441 1 5 3 0 0 exe [ 8730.206487] [38820] 65534 38820 421 1 5 3 0 0 exe [ 8730.215071] [38827] 65534 38827 415 1 5 3 0 0 exe [ 8730.223658] [38880] 65534 38880 415 1 5 3 0 0 exe [ 8730.232226] [38898] 65534 38898 415 1 5 3 0 0 exe [ 8730.240950] [38967] 65534 38967 415 1 5 3 0 0 exe [ 8730.249618] [39121] 65534 39121 6346 1 9 5 0 0 exe [ 8730.258290] [39164] 65534 39164 415 1 5 3 0 0 exe [ 8730.266857] [39233] 65534 39233 415 1 5 3 0 0 exe [ 8730.276216] [39247] 65534 39247 6748 1 9 5 0 0 exe [ 8730.284808] [39271] 65534 39271 413 1 5 3 0 0 exe [ 8730.293489] [39495] 65534 39495 421 1 5 3 0 0 exe [ 8730.302065] [39862] 65534 39862 1 1 1 1 0 0 exe [ 8730.310786] [39885] 65534 39885 1 1 1 1 0 0 exe [ 8730.319364] [40016] 65534 40016 6716 1 9 5 0 0 exe [ 8730.333318] [40049] 65534 40049 552 1 5 4 0 0 exe [ 8730.341903] [40157] 65534 40157 6740 1 9 5 0 0 exe [ 8730.350590] [40173] 65534 40173 1 1 1 1 0 0 exe [ 8730.359148] [40182] 65534 40182 413 1 5 3 0 0 exe [ 8730.367906] [40399] 65534 40399 415 1 5 3 0 0 exe [ 8730.376611] [40523] 65534 40523 1 1 1 1 0 0 exe [ 8730.385987] [41107] 65534 41107 415 1 5 3 0 0 exe [ 8730.394907] [41210] 65534 41210 413 1 5 3 0 0 exe [ 8730.403559] [42442] 65534 42442 415 1 5 3 0 0 exe [ 8730.412136] [42479] 65534 42479 1 1 1 1 0 0 exe [ 8730.420833] [42495] 65534 42495 6425 1 9 5 0 0 exe [ 8730.429495] [42498] 65534 42498 413 1 5 3 0 0 exe [ 8730.438717] [42503] 65534 42503 413 1 5 3 0 0 exe [ 8730.447479] [42604] 65534 42604 6411 1 10 5 0 0 exe [ 8730.457695] [42690] 65534 42690 443 1 5 3 0 0 exe [ 8730.467398] [42828] 65534 42828 1 1 1 1 0 0 exe [ 8730.475965] [45790] 0 45790 278097 3953 54 10 0 0 image [ 8730.485330] [45795] 0 45795 432605 10250 173 11 0 0 exe [ 8730.493948] [45796] 0 45796 296946 4023 60 10 0 0 image [ 8730.502703] [45797] 0 45797 40193198 22797144 45693 114 0 0 exe [ 8730.511259] [45798] 0 45798 296882 4007 57 10 0 0 image [ 8730.519990] [45811] 0 45811 298995 4153 60 9 0 0 image [ 8730.528906] [45828] 0 45828 430137 7293 165 11 0 0 exe [ 8730.537557] [45830] 0 45830 432597 8223 170 11 0 0 exe [ 8730.546108] [45834] 0 45834 432251 6986 167 11 0 0 exe [ 8730.554752] [45837] 0 45837 2802947 797324 2647 29 0 0 exe [ 8730.563313] [45839] 0 45839 2723248 692779 2468 28 0 0 exe [ 8730.573806] [45840] 0 45840 2739635 659961 2449 29 0 0 exe [ 8730.583438] [45878] 0 45878 1 0 1 1 0 0 exe [ 8730.592032] [45905] 0 45905 1 1 1 1 0 0 exe [ 8730.600772] [45911] 0 45911 1 1 1 1 0 0 exe [ 8730.609430] [45912] 0 45912 1 1 1 1 0 0 exe [ 8730.617987] [45967] 0 45967 23766 3970 52 6 0 0 exe [ 8730.626628] [45968] 0 45968 23727 4119 52 6 0 0 exe [ 8730.635421] [45979] 0 45979 23731 4708 52 6 0 0 exe [ 8730.644097] [45986] 0 45986 23360 4162 51 6 0 0 exe [ 8730.652650] [46105] 0 46105 296946 3743 58 9 0 0 image [ 8730.661640] [46111] 0 46111 296594 3709 57 10 0 0 image [ 8730.670376] [46113] 0 46113 79343 50703 127 6 0 0 exe [ 8730.679317] [46114] 0 46114 280210 3749 56 9 0 0 image [ 8730.688057] [46121] 0 46121 280498 3695 55 10 0 0 image [ 8730.696874] [46135] 0 46135 80850 32286 131 6 0 0 exe [ 8730.705523] [46138] 0 46138 74516 31590 118 6 0 0 exe [ 8730.714075] [46144] 0 46144 80314 31938 129 6 0 0 exe [ 8730.722645] [46222] 0 46222 783 1 5 4 0 0 exe [ 8730.731196] [46233] 0 46233 1 1 1 1 0 0 exe [ 8730.739761] [46238] 0 46238 842 1 5 4 0 0 exe [ 8730.748324] [46255] 0 46255 683 1 5 4 0 0 exe [ 8730.756898] [46583] 0 46583 4996 1 6 4 0 0 exe [ 8730.765450] [46586] 0 46586 770 1 5 4 0 0 exe [ 8730.774028] [46594] 0 46594 842 1 5 4 0 0 exe [ 8730.782590] [46605] 0 46605 634 1 5 4 0 0 exe [ 8730.793240] [46617] 0 46617 4728 1 5 4 0 0 exe [ 8730.804490] [46620] 0 46620 4996 1 6 4 0 0 exe [ 8730.813042] [46626] 0 46626 4332 1 3 3 0 0 exe [ 8730.821595] [46635] 0 46635 770 1 5 4 0 0 exe [ 8730.830149] [46638] 0 46638 487 1 5 4 0 0 exe [ 8730.838705] [46647] 0 46647 4837 1 6 4 0 0 exe [ 8730.847479] [46652] 0 46652 543 1 5 4 0 0 exe [ 8730.856137] [46657] 0 46657 4641 1 6 4 0 0 exe [ 8730.864798] [46660] 0 46660 4864 1 5 4 0 0 exe [ 8730.873458] [46673] 0 46673 4699 1 6 4 0 0 exe [ 8730.882030] [46692] 0 46692 355 1 5 4 0 0 exe [ 8730.891190] [46699] 0 46699 387 1 5 4 0 0 exe [ 8730.899804] [46702] 0 46702 1 1 1 1 0 0 exe [ 8730.908358] [46704] 0 46704 1 1 1 1 0 0 exe [ 8730.916913] [46714] 0 46714 784 1 5 4 0 0 exe [ 8730.925471] [46716] 0 46716 4937 1 6 4 0 0 exe [ 8730.934024] [46725] 0 46725 610 1 5 4 0 0 exe [ 8730.942584] [46728] 0 46728 4332 1 3 3 0 0 exe [ 8730.951155] [46732] 0 46732 547 1 5 4 0 0 exe [ 8730.959838] [46744] 0 46744 4878 1 5 4 0 0 exe [ 8730.968503] [46750] 0 46750 1 1 1 1 0 0 exe [ 8730.977063] [46751] 0 46751 4481 1 5 4 0 0 exe [ 8730.985625] [46770] 0 46770 4764 1 6 4 0 0 exe [ 8730.994722] [46771] 0 46771 4703 1 6 4 0 0 exe [ 8731.003392] [46784] 0 46784 6708 1 9 5 0 0 exe [ 8731.012214] [46815] 0 46815 1 1 1 1 0 0 exe [ 8731.020841] [46866] 0 46866 6604 1 9 5 0 0 exe [ 8731.029538] [46885] 0 46885 415 1 5 3 0 0 exe [ 8731.038093] [46898] 0 46898 1 1 1 1 0 0 exe [ 8731.046647] [46901] 0 46901 415 1 5 3 0 0 exe [ 8731.055204] [46903] 0 46903 413 1 5 3 0 0 exe [ 8731.063955] [46917] 0 46917 415 1 5 3 0 0 exe [ 8731.072602] [46929] 0 46929 415 1 5 3 0 0 exe [ 8731.081261] [47068] 0 47068 415 1 5 3 0 0 exe [ 8731.089821] [47103] 0 47103 6753 1 9 5 0 0 exe [ 8731.098470] [47151] 0 47151 415 1 5 3 0 0 exe [ 8731.107030] [47159] 0 47159 413 1 5 3 0 0 exe [ 8731.115707] [47169] 0 47169 415 1 5 3 0 0 exe [ 8731.124274] [47213] 0 47213 415 1 5 3 0 0 exe [ 8731.132907] [47214] 0 47214 6325 1 9 5 0 0 exe [ 8731.141610] [47224] 0 47224 6580 1 9 5 0 0 exe [ 8731.150171] [47257] 0 47257 6722 1 9 5 0 0 exe [ 8731.161250] [47441] 0 47441 415 1 5 3 0 0 exe [ 8731.170573] [47547] 0 47547 6753 1 9 5 0 0 exe [ 8731.179459] [47679] 0 47679 415 1 5 3 0 0 exe [ 8731.188238] [47776] 0 47776 6487 1 9 5 0 0 exe [ 8731.197025] [47800] 0 47800 415 1 5 3 0 0 exe [ 8731.205675] [47830] 0 47830 415 1 5 3 0 0 exe [ 8731.214912] [47935] 0 47935 415 1 5 3 0 0 exe [ 8731.225385] [48208] 0 48208 386 1 5 3 0 0 exe [ 8731.234231] [48400] 0 48400 415 1 5 3 0 0 exe [ 8731.243195] [48403] 0 48403 1 1 1 1 0 0 exe [ 8731.252432] [48425] 0 48425 415 1 5 3 0 0 exe [ 8731.261402] [48470] 0 48470 1 1 1 1 0 0 exe [ 8731.270204] [48523] 0 48523 1 1 1 1 0 0 exe [ 8731.279218] [48673] 0 48673 6612 1 9 5 0 0 exe [ 8731.287817] [48724] 0 48724 413 1 5 3 0 0 exe [ 8731.297351] [48813] 0 48813 413 1 5 3 0 0 exe [ 8731.306547] [48901] 0 48901 1 1 1 1 0 0 exe [ 8731.315501] [48912] 0 48912 386 1 5 3 0 0 exe [ 8731.325150] [48929] 0 48929 443 1 5 3 0 0 exe [ 8731.333754] [48959] 0 48959 6357 1 9 5 0 0 exe [ 8731.343394] [49113] 0 49113 6740 1 9 5 0 0 exe [ 8731.352462] [49299] 0 49299 415 1 5 3 0 0 exe [ 8731.361835] [49331] 0 49331 1 1 1 1 0 0 exe [ 8731.370676] [49453] 0 49453 443 1 5 3 0 0 exe [ 8731.380180] [49454] 0 49454 415 1 5 3 0 0 exe [ 8731.388975] [49462] 0 49462 1 1 1 1 0 0 exe [ 8731.397824] [49470] 0 49470 415 1 5 3 0 0 exe [ 8731.406567] [49482] 0 49482 415 1 5 3 0 0 exe [ 8731.415239] [49487] 0 49487 6325 1 9 5 0 0 exe [ 8731.424546] [49871] 0 49871 415 1 5 3 0 0 exe [ 8731.433375] [49950] 0 49950 415 1 5 3 0 0 exe [ 8731.442442] [49951] 0 49951 413 1 5 3 0 0 exe [ 8731.451582] [49961] 0 49961 415 1 5 3 0 0 exe [ 8731.460516] [50227] 0 50227 1 1 1 1 0 0 exe [ 8731.469155] [51615] 0 51615 415 1 5 3 0 0 exe [ 8731.478378] [51620] 0 51620 6325 1 9 5 0 0 exe [ 8731.487105] [52899] 65534 52899 6858 1 10 5 0 0 exe [ 8731.496042] [57349] 0 57349 6569 1 10 5 0 0 exe [ 8731.505149] [57361] 0 57361 415 1 5 3 0 0 exe [ 8731.524930] [57462] 0 57462 1 1 1 1 0 0 exe [ 8731.533512] [58336] 0 58336 6740 1 9 5 0 0 exe [ 8731.542113] [58344] 0 58344 415 1 5 3 0 0 exe [ 8731.551504] [63436] 65534 63436 413 1 5 3 0 0 exe [ 8731.560262] [63440] 65534 63440 748 1 3 2 0 0 exe [ 8731.568975] [63455] 65534 63455 6461 1 10 5 0 0 exe [ 8731.577850] [63465] 65534 63465 413 1 5 3 0 0 exe [ 8731.586690] [63611] 65534 63611 413 1 5 3 0 0 exe [ 8731.595826] [63613] 65534 63613 6413 1 9 5 0 0 exe [ 8731.604503] [63631] 65534 63631 1 1 1 1 0 0 exe [ 8731.613728] [63821] 65534 63821 1 1 1 1 0 0 exe [ 8731.622605] [63922] 65534 63922 1 1 1 1 0 0 exe [ 8731.631458] [64623] 0 64623 799 1 5 4 0 0 exe [ 8731.640707] [64625] 0 64625 415 1 5 3 0 0 exe [ 8731.649589] [64648] 0 64648 4995 1 6 4 0 0 exe [ 8731.658510] [64742] 0 64742 6421 1 9 5 0 0 exe [ 8731.667086] [64747] 0 64747 1 1 1 1 0 0 exe [ 8731.676526] [64967] 0 64967 6771 1 9 5 0 0 exe [ 8731.685585] [ 582] 0 582 413 1 5 3 0 0 exe [ 8731.695052] [ 628] 0 628 6506 1 9 5 0 0 exe [ 8731.704266] [ 1713] 0 1713 278097 3951 55 10 0 0 image [ 8731.713068] [ 1720] 0 1720 439777 11257 179 11 0 0 exe [ 8731.721863] [ 1722] 0 1722 2656954 820737 3814 43 0 0 exe [ 8731.730668] [ 1738] 0 1738 1 1 1 1 0 0 exe [ 8731.739380] [ 1756] 0 1756 23694 4407 52 6 0 0 exe [ 8731.747958] [ 1798] 0 1798 296946 3769 62 10 0 0 image [ 8731.756732] [ 1807] 0 1807 83939 45559 138 6 0 0 exe [ 8731.765392] [ 1830] 0 1830 808 1 5 4 0 0 exe [ 8731.775460] [ 1896] 0 1896 278097 3950 55 10 0 0 image [ 8731.784653] [ 1901] 0 1901 434460 10613 169 11 0 0 exe [ 8731.793753] [ 1906] 0 1906 2853849 434829 3506 49 0 0 exe [ 8731.802888] [ 1919] 0 1919 1 1 1 1 0 0 exe [ 8731.812151] [ 1937] 0 1937 23710 4133 52 6 0 0 exe [ 8731.820874] [ 1974] 0 1974 315379 3703 61 9 0 0 image [ 8731.829665] [ 1982] 0 1982 83494 55516 137 6 0 0 exe [ 8731.838396] [ 2009] 0 2009 499 1 5 4 0 0 exe [ 8731.847517] [ 2073] 0 2073 432 1 5 4 0 0 exe [ 8731.856216] [ 2078] 0 2078 855 1 5 4 0 0 exe [ 8731.864937] [ 2082] 0 2082 4902 1 5 4 0 0 exe [ 8731.873650] [ 2091] 0 2091 780 1 5 4 0 0 exe [ 8731.882991] [ 2093] 0 2093 4526 1 5 4 0 0 exe [ 8731.892535] [ 2098] 0 2098 5011 1 6 4 0 0 exe [ 8731.901591] [ 2104] 0 2104 4936 1 6 4 0 0 exe [ 8731.911045] [ 2142] 0 2142 6859 1 10 5 0 0 exe [ 8731.920588] [ 2182] 0 2182 6370 1 9 5 0 0 exe [ 8731.931935] [ 2197] 0 2197 6506 1 6 4 0 0 exe [ 8731.941233] [ 2204] 0 2204 1 1 1 1 0 0 exe [ 8731.950121] [ 2523] 0 2523 296882 4049 58 10 0 0 image [ 8731.959708] [ 2536] 0 2536 438592 11224 174 11 0 0 exe [ 8731.968761] [ 2538] 0 2538 2163632 413245 3257 48 0 0 exe [ 8731.977444] [ 2565] 0 2565 1 1 1 1 0 0 exe [ 8731.986049] [ 2603] 0 2603 23496 4548 52 6 0 0 exe [ 8731.994613] [ 2650] 0 2650 296946 3781 59 10 0 0 image [ 8732.005211] [ 2659] 0 2659 84373 42889 139 7 0 0 exe [ 8732.016034] [ 2707] 0 2707 362 1 5 4 0 0 exe [ 8732.027039] [ 2782] 0 2782 4593 1 5 4 0 0 exe [ 8732.036578] [ 2785] 0 2785 840 1 5 4 0 0 exe [ 8732.046584] [ 2793] 0 2793 807 1 5 4 0 0 exe [ 8732.055225] [ 2796] 0 2796 803 1 5 4 0 0 exe [ 8732.063943] [ 2803] 0 2803 4934 1 5 4 0 0 exe [ 8732.072538] [ 2810] 0 2810 4897 1 5 4 0 0 exe [ 8732.081140] [ 2819] 0 2819 4901 1 5 4 0 0 exe [ 8732.089993] [ 2863] 0 2863 1 1 1 1 0 0 exe [ 8732.098556] [ 2870] 0 2870 415 1 5 3 0 0 exe [ 8732.107756] [ 2917] 0 2917 6501 1 10 5 0 0 exe [ 8732.116320] [ 2959] 0 2959 6505 1 6 4 0 0 exe [ 8732.124892] [ 2970] 0 2970 6810 1 9 5 0 0 exe [ 8732.133805] [ 3513] 0 3513 301044 4113 61 10 0 0 image [ 8732.142570] [ 3524] 0 3524 440834 10823 176 11 0 0 exe [ 8732.152816] [ 3526] 0 3526 2557431 614520 4067 55 0 0 exe [ 8732.161897] [ 3546] 0 3546 1 1 1 1 0 0 exe [ 8732.170520] [ 3574] 0 3574 23421 3974 52 6 0 0 exe [ 8732.179369] [ 3587] 0 3587 510 1 5 4 0 0 exe [ 8732.188832] [ 3591] 0 3591 4516 1 6 4 0 0 exe [ 8732.198027] [ 3598] 0 3598 788 1 5 4 0 0 exe [ 8732.206593] [ 3604] 0 3604 462 1 5 4 0 0 exe [ 8732.215192] [ 3614] 0 3614 4604 1 5 4 0 0 exe [ 8732.223793] [ 3622] 0 3622 4942 1 6 4 0 0 exe [ 8732.232358] [ 3624] 0 3624 4616 1 6 4 0 0 exe [ 8732.241103] [ 3674] 0 3674 415 1 5 3 0 0 exe [ 8732.249855] [ 3727] 0 3727 1 1 1 1 0 0 exe [ 8732.259626] [ 3729] 0 3729 6480 1 10 5 0 0 exe [ 8732.268557] [ 3740] 0 3740 1 1 1 1 0 0 exe [ 8732.277788] [ 3893] 0 3893 296946 3697 58 10 0 0 image [ 8732.286966] [ 3928] 0 3928 86285 43378 142 6 0 0 exe [ 8732.298469] [ 4166] 0 4166 609 1 5 4 0 0 exe [ 8732.309009] [ 4666] 0 4666 1 1 1 1 0 0 exe [ 8732.317886] [ 4670] 0 4670 4703 1 5 4 0 0 exe [ 8732.331890] [ 4674] 0 4674 761 1 5 4 0 0 exe [ 8732.342227] [ 4679] 0 4679 854 1 5 4 0 0 exe [ 8732.352093] [ 4683] 0 4683 1 1 1 1 0 0 exe [ 8732.360934] [ 4686] 0 4686 4855 1 5 4 0 0 exe [ 8732.370581] [ 4711] 0 4711 4948 1 5 4 0 0 exe [ 8732.379784] [ 4753] 0 4753 6613 1 9 5 0 0 exe [ 8732.388391] [ 4774] 0 4774 6581 1 9 5 0 0 exe [ 8732.397350] [ 4779] 0 4779 1 1 1 1 0 0 exe [ 8732.406303] [ 4797] 0 4797 1 1 1 1 0 0 exe [ 8732.415115] [ 5517] 0 5517 1 1 1 1 0 0 exe [ 8732.423841] [ 5956] 0 5956 179879 713 20 4 0 0 image [ 8732.432849] [ 5961] 0 5961 181675 1367 27 4 0 0 exe [ 8732.441827] [ 5962] 0 5962 468824 82234 459 6 0 0 exe [ 8732.450508] [ 5984] 0 5984 1 1 1 1 0 0 exe [ 8732.459495] [ 6063] 0 6063 23485 4483 52 6 0 0 exe [ 8732.468304] [ 6113] 0 6113 180231 648 21 5 0 0 image [ 8732.478842] [ 6120] 0 6120 79100 51938 127 6 0 0 exe [ 8732.488124] [ 6159] 0 6159 702 1 5 4 0 0 exe [ 8732.496910] [ 6225] 0 6225 6486 1 9 5 0 0 exe [ 8732.505477] [ 6239] 0 6239 415 1 5 3 0 0 exe [ 8732.514069] [ 6272] 0 6272 413 1 5 3 0 0 exe [ 8732.522657] [ 6285] 0 6285 413 1 5 3 0 0 exe [ 8732.531217] [ 6340] 0 6340 536 1 5 4 0 0 exe [ 8732.539778] [ 6346] 0 6346 4796 1 4 3 0 0 exe [ 8732.548353] [ 6349] 0 6349 689 1 5 4 0 0 exe [ 8732.556916] [ 6357] 0 6357 810 1 5 4 0 0 exe [ 8732.565917] [ 6359] 0 6359 4690 1 6 4 0 0 exe [ 8732.574892] [ 6361] 0 6361 4843 1 6 4 0 0 exe [ 8732.583749] [ 6369] 0 6369 4904 1 5 4 0 0 exe [ 8732.592386] [ 6392] 0 6392 700 1 3 2 0 0 exe [ 8732.601210] [ 6424] 0 6424 415 1 5 3 0 0 exe [ 8732.610195] [ 6440] 0 6440 1 1 1 1 0 0 exe [ 8732.618765] [ 6445] 0 6445 6750 1 9 5 0 0 exe [ 8732.627483] [ 7009] 0 7009 6506 1 9 5 0 0 exe [ 8732.636517] [ 7104] 0 7104 179815 651 19 5 0 0 image [ 8732.645534] [ 7111] 0 7111 181547 1321 27 4 0 0 exe [ 8732.654438] [ 7112] 0 7112 486842 106837 459 6 0 0 exe [ 8732.663247] [ 7131] 0 7131 1 1 1 1 0 0 exe [ 8732.671813] [ 7148] 0 7148 23114 4007 52 6 0 0 exe [ 8732.680373] [ 7210] 0 7210 179815 598 20 4 0 0 image [ 8732.689110] [ 7215] 0 7215 73410 45938 116 6 0 0 exe [ 8732.697967] [ 7219] 0 7219 1 1 1 1 0 0 exe [ 8732.706650] [ 7251] 0 7251 590 1 5 4 0 0 exe [ 8732.715218] [ 7494] 0 7494 4684 1 5 4 0 0 exe [ 8732.723788] [ 7498] 0 7498 595 1 5 4 0 0 exe [ 8732.732476] [ 7503] 0 7503 382 1 5 4 0 0 exe [ 8732.741161] [ 7509] 0 7509 4689 1 5 4 0 0 exe [ 8732.749758] [ 7513] 0 7513 4538 1 6 4 0 0 exe [ 8732.758350] [ 7514] 0 7514 674 1 5 4 0 0 exe [ 8732.767355] [ 7520] 0 7520 4828 1 6 4 0 0 exe [ 8732.775984] [ 7531] 0 7531 415 1 5 3 0 0 exe [ 8732.784855] [ 7557] 0 7557 1 1 1 1 0 0 exe [ 8732.793611] [ 7569] 0 7569 415 1 5 3 0 0 exe [ 8732.802324] [ 7590] 0 7590 415 1 5 3 0 0 exe [ 8732.811034] [ 7812] 0 7812 6528 1 9 5 0 0 exe [ 8732.819634] [ 8197] 0 8197 6480 1 10 5 0 0 exe [ 8732.828512] [ 9470] 0 9470 6266 1 8 5 0 0 exe [ 8732.837215] [ 9538] 0 9538 415 1 5 3 0 0 exe [ 8732.846016] [ 9550] 0 9550 415 1 5 3 0 0 exe [ 8732.854830] [ 9553] 0 9553 7472 1 11 5 0 0 exe [ 8732.863670] [ 9573] 0 9573 1 1 1 1 0 0 exe [ 8732.872799] [ 9627] 0 9627 6437 1 9 5 0 0 exe [ 8732.881634] [ 9721] 0 9721 6741 1 9 5 0 0 exe [ 8732.890532] [ 9799] 0 9799 413 1 5 3 0 0 exe [ 8732.899246] [10161] 0 10161 415 1 5 3 0 0 exe [ 8732.907958] [10391] 0 10391 1 1 1 1 0 0 exe [ 8732.916820] [10703] 0 10703 1 1 1 1 0 0 exe [ 8732.925385] [10720] 0 10720 1 1 1 1 0 0 exe [ 8732.934276] [10979] 65534 10979 1 1 1 1 0 0 exe [ 8732.943337] [11029] 0 11029 179879 692 20 5 0 0 image [ 8732.952495] [11035] 0 11035 181035 733 24 5 0 0 exe [ 8732.961712] [11038] 65534 11038 17181739021 43419 240 6 0 0 exe [ 8732.970865] [11154] 0 11154 179879 599 19 5 0 0 image [ 8732.980363] [11210] 0 11210 415 1 5 3 0 0 exe [ 8732.989170] [11517] 0 11517 1 1 1 1 0 0 exe [ 8732.997729] [11662] 0 11662 1 1 1 1 0 0 exe [ 8733.006296] [11740] 0 11740 413 1 5 3 0 0 exe [ 8733.014968] [12080] 0 12080 1 1 1 1 0 0 exe [ 8733.023534] [12597] 0 12597 415 1 5 3 0 0 exe [ 8733.032304] [12602] 0 12602 1 1 1 1 0 0 exe [ 8733.040975] [12606] 0 12606 1 1 1 1 0 0 exe [ 8733.049667] [12692] 0 12692 443 1 5 3 0 0 exe [ 8733.058544] [12978] 0 12978 6533 1 9 5 0 0 exe [ 8733.067853] [12982] 0 12982 1 1 1 1 0 0 exe [ 8733.076487] [13124] 0 13124 179815 677 20 4 0 0 image [ 8733.085471] [13129] 0 13129 181323 773 24 4 0 0 exe [ 8733.094050] [13132] 65534 13132 17181730677 59062 230 7 0 0 exe [ 8733.102878] [13371] 0 13371 180231 643 22 4 0 0 image [ 8733.111659] [13425] 0 13425 180231 782 21 4 0 0 image [ 8733.120431] [13431] 0 13431 180971 730 24 5 0 0 exe [ 8733.129001] [13435] 65534 13435 17181734480 65072 235 6 0 0 exe [ 8733.139701] [13648] 0 13648 180167 648 21 5 0 0 image [ 8733.148438] [13927] 0 13927 438 1 5 4 0 0 exe [ 8733.156999] [13962] 0 13962 1 1 1 1 0 0 exe [ 8733.165649] [14019] 0 14019 1 1 1 1 0 0 exe [ 8733.174397] [14418] 0 14418 4594 1 6 4 0 0 exe [ 8733.183429] [14646] 0 14646 180295 728 21 4 0 0 image [ 8733.192283] [14652] 0 14652 181483 1308 26 5 0 0 exe [ 8733.201317] [14654] 0 14654 325597 27680 213 6 0 0 exe [ 8733.210216] [14674] 0 14674 1 1 1 1 0 0 exe [ 8733.219126] [14686] 0 14686 23791 4630 52 6 0 0 exe [ 8733.227774] [14719] 0 14719 179879 595 20 5 0 0 image [ 8733.236704] [14725] 0 14725 77387 49972 124 6 0 0 exe [ 8733.245297] [14753] 0 14753 690 1 5 4 0 0 exe [ 8733.254035] [14843] 0 14843 496 1 5 4 0 0 exe [ 8733.262598] [14849] 0 14849 4784 1 5 4 0 0 exe [ 8733.271544] [14850] 0 14850 388 1 5 4 0 0 exe [ 8733.280229] [14852] 0 14852 553 1 5 4 0 0 exe [ 8733.288832] [14860] 0 14860 4652 1 6 4 0 0 exe [ 8733.297450] [14863] 0 14863 4709 1 6 4 0 0 exe [ 8733.306107] [14868] 0 14868 4482 1 5 4 0 0 exe [ 8733.315565] [14879] 0 14879 5816 1 8 5 0 0 exe [ 8733.324131] [14914] 0 14914 6630 1 9 5 0 0 exe [ 8733.333465] [14920] 0 14920 1 1 1 1 0 0 exe [ 8733.343798] [14925] 0 14925 1 1 1 1 0 0 exe [ 8733.353873] [15123] 0 15123 1 1 1 1 0 0 exe [ 8733.365040] [15684] 0 15684 180167 686 22 4 0 0 image [ 8733.374522] [15690] 0 15690 181387 812 25 4 0 0 exe [ 8733.385038] [15694] 65534 15694 17181738958 64875 246 6 0 0 exe [ 8733.396193] [15874] 0 15874 180231 642 20 4 0 0 image [ 8733.410897] [15908] 65534 15908 415 1 5 3 0 0 exe [ 8733.422543] [15916] 65534 15916 5455 1 7 4 0 0 exe [ 8733.435564] [15917] 65534 15917 413 1 5 3 0 0 exe [ 8733.450687] [15920] 65534 15920 5804 1 8 5 0 0 exe [ 8733.465242] [15953] 65534 15953 6493 1 10 5 0 0 exe [ 8733.477448] [15964] 0 15964 179879 695 20 4 0 0 image [ 8733.487342] [15973] 0 15973 181035 714 24 4 0 0 exe [ 8733.496214] [15980] 65534 15980 17181734880 64224 234 6 0 0 exe [ 8733.505048] [16103] 65534 16103 768 1 3 2 0 0 exe [ 8733.514198] [16148] 65534 16148 1 1 1 1 0 0 exe [ 8733.524646] [16277] 0 16277 180231 654 21 4 0 0 image [ 8733.533560] [16321] 0 16321 1 1 1 1 0 0 exe [ 8733.542796] [16326] 0 16326 415 1 5 3 0 0 exe [ 8733.551674] [16337] 0 16337 1 1 1 1 0 0 exe [ 8733.560869] [16444] 0 16444 6868 1 9 5 0 0 exe [ 8733.569606] [16631] 0 16631 1 1 1 1 0 0 exe [ 8733.578193] [16642] 0 16642 1 1 1 1 0 0 exe [ 8733.586974] [17054] 65534 17054 236 1 2 2 0 0 exe [ 8733.595891] [17336] 0 17336 179879 688 19 5 0 0 image [ 8733.605106] [17342] 0 17342 181035 790 23 5 0 0 exe [ 8733.614011] [17347] 65534 17347 17181738637 64030 233 6 0 0 exe [ 8733.622950] [17489] 0 17489 180167 645 21 5 0 0 image [ 8733.632079] [17495] 0 17495 341 1 2 2 0 0 exe [ 8733.640912] [18503] 0 18503 180231 726 20 4 0 0 image [ 8733.650346] [18508] 0 18508 181323 769 25 5 0 0 exe [ 8733.658995] [18513] 65534 18513 17181734993 63554 236 6 0 0 exe [ 8733.667843] [18689] 0 18689 180167 669 20 5 0 0 image [ 8733.676839] [18758] 0 18758 1 1 1 1 0 0 exe [ 8733.685401] [18808] 0 18808 1 1 1 1 0 0 exe [ 8733.694057] [18812] 0 18812 1 1 1 1 0 0 exe [ 8733.704218] [18947] 0 18947 179815 672 20 5 0 0 image [ 8733.713428] [18952] 0 18952 180971 728 23 5 0 0 exe [ 8733.722331] [18955] 65534 18955 17181726208 51717 196 6 0 0 exe [ 8733.731383] [19013] 0 19013 443 1 5 3 0 0 exe [ 8733.741472] [19018] 0 19018 1 1 1 1 0 0 exe [ 8733.750546] [19024] 0 19024 415 1 5 3 0 0 exe [ 8733.759120] [19107] 0 19107 180167 649 21 5 0 0 image [ 8733.767861] [19119] 0 19119 1 1 1 1 0 0 exe [ 8733.776433] [19213] 0 19213 180167 593 21 4 0 0 image [ 8733.785171] Out of memory: Kill process 45797 (exe) score 716 or sacrifice child [ 8733.793732] Killed process 45797 (exe) total-vm:160772792kB, anon-rss:91059600kB, file-rss:0kB, shmem-rss:129636kB [ 8740.494896] kvm [19620]: vcpu0, guest rIP: 0xa74064 unhandled rdmsr: 0xce [ 8750.320655] kvm [20813]: vcpu0, guest rIP: 0xa74064 unhandled rdmsr: 0xce [ 8753.466503] kvm [21920]: vcpu0, guest rIP: 0xa74064 unhandled rdmsr: 0xce [10687.439325] kvm [50582]: vcpu0, guest rIP: 0xa74064 unhandled rdmsr: 0xce [12720.259314] kvm [19738]: vcpu0, guest rIP: 0xa74064 unhandled rdmsr: 0xce [12742.728249] kvm [21716]: vcpu0, guest rIP: 0xa74064 unhandled rdmsr: 0xce [12750.725638] exe invoked oom-killer: gfp_mask=0x24201ca(GFP_HIGHUSER_MOVABLE|__GFP_COLD), nodemask=0, order=0, oom_score_adj=0 [12750.737288] exe cpuset=/ mems_allowed=0 [12750.741559] CPU: 53 PID: 20615 Comm: exe Not tainted 4.9.0-11-amd64 #1 Debian 4.9.189-3+deb9u2 [12750.750464] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [12750.764992] 0000000000000000 ffffffffa1136404 ffffba1950f5bc10 ffff9fae6ee6f0c0 [12750.773130] ffffffffa1009690 0000000000000000 0000000000000000 ffff9fbd4ce5c860 [12750.781235] ffffffffffffff10 ffffffffa0f88c9e 0000000000000010 ffffffffa10acee0 [12750.789551] Call Trace: [12750.792133] [] ? dump_stack+0x5c/0x78 [12750.798522] [] ? dump_header+0x78/0x1fd [12750.804365] [] ? find_lock_task_mm+0x3e/0x80 [12750.811128] [] ? cap_inode_killpriv+0x20/0x20 [12750.818310] [] ? oom_kill_process+0x22a/0x3f0 [12750.824467] [] ? out_of_memory+0x111/0x470 [12750.830343] [] ? __alloc_pages_slowpath+0xa1f/0xb30 [12750.837194] [] ? __alloc_pages_nodemask+0x201/0x260 [12750.844280] [] ? alloc_pages_current+0x91/0x140 [12750.850583] [] ? filemap_fault+0x326/0x5d0 [12750.856517] [] ? ext4_filemap_fault+0x31/0x50 [ext4] [12750.863253] [] ? __do_fault+0xa9/0x1c0 [12750.868779] [] ? handle_mm_fault+0xda4/0x1350 [12750.874911] [] ? do_nanosleep+0x8d/0xe0 [12750.880877] [] ? __do_page_fault+0x255/0x4f0 [12750.887004] [] ? page_fault+0x28/0x30 [12750.892454] Mem-Info: [12750.894876] active_anon:30226293 inactive_anon:299664 isolated_anon:0 active_file:268 inactive_file:669 isolated_file:6 unevictable:0 dirty:0 writeback:0 unstable:0 slab_reclaimable:10035 slab_unreclaimable:41367 mapped:306816 shmem:360800 pagetables:68148 bounce:0 free:138693 free_pcp:398 free_cma:0 [12750.929214] Node 0 active_anon:120905172kB inactive_anon:1198656kB active_file:1332kB inactive_file:2796kB unevictable:0kB isolated(anon):0kB isolated(file):24kB mapped:1227104kB dirty:0kB writeback:0kB shmem:1443200kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 88064kB writeback_tmp:0kB unstable:0kB pages_scanned:978 all_unreclaimable? no [12750.961264] Node 0 DMA free:15908kB min:8kB low:20kB high:32kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [12750.991190] lowmem_reserve[]: 0 2974 120837 120837 120837 [12750.997439] Node 0 DMA32 free:473244kB min:1660kB low:4704kB high:7748kB active_anon:2583404kB inactive_anon:32kB active_file:0kB inactive_file:4kB unevictable:0kB writepending:0kB present:3129320kB managed:3063752kB mlocked:0kB slab_reclaimable:40kB slab_unreclaimable:640kB kernel_stack:172kB pagetables:5272kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [12751.029639] lowmem_reserve[]: 0 0 117862 117862 117862 [12751.035639] Node 0 Normal free:68604kB min:65908kB low:186596kB high:307284kB active_anon:118324884kB inactive_anon:1198624kB active_file:1032kB inactive_file:840kB unevictable:0kB writepending:0kB present:122683392kB managed:120696220kB mlocked:0kB slab_reclaimable:40100kB slab_unreclaimable:164828kB kernel_stack:120740kB pagetables:267324kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [12751.071698] lowmem_reserve[]: 0 0 0 0 0 [12751.077219] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [12751.093600] Node 0 DMA32: 569*4kB (UME) 484*8kB (UME) 257*16kB (UME) 65*32kB (UME) 24*64kB (UME) 9*128kB (UME) 6*256kB (UME) 2*512kB (U) 1*1024kB (M) 2*2048kB (UE) 110*4096kB (M) = 473268kB [12751.113749] Node 0 Normal: 17017*4kB (U) 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 68068kB [12751.127227] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [12751.136047] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [12751.144605] 361232 total pagecache pages [12751.148645] 0 pages in swap cache [12751.152079] Swap cache stats: add 0, delete 0, find 0/0 [12751.157417] Free swap = 0kB [12751.160413] Total swap = 0kB [12751.163418] 31457176 pages RAM [12751.166587] 0 pages HighMem/MovableOnly [12751.170548] 513206 pages reserved [12751.174070] 0 pages hwpoisoned [12751.177235] [ pid ] uid tgid total_vm rss nr_ptes nr_pmds swapents oom_score_adj name [12751.185955] [ 935] 0 935 101785 145 198 4 0 0 systemd-journal [12751.197901] [ 960] 0 960 11548 333 23 3 0 -1000 systemd-udevd [12751.207330] [ 1125] 0 1125 13686 112 26 3 0 -1000 auditd [12751.216148] [ 1137] 0 1137 21093 46 12 3 0 0 audispd [12751.225053] [ 1151] 109 1151 11282 109 28 3 0 -900 dbus-daemon [12751.234823] [ 1155] 0 1155 1051 21 8 3 0 0 acpid [12751.243599] [ 1157] 0 1157 7409 61 19 3 0 0 cron [12751.252332] [ 1158] 0 1158 9495 122 22 3 0 0 systemd-logind [12751.261862] [ 1180] 0 1180 31050 2732 62 5 0 0 syz-ci [12751.270704] [ 1660] 0 1660 5119 274 12 3 0 0 dhclient [12751.279697] [ 1701] 0 1701 62528 449 32 3 0 0 rsyslogd [12751.288689] [ 1707] 0 1707 90171 11623 115 4 0 0 puppet [12751.297505] [ 1714] 0 1714 3575 34 12 3 0 0 agetty [12751.327850] [ 1716] 0 1716 3631 33 12 3 0 0 agetty [12751.336665] [ 1743] 106 1743 24474 131 23 4 0 0 ntpd [12751.345326] [ 1746] 0 1746 336823 41805 563 4 0 0 ruby [12751.354049] [ 2124] 0 2124 17077 3600 39 4 0 0 google_network_ [12751.363686] [ 2195] 0 2195 17141 3692 40 3 0 -999 google_accounts [12751.373295] [ 2354] 0 2354 17072 3579 39 3 0 0 google_clock_sk [12751.382893] [ 2355] 0 2355 17489 187 37 4 0 -1000 sshd [12751.391551] [14088] 0 14088 94636 48689 173 5 0 0 syz-manager [12751.400802] [28925] 0 28925 112479 54557 218 5 0 0 syz-manager [12751.410056] [43361] 0 43361 95171 53019 173 5 0 0 syz-manager [12751.419306] [59214] 0 59214 84739 57674 170 5 0 0 syz-manager [12751.428577] [19980] 0 19980 55917 27152 110 5 0 0 syz-manager [12751.437859] [19411] 0 19411 44318 20239 91 5 0 0 syz-manager [12751.447118] [44043] 0 44043 180295 696 21 5 0 0 image [12751.455897] [44050] 0 44050 181547 1234 26 5 0 0 exe [12751.464491] [44055] 65534 44055 2036598 650277 2825 11 0 0 exe [12751.473042] [44075] 65534 44075 1 1 1 1 0 0 exe [12751.481601] [44095] 65534 44095 23517 4115 52 6 0 0 exe [12751.490160] [44179] 0 44179 180167 647 21 5 0 0 image [12751.498884] [44185] 65534 44185 83195 55771 136 6 0 0 exe [12751.507441] [44211] 65534 44211 412 1 5 4 0 0 exe [12751.516000] [44470] 65534 44470 4566 1 6 4 0 0 exe [12751.524556] [44472] 65534 44472 460 1 5 4 0 0 exe [12751.533113] [44486] 65534 44486 611 1 5 4 0 0 exe [12751.543320] [44487] 65534 44487 4614 1 6 4 0 0 exe [12751.551873] [44494] 65534 44494 4705 1 5 4 0 0 exe [12751.560455] [44498] 65534 44498 813 1 5 4 0 0 exe [12751.569044] [44507] 65534 44507 4967 1 6 4 0 0 exe [12751.577592] [44533] 65534 44533 415 1 5 3 0 0 exe [12751.586152] [44548] 65534 44548 443 1 5 3 0 0 exe [12751.594703] [44579] 65534 44579 415 1 5 3 0 0 exe [12751.603293] [44611] 65534 44611 415 1 5 3 0 0 exe [12751.611854] [44940] 65534 44940 443 1 5 3 0 0 exe [12751.620407] [45866] 65534 45866 415 1 5 3 0 0 exe [12751.628969] [45903] 65534 45903 415 1 5 3 0 0 exe [12751.637529] [45908] 65534 45908 1 1 1 1 0 0 exe [12751.646087] [45954] 65534 45954 7125 1 10 5 0 0 exe [12751.654638] [50127] 65534 50127 415 1 5 3 0 0 exe [12751.663190] [50129] 65534 50129 415 1 5 3 0 0 exe [12751.671751] [51212] 0 51212 180167 671 21 4 0 0 image [12751.680478] [51218] 0 51218 180907 717 22 5 0 0 exe [12751.689031] [51222] 65534 51222 17181730944 40341 238 6 0 0 exe [12751.697848] [51367] 0 51367 179879 599 20 5 0 0 image [12751.706578] [55229] 0 55229 315379 4013 63 9 0 0 image [12751.715303] [55236] 0 55236 440947 11703 179 11 0 0 exe [12751.723852] [55237] 0 55237 3257613 1380962 5284 52 0 0 exe [12751.732402] [55255] 0 55255 1 1 1 1 0 0 exe [12751.740954] [55269] 0 55269 23835 4052 52 6 0 0 exe [12751.749517] [55298] 0 55298 315379 3712 60 10 0 0 image [12751.758251] [55306] 0 55306 83698 43438 136 7 0 0 exe [12751.766802] [55338] 0 55338 576 1 5 4 0 0 exe [12751.775362] [55557] 0 55557 634 1 5 4 0 0 exe [12751.783927] [55561] 0 55561 4670 1 5 4 0 0 exe [12751.792477] [55571] 0 55571 728 1 5 4 0 0 exe [12751.801028] [55575] 0 55575 369 1 5 4 0 0 exe [12751.809584] [55579] 0 55579 4728 1 5 4 0 0 exe [12751.818137] [55585] 0 55585 4884 1 6 4 0 0 exe [12751.826690] [55588] 0 55588 4332 1 3 3 0 0 exe [12751.835244] [55653] 0 55653 6578 1 9 5 0 0 exe [12751.843795] [55660] 0 55660 6604 1 9 5 0 0 exe [12751.852347] [55683] 0 55683 6700 1 10 5 0 0 exe [12751.860985] [55687] 0 55687 1 1 1 1 0 0 exe [12751.869550] [57482] 0 57482 6307 1 9 5 0 0 exe [12751.878109] [59944] 65534 59944 415 1 5 3 0 0 exe [12751.886656] [59969] 65534 59969 6613 1 9 5 0 0 exe [12751.895205] [59971] 65534 59971 415 1 5 3 0 0 exe [12751.903764] [60055] 65534 60055 415 1 5 3 0 0 exe [12751.912316] [60078] 65534 60078 415 1 5 3 0 0 exe [12751.920862] [60082] 65534 60082 415 1 5 3 0 0 exe [12751.929464] [60207] 65534 60207 1 1 1 1 0 0 exe [12751.938024] [61959] 0 61959 179879 693 21 4 0 0 image [12751.946757] [61965] 0 61965 181035 780 23 4 0 0 exe [12751.955322] [61969] 65534 61969 17181739135 49007 249 6 0 0 exe [12751.964137] [62257] 0 62257 179815 599 20 4 0 0 image [12751.972887] [63773] 0 63773 1 1 1 1 0 0 exe [12751.981469] [63794] 0 63794 6570 1 9 5 0 0 exe [12751.990023] [ 1039] 65534 1039 415 1 5 3 0 0 exe [12751.998576] [ 1435] 0 1435 1 1 1 1 0 0 exe [12752.007128] [ 2735] 0 2735 180167 673 21 5 0 0 image [12752.015853] [ 2741] 0 2741 180971 679 24 5 0 0 exe [12752.024413] [ 2743] 65534 2743 17181730940 57948 225 6 0 0 exe [12752.033230] [ 3010] 0 3010 180167 645 21 4 0 0 image [12752.041961] [ 8012] 0 8012 278161 3922 56 10 0 0 image [12752.050950] [ 8024] 0 8024 388467 4847 84 10 0 0 exe [12752.059501] [ 8033] 0 8033 39204370 27784550 55204 130 0 0 exe [12752.068055] [ 8070] 0 8070 1 1 1 1 0 0 exe [12752.076604] [ 8255] 0 8255 23463 4640 52 6 0 0 exe [12752.085152] [ 8879] 0 8879 278097 3644 54 10 0 0 image [12752.093874] [ 8924] 0 8924 73889 46566 117 6 0 0 exe [12752.102421] [ 9303] 0 9303 671 1 5 4 0 0 exe [12752.110969] [11418] 0 11418 503 1 5 4 0 0 exe [12752.119530] [11424] 0 11424 4825 1 6 4 0 0 exe [12752.128078] [11427] 0 11427 770 1 5 4 0 0 exe [12752.136628] [11434] 0 11434 1 1 1 1 0 0 exe [12752.145185] [11460] 0 11460 1 1 1 1 0 0 exe [12752.153748] [11463] 0 11463 4924 1 6 4 0 0 exe [12752.162300] [11464] 0 11464 4659 1 6 4 0 0 exe [12752.170851] [11559] 0 11559 1 1 1 1 0 0 exe [12752.179402] [11595] 0 11595 1 1 1 1 0 0 exe [12752.187959] [11641] 0 11641 6572 1 9 5 0 0 exe [12752.196515] [11649] 0 11649 1 1 1 1 0 0 exe [12752.205076] [13811] 0 13811 1 1 1 1 0 0 exe [12752.224224] [16508] 65534 16508 415 1 5 3 0 0 exe [12752.232775] [16511] 65534 16511 6549 1 9 5 0 0 exe [12752.241323] [16558] 65534 16558 6382 1 9 5 0 0 exe [12752.249878] [16615] 65534 16615 1 1 1 1 0 0 exe [12752.260204] [16712] 65534 16712 1 1 1 1 0 0 exe [12752.270256] [17883] 0 17883 1 1 1 1 0 0 exe [12752.278889] [17887] 0 17887 1 1 1 1 0 0 exe [12752.287453] [19337] 0 19337 180167 596 21 4 0 0 image [12752.296213] [19351] 0 19351 180231 710 22 5 0 0 image [12752.304986] [19699] 0 19699 179879 704 19 5 0 0 image [12752.313720] [20550] 0 20550 179879 693 21 4 0 0 image [12752.322501] [20577] 0 20577 181387 766 25 4 0 0 exe [12752.331066] [20578] 0 20578 227373 6400 85 6 0 0 exe [12752.339705] [20657] 0 20657 1 1 1 1 0 0 exe [12752.349993] [20751] 0 20751 23892 3841 32 6 0 0 exe [12752.358601] [20945] 0 20945 1 1 1 1 0 0 exe [12752.367160] [21109] 0 21109 1 1 1 1 0 0 exe [12752.375721] Out of memory: Kill process 8033 (exe) score 872 or sacrifice child [12752.383295] Killed process 8070 (exe) total-vm:4kB, anon-rss:4kB, file-rss:0kB, shmem-rss:0kB [12752.397532] oom_reaper: reaped process 8070 (exe), now anon-rss:0kB, file-rss:0kB, shmem-rss:0kB [12753.038310] syz-manager invoked oom-killer: gfp_mask=0x24201ca(GFP_HIGHUSER_MOVABLE|__GFP_COLD), nodemask=0, order=0, oom_score_adj=0 [12753.050490] syz-manager cpuset=/ mems_allowed=0 [12753.055419] CPU: 58 PID: 14235 Comm: syz-manager Not tainted 4.9.0-11-amd64 #1 Debian 4.9.189-3+deb9u2 [12753.064849] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [12753.074184] 0000000000000000 ffffffffa1136404 ffffba194ed0bc10 ffff9fae6ee6f0c0 [12753.082206] ffffffffa1009690 0000000000000000 0000000000000000 0000000c00000001 [12753.090242] ffff9fca731510c0 ffffffffa0f8d207 0000004200000000 ffffffffa10acee0 [12753.098396] Call Trace: [12753.100967] [] ? dump_stack+0x5c/0x78 [12753.106416] [] ? dump_header+0x78/0x1fd [12753.112039] [] ? get_page_from_freelist+0x3f7/0xb20 [12753.118689] [] ? cap_inode_killpriv+0x20/0x20 [12753.124817] [] ? oom_kill_process+0x22a/0x3f0 [12753.130946] [] ? out_of_memory+0x111/0x470 [12753.136816] [] ? __alloc_pages_slowpath+0xa1f/0xb30 [12753.143465] [] ? __alloc_pages_nodemask+0x201/0x260 [12753.150112] [] ? alloc_pages_current+0x91/0x140 [12753.156408] [] ? filemap_fault+0x326/0x5d0 [12753.162390] [] ? ext4_filemap_fault+0x31/0x50 [ext4] [12753.169166] [] ? __do_fault+0xa9/0x1c0 [12753.174688] [] ? handle_mm_fault+0xda4/0x1350 [12753.180815] [] ? pick_next_task_fair+0x2fb/0x490 [12753.187199] [] ? __do_page_fault+0x255/0x4f0 [12753.193241] [] ? page_fault+0x28/0x30 [12753.198721] Mem-Info: [12753.201138] active_anon:30227073 inactive_anon:299664 isolated_anon:0 active_file:480 inactive_file:45 isolated_file:18 unevictable:0 dirty:0 writeback:0 unstable:0 slab_reclaimable:9917 slab_unreclaimable:40874 mapped:306475 shmem:360800 pagetables:68149 bounce:0 free:139373 free_pcp:535 free_cma:0 [12753.235268] Node 0 active_anon:120908292kB inactive_anon:1198656kB active_file:1548kB inactive_file:424kB unevictable:0kB isolated(anon):0kB isolated(file):72kB mapped:1225592kB dirty:0kB writeback:0kB shmem:1443200kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 88064kB writeback_tmp:0kB unstable:0kB pages_scanned:578 all_unreclaimable? no [12753.266771] Node 0 DMA free:15908kB min:8kB low:20kB high:32kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [12753.297026] lowmem_reserve[]: 0 2974 120837 120837 120837 [12753.303418] Node 0 DMA32 free:473092kB min:1660kB low:4704kB high:7748kB active_anon:2583404kB inactive_anon:32kB active_file:12kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129320kB managed:3063752kB mlocked:0kB slab_reclaimable:40kB slab_unreclaimable:600kB kernel_stack:172kB pagetables:5272kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [12753.335919] lowmem_reserve[]: 0 0 117862 117862 117862 [12753.342012] Node 0 Normal free:65604kB min:65908kB low:186596kB high:307284kB active_anon:118324892kB inactive_anon:1198624kB active_file:2400kB inactive_file:0kB unevictable:0kB writepending:0kB present:122683392kB managed:120696220kB mlocked:0kB slab_reclaimable:39624kB slab_unreclaimable:162844kB kernel_stack:120740kB pagetables:267324kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [12753.376858] lowmem_reserve[]: 0 0 0 0 0 [12753.381638] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [12753.398271] Node 0 DMA32: 576*4kB (UME) 484*8kB (UME) 257*16kB (UME) 65*32kB (UME) 24*64kB (UME) 9*128kB (UME) 6*256kB (UME) 2*512kB (U) 1*1024kB (M) 2*2048kB (UE) 110*4096kB (M) = 473296kB [12753.419691] Node 0 Normal: 16591*4kB (U) 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 66364kB [12753.433646] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [12753.442764] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [12753.451337] 362198 total pagecache pages [12753.455401] 0 pages in swap cache [12753.458846] Swap cache stats: add 0, delete 0, find 0/0 [12753.464231] Free swap = 0kB [12753.467239] Total swap = 0kB [12753.470284] 31457176 pages RAM [12753.474070] 0 pages HighMem/MovableOnly [12753.478046] 513206 pages reserved [12753.481628] 0 pages hwpoisoned [12753.484915] [ pid ] uid tgid total_vm rss nr_ptes nr_pmds swapents oom_score_adj name [12753.493761] [ 935] 0 935 101785 145 198 4 0 0 systemd-journal [12753.503465] [ 960] 0 960 11548 333 23 3 0 -1000 systemd-udevd [12753.513169] [ 1125] 0 1125 13686 112 26 3 0 -1000 auditd [12753.522006] [ 1137] 0 1137 21093 46 12 3 0 0 audispd [12753.530935] [ 1151] 109 1151 11282 109 28 3 0 -900 dbus-daemon [12753.540202] [ 1155] 0 1155 1051 21 8 3 0 0 acpid [12753.548961] [ 1157] 0 1157 7409 61 19 3 0 0 cron [12753.557628] [ 1158] 0 1158 9495 122 22 3 0 0 systemd-logind [12753.567171] [ 1180] 0 1180 31050 2732 62 5 0 0 syz-ci [12753.576099] [ 1660] 0 1660 5119 274 12 3 0 0 dhclient [12753.585115] [ 1701] 0 1701 62528 449 32 3 0 0 rsyslogd [12753.594125] [ 1707] 0 1707 90171 11623 115 4 0 0 puppet [12753.603150] [ 1714] 0 1714 3575 34 12 3 0 0 agetty [12753.612343] [ 1716] 0 1716 3631 33 12 3 0 0 agetty [12753.621282] [ 1743] 106 1743 24474 131 23 4 0 0 ntpd [12753.630040] [ 1746] 0 1746 336823 41809 563 4 0 0 ruby [12753.638810] [ 2124] 0 2124 17077 3600 39 4 0 0 google_network_ [12753.648906] [ 2195] 0 2195 17141 3692 40 3 0 -999 google_accounts [12753.658613] [ 2354] 0 2354 17072 3579 39 3 0 0 google_clock_sk [12753.670001] [ 2355] 0 2355 17489 187 37 4 0 -1000 sshd [12753.678694] [14088] 0 14088 94636 48689 173 5 0 0 syz-manager [12753.688056] [28925] 0 28925 112479 54605 218 5 0 0 syz-manager [12753.697458] [43361] 0 43361 95171 53019 173 5 0 0 syz-manager [12753.706771] [59214] 0 59214 84739 57728 170 5 0 0 syz-manager [12753.716043] [19980] 0 19980 55917 27152 110 5 0 0 syz-manager [12753.725341] [19411] 0 19411 44318 20239 91 5 0 0 syz-manager [12753.735969] [44043] 0 44043 180295 696 21 5 0 0 image [12753.744746] [44050] 0 44050 181547 1234 26 5 0 0 exe [12753.753334] [44055] 65534 44055 2036598 650277 2825 11 0 0 exe [12753.762031] [44075] 65534 44075 1 1 1 1 0 0 exe [12753.770729] [44095] 65534 44095 23517 4115 52 6 0 0 exe [12753.779309] [44179] 0 44179 180167 647 21 5 0 0 image [12753.788777] [44185] 65534 44185 83195 55771 136 6 0 0 exe [12753.797482] [44211] 65534 44211 412 1 5 4 0 0 exe [12753.806060] [44470] 65534 44470 4566 1 6 4 0 0 exe [12753.814723] [44472] 65534 44472 460 1 5 4 0 0 exe [12753.823735] [44486] 65534 44486 611 1 5 4 0 0 exe [12753.832342] [44487] 65534 44487 4614 1 6 4 0 0 exe [12753.841271] [44494] 65534 44494 4705 1 5 4 0 0 exe [12753.850070] [44498] 65534 44498 813 1 5 4 0 0 exe [12753.858764] [44507] 65534 44507 4967 1 6 4 0 0 exe [12753.867347] [44533] 65534 44533 415 1 5 3 0 0 exe [12753.876013] [44548] 65534 44548 443 1 5 3 0 0 exe [12753.884610] [44579] 65534 44579 415 1 5 3 0 0 exe [12753.893191] [44611] 65534 44611 415 1 5 3 0 0 exe [12753.901931] [44940] 65534 44940 443 1 5 3 0 0 exe [12753.910507] [45866] 65534 45866 415 1 5 3 0 0 exe [12753.919165] [45903] 65534 45903 415 1 5 3 0 0 exe [12753.927735] [45908] 65534 45908 1 1 1 1 0 0 exe [12753.937704] [45954] 65534 45954 7125 1 10 5 0 0 exe [12753.948934] [50127] 65534 50127 415 1 5 3 0 0 exe [12753.957702] [50129] 65534 50129 415 1 5 3 0 0 exe [12753.966280] [51212] 0 51212 180167 671 21 4 0 0 image [12753.975041] [51218] 0 51218 180907 717 22 5 0 0 exe [12753.983629] [51222] 65534 51222 17181730944 40341 238 6 0 0 exe [12753.993205] [51367] 0 51367 179879 599 20 5 0 0 image [12754.002135] [55229] 0 55229 315379 4013 63 9 0 0 image [12754.011407] [55236] 0 55236 440947 11703 179 11 0 0 exe [12754.019995] [55237] 0 55237 3257613 1380962 5284 52 0 0 exe [12754.028569] [55255] 0 55255 1 1 1 1 0 0 exe [12754.037150] [55269] 0 55269 23835 4052 52 6 0 0 exe [12754.045746] [55298] 0 55298 315379 3712 60 10 0 0 image [12754.054485] [55306] 0 55306 83698 43438 136 7 0 0 exe [12754.063389] [55338] 0 55338 576 1 5 4 0 0 exe [12754.071980] [55557] 0 55557 634 1 5 4 0 0 exe [12754.080564] [55561] 0 55561 4670 1 5 4 0 0 exe [12754.089308] [55571] 0 55571 728 1 5 4 0 0 exe [12754.097889] [55575] 0 55575 369 1 5 4 0 0 exe [12754.106569] [55579] 0 55579 4728 1 5 4 0 0 exe [12754.115143] [55585] 0 55585 4884 1 6 4 0 0 exe [12754.123722] [55588] 0 55588 4332 1 3 3 0 0 exe [12754.132303] [55653] 0 55653 6578 1 9 5 0 0 exe [12754.140899] [55660] 0 55660 6604 1 9 5 0 0 exe [12754.149477] [55683] 0 55683 6700 1 10 5 0 0 exe [12754.158212] [55687] 0 55687 1 1 1 1 0 0 exe [12754.166793] [57482] 0 57482 6307 1 9 5 0 0 exe [12754.175655] [59944] 65534 59944 415 1 5 3 0 0 exe [12754.184479] [59969] 65534 59969 6613 1 9 5 0 0 exe [12754.193271] [59971] 65534 59971 415 1 5 3 0 0 exe [12754.201846] [60055] 65534 60055 415 1 5 3 0 0 exe [12754.210417] [60078] 65534 60078 415 1 5 3 0 0 exe [12754.218986] [60082] 65534 60082 415 1 5 3 0 0 exe [12754.227568] [60207] 65534 60207 1 1 1 1 0 0 exe [12754.236298] [61959] 0 61959 179879 693 21 4 0 0 image [12754.245189] [61965] 0 61965 181035 780 23 4 0 0 exe [12754.253772] [61969] 65534 61969 17181739135 49007 249 6 0 0 exe [12754.262628] [62257] 0 62257 179815 599 20 4 0 0 image [12754.271377] [63773] 0 63773 1 1 1 1 0 0 exe [12754.279947] [63794] 0 63794 6570 1 9 5 0 0 exe [12754.288607] [ 1039] 65534 1039 415 1 5 3 0 0 exe [12754.297179] [ 1435] 0 1435 1 1 1 1 0 0 exe [12754.305939] [ 2735] 0 2735 180167 673 21 5 0 0 image [12754.314680] [ 2741] 0 2741 180971 679 24 5 0 0 exe [12754.323247] [ 2743] 65534 2743 17181730940 57948 225 6 0 0 exe [12754.332071] [ 3010] 0 3010 180167 645 21 4 0 0 image [12754.340972] [ 8012] 0 8012 278161 3922 56 10 0 0 image [12754.349762] [ 8024] 0 8024 388467 4846 84 10 0 0 exe [12754.358478] [ 8033] 0 8033 39204370 27784570 55204 130 0 0 exe [12754.367233] [ 8070] 0 8070 1 0 1 1 0 0 exe [12754.375815] [ 8255] 0 8255 23463 4640 52 6 0 0 exe [12754.384409] [ 8879] 0 8879 278097 3644 54 10 0 0 image [12754.393703] [ 8924] 0 8924 73889 46566 117 6 0 0 exe [12754.402478] [ 9303] 0 9303 671 1 5 4 0 0 exe [12754.411181] [11418] 0 11418 503 1 5 4 0 0 exe [12754.419847] [11424] 0 11424 4825 1 6 4 0 0 exe [12754.429585] [11427] 0 11427 770 1 5 4 0 0 exe [12754.438257] [11434] 0 11434 1 1 1 1 0 0 exe [12754.446961] [11460] 0 11460 1 1 1 1 0 0 exe [12754.455949] [11463] 0 11463 4924 1 6 4 0 0 exe [12754.464993] [11464] 0 11464 4659 1 6 4 0 0 exe [12754.473585] [11559] 0 11559 1 1 1 1 0 0 exe [12754.484097] [11595] 0 11595 1 1 1 1 0 0 exe [12754.492664] [11641] 0 11641 6572 1 9 5 0 0 exe [12754.501769] [11649] 0 11649 1 1 1 1 0 0 exe [12754.510465] [13811] 0 13811 1 1 1 1 0 0 exe [12754.519041] [16508] 65534 16508 415 1 5 3 0 0 exe [12754.527617] [16511] 65534 16511 6549 1 9 5 0 0 exe [12754.536556] [16558] 65534 16558 6382 1 9 5 0 0 exe [12754.545325] [16615] 65534 16615 1 1 1 1 0 0 exe [12754.553999] [16712] 65534 16712 1 1 1 1 0 0 exe [12754.562562] [17883] 0 17883 1 1 1 1 0 0 exe [12754.571132] [17887] 0 17887 1 1 1 1 0 0 exe [12754.579704] [19337] 0 19337 180167 596 21 4 0 0 image [12754.588546] [19351] 0 19351 180231 710 22 5 0 0 image [12754.597292] [19699] 0 19699 179879 704 19 5 0 0 image [12754.606036] [20550] 0 20550 179879 693 21 4 0 0 image [12754.615124] [20577] 0 20577 181387 766 25 4 0 0 exe [12754.623705] [20578] 0 20578 227373 6406 85 6 0 0 exe [12754.632363] [20657] 0 20657 1 1 1 1 0 0 exe [12754.640959] [20751] 0 20751 23892 3841 32 6 0 0 exe [12754.649989] [20945] 0 20945 1 1 1 1 0 0 exe [12754.658873] [21109] 0 21109 1 1 1 1 0 0 exe [12754.667427] Out of memory: Kill process 8033 (exe) score 872 or sacrifice child [12754.675683] Killed process 8033 (exe) total-vm:156817480kB, anon-rss:111078556kB, file-rss:0kB, shmem-rss:64092kB [12755.197137] kvm [21920]: vcpu0, guest rIP: 0xa74064 unhandled rdmsr: 0xce [12755.207784] kvm [21919]: vcpu0, guest rIP: 0xa74064 unhandled rdmsr: 0xce [12761.432091] kvm [22734]: vcpu0, guest rIP: 0xa74064 unhandled rdmsr: 0xce [12762.765702] oom_reaper: reaped process 8033 (exe), now anon-rss:0kB, file-rss:4kB, shmem-rss:64316kB [12769.442093] kvm [25808]: vcpu0, guest rIP: 0xa74064 unhandled rdmsr: 0xce [13116.533162] kvm [41957]: vcpu0, guest rIP: 0xa74064 unhandled rdmsr: 0xce [13398.909911] kvm [49021]: vcpu0, guest rIP: 0xa74064 unhandled rdmsr: 0xce [13427.223841] exe invoked oom-killer: gfp_mask=0x24201ca(GFP_HIGHUSER_MOVABLE|__GFP_COLD), nodemask=0, order=0, oom_score_adj=0 [13427.235324] exe cpuset=/ mems_allowed=0 [13427.239732] CPU: 24 PID: 43562 Comm: exe Not tainted 4.9.0-11-amd64 #1 Debian 4.9.189-3+deb9u2 [13427.248457] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [13427.257808] 0000000000000000 ffffffffa1136404 ffffba1986b5fc10 ffff9fbd034e5040 [13427.267757] ffffffffa1009690 0000000000000000 0000000000000000 0000000c00000001 [13427.275830] ffff9fc9be7d3000 ffffffffa0f8d207 0000004200000000 ffffffffa10acee0 [13427.284982] Call Trace: [13427.287563] [] ? dump_stack+0x5c/0x78 [13427.293000] [] ? dump_header+0x78/0x1fd [13427.298626] [] ? get_page_from_freelist+0x3f7/0xb20 [13427.305270] [] ? cap_inode_killpriv+0x20/0x20 [13427.311417] [] ? oom_kill_process+0x22a/0x3f0 [13427.317551] [] ? out_of_memory+0x111/0x470 [13427.323433] [] ? __alloc_pages_slowpath+0xa1f/0xb30 [13427.331347] [] ? __alloc_pages_nodemask+0x201/0x260 [13427.338467] [] ? alloc_pages_current+0x91/0x140 [13427.344772] [] ? filemap_fault+0x326/0x5d0 [13427.350681] [] ? ext4_filemap_fault+0x31/0x50 [ext4] [13427.357507] [] ? __do_fault+0xa9/0x1c0 [13427.363120] [] ? handle_mm_fault+0xda4/0x1350 [13427.369239] [] ? __do_page_fault+0x255/0x4f0 [13427.375284] [] ? page_fault+0x28/0x30 [13427.380774] Mem-Info: [13427.384099] active_anon:29689220 inactive_anon:772672 isolated_anon:0 active_file:0 inactive_file:1147 isolated_file:0 unevictable:0 dirty:0 writeback:0 unstable:0 slab_reclaimable:10962 slab_unreclaimable:48937 mapped:788779 shmem:910144 pagetables:71549 bounce:0 free:138968 free_pcp:485 free_cma:0 [13427.422091] Node 0 active_anon:118756880kB inactive_anon:3090688kB active_file:1036kB inactive_file:5204kB unevictable:0kB isolated(anon):0kB isolated(file):204kB mapped:3154480kB dirty:0kB writeback:0kB shmem:3640576kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 122880kB writeback_tmp:0kB unstable:0kB pages_scanned:0 all_unreclaimable? no [13427.452559] Node 0 DMA free:15908kB min:8kB low:20kB high:32kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [13427.484350] lowmem_reserve[]: 0 2974 120837 120837 120837 [13427.491182] Node 0 DMA32 free:473084kB min:1660kB low:4704kB high:7748kB active_anon:2583020kB inactive_anon:180kB active_file:0kB inactive_file:28kB unevictable:0kB writepending:0kB present:3129320kB managed:3063752kB mlocked:0kB slab_reclaimable:8kB slab_unreclaimable:852kB kernel_stack:412kB pagetables:4920kB bounce:0kB free_pcp:120kB local_pcp:0kB free_cma:0kB [13427.523928] lowmem_reserve[]: 0 0 117862 117862 117862 [13427.530560] Node 0 Normal free:65888kB min:65908kB low:186596kB high:307284kB active_anon:116173876kB inactive_anon:3090508kB active_file:3088kB inactive_file:3288kB unevictable:0kB writepending:0kB present:122683392kB managed:120696220kB mlocked:0kB slab_reclaimable:43836kB slab_unreclaimable:194624kB kernel_stack:214788kB pagetables:281276kB bounce:0kB free_pcp:3872kB local_pcp:0kB free_cma:0kB [13427.566225] lowmem_reserve[]: 0 0 0 0 0 [13427.571813] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [13427.591619] Node 0 DMA32: 1564*4kB (UME) 937*8kB (UME) 389*16kB (UME) 230*32kB (UME) 232*64kB (UME) 349*128kB (UM) 34*256kB (ME) 2*512kB (UE) 2*1024kB (ME) 1*2048kB (E) 91*4096kB (M) = 473416kB [13427.616590] Node 0 Normal: 17090*4kB (UE) 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 68360kB [13427.630449] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [13427.639469] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [13427.648049] 912524 total pagecache pages [13427.652493] 0 pages in swap cache [13427.656092] Swap cache stats: add 0, delete 0, find 0/0 [13427.661460] Free swap = 0kB [13427.664467] Total swap = 0kB [13427.667593] 31457176 pages RAM [13427.670787] 0 pages HighMem/MovableOnly [13427.674857] 513206 pages reserved [13427.678308] 0 pages hwpoisoned [13427.681516] [ pid ] uid tgid total_vm rss nr_ptes nr_pmds swapents oom_score_adj name [13427.690323] [ 935] 0 935 99719 145 193 4 0 0 systemd-journal [13427.700568] [ 960] 0 960 11548 333 23 3 0 -1000 systemd-udevd [13427.710112] [ 1125] 0 1125 13686 112 26 3 0 -1000 auditd [13427.719142] [ 1137] 0 1137 21093 75 12 3 0 0 audispd [13427.728175] [ 1151] 109 1151 11282 109 28 3 0 -900 dbus-daemon [13427.737463] [ 1155] 0 1155 1051 21 8 3 0 0 acpid [13427.746307] [ 1157] 0 1157 7409 61 19 3 0 0 cron [13427.755418] [ 1158] 0 1158 9495 122 22 3 0 0 systemd-logind [13427.765046] [ 1180] 0 1180 31050 3089 62 5 0 0 syz-ci [13427.773882] [ 1660] 0 1660 5119 274 12 3 0 0 dhclient [13427.782878] [ 1701] 0 1701 62528 472 32 3 0 0 rsyslogd [13427.791882] [ 1707] 0 1707 90239 11653 115 4 0 0 puppet [13427.800708] [ 1714] 0 1714 3575 34 12 3 0 0 agetty [13427.809527] [ 1716] 0 1716 3631 33 12 3 0 0 agetty [13427.818349] [ 1743] 106 1743 24474 224 23 4 0 0 ntpd [13427.826996] [ 1746] 0 1746 304055 41848 394 4 0 0 ruby [13427.835646] [ 2124] 0 2124 17077 3600 39 4 0 0 google_network_ [13427.845275] [ 2195] 0 2195 17141 3692 40 3 0 -999 google_accounts [13427.855555] [ 2354] 0 2354 17072 3579 39 3 0 0 google_clock_sk [13427.866758] [ 2355] 0 2355 17489 187 37 4 0 -1000 sshd [13427.876231] [14088] 0 14088 105401 82627 209 5 0 0 syz-manager [13427.886138] [28925] 0 28925 112543 62515 223 5 0 0 syz-manager [13427.895505] [43361] 0 43361 95171 49881 172 5 0 0 syz-manager [13427.905849] [59214] 0 59214 84739 56204 167 5 0 0 syz-manager [13427.916450] [19980] 0 19980 55917 24203 110 5 0 0 syz-manager [13427.927241] [19411] 0 19411 47669 24916 98 5 0 0 syz-manager [13427.936611] [44043] 0 44043 180295 695 21 5 0 0 image [13427.945715] [44050] 0 44050 181611 1391 26 5 0 0 exe [13427.954462] [44055] 65534 44055 2044854 373298 2840 11 0 0 exe [13427.964238] [44075] 65534 44075 1 1 1 1 0 0 exe [13427.974754] [44095] 65534 44095 23781 4849 52 6 0 0 exe [13427.984132] [44179] 0 44179 180167 647 21 5 0 0 image [13427.992990] [44185] 65534 44185 83227 55986 136 6 0 0 exe [13428.001954] [44211] 65534 44211 412 1 5 4 0 0 exe [13428.010735] [44470] 65534 44470 4566 1 6 4 0 0 exe [13428.019416] [44472] 65534 44472 460 1 5 4 0 0 exe [13428.028001] [44486] 65534 44486 611 1 5 4 0 0 exe [13428.036934] [44487] 65534 44487 4554 1 5 4 0 0 exe [13428.045776] [44494] 65534 44494 4705 1 5 4 0 0 exe [13428.054908] [44498] 65534 44498 813 1 5 4 0 0 exe [13428.064362] [44507] 65534 44507 4967 1 6 4 0 0 exe [13428.073685] [44533] 65534 44533 415 1 5 3 0 0 exe [13428.082353] [44548] 65534 44548 443 1 5 3 0 0 exe [13428.090920] [44579] 65534 44579 415 1 5 3 0 0 exe [13428.100817] [44611] 65534 44611 415 1 5 3 0 0 exe [13428.109605] [44940] 65534 44940 443 1 5 3 0 0 exe [13428.118541] [45866] 65534 45866 415 1 5 3 0 0 exe [13428.127219] [45903] 65534 45903 415 1 5 3 0 0 exe [13428.136116] [45908] 65534 45908 1 1 1 1 0 0 exe [13428.144790] [45954] 65534 45954 7125 1 10 5 0 0 exe [13428.153554] [50127] 65534 50127 415 1 5 3 0 0 exe [13428.162260] [50129] 65534 50129 415 1 5 3 0 0 exe [13428.170917] [59944] 65534 59944 415 1 5 3 0 0 exe [13428.179483] [59969] 65534 59969 6613 1 9 5 0 0 exe [13428.189256] [59971] 65534 59971 415 1 5 3 0 0 exe [13428.200519] [60055] 65534 60055 415 1 5 3 0 0 exe [13428.209810] [60078] 65534 60078 415 1 5 3 0 0 exe [13428.219289] [60082] 65534 60082 415 1 5 3 0 0 exe [13428.229009] [60207] 65534 60207 6430 1 10 5 0 0 exe [13428.237671] [ 1039] 65534 1039 415 1 5 3 0 0 exe [13428.246412] [16508] 65534 16508 415 1 5 3 0 0 exe [13428.254983] [16511] 65534 16511 6463 1 10 5 0 0 exe [13428.264017] [16558] 65534 16558 6382 1 9 5 0 0 exe [13428.274108] [16615] 65534 16615 6614 1 9 5 0 0 exe [13428.284762] [16712] 65534 16712 1 1 1 1 0 0 exe [13428.293990] [21868] 0 21868 179879 692 21 5 0 0 image [13428.303872] [21917] 0 21917 181451 748 25 5 0 0 exe [13428.314422] [21919] 65534 21919 17181726694 56883 223 6 0 0 exe [13428.325741] [22292] 0 22292 180167 668 20 5 0 0 image [13428.335355] [22304] 0 22304 181611 1342 27 5 0 0 exe [13428.344617] [22306] 65534 22306 1562670 1101837 2421 11 0 0 exe [13428.353648] [22331] 65534 22331 1 1 1 1 0 0 exe [13428.362239] [22361] 65534 22361 23844 3865 52 6 0 0 exe [13428.370833] [22432] 0 22432 179879 600 21 5 0 0 image [13428.380529] [22491] 0 22491 180167 646 21 5 0 0 image [13428.389630] [22497] 65534 22497 85682 57752 140 6 0 0 exe [13428.398350] [22574] 65534 22574 410 1 5 4 0 0 exe [13428.407530] [22672] 65534 22672 6382 1 9 5 0 0 exe [13428.416090] [22726] 0 22726 179879 684 20 4 0 0 image [13428.425198] [22733] 0 22733 181387 729 24 4 0 0 exe [13428.434494] [22734] 65534 22734 17181739074 62735 242 6 0 0 exe [13428.444812] [23423] 0 23423 296882 4001 58 10 0 0 image [13428.454007] [23429] 0 23429 449715 12601 188 11 0 0 exe [13428.463739] [23430] 0 23430 1964843 261022 2069 35 0 0 exe [13428.472866] [23448] 0 23448 1 1 1 1 0 0 exe [13428.481889] [23547] 0 23547 23305 4181 52 6 0 0 exe [13428.490608] [23591] 65534 23591 715 1 5 4 0 0 exe [13428.499407] [23597] 65534 23597 461 1 5 4 0 0 exe [13428.508625] [23600] 65534 23600 4564 1 6 4 0 0 exe [13428.517708] [23607] 65534 23607 4869 1 6 4 0 0 exe [13428.526520] [23624] 65534 23624 608 1 5 4 0 0 exe [13428.535459] [23629] 65534 23629 4615 1 6 4 0 0 exe [13428.544820] [23633] 65534 23633 4702 1 5 4 0 0 exe [13428.554023] [23644] 0 23644 179879 672 21 5 0 0 image [13428.563493] [23662] 0 23662 181611 1221 27 5 0 0 exe [13428.572417] [23667] 0 23667 520472 56044 583 7 0 0 exe [13428.581630] [23693] 65534 23693 1 1 1 1 0 0 exe [13428.590280] [23712] 65534 23712 415 1 5 3 0 0 exe [13428.598939] [23719] 65534 23719 441 1 5 3 0 0 exe [13428.607784] [23751] 65534 23751 441 1 5 3 0 0 exe [13428.616639] [23867] 0 23867 1 1 1 1 0 0 exe [13428.625754] [23872] 0 23872 179879 605 20 4 0 0 image [13428.634696] [24034] 0 24034 23616 4291 52 6 0 0 exe [13428.643286] [24293] 0 24293 315379 3698 60 9 0 0 image [13428.652609] [24327] 0 24327 79385 51470 127 6 0 0 exe [13428.661243] [24580] 0 24580 179879 607 20 5 0 0 image [13428.670154] [24591] 0 24591 73717 46062 116 6 0 0 exe [13428.678834] [24626] 0 24626 500 1 5 4 0 0 exe [13428.688116] [24861] 0 24861 702 1 5 4 0 0 exe [13428.696703] [25796] 0 25796 180231 694 23 5 0 0 image [13428.705475] [25803] 0 25803 181035 728 23 5 0 0 exe [13428.714055] [25808] 65534 25808 17181777059 80268 297 6 0 0 exe [13428.722982] [26601] 0 26601 836 1 5 4 0 0 exe [13428.732003] [26605] 0 26605 4796 1 5 4 0 0 exe [13428.741174] [26619] 0 26619 476 1 5 4 0 0 exe [13428.749829] [26622] 0 26622 4992 1 6 4 0 0 exe [13428.758595] [26646] 0 26646 383 1 5 4 0 0 exe [13428.767267] [26662] 0 26662 4630 1 6 4 0 0 exe [13428.775856] [26674] 0 26674 4579 1 6 4 0 0 exe [13428.784910] [26880] 0 26880 441 1 5 3 0 0 exe [13428.793931] [26948] 0 26948 1 1 1 1 0 0 exe [13428.802768] [26999] 0 26999 1 1 1 1 0 0 exe [13428.811895] [27012] 0 27012 1 1 1 1 0 0 exe [13428.820665] [28255] 0 28255 486 1 5 4 0 0 exe [13428.829265] [28265] 0 28265 4654 1 6 4 0 0 exe [13428.837837] [28282] 0 28282 580 1 5 4 0 0 exe [13428.846423] [28321] 0 28321 688 1 5 4 0 0 exe [13428.855360] [28322] 0 28322 4642 1 6 4 0 0 exe [13428.863935] [28346] 0 28346 4674 1 5 4 0 0 exe [13428.872605] [28382] 0 28382 4844 1 6 4 0 0 exe [13428.881530] [28819] 0 28819 413 1 5 3 0 0 exe [13428.890309] [28845] 0 28845 6148 1 8 5 0 0 exe [13428.899158] [28877] 0 28877 1 1 1 1 0 0 exe [13428.907839] [28883] 0 28883 6982 1 10 5 0 0 exe [13428.916445] [29430] 0 29430 179879 595 21 4 0 0 image [13428.925220] [29749] 65534 29749 1 1 1 1 0 0 exe [13428.934069] [31581] 0 31581 441 1 5 3 0 0 exe [13428.942639] [31725] 0 31725 315379 4020 63 10 0 0 image [13428.951381] [31743] 0 31743 296882 4009 56 10 0 0 image [13428.961899] [31764] 0 31764 430105 6709 166 11 0 0 exe [13428.971736] [31767] 0 31767 36790500 26825460 53274 129 0 0 exe [13428.981377] [31785] 0 31785 431802 6837 167 11 0 0 exe [13428.990699] [31790] 0 31790 2372888 490040 1986 25 0 0 exe [13428.999275] [31924] 0 31924 1 1 1 1 0 0 exe [13429.007877] [31938] 0 31938 1 1 1 1 0 0 exe [13429.016917] [32080] 0 32080 23378 3806 52 6 0 0 exe [13429.025605] [32090] 0 32090 23985 4622 53 6 0 0 exe [13429.034210] [32299] 0 32299 296882 3646 56 10 0 0 image [13429.042989] [32300] 0 32300 296882 3684 58 10 0 0 image [13429.051740] [32320] 0 32320 79032 30478 127 6 0 0 exe [13429.060481] [32324] 0 32324 73717 30886 116 6 0 0 exe [13429.069133] [32586] 0 32586 714 1 5 4 0 0 exe [13429.077797] [32606] 0 32606 405 1 5 4 0 0 exe [13429.086381] [33136] 0 33136 4868 1 6 4 0 0 exe [13429.094956] [33138] 0 33138 6684 1 9 5 0 0 exe [13429.103622] [33142] 0 33142 1 1 1 1 0 0 exe [13429.112193] [33149] 0 33149 769 1 5 4 0 0 exe [13429.120975] [33157] 0 33157 554 1 5 4 0 0 exe [13429.130179] [33160] 0 33160 1 1 1 1 0 0 exe [13429.139893] [33167] 0 33167 4923 1 6 4 0 0 exe [13429.148559] [33185] 0 33185 691 1 5 4 0 0 exe [13429.157479] [33194] 0 33194 684 1 5 4 0 0 exe [13429.166691] [33196] 0 33196 4559 1 6 4 0 0 exe [13429.175309] [33202] 0 33202 4845 1 6 4 0 0 exe [13429.184069] [33210] 0 33210 856 1 5 4 0 0 exe [13429.192740] [33216] 0 33216 4838 1 6 4 0 0 exe [13429.201326] [33227] 0 33227 5010 1 6 4 0 0 exe [13429.210185] [33360] 0 33360 1 1 1 1 0 0 exe [13429.218753] [33406] 0 33406 4710 1 6 4 0 0 exe [13429.227544] [33423] 0 33423 1 1 1 1 0 0 exe [13429.237564] [33434] 0 33434 1 1 1 1 0 0 exe [13429.246657] [33437] 0 33437 1 1 1 1 0 0 exe [13429.255320] [33486] 0 33486 1 1 1 1 0 0 exe [13429.263976] [33500] 0 33500 1 1 1 1 0 0 exe [13429.273873] [33547] 0 33547 1 1 1 1 0 0 exe [13429.283562] [35768] 0 35768 413 1 5 3 0 0 exe [13429.292985] [37349] 0 37349 180231 725 20 5 0 0 image [13429.302270] [37354] 0 37354 181387 767 24 5 0 0 exe [13429.311030] [37358] 65534 37358 17181738618 66578 234 6 0 0 exe [13429.319857] [37441] 0 37441 1 1 1 1 0 0 exe [13429.329861] [37820] 0 37820 180167 648 21 4 0 0 image [13429.339172] [37836] 0 37836 1 1 1 1 0 0 exe [13429.347948] [38403] 0 38403 6130 1 8 5 0 0 exe [13429.356977] [38491] 0 38491 1 1 1 1 0 0 exe [13429.366005] [40377] 0 40377 6711 1 9 5 0 0 exe [13429.374800] [40636] 0 40636 179815 676 21 4 0 0 image [13429.383654] [40641] 0 40641 181323 765 24 4 0 0 exe [13429.392747] [40646] 65534 40646 17181730529 60856 227 6 0 0 exe [13429.402347] [40667] 0 40667 1 1 1 1 0 0 exe [13429.411012] [40734] 0 40734 6520 1 9 5 0 0 exe [13429.419859] [40830] 0 40830 1 1 1 1 0 0 exe [13429.428528] [40975] 0 40975 1 1 1 1 0 0 exe [13429.437791] [41194] 0 41194 180167 620 21 5 0 0 image [13429.446901] [41742] 65534 41742 415 1 5 3 0 0 exe [13429.455685] [41757] 65534 41757 1 1 1 1 0 0 exe [13429.464446] [41759] 65534 41759 6580 1 9 5 0 0 exe [13429.473117] [41947] 0 41947 179815 676 21 4 0 0 image [13429.481961] [41953] 0 41953 181451 760 24 5 0 0 exe [13429.490533] [41957] 65534 41957 17181734820 58626 230 6 0 0 exe [13429.499383] [42029] 65534 42029 1 1 1 1 0 0 exe [13429.508498] [42153] 0 42153 180167 614 21 5 0 0 image [13429.517556] [42167] 65534 42167 1 1 1 1 0 0 exe [13429.527385] [42173] 65534 42173 1 1 1 1 0 0 exe [13429.536071] [42343] 0 42343 1 1 1 1 0 0 exe [13429.544988] [42830] 0 42830 1 1 1 1 0 0 exe [13429.553789] [43919] 0 43919 179815 646 20 5 0 0 image [13429.562885] [43925] 0 43925 180971 676 23 5 0 0 exe [13429.571850] [43929] 65534 43929 17181734794 59766 229 6 0 0 exe [13429.580925] [43992] 0 43992 180231 650 21 5 0 0 image [13429.589900] [46234] 0 46234 180231 643 20 5 0 0 image [13429.598880] [46867] 0 46867 179879 621 21 5 0 0 image [13429.608004] [47070] 0 47070 180231 652 21 5 0 0 image [13429.616763] [47101] 0 47101 296594 3989 58 10 0 0 image [13429.625601] [47111] 0 47111 388787 4797 84 10 0 0 exe [13429.634398] [47112] 0 47112 1511183 67814 842 21 0 0 exe [13429.643224] [47162] 0 47162 1 1 1 1 0 0 exe [13429.651892] [47183] 0 47183 23840 3860 32 6 0 0 exe [13429.660476] [47388] 0 47388 296946 3709 59 9 0 0 image [13429.669336] [47410] 0 47410 72811 45633 115 6 0 0 exe [13429.678018] [47517] 0 47517 372 1 5 4 0 0 exe [13429.687220] [48200] 0 48200 4526 1 6 4 0 0 exe [13429.696159] [48207] 0 48207 666 1 5 4 0 0 exe [13429.705456] [48221] 0 48221 396 1 5 4 0 0 exe [13429.714212] [48226] 0 48226 4822 1 6 4 0 0 exe [13429.723190] [48233] 0 48233 412 1 5 4 0 0 exe [13429.732029] [48239] 0 48239 4550 1 6 4 0 0 exe [13429.740634] [48256] 0 48256 4506 1 5 4 0 0 exe [13429.749362] [48357] 0 48357 1 1 1 1 0 0 exe [13429.758116] [48368] 0 48368 6350 1 9 5 0 0 exe [13429.768420] [48390] 0 48390 1 1 1 1 0 0 exe [13429.778529] [48392] 0 48392 1 1 1 1 0 0 exe [13429.788868] [48988] 0 48988 180231 699 22 4 0 0 image [13429.797738] [50037] 0 50037 180231 641 22 4 0 0 image [13429.808022] [50858] 0 50858 179943 664 21 5 0 0 image [13429.816773] Out of memory: Kill process 31767 (exe) score 842 or sacrifice child [13429.826121] Killed process 31924 (exe) total-vm:4kB, anon-rss:4kB, file-rss:0kB, shmem-rss:0kB [13429.843165] oom_reaper: reaped process 31924 (exe), now anon-rss:0kB, file-rss:0kB, shmem-rss:0kB [13430.262115] exe invoked oom-killer: gfp_mask=0x24201ca(GFP_HIGHUSER_MOVABLE|__GFP_COLD), nodemask=0, order=0, oom_score_adj=0 [13430.273676] exe cpuset=/ mems_allowed=0 [13430.277942] CPU: 29 PID: 25876 Comm: exe Not tainted 4.9.0-11-amd64 #1 Debian 4.9.189-3+deb9u2 [13430.286877] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [13430.296231] 0000000000000000 ffffffffa1136404 ffffba1958473c10 ffff9fbd034e5040 [13430.304552] ffffffffa1009690 0000000000000000 0000000000000000 0000000c00000001 [13430.312611] ffff9fc4cb572100 ffffffffa0f8d207 0000004200000000 ffffffffa10acee0 [13430.320704] Call Trace: [13430.324493] [] ? dump_stack+0x5c/0x78 [13430.330012] [] ? dump_header+0x78/0x1fd [13430.335630] [] ? get_page_from_freelist+0x3f7/0xb20 [13430.342281] [] ? cap_inode_killpriv+0x20/0x20 [13430.348411] [] ? oom_kill_process+0x22a/0x3f0 [13430.354541] [] ? out_of_memory+0x111/0x470 [13430.360426] [] ? __alloc_pages_slowpath+0xa1f/0xb30 [13430.367083] [] ? __alloc_pages_nodemask+0x201/0x260 [13430.373732] [] ? alloc_pages_current+0x91/0x140 [13430.380126] [] ? filemap_fault+0x326/0x5d0 [13430.386041] [] ? ext4_filemap_fault+0x31/0x50 [ext4] [13430.392788] [] ? __do_fault+0xa9/0x1c0 [13430.398317] [] ? handle_mm_fault+0xda4/0x1350 [13430.404469] [] ? pick_next_task_fair+0x2fb/0x490 [13430.411403] [] ? __do_page_fault+0x255/0x4f0 [13430.417445] [] ? page_fault+0x28/0x30 [13430.422907] Mem-Info: [13430.425323] active_anon:29691353 inactive_anon:772672 isolated_anon:0 active_file:507 inactive_file:0 isolated_file:0 unevictable:0 dirty:0 writeback:0 unstable:0 slab_reclaimable:10872 slab_unreclaimable:48583 mapped:788130 shmem:910144 pagetables:71533 bounce:0 free:138682 free_pcp:0 free_cma:0 [13430.459179] Node 0 active_anon:118765412kB inactive_anon:3090688kB active_file:4kB inactive_file:1848kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:3152496kB dirty:0kB writeback:0kB shmem:3640576kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 122880kB writeback_tmp:0kB unstable:0kB pages_scanned:74144 all_unreclaimable? no [13430.489887] Node 0 DMA free:15908kB min:8kB low:20kB high:32kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [13430.519979] lowmem_reserve[]: 0 2974 120837 120837 120837 [13430.526408] Node 0 DMA32 free:473108kB min:1660kB low:4704kB high:7748kB active_anon:2583188kB inactive_anon:180kB active_file:168kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129320kB managed:3063752kB mlocked:0kB slab_reclaimable:8kB slab_unreclaimable:836kB kernel_stack:412kB pagetables:4920kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [13430.558947] lowmem_reserve[]: 0 0 117862 117862 117862 [13430.565161] Node 0 Normal free:65836kB min:65908kB low:186596kB high:307284kB active_anon:116182224kB inactive_anon:3090508kB active_file:496kB inactive_file:1660kB unevictable:0kB writepending:0kB present:122683392kB managed:120696220kB mlocked:0kB slab_reclaimable:43480kB slab_unreclaimable:193492kB kernel_stack:214708kB pagetables:281212kB bounce:0kB free_pcp:248kB local_pcp:0kB free_cma:0kB [13430.601733] lowmem_reserve[]: 0 0 0 0 0 [13430.606498] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [13430.622913] Node 0 DMA32: 1516*4kB (UME) 937*8kB (UME) 389*16kB (UME) 230*32kB (UME) 232*64kB (UME) 349*128kB (UM) 34*256kB (ME) 2*512kB (UE) 2*1024kB (ME) 1*2048kB (E) 91*4096kB (M) = 473224kB [13430.643412] Node 0 Normal: 17172*4kB (UME) 70*8kB (UM) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 69248kB [13430.657801] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [13430.666724] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [13430.675278] 911150 total pagecache pages [13430.679322] 0 pages in swap cache [13430.682834] Swap cache stats: add 0, delete 0, find 0/0 [13430.688194] Free swap = 0kB [13430.691198] Total swap = 0kB [13430.694200] 31457176 pages RAM [13430.697386] 0 pages HighMem/MovableOnly [13430.701346] 513206 pages reserved [13430.704883] 0 pages hwpoisoned [13430.708063] [ pid ] uid tgid total_vm rss nr_ptes nr_pmds swapents oom_score_adj name [13430.716814] [ 935] 0 935 99719 145 193 4 0 0 systemd-journal [13430.726452] [ 960] 0 960 11548 333 23 3 0 -1000 systemd-udevd [13430.735916] [ 1125] 0 1125 13686 112 26 3 0 -1000 auditd [13430.744758] [ 1137] 0 1137 21093 75 12 3 0 0 audispd [13430.754252] [ 1151] 109 1151 11282 109 28 3 0 -900 dbus-daemon [13430.763519] [ 1155] 0 1155 1051 21 8 3 0 0 acpid [13430.772283] [ 1157] 0 1157 7409 61 19 3 0 0 cron [13430.781072] [ 1158] 0 1158 9495 122 22 3 0 0 systemd-logind [13430.790609] [ 1180] 0 1180 31050 3089 62 5 0 0 syz-ci [13430.799621] [ 1660] 0 1660 5119 274 12 3 0 0 dhclient [13430.808628] [ 1701] 0 1701 62528 472 32 3 0 0 rsyslogd [13430.817697] [ 1707] 0 1707 90239 11653 115 4 0 0 puppet [13430.826541] [ 1714] 0 1714 3575 34 12 3 0 0 agetty [13430.835379] [ 1716] 0 1716 3631 33 12 3 0 0 agetty [13430.844214] [ 1743] 106 1743 24474 131 23 4 0 0 ntpd [13430.852887] [ 1746] 0 1746 304055 41848 394 4 0 0 ruby [13430.862006] [ 2124] 0 2124 17077 3600 39 4 0 0 google_network_ [13430.871638] [ 2195] 0 2195 17141 3692 40 3 0 -999 google_accounts [13430.881271] [ 2354] 0 2354 17072 3579 39 3 0 0 google_clock_sk [13430.890976] [ 2355] 0 2355 17489 187 37 4 0 -1000 sshd [13430.899770] [14088] 0 14088 105401 82627 209 5 0 0 syz-manager [13430.909144] [28925] 0 28925 112543 62515 223 5 0 0 syz-manager [13430.918472] [43361] 0 43361 95171 49881 172 5 0 0 syz-manager [13430.928021] [59214] 0 59214 84739 56205 167 5 0 0 syz-manager [13430.937308] [19980] 0 19980 55917 24247 110 5 0 0 syz-manager [13430.947057] [19411] 0 19411 47669 24916 98 5 0 0 syz-manager [13430.956329] [44043] 0 44043 180295 695 21 5 0 0 image [13430.965322] [44050] 0 44050 181611 1391 26 5 0 0 exe [13430.974144] [44055] 65534 44055 2044854 373292 2840 11 0 0 exe [13430.982874] [44075] 65534 44075 1 1 1 1 0 0 exe [13430.991575] [44095] 65534 44095 23781 4849 52 6 0 0 exe [13431.000154] [44179] 0 44179 180167 647 21 5 0 0 image [13431.008883] [44185] 65534 44185 83227 55986 136 6 0 0 exe [13431.017447] [44211] 65534 44211 412 1 5 4 0 0 exe [13431.026010] [44470] 65534 44470 4566 1 6 4 0 0 exe [13431.034581] [44472] 65534 44472 460 1 5 4 0 0 exe [13431.043138] [44486] 65534 44486 611 1 5 4 0 0 exe [13431.051728] [44487] 65534 44487 4554 1 5 4 0 0 exe [13431.060298] [44494] 65534 44494 4705 1 5 4 0 0 exe [13431.068866] [44498] 65534 44498 813 1 5 4 0 0 exe [13431.077518] [44507] 65534 44507 4967 1 6 4 0 0 exe [13431.086193] [44533] 65534 44533 415 1 5 3 0 0 exe [13431.094868] [44548] 65534 44548 443 1 5 3 0 0 exe [13431.103433] [44579] 65534 44579 415 1 5 3 0 0 exe [13431.112195] [44611] 65534 44611 415 1 5 3 0 0 exe [13431.121455] [44940] 65534 44940 443 1 5 3 0 0 exe [13431.130118] [45866] 65534 45866 415 1 5 3 0 0 exe [13431.138862] [45903] 65534 45903 415 1 5 3 0 0 exe [13431.147435] [45908] 65534 45908 1 1 1 1 0 0 exe [13431.155996] [45954] 65534 45954 7125 1 10 5 0 0 exe [13431.164643] [50127] 65534 50127 415 1 5 3 0 0 exe [13431.173221] [50129] 65534 50129 415 1 5 3 0 0 exe [13431.181789] [59944] 65534 59944 415 1 5 3 0 0 exe [13431.190493] [59969] 65534 59969 6613 1 9 5 0 0 exe [13431.199070] [59971] 65534 59971 415 1 5 3 0 0 exe [13431.207640] [60055] 65534 60055 415 1 5 3 0 0 exe [13431.216242] [60078] 65534 60078 415 1 5 3 0 0 exe [13431.224811] [60082] 65534 60082 415 1 5 3 0 0 exe [13431.233460] [60207] 65534 60207 6430 1 10 5 0 0 exe [13431.242042] [ 1039] 65534 1039 415 1 5 3 0 0 exe [13431.250613] [16508] 65534 16508 415 1 5 3 0 0 exe [13431.259181] [16511] 65534 16511 6463 1 10 5 0 0 exe [13431.267757] [16558] 65534 16558 6382 1 9 5 0 0 exe [13431.276460] [16615] 65534 16615 6614 1 9 5 0 0 exe [13431.285204] [16712] 65534 16712 1 1 1 1 0 0 exe [13431.293870] [21868] 0 21868 179879 692 21 5 0 0 image [13431.302634] [21917] 0 21917 181451 748 25 5 0 0 exe [13431.311283] [21919] 65534 21919 17181726694 56883 223 6 0 0 exe [13431.320622] [22292] 0 22292 180167 668 20 5 0 0 image [13431.330098] [22304] 0 22304 181611 1342 27 5 0 0 exe [13431.338812] [22306] 65534 22306 1562670 1101837 2421 11 0 0 exe [13431.348513] [22331] 65534 22331 1 1 1 1 0 0 exe [13431.357168] [22361] 65534 22361 23844 3865 52 6 0 0 exe [13431.365906] [22432] 0 22432 179879 600 21 5 0 0 image [13431.375388] [22491] 0 22491 180167 646 21 5 0 0 image [13431.386792] [22497] 65534 22497 85682 57752 140 6 0 0 exe [13431.395376] [22574] 65534 22574 410 1 5 4 0 0 exe [13431.403952] [22672] 65534 22672 6382 1 9 5 0 0 exe [13431.412541] [22726] 0 22726 179879 683 20 4 0 0 image [13431.421472] [22733] 0 22733 181387 729 24 4 0 0 exe [13431.430237] [22734] 65534 22734 17181739074 62735 242 6 0 0 exe [13431.439063] [23423] 0 23423 296882 4001 58 10 0 0 image [13431.447791] [23429] 0 23429 449715 12601 188 11 0 0 exe [13431.456354] [23430] 0 23430 1964843 261022 2069 35 0 0 exe [13431.465024] [23448] 0 23448 1 1 1 1 0 0 exe [13431.473960] [23547] 0 23547 23305 4181 52 6 0 0 exe [13431.482969] [23591] 65534 23591 715 1 5 4 0 0 exe [13431.492036] [23597] 65534 23597 461 1 5 4 0 0 exe [13431.501137] [23600] 65534 23600 4564 1 6 4 0 0 exe [13431.509705] [23607] 65534 23607 4869 1 6 4 0 0 exe [13431.518367] [23624] 65534 23624 608 1 5 4 0 0 exe [13431.527020] [23629] 65534 23629 4615 1 6 4 0 0 exe [13431.536015] [23633] 65534 23633 4702 1 5 4 0 0 exe [13431.544695] [23644] 0 23644 179879 672 21 5 0 0 image [13431.553691] [23662] 0 23662 181611 1221 27 5 0 0 exe [13431.562257] [23667] 0 23667 520472 56040 583 7 0 0 exe [13431.570916] [23693] 65534 23693 1 1 1 1 0 0 exe [13431.580466] [23712] 65534 23712 415 1 5 3 0 0 exe [13431.589027] [23719] 65534 23719 441 1 5 3 0 0 exe [13431.597598] [23751] 65534 23751 441 1 5 3 0 0 exe [13431.606162] [23867] 0 23867 1 1 1 1 0 0 exe [13431.614780] [23872] 0 23872 179879 605 20 4 0 0 image [13431.623517] [24034] 0 24034 23616 4291 52 6 0 0 exe [13431.632197] [24293] 0 24293 315379 3698 60 9 0 0 image [13431.641217] [24327] 0 24327 79385 51470 127 6 0 0 exe [13431.649780] [24580] 0 24580 179879 607 20 5 0 0 image [13431.658521] [24591] 0 24591 73717 46062 116 6 0 0 exe [13431.667082] [24626] 0 24626 500 1 5 4 0 0 exe [13431.675892] [24861] 0 24861 702 1 5 4 0 0 exe [13431.684472] [25796] 0 25796 180231 693 23 5 0 0 image [13431.693454] [25803] 0 25803 181035 728 23 5 0 0 exe [13431.702011] [25808] 65534 25808 17181777059 80268 297 6 0 0 exe [13431.710868] [26601] 0 26601 836 1 5 4 0 0 exe [13431.719535] [26605] 0 26605 4796 1 5 4 0 0 exe [13431.728226] [26619] 0 26619 476 1 5 4 0 0 exe [13431.736817] [26622] 0 26622 4992 1 6 4 0 0 exe [13431.745377] [26646] 0 26646 383 1 5 4 0 0 exe [13431.753937] [26662] 0 26662 4630 1 6 4 0 0 exe [13431.762506] [26674] 0 26674 4579 1 6 4 0 0 exe [13431.771063] [26880] 0 26880 441 1 5 3 0 0 exe [13431.779823] [26948] 0 26948 1 1 1 1 0 0 exe [13431.788635] [26999] 0 26999 1 1 1 1 0 0 exe [13431.798104] [27012] 0 27012 1 1 1 1 0 0 exe [13431.806968] [28255] 0 28255 486 1 5 4 0 0 exe [13431.815824] [28265] 0 28265 4654 1 6 4 0 0 exe [13431.824514] [28282] 0 28282 580 1 5 4 0 0 exe [13431.835716] [28321] 0 28321 688 1 5 4 0 0 exe [13431.844501] [28322] 0 28322 4642 1 6 4 0 0 exe [13431.853366] [28346] 0 28346 4674 1 5 4 0 0 exe [13431.861941] [28382] 0 28382 4844 1 6 4 0 0 exe [13431.870499] [28819] 0 28819 413 1 5 3 0 0 exe [13431.879414] [28845] 0 28845 6148 1 8 5 0 0 exe [13431.887982] [28877] 0 28877 1 1 1 1 0 0 exe [13431.896543] [28883] 0 28883 6982 1 10 5 0 0 exe [13431.905106] [29430] 0 29430 179879 595 21 4 0 0 image [13431.914201] [29749] 65534 29749 1 1 1 1 0 0 exe [13431.922945] [31581] 0 31581 441 1 5 3 0 0 exe [13431.931510] [31725] 0 31725 315379 4020 63 10 0 0 image [13431.941957] [31743] 0 31743 296882 4009 56 10 0 0 image [13431.950743] [31764] 0 31764 430105 6712 166 11 0 0 exe [13431.959751] [31767] 0 31767 36790500 26828226 53279 129 0 0 exe [13431.968434] [31785] 0 31785 431802 6837 167 11 0 0 exe [13431.977197] [31790] 0 31790 2372888 490040 1986 25 0 0 exe [13431.985765] [31924] 0 31924 1 0 1 1 0 0 exe [13431.994591] [31938] 0 31938 1 1 1 1 0 0 exe [13432.003262] [32080] 0 32080 23378 3806 52 6 0 0 exe [13432.012135] [32090] 0 32090 23985 4622 53 6 0 0 exe [13432.021390] [32299] 0 32299 296882 3646 56 10 0 0 image [13432.030364] [32300] 0 32300 296882 3684 58 10 0 0 image [13432.039100] [32320] 0 32320 79032 30478 127 6 0 0 exe [13432.047654] [32324] 0 32324 73717 30886 116 6 0 0 exe [13432.056335] [32586] 0 32586 714 1 5 4 0 0 exe [13432.064911] [32606] 0 32606 405 1 5 4 0 0 exe [13432.073481] [33136] 0 33136 4868 1 6 4 0 0 exe [13432.082844] [33138] 0 33138 6684 1 9 5 0 0 exe [13432.091445] [33142] 0 33142 1 1 1 1 0 0 exe [13432.100026] [33149] 0 33149 769 1 5 4 0 0 exe [13432.108579] [33157] 0 33157 554 1 5 4 0 0 exe [13432.117220] [33160] 0 33160 1 1 1 1 0 0 exe [13432.126041] [33167] 0 33167 4923 1 6 4 0 0 exe [13432.134607] [33185] 0 33185 691 1 5 4 0 0 exe [13432.143856] [33194] 0 33194 684 1 5 4 0 0 exe [13432.152404] [33196] 0 33196 4559 1 6 4 0 0 exe [13432.160962] [33202] 0 33202 4845 1 6 4 0 0 exe [13432.169609] [33210] 0 33210 856 1 5 4 0 0 exe [13432.178171] [33216] 0 33216 4838 1 6 4 0 0 exe [13432.186809] [33227] 0 33227 5010 1 6 4 0 0 exe [13432.195373] [33360] 0 33360 1 1 1 1 0 0 exe [13432.204013] [33406] 0 33406 4710 1 6 4 0 0 exe [13432.216934] [33423] 0 33423 1 1 1 1 0 0 exe [13432.225665] [33434] 0 33434 1 1 1 1 0 0 exe [13432.235006] [33437] 0 33437 1 1 1 1 0 0 exe [13432.243557] [33486] 0 33486 1 1 1 1 0 0 exe [13432.252198] [33500] 0 33500 1 1 1 1 0 0 exe [13432.260761] [33547] 0 33547 1 1 1 1 0 0 exe [13432.269414] [35768] 0 35768 413 1 5 3 0 0 exe [13432.277968] [37349] 0 37349 180231 725 20 5 0 0 image [13432.286866] [37354] 0 37354 181387 767 24 5 0 0 exe [13432.295510] [37358] 65534 37358 17181738618 66578 234 6 0 0 exe [13432.304325] [37441] 0 37441 1 1 1 1 0 0 exe [13432.313248] [37820] 0 37820 180167 648 21 4 0 0 image [13432.322067] [37836] 0 37836 1 1 1 1 0 0 exe [13432.331805] [38403] 0 38403 6130 1 8 5 0 0 exe [13432.340459] [38491] 0 38491 1 1 1 1 0 0 exe [13432.349018] [40377] 0 40377 6711 1 9 5 0 0 exe [13432.357768] [40636] 0 40636 179815 676 21 4 0 0 image [13432.366500] [40641] 0 40641 181323 765 24 4 0 0 exe [13432.375231] [40646] 65534 40646 17181730529 60856 227 6 0 0 exe [13432.384046] [40667] 0 40667 1 1 1 1 0 0 exe [13432.392605] [40734] 0 40734 6520 1 9 5 0 0 exe [13432.401154] [40830] 0 40830 1 1 1 1 0 0 exe [13432.409745] [40975] 0 40975 1 1 1 1 0 0 exe [13432.418390] [41194] 0 41194 180167 620 21 5 0 0 image [13432.427477] [41742] 65534 41742 415 1 5 3 0 0 exe [13432.436130] [41757] 65534 41757 1 1 1 1 0 0 exe [13432.444704] [41759] 65534 41759 6580 1 9 5 0 0 exe [13432.453257] [41947] 0 41947 179815 676 21 4 0 0 image [13432.461983] [41953] 0 41953 181451 760 24 5 0 0 exe [13432.470536] [41957] 65534 41957 17181734820 58643 230 6 0 0 exe [13432.479443] [42029] 65534 42029 1 1 1 1 0 0 exe [13432.488170] [42153] 0 42153 180167 614 21 5 0 0 image [13432.496918] [42167] 65534 42167 1 1 1 1 0 0 exe [13432.505478] [42173] 65534 42173 1 1 1 1 0 0 exe [13432.514070] [42343] 0 42343 1 1 1 1 0 0 exe [13432.523242] [42830] 0 42830 1 1 1 1 0 0 exe [13432.531798] [43919] 0 43919 179815 646 20 5 0 0 image [13432.540626] [43925] 0 43925 180971 676 23 5 0 0 exe [13432.549353] [43929] 65534 43929 17181734794 59766 229 6 0 0 exe [13432.558197] [43992] 0 43992 180231 650 21 5 0 0 image [13432.567026] [46234] 0 46234 180231 643 20 5 0 0 image [13432.575772] [46867] 0 46867 179879 621 21 5 0 0 image [13432.584514] [47070] 0 47070 180231 652 21 5 0 0 image [13432.593315] [47101] 0 47101 296594 3989 58 10 0 0 image [13432.602053] [47111] 0 47111 388787 4797 84 10 0 0 exe [13432.610604] [47112] 0 47112 1511183 67814 842 21 0 0 exe [13432.619162] [47162] 0 47162 1 1 1 1 0 0 exe [13432.627713] [47183] 0 47183 23840 3860 32 6 0 0 exe [13432.636427] [47388] 0 47388 296946 3709 59 9 0 0 image [13432.645156] [47410] 0 47410 72811 45633 115 6 0 0 exe [13432.653710] [47517] 0 47517 372 1 5 4 0 0 exe [13432.662387] [48200] 0 48200 4526 1 6 4 0 0 exe [13432.671178] [48207] 0 48207 666 1 5 4 0 0 exe [13432.679833] [48221] 0 48221 396 1 5 4 0 0 exe [13432.688591] [48226] 0 48226 4822 1 6 4 0 0 exe [13432.697149] [48233] 0 48233 412 1 5 4 0 0 exe [13432.705705] [48239] 0 48239 4550 1 6 4 0 0 exe [13432.714263] [48256] 0 48256 4506 1 5 4 0 0 exe [13432.722836] [48357] 0 48357 1 1 1 1 0 0 exe [13432.731421] [48368] 0 48368 6350 1 9 5 0 0 exe [13432.739993] [48390] 0 48390 1 1 1 1 0 0 exe [13432.748583] [48392] 0 48392 1 1 1 1 0 0 exe [13432.757323] [48988] 0 48988 180231 699 22 4 0 0 image [13432.766250] [50037] 0 50037 180231 641 22 4 0 0 image [13432.775002] [50858] 0 50858 179943 664 21 5 0 0 image [13432.783744] Out of memory: Kill process 31767 (exe) score 842 or sacrifice child [13432.791785] Killed process 31767 (exe) total-vm:147162000kB, anon-rss:107227384kB, file-rss:0kB, shmem-rss:85520kB [13439.857036] kvm [51975]: vcpu0, guest rIP: 0xa74064 unhandled rdmsr: 0xce [13440.020929] kvm [52035]: vcpu0, guest rIP: 0xa74064 unhandled rdmsr: 0xce [13440.768527] kvm [52200]: vcpu0, guest rIP: 0xa74064 unhandled rdmsr: 0xce [13441.479815] oom_reaper: reaped process 31767 (exe), now anon-rss:0kB, file-rss:16kB, shmem-rss:85916kB [13455.696164] kvm [57558]: vcpu0, guest rIP: 0xa74064 unhandled rdmsr: 0xce [14283.140456] kvm [11202]: vcpu0, guest rIP: 0xa74064 unhandled rdmsr: 0xce [15446.958350] kvm [29774]: vcpu0, guest rIP: 0xa74064 unhandled rdmsr: 0xce [15446.958505] kvm [29792]: vcpu0, guest rIP: 0xa74064 unhandled rdmsr: 0xce [15456.861245] kvm [30587]: vcpu0, guest rIP: 0xa74064 unhandled rdmsr: 0xce [15456.864057] kvm [30582]: vcpu0, guest rIP: 0xa74064 unhandled rdmsr: 0xce [15466.797991] kvm [32248]: vcpu0, guest rIP: 0xa74064 unhandled rdmsr: 0xce [15476.801613] kvm [32688]: vcpu0, guest rIP: 0xa74064 unhandled rdmsr: 0xce [17396.388281] kvm [5146]: vcpu0, guest rIP: 0xa74064 unhandled rdmsr: 0xce [17398.217239] kvm [5524]: vcpu0, guest rIP: 0xa74064 unhandled rdmsr: 0xce [17416.094789] exe invoked oom-killer: gfp_mask=0x24201ca(GFP_HIGHUSER_MOVABLE|__GFP_COLD), nodemask=0, order=0, oom_score_adj=0 [17416.106557] exe cpuset=/ mems_allowed=0 [17416.110811] CPU: 15 PID: 1557 Comm: exe Not tainted 4.9.0-11-amd64 #1 Debian 4.9.189-3+deb9u2 [17416.119446] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [17416.128785] 0000000000000000 ffffffffa1136404 ffffba195a2bbc10 ffff9faf3f6700c0 [17416.137953] ffffffffa1009690 0000000000000000 0000000000000000 0000000c78493000 [17416.145995] ffff9fc792a01080 ffffffffa0f8d207 0000004200000000 ffffffffa10acee0 [17416.154796] Call Trace: [17416.157467] [] ? dump_stack+0x5c/0x78 [17416.162912] [] ? dump_header+0x78/0x1fd [17416.168524] [] ? get_page_from_freelist+0x3f7/0xb20 [17416.175192] [] ? cap_inode_killpriv+0x20/0x20 [17416.181844] [] ? oom_kill_process+0x22a/0x3f0 [17416.187975] [] ? out_of_memory+0x111/0x470 [17416.193855] [] ? __alloc_pages_slowpath+0xa1f/0xb30 [17416.200503] [] ? __alloc_pages_nodemask+0x201/0x260 [17416.207243] [] ? alloc_pages_current+0x91/0x140 [17416.213545] [] ? filemap_fault+0x326/0x5d0 [17416.219697] [] ? ext4_filemap_fault+0x31/0x50 [ext4] [17416.226437] [] ? __do_fault+0xa9/0x1c0 [17416.231958] [] ? handle_mm_fault+0xda4/0x1350 [17416.238081] [] ? __do_page_fault+0x255/0x4f0 [17416.244120] [] ? page_fault+0x28/0x30 [17416.249681] Mem-Info: [17416.252083] active_anon:30411313 inactive_anon:153539 isolated_anon:0 active_file:829 inactive_file:523 isolated_file:39 unevictable:0 dirty:0 writeback:0 unstable:0 slab_reclaimable:7839 slab_unreclaimable:33028 mapped:155373 shmem:180788 pagetables:65340 bounce:0 free:138708 free_pcp:982 free_cma:0 [17416.286182] Node 0 active_anon:121645252kB inactive_anon:614156kB active_file:2796kB inactive_file:1708kB unevictable:0kB isolated(anon):0kB isolated(file):156kB mapped:621540kB dirty:0kB writeback:0kB shmem:723152kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 98304kB writeback_tmp:0kB unstable:0kB pages_scanned:32 all_unreclaimable? no [17416.317833] Node 0 DMA free:15908kB min:8kB low:20kB high:32kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [17416.347571] lowmem_reserve[]: 0 2974 120837 120837 120837 [17416.353846] Node 0 DMA32 free:473156kB min:1660kB low:4704kB high:7748kB active_anon:2584592kB inactive_anon:64kB active_file:0kB inactive_file:56kB unevictable:0kB writepending:0kB present:3129320kB managed:3063752kB mlocked:0kB slab_reclaimable:104kB slab_unreclaimable:320kB kernel_stack:64kB pagetables:4872kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [17416.386178] lowmem_reserve[]: 0 0 117862 117862 117862 [17416.392213] Node 0 Normal free:72048kB min:65908kB low:186596kB high:307284kB active_anon:119060660kB inactive_anon:614092kB active_file:1188kB inactive_file:112kB unevictable:0kB writepending:0kB present:122683392kB managed:120696220kB mlocked:0kB slab_reclaimable:31248kB slab_unreclaimable:131768kB kernel_stack:60608kB pagetables:256488kB bounce:0kB free_pcp:1228kB local_pcp:0kB free_cma:0kB [17416.427306] lowmem_reserve[]: 0 0 0 0 0 [17416.431996] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [17416.448115] Node 0 DMA32: 527*4kB (UME) 391*8kB (UME) 182*16kB (UME) 39*32kB (UME) 46*64kB (UME) 23*128kB (UME) 7*256kB (UME) 3*512kB (UE) 2*1024kB (ME) 3*2048kB (M) 109*4096kB (M) = 473268kB [17416.468358] Node 0 Normal: 17869*4kB (UME) 125*8kB (UME) 10*16kB (UM) 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 72636kB [17416.483512] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [17416.492326] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [17416.500880] 181527 total pagecache pages [17416.504919] 0 pages in swap cache [17416.508348] Swap cache stats: add 0, delete 0, find 0/0 [17416.513688] Free swap = 0kB [17416.516680] Total swap = 0kB [17416.519686] 31457176 pages RAM [17416.522858] 0 pages HighMem/MovableOnly [17416.526810] 513206 pages reserved [17416.530241] 0 pages hwpoisoned [17416.533428] [ pid ] uid tgid total_vm rss nr_ptes nr_pmds swapents oom_score_adj name [17416.542179] [ 935] 0 935 103659 145 199 4 0 0 systemd-journal [17416.551783] [ 960] 0 960 11548 333 23 3 0 -1000 systemd-udevd [17416.561236] [ 1125] 0 1125 13686 112 26 3 0 -1000 auditd [17416.570071] [ 1137] 0 1137 21093 23 12 3 0 0 audispd [17416.579026] [ 1151] 109 1151 11282 109 28 3 0 -900 dbus-daemon [17416.588418] [ 1155] 0 1155 1051 21 8 3 0 0 acpid [17416.597153] [ 1157] 0 1157 7409 61 19 3 0 0 cron [17416.605805] [ 1158] 0 1158 9495 122 22 3 0 0 systemd-logind [17416.615313] [ 1180] 0 1180 31050 3615 62 5 0 0 syz-ci [17416.624132] [ 1660] 0 1660 5119 274 12 3 0 0 dhclient [17416.633159] [ 1701] 0 1701 62528 625 32 3 0 0 rsyslogd [17416.642192] [ 1707] 0 1707 90487 11857 116 4 0 0 puppet [17416.651006] [ 1714] 0 1714 3575 34 12 3 0 0 agetty [17416.659818] [ 1716] 0 1716 3631 33 12 3 0 0 agetty [17416.668730] [ 1743] 106 1743 24474 131 23 4 0 0 ntpd [17416.677427] [ 1746] 0 1746 337936 41917 567 4 0 0 ruby [17416.686107] [ 2124] 0 2124 17077 3600 39 4 0 0 google_network_ [17416.695700] [ 2195] 0 2195 17141 3695 40 3 0 -999 google_accounts [17416.705296] [ 2354] 0 2354 17072 3579 39 3 0 0 google_clock_sk [17416.714888] [ 2355] 0 2355 17489 187 37 4 0 -1000 sshd [17416.723549] [14088] 0 14088 105401 53083 186 5 0 0 syz-manager [17416.732806] [28925] 0 28925 112543 54450 209 5 0 0 syz-manager [17416.742101] [43361] 0 43361 95235 58479 190 5 0 0 syz-manager [17416.751349] [59214] 0 59214 115582 53928 215 5 0 0 syz-manager [17416.760722] [29507] 0 29507 45268 19901 93 5 0 0 syz-manager [17416.769976] [49697] 0 49697 296946 4020 59 10 0 0 image [17416.778702] [49721] 0 49721 436462 7366 170 11 0 0 exe [17416.787252] [49722] 0 49722 38863467 29981496 59725 141 0 0 exe [17416.795804] [49813] 0 49813 1 1 1 1 0 0 exe [17416.804357] [49868] 0 49868 23560 4262 52 6 0 0 exe [17416.812919] [50011] 0 50011 315315 3743 62 9 0 0 image [17416.821646] [50036] 0 50036 76276 48267 121 6 0 0 exe [17416.830212] [50170] 0 50170 417 1 5 4 0 0 exe [17416.838767] [50606] 0 50606 1 1 1 1 0 0 exe [17416.847840] [50610] 0 50610 4571 1 6 4 0 0 exe [17416.856402] [50626] 0 50626 797 1 5 4 0 0 exe [17416.865008] [50637] 0 50637 1 1 1 1 0 0 exe [17416.873558] [50647] 0 50647 792 1 5 4 0 0 exe [17416.882107] [50651] 0 50651 4951 1 6 4 0 0 exe [17416.890656] [50671] 0 50671 4948 1 6 4 0 0 exe [17416.899206] [50839] 0 50839 6899 1 10 5 0 0 exe [17416.907755] [50883] 0 50883 7279 1 10 5 0 0 exe [17416.916307] [50918] 0 50918 1 1 1 1 0 0 exe [17416.924992] [50930] 0 50930 1 1 1 1 0 0 exe [17416.933553] [55701] 0 55701 1 1 1 1 0 0 exe [17416.942105] [56166] 0 56166 1 1 1 1 0 0 exe [17416.950655] [56180] 0 56180 1 1 1 1 0 0 exe [17416.959206] [56185] 0 56185 1 1 1 1 0 0 exe [17416.967857] [56196] 0 56196 6545 1 9 5 0 0 exe [17416.976407] [56228] 0 56228 6223 1 8 5 0 0 exe [17416.984957] [56237] 0 56237 1 1 1 1 0 0 exe [17416.993547] [56265] 0 56265 413 1 5 3 0 0 exe [17417.002098] [56280] 0 56280 413 1 5 3 0 0 exe [17417.010652] [56318] 0 56318 1 1 1 1 0 0 exe [17417.019208] [57313] 0 57313 180167 670 22 5 0 0 image [17417.027941] [57319] 0 57319 181387 740 24 5 0 0 exe [17417.036494] [57324] 65534 57324 210925 5946 60 6 0 0 exe [17417.045046] [57356] 65534 57356 1 1 1 1 0 0 exe [17417.053598] [57376] 65534 57376 24079 5229 54 6 0 0 exe [17417.062148] [57382] 0 57382 278513 4077 57 9 0 0 image [17417.070871] [57394] 0 57394 386770 4905 84 10 0 0 exe [17417.079452] [57395] 0 57395 1023409 21416 463 17 0 0 exe [17417.088004] [57420] 0 57420 1 1 1 1 0 0 exe [17417.096554] [57516] 0 57516 23360 5259 51 6 0 0 exe [17417.105143] [64223] 0 64223 179879 685 20 4 0 0 image [17417.113870] [64229] 0 64229 180907 718 24 5 0 0 exe [17417.122419] [64234] 65534 64234 210605 5899 59 6 0 0 exe [17417.130981] [64257] 65534 64257 1 1 1 1 0 0 exe [17417.139575] [64274] 65534 64274 23834 5055 52 6 0 0 exe [17417.148140] [64292] 0 64292 296882 4058 60 10 0 0 image [17417.156871] [64300] 0 64300 353970 4802 80 10 0 0 exe [17417.165462] [64302] 0 64302 669424 18719 368 15 0 0 exe [17417.174020] [64334] 0 64334 1 1 1 1 0 0 exe [17417.182570] [64565] 0 64565 23547 4982 52 6 0 0 exe [17417.191123] [ 1066] 0 1066 179879 692 20 5 0 0 image [17417.199847] [ 1072] 0 1072 181323 769 24 5 0 0 exe [17417.208396] [ 1075] 65534 1075 17181718077 45782 193 6 0 0 exe [17417.217218] [ 1536] 0 1536 180231 649 21 5 0 0 image [17417.225950] [ 3628] 0 3628 179879 693 19 5 0 0 image [17417.234805] [ 3635] 0 3635 181387 722 24 4 0 0 exe [17417.243359] [ 3640] 65534 3640 210477 5850 54 6 0 0 exe [17417.251915] [ 3646] 0 3646 296658 4101 61 10 0 0 image [17417.260651] [ 3665] 0 3665 370386 4860 84 10 0 0 exe [17417.269203] [ 3667] 0 3667 777389 17916 374 16 0 0 exe [17417.277754] [ 3677] 65534 3677 1 1 1 1 0 0 exe [17417.286304] [ 3696] 0 3696 1 1 1 1 0 0 exe [17417.294857] [ 3711] 65534 3711 23589 3792 32 6 0 0 exe [17417.303417] [ 3726] 0 3726 23393 3651 32 6 0 0 exe [17417.311969] [ 5115] 0 5115 179879 669 20 4 0 0 image [17417.320696] [ 5120] 0 5120 179815 687 22 5 0 0 image [17417.329470] [ 5130] 0 5130 181035 732 23 5 0 0 exe [17417.338030] [ 5132] 0 5132 227565 6388 84 5 0 0 exe [17417.346628] [ 5182] 0 5182 1 1 1 1 0 0 exe [17417.355180] [ 5204] 0 5204 23667 3491 32 6 0 0 exe [17417.363736] [ 5398] 0 5398 1 1 1 1 0 0 exe [17417.372290] [ 5489] 0 5489 179879 683 19 5 0 0 image [17417.381143] [ 5490] 0 5490 179879 685 20 4 0 0 image [17417.389875] [ 5509] 0 5509 181387 765 23 5 0 0 exe [17417.398428] [ 5524] 65534 5524 17181652785 8286 87 6 0 0 exe [17417.407245] [ 5538] 0 5538 1 1 1 1 0 0 exe [17417.415822] Out of memory: Kill process 49722 (exe) score 941 or sacrifice child [17417.423597] Killed process 49813 (exe) total-vm:4kB, anon-rss:4kB, file-rss:0kB, shmem-rss:0kB [17417.460312] oom_reaper: reaped process 49813 (exe), now anon-rss:0kB, file-rss:0kB, shmem-rss:0kB [17418.905785] syz-manager invoked oom-killer: gfp_mask=0x24201ca(GFP_HIGHUSER_MOVABLE|__GFP_COLD), nodemask=0, order=0, oom_score_adj=0 [17418.918167] syz-manager cpuset=/ mems_allowed=0 [17418.923203] CPU: 63 PID: 46587 Comm: syz-manager Not tainted 4.9.0-11-amd64 #1 Debian 4.9.189-3+deb9u2 [17418.932640] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [17418.941979] 0000000000000000 ffffffffa1136404 ffffba19591d3c10 ffff9faf3f6700c0 [17418.950053] ffffffffa1009690 0000000000000000 0000000000000000 0000000ca0f8bae0 [17418.958197] ffff9fc5a6fcb080 ffffffffa0f8d207 0000004200000000 ffffffffa10acee0 [17418.966271] Call Trace: [17418.968856] [] ? dump_stack+0x5c/0x78 [17418.974294] [] ? dump_header+0x78/0x1fd [17418.979919] [] ? get_page_from_freelist+0x3f7/0xb20 [17418.986570] [] ? cap_inode_killpriv+0x20/0x20 [17418.992698] [] ? oom_kill_process+0x22a/0x3f0 [17418.998841] [] ? out_of_memory+0x111/0x470 [17419.004728] [] ? __alloc_pages_slowpath+0xa1f/0xb30 [17419.011602] [] ? __alloc_pages_nodemask+0x201/0x260 [17419.018514] [] ? alloc_pages_current+0x91/0x140 [17419.024989] [] ? filemap_fault+0x326/0x5d0 [17419.030971] [] ? ext4_filemap_fault+0x31/0x50 [ext4] [17419.037952] [] ? __do_fault+0xa9/0x1c0 [17419.043560] [] ? handle_mm_fault+0xda4/0x1350 [17419.049776] [] ? __do_page_fault+0x255/0x4f0 [17419.055852] [] ? page_fault+0x28/0x30 [17419.061766] Mem-Info: [17419.064215] active_anon:30413171 inactive_anon:153539 isolated_anon:0 active_file:247 inactive_file:0 isolated_file:0 unevictable:0 dirty:0 writeback:0 unstable:0 slab_reclaimable:7692 slab_unreclaimable:32300 mapped:155062 shmem:180788 pagetables:65344 bounce:0 free:138689 free_pcp:8 free_cma:0 [17419.099379] Node 0 active_anon:121652684kB inactive_anon:614156kB active_file:412kB inactive_file:560kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:620228kB dirty:0kB writeback:0kB shmem:723152kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 98304kB writeback_tmp:0kB unstable:0kB pages_scanned:214 all_unreclaimable? no [17419.131191] Node 0 DMA free:15908kB min:8kB low:20kB high:32kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [17419.160936] lowmem_reserve[]: 0 2974 120837 120837 120837 [17419.167746] Node 0 DMA32 free:473104kB min:1660kB low:4704kB high:7748kB active_anon:2584596kB inactive_anon:64kB active_file:20kB inactive_file:56kB unevictable:0kB writepending:0kB present:3129320kB managed:3063752kB mlocked:0kB slab_reclaimable:88kB slab_unreclaimable:284kB kernel_stack:64kB pagetables:4872kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [17419.200075] lowmem_reserve[]: 0 0 117862 117862 117862 [17419.206250] Node 0 Normal free:65156kB min:65908kB low:186596kB high:307284kB active_anon:119068088kB inactive_anon:614092kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:122683392kB managed:120696220kB mlocked:0kB slab_reclaimable:30680kB slab_unreclaimable:128916kB kernel_stack:60608kB pagetables:256504kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [17419.241049] lowmem_reserve[]: 0 0 0 0 0 [17419.245921] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [17419.262528] Node 0 DMA32: 519*4kB (UME) 390*8kB (UME) 180*16kB (UE) 41*32kB (UME) 45*64kB (UME) 23*128kB (UME) 7*256kB (UME) 3*512kB (UE) 2*1024kB (ME) 3*2048kB (M) 109*4096kB (M) = 473196kB [17419.283209] Node 0 Normal: 17355*4kB (UME) 2095*8kB (UME) 1443*16kB (M) 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 109268kB [17419.298675] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [17419.307499] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [17419.317713] 186275 total pagecache pages [17419.321757] 0 pages in swap cache [17419.325213] Swap cache stats: add 0, delete 0, find 0/0 [17419.330564] Free swap = 0kB [17419.333560] Total swap = 0kB [17419.336565] 31457176 pages RAM [17419.339738] 0 pages HighMem/MovableOnly [17419.343712] 513206 pages reserved [17419.347149] 0 pages hwpoisoned [17419.350339] [ pid ] uid tgid total_vm rss nr_ptes nr_pmds swapents oom_score_adj name [17419.359076] [ 935] 0 935 103659 145 199 4 0 0 systemd-journal [17419.368775] [ 960] 0 960 11548 333 23 3 0 -1000 systemd-udevd [17419.378866] [ 1125] 0 1125 13686 112 26 3 0 -1000 auditd [17419.387689] [ 1137] 0 1137 21093 23 12 3 0 0 audispd [17419.396599] [ 1151] 109 1151 11282 109 28 3 0 -900 dbus-daemon [17419.405856] [ 1155] 0 1155 1051 21 8 3 0 0 acpid [17419.414597] [ 1157] 0 1157 7409 61 19 3 0 0 cron [17419.423257] [ 1158] 0 1158 9495 122 22 3 0 0 systemd-logind [17419.432777] [ 1180] 0 1180 31050 3615 62 5 0 0 syz-ci [17419.441630] [ 1660] 0 1660 5119 274 12 3 0 0 dhclient [17419.454648] [ 1701] 0 1701 62528 658 32 3 0 0 rsyslogd [17419.463690] [ 1707] 0 1707 90487 11917 116 4 0 0 puppet [17419.472578] [ 1714] 0 1714 3575 34 12 3 0 0 agetty [17419.483038] [ 1716] 0 1716 3631 33 12 3 0 0 agetty [17419.493484] [ 1743] 106 1743 24474 131 23 4 0 0 ntpd [17419.503621] [ 1746] 0 1746 337936 41920 567 4 0 0 ruby [17419.513691] [ 2124] 0 2124 17077 3600 39 4 0 0 google_network_ [17419.524723] [ 2195] 0 2195 17141 3695 40 3 0 -999 google_accounts [17419.535753] [ 2354] 0 2354 17072 3579 39 3 0 0 google_clock_sk [17419.547466] [ 2355] 0 2355 17489 187 37 4 0 -1000 sshd [17419.557642] [14088] 0 14088 105401 53083 186 5 0 0 syz-manager [17419.568290] [28925] 0 28925 112543 54450 209 5 0 0 syz-manager [17419.578971] [43361] 0 43361 95235 58479 190 5 0 0 syz-manager [17419.590797] [59214] 0 59214 115582 53928 215 5 0 0 syz-manager [17419.601515] [29507] 0 29507 45268 19901 93 5 0 0 syz-manager [17419.612790] [49697] 0 49697 296946 4020 59 10 0 0 image [17419.622900] [49721] 0 49721 436462 7366 170 11 0 0 exe [17419.631461] [49722] 0 49722 38863467 29996063 59753 141 0 0 exe [17419.641429] [49813] 0 49813 1 0 1 1 0 0 exe [17419.651463] [49868] 0 49868 23560 4262 52 6 0 0 exe [17419.661431] [50011] 0 50011 315315 3743 62 9 0 0 image [17419.670176] [50036] 0 50036 76276 48267 121 6 0 0 exe [17419.680215] [50170] 0 50170 417 1 5 4 0 0 exe [17419.690172] [50606] 0 50606 1 1 1 1 0 0 exe [17419.700160] [50610] 0 50610 4571 1 6 4 0 0 exe [17419.710109] [50626] 0 50626 797 1 5 4 0 0 exe [17419.720053] [50637] 0 50637 1 1 1 1 0 0 exe [17419.728715] [50647] 0 50647 792 1 5 4 0 0 exe [17419.738671] [50651] 0 50651 4951 1 6 4 0 0 exe [17419.747235] [50671] 0 50671 4948 1 6 4 0 0 exe [17419.757189] [50839] 0 50839 6899 1 10 5 0 0 exe [17419.765751] [50883] 0 50883 7279 1 10 5 0 0 exe [17419.776752] [50918] 0 50918 1 1 1 1 0 0 exe [17419.787175] [50930] 0 50930 1 1 1 1 0 0 exe [17419.797123] [55701] 0 55701 1 1 1 1 0 0 exe [17419.807094] [56166] 0 56166 1 1 1 1 0 0 exe [17419.815665] [56180] 0 56180 1 1 1 1 0 0 exe [17419.825792] [56185] 0 56185 1 1 1 1 0 0 exe [17419.834358] [56196] 0 56196 6545 1 9 5 0 0 exe [17419.844304] [56228] 0 56228 6223 1 8 5 0 0 exe [17419.852877] [56237] 0 56237 1 1 1 1 0 0 exe [17419.863208] [56265] 0 56265 413 1 5 3 0 0 exe [17419.871871] [56280] 0 56280 413 1 5 3 0 0 exe [17419.889304] [56318] 0 56318 1 1 1 1 0 0 exe [17419.900620] [57313] 0 57313 180167 670 22 5 0 0 image [17419.909455] [57319] 0 57319 181387 740 24 5 0 0 exe [17419.918033] [57324] 65534 57324 210925 5946 60 6 0 0 exe [17419.926602] [57356] 65534 57356 1 1 1 1 0 0 exe [17419.935197] [57376] 65534 57376 24079 5229 54 6 0 0 exe [17419.945152] [57382] 0 57382 278513 4077 57 9 0 0 image [17419.955407] [57394] 0 57394 386770 4905 84 10 0 0 exe [17419.963976] [57395] 0 57395 1023474 21441 464 17 0 0 exe [17419.973920] [57420] 0 57420 1 1 1 1 0 0 exe [17419.983921] [57516] 0 57516 23360 5259 51 6 0 0 exe [17419.993866] [64223] 0 64223 179879 685 20 4 0 0 image [17420.003292] [64229] 0 64229 180907 718 24 5 0 0 exe [17420.011861] [64234] 65534 64234 210605 5905 59 6 0 0 exe [17420.020449] [64257] 65534 64257 1 1 1 1 0 0 exe [17420.029024] [64274] 65534 64274 23834 5055 52 6 0 0 exe [17420.038514] [64292] 0 64292 296882 4058 60 10 0 0 image [17420.047265] [64300] 0 64300 353970 4802 80 10 0 0 exe [17420.055823] [64302] 0 64302 669489 18736 369 15 0 0 exe [17420.064392] [64334] 0 64334 1 1 1 1 0 0 exe [17420.072954] [64565] 0 64565 23547 4982 52 6 0 0 exe [17420.081763] [ 1066] 0 1066 179879 692 20 5 0 0 image [17420.090608] [ 1072] 0 1072 181323 769 24 5 0 0 exe [17420.099169] [ 1075] 65534 1075 17181718077 45782 193 6 0 0 exe [17420.108099] [ 1536] 0 1536 180231 649 21 5 0 0 image [17420.116859] [ 3628] 0 3628 179879 693 19 5 0 0 image [17420.125597] [ 3635] 0 3635 181387 722 24 4 0 0 exe [17420.134159] [ 3640] 65534 3640 210477 5850 54 6 0 0 exe [17420.142723] [ 3646] 0 3646 296658 4100 61 10 0 0 image [17420.151480] [ 3665] 0 3665 370386 4860 84 10 0 0 exe [17420.160458] [ 3677] 65534 3677 1 1 1 1 0 0 exe [17420.169512] [ 3711] 65534 3711 23589 3792 32 6 0 0 exe [17420.178171] [ 3819] 0 3726 23393 4523 32 6 0 0 exe [17420.186737] [ 5115] 0 5115 179879 669 20 4 0 0 image [17420.195495] [ 5120] 0 5120 179815 687 22 5 0 0 image [17420.204245] [ 5130] 0 5130 181035 732 23 5 0 0 exe [17420.214891] [ 5132] 0 5132 227565 6388 84 5 0 0 exe [17420.224075] [ 5182] 0 5182 1 1 1 1 0 0 exe [17420.232747] [ 5204] 0 5204 23667 3491 32 6 0 0 exe [17420.241415] [ 5398] 0 5398 1 1 1 1 0 0 exe [17420.250004] [ 5489] 0 5489 179879 683 19 5 0 0 image [17420.258769] [ 5490] 0 5490 179879 685 20 4 0 0 image [17420.270690] [ 5509] 0 5509 181387 765 23 5 0 0 exe [17420.279275] [ 5524] 65534 5524 17181652785 8286 87 6 0 0 exe [17420.288120] [ 5538] 0 5538 1 1 1 1 0 0 exe [17420.296699] Out of memory: Kill process 49722 (exe) score 941 or sacrifice child [17420.305034] Killed process 49722 (exe) total-vm:155453868kB, anon-rss:119867208kB, file-rss:0kB, shmem-rss:119336kB [17427.237690] oom_reaper: reaped process 49722 (exe), now anon-rss:0kB, file-rss:0kB, shmem-rss:119648kB [17434.631267] kvm [10192]: vcpu0, guest rIP: 0xa74064 unhandled rdmsr: 0xce [17470.323831] kvm [17256]: vcpu0, guest rIP: 0xa74064 unhandled rdmsr: 0xce [17472.232533] kvm [17392]: vcpu0, guest rIP: 0xa74064 unhandled rdmsr: 0xce [18006.251845] kvm [21248]: vcpu0, guest rIP: 0xa74064 unhandled rdmsr: 0xce [18062.284105] kvm [22037]: vcpu0, guest rIP: 0xa74064 unhandled rdmsr: 0xce [18338.790121] kvm [24430]: vcpu0, guest rIP: 0xa74064 unhandled rdmsr: 0xce [26341.235285] kvm [4701]: vcpu0, guest rIP: 0xa74064 unhandled rdmsr: 0xce [26708.088540] kvm [25520]: vcpu0, guest rIP: 0xa74064 unhandled rdmsr: 0xce [28972.949252] kvm [51925]: vcpu0, guest rIP: 0xa74064 unhandled rdmsr: 0xce [29248.250237] kvm [53025]: vcpu0, guest rIP: 0xa74064 unhandled rdmsr: 0xce [29886.468853] kvm [57536]: vcpu0, guest rIP: 0xa74064 unhandled rdmsr: 0xce [30083.678657] kvm [61780]: vcpu0, guest rIP: 0xa74064 unhandled rdmsr: 0xce [30098.292549] kvm [62231]: vcpu0, guest rIP: 0xa74064 unhandled rdmsr: 0xce [34028.131151] exe invoked oom-killer: gfp_mask=0x24201ca(GFP_HIGHUSER_MOVABLE|__GFP_COLD), nodemask=0, order=0, oom_score_adj=0 [34028.143717] exe cpuset=/ mems_allowed=0 [34028.148030] CPU: 15 PID: 43218 Comm: exe Not tainted 4.9.0-11-amd64 #1 Debian 4.9.189-3+deb9u2 [34028.156929] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [34028.166296] 0000000000000000 ffffffffa1136404 ffffba195c993c10 ffff9fae70072080 [34028.174319] ffffffffa1009690 0000000000000000 0000000000000000 0000000c00000001 [34028.182555] ffff9fb294a58100 ffffffffa0f8d207 0000004200000000 ffffffffa10acee0 [34028.190597] Call Trace: [34028.193167] [] ? dump_stack+0x5c/0x78 [34028.198612] [] ? dump_header+0x78/0x1fd [34028.204228] [] ? get_page_from_freelist+0x3f7/0xb20 [34028.210966] [] ? cap_inode_killpriv+0x20/0x20 [34028.217363] [] ? oom_kill_process+0x22a/0x3f0 [34028.223485] [] ? out_of_memory+0x111/0x470 [34028.229344] [] ? __alloc_pages_slowpath+0xa1f/0xb30 [34028.236073] [] ? __alloc_pages_nodemask+0x201/0x260 [34028.242716] [] ? alloc_pages_current+0x91/0x140 [34028.249185] [] ? filemap_fault+0x326/0x5d0 [34028.255113] [] ? ext4_filemap_fault+0x31/0x50 [ext4] [34028.261860] [] ? __do_fault+0xa9/0x1c0 [34028.267548] [] ? handle_mm_fault+0xda4/0x1350 [34028.273849] [] ? __do_page_fault+0x255/0x4f0 [34028.279973] [] ? page_fault+0x28/0x30 [34028.285477] Mem-Info: [34028.288852] active_anon:29940268 inactive_anon:561709 isolated_anon:0 active_file:136 inactive_file:948 isolated_file:11 unevictable:0 dirty:0 writeback:0 unstable:0 slab_reclaimable:11967 slab_unreclaimable:45465 mapped:566628 shmem:648091 pagetables:71643 bounce:0 free:138707 free_pcp:88 free_cma:0 [34028.324716] Node 0 active_anon:119761072kB inactive_anon:2246836kB active_file:0kB inactive_file:5180kB unevictable:0kB isolated(anon):0kB isolated(file):84kB mapped:2266588kB dirty:0kB writeback:0kB shmem:2592364kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 210944kB writeback_tmp:0kB unstable:0kB pages_scanned:2188 all_unreclaimable? no [34028.355196] Node 0 DMA free:15908kB min:8kB low:20kB high:32kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [34028.385021] lowmem_reserve[]: 0 2974 120837 120837 120837 [34028.391326] Node 0 DMA32 free:473036kB min:1660kB low:4704kB high:7748kB active_anon:2584556kB inactive_anon:136kB active_file:0kB inactive_file:72kB unevictable:0kB writepending:0kB present:3129320kB managed:3063752kB mlocked:0kB slab_reclaimable:28kB slab_unreclaimable:128kB kernel_stack:160kB pagetables:4796kB bounce:0kB free_pcp:240kB local_pcp:0kB free_cma:0kB [34028.424452] lowmem_reserve[]: 0 0 117862 117862 117862 [34028.430493] Node 0 Normal free:65660kB min:65908kB low:186596kB high:307284kB active_anon:117176516kB inactive_anon:2246700kB active_file:3716kB inactive_file:4156kB unevictable:0kB writepending:0kB present:122683392kB managed:120696220kB mlocked:0kB slab_reclaimable:47840kB slab_unreclaimable:181708kB kernel_stack:153712kB pagetables:281776kB bounce:0kB free_pcp:2248kB local_pcp:0kB free_cma:0kB [34028.466081] lowmem_reserve[]: 0 0 0 0 0 [34028.471407] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [34028.490530] Node 0 DMA32: 1235*4kB (UME) 548*8kB (UME) 199*16kB (UME) 213*32kB (UME) 67*64kB (UME) 17*128kB (UME) 6*256kB (UM) 3*512kB (UE) 2*1024kB (UE) 2*2048kB (ME) 107*4096kB (M) = 473276kB [34028.513652] Node 0 Normal: 17555*4kB (UME) 17*8kB (UM) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 70356kB [34028.528116] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [34028.536961] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [34028.545539] 650869 total pagecache pages [34028.549620] 0 pages in swap cache [34028.553080] Swap cache stats: add 0, delete 0, find 0/0 [34028.559028] Free swap = 0kB [34028.562031] Total swap = 0kB [34028.565031] 31457176 pages RAM [34028.568293] 0 pages HighMem/MovableOnly [34028.572259] 513206 pages reserved [34028.575697] 0 pages hwpoisoned [34028.578966] [ pid ] uid tgid total_vm rss nr_ptes nr_pmds swapents oom_score_adj name [34028.587724] [ 935] 0 935 103884 145 203 4 0 0 systemd-journal [34028.597708] [ 960] 0 960 11548 333 23 3 0 -1000 systemd-udevd [34028.607694] [ 1125] 0 1125 13686 112 26 3 0 -1000 auditd [34028.616792] [ 1137] 0 1137 21093 377 12 3 0 0 audispd [34028.625712] [ 1151] 109 1151 11282 108 28 3 0 -900 dbus-daemon [34028.635239] [ 1155] 0 1155 1051 21 8 3 0 0 acpid [34028.644085] [ 1157] 0 1157 7409 61 19 3 0 0 cron [34028.652759] [ 1158] 0 1158 9495 122 22 3 0 0 systemd-logind [34028.662306] [ 1180] 0 1180 31114 2672 63 5 0 0 syz-ci [34028.671590] [ 1660] 0 1660 5119 274 12 3 0 0 dhclient [34028.680604] [ 1701] 0 1701 62528 514 32 3 0 0 rsyslogd [34028.690232] [ 1707] 0 1707 90807 12274 116 4 0 0 puppet [34028.699099] [ 1714] 0 1714 3575 34 12 3 0 0 agetty [34028.708061] [ 1716] 0 1716 3631 33 12 3 0 0 agetty [34028.716898] [ 1743] 106 1743 24474 131 23 4 0 0 ntpd [34028.725564] [ 1746] 0 1746 304569 41948 395 4 0 0 ruby [34028.734367] [ 2124] 0 2124 17077 3606 39 4 0 0 google_network_ [34028.744468] [ 2195] 0 2195 17175 3712 40 3 0 -999 google_accounts [34028.755244] [ 2354] 0 2354 17072 3579 39 3 0 0 google_clock_sk [34028.764865] [ 2355] 0 2355 17489 187 37 4 0 -1000 sshd [34028.774121] [14088] 0 14088 105481 58208 183 5 0 0 syz-manager [34028.784089] [28925] 0 28925 114218 59522 169 5 0 0 syz-manager [34028.795081] [43361] 0 43361 126002 91888 251 5 0 0 syz-manager [34028.804723] [59214] 0 59214 115582 55060 218 5 0 0 syz-manager [34028.814482] [29507] 0 29507 81119 45010 163 5 0 0 syz-manager [34028.824134] [21916] 0 21916 68518 36628 139 6 0 0 syz-manager [34028.833455] [23660] 0 23660 180167 674 21 4 0 0 image [34028.842206] [23666] 0 23666 181547 1387 27 5 0 0 exe [34028.850771] [23667] 65534 23667 1251444 268987 2035 9 0 0 exe [34028.859335] [23690] 65534 23690 1 1 1 1 0 0 exe [34028.867918] [23713] 65534 23713 23676 4572 52 6 0 0 exe [34028.876517] [23740] 0 23740 179815 596 20 5 0 0 image [34028.885363] [23744] 65534 23744 77535 45775 124 6 0 0 exe [34028.894125] [23774] 65534 23774 428 1 5 4 0 0 exe [34028.903600] [23972] 65534 23972 494 1 5 4 0 0 exe [34028.914701] [23977] 65534 23977 389 1 5 4 0 0 exe [34028.923878] [23979] 65534 23979 6552 1 9 5 0 0 exe [34028.932461] [23983] 65534 23983 4522 1 5 4 0 0 exe [34028.941037] [23987] 65534 23987 4588 1 5 4 0 0 exe [34028.949609] [23991] 65534 23991 580 1 5 4 0 0 exe [34028.958272] [23999] 65534 23999 4483 1 5 4 0 0 exe [34028.966857] [24017] 65534 24017 4776 1 6 4 0 0 exe [34028.975427] [24032] 65534 24032 6425 1 9 5 0 0 exe [34028.984045] [24039] 65534 24039 413 1 5 3 0 0 exe [34028.992653] [24065] 65534 24065 1 1 1 1 0 0 exe [34029.001315] [24489] 65534 24489 5817 1 8 5 0 0 exe [34029.009889] [25576] 0 25576 179879 676 20 5 0 0 image [34029.018643] [25582] 0 25582 181547 1365 27 5 0 0 exe [34029.027729] [25584] 0 25584 397700 52552 343 6 0 0 exe [34029.036856] [25659] 0 25659 1 1 1 1 0 0 exe [34029.045527] [25723] 0 25723 23469 4268 51 6 0 0 exe [34029.054107] [25881] 0 25881 74460 32624 118 6 0 0 exe [34029.062796] [25987] 0 25987 710 1 5 4 0 0 exe [34029.071366] [26302] 0 26302 635 1 5 4 0 0 exe [34029.080151] [26306] 0 26306 382 1 5 4 0 0 exe [34029.089068] [26313] 0 26313 819 1 5 4 0 0 exe [34029.097647] [26316] 0 26316 4804 1 5 4 0 0 exe [34029.106470] [26320] 0 26320 4476 1 5 4 0 0 exe [34029.115210] [26327] 0 26327 4913 1 5 4 0 0 exe [34029.123974] [26330] 0 26330 4729 1 5 4 0 0 exe [34029.132552] [26396] 0 26396 6648 1 8 5 0 0 exe [34029.141115] [26441] 0 26441 6607 1 9 5 0 0 exe [34029.149762] [26465] 0 26465 1 1 1 1 0 0 exe [34029.158336] [26559] 0 26559 6387 1 9 5 0 0 exe [34029.166909] [29414] 0 29414 1 1 1 1 0 0 exe [34029.175482] [30191] 0 30191 6759 1 8 5 0 0 exe [34029.184062] [35763] 65534 35763 413 1 5 3 0 0 exe [34029.192640] [35771] 65534 35771 5920 1 8 5 0 0 exe [34029.201209] [35775] 65534 35775 6398 1 9 5 0 0 exe [34029.209778] [35833] 65534 35833 1 1 1 1 0 0 exe [34029.218345] [37700] 0 37700 179815 681 21 4 0 0 image [34029.227084] [37705] 0 37705 181387 762 25 5 0 0 exe [34029.235643] [37707] 65534 37707 17181825579 91215 391 6 0 0 exe [34029.244484] [37970] 0 37970 180231 650 21 4 0 0 image [34029.253825] [42373] 0 42373 180231 747 22 5 0 0 image [34029.263178] [42380] 0 42380 181259 706 23 5 0 0 exe [34029.272321] [42384] 65534 42384 17181738694 64841 240 6 0 0 exe [34029.281155] [42621] 0 42621 179815 603 21 5 0 0 image [34029.290153] [42823] 0 42823 296946 3890 58 10 0 0 image [34029.300382] [42829] 0 42829 432557 8929 171 11 0 0 exe [34029.308959] [42830] 0 42830 38483553 26986376 53879 133 0 0 exe [34029.317912] [42847] 0 42847 1 1 1 1 0 0 exe [34029.327234] [42853] 0 42853 296594 3924 57 10 0 0 image [34029.336473] [42866] 0 42866 436639 10784 173 12 0 0 exe [34029.345321] [42867] 0 42867 1949879 173177 1670 32 0 0 exe [34029.354009] [42886] 0 42886 23684 4310 52 6 0 0 exe [34029.362592] [42891] 0 42891 1 1 1 1 0 0 exe [34029.371343] [42931] 0 42931 23931 4394 53 6 0 0 exe [34029.379910] [42944] 0 42944 296946 4096 60 10 0 0 image [34029.388748] [42953] 0 42953 436542 10907 172 11 0 0 exe [34029.397316] [42957] 0 42957 13938520 1940900 7470 51 0 0 exe [34029.405891] [42980] 0 42980 1 1 1 1 0 0 exe [34029.414658] [43024] 0 43024 23708 4237 52 6 0 0 exe [34029.423262] [43037] 0 43037 296594 3692 57 9 0 0 image [34029.432621] [43046] 0 43046 83220 54919 136 6 0 0 exe [34029.441217] [43072] 0 43072 278097 3647 54 9 0 0 image [34029.451141] [43082] 0 43082 83833 56175 137 6 0 0 exe [34029.460002] [43163] 0 43163 850 1 5 4 0 0 exe [34029.468592] [43223] 0 43223 315027 3697 61 9 0 0 image [34029.477330] [43225] 0 43225 464 1 5 4 0 0 exe [34029.486011] [43241] 0 43241 83736 56259 136 6 0 0 exe [34029.494673] [43319] 0 43319 648 1 5 4 0 0 exe [34029.503892] [43614] 0 43614 418 1 5 4 0 0 exe [34029.512524] [43620] 0 43620 5004 1 6 4 0 0 exe [34029.521093] [43626] 0 43626 604 1 5 4 0 0 exe [34029.529658] [43632] 0 43632 4572 1 6 4 0 0 exe [34029.538218] [43639] 0 43639 1 1 1 1 0 0 exe [34029.546868] [43643] 0 43643 4758 1 6 4 0 0 exe [34029.555575] [43649] 0 43649 1 1 1 1 0 0 exe [34029.564237] [43668] 0 43668 696 1 5 4 0 0 exe [34029.572888] [43674] 0 43674 4618 1 6 4 0 0 exe [34029.581481] [43678] 0 43678 426 1 5 4 0 0 exe [34029.634985] [43685] 0 43685 4790 1 5 4 0 0 exe [34029.643801] [43693] 0 43693 4582 1 6 4 0 0 exe [34029.652642] [43703] 0 43703 494 1 5 4 0 0 exe [34029.661203] [43716] 0 43716 4650 1 6 4 0 0 exe [34029.669775] [43765] 0 43765 6409 1 9 5 0 0 exe [34029.678350] [43776] 0 43776 1 1 1 1 0 0 exe [34029.686951] [43792] 0 43792 1 1 1 1 0 0 exe [34029.696122] [43800] 0 43800 1 1 1 1 0 0 exe [34029.705145] [43999] 0 43999 1 1 1 1 0 0 exe [34029.713719] [44003] 0 44003 1 1 1 1 0 0 exe [34029.722285] [44024] 0 44024 6398 1 9 5 0 0 exe [34029.731391] [44034] 0 44034 1 1 1 1 0 0 exe [34029.739988] [44069] 0 44069 660 1 5 4 0 0 exe [34029.748970] [44131] 0 44131 725 1 5 4 0 0 exe [34029.757539] [44146] 0 44146 4742 1 5 4 0 0 exe [34029.766112] [44158] 0 44158 4754 1 5 4 0 0 exe [34029.774769] [44164] 0 44164 466 1 5 4 0 0 exe [34029.784675] [44171] 0 44171 4819 1 5 4 0 0 exe [34029.793492] [44195] 0 44195 4560 1 5 4 0 0 exe [34029.802574] [44574] 0 44574 6598 1 9 5 0 0 exe [34029.811449] [44585] 0 44585 1 1 1 1 0 0 exe [34029.820028] [44593] 0 44593 1 1 1 1 0 0 exe [34029.828821] [44614] 0 44614 6685 1 9 5 0 0 exe [34029.837972] [46701] 0 46701 179879 695 20 5 0 0 image [34029.846810] [46709] 0 46709 181387 762 24 4 0 0 exe [34029.855554] [46714] 65534 46714 17181734656 59175 223 6 0 0 exe [34029.865162] [47159] 0 47159 180167 664 20 5 0 0 image [34029.873903] [47269] 0 47269 6502 1 9 5 0 0 exe [34029.882596] [47437] 0 47437 1 1 1 1 0 0 exe [34029.891161] [47558] 0 47558 6122 1 8 5 0 0 exe [34029.899751] [48043] 0 48043 180231 710 21 4 0 0 image [34029.908492] [48058] 0 48058 181611 1224 27 4 0 0 exe [34029.917065] [48066] 65534 48066 321869 23764 203 6 0 0 exe [34029.926190] [48089] 65534 48089 1 1 1 1 0 0 exe [34029.934878] [48163] 65534 48163 23370 4181 51 6 0 0 exe [34029.945097] [48340] 0 48340 180231 650 21 5 0 0 image [34029.953930] [48350] 65534 48350 84420 56728 138 6 0 0 exe [34029.964102] [48457] 65534 48457 742 1 5 4 0 0 exe [34029.974047] [50004] 65534 50004 680 1 5 4 0 0 exe [34029.982618] [50008] 65534 50008 4896 1 6 4 0 0 exe [34029.993379] [50015] 65534 50015 359 1 5 4 0 0 exe [34030.003451] [50021] 65534 50021 751 1 5 4 0 0 exe [34030.012024] [50043] 65534 50043 4836 1 6 4 0 0 exe [34030.022098] [50050] 65534 50050 4907 1 6 4 0 0 exe [34030.032215] [50054] 65534 50054 4453 1 5 4 0 0 exe [34030.042184] [50245] 65534 50245 6299 1 9 5 0 0 exe [34030.050874] [50254] 65534 50254 1 1 1 1 0 0 exe [34030.059531] [50280] 65534 50280 1 1 1 1 0 0 exe [34030.069488] [50308] 65534 50308 1 1 1 1 0 0 exe [34030.079460] [52121] 65534 52121 1 1 1 1 0 0 exe [34030.088365] [54625] 0 54625 179879 614 21 4 0 0 image [34030.097164] [55765] 0 55765 180231 683 21 5 0 0 image [34030.105923] [55847] 0 55847 181035 729 23 4 0 0 exe [34030.114626] [55848] 65534 55848 17181648367 3418 50 6 0 0 exe [34030.123456] Out of memory: Kill process 42830 (exe) score 847 or sacrifice child [34030.131241] Killed process 42847 (exe) total-vm:4kB, anon-rss:4kB, file-rss:0kB, shmem-rss:0kB [34030.151931] oom_reaper: reaped process 42847 (exe), now anon-rss:0kB, file-rss:0kB, shmem-rss:0kB [34030.950681] syz-manager invoked oom-killer: gfp_mask=0x24201ca(GFP_HIGHUSER_MOVABLE|__GFP_COLD), nodemask=0, order=0, oom_score_adj=0 [34030.962963] syz-manager cpuset=/ mems_allowed=0 [34030.967942] CPU: 43 PID: 36152 Comm: syz-manager Not tainted 4.9.0-11-amd64 #1 Debian 4.9.189-3+deb9u2 [34030.977901] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [34030.987439] 0000000000000000 ffffffffa1136404 ffffba1994ee3c10 ffff9fae70072080 [34030.995495] ffffffffa1009690 0000000000000000 0000000000000000 0000000c00000001 [34031.004751] ffff9fafe385f0c0 ffffffffa0f8d207 0000004200000000 ffffffffa10acee0 [34031.012971] Call Trace: [34031.015546] [] ? dump_stack+0x5c/0x78 [34031.021076] [] ? dump_header+0x78/0x1fd [34031.026681] [] ? get_page_from_freelist+0x3f7/0xb20 [34031.033335] [] ? cap_inode_killpriv+0x20/0x20 [34031.039465] [] ? oom_kill_process+0x22a/0x3f0 [34031.045600] [] ? out_of_memory+0x111/0x470 [34031.051475] [] ? __alloc_pages_slowpath+0xa1f/0xb30 [34031.058294] [] ? __alloc_pages_nodemask+0x201/0x260 [34031.064952] [] ? alloc_pages_current+0x91/0x140 [34031.071245] [] ? filemap_fault+0x326/0x5d0 [34031.077126] [] ? ext4_filemap_fault+0x31/0x50 [ext4] [34031.083858] [] ? __do_fault+0xa9/0x1c0 [34031.089374] [] ? handle_mm_fault+0xda4/0x1350 [34031.095525] [] ? __do_page_fault+0x255/0x4f0 [34031.101561] [] ? page_fault+0x28/0x30 [34031.106998] Mem-Info: [34031.109394] active_anon:29942582 inactive_anon:561655 isolated_anon:0 active_file:359 inactive_file:285 isolated_file:0 unevictable:0 dirty:0 writeback:0 unstable:0 slab_reclaimable:11830 slab_unreclaimable:44962 mapped:566044 shmem:648091 pagetables:71649 bounce:0 free:139049 free_pcp:456 free_cma:0 [34031.144288] Node 0 active_anon:119770328kB inactive_anon:2246620kB active_file:0kB inactive_file:1800kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:2264920kB dirty:0kB writeback:0kB shmem:2592364kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 210944kB writeback_tmp:0kB unstable:0kB pages_scanned:17817 all_unreclaimable? no [34031.174571] Node 0 DMA free:15908kB min:8kB low:20kB high:32kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [34031.206212] lowmem_reserve[]: 0 2974 120837 120837 120837 [34031.212682] Node 0 DMA32 free:473260kB min:1660kB low:4704kB high:7748kB active_anon:2584576kB inactive_anon:136kB active_file:60kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129320kB managed:3063752kB mlocked:0kB slab_reclaimable:28kB slab_unreclaimable:128kB kernel_stack:160kB pagetables:4796kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [34031.245066] lowmem_reserve[]: 0 0 117862 117862 117862 [34031.251072] Node 0 Normal free:69088kB min:65908kB low:186596kB high:307284kB active_anon:117185752kB inactive_anon:2246484kB active_file:1596kB inactive_file:1012kB unevictable:0kB writepending:0kB present:122683392kB managed:120696220kB mlocked:0kB slab_reclaimable:47264kB slab_unreclaimable:179608kB kernel_stack:153712kB pagetables:281800kB bounce:0kB free_pcp:1020kB local_pcp:0kB free_cma:0kB [34031.286406] lowmem_reserve[]: 0 0 0 0 0 [34031.291114] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [34031.307295] Node 0 DMA32: 1243*4kB (UME) 548*8kB (UME) 199*16kB (UME) 213*32kB (UME) 67*64kB (UME) 17*128kB (UME) 6*256kB (UM) 3*512kB (UE) 2*1024kB (UE) 2*2048kB (ME) 107*4096kB (M) = 473308kB [34031.327653] Node 0 Normal: 17285*4kB (U) 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 69140kB [34031.341109] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [34031.352974] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [34031.361543] 648676 total pagecache pages [34031.365588] 0 pages in swap cache [34031.369104] Swap cache stats: add 0, delete 0, find 0/0 [34031.374443] Free swap = 0kB [34031.377439] Total swap = 0kB [34031.380436] 31457176 pages RAM [34031.383600] 0 pages HighMem/MovableOnly [34031.387554] 513206 pages reserved [34031.390982] 0 pages hwpoisoned [34031.394182] [ pid ] uid tgid total_vm rss nr_ptes nr_pmds swapents oom_score_adj name [34031.402925] [ 935] 0 935 103884 145 203 4 0 0 systemd-journal [34031.412524] [ 960] 0 960 11548 333 23 3 0 -1000 systemd-udevd [34031.421950] [ 1125] 0 1125 13686 112 26 3 0 -1000 auditd [34031.430914] [ 1137] 0 1137 21093 377 12 3 0 0 audispd [34031.439835] [ 1151] 109 1151 11282 108 28 3 0 -900 dbus-daemon [34031.449087] [ 1155] 0 1155 1051 21 8 3 0 0 acpid [34031.457816] [ 1157] 0 1157 7409 61 19 3 0 0 cron [34031.466457] [ 1158] 0 1158 9495 122 22 3 0 0 systemd-logind [34031.475969] [ 1180] 0 1180 31114 2672 63 5 0 0 syz-ci [34031.484789] [ 1660] 0 1660 5119 274 12 3 0 0 dhclient [34031.493778] [ 1701] 0 1701 62528 514 32 3 0 0 rsyslogd [34031.502771] [ 1707] 0 1707 90807 12274 116 4 0 0 puppet [34031.511593] [ 1714] 0 1714 3575 34 12 3 0 0 agetty [34031.520505] [ 1716] 0 1716 3631 33 12 3 0 0 agetty [34031.529408] [ 1743] 106 1743 24474 131 23 4 0 0 ntpd [34031.538071] [ 1746] 0 1746 304569 41948 396 4 0 0 ruby [34031.546714] [ 2124] 0 2124 17077 3606 39 4 0 0 google_network_ [34031.556312] [ 2195] 0 2195 17175 3712 40 3 0 -999 google_accounts [34031.565919] [ 2354] 0 2354 17072 3579 39 3 0 0 google_clock_sk [34031.575528] [ 2355] 0 2355 17489 187 37 4 0 -1000 sshd [34031.584191] [14088] 0 14088 105481 58265 183 5 0 0 syz-manager [34031.593440] [28925] 0 28925 114218 59906 170 5 0 0 syz-manager [34031.602702] [43361] 0 43361 126002 91969 251 5 0 0 syz-manager [34031.611954] [59214] 0 59214 115582 55086 218 5 0 0 syz-manager [34031.621234] [29507] 0 29507 81119 45198 163 5 0 0 syz-manager [34031.630538] [21916] 0 21916 68518 36640 139 6 0 0 syz-manager [34031.639895] [23660] 0 23660 180167 674 21 4 0 0 image [34031.648623] [23666] 0 23666 181547 1387 27 5 0 0 exe [34031.657194] [23667] 65534 23667 1251444 268984 2035 9 0 0 exe [34031.666030] [23690] 65534 23690 1 1 1 1 0 0 exe [34031.674584] [23713] 65534 23713 23676 4572 52 6 0 0 exe [34031.683142] [23740] 0 23740 179815 596 20 5 0 0 image [34031.691883] [23744] 65534 23744 77535 45775 124 6 0 0 exe [34031.700439] [23774] 65534 23774 428 1 5 4 0 0 exe [34031.709017] [23972] 65534 23972 494 1 5 4 0 0 exe [34031.717573] [23977] 65534 23977 389 1 5 4 0 0 exe [34031.726138] [23979] 65534 23979 6552 1 9 5 0 0 exe [34031.734707] [23983] 65534 23983 4522 1 5 4 0 0 exe [34031.743795] [23987] 65534 23987 4588 1 5 4 0 0 exe [34031.752357] [23991] 65534 23991 580 1 5 4 0 0 exe [34031.761088] [23999] 65534 23999 4483 1 5 4 0 0 exe [34031.771816] [24017] 65534 24017 4776 1 6 4 0 0 exe [34031.780386] [24032] 65534 24032 6425 1 9 5 0 0 exe [34031.789055] [24039] 65534 24039 413 1 5 3 0 0 exe [34031.798301] [24065] 65534 24065 1 1 1 1 0 0 exe [34031.806991] [24489] 65534 24489 5817 1 8 5 0 0 exe [34031.815562] [25576] 0 25576 179879 676 20 5 0 0 image [34031.824303] [25582] 0 25582 181547 1365 27 5 0 0 exe [34031.832872] [25584] 0 25584 397700 52564 343 6 0 0 exe [34031.841621] [25659] 0 25659 1 1 1 1 0 0 exe [34031.850447] [25723] 0 25723 23469 4268 51 6 0 0 exe [34031.859012] [25881] 0 25881 74460 32624 118 6 0 0 exe [34031.867658] [25987] 0 25987 710 1 5 4 0 0 exe [34031.876872] [26302] 0 26302 635 1 5 4 0 0 exe [34031.885449] [26306] 0 26306 382 1 5 4 0 0 exe [34031.894008] [26313] 0 26313 819 1 5 4 0 0 exe [34031.902574] [26316] 0 26316 4804 1 5 4 0 0 exe [34031.911239] [26320] 0 26320 4476 1 5 4 0 0 exe [34031.919915] [26327] 0 26327 4913 1 5 4 0 0 exe [34031.928491] [26330] 0 26330 4729 1 5 4 0 0 exe [34031.937056] [26396] 0 26396 6648 1 8 5 0 0 exe [34031.945640] [26441] 0 26441 6607 1 9 5 0 0 exe [34031.954199] [26465] 0 26465 1 1 1 1 0 0 exe [34031.962844] [26559] 0 26559 6387 1 9 5 0 0 exe [34031.971576] [29414] 0 29414 1 1 1 1 0 0 exe [34031.980156] [30191] 0 30191 6759 1 8 5 0 0 exe [34031.988726] [35763] 65534 35763 413 1 5 3 0 0 exe [34031.997290] [35771] 65534 35771 5920 1 8 5 0 0 exe [34032.005861] [35775] 65534 35775 6398 1 9 5 0 0 exe [34032.014416] [35833] 65534 35833 1 1 1 1 0 0 exe [34032.022985] [37700] 0 37700 179815 681 21 4 0 0 image [34032.031720] [37705] 0 37705 181387 762 25 5 0 0 exe [34032.040274] [37707] 65534 37707 17181825579 91215 391 6 0 0 exe [34032.049136] [37970] 0 37970 180231 650 21 4 0 0 image [34032.057865] [42373] 0 42373 180231 747 22 5 0 0 image [34032.066589] [42380] 0 42380 181259 706 23 5 0 0 exe [34032.075141] [42384] 65534 42384 17181738694 64841 240 6 0 0 exe [34032.083969] [42621] 0 42621 179815 603 21 5 0 0 image [34032.092700] [42823] 0 42823 296946 3890 58 10 0 0 image [34032.101525] [42829] 0 42829 432557 8929 171 11 0 0 exe [34032.110475] [42830] 0 42830 38483553 26988465 53883 133 0 0 exe [34032.119031] [42847] 0 42847 1 0 1 1 0 0 exe [34032.127597] [42853] 0 42853 296594 3924 57 10 0 0 image [34032.136338] [42866] 0 42866 436639 10784 173 12 0 0 exe [34032.144902] [42867] 0 42867 1949879 173177 1670 32 0 0 exe [34032.153467] [42886] 0 42886 23684 4310 52 6 0 0 exe [34032.162019] [42891] 0 42891 1 1 1 1 0 0 exe [34032.170572] [42931] 0 42931 23931 4394 53 6 0 0 exe [34032.179905] [42944] 0 42944 296946 4096 60 10 0 0 image [34032.188633] [42953] 0 42953 436542 10907 172 11 0 0 exe [34032.197189] [42957] 0 42957 13938520 1940900 7470 51 0 0 exe [34032.206259] [42980] 0 42980 1 1 1 1 0 0 exe [34032.214815] [43024] 0 43024 23708 4237 52 6 0 0 exe [34032.223732] [43037] 0 43037 296594 3692 57 9 0 0 image [34032.232474] [43046] 0 43046 83220 54919 136 6 0 0 exe [34032.241035] [43072] 0 43072 278097 3647 54 9 0 0 image [34032.249766] [43082] 0 43082 83833 56175 137 6 0 0 exe [34032.258323] [43163] 0 43163 850 1 5 4 0 0 exe [34032.266924] [43223] 0 43223 315027 3697 61 9 0 0 image [34032.276631] [43225] 0 43225 464 1 5 4 0 0 exe [34032.285227] [43241] 0 43241 83736 56259 136 6 0 0 exe [34032.293781] [43319] 0 43319 648 1 5 4 0 0 exe [34032.302333] [43614] 0 43614 418 1 5 4 0 0 exe [34032.310885] [43620] 0 43620 5004 1 6 4 0 0 exe [34032.319448] [43626] 0 43626 604 1 5 4 0 0 exe [34032.328001] [43632] 0 43632 4572 1 6 4 0 0 exe [34032.336651] [43639] 0 43639 1 1 1 1 0 0 exe [34032.345221] [43643] 0 43643 4758 1 6 4 0 0 exe [34032.354569] [43649] 0 43649 1 1 1 1 0 0 exe [34032.363134] [43668] 0 43668 696 1 5 4 0 0 exe [34032.371714] [43674] 0 43674 4618 1 6 4 0 0 exe [34032.380269] [43678] 0 43678 426 1 5 4 0 0 exe [34032.388823] [43685] 0 43685 4790 1 5 4 0 0 exe [34032.397378] [43693] 0 43693 4582 1 6 4 0 0 exe [34032.405949] [43703] 0 43703 494 1 5 4 0 0 exe [34032.414504] [43716] 0 43716 4650 1 6 4 0 0 exe [34032.423064] [43765] 0 43765 6409 1 9 5 0 0 exe [34032.431621] [43776] 0 43776 1 1 1 1 0 0 exe [34032.440188] [43792] 0 43792 1 1 1 1 0 0 exe [34032.448762] [43800] 0 43800 1 1 1 1 0 0 exe [34032.457312] [43999] 0 43999 1 1 1 1 0 0 exe [34032.466572] [44003] 0 44003 1 1 1 1 0 0 exe [34032.475126] [44024] 0 44024 6398 1 9 5 0 0 exe [34032.483690] [44034] 0 44034 1 1 1 1 0 0 exe [34032.492244] [44069] 0 44069 660 1 5 4 0 0 exe [34032.500802] [44131] 0 44131 725 1 5 4 0 0 exe [34032.509441] [44146] 0 44146 4742 1 5 4 0 0 exe [34032.517994] [44158] 0 44158 4754 1 5 4 0 0 exe [34032.526545] [44164] 0 44164 466 1 5 4 0 0 exe [34032.535143] [44171] 0 44171 4819 1 5 4 0 0 exe [34032.543697] [44195] 0 44195 4560 1 5 4 0 0 exe [34032.552247] [44574] 0 44574 6598 1 9 5 0 0 exe [34032.560798] [44585] 0 44585 1 1 1 1 0 0 exe [34032.569350] [44593] 0 44593 1 1 1 1 0 0 exe [34032.577909] [44614] 0 44614 6685 1 9 5 0 0 exe [34032.586518] [46701] 0 46701 179879 695 20 5 0 0 image [34032.595247] [46709] 0 46709 181387 762 24 4 0 0 exe [34032.603805] [46714] 65534 46714 17181734656 59175 223 6 0 0 exe [34032.612627] [47159] 0 47159 180167 664 20 5 0 0 image [34032.621355] [47269] 0 47269 6502 1 9 5 0 0 exe [34032.629916] [47437] 0 47437 1 1 1 1 0 0 exe [34032.639426] [47558] 0 47558 6122 1 8 5 0 0 exe [34032.647984] [48043] 0 48043 180231 710 21 4 0 0 image [34032.656717] [48058] 0 48058 181611 1224 27 4 0 0 exe [34032.665287] [48066] 65534 48066 321869 23764 203 6 0 0 exe [34032.673857] [48089] 65534 48089 1 1 1 1 0 0 exe [34032.682408] [48163] 65534 48163 23370 4181 51 6 0 0 exe [34032.690962] [48340] 0 48340 180231 650 21 5 0 0 image [34032.699721] [48350] 65534 48350 84420 56728 138 6 0 0 exe [34032.708314] [48457] 65534 48457 742 1 5 4 0 0 exe [34032.716866] [50004] 65534 50004 680 1 5 4 0 0 exe [34032.725424] [50008] 65534 50008 4896 1 6 4 0 0 exe [34032.734239] [50015] 65534 50015 359 1 5 4 0 0 exe [34032.742836] [50021] 65534 50021 751 1 5 4 0 0 exe [34032.751386] [50043] 65534 50043 4836 1 6 4 0 0 exe [34032.759940] [50050] 65534 50050 4907 1 6 4 0 0 exe [34032.768532] [50054] 65534 50054 4453 1 5 4 0 0 exe [34032.777095] [50245] 65534 50245 6299 1 9 5 0 0 exe [34032.785655] [50254] 65534 50254 1 1 1 1 0 0 exe [34032.794218] [50280] 65534 50280 1 1 1 1 0 0 exe [34032.803366] [50308] 65534 50308 1 1 1 1 0 0 exe [34032.811934] [52121] 65534 52121 1 1 1 1 0 0 exe [34032.821049] [54625] 0 54625 179879 614 21 4 0 0 image [34032.829830] [55765] 0 55765 180231 683 21 5 0 0 image [34032.838845] [55847] 0 55847 181035 729 23 4 0 0 exe [34032.847530] [55848] 65534 55848 17181648367 3418 50 6 0 0 exe [34032.856372] Out of memory: Kill process 42830 (exe) score 847 or sacrifice child [34032.864631] Killed process 42830 (exe) total-vm:153934212kB, anon-rss:107903420kB, file-rss:0kB, shmem-rss:50440kB W0313 06:58:54.036471 42823 sandbox.go:750] Wait RPC to container "ci-gvisor-ptrace-proxy-sandbox-race-2" failed: urpc method "containerManager.Wait" failed: EOF. Will try waiting on the sandbox process instead. D0313 06:58:54.058838 42823 container.go:714] Destroy container "ci-gvisor-ptrace-proxy-sandbox-race-2" D0313 06:58:54.075694 42823 container.go:801] Destroying container "ci-gvisor-ptrace-proxy-sandbox-race-2" D0313 06:58:54.075985 42823 sandbox.go:1126] Destroying root container "ci-gvisor-ptrace-proxy-sandbox-race-2" by destroying sandbox D0313 06:58:54.076177 42823 sandbox.go:796] Destroy sandbox "ci-gvisor-ptrace-proxy-sandbox-race-2" D0313 06:58:54.076298 42823 container.go:815] Killing gofer for container "ci-gvisor-ptrace-proxy-sandbox-race-2", PID: 42829 I0313 06:58:54.279497 42823 main.go:329] Exiting with status: 9