./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor2699792507 <...> Warning: Permanently added '10.128.10.58' (ED25519) to the list of known hosts. execve("./syz-executor2699792507", ["./syz-executor2699792507"], 0x7fff1cac7630 /* 10 vars */) = 0 brk(NULL) = 0x555557506000 brk(0x555557506d00) = 0x555557506d00 arch_prctl(ARCH_SET_FS, 0x555557506380) = 0 set_tid_address(0x555557506650) = 5040 set_robust_list(0x555557506660, 24) = 0 rseq(0x555557506ca0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor2699792507", 4096) = 28 getrandom("\x15\x6d\xfd\x24\xe3\x14\x63\x5c", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x555557506d00 brk(0x555557527d00) = 0x555557527d00 brk(0x555557528000) = 0x555557528000 mprotect(0x7fefa747a000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 mount(NULL, "/proc/sys/fs/binfmt_misc", "binfmt_misc", 0, NULL) = -1 EBUSY (Device or resource busy) openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC) = 3 write(3, "\x3a\x73\x79\x7a\x30\x3a\x4d\x3a\x30\x3a\x01\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a", 21) = 21 close(3) = 0 openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC) = 3 write(3, "\x3a\x73\x79\x7a\x31\x3a\x4d\x3a\x31\x3a\x02\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a\x50\x4f\x43", 24) = 24 close(3) = 0 swapoff("./swap-file") = -1 ENOENT (No such file or directory) unlink("./swap-file") = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "./swap-file", O_WRONLY|O_CREAT|O_CLOEXEC, 0600) = 3 fallocate(3, FALLOC_FL_ZERO_RANGE, 0, 128000000) = 0 close(3) = 0 rt_sigaction(SIGINT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fefa7416110}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fefa7416110}, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 mmap(NULL, 36864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fefa73b6000 rt_sigprocmask(SIG_BLOCK, ~[], [CHLD], 8) = 0 clone3({flags=CLONE_VM|CLONE_VFORK, exit_signal=SIGCHLD, stack=0x7fefa73b6000, stack_size=0x9000}, 88./strace-static-x86_64: Process 5041 attached [pid 5041] rt_sigprocmask(SIG_BLOCK, NULL, ~[KILL STOP], 8) = 0 [pid 5041] rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5041] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fefa7416110}, NULL, 8) = 0 [pid 5041] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fefa7416110}, NULL, 8) = 0 [pid 5041] rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fefa7416110}, 8) = 0 [pid 5041] rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5041] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fefa7416110}, NULL, 8) = 0 [pid 5041] rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5041] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fefa7416110}, NULL, 8) = 0 [pid 5041] rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5041] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fefa7416110}, NULL, 8) = 0 [pid 5041] rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5041] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fefa7416110}, NULL, 8) = 0 [pid 5041] rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5041] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fefa7416110}, NULL, 8) = 0 [pid 5041] rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5041] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fefa7416110}, NULL, 8) = 0 [pid 5041] rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5041] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fefa7416110}, NULL, 8) = 0 [pid 5041] rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5041] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fefa7416110}, NULL, 8) = 0 [pid 5041] rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5041] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fefa7416110}, NULL, 8) = 0 [pid 5041] rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5041] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fefa7416110}, NULL, 8) = 0 [pid 5041] rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5041] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fefa7416110}, NULL, 8) = 0 [pid 5041] rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5041] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fefa7416110}, NULL, 8) = 0 [pid 5041] rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5041] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fefa7416110}, NULL, 8) = 0 [pid 5041] rt_sigaction(SIGCONT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5041] rt_sigaction(SIGCONT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fefa7416110}, NULL, 8) = 0 [pid 5041] rt_sigaction(SIGTSTP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5041] rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fefa7416110}, NULL, 8) = 0 [pid 5041] rt_sigaction(SIGTTIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5041] rt_sigaction(SIGTTIN, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fefa7416110}, NULL, 8) = 0 [pid 5041] rt_sigaction(SIGTTOU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5041] rt_sigaction(SIGTTOU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fefa7416110}, NULL, 8) = 0 [pid 5041] rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5041] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fefa7416110}, NULL, 8) = 0 [pid 5041] rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5041] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fefa7416110}, NULL, 8) = 0 [pid 5041] rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5041] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fefa7416110}, NULL, 8) = 0 [pid 5041] rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5041] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fefa7416110}, NULL, 8) = 0 [pid 5041] rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5041] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fefa7416110}, NULL, 8) = 0 [pid 5041] rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5041] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fefa7416110}, NULL, 8) = 0 [pid 5041] rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5041] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fefa7416110}, NULL, 8) = 0 [pid 5041] rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5041] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fefa7416110}, NULL, 8) = 0 [pid 5041] rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5041] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fefa7416110}, NULL, 8) = 0 [pid 5041] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fefa7416110}, NULL, 8) = 0 [pid 5041] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fefa7416110}, NULL, 8) = 0 [pid 5041] rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5041] rt_sigaction(SIGRT_2, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fefa7416110}, NULL, 8) = 0 [pid 5041] rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5041] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fefa7416110}, NULL, 8) = 0 [pid 5041] rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5041] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fefa7416110}, NULL, 8) = 0 [pid 5041] rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5041] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fefa7416110}, NULL, 8) = 0 [pid 5041] rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5041] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fefa7416110}, NULL, 8) = 0 [pid 5041] rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5041] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fefa7416110}, NULL, 8) = 0 [pid 5041] rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5041] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fefa7416110}, NULL, 8) = 0 [pid 5041] rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5041] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fefa7416110}, NULL, 8) = 0 [pid 5041] rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5041] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fefa7416110}, NULL, 8) = 0 [pid 5041] rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5041] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fefa7416110}, NULL, 8) = 0 [pid 5041] rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5041] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fefa7416110}, NULL, 8) = 0 [pid 5041] rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5041] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fefa7416110}, NULL, 8) = 0 [pid 5041] rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5041] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fefa7416110}, NULL, 8) = 0 [pid 5041] rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5041] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fefa7416110}, NULL, 8) = 0 [pid 5041] rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5041] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fefa7416110}, NULL, 8) = 0 [pid 5041] rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5041] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fefa7416110}, NULL, 8) = 0 [pid 5041] rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5041] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fefa7416110}, NULL, 8) = 0 [pid 5041] rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5041] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fefa7416110}, NULL, 8) = 0 [pid 5041] rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5041] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fefa7416110}, NULL, 8) = 0 [pid 5041] rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5041] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fefa7416110}, NULL, 8) = 0 [pid 5041] rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5041] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fefa7416110}, NULL, 8) = 0 [pid 5041] rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5041] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fefa7416110}, NULL, 8) = 0 [pid 5041] rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5041] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fefa7416110}, NULL, 8) = 0 [pid 5041] rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5041] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fefa7416110}, NULL, 8) = 0 [pid 5041] rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5041] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fefa7416110}, NULL, 8) = 0 [pid 5041] rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5041] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fefa7416110}, NULL, 8) = 0 [pid 5041] rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5041] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fefa7416110}, NULL, 8) = 0 [pid 5041] rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5041] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fefa7416110}, NULL, 8) = 0 [pid 5041] rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5041] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fefa7416110}, NULL, 8) = 0 [pid 5041] rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5041] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fefa7416110}, NULL, 8) = 0 [pid 5041] rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5041] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fefa7416110}, NULL, 8) = 0 [pid 5041] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5041] execve("/bin/sh", ["sh", "-c", "mkswap ./swap-file"], 0x7ffcc4c45b58 /* 10 vars */ [pid 5040] <... clone3 resumed>) = 5041 [pid 5040] munmap(0x7fefa73b6000, 36864) = 0 [pid 5040] rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 [pid 5041] <... execve resumed>) = 0 [pid 5041] brk(NULL) = 0x555ebd532000 [pid 5041] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe11ac63000 [pid 5041] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 5041] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5041] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5041] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3", 0x7ffcc3342eb0, 0) = -1 ENOENT (No such file or directory) [pid 5041] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5041] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2", 0x7ffcc3342eb0, 0) = -1 ENOENT (No such file or directory) [pid 5041] openat(AT_FDCWD, "/lib64/tls/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5041] newfstatat(AT_FDCWD, "/lib64/tls/haswell/x86_64", 0x7ffcc3342eb0, 0) = -1 ENOENT (No such file or directory) [pid 5041] openat(AT_FDCWD, "/lib64/tls/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5041] newfstatat(AT_FDCWD, "/lib64/tls/haswell", 0x7ffcc3342eb0, 0) = -1 ENOENT (No such file or directory) [pid 5041] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5041] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7ffcc3342eb0, 0) = -1 ENOENT (No such file or directory) [pid 5041] openat(AT_FDCWD, "/lib64/tls/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5041] newfstatat(AT_FDCWD, "/lib64/tls", 0x7ffcc3342eb0, 0) = -1 ENOENT (No such file or directory) [pid 5041] openat(AT_FDCWD, "/lib64/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5041] newfstatat(AT_FDCWD, "/lib64/haswell/x86_64", 0x7ffcc3342eb0, 0) = -1 ENOENT (No such file or directory) [pid 5041] openat(AT_FDCWD, "/lib64/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5041] newfstatat(AT_FDCWD, "/lib64/haswell", 0x7ffcc3342eb0, 0) = -1 ENOENT (No such file or directory) [pid 5041] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5041] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7ffcc3342eb0, 0) = -1 ENOENT (No such file or directory) [pid 5041] openat(AT_FDCWD, "/lib64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5041] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x70\x08\x01\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x13\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x09\x00\x40\x00\x19\x00\x18\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\xed\x00\x00"..., 832) = 832 [pid 5041] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 778504) = 48 [pid 5041] newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=792936, ...}, AT_EMPTY_PATH) = 0 [pid 5041] mmap(NULL, 796968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe11aba0000 [pid 5041] mmap(0x7fe11abaf000, 557056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7fe11abaf000 [pid 5041] mmap(0x7fe11ac37000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x97000) = 0x7fe11ac37000 [pid 5041] mmap(0x7fe11ac5f000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbe000) = 0x7fe11ac5f000 [pid 5041] close(3) = 0 [pid 5041] openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 5041] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x8c\x87\x02\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x32\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0e\x00\x40\x00\x3c\x00\x3b\x00\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00"..., 832) = 832 [pid 5041] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5041] pread64(3, "\x04\x00\x00\x00\x30\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x02\x80\x00\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x3b\x08\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00", 64, 848) = 64 [pid 5041] pread64(3, "\x04\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x47\x4e\x55\x00\x00\x00\x00\x00\x04\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00", 32, 912) = 32 [pid 5041] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1720616, ...}, AT_EMPTY_PATH) = 0 [pid 5041] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5041] mmap(NULL, 1773008, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe11a9ef000 [pid 5041] mmap(0x7fe11aa17000, 1191936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7fe11aa17000 [pid 5041] mmap(0x7fe11ab3a000, 339968, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14b000) = 0x7fe11ab3a000 [pid 5041] mmap(0x7fe11ab8d000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7fe11ab8d000 [pid 5041] mmap(0x7fe11ab93000, 52688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe11ab93000 [pid 5041] close(3) = 0 [pid 5041] openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 5041] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x58\x33\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\xc1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1c\x00\x1b\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x2e\x00\x00"..., 832) = 832 [pid 5041] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=51344, ...}, AT_EMPTY_PATH) = 0 [pid 5041] mmap(NULL, 63624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe11a9df000 [pid 5041] mmap(0x7fe11a9e2000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fe11a9e2000 [pid 5041] mmap(0x7fe11a9e8000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7fe11a9e8000 [pid 5041] mmap(0x7fe11a9eb000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7fe11a9eb000 [pid 5041] mmap(0x7fe11a9ed000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe11a9ed000 [pid 5041] close(3) = 0 [pid 5041] openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5041] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5041] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3", 0x7ffcc3342e50, 0) = -1 ENOENT (No such file or directory) [pid 5041] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5041] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2", 0x7ffcc3342e50, 0) = -1 ENOENT (No such file or directory) [pid 5041] openat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5041] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64", 0x7ffcc3342e50, 0) = -1 ENOENT (No such file or directory) [pid 5041] openat(AT_FDCWD, "/usr/lib64/tls/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5041] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell", 0x7ffcc3342e50, 0) = -1 ENOENT (No such file or directory) [pid 5041] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5041] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7ffcc3342e50, 0) = -1 ENOENT (No such file or directory) [pid 5041] openat(AT_FDCWD, "/usr/lib64/tls/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5041] newfstatat(AT_FDCWD, "/usr/lib64/tls", 0x7ffcc3342e50, 0) = -1 ENOENT (No such file or directory) [pid 5041] openat(AT_FDCWD, "/usr/lib64/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5041] newfstatat(AT_FDCWD, "/usr/lib64/haswell/x86_64", 0x7ffcc3342e50, 0) = -1 ENOENT (No such file or directory) [pid 5041] openat(AT_FDCWD, "/usr/lib64/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5041] newfstatat(AT_FDCWD, "/usr/lib64/haswell", 0x7ffcc3342e50, 0) = -1 ENOENT (No such file or directory) [pid 5041] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5041] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7ffcc3342e50, 0) = -1 ENOENT (No such file or directory) [pid 5041] openat(AT_FDCWD, "/usr/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 5041] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x88\x7f\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x70\x31\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1f\x00\x1e\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x6f\x00\x00"..., 832) = 832 [pid 5041] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 138152) = 48 [pid 5041] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=145712, ...}, AT_EMPTY_PATH) = 0 [pid 5041] mmap(NULL, 157200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe11a9b8000 [pid 5041] mprotect(0x7fe11a9bf000, 114688, PROT_NONE) = 0 [pid 5041] mmap(0x7fe11a9bf000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7fe11a9bf000 [pid 5041] mmap(0x7fe11a9d3000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7fe11a9d3000 [pid 5041] mmap(0x7fe11a9db000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7fe11a9db000 [pid 5041] mmap(0x7fe11a9dd000, 5648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe11a9dd000 [pid 5041] close(3) = 0 [pid 5041] openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5041] openat(AT_FDCWD, "/usr/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5041] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\xf8\x21\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x50\x32\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x1f\x00\x00"..., 832) = 832 [pid 5041] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 336112) = 48 [pid 5041] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=342224, ...}, AT_EMPTY_PATH) = 0 [pid 5041] mmap(NULL, 344456, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe11a963000 [pid 5041] mmap(0x7fe11a965000, 180224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fe11a965000 [pid 5041] mmap(0x7fe11a991000, 151552, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7fe11a991000 [pid 5041] mmap(0x7fe11a9b6000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000) = 0x7fe11a9b6000 [pid 5041] close(3) = 0 [pid 5041] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe11a961000 [pid 5041] arch_prctl(ARCH_SET_FS, 0x7fe11a962380) = 0 [pid 5041] set_tid_address(0x7fe11a962650) = 5041 [pid 5041] set_robust_list(0x7fe11a962660, 24) = 0 [pid 5041] rseq(0x7fe11a962d20, 0x20, 0, 0x53053053) = 0 [pid 5041] mprotect(0x7fe11ab8d000, 16384, PROT_READ) = 0 [pid 5041] mprotect(0x7fe11a9b6000, 4096, PROT_READ) = 0 [pid 5041] mprotect(0x7fe11a9db000, 4096, PROT_READ) = 0 [pid 5041] mprotect(0x7fe11a9eb000, 4096, PROT_READ) = 0 [pid 5041] mprotect(0x7fe11ac5f000, 12288, PROT_READ) = 0 [pid 5041] mprotect(0x555ebb889000, 4096, PROT_READ) = 0 [pid 5041] mprotect(0x7fe11ac92000, 8192, PROT_READ) = 0 [pid 5041] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5041] statfs("/sys/fs/selinux", 0x7ffcc3343c00) = -1 ENOENT (No such file or directory) [pid 5041] statfs("/selinux", 0x7ffcc3343c00) = -1 ENOENT (No such file or directory) [pid 5041] getrandom("\x32\x36\x9b\xd6\x04\xab\x40\x26", 8, GRND_NONBLOCK) = 8 [pid 5041] brk(NULL) = 0x555ebd532000 [pid 5041] brk(0x555ebd553000) = 0x555ebd553000 [pid 5041] openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3 [pid 5041] newfstatat(3, "", {st_mode=S_IFREG|0444, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5041] read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbdev\nnodev\tproc\nnodev\tcgroup\nnodev\tcgroup2\nnodev\tcpuset\nnodev\tdevtmpfs"..., 1024) = 819 [pid 5041] read(3, "", 1024) = 0 [pid 5041] close(3) = 0 [pid 5041] access("/etc/selinux/config", F_OK) = 0 [pid 5041] getpid() = 5041 [pid 5041] rt_sigaction(SIGCHLD, {sa_handler=0x7fe11abe2c61, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fe11aa26ad0}, NULL, 8) = 0 [pid 5041] getppid() = 5040 [pid 5041] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 5041] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5041] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5041] rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5041] rt_sigaction(SIGINT, {sa_handler=0x7fe11abe2c61, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fe11aa26ad0}, NULL, 8) = 0 [pid 5041] rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5041] rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5041] newfstatat(AT_FDCWD, "/bin/mkswap", 0x7ffcc3343738, 0) = -1 ENOENT (No such file or directory) [pid 5041] newfstatat(AT_FDCWD, "/sbin/mkswap", {st_mode=S_IFREG|0755, st_size=14248, ...}, 0) = 0 [pid 5041] execve("/sbin/mkswap", ["mkswap", "./swap-file"], 0x555ebd532d40 /* 10 vars */) = 0 [pid 5041] brk(NULL) = 0x559e04b21000 [pid 5041] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f8ae11ba000 [pid 5041] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 5041] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5041] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5041] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3", 0x7ffffea82a50, 0) = -1 ENOENT (No such file or directory) [pid 5041] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5041] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2", 0x7ffffea82a50, 0) = -1 ENOENT (No such file or directory) [pid 5041] openat(AT_FDCWD, "/lib64/tls/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5041] newfstatat(AT_FDCWD, "/lib64/tls/haswell/x86_64", 0x7ffffea82a50, 0) = -1 ENOENT (No such file or directory) [pid 5041] openat(AT_FDCWD, "/lib64/tls/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5041] newfstatat(AT_FDCWD, "/lib64/tls/haswell", 0x7ffffea82a50, 0) = -1 ENOENT (No such file or directory) [pid 5041] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5041] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7ffffea82a50, 0) = -1 ENOENT (No such file or directory) [pid 5041] openat(AT_FDCWD, "/lib64/tls/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5041] newfstatat(AT_FDCWD, "/lib64/tls", 0x7ffffea82a50, 0) = -1 ENOENT (No such file or directory) [pid 5041] openat(AT_FDCWD, "/lib64/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5041] newfstatat(AT_FDCWD, "/lib64/haswell/x86_64", 0x7ffffea82a50, 0) = -1 ENOENT (No such file or directory) [pid 5041] openat(AT_FDCWD, "/lib64/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5041] newfstatat(AT_FDCWD, "/lib64/haswell", 0x7ffffea82a50, 0) = -1 ENOENT (No such file or directory) [pid 5041] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5041] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7ffffea82a50, 0) = -1 ENOENT (No such file or directory) [pid 5041] openat(AT_FDCWD, "/lib64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5041] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x70\x08\x01\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x13\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x09\x00\x40\x00\x19\x00\x18\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\xed\x00\x00"..., 832) = 832 [pid 5041] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 778504) = 48 [pid 5041] newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=792936, ...}, AT_EMPTY_PATH) = 0 [pid 5041] mmap(NULL, 796968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f8ae10f7000 [pid 5041] mmap(0x7f8ae1106000, 557056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f8ae1106000 [pid 5041] mmap(0x7f8ae118e000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x97000) = 0x7f8ae118e000 [pid 5041] mmap(0x7f8ae11b6000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbe000) = 0x7f8ae11b6000 [pid 5041] close(3) = 0 [pid 5041] openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 5041] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x8c\x87\x02\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x32\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0e\x00\x40\x00\x3c\x00\x3b\x00\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00"..., 832) = 832 [pid 5041] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5041] pread64(3, "\x04\x00\x00\x00\x30\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x02\x80\x00\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x3b\x08\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00", 64, 848) = 64 [pid 5041] pread64(3, "\x04\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x47\x4e\x55\x00\x00\x00\x00\x00\x04\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00", 32, 912) = 32 [pid 5041] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1720616, ...}, AT_EMPTY_PATH) = 0 [pid 5041] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5041] mmap(NULL, 1773008, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f8ae0f46000 [pid 5041] mmap(0x7f8ae0f6e000, 1191936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7f8ae0f6e000 [pid 5041] mmap(0x7f8ae1091000, 339968, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14b000) = 0x7f8ae1091000 [pid 5041] mmap(0x7f8ae10e4000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f8ae10e4000 [pid 5041] mmap(0x7f8ae10ea000, 52688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f8ae10ea000 [pid 5041] close(3) = 0 [pid 5041] openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 5041] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x58\x33\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\xc1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1c\x00\x1b\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x2e\x00\x00"..., 832) = 832 [pid 5041] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=51344, ...}, AT_EMPTY_PATH) = 0 [pid 5041] mmap(NULL, 63624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f8ae0f36000 [pid 5041] mmap(0x7f8ae0f39000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f8ae0f39000 [pid 5041] mmap(0x7f8ae0f3f000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f8ae0f3f000 [pid 5041] mmap(0x7f8ae0f42000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f8ae0f42000 [pid 5041] mmap(0x7f8ae0f44000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f8ae0f44000 [pid 5041] close(3) = 0 [pid 5041] openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5041] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5041] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3", 0x7ffffea829f0, 0) = -1 ENOENT (No such file or directory) [pid 5041] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5041] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2", 0x7ffffea829f0, 0) = -1 ENOENT (No such file or directory) [pid 5041] openat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5041] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64", 0x7ffffea829f0, 0) = -1 ENOENT (No such file or directory) [pid 5041] openat(AT_FDCWD, "/usr/lib64/tls/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5041] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell", 0x7ffffea829f0, 0) = -1 ENOENT (No such file or directory) [pid 5041] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5041] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7ffffea829f0, 0) = -1 ENOENT (No such file or directory) [pid 5041] openat(AT_FDCWD, "/usr/lib64/tls/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5041] newfstatat(AT_FDCWD, "/usr/lib64/tls", 0x7ffffea829f0, 0) = -1 ENOENT (No such file or directory) [pid 5041] openat(AT_FDCWD, "/usr/lib64/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5041] newfstatat(AT_FDCWD, "/usr/lib64/haswell/x86_64", 0x7ffffea829f0, 0) = -1 ENOENT (No such file or directory) [pid 5041] openat(AT_FDCWD, "/usr/lib64/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5041] newfstatat(AT_FDCWD, "/usr/lib64/haswell", 0x7ffffea829f0, 0) = -1 ENOENT (No such file or directory) [pid 5041] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5041] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7ffffea829f0, 0) = -1 ENOENT (No such file or directory) [pid 5041] openat(AT_FDCWD, "/usr/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 5041] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x88\x7f\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x70\x31\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1f\x00\x1e\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x6f\x00\x00"..., 832) = 832 [pid 5041] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 138152) = 48 [pid 5041] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=145712, ...}, AT_EMPTY_PATH) = 0 [pid 5041] mmap(NULL, 157200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f8ae0f0f000 [pid 5041] mprotect(0x7f8ae0f16000, 114688, PROT_NONE) = 0 [pid 5041] mmap(0x7f8ae0f16000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f8ae0f16000 [pid 5041] mmap(0x7f8ae0f2a000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7f8ae0f2a000 [pid 5041] mmap(0x7f8ae0f32000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7f8ae0f32000 [pid 5041] mmap(0x7f8ae0f34000, 5648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f8ae0f34000 [pid 5041] close(3) = 0 [pid 5041] openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5041] openat(AT_FDCWD, "/usr/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5041] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\xf8\x21\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x50\x32\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x1f\x00\x00"..., 832) = 832 [pid 5041] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 336112) = 48 [pid 5041] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=342224, ...}, AT_EMPTY_PATH) = 0 [pid 5041] mmap(NULL, 344456, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f8ae0eba000 [pid 5041] mmap(0x7f8ae0ebc000, 180224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f8ae0ebc000 [pid 5041] mmap(0x7f8ae0ee8000, 151552, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7f8ae0ee8000 [pid 5041] mmap(0x7f8ae0f0d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000) = 0x7f8ae0f0d000 [pid 5041] close(3) = 0 [pid 5041] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f8ae0eb8000 [pid 5041] arch_prctl(ARCH_SET_FS, 0x7f8ae0eb9380) = 0 [pid 5041] set_tid_address(0x7f8ae0eb9650) = 5041 [pid 5041] set_robust_list(0x7f8ae0eb9660, 24) = 0 [pid 5041] rseq(0x7f8ae0eb9d20, 0x20, 0, 0x53053053) = 0 [pid 5041] mprotect(0x7f8ae10e4000, 16384, PROT_READ) = 0 [pid 5041] mprotect(0x7f8ae0f0d000, 4096, PROT_READ) = 0 [pid 5041] mprotect(0x7f8ae0f32000, 4096, PROT_READ) = 0 [pid 5041] mprotect(0x7f8ae0f42000, 4096, PROT_READ) = 0 [pid 5041] mprotect(0x7f8ae11b6000, 12288, PROT_READ) = 0 [pid 5041] mprotect(0x559e0443b000, 4096, PROT_READ) = 0 [pid 5041] mprotect(0x7f8ae11e9000, 8192, PROT_READ) = 0 [pid 5041] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5041] statfs("/sys/fs/selinux", 0x7ffffea837a0) = -1 ENOENT (No such file or directory) [pid 5041] statfs("/selinux", 0x7ffffea837a0) = -1 ENOENT (No such file or directory) [pid 5041] getrandom("\x71\xde\x72\xe6\xd7\x98\xd0\x53", 8, GRND_NONBLOCK) = 8 [pid 5041] brk(NULL) = 0x559e04b21000 [pid 5041] brk(0x559e04b42000) = 0x559e04b42000 [pid 5041] openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3 [pid 5041] newfstatat(3, "", {st_mode=S_IFREG|0444, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5041] read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbdev\nnodev\tproc\nnodev\tcgroup\nnodev\tcgroup2\nnodev\tcpuset\nnodev\tdevtmpfs"..., 1024) = 819 [pid 5041] read(3, "", 1024) = 0 [pid 5041] close(3) = 0 [pid 5041] access("/etc/selinux/config", F_OK) = 0 [pid 5041] openat(AT_FDCWD, "./swap-file", O_WRONLY) = 3 [pid 5041] lseek(3, 0, SEEK_END) = 128000000 [pid 5041] lseek(3, 0, SEEK_SET) = 0 [pid 5041] newfstatat(1, "", {st_mode=S_IFIFO|0600, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5041] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1024) = 1024 [pid 5041] write(3, "\x01\x00\x00\x00\x11\x7a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 516) = 516 [pid 5041] lseek(3, 4086, SEEK_SET) = 4086 [pid 5041] write(3, "SWAPSPACE2", 10) = 10 [pid 5041] fsync(3) = 0 Setting up swapspace version 1, size = 127995904 bytes [pid 5041] write(1, "Setting up swapspace version 1, size = 127995904 bytes\n", 55) = 55 [pid 5041] exit_group(0) = ? [pid 5041] +++ exited with 0 +++ rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fefa7416110}, NULL, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fefa7416110}, NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5041, si_uid=0, si_status=0, si_utime=0, si_stime=9 /* 0.09 s */} --- swapon("./swap-file", SWAP_FLAG_PREFER|0) = 0 unshare(CLONE_NEWPID) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5042 attached , child_tidptr=0x555557506650) = 5042 [pid 5042] set_robust_list(0x555557506660, 24) = 0 [pid 5042] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 5042] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5042] setsid() = 1 [pid 5042] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 5042] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 5042] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 5042] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 5042] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 5042] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 5042] unshare(CLONE_NEWNS) = 0 [pid 5042] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 5042] unshare(CLONE_NEWIPC) = 0 [pid 5042] unshare(CLONE_NEWCGROUP) = 0 [pid 5042] unshare(CLONE_NEWUTS) = 0 [pid 5042] unshare(CLONE_SYSVSEM) = 0 [pid 5042] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = 3 [pid 5042] write(3, "16777216", 8) = 8 [pid 5042] close(3) = 0 [pid 5042] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = 3 [pid 5042] write(3, "536870912", 9) = 9 [pid 5042] close(3) = 0 [pid 5042] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5042] write(3, "1024", 4) = 4 [pid 5042] close(3) = 0 [pid 5042] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = 3 [pid 5042] write(3, "8192", 4) = 4 [pid 5042] close(3) = 0 [pid 5042] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5042] write(3, "1024", 4) = 4 [pid 5042] close(3) = 0 [pid 5042] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = 3 [pid 5042] write(3, "1024", 4) = 4 [pid 5042] close(3) = 0 [pid 5042] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = 3 [pid 5042] write(3, "1024 1048576 500 1024", 21) = 21 [pid 5042] close(3) = 0 [pid 5042] getpid() = 1 [pid 5042] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< 3c 02 00 0f 85 11 01 00 00 4c 3b 7b 18 75 c4 48 8d 7b 10 48 b8 [ 57.919978][ C0] RSP: 0018:ffffc90000007c90 EFLAGS: 00010006 [ 57.926026][ C0] RAX: dffffc0000000000 RBX: 0000000100040048 RCX: ffffffff816850de [ 57.933975][ C0] RDX: 000000002000800c RSI: 0000000000000002 RDI: 0000000100040060 [ 57.941947][ C0] RBP: ffffc90000007d78 R08: 0000000000000001 R09: fffff52000000f80 [ 57.949901][ C0] R10: 0000000000000003 R11: 0000000000000800 R12: 0000000000000004 [ 57.957853][ C0] R13: 1ffff92000000f96 R14: ffffffff8a6eef00 R15: ffff888027a74448 [ 57.965802][ C0] FS: 0000555557506380(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 57.974737][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 57.981315][ C0] CR2: 00005571928dd028 CR3: 0000000072de4000 CR4: 00000000003506f0 [ 57.989278][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 57.997242][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 58.005195][ C0] Call Trace: [ 58.008456][ C0] [ 58.011283][ C0] ? die_addr+0x3b/0xa0 [ 58.015452][ C0] ? exc_general_protection+0x154/0x230 [ 58.020989][ C0] ? asm_exc_general_protection+0x26/0x30 [ 58.026785][ C0] ? do_raw_spin_lock+0x12e/0x2b0 [ 58.031794][ C0] ? debug_object_deactivate+0x175/0x320 [ 58.037411][ C0] ? debug_object_active_state+0x350/0x350 [ 58.043204][ C0] ? do_raw_spin_lock+0x12e/0x2b0 [ 58.048224][ C0] ? spin_bug+0x1d0/0x1d0 [ 58.052548][ C0] ? __next_timer_interrupt+0x228/0x2a0 [ 58.058079][ C0] ? queue_work_node+0x340/0x340 [ 58.063024][ C0] ? queue_work_node+0x340/0x340 [ 58.068031][ C0] __run_timers+0x5f9/0xb10 [ 58.072519][ C0] ? call_timer_fn+0x580/0x580 [ 58.077265][ C0] ? kvm_sched_clock_read+0x11/0x20 [ 58.082530][ C0] ? sched_clock+0x10/0x20 [ 58.087013][ C0] ? sched_clock_cpu+0x6d/0x4c0 [ 58.091866][ C0] ? mark_held_locks+0x9f/0xe0 [ 58.096637][ C0] run_timer_softirq+0x58/0xd0 [ 58.101406][ C0] __do_softirq+0x218/0x965 [ 58.106021][ C0] ? __lock_text_end+0x5/0x5 [ 58.110616][ C0] irq_exit_rcu+0xb7/0x120 [ 58.115011][ C0] sysvec_apic_timer_interrupt+0x93/0xc0 [ 58.120654][ C0] [ 58.123566][ C0] [ 58.126492][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 58.132472][ C0] RIP: 0010:memmove+0x28/0x1b0 [ 58.137232][ C0] Code: c3 90 f3 0f 1e fa 48 89 f8 48 39 fe 7d 0f 49 89 f0 49 01 d0 49 39 f8 0f 8f b5 00 00 00 48 83 fa 20 0f 82 01 01 00 00 48 89 d1 a4 c3 48 81 fa a8 02 00 00 72 05 40 38 fe 74 47 48 83 ea 20 48 [ 58.156840][ C0] RSP: 0018:ffffc900039def88 EFLAGS: 00010286 [ 58.162892][ C0] RAX: ffff888069fa5fb4 RBX: 0000000000000002 RCX: fffffffffdbd2eff [ 58.170858][ C0] RDX: ffffffffffffffe0 RSI: ffff88806c3d3085 RDI: ffff88806c3d3095 [ 58.178806][ C0] RBP: 0000000000000020 R08: ffff888069fa5f84 R09: 0000766972705f73 [ 58.186759][ C0] R10: 667265736965722e R11: 0000766972705f73 R12: 0000000000000001 [ 58.194710][ C0] R13: 0000000000000000 R14: ffff888069fa5fa4 R15: 0000000000000010 [ 58.202671][ C0] leaf_paste_entries+0x43c/0x920 [ 58.207683][ C0] balance_leaf+0x9476/0xcd90 [ 58.212344][ C0] ? get_num_ver.constprop.0+0xfd0/0xfd0 [ 58.217969][ C0] ? replace_key+0x150/0x150 [ 58.222559][ C0] do_balance+0x337/0x840 [ 58.226873][ C0] ? get_right_neighbor_position+0x170/0x170 [ 58.232833][ C0] ? bit_wait_timeout+0x160/0x160 [ 58.237845][ C0] reiserfs_paste_into_item+0x62a/0x7c0 [ 58.243391][ C0] ? reiserfs_delete_object+0x200/0x200 [ 58.248933][ C0] ? search_by_entry_key+0x940/0x940 [ 58.254202][ C0] ? make_cpu_key+0x26/0x2a0 [ 58.258773][ C0] reiserfs_add_entry+0x936/0xd20 [ 58.263801][ C0] ? reiserfs_lookup+0x690/0x690 [ 58.269006][ C0] reiserfs_mkdir+0x68a/0x9a0 [ 58.274118][ C0] ? reiserfs_mknod+0x740/0x740 [ 58.278961][ C0] ? reiserfs_lookup_privroot+0x19b/0x200 [ 58.284675][ C0] ? down_write_killable_nested+0x250/0x250 [ 58.290579][ C0] reiserfs_xattr_init+0x57f/0xbb0 [ 58.295678][ C0] reiserfs_fill_super+0x2139/0x3150 [ 58.300953][ C0] ? reiserfs_remount+0x1640/0x1640 [ 58.306152][ C0] ? reacquire_held_locks+0x4b0/0x4b0 [ 58.311513][ C0] ? snprintf+0xc8/0x100 [ 58.315742][ C0] ? reiserfs_remount+0x1640/0x1640 [ 58.320945][ C0] mount_bdev+0x30d/0x3d0 [ 58.325258][ C0] ? reiserfs_kill_sb+0x1e0/0x1e0 [ 58.330284][ C0] legacy_get_tree+0x109/0x220 [ 58.335065][ C0] vfs_get_tree+0x88/0x350 [ 58.339461][ C0] path_mount+0x1492/0x1ed0 [ 58.343950][ C0] ? kmem_cache_free+0xf0/0x490 [ 58.348785][ C0] ? finish_automount+0xa50/0xa50 [ 58.353809][ C0] ? putname+0x101/0x140 [ 58.358036][ C0] __x64_sys_mount+0x293/0x310 [ 58.362799][ C0] ? copy_mnt_ns+0xb60/0xb60 [ 58.367371][ C0] ? lockdep_hardirqs_on+0x7d/0x100 [ 58.372552][ C0] ? _raw_spin_unlock_irq+0x2e/0x50 [ 58.377734][ C0] ? ptrace_notify+0xf4/0x130 [ 58.382390][ C0] do_syscall_64+0x38/0xb0 [ 58.386876][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 58.392784][ C0] RIP: 0033:0x7fefa74039aa [ 58.397196][ C0] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 3e 06 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 58.416817][ C0] RSP: 002b:00007ffcc4c45728 EFLAGS: 00000286 ORIG_RAX: 00000000000000a5 [ 58.425215][ C0] RAX: ffffffffffffffda RBX: 00007ffcc4c45740 RCX: 00007fefa74039aa [ 58.433268][ C0] RDX: 00000000200011c0 RSI: 0000000020001100 RDI: 00007ffcc4c45740 [ 58.441231][ C0] RBP: 0000000000000004 R08: 00007ffcc4c45780 R09: 00000000000010ed [ 58.449231][ C0] R10: 000000000000c0cc R11: 0000000000000286 R12: 000000000000c0cc [ 58.457226][ C0] R13: 00007ffcc4c45780 R14: 0000000000000003 R15: 0000000000400000 [ 58.465193][ C0] [ 58.468193][ C0] Modules linked in: [ 58.472077][ C0] ---[ end trace 0000000000000000 ]--- [ 58.472112][ C1] general protection fault, probably for non-canonical address 0xdffffc0040000013: 0000 [#2] PREEMPT SMP KASAN [ 58.477510][ C0] RIP: 0010:debug_object_deactivate+0x175/0x320 [ 58.489204][ C1] KASAN: probably user-memory-access in range [0x0000000200000098-0x000000020000009f] [ 58.495603][ C0] Code: da 48 c1 ea 03 80 3c 02 00 0f 85 54 01 00 00 48 8b 1b 48 85 db 0f 84 82 00 00 00 48 8d 7b 18 41 83 c4 01 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 11 01 00 00 4c 3b 7b 18 75 c4 48 8d 7b 10 48 b8 [ 58.505114][ C1] CPU: 1 PID: 22 Comm: kworker/1:0 Tainted: G D 6.5.0-rc3-next-20230726-syzkaller #0 [ 58.524786][ C0] RSP: 0018:ffffc90000007c90 EFLAGS: 00010006 [ 58.535597][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2023 [ 58.535614][ C1] Workqueue: ipv6_addrconf addrconf_dad_work [ 58.541647][ C0] [ 58.541653][ C0] RAX: dffffc0000000000 RBX: 0000000100040048 RCX: ffffffff816850de [ 58.551678][ C1] [ 58.551685][ C1] RIP: 0010:ip6_pol_route+0x3b5/0x1220 [ 58.557641][ C0] RDX: 000000002000800c RSI: 0000000000000002 RDI: 0000000100040060 [ 58.559944][ C1] Code: f8 48 85 ed 0f 84 50 03 00 00 e8 06 cf 95 f8 48 8d bd 98 00 00 00 49 89 ec 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <0f> b6 04 02 84 c0 74 08 3c 03 0f 8e 96 08 00 00 8b 85 98 00 00 00 [ 58.567891][ C0] RBP: ffffc90000007d78 R08: 0000000000000001 R09: fffff52000000f80 [ 58.570193][ C1] RSP: 0018:ffffc900001e0750 EFLAGS: 00010202 [ 58.575621][ C0] R10: 0000000000000003 R11: 0000000000000800 R12: 0000000000000004 [ 58.583567][ C1] [ 58.583572][ C1] RAX: dffffc0000000000 RBX: ffff88807ce88000 RCX: 0000000000000100 [ 58.603238][ C0] R13: 1ffff92000000f96 R14: ffffffff8a6eef00 R15: ffff888027a74448 [ 58.611185][ C1] RDX: 0000000040000013 RSI: ffffffff88f127ca RDI: 0000000200000099 [ 58.617223][ C0] FS: 0000555557506380(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 58.625202][ C1] RBP: 0000000200000001 R08: 0000000000000007 R09: 0000000000000000 [ 58.627509][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 58.635536][ C1] R10: 0000000200000001 R11: ffffc900001e0ff8 R12: 0000000200000001 [ 58.643573][ C0] CR2: 00005571928dd028 CR3: 0000000072de4000 CR4: 00000000003506f0 [ 58.651518][ C1] R13: 1ffff9200003c0ee R14: 0000000000000080 R15: ffffc900001e07d0 [ 58.660421][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 58.668452][ C1] FS: 0000000000000000(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 58.675024][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 58.682975][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 58.690921][ C0] Kernel panic - not syncing: Fatal exception in interrupt [ 58.699500][ C1] CR2: 00007fef9f3be000 CR3: 0000000020277000 CR4: 00000000003506e0 [ 58.699515][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 58.699527][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 58.699539][ C1] Call Trace: [ 58.699546][ C1] [ 58.699554][ C1] ? die_addr+0x3b/0xa0 [ 58.699582][ C1] ? exc_general_protection+0x154/0x230 [ 58.699610][ C1] ? asm_exc_general_protection+0x26/0x30 [ 58.699635][ C1] ? ip6_pol_route+0x39a/0x1220 [ 58.699665][ C1] ? ip6_pol_route+0x3b5/0x1220 [ 58.699695][ C1] ? ip6_pol_route_lookup+0x1df0/0x1df0 [ 58.699725][ C1] ? rt6_multipath_hash+0x1dc/0x14a0 [ 58.699760][ C1] ? ip6_pol_route+0x1220/0x1220 [ 58.699788][ C1] fib6_rule_lookup+0x11e/0x5f0 [ 58.699818][ C1] ? fib6_lookup+0x2e0/0x2e0 [ 58.699839][ C1] ? nf_conntrack_icmpv6_error+0x304/0x600 [ 58.699863][ C1] ? nf_conntrack_icmpv6_packet+0x4b0/0x4b0 [ 58.699885][ C1] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 58.699917][ C1] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 58.699949][ C1] ip6_route_input+0x5d9/0xbb0 [ 58.699980][ C1] ? ip6_route_check_nh+0x6f0/0x6f0 [ 58.700013][ C1] ? nf_conntrack_get_tuple_skb+0x490/0x490 [ 58.700046][ C1] ? reacquire_held_locks+0x4b0/0x4b0 [ 58.700074][ C1] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 58.700106][ C1] ip6_rcv_finish_core.constprop.0+0x1a0/0x5d0 [ 58.700141][ C1] ipv6_rcv+0x43b/0x6f0 [ 58.700170][ C1] ? ip6_rcv_core+0x1e10/0x1e10 [ 58.700199][ C1] ? reacquire_held_locks+0x4b0/0x4b0 [ 58.700224][ C1] ? __phys_addr+0xc6/0x140 [ 58.700248][ C1] ? ip6_list_rcv_finish.constprop.0+0xaf0/0xaf0 [ 58.700284][ C1] ? ip6_rcv_core+0x1e10/0x1e10 [ 58.700313][ C1] __netif_receive_skb_one_core+0x115/0x180 [ 58.700337][ C1] ? __netif_receive_skb_list_core+0x8a0/0x8a0 [ 58.700361][ C1] ? do_raw_spin_lock+0x12e/0x2b0 [ 58.700389][ C1] ? spin_bug+0x1d0/0x1d0 [ 58.700416][ C1] __netif_receive_skb+0x1f/0x1b0 [ 58.700439][ C1] process_backlog+0x101/0x6c0 [ 58.700461][ C1] ? reacquire_held_locks+0x4b0/0x4b0 [ 58.700488][ C1] __napi_poll.constprop.0+0xb4/0x530 [ 58.700510][ C1] ? rcu_is_watching+0x12/0xb0 [ 58.700531][ C1] net_rx_action+0x956/0xe90 [ 58.700556][ C1] ? __napi_poll.constprop.0+0x530/0x530 [ 58.700580][ C1] ? __wake_up_locked_sync_key+0x20/0x20 [ 58.700615][ C1] __do_softirq+0x218/0x965 [ 58.700648][ C1] ? __lock_text_end+0x5/0x5 [ 58.700677][ C1] ? __dev_queue_xmit+0xa55/0x3d60 [ 58.700698][ C1] do_softirq+0xaa/0xe0 [ 58.700718][ C1] [ 58.700723][ C1] [ 58.700729][ C1] __local_bh_enable_ip+0xf8/0x120 [ 58.700749][ C1] __dev_queue_xmit+0xa83/0x3d60 [ 58.700773][ C1] ? rcu_is_watching+0x12/0xb0 [ 58.700791][ C1] ? lock_release+0x4bf/0x680 [ 58.700819][ C1] ? NF_HOOK.constprop.0+0xfd/0x540 [ 58.700843][ C1] ? ___neigh_create+0x1895/0x2a50 [ 58.700875][ C1] ? netdev_core_pick_tx+0x390/0x390 [ 58.700895][ C1] ? do_raw_write_lock+0x11e/0x3b0 [ 58.700923][ C1] ? rcu_is_watching+0x12/0xb0 [ 58.700942][ C1] ? rcu_is_watching+0x12/0xb0 [ 58.700961][ C1] ? lock_release+0x4bf/0x680 [ 58.700986][ C1] ? lock_sync+0x190/0x190 [ 58.701009][ C1] ? ip6_finish_output2+0x5d0/0x1b20 [ 58.701039][ C1] ? reacquire_held_locks+0x4b0/0x4b0 [ 58.701065][ C1] ? do_raw_write_lock+0x11e/0x3b0 [ 58.701093][ C1] ? do_raw_read_unlock+0xe0/0xe0 [ 58.701121][ C1] ? skb_push+0x9a/0xe0 [ 58.701141][ C1] ? eth_header+0x11c/0x1f0 [ 58.701160][ C1] neigh_resolve_output+0x58c/0x900 [ 58.701195][ C1] ip6_finish_output2+0x5d0/0x1b20 [ 58.701226][ C1] ? lock_release+0x4bf/0x680 [ 58.701251][ C1] ? ipv6_ext_hdr+0x36/0x50 [ 58.701274][ C1] ? ip6_mtu+0x189/0x490 [ 58.701299][ C1] ? ip6_append_data+0x510/0x510 [ 58.701327][ C1] ? rcu_is_watching+0x12/0xb0 [ 58.701346][ C1] ? rcu_is_watching+0x12/0xb0 [ 58.701364][ C1] ? lock_release+0x4bf/0x680 [ 58.701389][ C1] ? ip6_output+0x5dd/0x880 [ 58.701420][ C1] ip6_finish_output+0x485/0x1250 [ 58.701452][ C1] ip6_output+0x23a/0x880 [ 58.701481][ C1] ? ip6_finish_output+0x1250/0x1250 [ 58.701510][ C1] ? NF_HOOK.constprop.0+0x213/0x540 [ 58.701535][ C1] ? ip6_fragment+0x2a40/0x2a40 [ 58.701564][ C1] ? nf_hook_slow+0xf0/0x1e0 [ 58.701594][ C1] NF_HOOK.constprop.0+0xfd/0x540 [ 58.701618][ C1] ? pndisc_destructor+0x260/0x260 [ 58.701640][ C1] ? ndisc_send_skb+0x527/0x1430 [ 58.701664][ C1] ? ndisc_net_init+0x230/0x230 [ 58.701685][ C1] ? do_csum+0x280/0x2e0 [ 58.701707][ C1] ndisc_send_skb+0x9f1/0x1430 [ 58.701732][ C1] ? ndisc_ifinfo_sysctl_change+0x600/0x600 [ 58.701765][ C1] ndisc_send_ns+0xc7/0x140 [ 58.701788][ C1] ? try_to_grab_pending+0x860/0x860 [ 58.701818][ C1] ? pndisc_redo+0x20/0x20 [ 58.701841][ C1] ? addrconf_dad_work+0xbb4/0x13e0 [ 58.701863][ C1] ? rcu_is_watching+0x12/0xb0 [ 58.701881][ C1] ? trace_irq_enable.constprop.0+0xd0/0x100 [ 58.701904][ C1] addrconf_dad_work+0xc7f/0x13e0 [ 58.701929][ C1] ? addrconf_dad_completed+0xfe0/0xfe0 [ 58.701953][ C1] ? spin_bug+0x1d0/0x1d0 [ 58.701979][ C1] ? rcu_is_watching+0x12/0xb0 [ 58.702000][ C1] process_one_work+0xaa2/0x16f0 [ 58.702026][ C1] ? lock_sync+0x190/0x190 [ 58.702051][ C1] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 58.702077][ C1] ? spin_bug+0x1d0/0x1d0 [ 58.702106][ C1] worker_thread+0x687/0x1110 [ 58.702136][ C1] ? process_one_work+0x16f0/0x16f0 [ 58.702159][ C1] kthread+0x33a/0x430 [ 58.702180][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 58.702202][ C1] ret_from_fork+0x2c/0x70 [ 58.702225][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 58.702247][ C1] ret_from_fork_asm+0x11/0x20 [ 58.702282][ C1] [ 58.702287][ C1] Modules linked in: [ 58.702574][ C0] Kernel Offset: disabled [ 59.307126][ C0] Rebooting in 86400 seconds..