./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor3211318813 <...> Warning: Permanently added '10.128.10.36' (ECDSA) to the list of known hosts. execve("./syz-executor3211318813", ["./syz-executor3211318813"], 0x7ffef2710ca0 /* 10 vars */) = 0 brk(NULL) = 0x555556bfd000 brk(0x555556bfdc40) = 0x555556bfdc40 arch_prctl(ARCH_SET_FS, 0x555556bfd300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 readlink("/proc/self/exe", "/root/syz-executor3211318813", 4096) = 28 brk(0x555556c1ec40) = 0x555556c1ec40 brk(0x555556c1f000) = 0x555556c1f000 mprotect(0x7f0290be7000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 swapoff("./swap-file") = -1 ENOENT (No such file or directory) unlink("./swap-file") = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "./swap-file", O_WRONLY|O_CREAT|O_CLOEXEC, 0600) = 3 fallocate(3, FALLOC_FL_ZERO_RANGE, 0, 128000000) = 0 close(3) = 0 rt_sigaction(SIGINT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0290b8b260}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0290b8b260}, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 mmap(NULL, 36864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f0290b28000 rt_sigprocmask(SIG_BLOCK, ~[], [CHLD], 8) = 0 clone(child_stack=0x7f0290b30ff0, flags=CLONE_VM|CLONE_VFORK|SIGCHLD./strace-static-x86_64: Process 5028 attached [pid 5028] rt_sigprocmask(SIG_BLOCK, NULL, ~[KILL STOP], 8) = 0 [pid 5028] rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5028] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0290b8b260}, NULL, 8) = 0 [pid 5028] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0290b8b260}, NULL, 8) = 0 [pid 5028] rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0290b8b260}, 8) = 0 [pid 5028] rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5028] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0290b8b260}, NULL, 8) = 0 [pid 5028] rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5028] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0290b8b260}, NULL, 8) = 0 [pid 5028] rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5028] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0290b8b260}, NULL, 8) = 0 [pid 5028] rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5028] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0290b8b260}, NULL, 8) = 0 [pid 5028] rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5028] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0290b8b260}, NULL, 8) = 0 [pid 5028] rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5028] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0290b8b260}, NULL, 8) = 0 [pid 5028] rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5028] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0290b8b260}, NULL, 8) = 0 [pid 5028] rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5028] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0290b8b260}, NULL, 8) = 0 [pid 5028] rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5028] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0290b8b260}, NULL, 8) = 0 [pid 5028] rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5028] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0290b8b260}, NULL, 8) = 0 [pid 5028] rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5028] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0290b8b260}, NULL, 8) = 0 [pid 5028] rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5028] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0290b8b260}, NULL, 8) = 0 [pid 5028] rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5028] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0290b8b260}, NULL, 8) = 0 [pid 5028] rt_sigaction(SIGCONT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5028] rt_sigaction(SIGCONT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0290b8b260}, NULL, 8) = 0 [pid 5028] rt_sigaction(SIGTSTP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5028] rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0290b8b260}, NULL, 8) = 0 [pid 5028] rt_sigaction(SIGTTIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5028] rt_sigaction(SIGTTIN, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0290b8b260}, NULL, 8) = 0 [pid 5028] rt_sigaction(SIGTTOU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5028] rt_sigaction(SIGTTOU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0290b8b260}, NULL, 8) = 0 [pid 5028] rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5028] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0290b8b260}, NULL, 8) = 0 [pid 5028] rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5028] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0290b8b260}, NULL, 8) = 0 [pid 5028] rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5028] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0290b8b260}, NULL, 8) = 0 [pid 5028] rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5028] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0290b8b260}, NULL, 8) = 0 [pid 5028] rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5028] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0290b8b260}, NULL, 8) = 0 [pid 5028] rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5028] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0290b8b260}, NULL, 8) = 0 [pid 5028] rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5028] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0290b8b260}, NULL, 8) = 0 [pid 5028] rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5028] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0290b8b260}, NULL, 8) = 0 [pid 5028] rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5028] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0290b8b260}, NULL, 8) = 0 [pid 5028] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0290b8b260}, NULL, 8) = 0 [pid 5028] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0290b8b260}, NULL, 8) = 0 [pid 5028] rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5028] rt_sigaction(SIGRT_2, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0290b8b260}, NULL, 8) = 0 [pid 5028] rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5028] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0290b8b260}, NULL, 8) = 0 [pid 5028] rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5028] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0290b8b260}, NULL, 8) = 0 [pid 5028] rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5028] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0290b8b260}, NULL, 8) = 0 [pid 5028] rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5028] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0290b8b260}, NULL, 8) = 0 [pid 5028] rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5028] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0290b8b260}, NULL, 8) = 0 [pid 5028] rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5028] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0290b8b260}, NULL, 8) = 0 [pid 5028] rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5028] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0290b8b260}, NULL, 8) = 0 [pid 5028] rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5028] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0290b8b260}, NULL, 8) = 0 [pid 5028] rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5028] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0290b8b260}, NULL, 8) = 0 [pid 5028] rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5028] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0290b8b260}, NULL, 8) = 0 [pid 5028] rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5028] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0290b8b260}, NULL, 8) = 0 [pid 5028] rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5028] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0290b8b260}, NULL, 8) = 0 [pid 5028] rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5028] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0290b8b260}, NULL, 8) = 0 [pid 5028] rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5028] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0290b8b260}, NULL, 8) = 0 [pid 5028] rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5028] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0290b8b260}, NULL, 8) = 0 [pid 5028] rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5028] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0290b8b260}, NULL, 8) = 0 [pid 5028] rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5028] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0290b8b260}, NULL, 8) = 0 [pid 5028] rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5028] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0290b8b260}, NULL, 8) = 0 [pid 5028] rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5028] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0290b8b260}, NULL, 8) = 0 [pid 5028] rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5028] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0290b8b260}, NULL, 8) = 0 [pid 5028] rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5028] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0290b8b260}, NULL, 8) = 0 [pid 5028] rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5028] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0290b8b260}, NULL, 8) = 0 [pid 5028] rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5028] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0290b8b260}, NULL, 8) = 0 [pid 5028] rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5028] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0290b8b260}, NULL, 8) = 0 [pid 5028] rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5028] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0290b8b260}, NULL, 8) = 0 [pid 5028] rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5028] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0290b8b260}, NULL, 8) = 0 [pid 5028] rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5028] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0290b8b260}, NULL, 8) = 0 [pid 5028] rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5028] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0290b8b260}, NULL, 8) = 0 [pid 5028] rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5028] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0290b8b260}, NULL, 8) = 0 [pid 5028] rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5028] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0290b8b260}, NULL, 8) = 0 [pid 5028] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5028] execve("/bin/sh", ["sh", "-c", "mkswap ./swap-file"], 0x7ffe42da7f98 /* 10 vars */ [pid 5027] <... clone resumed>) = 5028 [pid 5027] munmap(0x7f0290b28000, 36864) = 0 [pid 5027] rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 [pid 5028] <... execve resumed>) = 0 [pid 5028] brk(NULL) = 0x55afc9ab9000 [pid 5028] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5a78198000 [pid 5028] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 5028] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5028] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5028] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3", 0x7ffeb232d850, 0) = -1 ENOENT (No such file or directory) [pid 5028] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5028] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2", 0x7ffeb232d850, 0) = -1 ENOENT (No such file or directory) [pid 5028] openat(AT_FDCWD, "/lib64/tls/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5028] newfstatat(AT_FDCWD, "/lib64/tls/haswell/x86_64", 0x7ffeb232d850, 0) = -1 ENOENT (No such file or directory) [pid 5028] openat(AT_FDCWD, "/lib64/tls/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5028] newfstatat(AT_FDCWD, "/lib64/tls/haswell", 0x7ffeb232d850, 0) = -1 ENOENT (No such file or directory) [pid 5028] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5028] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7ffeb232d850, 0) = -1 ENOENT (No such file or directory) [pid 5028] openat(AT_FDCWD, "/lib64/tls/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5028] newfstatat(AT_FDCWD, "/lib64/tls", 0x7ffeb232d850, 0) = -1 ENOENT (No such file or directory) [pid 5028] openat(AT_FDCWD, "/lib64/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5028] newfstatat(AT_FDCWD, "/lib64/haswell/x86_64", 0x7ffeb232d850, 0) = -1 ENOENT (No such file or directory) [pid 5028] openat(AT_FDCWD, "/lib64/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5028] newfstatat(AT_FDCWD, "/lib64/haswell", 0x7ffeb232d850, 0) = -1 ENOENT (No such file or directory) [pid 5028] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5028] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7ffeb232d850, 0) = -1 ENOENT (No such file or directory) [pid 5028] openat(AT_FDCWD, "/lib64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5028] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x70\x08\x01\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x13\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x09\x00\x40\x00\x19\x00\x18\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\xed\x00\x00"..., 832) = 832 [pid 5028] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 778504) = 48 [pid 5028] newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=792936, ...}, AT_EMPTY_PATH) = 0 [pid 5028] mmap(NULL, 796968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5a780d5000 [pid 5028] mmap(0x7f5a780e4000, 557056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f5a780e4000 [pid 5028] mmap(0x7f5a7816c000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x97000) = 0x7f5a7816c000 [pid 5028] mmap(0x7f5a78194000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbe000) = 0x7f5a78194000 [pid 5028] close(3) = 0 [pid 5028] openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 5028] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x8c\x87\x02\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x32\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0e\x00\x40\x00\x3c\x00\x3b\x00\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00"..., 832) = 832 [pid 5028] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5028] pread64(3, "\x04\x00\x00\x00\x30\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x02\x80\x00\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x3b\x08\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00", 64, 848) = 64 [pid 5028] pread64(3, "\x04\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x47\x4e\x55\x00\x00\x00\x00\x00\x04\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00", 32, 912) = 32 [pid 5028] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1720616, ...}, AT_EMPTY_PATH) = 0 [pid 5028] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5028] mmap(NULL, 1773008, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5a77f24000 [pid 5028] mmap(0x7f5a77f4c000, 1191936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7f5a77f4c000 [pid 5028] mmap(0x7f5a7806f000, 339968, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14b000) = 0x7f5a7806f000 [pid 5028] mmap(0x7f5a780c2000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f5a780c2000 [pid 5028] mmap(0x7f5a780c8000, 52688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f5a780c8000 [pid 5028] close(3) = 0 [pid 5028] openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 5028] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x58\x33\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\xc1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1c\x00\x1b\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x2e\x00\x00"..., 832) = 832 [pid 5028] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=51344, ...}, AT_EMPTY_PATH) = 0 [pid 5028] mmap(NULL, 63624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5a77f14000 [pid 5028] mmap(0x7f5a77f17000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f5a77f17000 [pid 5028] mmap(0x7f5a77f1d000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f5a77f1d000 [pid 5028] mmap(0x7f5a77f20000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f5a77f20000 [pid 5028] mmap(0x7f5a77f22000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f5a77f22000 [pid 5028] close(3) = 0 [pid 5028] openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5028] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5028] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3", 0x7ffeb232d7f0, 0) = -1 ENOENT (No such file or directory) [pid 5028] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5028] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2", 0x7ffeb232d7f0, 0) = -1 ENOENT (No such file or directory) [pid 5028] openat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5028] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64", 0x7ffeb232d7f0, 0) = -1 ENOENT (No such file or directory) [pid 5028] openat(AT_FDCWD, "/usr/lib64/tls/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5028] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell", 0x7ffeb232d7f0, 0) = -1 ENOENT (No such file or directory) [pid 5028] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5028] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7ffeb232d7f0, 0) = -1 ENOENT (No such file or directory) [pid 5028] openat(AT_FDCWD, "/usr/lib64/tls/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5028] newfstatat(AT_FDCWD, "/usr/lib64/tls", 0x7ffeb232d7f0, 0) = -1 ENOENT (No such file or directory) [pid 5028] openat(AT_FDCWD, "/usr/lib64/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5028] newfstatat(AT_FDCWD, "/usr/lib64/haswell/x86_64", 0x7ffeb232d7f0, 0) = -1 ENOENT (No such file or directory) [pid 5028] openat(AT_FDCWD, "/usr/lib64/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5028] newfstatat(AT_FDCWD, "/usr/lib64/haswell", 0x7ffeb232d7f0, 0) = -1 ENOENT (No such file or directory) [pid 5028] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5028] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7ffeb232d7f0, 0) = -1 ENOENT (No such file or directory) [pid 5028] openat(AT_FDCWD, "/usr/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 5028] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x88\x7f\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x70\x31\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1f\x00\x1e\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x6f\x00\x00"..., 832) = 832 [pid 5028] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 138152) = 48 [pid 5028] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=145712, ...}, AT_EMPTY_PATH) = 0 [pid 5028] mmap(NULL, 157200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5a77eed000 [pid 5028] mprotect(0x7f5a77ef4000, 114688, PROT_NONE) = 0 [pid 5028] mmap(0x7f5a77ef4000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f5a77ef4000 [pid 5028] mmap(0x7f5a77f08000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7f5a77f08000 [pid 5028] mmap(0x7f5a77f10000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7f5a77f10000 [pid 5028] mmap(0x7f5a77f12000, 5648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f5a77f12000 [pid 5028] close(3) = 0 [pid 5028] openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5028] openat(AT_FDCWD, "/usr/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5028] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\xf8\x21\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x50\x32\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x1f\x00\x00"..., 832) = 832 [pid 5028] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 336112) = 48 [pid 5028] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=342224, ...}, AT_EMPTY_PATH) = 0 [pid 5028] mmap(NULL, 344456, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5a77e98000 [pid 5028] mmap(0x7f5a77e9a000, 180224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f5a77e9a000 [pid 5028] mmap(0x7f5a77ec6000, 151552, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7f5a77ec6000 [pid 5028] mmap(0x7f5a77eeb000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000) = 0x7f5a77eeb000 [pid 5028] close(3) = 0 [pid 5028] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5a77e96000 [pid 5028] arch_prctl(ARCH_SET_FS, 0x7f5a77e97380) = 0 [pid 5028] set_tid_address(0x7f5a77e97650) = 5028 [pid 5028] set_robust_list(0x7f5a77e97660, 24) = 0 [pid 5028] rseq(0x7f5a77e97d20, 0x20, 0, 0x53053053) = 0 [pid 5028] mprotect(0x7f5a780c2000, 16384, PROT_READ) = 0 [pid 5028] mprotect(0x7f5a77eeb000, 4096, PROT_READ) = 0 [pid 5028] mprotect(0x7f5a77f10000, 4096, PROT_READ) = 0 [pid 5028] mprotect(0x7f5a77f20000, 4096, PROT_READ) = 0 [pid 5028] mprotect(0x7f5a78194000, 12288, PROT_READ) = 0 [pid 5028] mprotect(0x55afc99b4000, 4096, PROT_READ) = 0 [pid 5028] mprotect(0x7f5a781c7000, 8192, PROT_READ) = 0 [pid 5028] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5028] statfs("/sys/fs/selinux", 0x7ffeb232e5a0) = -1 ENOENT (No such file or directory) [pid 5028] statfs("/selinux", 0x7ffeb232e5a0) = -1 ENOENT (No such file or directory) [pid 5028] getrandom("\xcc\xbc\x07\x9c\xfc\x6f\x1f\xc3", 8, GRND_NONBLOCK) = 8 [pid 5028] brk(NULL) = 0x55afc9ab9000 [pid 5028] brk(0x55afc9ada000) = 0x55afc9ada000 [pid 5028] openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3 [pid 5028] newfstatat(3, "", {st_mode=S_IFREG|0444, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5028] read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbdev\nnodev\tproc\nnodev\tcgroup\nnodev\tcgroup2\nnodev\tcpuset\nnodev\tdevtmpfs"..., 1024) = 819 [pid 5028] read(3, "", 1024) = 0 [pid 5028] close(3) = 0 [pid 5028] access("/etc/selinux/config", F_OK) = 0 [pid 5028] getpid() = 5028 [pid 5028] rt_sigaction(SIGCHLD, {sa_handler=0x7f5a78117c61, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f5a77f5bad0}, NULL, 8) = 0 [pid 5028] getppid() = 5027 [pid 5028] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 5028] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5028] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5028] rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5028] rt_sigaction(SIGINT, {sa_handler=0x7f5a78117c61, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f5a77f5bad0}, NULL, 8) = 0 [pid 5028] rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5028] rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5028] newfstatat(AT_FDCWD, "/bin/mkswap", 0x7ffeb232e0d8, 0) = -1 ENOENT (No such file or directory) [pid 5028] newfstatat(AT_FDCWD, "/sbin/mkswap", {st_mode=S_IFREG|0755, st_size=14248, ...}, 0) = 0 [pid 5028] execve("/sbin/mkswap", ["mkswap", "./swap-file"], 0x55afc9ab9d40 /* 10 vars */) = 0 [pid 5028] brk(NULL) = 0x56350fc7e000 [pid 5028] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f29827a3000 [pid 5028] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 5028] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5028] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5028] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3", 0x7ffcb4a2a910, 0) = -1 ENOENT (No such file or directory) [pid 5028] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5028] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2", 0x7ffcb4a2a910, 0) = -1 ENOENT (No such file or directory) [pid 5028] openat(AT_FDCWD, "/lib64/tls/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5028] newfstatat(AT_FDCWD, "/lib64/tls/haswell/x86_64", 0x7ffcb4a2a910, 0) = -1 ENOENT (No such file or directory) [pid 5028] openat(AT_FDCWD, "/lib64/tls/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5028] newfstatat(AT_FDCWD, "/lib64/tls/haswell", 0x7ffcb4a2a910, 0) = -1 ENOENT (No such file or directory) [pid 5028] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5028] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7ffcb4a2a910, 0) = -1 ENOENT (No such file or directory) [pid 5028] openat(AT_FDCWD, "/lib64/tls/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5028] newfstatat(AT_FDCWD, "/lib64/tls", 0x7ffcb4a2a910, 0) = -1 ENOENT (No such file or directory) [pid 5028] openat(AT_FDCWD, "/lib64/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5028] newfstatat(AT_FDCWD, "/lib64/haswell/x86_64", 0x7ffcb4a2a910, 0) = -1 ENOENT (No such file or directory) [pid 5028] openat(AT_FDCWD, "/lib64/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5028] newfstatat(AT_FDCWD, "/lib64/haswell", 0x7ffcb4a2a910, 0) = -1 ENOENT (No such file or directory) [pid 5028] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5028] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7ffcb4a2a910, 0) = -1 ENOENT (No such file or directory) [pid 5028] openat(AT_FDCWD, "/lib64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5028] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x70\x08\x01\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x13\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x09\x00\x40\x00\x19\x00\x18\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\xed\x00\x00"..., 832) = 832 [pid 5028] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 778504) = 48 [pid 5028] newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=792936, ...}, AT_EMPTY_PATH) = 0 [pid 5028] mmap(NULL, 796968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f29826e0000 [pid 5028] mmap(0x7f29826ef000, 557056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f29826ef000 [pid 5028] mmap(0x7f2982777000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x97000) = 0x7f2982777000 [pid 5028] mmap(0x7f298279f000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbe000) = 0x7f298279f000 [pid 5028] close(3) = 0 [pid 5028] openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 5028] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x8c\x87\x02\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x32\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0e\x00\x40\x00\x3c\x00\x3b\x00\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00"..., 832) = 832 [pid 5028] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5028] pread64(3, "\x04\x00\x00\x00\x30\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x02\x80\x00\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x3b\x08\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00", 64, 848) = 64 [pid 5028] pread64(3, "\x04\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x47\x4e\x55\x00\x00\x00\x00\x00\x04\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00", 32, 912) = 32 [pid 5028] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1720616, ...}, AT_EMPTY_PATH) = 0 [pid 5028] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5028] mmap(NULL, 1773008, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f298252f000 [pid 5028] mmap(0x7f2982557000, 1191936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7f2982557000 [pid 5028] mmap(0x7f298267a000, 339968, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14b000) = 0x7f298267a000 [pid 5028] mmap(0x7f29826cd000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f29826cd000 [pid 5028] mmap(0x7f29826d3000, 52688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f29826d3000 [pid 5028] close(3) = 0 [pid 5028] openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 5028] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x58\x33\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\xc1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1c\x00\x1b\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x2e\x00\x00"..., 832) = 832 [pid 5028] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=51344, ...}, AT_EMPTY_PATH) = 0 [pid 5028] mmap(NULL, 63624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f298251f000 [pid 5028] mmap(0x7f2982522000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f2982522000 [pid 5028] mmap(0x7f2982528000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f2982528000 [pid 5028] mmap(0x7f298252b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f298252b000 [pid 5028] mmap(0x7f298252d000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f298252d000 [pid 5028] close(3) = 0 [pid 5028] openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5028] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5028] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3", 0x7ffcb4a2a8b0, 0) = -1 ENOENT (No such file or directory) [pid 5028] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5028] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2", 0x7ffcb4a2a8b0, 0) = -1 ENOENT (No such file or directory) [pid 5028] openat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5028] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64", 0x7ffcb4a2a8b0, 0) = -1 ENOENT (No such file or directory) [pid 5028] openat(AT_FDCWD, "/usr/lib64/tls/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5028] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell", 0x7ffcb4a2a8b0, 0) = -1 ENOENT (No such file or directory) [pid 5028] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5028] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7ffcb4a2a8b0, 0) = -1 ENOENT (No such file or directory) [pid 5028] openat(AT_FDCWD, "/usr/lib64/tls/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5028] newfstatat(AT_FDCWD, "/usr/lib64/tls", 0x7ffcb4a2a8b0, 0) = -1 ENOENT (No such file or directory) [pid 5028] openat(AT_FDCWD, "/usr/lib64/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5028] newfstatat(AT_FDCWD, "/usr/lib64/haswell/x86_64", 0x7ffcb4a2a8b0, 0) = -1 ENOENT (No such file or directory) [pid 5028] openat(AT_FDCWD, "/usr/lib64/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5028] newfstatat(AT_FDCWD, "/usr/lib64/haswell", 0x7ffcb4a2a8b0, 0) = -1 ENOENT (No such file or directory) [pid 5028] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5028] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7ffcb4a2a8b0, 0) = -1 ENOENT (No such file or directory) [pid 5028] openat(AT_FDCWD, "/usr/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 5028] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x88\x7f\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x70\x31\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1f\x00\x1e\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x6f\x00\x00"..., 832) = 832 [pid 5028] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 138152) = 48 [pid 5028] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=145712, ...}, AT_EMPTY_PATH) = 0 [pid 5028] mmap(NULL, 157200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f29824f8000 [pid 5028] mprotect(0x7f29824ff000, 114688, PROT_NONE) = 0 [pid 5028] mmap(0x7f29824ff000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f29824ff000 [pid 5028] mmap(0x7f2982513000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7f2982513000 [pid 5028] mmap(0x7f298251b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7f298251b000 [pid 5028] mmap(0x7f298251d000, 5648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f298251d000 [pid 5028] close(3) = 0 [pid 5028] openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5028] openat(AT_FDCWD, "/usr/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5028] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\xf8\x21\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x50\x32\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x1f\x00\x00"..., 832) = 832 [pid 5028] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 336112) = 48 [pid 5028] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=342224, ...}, AT_EMPTY_PATH) = 0 [pid 5028] mmap(NULL, 344456, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f29824a3000 [pid 5028] mmap(0x7f29824a5000, 180224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f29824a5000 [pid 5028] mmap(0x7f29824d1000, 151552, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7f29824d1000 [pid 5028] mmap(0x7f29824f6000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000) = 0x7f29824f6000 [pid 5028] close(3) = 0 [pid 5028] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f29824a1000 [pid 5028] arch_prctl(ARCH_SET_FS, 0x7f29824a2380) = 0 [pid 5028] set_tid_address(0x7f29824a2650) = 5028 [pid 5028] set_robust_list(0x7f29824a2660, 24) = 0 [pid 5028] rseq(0x7f29824a2d20, 0x20, 0, 0x53053053) = 0 [pid 5028] mprotect(0x7f29826cd000, 16384, PROT_READ) = 0 [pid 5028] mprotect(0x7f29824f6000, 4096, PROT_READ) = 0 [pid 5028] mprotect(0x7f298251b000, 4096, PROT_READ) = 0 [pid 5028] mprotect(0x7f298252b000, 4096, PROT_READ) = 0 [pid 5028] mprotect(0x7f298279f000, 12288, PROT_READ) = 0 [pid 5028] mprotect(0x56350e65c000, 4096, PROT_READ) = 0 [pid 5028] mprotect(0x7f29827d2000, 8192, PROT_READ) = 0 [pid 5028] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5028] statfs("/sys/fs/selinux", 0x7ffcb4a2b660) = -1 ENOENT (No such file or directory) [pid 5028] statfs("/selinux", 0x7ffcb4a2b660) = -1 ENOENT (No such file or directory) [pid 5028] getrandom("\xe9\xa1\x0c\x8c\x0a\x51\x3c\x4b", 8, GRND_NONBLOCK) = 8 [pid 5028] brk(NULL) = 0x56350fc7e000 [pid 5028] brk(0x56350fc9f000) = 0x56350fc9f000 [pid 5028] openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3 [pid 5028] newfstatat(3, "", {st_mode=S_IFREG|0444, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5028] read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbdev\nnodev\tproc\nnodev\tcgroup\nnodev\tcgroup2\nnodev\tcpuset\nnodev\tdevtmpfs"..., 1024) = 819 [pid 5028] read(3, "", 1024) = 0 [pid 5028] close(3) = 0 [pid 5028] access("/etc/selinux/config", F_OK) = 0 [pid 5028] openat(AT_FDCWD, "./swap-file", O_WRONLY) = 3 [pid 5028] lseek(3, 0, SEEK_END) = 128000000 [pid 5028] lseek(3, 0, SEEK_SET) = 0 [pid 5028] newfstatat(1, "", {st_mode=S_IFIFO|0600, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5028] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1024) = 1024 [pid 5028] write(3, "\x01\x00\x00\x00\x11\x7a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 516) = 516 [pid 5028] lseek(3, 4086, SEEK_SET) = 4086 [pid 5028] write(3, "SWAPSPACE2", 10) = 10 [pid 5028] fsync(3) = 0 Setting up swapspace version 1, size = 127995904 bytes [pid 5028] write(1, "Setting up swapspace version 1, size = 127995904 bytes\n", 55) = 55 [pid 5028] exit_group(0) = ? [pid 5028] +++ exited with 0 +++ rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0290b8b260}, NULL, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f0290b8b260}, NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5028, si_uid=0, si_status=0, si_utime=0, si_stime=9 /* 0.09 s */} --- swapon("./swap-file", SWAP_FLAG_PREFER|0) = 0 unshare(CLONE_NEWPID) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5029 attached , child_tidptr=0x555556bfd5d0) = 5029 [pid 5029] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 5029] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5029] setsid() = 1 [pid 5029] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 5029] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 5029] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 5029] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 5029] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 5029] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 5029] unshare(CLONE_NEWNS) = 0 [pid 5029] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 5029] unshare(CLONE_NEWIPC) = 0 [pid 5029] unshare(CLONE_NEWCGROUP) = 0 [pid 5029] unshare(CLONE_NEWUTS) = 0 [pid 5029] unshare(CLONE_SYSVSEM) = 0 [pid 5029] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = 3 [pid 5029] write(3, "16777216", 8) = 8 [pid 5029] close(3) = 0 [pid 5029] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = 3 [pid 5029] write(3, "536870912", 9) = 9 [pid 5029] close(3) = 0 [pid 5029] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5029] write(3, "1024", 4) = 4 [pid 5029] close(3) = 0 [pid 5029] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = 3 [pid 5029] write(3, "8192", 4) = 4 [pid 5029] close(3) = 0 [pid 5029] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5029] write(3, "1024", 4) = 4 [pid 5029] close(3) = 0 [pid 5029] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = 3 [pid 5029] write(3, "1024", 4) = 4 [pid 5029] close(3) = 0 [pid 5029] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = 3 [pid 5029] write(3, "1024 1048576 500 1024", 21) = 21 [pid 5029] close(3) = 0 [pid 5029] getpid() = 1 [pid 5029] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [ 79.079859][ T5029] dump_stack_lvl+0xd9/0x150 [ 79.084475][ T5029] print_address_description.constprop.0+0x2c/0x3c0 [ 79.091117][ T5029] kasan_report+0x11d/0x130 [ 79.095657][ T5029] ? shrink_folio_list+0x2dbf/0x3e60 [ 79.100989][ T5029] kasan_check_range+0xf0/0x190 [ 79.105867][ T5029] shrink_folio_list+0x2dbf/0x3e60 [ 79.111007][ T5029] ? isolate_folios+0x3820/0x3820 [ 79.116099][ T5029] ? stack_trace_save+0x90/0xc0 [ 79.120973][ T5029] ? stack_trace_consume_entry+0x130/0x160 [ 79.126799][ T5029] ? print_circular_bug+0x740/0x740 [ 79.132108][ T5029] ? _find_first_zero_bit+0x94/0xb0 [ 79.137322][ T5029] ? lockdep_unlock+0x11b/0x290 [ 79.142186][ T5029] ? __lock_acquire+0x2950/0x5e20 [ 79.147235][ T5029] reclaim_folio_list+0xd0/0x390 [ 79.152207][ T5029] ? lru_gen_seq_write+0x1570/0x1570 [ 79.157614][ T5029] ? find_held_lock+0x2d/0x110 [ 79.162655][ T5029] ? folio_isolate_lru+0x568/0x8a0 [ 79.167785][ T5029] ? find_held_lock+0x2d/0x110 [ 79.172578][ T5029] reclaim_pages+0x442/0x670 [ 79.177194][ T5029] ? folio_isolate_lru+0x8a0/0x8a0 [ 79.182327][ T5029] ? folio_isolate_lru+0xa5/0x8a0 [ 79.187368][ T5029] madvise_cold_or_pageout_pte_range+0x100e/0x1ee0 [ 79.193891][ T5029] ? madvise_free_pte_range+0xfa0/0xfa0 [ 79.199477][ T5029] ? find_held_lock+0x2d/0x110 [ 79.204261][ T5029] ? madvise_free_pte_range+0xfa0/0xfa0 [ 79.209839][ T5029] walk_pgd_range+0x9e7/0x1470 [ 79.214659][ T5029] ? mt_validate_nulls+0xd10/0xd10 [ 79.219797][ T5029] ? walk_page_test+0x180/0x180 [ 79.224770][ T5029] __walk_page_range+0x651/0x780 [ 79.229767][ T5029] ? find_vma+0x10d/0x1b0 [ 79.234115][ T5029] ? vma_link+0x290/0x290 [ 79.238578][ T5029] ? walk_page_test+0x78/0x180 [ 79.243368][ T5029] walk_page_range+0x311/0x4a0 [ 79.248179][ T5029] ? __walk_page_range+0x780/0x780 [ 79.253324][ T5029] madvise_pageout+0x2fe/0x560 [ 79.258108][ T5029] ? madvise_dontneed_free_valid_vma.part.0+0x250/0x250 [ 79.265060][ T5029] ? __lock_acquire+0x1984/0x5e20 [ 79.270108][ T5029] ? mt_slot+0x4f/0x190 [ 79.274287][ T5029] ? mas_prev_slot+0x367/0x1ac0 [ 79.279162][ T5029] madvise_vma_behavior+0x61a/0x21a0 [ 79.284459][ T5029] ? madvise_vma_anon_name+0xf0/0xf0 [ 79.289827][ T5029] ? mas_prev+0xc6/0x460 [ 79.294111][ T5029] ? find_vma_prev+0xe8/0x160 [ 79.298841][ T5029] ? vm_unmapped_area+0xb10/0xb10 [ 79.303904][ T5029] ? lock_sync+0x190/0x190 [ 79.308349][ T5029] madvise_walk_vmas+0x1c7/0x2b0 [ 79.313299][ T5029] ? madvise_vma_anon_name+0xf0/0xf0 [ 79.318597][ T5029] ? __remove_memory+0x40/0x40 [ 79.323392][ T5029] do_madvise.part.0+0x276/0x490 [ 79.328351][ T5029] ? swapin_walk_pmd_entry+0x5f0/0x5f0 [ 79.333824][ T5029] ? _raw_spin_unlock_irq+0x23/0x50 [ 79.339034][ T5029] ? lockdep_hardirqs_on+0x7d/0x100 [ 79.344364][ T5029] __x64_sys_madvise+0x117/0x150 [ 79.349323][ T5029] ? syscall_trace_enter.constprop.0+0xb0/0x1e0 [ 79.355600][ T5029] do_syscall_64+0x39/0xb0 [ 79.360041][ T5029] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 79.365971][ T5029] RIP: 0033:0x7f0290b79c29 [ 79.370415][ T5029] Code: ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 79.390062][ T5029] RSP: 002b:00007ffe42da7dc8 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 79.398498][ T5029] RAX: ffffffffffffffda RBX: 00007f0290be7ed0 RCX: 00007f0290b79c29 [ 79.406572][ T5029] RDX: 0000000000000015 RSI: 0000000000600003 RDI: 0000000020000000 [ 79.414733][ T5029] RBP: 00007ffe42da7dd8 R08: 00007f0290be7e40 R09: 00007f0290be7e40 [ 79.422725][ T5029] R10: 00007ffe42da7840 R11: 0000000000000246 R12: 00007ffe42da7de0 [ 79.430705][ T5029] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 79.438717][ T5029] [ 79.441740][ T5029] [ 79.444087][ T5029] Allocated by task 5019: [ 79.448414][ T5029] kasan_save_stack+0x22/0x40 [ 79.453122][ T5029] kasan_set_track+0x25/0x30 [ 79.457751][ T5029] __kasan_slab_alloc+0x7f/0x90 [ 79.462619][ T5029] kmem_cache_alloc+0x173/0x390 [ 79.467486][ T5029] anon_vma_fork+0xe2/0x630 [ 79.472012][ T5029] dup_mmap+0xc0f/0x14b0 [ 79.476269][ T5029] copy_process+0x6663/0x75c0 [ 79.480958][ T5029] kernel_clone+0xeb/0x890 [ 79.485384][ T5029] __do_sys_clone+0xba/0x100 [ 79.489987][ T5029] do_syscall_64+0x39/0xb0 [ 79.494413][ T5029] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 79.500320][ T5029] [ 79.502650][ T5029] The buggy address belongs to the object at ffff888078d2bcc0 [ 79.502650][ T5029] which belongs to the cache anon_vma of size 208 [ 79.516463][ T5029] The buggy address is located 17 bytes to the right of [ 79.516463][ T5029] allocated 208-byte region [ffff888078d2bcc0, ffff888078d2bd90) [ 79.531051][ T5029] [ 79.533394][ T5029] The buggy address belongs to the physical page: [ 79.539821][ T5029] page:ffffea0001e34ac0 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x78d2b [ 79.549981][ T5029] ksm flags: 0xfff00000000200(slab|node=0|zone=1|lastcpupid=0x7ff) [ 79.557899][ T5029] page_type: 0xffffffff() [ 79.562339][ T5029] raw: 00fff00000000200 ffff888014674140 ffffea0000ad6100 dead000000000003 [ 79.570949][ T5029] raw: 0000000000000000 00000000800f000f 00000001ffffffff 0000000000000000 [ 79.579554][ T5029] page dumped because: kasan: bad access detected [ 79.585965][ T5029] page_owner tracks the page as allocated [ 79.591696][ T5029] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY), pid 4694, tgid 4694 (dhcpcd), ts 64749636388, free_ts 46253751886 [ 79.609519][ T5029] post_alloc_hook+0x2db/0x350 [ 79.614309][ T5029] get_page_from_freelist+0xfd9/0x2c40 [ 79.619811][ T5029] __alloc_pages+0x1cb/0x4a0 [ 79.624420][ T5029] alloc_pages+0x1aa/0x270 [ 79.628872][ T5029] allocate_slab+0x25f/0x390 [ 79.633474][ T5029] ___slab_alloc+0xbc3/0x15d0 [ 79.638167][ T5029] __slab_alloc.constprop.0+0x56/0xa0 [ 79.643553][ T5029] kmem_cache_alloc+0x371/0x390 [ 79.648425][ T5029] anon_vma_fork+0xe2/0x630 [ 79.652936][ T5029] dup_mmap+0xc0f/0x14b0 [ 79.657188][ T5029] copy_process+0x6663/0x75c0 [ 79.661894][ T5029] kernel_clone+0xeb/0x890 [ 79.666332][ T5029] __do_sys_clone+0xba/0x100 [ 79.670933][ T5029] do_syscall_64+0x39/0xb0 [ 79.675394][ T5029] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 79.681303][ T5029] page last free stack trace: [ 79.685974][ T5029] free_unref_page_prepare+0x62e/0xcb0 [ 79.691453][ T5029] free_unref_page+0x33/0x370 [ 79.696152][ T5029] __unfreeze_partials+0x1fe/0x220 [ 79.701277][ T5029] qlist_free_all+0x6a/0x170 [ 79.705879][ T5029] kasan_quarantine_reduce+0x195/0x220 [ 79.711346][ T5029] __kasan_slab_alloc+0x63/0x90 [ 79.716230][ T5029] kmem_cache_alloc+0x173/0x390 [ 79.721194][ T5029] getname_flags.part.0+0x50/0x4f0 [ 79.726332][ T5029] getname_flags+0x9e/0xe0 [ 79.730759][ T5029] vfs_fstatat+0x77/0xb0 [ 79.735018][ T5029] __do_sys_newfstatat+0x8a/0x110 [ 79.740064][ T5029] do_syscall_64+0x39/0xb0 [ 79.744493][ T5029] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 79.750405][ T5029] [ 79.752728][ T5029] Memory state around the buggy address: [ 79.758357][ T5029] ffff888078d2bc80: fc fc fc fc fc fc fc fc 00 00 00 00 00 00 00 00 [ 79.766443][ T5029] ffff888078d2bd00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 79.774509][ T5029] >ffff888078d2bd80: 00 00 fc fc fc fc fc fc fc fc 00 00 00 00 00 00 [ 79.782750][ T5029] ^ [ 79.787893][ T5029] ffff888078d2be00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 79.796239][ T5029] ffff888078d2be80: 00 00 00 00 fc fc fc fc fc fc fc fc 00 00 00 00 [ 79.804299][ T5029] ================================================================== [ 79.813299][ T5029] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 79.820703][ T5029] CPU: 1 PID: 5029 Comm: syz-executor321 Not tainted 6.4.0-next-20230707-syzkaller #0 [ 79.830284][ T5029] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/03/2023 [ 79.840355][ T5029] Call Trace: [ 79.843643][ T5029] [ 79.846584][ T5029] dump_stack_lvl+0xd9/0x150 [ 79.851202][ T5029] panic+0x686/0x730 [ 79.855122][ T5029] ? panic_smp_self_stop+0xa0/0xa0 [ 79.860263][ T5029] ? preempt_schedule_thunk+0x1a/0x30 [ 79.865672][ T5029] ? preempt_schedule_common+0x45/0xb0 [ 79.871181][ T5029] check_panic_on_warn+0xb1/0xc0 [ 79.876157][ T5029] end_report+0x108/0x150 [ 79.880522][ T5029] kasan_report+0xfa/0x130 [ 79.884971][ T5029] ? shrink_folio_list+0x2dbf/0x3e60 [ 79.890297][ T5029] kasan_check_range+0xf0/0x190 [ 79.895213][ T5029] shrink_folio_list+0x2dbf/0x3e60 [ 79.900366][ T5029] ? isolate_folios+0x3820/0x3820 [ 79.905424][ T5029] ? stack_trace_save+0x90/0xc0 [ 79.910386][ T5029] ? stack_trace_consume_entry+0x130/0x160 [ 79.916227][ T5029] ? print_circular_bug+0x740/0x740 [ 79.921462][ T5029] ? _find_first_zero_bit+0x94/0xb0 [ 79.926687][ T5029] ? lockdep_unlock+0x11b/0x290 [ 79.931568][ T5029] ? __lock_acquire+0x2950/0x5e20 [ 79.936626][ T5029] reclaim_folio_list+0xd0/0x390 [ 79.941605][ T5029] ? lru_gen_seq_write+0x1570/0x1570 [ 79.946955][ T5029] ? find_held_lock+0x2d/0x110 [ 79.951746][ T5029] ? folio_isolate_lru+0x568/0x8a0 [ 79.956876][ T5029] ? find_held_lock+0x2d/0x110 [ 79.961668][ T5029] reclaim_pages+0x442/0x670 [ 79.966280][ T5029] ? folio_isolate_lru+0x8a0/0x8a0 [ 79.971411][ T5029] ? folio_isolate_lru+0xa5/0x8a0 [ 79.976479][ T5029] madvise_cold_or_pageout_pte_range+0x100e/0x1ee0 [ 79.983034][ T5029] ? madvise_free_pte_range+0xfa0/0xfa0 [ 79.988621][ T5029] ? find_held_lock+0x2d/0x110 [ 79.993414][ T5029] ? madvise_free_pte_range+0xfa0/0xfa0 [ 79.999000][ T5029] walk_pgd_range+0x9e7/0x1470 [ 80.003821][ T5029] ? mt_validate_nulls+0xd10/0xd10 [ 80.009005][ T5029] ? walk_page_test+0x180/0x180 [ 80.013926][ T5029] __walk_page_range+0x651/0x780 [ 80.018920][ T5029] ? find_vma+0x10d/0x1b0 [ 80.023300][ T5029] ? vma_link+0x290/0x290 [ 80.027667][ T5029] ? walk_page_test+0x78/0x180 [ 80.032478][ T5029] walk_page_range+0x311/0x4a0 [ 80.037284][ T5029] ? __walk_page_range+0x780/0x780 [ 80.042439][ T5029] madvise_pageout+0x2fe/0x560 [ 80.047236][ T5029] ? madvise_dontneed_free_valid_vma.part.0+0x250/0x250 [ 80.054223][ T5029] ? __lock_acquire+0x1984/0x5e20 [ 80.059283][ T5029] ? mt_slot+0x4f/0x190 [ 80.063477][ T5029] ? mas_prev_slot+0x367/0x1ac0 [ 80.068384][ T5029] madvise_vma_behavior+0x61a/0x21a0 [ 80.073692][ T5029] ? madvise_vma_anon_name+0xf0/0xf0 [ 80.079015][ T5029] ? mas_prev+0xc6/0x460 [ 80.083304][ T5029] ? find_vma_prev+0xe8/0x160 [ 80.088015][ T5029] ? vm_unmapped_area+0xb10/0xb10 [ 80.093073][ T5029] ? lock_sync+0x190/0x190 [ 80.097533][ T5029] madvise_walk_vmas+0x1c7/0x2b0 [ 80.102493][ T5029] ? madvise_vma_anon_name+0xf0/0xf0 [ 80.107798][ T5029] ? __remove_memory+0x40/0x40 [ 80.112610][ T5029] do_madvise.part.0+0x276/0x490 [ 80.117605][ T5029] ? swapin_walk_pmd_entry+0x5f0/0x5f0 [ 80.123295][ T5029] ? _raw_spin_unlock_irq+0x23/0x50 [ 80.128536][ T5029] ? lockdep_hardirqs_on+0x7d/0x100 [ 80.133783][ T5029] __x64_sys_madvise+0x117/0x150 [ 80.138752][ T5029] ? syscall_trace_enter.constprop.0+0xb0/0x1e0 [ 80.145020][ T5029] do_syscall_64+0x39/0xb0 [ 80.149467][ T5029] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 80.155389][ T5029] RIP: 0033:0x7f0290b79c29 [ 80.159821][ T5029] Code: ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 80.179534][ T5029] RSP: 002b:00007ffe42da7dc8 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 80.187967][ T5029] RAX: ffffffffffffffda RBX: 00007f0290be7ed0 RCX: 00007f0290b79c29 [ 80.195980][ T5029] RDX: 0000000000000015 RSI: 0000000000600003 RDI: 0000000020000000 [ 80.203983][ T5029] RBP: 00007ffe42da7dd8 R08: 00007f0290be7e40 R09: 00007f0290be7e40 [ 80.211974][ T5029] R10: 00007ffe42da7840 R11: 0000000000000246 R12: 00007ffe42da7de0 [ 80.220060][ T5029] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 80.228058][ T5029] [ 80.231300][ T5029] Kernel OfSeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID cd7d747d-0496-3fc0-f21a-da5a49b19ffb found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2820: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... [ 0.000000][ T0] Linux version 6.4.0-next-20230707-syzkaller (syzkaller@syzkaller) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #0 SMP PREEMPT_DYNAMIC now [ 0.000000][ T0] Command line: BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/03/2023 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000006][ T0] kvm-clock: using sched offset of 3877272977 cycles [ 0.000828][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.003502][ T0] tsc: Detected 2199.998 MHz processor [ 0.008609][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.009765][ T0] MTRR map: 4 entries (3 fixed + 1 variable; max 19), built from 8 variable MTRRs [ 0.011263][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.012554][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.020367][ T0] found SMP MP-table at [mem 0x000f2ae0-0x000f2aef] [ 0.021695][ T0] Using GB pages for direct mapping [ 0.024376][ T0] ACPI: Early table checksum verification disabled [ 0.025800][ T0] ACPI: RSDP 0x00000000000F2860 000014 (v00 Google) [ 0.026861][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.028093][ T0] ACPI: FACP 0x00000000BFFFF330 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.029570][ T0] ACPI: DSDT 0x00000000BFFFD8C0 001A64 (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.030971][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.031747][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.032530][ T0] ACPI: SRAT 0x00000000BFFFFE60 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.033832][ T0] ACPI: APIC 0x00000000BFFFFDB0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.036008][ T0] ACPI: SSDT 0x00000000BFFFF430 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.037950][ T0] ACPI: WAET 0x00000000BFFFFE30 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.039581][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff330-0xbffff423] [ 0.041232][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffd8c0-0xbffff323] [ 0.042403][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.043557][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.044832][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe60-0xbfffff27] [ 0.046029][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdb0-0xbffffe25] [ 0.047190][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff430-0xbffffdaf] [ 0.048210][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe30-0xbffffe57] [ 0.049646][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.050537][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.051246][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.052306][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.053970][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.055072][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.057138][ T0] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.058987][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.060391][ T0] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.062142][ T0] NODE_DATA(0) allocated [mem 0x13fffa000-0x13fffffff] [ 0.063830][ T0] NODE_DATA(1) allocated [mem 0x23fff7000-0x23fffcfff] [ 0.103139][ T0] Zone ranges: [ 0.103660][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.105238][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.106298][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.107339][ T0] Device empty [ 0.107986][ T0] Movable zone start for each node [ 0.108823][ T0] Early memory node ranges [ 0.109562][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.110649][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.111592][ T0] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.112635][ T0] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.113793][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.115229][ T0] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.116320][ T0] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.116551][ T0] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.174412][ T0] On node 0, zone Normal: 3 pages in unavailable ranges [ 0.540998][ T0] kasan: KernelAddressSanitizer initialized [ 0.543311][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.544030][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.545006][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.546065][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.547028][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.548029][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.549015][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.550143][ T0] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.551190][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.552121][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.553210][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.554627][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.555820][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.557232][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.558420][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.559568][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.560879][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.562165][ T0] Booting paravirtualized kernel on KVM [ 0.562931][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.632049][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:2 [ 0.634031][ T0] percpu: Embedded 72 pages/cpu s254344 r8192 d32376 u1048576 [ 0.635483][ T0] kvm-guest: PV spinlocks enabled [ 0.636256][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.637361][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 rcupdate.rcu_cpu_stall_cputime=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 secretmem.enable=1 sysctl.max_rcu_stall_to_panic=1 msr.allow_writes=off coredump_filter=0xffff root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 smp.csd_lock_timeout=100000 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 dummy_hcd.num=8 panic_on_warn=1 BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.654052][ T0] Unknown kernel command line parameters "spec_store_bypass_disable=prctl BOOT_IMAGE=/boot/bzImage", will be passed to user space. [ 0.656535][ T0] random: crng init done [ 0.657522][ T0] Fallback order for Node 0: 0 1 [ 0.657538][ T0] Fallback order for Node 1: 1 0 [ 0.657556][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2064125 [ 0.660317][ T0] Policy zone: Normal [ 0.661499][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 0.662609][ T0] stackdepot: allocating hash table via alloc_large_system_hash [ 0.666110][ T0] stackdepot hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 0.667499][ T0] software IO TLB: area num 2. [ 1.546862][ T0] Memory: 6809972K/8388204K available (153600K kernel code, 37680K rwdata, 31780K rodata, 3376K init, 35104K bss, 1577976K reserved, 0K cma-reserved) [ 1.550389][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=2 [ 1.671463][ T0] allocated 150994944 bytes of page_ext [ 1.672480][ T0] Node 0, zone DMA: page owner found early allocated 0 pages [ 1.687756][ T0] Node 0, zone DMA32: page owner found early allocated 18528 pages [ 1.700253][ T0] Node 0, zone Normal: page owner found early allocated 0 pages [ 1.711734][ T0] Node 1, zone Normal: page owner found early allocated 18435 pages [ 1.713743][ T0] Dynamic Preempt: full [ 1.715202][ T0] Running RCU self tests [ 1.715852][ T0] Running RCU synchronous self tests [ 1.716576][ T0] rcu: Preemptible hierarchical RCU implementation. [ 1.717664][ T0] rcu: RCU lockdep checking is enabled. [ 1.718800][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 1.719879][ T0] rcu: RCU callback double-/use-after-free debug is enabled. [ 1.721120][ T0] rcu: RCU debug extended QS entry/exit. [ 1.722104][ T0] All grace periods are expedited (rcu_expedited). [ 1.723113][ T0] Trampoline variant of Tasks RCU enabled. [ 1.724023][ T0] Tracing variant of Tasks RCU enabled. [ 1.724905][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 1.726155][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 1.727609][ T0] Running RCU synchronous self tests [ 1.786096][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 1.787877][ T0] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 1.789415][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823bc00000-0xffff88823be00000 [ 1.792384][ T0] Console: colour VGA+ 80x25 [ 1.793181][ T0] printk: console [ttyS0] enabled [ 1.793181][ T0] printk: console [ttyS0] enabled [ 1.795852][ T0] printk: bootconsole [earlyser0] disabled [ 1.795852][ T0] printk: bootconsole [earlyser0] disabled [ 1.797568][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.798838][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.799518][ T0] ... MAX_LOCK_DEPTH: 48 [ 1.800199][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 1.800980][ T0] ... CLASSHASH_SIZE: 4096 [ 1.801705][ T0] ... MAX_LOCKDEP_ENTRIES: 131072 [ 1.802436][ T0] ... MAX_LOCKDEP_CHAINS: 262144 [ 1.803166][ T0] ... CHAINHASH_SIZE: 131072 [ 1.803936][ T0] memory used by lock dependency info: 20785 kB [ 1.804840][ T0] memory used for stack traces: 8320 kB [ 1.805641][ T0] per task-struct memory footprint: 1920 bytes [ 1.807806][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 1.809948][ T0] ACPI: Core revision 20230331 [ 1.811370][ T0] APIC: Switch to symmetric I/O mode setup [ 1.812927][ T0] x2apic enabled [ 1.817129][ T0] Switched APIC routing to physical x2apic. [ 1.824343][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 1.825674][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb63109b96, max_idle_ns: 440795265316 ns [ 1.827540][ T0] Calibrating delay loop (skipped) preset value.. 4399.99 BogoMIPS (lpj=21999980) [ 1.829374][ T0] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 [ 1.830451][ T0] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 [ 1.837596][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.838937][ T0] Spectre V2 : Mitigation: IBRS [ 1.839629][ T0] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 1.840956][ T0] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 1.842071][ T0] RETBleed: Mitigation: IBRS [ 1.842780][ T0] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 1.844134][ T0] Spectre V2 : User space: Mitigation: STIBP via prctl [ 1.845167][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.847006][ T0] MDS: Mitigation: Clear CPU buffers [ 1.847594][ T0] TAA: Mitigation: Clear CPU buffers [ 1.848378][ T0] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode [ 1.849690][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 1.851228][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 1.853217][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 1.854704][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 1.857539][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 1.878802][ T0] Freeing SMP alternatives memory: 120K [ 1.879905][ T0] pid_max: default: 32768 minimum: 301 [ 1.881186][ T0] LSM: initializing lsm=lockdown,capability,landlock,yama,safesetid,tomoyo,apparmor,bpf,integrity [ 1.883463][ T0] landlock: Up and running. [ 1.884354][ T0] Yama: becoming mindful. [ 1.885141][ T0] TOMOYO Linux initialized [ 1.886162][ T0] AppArmor: AppArmor initialized [ 1.886960][ T0] LSM support for eBPF active [ 1.893721][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc hugepage) [ 1.898637][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) [ 1.902135][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.903930][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.909748][ T0] Running RCU synchronous self tests [ 1.910930][ T0] Running RCU synchronous self tests [ 2.033007][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.20GHz (family: 0x6, model: 0x4f, stepping: 0x0) [ 2.037522][ T1] RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. [ 2.037522][ T1] RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. [ 2.037522][ T1] Running RCU-tasks wait API self tests [ 2.167855][ T1] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. [ 2.173098][ T1] signal: max sigframe size: 1776 [ 2.174587][ T1] rcu: Hierarchical SRCU implementation. [ 2.175394][ T1] rcu: Max phase no-delay instances is 1000. [ 2.181846][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 2.184261][ T1] smp: Bringing up secondary CPUs ... [ 2.187640][ T1] smpboot: x86: Booting SMP configuration: [ 2.188728][ T1] .... node #0, CPUs: #1 [ 2.189176][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 2.191211][ T1] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. [ 2.197698][ T1] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. [ 2.202533][ T1] smp: Brought up 2 nodes, 2 CPUs [ 2.204045][ T1] smpboot: Max logical packages: 1 [ 2.205605][ T1] smpboot: Total of 2 processors activated (8799.99 BogoMIPS) [ 2.210994][ T1] devtmpfs: initialized [ 2.210994][ T1] x86/mm: Memory block size: 128MB [ 2.217696][ T14] Callback from call_rcu_tasks_trace() invoked. [ 2.267569][ T1] Running RCU synchronous self tests [ 2.267569][ T1] Running RCU synchronous self tests [ 2.268824][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 2.269596][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 2.278327][ T1] PM: RTC time: 01:41:03, date: 2023-07-09 [ 2.298905][ T1] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 2.310029][ T1] audit: initializing netlink subsys (disabled) [ 2.317617][ T27] audit: type=2000 audit(1688866863.618:1): state=initialized audit_enabled=0 res=1 [ 2.317550][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 2.317550][ T1] thermal_sys: Registered thermal governor 'user_space' [ 2.317854][ T1] cpuidle: using governor menu [ 2.320338][ T1] NET: Registered PF_QIPCRTR protocol family [ 2.331868][ T1] dca service started, version 1.12.1 [ 2.333162][ T1] PCI: Using configuration type 1 for base access [ 2.343475][ T1] WARNING: workqueue cpumask: online intersect > possible intersect [ 2.347637][ T1] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages [ 2.350433][ T1] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page [ 2.352706][ T1] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages [ 2.355434][ T1] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page [ 2.378566][ T1] cryptd: max_cpu_qlen set to 1000 [ 2.385422][ T1] raid6: skipped pq benchmark and selected avx2x4 [ 2.388655][ T13] Callback from call_rcu_tasks() invoked. [ 2.387553][ T1] raid6: using avx2x2 recovery algorithm [ 2.393135][ T1] ACPI: Added _OSI(Module Device) [ 2.397558][ T1] ACPI: Added _OSI(Processor Device) [ 2.397558][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.397575][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 2.512290][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.564917][ T1] ACPI: Interpreter enabled [ 2.566878][ T1] ACPI: PM: (supports S0 S3 S4 S5) [ 2.567564][ T1] ACPI: Using IOAPIC for interrupt routing [ 2.569675][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.572525][ T1] PCI: Ignoring E820 reservations for host bridge windows [ 2.579967][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 2.735448][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 2.737636][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 2.740522][ T1] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] [ 2.744349][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended configuration space under this bridge [ 2.764206][ T1] PCI host bridge to bus 0000:00 [ 2.765841][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 2.767557][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 2.769699][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 2.772464][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 2.774634][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 2.777556][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 2.779856][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 2.788351][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 2.818469][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 2.841606][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 2.849531][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 2.859370][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 2.867549][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 2.891843][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 2.903703][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 2.912754][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 2.937671][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 2.950109][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 2.979914][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 2.988508][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 [ 3.000686][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 3.009194][ T1] pci 0000:00:06.0: reg 0x14: [mem 0xfe802000-0xfe80207f] [ 3.033560][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 [ 3.044188][ T1] pci 0000:00:07.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 3.051595][ T1] pci 0000:00:07.0: reg 0x14: [mem 0xfe803000-0xfe80303f] [ 3.100309][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 3.108789][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 3.116143][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 3.123213][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 3.128551][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 3.148586][ T1] iommu: Default domain type: Translated [ 3.149009][ T1] iommu: DMA domain TLB invalidation policy: lazy mode [ 3.152763][ T1] SCSI subsystem initialized [ 3.159384][ T1] ACPI: bus type USB registered [ 3.160994][ T1] usbcore: registered new interface driver usbfs [ 3.160994][ T1] usbcore: registered new interface driver hub [ 3.162360][ T1] usbcore: registered new device driver usb [ 3.168158][ T1] mc: Linux media interface: v0.10 [ 3.169754][ T1] videodev: Linux video capture interface: v2.00 [ 3.172164][ T1] pps_core: LinuxPPS API ver. 1 registered [ 3.173599][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 3.176622][ T1] PTP clock support registered [ 3.182452][ T1] EDAC MC: Ver: 3.0.0 [ 3.190331][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 3.196247][ T1] Bluetooth: Core ver 2.22 [ 3.198184][ T1] NET: Registered PF_BLUETOOTH protocol family [ 3.199786][ T1] Bluetooth: HCI device and connection manager initialized [ 3.202000][ T1] Bluetooth: HCI socket layer initialized [ 3.203603][ T1] Bluetooth: L2CAP socket layer initialized [ 3.205674][ T1] Bluetooth: SCO socket layer initialized [ 3.207628][ T1] NET: Registered PF_ATMPVC protocol family [ 3.209421][ T1] NET: Registered PF_ATMSVC protocol family [ 3.211418][ T1] NetLabel: Initializing [ 3.212757][ T1] NetLabel: domain hash size = 128 [ 3.214548][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 3.216930][ T1] NetLabel: unlabeled traffic allowed by default [ 3.220657][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 3.222459][ T1] NET: Registered PF_NFC protocol family [ 3.224018][ T1] PCI: Using ACPI for IRQ routing [ 3.228091][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 3.229981][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 3.232035][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 3.234867][ T1] vgaarb: loaded [ 3.247531][ T1] clocksource: Switched to clocksource kvm-clock [ 3.261872][ T1] VFS: Disk quotas dquot_6.6.0 [ 3.263694][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 3.266906][ T1] FS-Cache: Loaded [ 3.269560][ T1] CacheFiles: Loaded [ 3.271429][ T1] TOMOYO: 2.6.0 [ 3.272460][ T1] Mandatory Access Control activated. [ 3.278355][ T1] AppArmor: AppArmor Filesystem Enabled [ 3.281132][ T1] pnp: PnP ACPI init [ 3.304793][ T1] pnp: PnP ACPI: found 7 devices [ 3.358981][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 3.362987][ T1] NET: Registered PF_INET protocol family [ 3.369326][ T1] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 3.384835][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes, vmalloc) [ 3.390262][ T1] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) [ 3.395637][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 3.410260][ T1] TCP bind hash table entries: 65536 (order: 11, 9437184 bytes, vmalloc hugepage) [ 3.425525][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 3.432161][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 3.439001][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.445218][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.449907][ T1] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 3.454389][ T1] RPC: Registered named UNIX socket transport module. [ 3.456307][ T1] RPC: Registered udp transport module. [ 3.458023][ T1] RPC: Registered tcp transport module. [ 3.460073][ T1] RPC: Registered tcp-with-tls transport module. [ 3.462068][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 3.468641][ T1] NET: Registered PF_XDP protocol family [ 3.470446][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 3.472844][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 3.475064][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 3.477685][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 3.481207][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 3.483810][ T1] PCI: CLS 0 bytes, default 64 [ 3.485328][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 3.487226][ T1] software IO TLB: mapped [mem 0x00000000b5800000-0x00000000b9800000] (64MB) [ 3.490199][ T1] ACPI: bus type thunderbolt registered [ 3.503298][ T58] kworker/u4:1 (58) used greatest stack depth: 28536 bytes left [ 3.505680][ T59] kworker/u4:1 (59) used greatest stack depth: 27672 bytes left [ 3.506995][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 3.531896][ T1] kvm_amd: SVM not supported by CPU 0, not amd or hygon [ 3.533894][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fb63109b96, max_idle_ns: 440795265316 ns [ 3.537558][ T1] clocksource: Switched to clocksource tsc [ 3.547971][ T1] AVX2 instructions are not detected. [ 3.550444][ T1] AVX or AES-NI instructions are not detected. [ 3.552495][ T1] AVX2 or AES-NI instructions are not detected. [ 3.556571][ T1] AVX or AES-NI instructions are not detected. [ 3.558378][ T1] AVX2 or AES-NI instructions are not detected. [ 3.563935][ T1] AVX or AES-NI instructions are not detected. [ 3.579694][ T68] kworker/u4:3 (68) used greatest stack depth: 27112 bytes left