./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor3287899222 <...> Warning: Permanently added '10.128.1.60' (ECDSA) to the list of known hosts. execve("./syz-executor3287899222", ["./syz-executor3287899222"], 0x7ffc2dcf56f0 /* 10 vars */) = 0 brk(NULL) = 0x5555560dc000 brk(0x5555560dcc40) = 0x5555560dcc40 arch_prctl(ARCH_SET_FS, 0x5555560dc300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 readlink("/proc/self/exe", "/root/syz-executor3287899222", 4096) = 28 brk(0x5555560fdc40) = 0x5555560fdc40 brk(0x5555560fe000) = 0x5555560fe000 mprotect(0x7fca51575000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 openat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 write(3, "N", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/sys/kernel/debug/fail_futex/ignore-private", O_WRONLY|O_CLOEXEC) = 3 write(3, "N", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-highmem", O_WRONLY|O_CLOEXEC) = 3 write(3, "N", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 write(3, "N", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/min-order", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 chmod("/dev/raw-gadget", 0666) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555560dc5d0) = 5083 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5083 attached ./strace-static-x86_64: Process 5084 attached , child_tidptr=0x5555560dc5d0) = 5084 [pid 5083] getpid() = 5083 [pid 5083] mkdir("./syzkaller.CUUE6y", 0700 [pid 5082] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5084] getpid() = 5084 [pid 5082] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 5085 [pid 5082] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5084] mkdir("./syzkaller.EwfYCC", 0700 [pid 5082] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 5086 [pid 5082] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5083] <... mkdir resumed>) = 0 [pid 5083] chmod("./syzkaller.CUUE6y", 0777) = 0 [pid 5083] chdir("./syzkaller.CUUE6y") = 0 [pid 5083] unshare(CLONE_NEWPID [pid 5082] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 5087 [pid 5082] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5083] <... unshare resumed>) = 0 [pid 5083] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5085 attached ./strace-static-x86_64: Process 5088 attached ./strace-static-x86_64: Process 5087 attached [pid 5082] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 5088 [pid 5084] <... mkdir resumed>) = 0 [pid 5084] chmod("./syzkaller.EwfYCC", 0777./strace-static-x86_64: Process 5086 attached [pid 5085] getpid( [pid 5086] getpid( [pid 5084] <... chmod resumed>) = 0 [pid 5084] chdir("./syzkaller.EwfYCC" [pid 5086] <... getpid resumed>) = 5086 [pid 5086] mkdir("./syzkaller.3YoM1M", 0700 [pid 5085] <... getpid resumed>) = 5085 [pid 5085] mkdir("./syzkaller.nedBRF", 0700 [pid 5084] <... chdir resumed>) = 0 [pid 5088] getpid( [pid 5087] getpid( [pid 5084] unshare(CLONE_NEWPID [pid 5083] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 5089 [pid 5087] <... getpid resumed>) = 5087 [pid 5084] <... unshare resumed>) = 0 [pid 5088] <... getpid resumed>) = 5088 [pid 5087] mkdir("./syzkaller.7386LR", 0700 [pid 5084] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5088] mkdir("./syzkaller.xAUv6W", 0700 [pid 5086] <... mkdir resumed>) = 0 [pid 5084] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 5090 ./strace-static-x86_64: Process 5090 attached [pid 5085] <... mkdir resumed>) = 0 [pid 5085] chmod("./syzkaller.nedBRF", 0777) = 0 [pid 5085] chdir("./syzkaller.nedBRF") = 0 [pid 5087] <... mkdir resumed>) = 0 [pid 5085] unshare(CLONE_NEWPID) = 0 [pid 5085] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5086] chmod("./syzkaller.3YoM1M", 0777 [pid 5088] <... mkdir resumed>) = 0 [pid 5090] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5088] chmod("./syzkaller.xAUv6W", 0777 [pid 5087] chmod("./syzkaller.7386LR", 0777 [pid 5086] <... chmod resumed>) = 0 [pid 5088] <... chmod resumed>) = 0 [pid 5087] <... chmod resumed>) = 0 [pid 5086] chdir("./syzkaller.3YoM1M") = 0 [pid 5088] chdir("./syzkaller.xAUv6W" [pid 5087] chdir("./syzkaller.7386LR" [pid 5086] unshare(CLONE_NEWPID) = 0 [pid 5086] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5090] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5088] <... chdir resumed>) = 0 [pid 5087] <... chdir resumed>) = 0 [pid 5085] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 5091 [pid 5090] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5088] unshare(CLONE_NEWPID [pid 5087] unshare(CLONE_NEWPID [pid 5088] <... unshare resumed>) = 0 [pid 5087] <... unshare resumed>) = 0 ./strace-static-x86_64: Process 5089 attached [pid 5087] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5088] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5090] <... prctl resumed>) = 0 [pid 5089] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 5086] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 5092 [pid 5089] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5087] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 5093 [pid 5089] setsid() = 1 [pid 5089] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 5089] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 5089] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 ./strace-static-x86_64: Process 5093 attached [pid 5090] setsid( [pid 5089] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5088] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 5094 ./strace-static-x86_64: Process 5092 attached [pid 5090] <... setsid resumed>) = 1 [pid 5090] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5089] <... prlimit64 resumed>NULL) = 0 [pid 5090] <... prlimit64 resumed>NULL) = 0 [pid 5090] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5089] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5093] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5090] <... prlimit64 resumed>NULL) = 0 [pid 5090] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5089] <... prlimit64 resumed>NULL) = 0 [pid 5090] <... prlimit64 resumed>NULL) = 0 [pid 5090] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5089] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 5090] <... prlimit64 resumed>NULL) = 0 [pid 5089] unshare(CLONE_NEWNS [pid 5090] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5093] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5090] <... prlimit64 resumed>NULL) = 0 [pid 5093] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5092] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5090] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5093] <... prctl resumed>) = 0 [pid 5090] <... prlimit64 resumed>NULL) = 0 [pid 5093] setsid( [pid 5090] unshare(CLONE_NEWNS./strace-static-x86_64: Process 5091 attached [pid 5093] <... setsid resumed>) = 1 [pid 5091] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL./strace-static-x86_64: Process 5094 attached [pid 5093] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5089] <... unshare resumed>) = 0 [pid 5094] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5089] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5093] <... prlimit64 resumed>NULL) = 0 [pid 5090] <... unshare resumed>) = 0 [pid 5093] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5092] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5090] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5094] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5093] <... prlimit64 resumed>NULL) = 0 [pid 5092] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5091] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5090] <... mount resumed>) = 0 [pid 5089] <... mount resumed>) = 0 [pid 5094] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5093] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5092] <... prctl resumed>) = 0 [pid 5091] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5090] unshare(CLONE_NEWIPC [pid 5089] unshare(CLONE_NEWIPC [pid 5093] <... prlimit64 resumed>NULL) = 0 [pid 5092] setsid( [pid 5094] <... prctl resumed>) = 0 [pid 5093] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5092] <... setsid resumed>) = 1 [pid 5091] <... prctl resumed>) = 0 [pid 5090] <... unshare resumed>) = 0 [pid 5089] <... unshare resumed>) = 0 [pid 5094] setsid( [pid 5093] <... prlimit64 resumed>NULL) = 0 [pid 5092] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5091] setsid( [pid 5090] unshare(CLONE_NEWCGROUP [pid 5094] <... setsid resumed>) = 1 [pid 5093] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5092] <... prlimit64 resumed>NULL) = 0 [pid 5091] <... setsid resumed>) = 1 [pid 5090] <... unshare resumed>) = 0 [pid 5089] unshare(CLONE_NEWCGROUP [pid 5094] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5093] <... prlimit64 resumed>NULL) = 0 [pid 5092] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5091] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5090] unshare(CLONE_NEWUTS [pid 5089] <... unshare resumed>) = 0 [pid 5094] <... prlimit64 resumed>NULL) = 0 [pid 5093] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5092] <... prlimit64 resumed>NULL) = 0 [pid 5091] <... prlimit64 resumed>NULL) = 0 [pid 5090] <... unshare resumed>) = 0 [pid 5089] unshare(CLONE_NEWUTS [pid 5094] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5093] <... prlimit64 resumed>NULL) = 0 [pid 5092] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5091] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5090] unshare(CLONE_SYSVSEM [pid 5089] <... unshare resumed>) = 0 [pid 5094] <... prlimit64 resumed>NULL) = 0 [pid 5093] unshare(CLONE_NEWNS [pid 5092] <... prlimit64 resumed>NULL) = 0 [pid 5091] <... prlimit64 resumed>NULL) = 0 [pid 5089] unshare(CLONE_SYSVSEM [pid 5094] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5091] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5090] <... unshare resumed>) = 0 [pid 5089] <... unshare resumed>) = 0 [pid 5094] <... prlimit64 resumed>NULL) = 0 [pid 5093] <... unshare resumed>) = 0 [pid 5091] <... prlimit64 resumed>NULL) = 0 [pid 5089] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5094] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5093] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5092] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5091] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5090] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5089] <... openat resumed>) = 3 [pid 5094] <... prlimit64 resumed>NULL) = 0 [pid 5093] <... mount resumed>) = 0 [pid 5092] <... prlimit64 resumed>NULL) = 0 [pid 5091] <... prlimit64 resumed>NULL) = 0 [pid 5089] write(3, "16777216", 8 [pid 5094] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5093] unshare(CLONE_NEWIPC [pid 5092] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5091] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5090] <... openat resumed>) = 3 [pid 5089] <... write resumed>) = 8 [pid 5094] <... prlimit64 resumed>NULL) = 0 [pid 5093] <... unshare resumed>) = 0 [pid 5092] <... prlimit64 resumed>NULL) = 0 [pid 5091] <... prlimit64 resumed>NULL) = 0 [pid 5090] write(3, "16777216", 8 [pid 5089] close(3 [pid 5094] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5093] unshare(CLONE_NEWCGROUP [pid 5092] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5091] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5090] <... write resumed>) = 8 [pid 5089] <... close resumed>) = 0 [pid 5094] <... prlimit64 resumed>NULL) = 0 [pid 5093] <... unshare resumed>) = 0 [pid 5092] <... prlimit64 resumed>NULL) = 0 [pid 5091] <... prlimit64 resumed>NULL) = 0 [pid 5090] close(3 [pid 5089] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5094] unshare(CLONE_NEWNS [pid 5093] unshare(CLONE_NEWUTS [pid 5092] unshare(CLONE_NEWNS [pid 5091] unshare(CLONE_NEWNS [pid 5090] <... close resumed>) = 0 [pid 5089] <... openat resumed>) = 3 [pid 5094] <... unshare resumed>) = 0 [pid 5093] <... unshare resumed>) = 0 [pid 5092] <... unshare resumed>) = 0 [pid 5091] <... unshare resumed>) = 0 [pid 5090] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5089] write(3, "536870912", 9 [pid 5094] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5093] unshare(CLONE_SYSVSEM [pid 5092] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5091] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5090] <... openat resumed>) = 3 [pid 5089] <... write resumed>) = 9 [pid 5094] <... mount resumed>) = 0 [pid 5093] <... unshare resumed>) = 0 [pid 5092] <... mount resumed>) = 0 [pid 5091] <... mount resumed>) = 0 [pid 5090] write(3, "536870912", 9 [pid 5089] close(3 [pid 5094] unshare(CLONE_NEWIPC [pid 5093] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5092] unshare(CLONE_NEWIPC [pid 5091] unshare(CLONE_NEWIPC [pid 5090] <... write resumed>) = 9 [pid 5089] <... close resumed>) = 0 [pid 5094] <... unshare resumed>) = 0 [pid 5093] <... openat resumed>) = 3 [pid 5091] <... unshare resumed>) = 0 [pid 5089] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5094] unshare(CLONE_NEWCGROUP [pid 5093] write(3, "16777216", 8 [pid 5092] <... unshare resumed>) = 0 [pid 5091] unshare(CLONE_NEWCGROUP [pid 5090] close(3 [pid 5089] <... openat resumed>) = 3 [pid 5094] <... unshare resumed>) = 0 [pid 5093] <... write resumed>) = 8 [pid 5092] unshare(CLONE_NEWCGROUP [pid 5091] <... unshare resumed>) = 0 [pid 5090] <... close resumed>) = 0 [pid 5089] write(3, "1024", 4 [pid 5094] unshare(CLONE_NEWUTS [pid 5093] close(3 [pid 5092] <... unshare resumed>) = 0 [pid 5091] unshare(CLONE_NEWUTS [pid 5090] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5089] <... write resumed>) = 4 [pid 5094] <... unshare resumed>) = 0 [pid 5093] <... close resumed>) = 0 [pid 5092] unshare(CLONE_NEWUTS [pid 5091] <... unshare resumed>) = 0 [pid 5089] close(3 [pid 5094] unshare(CLONE_SYSVSEM [pid 5093] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5092] <... unshare resumed>) = 0 [pid 5091] unshare(CLONE_SYSVSEM [pid 5090] <... openat resumed>) = 3 [pid 5089] <... close resumed>) = 0 [pid 5094] <... unshare resumed>) = 0 [pid 5093] <... openat resumed>) = 3 [pid 5092] unshare(CLONE_SYSVSEM [pid 5091] <... unshare resumed>) = 0 [pid 5090] write(3, "1024", 4 [pid 5089] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5094] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5093] write(3, "536870912", 9 [pid 5092] <... unshare resumed>) = 0 [pid 5091] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5090] <... write resumed>) = 4 [pid 5089] <... openat resumed>) = 3 [pid 5094] <... openat resumed>) = 3 [pid 5093] <... write resumed>) = 9 [pid 5092] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5091] <... openat resumed>) = 3 [pid 5090] close(3 [pid 5089] write(3, "8192", 4 [pid 5094] write(3, "16777216", 8 [pid 5093] close(3 [pid 5092] <... openat resumed>) = 3 [pid 5091] write(3, "16777216", 8 [pid 5090] <... close resumed>) = 0 [pid 5089] <... write resumed>) = 4 [pid 5094] <... write resumed>) = 8 [pid 5093] <... close resumed>) = 0 [pid 5092] write(3, "16777216", 8 [pid 5091] <... write resumed>) = 8 [pid 5090] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5089] close(3 [pid 5094] close(3 [pid 5093] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5092] <... write resumed>) = 8 [pid 5091] close(3 [pid 5089] <... close resumed>) = 0 [pid 5094] <... close resumed>) = 0 [pid 5093] <... openat resumed>) = 3 [pid 5092] close(3 [pid 5091] <... close resumed>) = 0 [pid 5090] <... openat resumed>) = 3 [pid 5089] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5094] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5093] write(3, "1024", 4 [pid 5092] <... close resumed>) = 0 [pid 5091] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5090] write(3, "8192", 4 [pid 5089] <... openat resumed>) = 3 [pid 5094] <... openat resumed>) = 3 [pid 5093] <... write resumed>) = 4 [pid 5092] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5091] <... openat resumed>) = 3 [pid 5090] <... write resumed>) = 4 [pid 5089] write(3, "1024", 4 [pid 5094] write(3, "536870912", 9 [pid 5093] close(3 [pid 5092] <... openat resumed>) = 3 [pid 5091] write(3, "536870912", 9 [pid 5090] close(3 [pid 5089] <... write resumed>) = 4 [pid 5094] <... write resumed>) = 9 [pid 5093] <... close resumed>) = 0 [pid 5092] write(3, "536870912", 9 [pid 5091] <... write resumed>) = 9 [pid 5090] <... close resumed>) = 0 [pid 5089] close(3 [pid 5094] close(3 [pid 5093] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5092] <... write resumed>) = 9 [pid 5091] close(3 [pid 5090] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5089] <... close resumed>) = 0 [pid 5094] <... close resumed>) = 0 [pid 5093] <... openat resumed>) = 3 [pid 5092] close(3 [pid 5091] <... close resumed>) = 0 [pid 5089] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5094] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5093] write(3, "8192", 4 [pid 5092] <... close resumed>) = 0 [pid 5091] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5090] <... openat resumed>) = 3 [pid 5089] <... openat resumed>) = 3 [pid 5094] <... openat resumed>) = 3 [pid 5093] <... write resumed>) = 4 [pid 5092] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5091] <... openat resumed>) = 3 [pid 5090] write(3, "1024", 4 [pid 5089] write(3, "1024", 4 [pid 5094] write(3, "1024", 4 [pid 5093] close(3 [pid 5092] <... openat resumed>) = 3 [pid 5091] write(3, "1024", 4 [pid 5090] <... write resumed>) = 4 [pid 5089] <... write resumed>) = 4 [pid 5094] <... write resumed>) = 4 [pid 5093] <... close resumed>) = 0 [pid 5092] write(3, "1024", 4 [pid 5091] <... write resumed>) = 4 [pid 5090] close(3 [pid 5089] close(3 [pid 5094] close(3 [pid 5093] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5092] <... write resumed>) = 4 [pid 5091] close(3 [pid 5090] <... close resumed>) = 0 [pid 5089] <... close resumed>) = 0 [pid 5094] <... close resumed>) = 0 [pid 5093] <... openat resumed>) = 3 [pid 5092] close(3 [pid 5091] <... close resumed>) = 0 [pid 5090] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5089] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5094] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5093] write(3, "1024", 4 [pid 5092] <... close resumed>) = 0 [pid 5091] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5090] <... openat resumed>) = 3 [pid 5089] <... openat resumed>) = 3 [pid 5094] <... openat resumed>) = 3 [pid 5093] <... write resumed>) = 4 [pid 5092] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5091] <... openat resumed>) = 3 [pid 5090] write(3, "1024", 4 [pid 5089] write(3, "1024 1048576 500 1024", 21 [pid 5094] write(3, "8192", 4 [pid 5093] close(3 [pid 5092] <... openat resumed>) = 3 [pid 5091] write(3, "8192", 4 [pid 5090] <... write resumed>) = 4 [pid 5089] <... write resumed>) = 21 [pid 5094] <... write resumed>) = 4 [pid 5093] <... close resumed>) = 0 [pid 5092] write(3, "8192", 4 [pid 5091] <... write resumed>) = 4 [pid 5090] close(3 [pid 5089] close(3 [pid 5094] close(3 [pid 5093] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5092] <... write resumed>) = 4 [pid 5091] close(3 [pid 5090] <... close resumed>) = 0 [pid 5089] <... close resumed>) = 0 [pid 5094] <... close resumed>) = 0 [pid 5093] <... openat resumed>) = 3 [pid 5092] close(3 [pid 5091] <... close resumed>) = 0 [pid 5090] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5089] getpid( [pid 5094] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5093] write(3, "1024", 4 [pid 5092] <... close resumed>) = 0 [pid 5091] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5089] <... getpid resumed>) = 1 [pid 5094] <... openat resumed>) = 3 [pid 5093] <... write resumed>) = 4 [pid 5092] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5091] <... openat resumed>) = 3 [pid 5090] <... openat resumed>) = 3 [pid 5089] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5094] write(3, "1024", 4 [pid 5093] close(3 [pid 5092] <... openat resumed>) = 3 [pid 5091] write(3, "1024", 4 [pid 5090] write(3, "1024 1048576 500 1024", 21 [pid 5089] <... capget resumed>{effective=1<) = 4 [pid 5093] <... close resumed>) = 0 [pid 5092] write(3, "1024", 4 [pid 5091] <... write resumed>) = 4 [pid 5090] <... write resumed>) = 21 [pid 5089] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5094] close(3 [pid 5093] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5092] <... write resumed>) = 4 [pid 5091] close(3 [pid 5090] close(3 [pid 5089] <... capset resumed>) = 0 [pid 5094] <... close resumed>) = 0 [pid 5093] <... openat resumed>) = 3 [pid 5092] close(3 [pid 5091] <... close resumed>) = 0 [pid 5089] unshare(CLONE_NEWNET [pid 5090] <... close resumed>) = 0 [pid 5094] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5093] write(3, "1024 1048576 500 1024", 21 [pid 5092] <... close resumed>) = 0 [pid 5091] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5090] getpid( [pid 5094] <... openat resumed>) = 3 [pid 5093] <... write resumed>) = 21 [pid 5092] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5091] <... openat resumed>) = 3 [pid 5090] <... getpid resumed>) = 1 [pid 5094] write(3, "1024", 4 [pid 5093] close(3 [pid 5092] <... openat resumed>) = 3 [pid 5091] write(3, "1024", 4 [pid 5090] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5094] <... write resumed>) = 4 [pid 5093] <... close resumed>) = 0 [pid 5092] write(3, "1024", 4 [pid 5091] <... write resumed>) = 4 [pid 5090] <... capget resumed>{effective=1< [pid 5093] getpid( [pid 5092] <... write resumed>) = 4 [pid 5091] close(3 [pid 5090] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5094] <... close resumed>) = 0 [pid 5093] <... getpid resumed>) = 1 [pid 5092] close(3 [pid 5090] <... capset resumed>) = 0 [pid 5094] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5093] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5092] <... close resumed>) = 0 [pid 5091] <... close resumed>) = 0 [pid 5090] unshare(CLONE_NEWNET [pid 5094] <... openat resumed>) = 3 [pid 5093] <... capget resumed>{effective=1< [pid 5091] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5094] write(3, "1024 1048576 500 1024", 21 [pid 5093] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5092] <... openat resumed>) = 3 [pid 5094] <... write resumed>) = 21 [pid 5093] <... capset resumed>) = 0 [pid 5092] write(3, "1024 1048576 500 1024", 21 [pid 5091] <... openat resumed>) = 3 [pid 5093] unshare(CLONE_NEWNET [pid 5092] <... write resumed>) = 21 [pid 5094] close(3 [pid 5092] close(3 [pid 5091] write(3, "1024 1048576 500 1024", 21 [pid 5094] <... close resumed>) = 0 [pid 5092] <... close resumed>) = 0 [pid 5094] getpid( [pid 5092] getpid( [pid 5091] <... write resumed>) = 21 [pid 5094] <... getpid resumed>) = 1 [pid 5092] <... getpid resumed>) = 1 [pid 5094] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5092] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5091] close(3 [pid 5094] <... capget resumed>{effective=1<{effective=1< [pid 5092] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5091] <... close resumed>) = 0 [pid 5094] <... capset resumed>) = 0 [pid 5092] <... capset resumed>) = 0 [pid 5091] getpid( [pid 5094] unshare(CLONE_NEWNET [pid 5092] unshare(CLONE_NEWNET [pid 5091] <... getpid resumed>) = 1 [pid 5091] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5089] <... unshare resumed>) = 0 [pid 5089] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 5089] write(3, "0 65535", 7) = 7 [pid 5089] close(3) = 0 [pid 5089] openat(AT_FDCWD, "/dev/rfkill", O_RDWR) = 3 [pid 5089] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8) = 8 [pid 5089] close(3) = 0 [pid 5089] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5089] recvfrom(3, [{nlmsg_len=224, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x29\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x19\x00\x00\x00\x7c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 224 [pid 5089] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5089] recvfrom(3, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5089] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... unshare resumed>) = 0 [pid 5090] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 5090] write(3, "0 65535", 7) = 7 [pid 5090] close(3) = 0 [pid 5090] openat(AT_FDCWD, "/dev/rfkill", O_RDWR) = 3 [pid 5090] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8) = 8 [pid 5090] close(3) = 0 [pid 5090] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... unshare resumed>) = 0 [pid 5092] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 5092] write(3, "0 65535", 7) = 7 [pid 5092] close(3) = 0 [pid 5092] openat(AT_FDCWD, "/dev/rfkill", O_RDWR) = 3 [pid 5092] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8) = 8 [pid 5092] close(3) = 0 [pid 5092] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5092] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5090] <... sendto resumed>) = 40 [pid 5089] <... sendto resumed>) = 36 [pid 5094] <... unshare resumed>) = 0 [pid 5092] recvfrom(3, [pid 5090] recvfrom(3, [pid 5089] recvfrom(3, [{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=2, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5094] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5092] <... recvfrom resumed>[{nlmsg_len=224, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x29\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x19\x00\x00\x00\x7c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 224 [pid 5090] <... recvfrom resumed>[{nlmsg_len=224, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x29\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x19\x00\x00\x00\x7c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 224 [pid 5094] <... openat resumed>) = 3 [pid 5092] recvfrom(3, [pid 5090] recvfrom(3, [pid 5094] write(3, "0 65535", 7 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... write resumed>) = 7 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] close(3 [pid 5090] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... close resumed>) = 0 [pid 5093] <... unshare resumed>) = 0 [pid 5092] <... sendto resumed>) = 32 [pid 5089] access("/proc/net", R_OK [pid 5094] openat(AT_FDCWD, "/dev/rfkill", O_RDWR [pid 5093] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5092] recvfrom(3, [pid 5090] <... sendto resumed>) = 32 [pid 5089] <... access resumed>) = 0 [pid 5094] <... openat resumed>) = 3 [pid 5093] <... openat resumed>) = 3 [pid 5092] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5090] recvfrom(3, [pid 5089] access("/proc/net/unix", R_OK [pid 5094] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8 [pid 5093] write(3, "0 65535", 7 [pid 5092] recvfrom(3, [pid 5090] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5089] <... access resumed>) = 0 [pid 5094] <... write resumed>) = 8 [pid 5093] <... write resumed>) = 7 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... unshare resumed>) = 0 [pid 5090] recvfrom(3, [pid 5094] close(3 [pid 5093] close(3 [pid 5092] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... close resumed>) = 0 [pid 5093] <... close resumed>) = 0 [pid 5091] <... openat resumed>) = 3 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] openat(AT_FDCWD, "/dev/rfkill", O_RDWR [pid 5091] write(3, "0 65535", 7 [pid 5093] <... openat resumed>) = 3 [pid 5091] <... write resumed>) = 7 [pid 5090] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... socket resumed>) = 4 [pid 5094] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5093] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8 [pid 5091] close(3 [pid 5093] <... write resumed>) = 8 [pid 5091] <... close resumed>) = 0 [pid 5093] close(3 [pid 5091] openat(AT_FDCWD, "/dev/rfkill", O_RDWR [pid 5093] <... close resumed>) = 0 [pid 5091] <... openat resumed>) = 3 [pid 5093] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5091] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8 [pid 5094] <... socket resumed>) = 3 [pid 5093] <... socket resumed>) = 3 [pid 5091] <... write resumed>) = 8 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] close(3 [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... close resumed>) = 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5091] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5091] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] close(4) = 0 [pid 5089] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5089] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP) = 4 [pid 5089] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5089] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5089] close(4) = 0 [pid 5089] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... sendto resumed>) = 36 [pid 5089] <... sendto resumed>) = 64 [pid 5092] recvfrom(3, [pid 5089] recvfrom(3, [pid 5092] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=3, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5090] <... sendto resumed>) = 36 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... sendto resumed>) = 40 [pid 5093] <... sendto resumed>) = 40 [pid 5092] access("/proc/net", R_OK [pid 5091] <... sendto resumed>) = 40 [pid 5090] recvfrom(3, [pid 5089] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] recvfrom(3, [pid 5093] recvfrom(3, [pid 5092] <... access resumed>) = 0 [pid 5091] recvfrom(3, [pid 5090] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=4, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5094] <... recvfrom resumed>[{nlmsg_len=224, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x29\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x19\x00\x00\x00\x7c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 224 [pid 5093] <... recvfrom resumed>[{nlmsg_len=224, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x29\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x19\x00\x00\x00\x7c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 224 [pid 5092] access("/proc/net/unix", R_OK [pid 5091] <... recvfrom resumed>[{nlmsg_len=224, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x29\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x19\x00\x00\x00\x7c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 224 [pid 5090] access("/proc/net", R_OK [pid 5094] recvfrom(3, [pid 5093] recvfrom(3, [pid 5092] <... access resumed>) = 0 [pid 5091] recvfrom(3, [pid 5089] <... sendto resumed>) = 36 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5093] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... access resumed>) = 0 [pid 5089] recvfrom(3, [pid 5094] <... sendto resumed>) = 32 [pid 5093] <... sendto resumed>) = 32 [pid 5092] <... socket resumed>) = 4 [pid 5090] access("/proc/net/unix", R_OK [pid 5089] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=5, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5094] recvfrom(3, [pid 5093] recvfrom(3, [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5091] <... sendto resumed>) = 32 [pid 5090] <... access resumed>) = 0 [ 75.701847][ T33] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.718308][ T33] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.729146][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5093] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5092] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... socket resumed>) = 4 [pid 5094] recvfrom(3, [pid 5092] close(4 [pid 5091] recvfrom(3, [pid 5090] <... socket resumed>) = 4 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] recvfrom(3, [pid 5092] <... close resumed>) = 0 [pid 5091] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5089] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5094] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5093] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] recvfrom(3, [pid 5090] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5089] close(4 [pid 5093] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... sendto resumed>) = 36 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] close(4 [pid 5089] <... close resumed>) = 0 [pid 5092] recvfrom(3, [pid 5091] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... close resumed>) = 0 [pid 5089] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... sendto resumed>) = 36 [pid 5092] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5089] recvfrom(3, [pid 5092] <... socket resumed>) = 4 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5089] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5092] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5089] <... socket resumed>) = 4 [pid 5092] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5089] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5089] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5092] <... ioctl resumed>) = 0 [pid 5090] <... sendto resumed>) = 36 [pid 5089] <... ioctl resumed>) = 0 [pid 5092] close(4 [pid 5089] close(4 [pid 5092] <... close resumed>) = 0 [pid 5089] <... close resumed>) = 0 [pid 5092] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... sendto resumed>) = 64 [pid 5089] <... sendto resumed>) = 64 [pid 5092] recvfrom(3, [pid 5089] recvfrom(3, [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... sendto resumed>) = 36 [pid 5090] recvfrom(3, [pid 5089] <... socket resumed>) = 4 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5094] recvfrom(3, [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=6, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5089] close(4 [pid 5090] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5089] <... close resumed>) = 0 [pid 5094] access("/proc/net", R_OK [pid 5090] <... socket resumed>) = 4 [pid 5089] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 4 [pid 5094] <... access resumed>) = 0 [pid 5090] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5089] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] access("/proc/net/unix", R_OK [pid 5090] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5089] <... sendto resumed>) = 32 [pid 5089] recvfrom(4, [{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0b\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [pid 5094] <... access resumed>) = 0 [pid 5090] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5089] close(4 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] <... close resumed>) = 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5094] <... socket resumed>) = 4 [pid 5089] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5094] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5089] close(4) = 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5094] close(4) = 0 [ 75.846277][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.846660][ T33] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.862008][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.883047][ T33] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5094] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5093] <... sendto resumed>) = 36 [pid 5089] <... socket resumed>) = 4 [pid 5089] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5093] recvfrom(3, [{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=7, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5093] access("/proc/net", R_OK) = 0 [pid 5093] access("/proc/net/unix", R_OK [pid 5090] <... ioctl resumed>) = 0 [pid 5090] close(4 [pid 5093] <... access resumed>) = 0 [pid 5090] <... close resumed>) = 0 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5093] <... socket resumed>) = 4 [pid 5093] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5090] <... sendto resumed>) = 64 [pid 5094] <... sendto resumed>) = 36 [pid 5093] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5090] recvfrom(3, [pid 5094] recvfrom(3, [pid 5093] close(4 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... sendto resumed>) = 32 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] <... close resumed>) = 0 [pid 5089] recvfrom(4, [pid 5090] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... recvfrom resumed>[{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0c\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [pid 5094] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5093] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... sendto resumed>) = 36 [ 75.901584][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 75.915623][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 75.930079][ T33] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.938759][ T33] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5089] close(4 [pid 5094] <... socket resumed>) = 4 [pid 5093] <... sendto resumed>) = 36 [pid 5091] recvfrom(3, [pid 5089] <... close resumed>) = 0 [pid 5089] close(3 [pid 5094] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5093] recvfrom(3, [pid 5091] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=8, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5089] <... close resumed>) = 0 [pid 5089] mkdir("/dev/binderfs", 0777 [pid 5094] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5093] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] access("/proc/net", R_OK [pid 5089] <... mkdir resumed>) = 0 [pid 5094] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5089] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5093] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5091] <... access resumed>) = 0 [pid 5089] <... mount resumed>) = 0 [pid 5093] <... socket resumed>) = 4 [pid 5091] access("/proc/net/unix", R_OK [pid 5089] mkdir("./0", 0777) = 0 [pid 5089] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555560dc5d0) = 2 [pid 5092] <... sendto resumed>) = 36 [pid 5092] recvfrom(3, [{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=9, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5093] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5092] <... socket resumed>) = 4 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5093] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5092] <... ioctl resumed>, ifr_ifindex=12}) = 0 ./strace-static-x86_64: Process 5102 attached [pid 5092] close(4 [pid 5091] <... access resumed>) = 0 [pid 5102] chdir("./0" [pid 5093] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5092] <... close resumed>) = 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... chdir resumed>) = 0 [pid 5092] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5094] <... ioctl resumed>) = 0 [pid 5102] <... prctl resumed>) = 0 [pid 5102] setpgid(0, 0) = 0 [pid 5102] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5094] close(4 [pid 5102] write(3, "1000", 4 [pid 5091] <... socket resumed>) = 4 [pid 5102] <... write resumed>) = 4 [pid 5094] <... close resumed>) = 0 [pid 5102] close(3 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5102] <... close resumed>) = 0 [pid 5102] symlink("/dev/binderfs", "./binderfs" [pid 5094] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... sendto resumed>) = 36 [pid 5091] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5102] <... symlink resumed>) = 0 [pid 5093] <... ioctl resumed>) = 0 [pid 5092] recvfrom(3, [pid 5094] <... sendto resumed>) = 64 [pid 5091] close(4 [pid 5102] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5093] close(4 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... openat resumed>) = 3 [pid 5092] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5102] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5092] <... socket resumed>) = 4 [pid 5094] recvfrom(3, [pid 5093] <... close resumed>) = 0 [pid 5092] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5091] <... close resumed>) = 0 [ 75.994522][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 76.029433][ T33] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5094] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5093] <... sendto resumed>) = 64 [pid 5092] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5091] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 36 [pid 5102] <... ioctl resumed>) = 0 [pid 5093] recvfrom(3, [pid 5090] recvfrom(3, [pid 5102] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5102] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5093] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=10, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5102] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5093] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... ioctl resumed>) = 0 [pid 5102] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5092] close(4 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... socket resumed>) = 5 [pid 5092] <... close resumed>) = 0 [pid 5102] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [ 76.044619][ T33] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.055041][ T2869] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.056728][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 76.068078][ T2869] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5092] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... socket resumed>) = 6 [pid 5091] <... sendto resumed>) = 36 [pid 5090] <... socket resumed>) = 4 [pid 5102] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] recvfrom(3, [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5092] <... sendto resumed>) = 64 [pid 5091] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5090] close(4 [pid 5092] recvfrom(3, [pid 5091] <... socket resumed>) = 4 [pid 5092] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5090] <... close resumed>) = 0 [pid 5092] <... socket resumed>) = 4 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5091] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5090] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5091] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5092] close(4) = 0 [pid 5094] <... sendto resumed>) = 36 [pid 5094] recvfrom(3, [{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=11, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5092] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 4 [ 76.098220][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 76.113603][ T1063] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.123370][ T1063] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5092] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... sendto resumed>) = 36 [pid 5094] <... socket resumed>) = 4 [pid 5094] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5090] recvfrom(3, [pid 5094] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] close(4 [pid 5090] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5094] <... close resumed>) = 0 [pid 5090] <... socket resumed>) = 4 [pid 5091] <... ioctl resumed>) = 0 [pid 5094] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] close(4 [pid 5090] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5091] <... close resumed>) = 0 [pid 5090] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5091] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5092] <... sendto resumed>) = 32 [ 76.145982][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [pid 5102] <... sendto resumed>) = 32 [pid 5093] <... sendto resumed>) = 36 [pid 5092] recvfrom(4, [pid 5102] recvfrom(6, [pid 5092] <... recvfrom resumed>[{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0b\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [pid 5102] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=2}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5094] <... sendto resumed>) = 36 [pid 5092] close(4 [pid 5091] <... sendto resumed>) = 64 [pid 5090] <... ioctl resumed>) = 0 [pid 5102] recvfrom(6, [pid 5094] recvfrom(3, [pid 5093] recvfrom(3, [pid 5092] <... close resumed>) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=2}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] recvfrom(3, [pid 5090] close(4 [pid 5102] close(6 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=12, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5092] <... socket resumed>) = 4 [pid 5102] <... close resumed>) = 0 [pid 5094] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... close resumed>) = 0 [pid 5102] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5094] <... socket resumed>) = 4 [pid 5093] <... socket resumed>) = 4 [pid 5092] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5092] close(4) = 0 [pid 5091] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... openat resumed>) = 6 [pid 5094] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5093] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5092] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 4 [pid 5092] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] write(6, "13", 2) = 2 [pid 5102] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5094] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5093] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5094] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5093] close(4) = 0 [ 76.174998][ T1063] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.195497][ T1063] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.209855][ T5103] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [pid 5093] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendmsg resumed>) = 84 [pid 5094] <... ioctl resumed>) = 0 [pid 5093] <... sendto resumed>) = 36 [pid 5092] <... sendto resumed>) = 32 [pid 5090] <... sendto resumed>) = 64 [pid 5102] close(3 [pid 5094] close(4 [pid 5093] recvfrom(3, [pid 5092] recvfrom(4, [pid 5090] recvfrom(3, [pid 5102] <... close resumed>) = 0 [pid 5094] <... close resumed>) = 0 [pid 5093] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... recvfrom resumed>[{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0c\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] close(4 [pid 5094] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5093] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5092] close(4 [pid 5091] <... sendto resumed>) = 36 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... close resumed>) = 0 [pid 5094] <... sendto resumed>) = 64 [pid 5093] <... socket resumed>) = 4 [pid 5092] <... close resumed>) = 0 [ 76.227135][ T1063] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.235345][ T1063] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.264257][ T2869] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [pid 5093] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5092] close(3 [pid 5093] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5092] <... close resumed>) = 0 [pid 5102] close(5 [pid 5094] recvfrom(3, [pid 5093] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5092] mkdir("/dev/binderfs", 0777 [pid 5091] recvfrom(3, [pid 5090] <... socket resumed>) = 4 [pid 5102] <... close resumed>) = 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] <... ioctl resumed>) = 0 [pid 5092] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5091] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=13, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5102] close(6 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5093] close(4 [pid 5092] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5102] <... close resumed>) = 0 [pid 5094] <... socket resumed>) = 4 [pid 5093] <... close resumed>) = 0 [pid 5092] <... mount resumed>) = 0 [pid 5091] <... socket resumed>) = 4 [pid 5090] close(4 [pid 5102] close(7 [pid 5094] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5093] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] mkdir("./0", 0777 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5093] <... sendto resumed>) = 64 [pid 5092] <... mkdir resumed>) = 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5090] <... close resumed>) = 0 [pid 5102] close(8 [pid 5094] close(4 [pid 5093] recvfrom(3, [pid 5092] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5091] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... close resumed>) = 0 [pid 5093] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 76.268182][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 76.290812][ T2869] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.309577][ T33] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [pid 5091] close(4./strace-static-x86_64: Process 5104 attached [pid 5102] close(9 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 2 [pid 5091] <... close resumed>) = 0 [pid 5104] chdir("./0" [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] <... socket resumed>) = 4 [pid 5091] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5104] <... chdir resumed>) = 0 [pid 5102] close(10 [pid 5090] <... socket resumed>) = 4 [pid 5104] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5090] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5104] <... prctl resumed>) = 0 [pid 5102] close(11 [pid 5094] <... socket resumed>) = 4 [pid 5093] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5104] setpgid(0, 0 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5093] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5104] <... setpgid resumed>) = 0 [pid 5102] close(12 [pid 5094] <... sendto resumed>) = 32 [pid 5093] close(4 [pid 5091] <... sendto resumed>) = 36 [pid 5090] <... sendto resumed>) = 32 [pid 5104] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] recvfrom(4, [pid 5093] <... close resumed>) = 0 [pid 5091] recvfrom(3, [pid 5090] recvfrom(4, [pid 5104] <... openat resumed>) = 3 [pid 5102] close(13 [pid 5094] <... recvfrom resumed>[{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0b\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... recvfrom resumed>[{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0b\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [pid 5104] write(3, "1000", 4 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] close(4 [pid 5091] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5090] close(4 [pid 5104] <... write resumed>) = 4 [pid 5102] close(14 [pid 5094] <... close resumed>) = 0 [pid 5093] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5090] <... close resumed>) = 0 [pid 5104] close(3 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5093] <... socket resumed>) = 4 [pid 5091] <... socket resumed>) = 4 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5104] <... close resumed>) = 0 [pid 5102] close(15 [pid 5094] <... socket resumed>) = 4 [pid 5093] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5104] symlink("/dev/binderfs", "./binderfs" [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5093] <... sendto resumed>) = 32 [pid 5091] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5090] <... socket resumed>) = 4 [pid 5104] <... symlink resumed>) = 0 [pid 5102] close(16 [pid 5093] recvfrom(4, [pid 5104] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5093] <... recvfrom resumed>[{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0b\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [pid 5091] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5104] <... openat resumed>) = 3 [pid 5102] close(17 [pid 5094] close(4 [pid 5093] close(4 [pid 5091] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5090] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5104] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... close resumed>) = 0 [pid 5093] <... close resumed>) = 0 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] close(18 [pid 5093] <... socket resumed>) = 4 [pid 5091] <... ioctl resumed>) = 0 [pid 5090] close(4 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5093] close(4 [pid 5102] close(19 [pid 5093] <... close resumed>) = 0 [pid 5091] close(4 [pid 5090] <... close resumed>) = 0 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5093] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5102] close(20 [pid 5094] <... socket resumed>) = 4 [pid 5093] <... socket resumed>) = 4 [pid 5091] <... close resumed>) = 0 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 76.324352][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 76.331688][ T33] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.342200][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [pid 5094] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5093] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] close(21 [pid 5094] <... sendto resumed>) = 32 [pid 5093] <... sendto resumed>) = 32 [pid 5093] recvfrom(4, [pid 5091] <... sendto resumed>) = 64 [pid 5093] <... recvfrom resumed>[{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0c\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [pid 5093] close(4) = 0 [pid 5093] close(3) = 0 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] recvfrom(4, [pid 5093] mkdir("/dev/binderfs", 0777 [pid 5090] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5104] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5102] close(22 [pid 5094] <... recvfrom resumed>[{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0c\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [pid 5093] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5091] recvfrom(3, [pid 5093] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] close(4 [pid 5093] <... mount resumed>) = 0 [pid 5091] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... socket resumed>) = 4 [pid 5104] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5102] close(23 [pid 5094] <... close resumed>) = 0 [pid 5093] mkdir("./0", 0777) = -1 ENOSPC (No space left on device) [pid 5093] exit_group(1) = ? [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5104] <... socket resumed>) = 4 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] close(3 [pid 5093] +++ exited with 1 +++ [pid 5091] <... socket resumed>) = 4 [pid 5104] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5102] close(24 [pid 5090] <... sendto resumed>) = 32 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5104] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... close resumed>) = 0 [pid 5091] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5090] recvfrom(4, [pid 5087] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5093, si_uid=0, si_status=1, si_utime=0, si_stime=18 /* 0.18 s */} --- [pid 5104] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5102] close(25 [pid 5094] mkdir("/dev/binderfs", 0777 [pid 5091] close(4 [pid 5090] <... recvfrom resumed>[{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0c\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [pid 5104] <... socket resumed>) = 5 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5091] <... close resumed>) = 0 [pid 5087] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5090] close(4 [pid 5104] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5102] close(26 [pid 5094] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5104] <... socket resumed>) = 6 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... close resumed>) = 0 [pid 5087] <... clone resumed>, child_tidptr=0x5555560dc5d0) = -1 ENOMEM (Cannot allocate memory) [pid 5104] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] close(27 [pid 5094] <... mount resumed>) = 0 [pid 5090] close(3 [pid 5104] <... sendto resumed>) = 32 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] mkdir("./0", 0777 [pid 5091] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5090] <... close resumed>) = 0 [pid 5104] recvfrom(6, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=2}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5102] close(28 [pid 5091] <... socket resumed>) = 4 [pid 5090] mkdir("/dev/binderfs", 0777 [pid 5104] recvfrom(6, [pid 5094] <... mkdir resumed>) = -1 ENOSPC (No space left on device) [pid 5104] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=2}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5104] close(6 [pid 5102] close(29 [pid 5094] exit_group(1 [pid 5090] <... mkdir resumed>) = -1 EEXIST (File exists) [ 76.394869][ T2869] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.404865][ T2869] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.415697][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [pid 5104] <... close resumed>) = 0 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... exit_group resumed>) = ? [pid 5091] <... sendto resumed>) = 32 [pid 5090] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5104] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5102] exit_group(0 [pid 5104] <... openat resumed>) = 6 [pid 5104] write(6, "13", 2 [pid 5102] <... exit_group resumed>) = ? [pid 5091] recvfrom(4, [pid 5090] <... mount resumed>) = 0 [pid 5104] <... write resumed>) = 2 [pid 5104] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 84 [pid 5104] close(3) = 0 [pid 5091] <... recvfrom resumed>[{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0b\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [pid 5104] close(4 [pid 5102] +++ exited with 0 +++ [pid 5091] close(4 [pid 5090] mkdir("./0", 0777 [pid 5104] <... close resumed>) = 0 [pid 5091] <... close resumed>) = 0 [pid 5089] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5104] close(5) = 0 [pid 5091] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... mkdir resumed>) = -1 ENOSPC (No space left on device) [pid 5104] close(6 [pid 5091] <... socket resumed>) = 4 [pid 5089] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5104] <... close resumed>) = 0 [pid 5091] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5090] exit_group(1 [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5104] close(7 [pid 5091] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5090] <... exit_group resumed>) = ? [pid 5089] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] close(4 [pid 5089] <... openat resumed>) = 3 [pid 5104] close(8 [pid 5089] fstat(3, [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5104] close(9 [pid 5094] +++ exited with 1 +++ [pid 5091] <... close resumed>) = 0 [pid 5089] getdents64(3, [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5104] close(10 [pid 5090] +++ exited with 1 +++ [pid 5089] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5104] close(11 [pid 5089] lstat("./0/binderfs", [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5104] close(12 [pid 5089] unlink("./0/binderfs" [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... unlink resumed>) = 0 [pid 5088] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5094, si_uid=0, si_status=1, si_utime=0, si_stime=12 /* 0.12 s */} --- [pid 5091] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5104] close(13 [pid 5089] umount2("./0/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... socket resumed>) = 4 [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5084] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5090, si_uid=0, si_status=1, si_utime=0, si_stime=14 /* 0.14 s */} --- [pid 5104] close(14 [pid 5091] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] lstat("./0/memory.events", [pid 5084] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... sendto resumed>) = 32 [pid 5089] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5104] close(15 [pid 5089] unlink("./0/memory.events" [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] recvfrom(4, [pid 5089] <... unlink resumed>) = 0 [pid 5084] <... clone resumed>, child_tidptr=0x5555560dc5d0) = -1 ENOMEM (Cannot allocate memory) [pid 5104] close(16 [pid 5091] <... recvfrom resumed>[{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0c\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [pid 5089] getdents64(3, [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] close(4 [pid 5089] <... getdents64 resumed>0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5084] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5104] close(17 [pid 5091] <... close resumed>) = 0 [pid 5089] close(3 [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... close resumed>) = 0 [pid 5104] close(18 [pid 5089] rmdir("./0" [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] close(3 [pid 5089] <... rmdir resumed>) = 0 [pid 5084] <... clone resumed>, child_tidptr=0x5555560dc5d0) = -1 ENOMEM (Cannot allocate memory) [pid 5104] close(19 [pid 5089] mkdir("./1", 0777 [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... close resumed>) = 0 [pid 5089] <... mkdir resumed>) = 0 [pid 5084] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5104] close(20 [pid 5091] mkdir("/dev/binderfs", 0777 [pid 5089] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5109 attached [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5084] <... clone resumed>, child_tidptr=0x5555560dc5d0) = -1 ENOMEM (Cannot allocate memory) [pid 5109] chdir("./1" [pid 5104] close(21 [pid 5091] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5089] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 3 [pid 5109] <... chdir resumed>) = 0 [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5084] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5109] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5104] close(22 [pid 5091] <... mount resumed>) = 0 [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] close(23) = -1 EBADF (Bad file descriptor) [pid 5109] <... prctl resumed>) = 0 [pid 5104] close(24 [pid 5091] mkdir("./0", 0777 [pid 5084] <... clone resumed>, child_tidptr=0x5555560dc5d0) = -1 ENOMEM (Cannot allocate memory) [pid 5109] setpgid(0, 0 [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] <... setpgid resumed>) = 0 [pid 5104] close(25 [pid 5091] <... mkdir resumed>) = 0 [pid 5109] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5109] <... openat resumed>) = 3 [pid 5104] close(26) = -1 EBADF (Bad file descriptor) [pid 5104] close(27 [pid 5109] write(3, "1000", 4 [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] <... write resumed>) = 4 [pid 5104] close(28 [pid 5091] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 2 [pid 5109] close(3 [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] <... close resumed>) = 0 [pid 5104] close(29 [pid 5109] symlink("/dev/binderfs", "./binderfs" [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] <... symlink resumed>) = 0 [pid 5104] exit_group(0 [pid 5109] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5104] <... exit_group resumed>) = ? [pid 5109] <... openat resumed>) = 3 [pid 5104] +++ exited with 0 +++ [pid 5092] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5109] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0./strace-static-x86_64: Process 5111 attached [pid 5111] chdir("./0" [pid 5092] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5092] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5092] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5092] getdents64(3, 0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5092] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5111] <... chdir resumed>) = 0 [pid 5092] lstat("./0/binderfs", [pid 5111] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5092] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5111] setpgid(0, 0 [pid 5092] unlink("./0/binderfs" [pid 5111] <... setpgid resumed>) = 0 [pid 5092] <... unlink resumed>) = 0 [pid 5092] umount2("./0/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5111] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5111] <... openat resumed>) = 3 [pid 5092] lstat("./0/memory.events", [pid 5111] write(3, "1000", 4) = 4 [pid 5111] close(3 [pid 5092] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5111] <... close resumed>) = 0 [pid 5092] unlink("./0/memory.events" [pid 5111] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5111] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5092] <... unlink resumed>) = 0 [pid 5092] getdents64(3, [pid 5111] <... openat resumed>) = 3 [pid 5092] <... getdents64 resumed>0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5111] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5092] close(3) = 0 [pid 5092] rmdir("./0") = 0 [pid 5092] mkdir("./1", 0777) = 0 [pid 5092] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555560dc5d0) = 3 [pid 5109] <... ioctl resumed>) = 0 [pid 5109] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5109] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5109] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5109] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 6 [pid 5109] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12./strace-static-x86_64: Process 5112 attached ) = 32 [pid 5109] recvfrom(6, [pid 5112] chdir("./1" [pid 5109] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=3}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5112] <... chdir resumed>) = 0 [pid 5109] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=3}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5111] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5109] close(6) = 0 [pid 5109] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5112] <... prctl resumed>) = 0 [pid 5111] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5112] setpgid(0, 0 [pid 5111] <... socket resumed>) = 4 [pid 5109] <... openat resumed>) = 6 [pid 5112] <... setpgid resumed>) = 0 [pid 5111] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5112] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5111] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5109] write(6, "13", 2 [pid 5112] <... openat resumed>) = 3 [pid 5111] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5109] <... write resumed>) = 2 [pid 5112] write(3, "1000", 4 [pid 5111] <... socket resumed>) = 5 [pid 5109] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5112] <... write resumed>) = 4 [pid 5111] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5112] close(3 [pid 5111] <... socket resumed>) = 6 [pid 5112] <... close resumed>) = 0 [ 76.600774][ T5109] FAULT_INJECTION: forcing a failure. [ 76.600774][ T5109] name failslab, interval 1, probability 0, space 0, times 0 [ 76.613741][ T5109] CPU: 1 PID: 5109 Comm: syz-executor328 Not tainted 6.3.0-rc3-syzkaller-00767-gbc77f7318da8 #0 [ 76.624175][ T5109] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 76.634245][ T5109] Call Trace: [ 76.637542][ T5109] [ 76.640752][ T5109] dump_stack_lvl+0x136/0x150 [ 76.645492][ T5109] should_fail_ex+0x4a3/0x5b0 [ 76.650205][ T5109] should_failslab+0x9/0x20 [ 76.654740][ T5109] kmem_cache_alloc_node+0x5c/0x3e0 [ 76.660095][ T5109] __alloc_skb+0x288/0x330 [ 76.664540][ T5109] ? __napi_build_skb+0x50/0x50 [ 76.669412][ T5109] ? lock_release+0x670/0x670 [ 76.674113][ T5109] ? mark_held_locks+0x9f/0xe0 [ 76.678929][ T5109] ? do_raw_spin_lock+0x124/0x2b0 [ 76.684001][ T5109] skb_copy+0x13d/0x3e0 [ 76.688193][ T5109] mac80211_hwsim_tx_frame_no_nl.isra.0+0xb02/0x1290 [ 76.694954][ T5109] ? hwsim_virtio_rx_work+0x360/0x360 [ 76.700371][ T5109] ? mac80211_hwsim_monitor_rx+0x1c2/0x840 [ 76.706232][ T5109] mac80211_hwsim_tx+0x7ba/0x2360 [ 76.711297][ T5109] ieee80211_handle_wake_tx_queue+0x187/0x260 [ 76.717412][ T5109] ? ieee80211_assign_chanctx.part.0+0x170/0x170 [ 76.723784][ T5109] ? __local_bh_enable_ip+0xa4/0x130 [ 76.729097][ T5109] ieee80211_queue_skb+0x1235/0x1f40 [ 76.734430][ T5109] ieee80211_tx+0x2d2/0x420 [ 76.738961][ T5109] ? ieee80211_tx_prepare_skb+0x460/0x460 [ 76.744739][ T5109] ? lock_release+0x670/0x670 [ 76.749437][ T5109] ? ieee80211_downgrade_queue+0x3da/0x580 [ 76.755282][ T5109] ? ieee80211_skb_resize+0x116/0x680 [ 76.760709][ T5109] ? ieee80211_set_qos_hdr+0x28f/0x3f0 [ 76.766203][ T5109] ieee80211_xmit+0x30e/0x3e0 [ 76.770916][ T5109] __ieee80211_subif_start_xmit+0x98d/0x1180 [ 76.776973][ T5109] ? ieee80211_clear_fast_xmit+0x130/0x130 [ 76.782843][ T5109] ieee80211_tx_control_port+0x5e3/0xd80 [ 76.788516][ T5109] ? ieee80211_tx_skb_tid+0x4b0/0x4b0 [ 76.793921][ T5109] ? __rtnl_unlock+0x68/0xe0 [ 76.798536][ T5109] ? netdev_run_todo+0x775/0x1100 [ 76.803600][ T5109] nl80211_tx_control_port+0x669/0xcd0 [ 76.809135][ T5109] ? cfg80211_probe_status+0x710/0x710 [ 76.814641][ T5109] ? nl80211_pre_doit+0x120/0xab0 [ 76.819699][ T5109] genl_family_rcv_msg_doit.isra.0+0x1e6/0x2d0 [ 76.825874][ T5109] ? genl_start+0x660/0x660 [ 76.830404][ T5109] ? ns_capable+0xe0/0x110 [ 76.834855][ T5109] genl_rcv_msg+0x4ff/0x7e0 [ 76.839394][ T5109] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 76.845741][ T5109] ? validate_beacon_tx_rate+0x790/0x790 [ 76.851394][ T5109] ? cfg80211_probe_status+0x710/0x710 [ 76.856891][ T5109] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 76.862756][ T5109] netlink_rcv_skb+0x165/0x440 [ 76.867576][ T5109] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 76.873936][ T5109] ? netlink_ack+0x1360/0x1360 [ 76.878765][ T5109] genl_rcv+0x28/0x40 [ 76.882762][ T5109] netlink_unicast+0x547/0x7f0 [ 76.887570][ T5109] ? netlink_attachskb+0x890/0x890 [ 76.892735][ T5109] ? __virt_addr_valid+0x61/0x2e0 [ 76.897839][ T5109] ? __phys_addr_symbol+0x30/0x70 [ 76.902906][ T5109] ? __check_object_size+0x333/0x6e0 [ 76.908235][ T5109] netlink_sendmsg+0x925/0xe30 [ 76.913063][ T5109] ? netlink_unicast+0x7f0/0x7f0 [ 76.918060][ T5109] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 76.923388][ T5109] ? netlink_unicast+0x7f0/0x7f0 [ 76.928367][ T5109] sock_sendmsg+0xde/0x190 [ 76.932825][ T5109] ____sys_sendmsg+0x71c/0x900 [ 76.937659][ T5109] ? copy_msghdr_from_user+0xfc/0x150 [ 76.943057][ T5109] ? kernel_sendmsg+0x50/0x50 [ 76.947780][ T5109] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 76.953792][ T5109] ___sys_sendmsg+0x110/0x1b0 [ 76.958491][ T5109] ? do_recvmmsg+0x6e0/0x6e0 [ 76.963115][ T5109] ? lock_release+0x670/0x670 [ 76.967810][ T5109] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 76.973040][ T5109] ? do_raw_spin_lock+0x124/0x2b0 [ 76.978104][ T5109] ? spin_bug+0x1c0/0x1c0 [ 76.982476][ T5109] ? _raw_spin_lock_irq+0x45/0x50 [ 76.987527][ T5109] ? __fget_light+0x20a/0x270 [ 76.992272][ T5109] __sys_sendmsg+0xf7/0x1c0 [ 76.996799][ T5109] ? __sys_sendmsg_sock+0x40/0x40 [ 77.001851][ T5109] ? lock_downgrade+0x690/0x690 [ 77.006735][ T5109] ? lockdep_hardirqs_on+0x7d/0x100 [ 77.011983][ T5109] ? _raw_spin_unlock_irq+0x2e/0x50 [ 77.017234][ T5109] ? ptrace_notify+0xfe/0x140 [ 77.021951][ T5109] do_syscall_64+0x39/0xb0 [ 77.026411][ T5109] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 77.032371][ T5109] RIP: 0033:0x7fca51501c39 [ 77.036825][ T5109] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 71 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 77.056483][ T5109] RSP: 002b:00007ffe7c553138 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 77.064958][ T5109] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fca51501c39 [ 77.072964][ T5109] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 77.080956][ T5109] RBP: 00007ffe7c553160 R08: 0000000000000002 R09: 00007ffe7c553170 [ 77.088951][ T5109] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [pid 5111] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] symlink("/dev/binderfs", "./binderfs" [pid 5111] <... sendto resumed>) = 32 [pid 5112] <... symlink resumed>) = 0 [pid 5111] recvfrom(6, [pid 5112] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5111] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=2}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5112] <... openat resumed>) = 3 [pid 5111] recvfrom(6, [pid 5112] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5111] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=2}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5111] close(6 [pid 5112] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5111] <... close resumed>) = 0 [pid 5112] <... socket resumed>) = 4 [pid 5111] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5109] <... sendmsg resumed>) = 84 [pid 5112] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5111] <... openat resumed>) = 6 [pid 5109] close(3 [pid 5112] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5111] write(6, "13", 2 [pid 5112] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5111] <... write resumed>) = 2 [pid 5109] <... close resumed>) = 0 [pid 5112] <... socket resumed>) = 5 [pid 5111] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5109] close(4) = 0 [pid 5109] close(5 [pid 5111] <... sendmsg resumed>) = 84 [pid 5112] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5111] close(3 [pid 5109] <... close resumed>) = 0 [pid 5112] <... socket resumed>) = 6 [pid 5109] close(6 [pid 5112] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5111] <... close resumed>) = 0 [pid 5112] <... sendto resumed>) = 32 [pid 5111] close(4 [pid 5109] <... close resumed>) = 0 [pid 5112] recvfrom(6, [pid 5111] <... close resumed>) = 0 [ 77.096946][ T5109] R13: 00007ffe7c5531a0 R14: 00007ffe7c553180 R15: 0000000000000001 [ 77.104961][ T5109] [pid 5109] close(7 [pid 5112] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=3}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5111] close(5 [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] recvfrom(6, [pid 5111] <... close resumed>) = 0 [pid 5109] close(8 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=3}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] close(6 [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] close(6 [pid 5111] <... close resumed>) = 0 [pid 5109] close(9 [pid 5112] <... close resumed>) = 0 [pid 5111] close(7 [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] close(10 [pid 5112] <... openat resumed>) = 6 [pid 5111] close(8 [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] close(11) = -1 EBADF (Bad file descriptor) [pid 5109] close(12) = -1 EBADF (Bad file descriptor) [pid 5109] close(13) = -1 EBADF (Bad file descriptor) [pid 5109] close(14) = -1 EBADF (Bad file descriptor) [pid 5109] close(15) = -1 EBADF (Bad file descriptor) [pid 5109] close(16) = -1 EBADF (Bad file descriptor) [pid 5109] close(17) = -1 EBADF (Bad file descriptor) [pid 5109] close(18) = -1 EBADF (Bad file descriptor) [pid 5109] close(19) = -1 EBADF (Bad file descriptor) [pid 5109] close(20) = -1 EBADF (Bad file descriptor) [pid 5109] close(21) = -1 EBADF (Bad file descriptor) [pid 5109] close(22) = -1 EBADF (Bad file descriptor) [pid 5109] close(23) = -1 EBADF (Bad file descriptor) [pid 5109] close(24) = -1 EBADF (Bad file descriptor) [pid 5109] close(25) = -1 EBADF (Bad file descriptor) [pid 5109] close(26) = -1 EBADF (Bad file descriptor) [pid 5109] close(27) = -1 EBADF (Bad file descriptor) [pid 5109] close(28) = -1 EBADF (Bad file descriptor) [pid 5109] close(29) = -1 EBADF (Bad file descriptor) [pid 5109] exit_group(0) = ? [pid 5112] write(6, "13", 2 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] <... write resumed>) = 2 [pid 5111] close(9 [pid 5112] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] <... sendmsg resumed>) = 84 [pid 5111] close(10 [pid 5109] +++ exited with 0 +++ [pid 5112] close(3 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=6 /* 0.06 s */} --- [pid 5112] <... close resumed>) = 0 [pid 5111] close(11 [pid 5112] close(4 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] <... close resumed>) = 0 [pid 5111] close(12 [pid 5089] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5112] close(5 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5112] <... close resumed>) = 0 [pid 5111] close(13 [pid 5089] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5112] close(6 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... openat resumed>) = 3 [pid 5112] <... close resumed>) = 0 [pid 5111] close(14 [pid 5089] fstat(3, [pid 5112] close(7 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] close(15 [pid 5089] getdents64(3, [pid 5112] close(8 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] close(16 [pid 5089] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5112] close(9 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] close(17 [pid 5089] lstat("./1/binderfs", [pid 5112] close(10 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] close(18 [pid 5089] unlink("./1/binderfs" [pid 5112] close(11 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... unlink resumed>) = 0 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] close(19 [pid 5089] umount2("./1/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5112] close(12 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] close(20 [pid 5089] lstat("./1/memory.events", [pid 5112] close(13 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] close(21 [pid 5089] unlink("./1/memory.events" [pid 5112] close(14 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... unlink resumed>) = 0 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] close(22 [pid 5089] getdents64(3, [pid 5112] close(15 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... getdents64 resumed>0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] close(23 [pid 5089] close(3 [pid 5112] close(16 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... close resumed>) = 0 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] close(24 [pid 5089] rmdir("./1" [pid 5112] close(17 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] close(25 [pid 5112] close(18 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] close(19 [pid 5111] close(26 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] close(27 [pid 5112] close(20 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] close(28 [pid 5112] close(21 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... rmdir resumed>) = 0 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] close(29 [pid 5089] mkdir("./2", 0777 [pid 5112] close(22 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] exit_group(0 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] <... exit_group resumed>) = ? [pid 5111] +++ exited with 0 +++ [pid 5091] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5112] close(23) = -1 EBADF (Bad file descriptor) [pid 5089] <... mkdir resumed>) = 0 [pid 5112] close(24 [pid 5091] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5089] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5112] close(25 [pid 5091] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... openat resumed>) = 3 [pid 5112] close(26 [pid 5091] fstat(3, [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5112] close(27 [pid 5091] getdents64(3, [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5089] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 4 [pid 5112] close(28 [pid 5091] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5112] close(29 [pid 5091] lstat("./0/binderfs", [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5091] unlink("./0/binderfs"./strace-static-x86_64: Process 5113 attached [pid 5112] exit_group(0 [pid 5091] <... unlink resumed>) = 0 [pid 5113] chdir("./2" [pid 5112] <... exit_group resumed>) = ? [pid 5091] umount2("./0/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5113] <... chdir resumed>) = 0 [pid 5112] +++ exited with 0 +++ [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5113] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5092] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5113] <... prctl resumed>) = 0 [pid 5113] setpgid(0, 0) = 0 [pid 5091] lstat("./0/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5113] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5092] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5091] unlink("./0/memory.events" [pid 5113] <... openat resumed>) = 3 [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5113] write(3, "1000", 4 [pid 5092] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5113] <... write resumed>) = 4 [pid 5092] <... openat resumed>) = 3 [pid 5113] close(3 [pid 5092] fstat(3, [pid 5113] <... close resumed>) = 0 [pid 5092] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5113] symlink("/dev/binderfs", "./binderfs" [pid 5092] getdents64(3, [pid 5113] <... symlink resumed>) = 0 [pid 5092] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5091] <... unlink resumed>) = 0 [pid 5113] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5092] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5113] <... openat resumed>) = 3 [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5091] getdents64(3, [pid 5113] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5092] lstat("./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5091] <... getdents64 resumed>0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5092] unlink("./1/binderfs" [pid 5091] close(3 [pid 5092] <... unlink resumed>) = 0 [pid 5091] <... close resumed>) = 0 [pid 5092] umount2("./1/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5091] rmdir("./0" [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5092] lstat("./1/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5092] unlink("./1/memory.events") = 0 [pid 5091] <... rmdir resumed>) = 0 [pid 5092] getdents64(3, 0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5091] mkdir("./1", 0777 [pid 5092] close(3) = 0 [pid 5092] rmdir("./1" [pid 5091] <... mkdir resumed>) = 0 [pid 5092] <... rmdir resumed>) = 0 [pid 5092] mkdir("./2", 0777) = 0 [pid 5092] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5091] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5092] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 4 ./strace-static-x86_64: Process 5115 attached ./strace-static-x86_64: Process 5114 attached [pid 5115] chdir("./1" [pid 5114] chdir("./2" [pid 5091] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 3 [pid 5115] <... chdir resumed>) = 0 [pid 5114] <... chdir resumed>) = 0 [pid 5115] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5114] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5115] <... prctl resumed>) = 0 [pid 5114] <... prctl resumed>) = 0 [pid 5115] setpgid(0, 0 [pid 5114] setpgid(0, 0 [pid 5113] <... ioctl resumed>) = 0 [pid 5115] <... setpgid resumed>) = 0 [pid 5114] <... setpgid resumed>) = 0 [pid 5113] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5115] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5114] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5113] <... socket resumed>) = 4 [pid 5115] <... openat resumed>) = 3 [pid 5115] write(3, "1000", 4 [pid 5114] <... openat resumed>) = 3 [pid 5113] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5115] <... write resumed>) = 4 [pid 5114] write(3, "1000", 4 [pid 5113] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5115] close(3 [pid 5114] <... write resumed>) = 4 [pid 5113] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5115] <... close resumed>) = 0 [pid 5114] close(3 [pid 5113] <... socket resumed>) = 5 [pid 5115] symlink("/dev/binderfs", "./binderfs" [pid 5114] <... close resumed>) = 0 [pid 5115] <... symlink resumed>) = 0 [pid 5114] symlink("/dev/binderfs", "./binderfs" [pid 5113] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5115] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5114] <... symlink resumed>) = 0 [pid 5113] <... socket resumed>) = 6 [pid 5115] <... openat resumed>) = 3 [pid 5114] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5113] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5114] <... openat resumed>) = 3 [pid 5113] <... sendto resumed>) = 32 [pid 5114] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5113] recvfrom(6, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=4}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5113] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=4}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5114] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5113] close(6 [pid 5115] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5114] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5113] <... close resumed>) = 0 [pid 5115] <... socket resumed>) = 4 [pid 5114] <... socket resumed>) = 4 [pid 5113] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5115] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5114] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5113] <... openat resumed>) = 6 [pid 5115] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5113] write(6, "13", 2) = 2 [pid 5115] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5114] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5113] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... socket resumed>) = 5 [pid 5113] <... sendmsg resumed>) = 84 [pid 5113] close(3 [pid 5115] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5114] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5113] <... close resumed>) = 0 [pid 5113] close(4 [pid 5115] <... socket resumed>) = 6 [pid 5114] <... socket resumed>) = 6 [pid 5113] <... close resumed>) = 0 [pid 5115] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5113] close(5 [pid 5115] <... sendto resumed>) = 32 [pid 5113] <... close resumed>) = 0 [pid 5113] close(6) = 0 [pid 5114] <... sendto resumed>) = 32 [pid 5113] close(7 [pid 5115] recvfrom(6, [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=3}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5113] close(8 [pid 5114] recvfrom(6, [pid 5115] recvfrom(6, [pid 5114] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=4}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=3}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] recvfrom(6, [pid 5113] close(9 [pid 5115] close(6 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=4}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] <... close resumed>) = 0 [pid 5114] close(6 [pid 5113] close(10 [pid 5115] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5114] <... close resumed>) = 0 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] <... openat resumed>) = 6 [pid 5114] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5113] close(11) = -1 EBADF (Bad file descriptor) [pid 5113] close(12 [pid 5114] <... openat resumed>) = 6 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] close(13) = -1 EBADF (Bad file descriptor) [pid 5113] close(14) = -1 EBADF (Bad file descriptor) [pid 5113] close(15) = -1 EBADF (Bad file descriptor) [pid 5113] close(16) = -1 EBADF (Bad file descriptor) [pid 5113] close(17) = -1 EBADF (Bad file descriptor) [pid 5113] close(18) = -1 EBADF (Bad file descriptor) [pid 5114] write(6, "13", 2 [pid 5113] close(19 [pid 5115] write(6, "13", 2 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] close(20 [pid 5115] <... write resumed>) = 2 [pid 5114] <... write resumed>) = 2 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5114] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5113] close(21) = -1 EBADF (Bad file descriptor) [pid 5113] close(22) = -1 EBADF (Bad file descriptor) [pid 5113] close(23 [pid 5115] <... sendmsg resumed>) = 84 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] close(24) = -1 EBADF (Bad file descriptor) [pid 5113] close(25) = -1 EBADF (Bad file descriptor) [pid 5113] close(26) = -1 EBADF (Bad file descriptor) [pid 5113] close(27) = -1 EBADF (Bad file descriptor) [pid 5113] close(28) = -1 EBADF (Bad file descriptor) [pid 5113] close(29) = -1 EBADF (Bad file descriptor) [pid 5113] exit_group(0) = ? [pid 5113] +++ exited with 0 +++ [pid 5089] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5089] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 77.298225][ T5114] FAULT_INJECTION: forcing a failure. [ 77.298225][ T5114] name failslab, interval 1, probability 0, space 0, times 0 [ 77.310934][ T5114] CPU: 1 PID: 5114 Comm: syz-executor328 Not tainted 6.3.0-rc3-syzkaller-00767-gbc77f7318da8 #0 [ 77.321365][ T5114] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 77.331434][ T5114] Call Trace: [ 77.334726][ T5114] [ 77.337682][ T5114] dump_stack_lvl+0x136/0x150 [ 77.342400][ T5114] should_fail_ex+0x4a3/0x5b0 [ 77.347113][ T5114] should_failslab+0x9/0x20 [ 77.351643][ T5114] kmem_cache_alloc_node+0x5c/0x3e0 [ 77.356884][ T5114] __alloc_skb+0x288/0x330 [ 77.361327][ T5114] ? __napi_build_skb+0x50/0x50 [ 77.366206][ T5114] ? lockdep_hardirqs_on+0x7d/0x100 [ 77.371459][ T5114] skb_copy+0x13d/0x3e0 [ 77.375634][ T5114] mac80211_hwsim_tx_frame_no_nl.isra.0+0xb02/0x1290 [ 77.382350][ T5114] ? hwsim_virtio_rx_work+0x360/0x360 [ 77.387774][ T5114] ? mac80211_hwsim_monitor_rx+0x1c2/0x840 [ 77.393612][ T5114] mac80211_hwsim_tx+0x7ba/0x2360 [ 77.398670][ T5114] ieee80211_handle_wake_tx_queue+0x187/0x260 [ 77.404773][ T5114] ? ieee80211_assign_chanctx.part.0+0x170/0x170 [ 77.411133][ T5114] ? __local_bh_enable_ip+0xa4/0x130 [ 77.416444][ T5114] ieee80211_queue_skb+0x1235/0x1f40 [ 77.421774][ T5114] ieee80211_tx+0x2d2/0x420 [ 77.426302][ T5114] ? ieee80211_tx_prepare_skb+0x460/0x460 [ 77.432067][ T5114] ? lock_release+0x670/0x670 [ 77.436765][ T5114] ? ieee80211_downgrade_queue+0x3da/0x580 [ 77.442596][ T5114] ? ieee80211_skb_resize+0x116/0x680 [ 77.447992][ T5114] ? ieee80211_set_qos_hdr+0x28f/0x3f0 [ 77.453480][ T5114] ieee80211_xmit+0x30e/0x3e0 [ 77.458204][ T5114] __ieee80211_subif_start_xmit+0x98d/0x1180 [ 77.464224][ T5114] ? ieee80211_clear_fast_xmit+0x130/0x130 [ 77.470066][ T5114] ieee80211_tx_control_port+0x5e3/0xd80 [ 77.475732][ T5114] ? ieee80211_tx_skb_tid+0x4b0/0x4b0 [ 77.481129][ T5114] ? __rtnl_unlock+0x68/0xe0 [ 77.485732][ T5114] ? netdev_run_todo+0x775/0x1100 [ 77.490775][ T5114] nl80211_tx_control_port+0x669/0xcd0 [ 77.496276][ T5114] ? cfg80211_probe_status+0x710/0x710 [ 77.501770][ T5114] ? nl80211_pre_doit+0x120/0xab0 [ 77.506825][ T5114] genl_family_rcv_msg_doit.isra.0+0x1e6/0x2d0 [ 77.513008][ T5114] ? genl_start+0x660/0x660 [ 77.517542][ T5114] ? ns_capable+0xe0/0x110 [ 77.521993][ T5114] genl_rcv_msg+0x4ff/0x7e0 [ 77.526605][ T5114] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 77.532994][ T5114] ? validate_beacon_tx_rate+0x790/0x790 [ 77.538647][ T5114] ? cfg80211_probe_status+0x710/0x710 [ 77.544136][ T5114] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 77.549978][ T5114] netlink_rcv_skb+0x165/0x440 [ 77.554861][ T5114] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 77.561233][ T5114] ? netlink_ack+0x1360/0x1360 [ 77.566054][ T5114] genl_rcv+0x28/0x40 [ 77.570066][ T5114] netlink_unicast+0x547/0x7f0 [ 77.574868][ T5114] ? netlink_attachskb+0x890/0x890 [ 77.580031][ T5114] ? __phys_addr_symbol+0x30/0x70 [ 77.585080][ T5114] ? __check_object_size+0x333/0x6e0 [ 77.590392][ T5114] netlink_sendmsg+0x925/0xe30 [ 77.595192][ T5114] ? netlink_unicast+0x7f0/0x7f0 [ 77.600189][ T5114] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 77.605527][ T5114] ? netlink_unicast+0x7f0/0x7f0 [ 77.610508][ T5114] sock_sendmsg+0xde/0x190 [ 77.614958][ T5114] ____sys_sendmsg+0x71c/0x900 [ 77.619772][ T5114] ? copy_msghdr_from_user+0xfc/0x150 [ 77.625178][ T5114] ? kernel_sendmsg+0x50/0x50 [ 77.629905][ T5114] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 77.635947][ T5114] ___sys_sendmsg+0x110/0x1b0 [ 77.640750][ T5114] ? do_recvmmsg+0x6e0/0x6e0 [ 77.645386][ T5114] ? lock_release+0x670/0x670 [ 77.650086][ T5114] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 77.655305][ T5114] ? do_raw_spin_lock+0x124/0x2b0 [ 77.660352][ T5114] ? spin_bug+0x1c0/0x1c0 [ 77.664701][ T5114] ? _raw_spin_lock_irq+0x45/0x50 [ 77.669750][ T5114] ? __fget_light+0x20a/0x270 [ 77.674482][ T5114] __sys_sendmsg+0xf7/0x1c0 [ 77.679021][ T5114] ? __sys_sendmsg_sock+0x40/0x40 [ 77.684092][ T5114] ? lock_downgrade+0x690/0x690 [ 77.688989][ T5114] ? lockdep_hardirqs_on+0x7d/0x100 [ 77.694221][ T5114] ? _raw_spin_unlock_irq+0x2e/0x50 [ 77.699452][ T5114] ? ptrace_notify+0xfe/0x140 [ 77.704170][ T5114] do_syscall_64+0x39/0xb0 [ 77.708614][ T5114] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 77.714527][ T5114] RIP: 0033:0x7fca51501c39 [ 77.718959][ T5114] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 71 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 77.738605][ T5114] RSP: 002b:00007ffe7c553138 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [pid 5089] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5089] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5089] getdents64(3, 0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5089] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5089] lstat("./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5089] unlink("./2/binderfs" [pid 5115] close(3 [pid 5089] <... unlink resumed>) = 0 [pid 5089] umount2("./2/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5115] <... close resumed>) = 0 [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5115] close(4 [pid 5089] lstat("./2/memory.events", [pid 5115] <... close resumed>) = 0 [pid 5089] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5115] close(5 [pid 5089] unlink("./2/memory.events" [pid 5115] <... close resumed>) = 0 [pid 5089] <... unlink resumed>) = 0 [pid 5115] close(6 [pid 5089] getdents64(3, 0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5115] <... close resumed>) = 0 [pid 5089] close(3 [pid 5115] close(7 [pid 5089] <... close resumed>) = 0 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] rmdir("./2" [pid 5115] close(8 [pid 5114] <... sendmsg resumed>) = 84 [pid 5089] <... rmdir resumed>) = 0 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] close(3 [pid 5089] mkdir("./3", 0777 [pid 5115] close(9 [pid 5114] <... close resumed>) = 0 [pid 5089] <... mkdir resumed>) = 0 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] close(4 [pid 5115] close(10 [pid 5114] <... close resumed>) = 0 [pid 5089] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5116 attached [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] close(5 [pid 5115] close(11 [pid 5089] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 5 [pid 5116] chdir("./3" [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] <... close resumed>) = 0 [pid 5116] <... chdir resumed>) = 0 [pid 5115] close(12 [pid 5114] close(6 [pid 5116] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] <... close resumed>) = 0 [pid 5116] <... prctl resumed>) = 0 [pid 5115] close(13 [pid 5114] close(7 [pid 5116] setpgid(0, 0 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] <... setpgid resumed>) = 0 [pid 5115] close(14 [pid 5114] close(8 [pid 5116] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] close(15 [pid 5114] close(9 [pid 5116] <... openat resumed>) = 3 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] write(3, "1000", 4 [pid 5115] close(16 [pid 5114] close(10 [pid 5116] <... write resumed>) = 4 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] close(3 [pid 5115] close(17 [pid 5114] close(11 [pid 5116] <... close resumed>) = 0 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] symlink("/dev/binderfs", "./binderfs" [pid 5115] close(18 [pid 5114] close(12 [pid 5116] <... symlink resumed>) = 0 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 77.747038][ T5114] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fca51501c39 [ 77.755039][ T5114] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 77.763024][ T5114] RBP: 00007ffe7c553160 R08: 0000000000000002 R09: 00007ffe7c553170 [ 77.771008][ T5114] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 77.778993][ T5114] R13: 00007ffe7c5531a0 R14: 00007ffe7c553180 R15: 0000000000000002 [ 77.787002][ T5114] [pid 5116] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5115] close(19 [pid 5114] close(13 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] close(20 [pid 5114] close(14 [pid 5116] <... openat resumed>) = 3 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5115] close(21 [pid 5114] close(15 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] close(22 [pid 5114] close(16 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] close(23 [pid 5114] close(17 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] close(24 [pid 5114] close(18 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] close(25 [pid 5114] close(19 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] close(26 [pid 5114] close(20 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] close(27 [pid 5114] close(21 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] close(28) = -1 EBADF (Bad file descriptor) [pid 5114] close(22 [pid 5115] close(29 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] close(23 [pid 5115] exit_group(0 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] <... exit_group resumed>) = ? [pid 5114] close(24 [pid 5115] +++ exited with 0 +++ [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] close(25 [pid 5091] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] close(26) = -1 EBADF (Bad file descriptor) [pid 5091] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5114] close(27 [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5114] close(28 [pid 5091] <... openat resumed>) = 3 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] fstat(3, [pid 5114] close(29 [pid 5091] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] getdents64(3, [pid 5114] exit_group(0 [pid 5091] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5114] <... exit_group resumed>) = ? [pid 5091] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5114] +++ exited with 0 +++ [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5092] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5091] lstat("./1/binderfs", [pid 5092] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5091] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5092] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5091] unlink("./1/binderfs" [pid 5092] <... openat resumed>) = 3 [pid 5092] fstat(3, [pid 5091] <... unlink resumed>) = 0 [pid 5092] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5091] umount2("./1/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5092] getdents64(3, [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5092] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5091] lstat("./1/memory.events", [pid 5092] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5091] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5091] unlink("./1/memory.events" [pid 5092] lstat("./2/binderfs", [pid 5091] <... unlink resumed>) = 0 [pid 5092] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5091] getdents64(3, [pid 5092] unlink("./2/binderfs" [pid 5091] <... getdents64 resumed>0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5092] <... unlink resumed>) = 0 [pid 5091] close(3 [pid 5092] umount2("./2/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5091] <... close resumed>) = 0 [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5091] rmdir("./1" [pid 5092] lstat("./2/memory.events", [pid 5091] <... rmdir resumed>) = 0 [pid 5092] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5091] mkdir("./2", 0777 [pid 5092] unlink("./2/memory.events" [pid 5091] <... mkdir resumed>) = 0 [pid 5092] <... unlink resumed>) = 0 [pid 5091] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5092] getdents64(3, 0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5091] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 4 [pid 5092] close(3) = 0 [pid 5092] rmdir("./2") = 0 [pid 5092] mkdir("./3", 0777) = 0 [pid 5092] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5118 attached ./strace-static-x86_64: Process 5117 attached [pid 5116] <... ioctl resumed>) = 0 [pid 5118] chdir("./3" [pid 5117] chdir("./2" [pid 5116] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5092] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 5 [pid 5118] <... chdir resumed>) = 0 [pid 5117] <... chdir resumed>) = 0 [pid 5116] <... socket resumed>) = 4 [pid 5118] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5117] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5116] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5118] <... prctl resumed>) = 0 [pid 5117] <... prctl resumed>) = 0 [pid 5116] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5118] setpgid(0, 0 [pid 5117] setpgid(0, 0 [pid 5116] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5118] <... setpgid resumed>) = 0 [pid 5117] <... setpgid resumed>) = 0 [pid 5116] <... socket resumed>) = 5 [pid 5118] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5117] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5116] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5118] <... openat resumed>) = 3 [pid 5117] <... openat resumed>) = 3 [pid 5116] <... socket resumed>) = 6 [pid 5118] write(3, "1000", 4 [pid 5117] write(3, "1000", 4 [pid 5116] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5118] <... write resumed>) = 4 [pid 5117] <... write resumed>) = 4 [pid 5116] <... sendto resumed>) = 32 [pid 5118] close(3 [pid 5117] close(3 [pid 5116] recvfrom(6, [pid 5118] <... close resumed>) = 0 [pid 5117] <... close resumed>) = 0 [pid 5116] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5118] symlink("/dev/binderfs", "./binderfs" [pid 5117] symlink("/dev/binderfs", "./binderfs" [pid 5116] recvfrom(6, [pid 5118] <... symlink resumed>) = 0 [pid 5117] <... symlink resumed>) = 0 [pid 5116] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5118] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5117] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5116] close(6 [pid 5118] <... openat resumed>) = 3 [pid 5117] <... openat resumed>) = 3 [pid 5116] <... close resumed>) = 0 [pid 5118] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5117] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5116] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 6 [pid 5116] write(6, "13", 2) = 2 [pid 5116] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5118] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5117] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5116] <... sendmsg resumed>) = 84 [pid 5117] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5116] close(3 [pid 5117] <... socket resumed>) = 4 [pid 5116] <... close resumed>) = 0 [pid 5117] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5116] close(4 [pid 5118] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5117] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5116] <... close resumed>) = 0 [pid 5118] <... socket resumed>) = 4 [pid 5117] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5116] close(5 [pid 5118] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5117] <... socket resumed>) = 5 [pid 5116] <... close resumed>) = 0 [pid 5118] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5117] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5116] close(6 [pid 5118] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5117] <... socket resumed>) = 6 [pid 5116] <... close resumed>) = 0 [pid 5118] <... socket resumed>) = 5 [pid 5117] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5116] close(7 [pid 5118] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5117] <... sendto resumed>) = 32 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... socket resumed>) = 6 [pid 5117] recvfrom(6, [pid 5116] close(8 [pid 5118] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5117] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=4}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... sendto resumed>) = 32 [pid 5117] recvfrom(6, [pid 5116] close(9 [pid 5118] recvfrom(6, [pid 5117] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=4}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5117] close(6 [pid 5116] close(10 [pid 5118] recvfrom(6, [pid 5117] <... close resumed>) = 0 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5117] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5116] close(11 [pid 5118] close(6 [pid 5117] <... openat resumed>) = 6 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = 0 [pid 5117] write(6, "13", 2 [pid 5116] close(12 [pid 5118] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5117] <... write resumed>) = 2 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... openat resumed>) = 6 [pid 5117] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5116] close(13 [pid 5118] write(6, "13", 2 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... write resumed>) = 2 [pid 5116] close(14 [pid 5118] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] close(15) = -1 EBADF (Bad file descriptor) [pid 5116] close(16) = -1 EBADF (Bad file descriptor) [pid 5116] close(17) = -1 EBADF (Bad file descriptor) [pid 5116] close(18) = -1 EBADF (Bad file descriptor) [pid 5116] close(19) = -1 EBADF (Bad file descriptor) [pid 5116] close(20) = -1 EBADF (Bad file descriptor) [pid 5116] close(21) = -1 EBADF (Bad file descriptor) [pid 5116] close(22) = -1 EBADF (Bad file descriptor) [pid 5116] close(23) = -1 EBADF (Bad file descriptor) [pid 5116] close(24) = -1 EBADF (Bad file descriptor) [pid 5116] close(25) = -1 EBADF (Bad file descriptor) [pid 5116] close(26) = -1 EBADF (Bad file descriptor) [pid 5116] close(27) = -1 EBADF (Bad file descriptor) [pid 5116] close(28) = -1 EBADF (Bad file descriptor) [pid 5116] close(29) = -1 EBADF (Bad file descriptor) [pid 5116] exit_group(0) = ? [pid 5116] +++ exited with 0 +++ [pid 5089] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5089] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5089] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5089] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5089] getdents64(3, 0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5089] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5089] lstat("./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5089] unlink("./3/binderfs") = 0 [pid 5089] umount2("./3/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5089] lstat("./3/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5089] unlink("./3/memory.events") = 0 [pid 5089] getdents64(3, 0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5089] close(3) = 0 [pid 5089] rmdir("./3") = 0 [pid 5089] mkdir("./4", 0777) = 0 [pid 5089] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555560dc5d0) = 6 ./strace-static-x86_64: Process 5119 attached [pid 5119] chdir("./4") = 0 [pid 5119] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5119] setpgid(0, 0) = 0 [pid 5119] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5118] <... sendmsg resumed>) = 84 [pid 5117] <... sendmsg resumed>) = 84 [pid 5118] close(3 [pid 5117] close(3 [pid 5118] <... close resumed>) = 0 [pid 5117] <... close resumed>) = 0 [pid 5118] close(4 [pid 5117] close(4 [pid 5118] <... close resumed>) = 0 [pid 5117] <... close resumed>) = 0 [pid 5118] close(5 [pid 5117] close(5 [pid 5118] <... close resumed>) = 0 [pid 5117] <... close resumed>) = 0 [pid 5118] close(6 [pid 5117] close(6 [pid 5119] write(3, "1000", 4 [pid 5118] <... close resumed>) = 0 [pid 5117] <... close resumed>) = 0 [pid 5119] <... write resumed>) = 4 [pid 5118] close(7 [pid 5117] close(7 [pid 5119] close(3 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] <... close resumed>) = 0 [pid 5118] close(8 [pid 5117] close(8 [pid 5119] symlink("/dev/binderfs", "./binderfs" [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] <... symlink resumed>) = 0 [pid 5118] close(9 [pid 5117] close(9 [pid 5119] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] <... openat resumed>) = 3 [pid 5118] close(10 [pid 5117] close(10 [pid 5119] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] close(11 [pid 5117] close(11 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] close(12 [pid 5117] close(12 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] close(13 [pid 5117] close(13 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] close(14 [pid 5117] close(14 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] close(15 [pid 5117] close(15 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] close(16 [pid 5117] close(16 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] close(17 [pid 5117] close(17 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] close(18 [pid 5117] close(18 [pid 5119] <... ioctl resumed>) = 0 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5118] close(19 [pid 5117] close(19 [pid 5119] <... socket resumed>) = 4 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5118] close(20 [pid 5117] close(20 [pid 5119] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5118] close(21 [pid 5117] close(21 [pid 5119] <... socket resumed>) = 5 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5118] close(22 [pid 5117] close(22 [pid 5119] <... socket resumed>) = 6 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5118] close(23 [pid 5117] close(23 [pid 5119] <... sendto resumed>) = 32 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] recvfrom(6, [pid 5118] close(24 [pid 5117] close(24 [pid 5119] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=6}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] recvfrom(6, [pid 5118] close(25 [pid 5117] close(25 [pid 5119] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=6}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] close(6 [pid 5118] close(26 [pid 5117] close(26 [pid 5119] <... close resumed>) = 0 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5118] close(27 [pid 5117] close(27 [pid 5119] <... openat resumed>) = 6 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] write(6, "13", 2 [pid 5118] close(28 [pid 5117] close(28 [pid 5119] <... write resumed>) = 2 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5118] close(29 [pid 5117] close(29 [pid 5119] <... sendmsg resumed>) = 84 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] close(3 [pid 5118] exit_group(0 [pid 5117] exit_group(0 [pid 5119] <... close resumed>) = 0 [pid 5118] <... exit_group resumed>) = ? [pid 5117] <... exit_group resumed>) = ? [pid 5119] close(4 [pid 5118] +++ exited with 0 +++ [pid 5117] +++ exited with 0 +++ [pid 5092] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5091] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5119] <... close resumed>) = 0 [pid 5119] close(5 [pid 5092] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5119] <... close resumed>) = 0 [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5119] close(6 [pid 5092] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5119] <... close resumed>) = 0 [pid 5092] <... openat resumed>) = 3 [pid 5119] close(7 [pid 5092] fstat(3, [pid 5091] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5119] close(8 [pid 5092] getdents64(3, [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5119] close(9 [pid 5092] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5119] close(10 [pid 5092] lstat("./3/binderfs", [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5119] close(11 [pid 5092] unlink("./3/binderfs" [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... unlink resumed>) = 0 [pid 5091] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5119] close(12 [pid 5092] umount2("./3/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5091] <... openat resumed>) = 3 [pid 5119] close(13 [pid 5092] lstat("./3/memory.events", [pid 5091] fstat(3, [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5119] close(14 [pid 5092] unlink("./3/memory.events" [pid 5091] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... unlink resumed>) = 0 [pid 5119] close(15 [pid 5092] getdents64(3, [pid 5091] getdents64(3, [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... getdents64 resumed>0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5119] close(16 [pid 5092] close(3 [pid 5091] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... close resumed>) = 0 [pid 5119] close(17 [pid 5092] rmdir("./3" [pid 5091] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... rmdir resumed>) = 0 [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5119] close(18 [pid 5092] mkdir("./4", 0777 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... mkdir resumed>) = 0 [pid 5091] lstat("./2/binderfs", [pid 5119] close(19 [pid 5092] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5119] close(20 [pid 5092] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 6 [pid 5091] unlink("./2/binderfs" [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] close(21) = -1 EBADF (Bad file descriptor) [pid 5091] <... unlink resumed>) = 0 [pid 5119] close(22) = -1 EBADF (Bad file descriptor) [pid 5091] umount2("./2/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5119] close(23) = -1 EBADF (Bad file descriptor) [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5119] close(24) = -1 EBADF (Bad file descriptor) [pid 5091] lstat("./2/memory.events", [pid 5119] close(25) = -1 EBADF (Bad file descriptor) [pid 5091] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5119] close(26) = -1 EBADF (Bad file descriptor) [pid 5091] unlink("./2/memory.events" [pid 5119] close(27) = -1 EBADF (Bad file descriptor) [pid 5119] close(28) = -1 EBADF (Bad file descriptor) [pid 5119] close(29) = -1 EBADF (Bad file descriptor) [pid 5119] exit_group(0 [pid 5091] <... unlink resumed>) = 0 [pid 5119] <... exit_group resumed>) = ? [pid 5091] getdents64(3, [pid 5119] +++ exited with 0 +++ [pid 5091] <... getdents64 resumed>0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5089] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5091] close(3) = 0 ./strace-static-x86_64: Process 5120 attached [pid 5120] chdir("./4") = 0 [pid 5120] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5120] setpgid(0, 0) = 0 [pid 5120] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5091] rmdir("./2" [pid 5120] write(3, "1000", 4) = 4 [pid 5120] close(3) = 0 [pid 5120] symlink("/dev/binderfs", "./binderfs" [pid 5091] <... rmdir resumed>) = 0 [pid 5089] umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5091] mkdir("./3", 0777 [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5120] <... symlink resumed>) = 0 [pid 5120] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5091] <... mkdir resumed>) = 0 [pid 5089] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5120] <... openat resumed>) = 3 [pid 5120] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5091] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5089] <... openat resumed>) = 3 [pid 5089] fstat(3, [pid 5091] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 5 [pid 5089] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5089] getdents64(3, 0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5089] umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5089] lstat("./4/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5089] unlink("./4/binderfs") = 0 [pid 5089] umount2("./4/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5089] lstat("./4/memory.events", ./strace-static-x86_64: Process 5121 attached {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5089] unlink("./4/memory.events") = 0 [pid 5089] getdents64(3, [pid 5121] chdir("./3" [pid 5089] <... getdents64 resumed>0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5121] <... chdir resumed>) = 0 [pid 5089] close(3 [pid 5121] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5089] <... close resumed>) = 0 [pid 5089] rmdir("./4" [pid 5121] <... prctl resumed>) = 0 [pid 5089] <... rmdir resumed>) = 0 [pid 5121] setpgid(0, 0) = 0 [pid 5089] mkdir("./5", 0777 [pid 5121] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5121] write(3, "1000", 4) = 4 [pid 5121] close(3) = 0 [pid 5089] <... mkdir resumed>) = 0 [pid 5089] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5122 attached , child_tidptr=0x5555560dc5d0) = 7 [pid 5122] chdir("./5") = 0 [pid 5122] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5122] setpgid(0, 0) = 0 [pid 5122] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5121] symlink("/dev/binderfs", "./binderfs" [pid 5122] <... openat resumed>) = 3 [pid 5121] <... symlink resumed>) = 0 [pid 5122] write(3, "1000", 4) = 4 [pid 5122] close(3) = 0 [pid 5122] symlink("/dev/binderfs", "./binderfs" [pid 5121] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5122] <... symlink resumed>) = 0 [pid 5122] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5121] <... openat resumed>) = 3 [pid 5122] <... openat resumed>) = 3 [pid 5121] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5120] <... ioctl resumed>) = 0 [pid 5122] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0) = -1 ENOSPC (No space left on device) [pid 5122] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5122] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5122] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5122] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 6 [pid 5122] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5120] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5122] <... sendto resumed>) = 32 [pid 5122] recvfrom(6, [pid 5121] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5120] <... socket resumed>) = 4 [pid 5122] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=7}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5121] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5120] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5122] recvfrom(6, [pid 5121] <... socket resumed>) = 4 [pid 5121] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5121] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5122] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=7}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5121] <... socket resumed>) = 5 [pid 5120] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5122] close(6 [pid 5121] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5122] <... close resumed>) = 0 [pid 5121] <... socket resumed>) = 6 [pid 5120] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5122] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5121] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5120] <... socket resumed>) = 5 [pid 5122] <... openat resumed>) = 6 [pid 5121] <... sendto resumed>) = 32 [pid 5120] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5122] write(6, "13", 2 [pid 5121] recvfrom(6, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5122] <... write resumed>) = 2 [pid 5121] recvfrom(6, [pid 5120] <... socket resumed>) = 6 [pid 5121] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5122] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5121] close(6 [pid 5120] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5122] <... sendmsg resumed>) = 84 [pid 5121] <... close resumed>) = 0 [pid 5121] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 6 [pid 5122] close(3 [pid 5121] write(6, "13", 2 [pid 5120] <... sendto resumed>) = 32 [pid 5121] <... write resumed>) = 2 [pid 5121] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5122] <... close resumed>) = 0 [pid 5121] <... sendmsg resumed>) = 84 [pid 5120] recvfrom(6, [pid 5121] close(3 [pid 5122] close(4 [pid 5121] <... close resumed>) = 0 [pid 5121] close(4 [pid 5120] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=6}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5122] <... close resumed>) = 0 [pid 5121] <... close resumed>) = 0 [pid 5120] recvfrom(6, [pid 5122] close(5 [pid 5121] close(5 [pid 5120] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=6}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5122] <... close resumed>) = 0 [pid 5121] <... close resumed>) = 0 [pid 5120] close(6 [pid 5122] close(6 [pid 5121] close(6 [pid 5120] <... close resumed>) = 0 [pid 5122] <... close resumed>) = 0 [pid 5121] <... close resumed>) = 0 [pid 5120] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5122] close(7 [pid 5121] close(7 [pid 5120] <... openat resumed>) = 6 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] write(6, "13", 2 [pid 5122] close(8 [pid 5121] close(8 [pid 5120] <... write resumed>) = 2 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 78.214290][ T5120] FAULT_INJECTION: forcing a failure. [ 78.214290][ T5120] name failslab, interval 1, probability 0, space 0, times 0 [ 78.227029][ T5120] CPU: 1 PID: 5120 Comm: syz-executor328 Not tainted 6.3.0-rc3-syzkaller-00767-gbc77f7318da8 #0 [ 78.237488][ T5120] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 78.247575][ T5120] Call Trace: [ 78.250873][ T5120] [ 78.253833][ T5120] dump_stack_lvl+0x136/0x150 [ 78.258553][ T5120] should_fail_ex+0x4a3/0x5b0 [ 78.263278][ T5120] should_failslab+0x9/0x20 [ 78.267837][ T5120] kmem_cache_alloc_node+0x5c/0x3e0 [ 78.273086][ T5120] __alloc_skb+0x288/0x330 [ 78.277529][ T5120] ? __napi_build_skb+0x50/0x50 [ 78.282404][ T5120] ? lock_release+0x670/0x670 [ 78.287104][ T5120] ? mark_held_locks+0x9f/0xe0 [ 78.291895][ T5120] ? do_raw_spin_lock+0x124/0x2b0 [ 78.296960][ T5120] skb_copy+0x13d/0x3e0 [ 78.301145][ T5120] mac80211_hwsim_tx_frame_no_nl.isra.0+0xb02/0x1290 [ 78.307919][ T5120] ? hwsim_virtio_rx_work+0x360/0x360 [ 78.313342][ T5120] ? mac80211_hwsim_monitor_rx+0x1c2/0x840 [ 78.319175][ T5120] mac80211_hwsim_tx+0x7ba/0x2360 [ 78.324236][ T5120] ieee80211_handle_wake_tx_queue+0x187/0x260 [ 78.330357][ T5120] ? ieee80211_assign_chanctx.part.0+0x170/0x170 [ 78.336725][ T5120] ? __local_bh_enable_ip+0xa4/0x130 [ 78.342040][ T5120] ieee80211_queue_skb+0x1235/0x1f40 [ 78.347391][ T5120] ieee80211_tx+0x2d2/0x420 [ 78.351937][ T5120] ? ieee80211_tx_prepare_skb+0x460/0x460 [ 78.357711][ T5120] ? lock_release+0x670/0x670 [ 78.362435][ T5120] ? ieee80211_downgrade_queue+0x3da/0x580 [ 78.368266][ T5120] ? ieee80211_skb_resize+0x116/0x680 [ 78.373841][ T5120] ? ieee80211_set_qos_hdr+0x28f/0x3f0 [ 78.379411][ T5120] ieee80211_xmit+0x30e/0x3e0 [ 78.384206][ T5120] __ieee80211_subif_start_xmit+0x98d/0x1180 [ 78.390221][ T5120] ? ieee80211_clear_fast_xmit+0x130/0x130 [ 78.396088][ T5120] ieee80211_tx_control_port+0x5e3/0xd80 [ 78.401867][ T5120] ? ieee80211_tx_skb_tid+0x4b0/0x4b0 [ 78.407281][ T5120] ? __rtnl_unlock+0x68/0xe0 [ 78.411911][ T5120] ? netdev_run_todo+0x775/0x1100 [ 78.417000][ T5120] nl80211_tx_control_port+0x669/0xcd0 [ 78.422533][ T5120] ? cfg80211_probe_status+0x710/0x710 [ 78.428042][ T5120] ? nl80211_pre_doit+0x120/0xab0 [ 78.433120][ T5120] genl_family_rcv_msg_doit.isra.0+0x1e6/0x2d0 [ 78.439336][ T5120] ? genl_start+0x660/0x660 [ 78.443881][ T5120] ? ns_capable+0xe0/0x110 [ 78.448361][ T5120] genl_rcv_msg+0x4ff/0x7e0 [ 78.452896][ T5120] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 78.459263][ T5120] ? validate_beacon_tx_rate+0x790/0x790 [ 78.464918][ T5120] ? cfg80211_probe_status+0x710/0x710 [ 78.470407][ T5120] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 78.476246][ T5120] netlink_rcv_skb+0x165/0x440 [ 78.481045][ T5120] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 78.487490][ T5120] ? netlink_ack+0x1360/0x1360 [ 78.492319][ T5120] genl_rcv+0x28/0x40 [ 78.496338][ T5120] netlink_unicast+0x547/0x7f0 [ 78.501185][ T5120] ? netlink_attachskb+0x890/0x890 [ 78.506338][ T5120] ? __virt_addr_valid+0x61/0x2e0 [ 78.511412][ T5120] ? __phys_addr_symbol+0x30/0x70 [ 78.516485][ T5120] ? __check_object_size+0x333/0x6e0 [ 78.521821][ T5120] netlink_sendmsg+0x925/0xe30 [ 78.526627][ T5120] ? netlink_unicast+0x7f0/0x7f0 [ 78.531609][ T5120] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 78.536929][ T5120] ? netlink_unicast+0x7f0/0x7f0 [ 78.541918][ T5120] sock_sendmsg+0xde/0x190 [ 78.546384][ T5120] ____sys_sendmsg+0x71c/0x900 [ 78.551204][ T5120] ? copy_msghdr_from_user+0xfc/0x150 [ 78.556600][ T5120] ? kernel_sendmsg+0x50/0x50 [ 78.561325][ T5120] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 78.567335][ T5120] ___sys_sendmsg+0x110/0x1b0 [ 78.572036][ T5120] ? do_recvmmsg+0x6e0/0x6e0 [ 78.576662][ T5120] ? lock_release+0x670/0x670 [ 78.581364][ T5120] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 78.586585][ T5120] ? do_raw_spin_lock+0x124/0x2b0 [ 78.591648][ T5120] ? spin_bug+0x1c0/0x1c0 [ 78.595996][ T5120] ? _raw_spin_lock_irq+0x45/0x50 [ 78.601047][ T5120] ? __fget_light+0x20a/0x270 [ 78.605763][ T5120] __sys_sendmsg+0xf7/0x1c0 [ 78.610289][ T5120] ? __sys_sendmsg_sock+0x40/0x40 [ 78.615332][ T5120] ? lock_downgrade+0x690/0x690 [ 78.620229][ T5120] ? lockdep_hardirqs_on+0x7d/0x100 [ 78.625461][ T5120] ? _raw_spin_unlock_irq+0x2e/0x50 [ 78.630685][ T5120] ? ptrace_notify+0xfe/0x140 [ 78.635390][ T5120] do_syscall_64+0x39/0xb0 [ 78.639838][ T5120] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 78.645749][ T5120] RIP: 0033:0x7fca51501c39 [ 78.650185][ T5120] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 71 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 78.670164][ T5120] RSP: 002b:00007ffe7c553138 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 78.678615][ T5120] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fca51501c39 [ 78.686603][ T5120] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 78.694593][ T5120] RBP: 00007ffe7c553160 R08: 0000000000000002 R09: 00007ffe7c553170 [ 78.702576][ T5120] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5122] close(9 [pid 5121] close(9) = -1 EBADF (Bad file descriptor) [pid 5121] close(10) = -1 EBADF (Bad file descriptor) [pid 5121] close(11) = -1 EBADF (Bad file descriptor) [pid 5121] close(12) = -1 EBADF (Bad file descriptor) [pid 5121] close(13) = -1 EBADF (Bad file descriptor) [pid 5121] close(14) = -1 EBADF (Bad file descriptor) [pid 5121] close(15) = -1 EBADF (Bad file descriptor) [pid 5121] close(16) = -1 EBADF (Bad file descriptor) [pid 5121] close(17) = -1 EBADF (Bad file descriptor) [pid 5121] close(18) = -1 EBADF (Bad file descriptor) [pid 5121] close(19) = -1 EBADF (Bad file descriptor) [pid 5121] close(20) = -1 EBADF (Bad file descriptor) [pid 5121] close(21) = -1 EBADF (Bad file descriptor) [pid 5121] close(22 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] close(23) = -1 EBADF (Bad file descriptor) [pid 5121] close(24) = -1 EBADF (Bad file descriptor) [pid 5121] close(25) = -1 EBADF (Bad file descriptor) [pid 5121] close(26) = -1 EBADF (Bad file descriptor) [pid 5121] close(27) = -1 EBADF (Bad file descriptor) [pid 5121] close(28) = -1 EBADF (Bad file descriptor) [pid 5121] close(29) = -1 EBADF (Bad file descriptor) [pid 5121] exit_group(0) = ? [pid 5122] close(10 [pid 5121] +++ exited with 0 +++ [pid 5091] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] close(11) = -1 EBADF (Bad file descriptor) [pid 5122] close(12 [pid 5091] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5122] close(13 [pid 5091] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] close(14 [pid 5091] <... openat resumed>) = 3 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] fstat(3, [pid 5122] close(15) = -1 EBADF (Bad file descriptor) [pid 5091] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5122] close(16) = -1 EBADF (Bad file descriptor) [pid 5091] getdents64(3, [pid 5122] close(17) = -1 EBADF (Bad file descriptor) [pid 5091] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5122] close(18 [pid 5120] <... sendmsg resumed>) = 84 [pid 5120] close(3) = 0 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] close(19 [pid 5091] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5122] close(20) = -1 EBADF (Bad file descriptor) [pid 5091] lstat("./3/binderfs", [pid 5122] close(21) = -1 EBADF (Bad file descriptor) [pid 5091] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5122] close(22 [pid 5091] unlink("./3/binderfs" [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] close(4 [pid 5122] close(23 [pid 5091] <... unlink resumed>) = 0 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] umount2("./3/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5122] close(24) = -1 EBADF (Bad file descriptor) [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5122] close(25 [pid 5091] lstat("./3/memory.events", [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] close(26 [pid 5120] <... close resumed>) = 0 [pid 5091] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] unlink("./3/memory.events" [ 78.710574][ T5120] R13: 00007ffe7c5531a0 R14: 00007ffe7c553180 R15: 0000000000000004 [ 78.718600][ T5120] [pid 5122] close(27 [pid 5120] close(5) = 0 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] close(6 [pid 5091] <... unlink resumed>) = 0 [pid 5122] close(28 [pid 5091] getdents64(3, [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] close(29 [pid 5091] <... getdents64 resumed>0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] close(3 [pid 5122] exit_group(0 [pid 5120] <... close resumed>) = 0 [pid 5091] <... close resumed>) = 0 [pid 5122] <... exit_group resumed>) = ? [pid 5120] close(7 [pid 5091] rmdir("./3" [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] close(8 [pid 5122] +++ exited with 0 +++ [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] close(9 [pid 5091] <... rmdir resumed>) = 0 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] mkdir("./4", 0777 [pid 5120] close(10) = -1 EBADF (Bad file descriptor) [pid 5120] close(11 [pid 5091] <... mkdir resumed>) = 0 [pid 5089] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5120] close(12 [pid 5089] umount2("./5", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] close(13 [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 6 [pid 5120] close(14 [pid 5089] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] close(15 [pid 5089] <... openat resumed>) = 3 ./strace-static-x86_64: Process 5123 attached [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] fstat(3, [pid 5120] close(16 [pid 5123] chdir("./4" [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5123] <... chdir resumed>) = 0 [pid 5120] close(17 [pid 5123] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] getdents64(3, [pid 5123] <... prctl resumed>) = 0 [pid 5120] close(18 [pid 5123] setpgid(0, 0 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5123] <... setpgid resumed>) = 0 [pid 5120] close(19 [pid 5089] umount2("./5/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5123] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] close(20 [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5123] <... openat resumed>) = 3 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] write(3, "1000", 4 [pid 5089] lstat("./5/binderfs", [pid 5123] <... write resumed>) = 4 [pid 5120] close(21 [pid 5123] close(3 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5123] <... close resumed>) = 0 [pid 5120] close(22 [pid 5089] unlink("./5/binderfs" [pid 5123] symlink("/dev/binderfs", "./binderfs" [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] close(23 [pid 5089] <... unlink resumed>) = 0 [pid 5123] <... symlink resumed>) = 0 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] umount2("./5/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5123] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5120] close(24 [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] <... openat resumed>) = 3 [pid 5120] close(25 [pid 5089] lstat("./5/memory.events", [pid 5123] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] close(26 [pid 5089] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] close(27) = -1 EBADF (Bad file descriptor) [pid 5120] close(28) = -1 EBADF (Bad file descriptor) [pid 5120] close(29) = -1 EBADF (Bad file descriptor) [pid 5120] exit_group(0) = ? [pid 5120] +++ exited with 0 +++ [pid 5089] unlink("./5/memory.events" [pid 5092] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5089] <... unlink resumed>) = 0 [pid 5092] restart_syscall(<... resuming interrupted clone ...> [pid 5089] getdents64(3, [pid 5092] <... restart_syscall resumed>) = 0 [pid 5089] <... getdents64 resumed>0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5092] umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5089] close(3 [pid 5092] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5089] <... close resumed>) = 0 [pid 5092] <... openat resumed>) = 3 [pid 5089] rmdir("./5" [pid 5092] fstat(3, [pid 5089] <... rmdir resumed>) = 0 [pid 5092] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5089] mkdir("./6", 0777 [pid 5092] getdents64(3, 0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5092] umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5089] <... mkdir resumed>) = 0 [pid 5092] lstat("./4/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5089] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5092] unlink("./4/binderfs") = 0 [pid 5092] umount2("./4/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5092] lstat("./4/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5092] unlink("./4/memory.events") = 0 [pid 5089] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 8 ./strace-static-x86_64: Process 5124 attached [pid 5124] chdir("./6" [pid 5092] getdents64(3, 0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5124] <... chdir resumed>) = 0 [pid 5124] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5124] setpgid(0, 0 [pid 5092] close(3) = 0 [pid 5124] <... setpgid resumed>) = 0 [pid 5092] rmdir("./4" [pid 5124] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5124] write(3, "1000", 4) = 4 [pid 5124] close(3 [pid 5092] <... rmdir resumed>) = 0 [pid 5124] <... close resumed>) = 0 [pid 5092] mkdir("./5", 0777 [pid 5124] symlink("/dev/binderfs", "./binderfs" [pid 5092] <... mkdir resumed>) = 0 [pid 5124] <... symlink resumed>) = 0 [pid 5092] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5124] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5124] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5092] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 7 ./strace-static-x86_64: Process 5125 attached [pid 5125] chdir("./5") = 0 [pid 5125] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5125] setpgid(0, 0) = 0 [pid 5124] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5123] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5124] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5124] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5125] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5124] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5124] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5125] <... openat resumed>) = 3 [pid 5124] <... socket resumed>) = 5 [pid 5124] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5125] write(3, "1000", 4 [pid 5124] <... socket resumed>) = 6 [pid 5123] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5124] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5125] <... write resumed>) = 4 [pid 5123] <... socket resumed>) = 4 [pid 5125] close(3 [pid 5123] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5125] <... close resumed>) = 0 [pid 5123] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5124] <... sendto resumed>) = 32 [pid 5124] recvfrom(6, [pid 5125] symlink("/dev/binderfs", "./binderfs" [pid 5123] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5124] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=8}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5125] <... symlink resumed>) = 0 [pid 5123] <... socket resumed>) = 5 [pid 5124] recvfrom(6, [pid 5125] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5123] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5125] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5124] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=8}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5125] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5123] <... socket resumed>) = 6 [pid 5125] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5124] close(6 [pid 5125] <... socket resumed>) = 4 [pid 5124] <... close resumed>) = 0 [pid 5123] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5125] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5124] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5125] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5124] <... openat resumed>) = 6 [pid 5123] <... sendto resumed>) = 32 [pid 5125] <... socket resumed>) = 5 [pid 5124] write(6, "13", 2 [pid 5123] recvfrom(6, [pid 5125] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5124] <... write resumed>) = 2 [pid 5125] <... socket resumed>) = 6 [pid 5124] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5123] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=6}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5125] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5124] <... sendmsg resumed>) = 84 [pid 5123] recvfrom(6, [pid 5124] close(3 [pid 5125] <... sendto resumed>) = 32 [pid 5124] <... close resumed>) = 0 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=6}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5125] recvfrom(6, [pid 5124] close(4 [pid 5123] close(6 [pid 5125] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=7}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5124] <... close resumed>) = 0 [pid 5123] <... close resumed>) = 0 [pid 5125] recvfrom(6, [pid 5124] close(5 [pid 5123] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5125] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=7}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5124] <... close resumed>) = 0 [pid 5123] <... openat resumed>) = 6 [pid 5125] close(6 [pid 5124] close(6 [pid 5123] write(6, "13", 2 [pid 5125] <... close resumed>) = 0 [pid 5124] <... close resumed>) = 0 [pid 5123] <... write resumed>) = 2 [pid 5125] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5124] close(7 [pid 5123] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5125] <... openat resumed>) = 6 [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] <... sendmsg resumed>) = 84 [pid 5125] write(6, "13", 2 [pid 5124] close(8 [pid 5123] close(3 [pid 5125] <... write resumed>) = 2 [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] <... close resumed>) = 0 [ 78.921332][ T5125] FAULT_INJECTION: forcing a failure. [ 78.921332][ T5125] name failslab, interval 1, probability 0, space 0, times 0 [ 78.934056][ T5125] CPU: 1 PID: 5125 Comm: syz-executor328 Not tainted 6.3.0-rc3-syzkaller-00767-gbc77f7318da8 #0 [ 78.944511][ T5125] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 78.954589][ T5125] Call Trace: [ 78.957881][ T5125] [ 78.960840][ T5125] dump_stack_lvl+0x136/0x150 [ 78.965548][ T5125] should_fail_ex+0x4a3/0x5b0 [ 78.970258][ T5125] should_failslab+0x9/0x20 [ 78.974785][ T5125] kmem_cache_alloc_node+0x5c/0x3e0 [ 78.980019][ T5125] __alloc_skb+0x288/0x330 [ 78.984466][ T5125] ? __napi_build_skb+0x50/0x50 [ 78.989331][ T5125] ? lock_release+0x670/0x670 [ 78.994036][ T5125] ? mark_held_locks+0x9f/0xe0 [ 78.998825][ T5125] ? do_raw_spin_lock+0x124/0x2b0 [ 79.003877][ T5125] skb_copy+0x13d/0x3e0 [ 79.008056][ T5125] mac80211_hwsim_tx_frame_no_nl.isra.0+0xb02/0x1290 [ 79.014792][ T5125] ? hwsim_virtio_rx_work+0x360/0x360 [ 79.020201][ T5125] ? mac80211_hwsim_monitor_rx+0x1c2/0x840 [ 79.026038][ T5125] mac80211_hwsim_tx+0x7ba/0x2360 [ 79.031112][ T5125] ieee80211_handle_wake_tx_queue+0x187/0x260 [ 79.037231][ T5125] ? ieee80211_assign_chanctx.part.0+0x170/0x170 [ 79.043607][ T5125] ? __local_bh_enable_ip+0xa4/0x130 [ 79.048920][ T5125] ieee80211_queue_skb+0x1235/0x1f40 [ 79.054247][ T5125] ieee80211_tx+0x2d2/0x420 [ 79.058782][ T5125] ? ieee80211_tx_prepare_skb+0x460/0x460 [ 79.064557][ T5125] ? lock_release+0x670/0x670 [ 79.069257][ T5125] ? ieee80211_downgrade_queue+0x3da/0x580 [ 79.075098][ T5125] ? ieee80211_skb_resize+0x116/0x680 [ 79.080493][ T5125] ? ieee80211_set_qos_hdr+0x28f/0x3f0 [ 79.085994][ T5125] ieee80211_xmit+0x30e/0x3e0 [ 79.090711][ T5125] __ieee80211_subif_start_xmit+0x98d/0x1180 [ 79.096743][ T5125] ? ieee80211_clear_fast_xmit+0x130/0x130 [ 79.102601][ T5125] ieee80211_tx_control_port+0x5e3/0xd80 [ 79.108274][ T5125] ? ieee80211_tx_skb_tid+0x4b0/0x4b0 [ 79.113681][ T5125] ? __rtnl_unlock+0x68/0xe0 [ 79.118296][ T5125] ? netdev_run_todo+0x775/0x1100 [ 79.123361][ T5125] nl80211_tx_control_port+0x669/0xcd0 [ 79.128860][ T5125] ? cfg80211_probe_status+0x710/0x710 [ 79.134354][ T5125] ? nl80211_pre_doit+0x120/0xab0 [ 79.139406][ T5125] genl_family_rcv_msg_doit.isra.0+0x1e6/0x2d0 [ 79.145591][ T5125] ? genl_start+0x660/0x660 [ 79.150140][ T5125] ? ns_capable+0xe0/0x110 [ 79.154589][ T5125] genl_rcv_msg+0x4ff/0x7e0 [ 79.159207][ T5125] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 79.165568][ T5125] ? validate_beacon_tx_rate+0x790/0x790 [ 79.171238][ T5125] ? cfg80211_probe_status+0x710/0x710 [ 79.176739][ T5125] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 79.182616][ T5125] netlink_rcv_skb+0x165/0x440 [ 79.187442][ T5125] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 79.193804][ T5125] ? netlink_ack+0x1360/0x1360 [ 79.198628][ T5125] genl_rcv+0x28/0x40 [ 79.202667][ T5125] netlink_unicast+0x547/0x7f0 [ 79.207503][ T5125] ? netlink_attachskb+0x890/0x890 [ 79.212665][ T5125] ? __virt_addr_valid+0x61/0x2e0 [ 79.217727][ T5125] ? __phys_addr_symbol+0x30/0x70 [ 79.222819][ T5125] ? __check_object_size+0x333/0x6e0 [ 79.228141][ T5125] netlink_sendmsg+0x925/0xe30 [ 79.232949][ T5125] ? netlink_unicast+0x7f0/0x7f0 [ 79.237933][ T5125] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 79.243248][ T5125] ? netlink_unicast+0x7f0/0x7f0 [ 79.248220][ T5125] sock_sendmsg+0xde/0x190 [ 79.252686][ T5125] ____sys_sendmsg+0x71c/0x900 [ 79.257484][ T5125] ? copy_msghdr_from_user+0xfc/0x150 [ 79.262902][ T5125] ? kernel_sendmsg+0x50/0x50 [ 79.267621][ T5125] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 79.273630][ T5125] ___sys_sendmsg+0x110/0x1b0 [ 79.278332][ T5125] ? do_recvmmsg+0x6e0/0x6e0 [ 79.282959][ T5125] ? lock_release+0x670/0x670 [ 79.287672][ T5125] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 79.292914][ T5125] ? do_raw_spin_lock+0x124/0x2b0 [ 79.297968][ T5125] ? spin_bug+0x1c0/0x1c0 [ 79.302322][ T5125] ? _raw_spin_lock_irq+0x45/0x50 [ 79.307372][ T5125] ? __fget_light+0x20a/0x270 [ 79.312183][ T5125] __sys_sendmsg+0xf7/0x1c0 [ 79.316723][ T5125] ? __sys_sendmsg_sock+0x40/0x40 [ 79.321772][ T5125] ? lock_downgrade+0x690/0x690 [ 79.326655][ T5125] ? lockdep_hardirqs_on+0x7d/0x100 [ 79.331897][ T5125] ? _raw_spin_unlock_irq+0x2e/0x50 [ 79.337119][ T5125] ? ptrace_notify+0xfe/0x140 [ 79.341828][ T5125] do_syscall_64+0x39/0xb0 [ 79.346271][ T5125] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 79.352196][ T5125] RIP: 0033:0x7fca51501c39 [ 79.356629][ T5125] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 71 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 79.376348][ T5125] RSP: 002b:00007ffe7c553138 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 79.384813][ T5125] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fca51501c39 [ 79.392815][ T5125] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 79.400805][ T5125] RBP: 00007ffe7c553160 R08: 0000000000000002 R09: 00007ffe7c553170 [ 79.408806][ T5125] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [pid 5125] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5124] close(9 [pid 5123] close(4 [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] close(10) = -1 EBADF (Bad file descriptor) [pid 5124] close(11) = -1 EBADF (Bad file descriptor) [pid 5124] close(12) = -1 EBADF (Bad file descriptor) [pid 5124] close(13) = -1 EBADF (Bad file descriptor) [pid 5124] close(14) = -1 EBADF (Bad file descriptor) [pid 5124] close(15) = -1 EBADF (Bad file descriptor) [pid 5124] close(16) = -1 EBADF (Bad file descriptor) [pid 5123] <... close resumed>) = 0 [pid 5124] close(17) = -1 EBADF (Bad file descriptor) [pid 5124] close(18) = -1 EBADF (Bad file descriptor) [pid 5124] close(19) = -1 EBADF (Bad file descriptor) [pid 5124] close(20) = -1 EBADF (Bad file descriptor) [pid 5124] close(21) = -1 EBADF (Bad file descriptor) [pid 5124] close(22) = -1 EBADF (Bad file descriptor) [pid 5124] close(23) = -1 EBADF (Bad file descriptor) [pid 5124] close(24) = -1 EBADF (Bad file descriptor) [pid 5124] close(25) = -1 EBADF (Bad file descriptor) [pid 5124] close(26) = -1 EBADF (Bad file descriptor) [pid 5124] close(27) = -1 EBADF (Bad file descriptor) [pid 5123] close(5 [pid 5124] close(28) = -1 EBADF (Bad file descriptor) [pid 5124] close(29) = -1 EBADF (Bad file descriptor) [pid 5124] exit_group(0) = ? [pid 5123] <... close resumed>) = 0 [pid 5124] +++ exited with 0 +++ [pid 5123] close(6 [pid 5089] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5123] <... close resumed>) = 0 [pid 5123] close(7) = -1 EBADF (Bad file descriptor) [pid 5089] umount2("./6", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5123] close(8 [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] close(9) = -1 EBADF (Bad file descriptor) [pid 5089] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5123] close(10) = -1 EBADF (Bad file descriptor) [pid 5089] <... openat resumed>) = 3 [pid 5123] close(11) = -1 EBADF (Bad file descriptor) [pid 5089] fstat(3, [pid 5123] close(12) = -1 EBADF (Bad file descriptor) [pid 5089] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5123] close(13) = -1 EBADF (Bad file descriptor) [pid 5089] getdents64(3, [pid 5123] close(14) = -1 EBADF (Bad file descriptor) [pid 5089] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5123] close(15) = -1 EBADF (Bad file descriptor) [pid 5089] umount2("./6/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5123] close(16) = -1 EBADF (Bad file descriptor) [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5123] close(17 [pid 5089] lstat("./6/binderfs", [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] close(18 [pid 5089] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] unlink("./6/binderfs" [pid 5123] close(19) = -1 EBADF (Bad file descriptor) [pid 5089] <... unlink resumed>) = 0 [pid 5123] close(20 [pid 5089] umount2("./6/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5123] close(21 [pid 5089] lstat("./6/memory.events", [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] close(22 [pid 5089] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5125] <... sendmsg resumed>) = 84 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] unlink("./6/memory.events" [pid 5123] close(23 [pid 5125] close(3) = 0 [pid 5125] close(4) = 0 [pid 5125] close(5 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... unlink resumed>) = 0 [pid 5123] close(24 [pid 5089] getdents64(3, [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... getdents64 resumed>0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5123] close(25 [pid 5089] close(3 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... close resumed>) = 0 [pid 5123] close(26 [pid 5089] rmdir("./6" [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... rmdir resumed>) = 0 [pid 5125] <... close resumed>) = 0 [pid 5123] close(27 [pid 5089] mkdir("./7", 0777 [pid 5125] close(6 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... mkdir resumed>) = 0 [ 79.416822][ T5125] R13: 00007ffe7c5531a0 R14: 00007ffe7c553180 R15: 0000000000000005 [ 79.424840][ T5125] [pid 5125] <... close resumed>) = 0 [pid 5123] close(28 [pid 5089] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5125] close(7 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] close(29 [pid 5089] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 9 [pid 5125] close(8 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] exit_group(0 [pid 5125] close(9 [pid 5123] <... exit_group resumed>) = ? [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] +++ exited with 0 +++ [pid 5125] close(10 [pid 5091] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] close(11) = -1 EBADF (Bad file descriptor) [pid 5091] umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5125] close(12 [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5125] close(13 [pid 5091] <... openat resumed>) = 3 [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] fstat(3, [pid 5125] close(14 [pid 5091] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] getdents64(3, [pid 5125] close(15 [pid 5091] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5125] close(16 [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] lstat("./4/binderfs", [pid 5125] close(17 [pid 5091] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] unlink("./4/binderfs" [pid 5125] close(18 [pid 5091] <... unlink resumed>) = 0 [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] umount2("./4/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5125] close(19 [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] lstat("./4/memory.events", ./strace-static-x86_64: Process 5126 attached [pid 5125] close(20 [pid 5091] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] unlink("./4/memory.events" [pid 5126] chdir("./7" [pid 5125] close(21 [pid 5091] <... unlink resumed>) = 0 [pid 5091] getdents64(3, [pid 5126] <... chdir resumed>) = 0 [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... getdents64 resumed>0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5126] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5125] close(22 [pid 5091] close(3 [pid 5126] <... prctl resumed>) = 0 [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... close resumed>) = 0 [pid 5126] setpgid(0, 0 [pid 5125] close(23 [pid 5091] rmdir("./4" [pid 5126] <... setpgid resumed>) = 0 [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5125] close(24 [pid 5091] <... rmdir resumed>) = 0 [pid 5126] <... openat resumed>) = 3 [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] mkdir("./5", 0777 [pid 5126] write(3, "1000", 4 [pid 5125] close(25 [pid 5126] <... write resumed>) = 4 [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... mkdir resumed>) = 0 [pid 5126] close(3 [pid 5125] close(26 [pid 5091] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5126] <... close resumed>) = 0 [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] symlink("/dev/binderfs", "./binderfs" [pid 5125] close(27 [pid 5126] <... symlink resumed>) = 0 [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5125] close(28 [pid 5091] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 7 [pid 5126] <... openat resumed>) = 3 [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5125] close(29) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5127 attached [pid 5125] exit_group(0 [pid 5127] chdir("./5" [pid 5125] <... exit_group resumed>) = ? [pid 5127] <... chdir resumed>) = 0 [pid 5125] +++ exited with 0 +++ [pid 5127] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5092] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5127] <... prctl resumed>) = 0 [pid 5127] setpgid(0, 0) = 0 [pid 5127] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5127] write(3, "1000", 4 [pid 5092] umount2("./5", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5127] <... write resumed>) = 4 [pid 5127] close(3 [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5127] <... close resumed>) = 0 [pid 5092] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5127] symlink("/dev/binderfs", "./binderfs" [pid 5092] <... openat resumed>) = 3 [pid 5127] <... symlink resumed>) = 0 [pid 5092] fstat(3, [pid 5127] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5092] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5127] <... openat resumed>) = 3 [pid 5092] getdents64(3, [pid 5127] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5092] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5127] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5126] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5127] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5092] umount2("./5/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5127] <... socket resumed>) = 4 [pid 5126] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5092] lstat("./5/binderfs", [pid 5127] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5126] <... socket resumed>) = 4 [pid 5092] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5092] unlink("./5/binderfs" [pid 5127] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5126] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5092] <... unlink resumed>) = 0 [pid 5127] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5126] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5092] umount2("./5/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5127] <... socket resumed>) = 5 [pid 5126] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5127] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5126] <... socket resumed>) = 5 [pid 5092] lstat("./5/memory.events", [pid 5127] <... socket resumed>) = 6 [pid 5126] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5127] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5126] <... socket resumed>) = 6 [pid 5092] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5127] <... sendto resumed>) = 32 [pid 5126] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] unlink("./5/memory.events" [pid 5127] recvfrom(6, [pid 5126] <... sendto resumed>) = 32 [pid 5127] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=7}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5126] recvfrom(6, [pid 5092] <... unlink resumed>) = 0 [pid 5127] recvfrom(6, [pid 5126] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=9}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5092] getdents64(3, [pid 5127] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=7}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5126] recvfrom(6, [pid 5092] <... getdents64 resumed>0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5127] close(6 [pid 5126] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=9}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] close(3 [pid 5127] <... close resumed>) = 0 [pid 5126] close(6 [pid 5092] <... close resumed>) = 0 [pid 5127] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5126] <... close resumed>) = 0 [pid 5092] rmdir("./5" [pid 5127] <... openat resumed>) = 6 [pid 5126] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5127] write(6, "13", 2 [pid 5126] <... openat resumed>) = 6 [pid 5092] <... rmdir resumed>) = 0 [pid 5127] <... write resumed>) = 2 [pid 5126] write(6, "13", 2 [pid 5092] mkdir("./6", 0777 [pid 5127] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5126] <... write resumed>) = 2 [pid 5127] <... sendmsg resumed>) = 84 [ 79.618476][ T5126] FAULT_INJECTION: forcing a failure. [ 79.618476][ T5126] name failslab, interval 1, probability 0, space 0, times 0 [ 79.631205][ T5126] CPU: 0 PID: 5126 Comm: syz-executor328 Not tainted 6.3.0-rc3-syzkaller-00767-gbc77f7318da8 #0 [ 79.641669][ T5126] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 79.651759][ T5126] Call Trace: [ 79.655068][ T5126] [ 79.658032][ T5126] dump_stack_lvl+0x136/0x150 [ 79.662772][ T5126] should_fail_ex+0x4a3/0x5b0 [ 79.667494][ T5126] should_failslab+0x9/0x20 [ 79.672022][ T5126] kmem_cache_alloc_node+0x5c/0x3e0 [ 79.677345][ T5126] __alloc_skb+0x288/0x330 [ 79.681816][ T5126] ? __napi_build_skb+0x50/0x50 [ 79.686688][ T5126] ? lock_release+0x670/0x670 [ 79.691419][ T5126] ? mark_held_locks+0x9f/0xe0 [ 79.696204][ T5126] ? do_raw_spin_lock+0x124/0x2b0 [ 79.701265][ T5126] skb_copy+0x13d/0x3e0 [ 79.705444][ T5126] mac80211_hwsim_tx_frame_no_nl.isra.0+0xb02/0x1290 [ 79.712155][ T5126] ? hwsim_virtio_rx_work+0x360/0x360 [ 79.717567][ T5126] ? mac80211_hwsim_monitor_rx+0x1c2/0x840 [ 79.723407][ T5126] mac80211_hwsim_tx+0x7ba/0x2360 [ 79.728494][ T5126] ieee80211_handle_wake_tx_queue+0x187/0x260 [ 79.734626][ T5126] ? ieee80211_assign_chanctx.part.0+0x170/0x170 [ 79.741011][ T5126] ? __local_bh_enable_ip+0xa4/0x130 [ 79.746351][ T5126] ieee80211_queue_skb+0x1235/0x1f40 [ 79.751715][ T5126] ieee80211_tx+0x2d2/0x420 [ 79.756246][ T5126] ? ieee80211_tx_prepare_skb+0x460/0x460 [ 79.762009][ T5126] ? lock_release+0x670/0x670 [ 79.766728][ T5126] ? ieee80211_downgrade_queue+0x3da/0x580 [ 79.772572][ T5126] ? ieee80211_skb_resize+0x116/0x680 [ 79.777975][ T5126] ? ieee80211_set_qos_hdr+0x28f/0x3f0 [ 79.783467][ T5126] ieee80211_xmit+0x30e/0x3e0 [ 79.788201][ T5126] __ieee80211_subif_start_xmit+0x98d/0x1180 [ 79.794238][ T5126] ? ieee80211_clear_fast_xmit+0x130/0x130 [ 79.800108][ T5126] ieee80211_tx_control_port+0x5e3/0xd80 [ 79.805810][ T5126] ? ieee80211_tx_skb_tid+0x4b0/0x4b0 [ 79.811227][ T5126] ? __rtnl_unlock+0x68/0xe0 [ 79.815841][ T5126] ? netdev_run_todo+0x775/0x1100 [ 79.820891][ T5126] nl80211_tx_control_port+0x669/0xcd0 [ 79.826422][ T5126] ? cfg80211_probe_status+0x710/0x710 [ 79.831922][ T5126] ? nl80211_pre_doit+0x120/0xab0 [ 79.836975][ T5126] genl_family_rcv_msg_doit.isra.0+0x1e6/0x2d0 [ 79.843168][ T5126] ? genl_start+0x660/0x660 [ 79.847705][ T5126] ? ns_capable+0xe0/0x110 [ 79.852159][ T5126] genl_rcv_msg+0x4ff/0x7e0 [ 79.856708][ T5126] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 79.863060][ T5126] ? validate_beacon_tx_rate+0x790/0x790 [ 79.868729][ T5126] ? cfg80211_probe_status+0x710/0x710 [ 79.874253][ T5126] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 79.880136][ T5126] netlink_rcv_skb+0x165/0x440 [ 79.884948][ T5126] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 79.891300][ T5126] ? netlink_ack+0x1360/0x1360 [ 79.896133][ T5126] genl_rcv+0x28/0x40 [ 79.900133][ T5126] netlink_unicast+0x547/0x7f0 [ 79.904961][ T5126] ? netlink_attachskb+0x890/0x890 [ 79.910120][ T5126] ? __virt_addr_valid+0x61/0x2e0 [ 79.915347][ T5126] ? __phys_addr_symbol+0x30/0x70 [ 79.920425][ T5126] ? __check_object_size+0x333/0x6e0 [ 79.925769][ T5126] netlink_sendmsg+0x925/0xe30 [ 79.930661][ T5126] ? netlink_unicast+0x7f0/0x7f0 [ 79.935656][ T5126] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 79.941083][ T5126] ? netlink_unicast+0x7f0/0x7f0 [ 79.946058][ T5126] sock_sendmsg+0xde/0x190 [ 79.950514][ T5126] ____sys_sendmsg+0x71c/0x900 [ 79.955327][ T5126] ? copy_msghdr_from_user+0xfc/0x150 [ 79.960722][ T5126] ? kernel_sendmsg+0x50/0x50 [ 79.965440][ T5126] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 79.971447][ T5126] ___sys_sendmsg+0x110/0x1b0 [ 79.976147][ T5126] ? do_recvmmsg+0x6e0/0x6e0 [ 79.980773][ T5126] ? lock_release+0x670/0x670 [ 79.985469][ T5126] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 79.990690][ T5126] ? do_raw_spin_lock+0x124/0x2b0 [ 79.995741][ T5126] ? spin_bug+0x1c0/0x1c0 [ 80.000098][ T5126] ? _raw_spin_lock_irq+0x45/0x50 [ 80.005147][ T5126] ? __fget_light+0x20a/0x270 [ 80.009871][ T5126] __sys_sendmsg+0xf7/0x1c0 [ 80.014394][ T5126] ? __sys_sendmsg_sock+0x40/0x40 [ 80.019439][ T5126] ? lock_downgrade+0x690/0x690 [ 80.024332][ T5126] ? lockdep_hardirqs_on+0x7d/0x100 [ 80.029565][ T5126] ? _raw_spin_unlock_irq+0x2e/0x50 [ 80.034797][ T5126] ? ptrace_notify+0xfe/0x140 [ 80.039497][ T5126] do_syscall_64+0x39/0xb0 [ 80.043936][ T5126] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 80.049848][ T5126] RIP: 0033:0x7fca51501c39 [ 80.054275][ T5126] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 71 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 80.073898][ T5126] RSP: 002b:00007ffe7c553138 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 80.082343][ T5126] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fca51501c39 [ 80.090328][ T5126] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 80.098315][ T5126] RBP: 00007ffe7c553160 R08: 0000000000000002 R09: 00007ffe7c553170 [ 80.106310][ T5126] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [pid 5126] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5092] <... mkdir resumed>) = 0 [pid 5127] close(3) = 0 [pid 5127] close(4) = 0 [pid 5127] close(5 [pid 5092] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5127] <... close resumed>) = 0 [pid 5127] close(6) = 0 [pid 5127] close(7) = -1 EBADF (Bad file descriptor) [pid 5127] close(8) = -1 EBADF (Bad file descriptor) [pid 5127] close(9) = -1 EBADF (Bad file descriptor) [pid 5127] close(10 [pid 5092] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 8 [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] close(11) = -1 EBADF (Bad file descriptor) [pid 5127] close(12) = -1 EBADF (Bad file descriptor) [pid 5127] close(13) = -1 EBADF (Bad file descriptor) [pid 5127] close(14) = -1 EBADF (Bad file descriptor) [pid 5127] close(15./strace-static-x86_64: Process 5128 attached ) = -1 EBADF (Bad file descriptor) [pid 5128] chdir("./6" [pid 5127] close(16 [pid 5128] <... chdir resumed>) = 0 [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5127] close(17 [pid 5128] <... prctl resumed>) = 0 [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] setpgid(0, 0 [pid 5127] close(18 [pid 5128] <... setpgid resumed>) = 0 [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5127] close(19 [pid 5128] <... openat resumed>) = 3 [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] write(3, "1000", 4 [pid 5127] close(20 [pid 5128] <... write resumed>) = 4 [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] close(3 [pid 5127] close(21 [pid 5128] <... close resumed>) = 0 [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] symlink("/dev/binderfs", "./binderfs" [pid 5127] close(22 [pid 5128] <... symlink resumed>) = 0 [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5127] close(23 [pid 5128] <... openat resumed>) = 3 [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5127] close(24) = -1 EBADF (Bad file descriptor) [pid 5127] close(25) = -1 EBADF (Bad file descriptor) [pid 5127] close(26) = -1 EBADF (Bad file descriptor) [pid 5127] close(27) = -1 EBADF (Bad file descriptor) [pid 5127] close(28) = -1 EBADF (Bad file descriptor) [pid 5128] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5127] close(29 [ 80.114334][ T5126] R13: 00007ffe7c5531a0 R14: 00007ffe7c553180 R15: 0000000000000007 [ 80.122348][ T5126] [pid 5128] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] <... socket resumed>) = 4 [pid 5127] exit_group(0 [pid 5128] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5127] <... exit_group resumed>) = ? [pid 5128] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5127] +++ exited with 0 +++ [pid 5128] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5091] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5128] <... socket resumed>) = 5 [pid 5128] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 6 [pid 5128] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5128] recvfrom(6, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=8}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5128] recvfrom(6, [pid 5091] umount2("./5", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5128] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=8}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5128] close(6 [pid 5091] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5128] <... close resumed>) = 0 [pid 5128] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5091] <... openat resumed>) = 3 [pid 5128] <... openat resumed>) = 6 [pid 5091] fstat(3, [pid 5128] write(6, "13", 2 [pid 5091] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5128] <... write resumed>) = 2 [pid 5128] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5091] getdents64(3, [pid 5128] <... sendmsg resumed>) = 84 [pid 5128] close(3 [pid 5091] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5128] <... close resumed>) = 0 [pid 5091] umount2("./5/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5128] close(4) = 0 [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5128] close(5 [pid 5091] lstat("./5/binderfs", [pid 5128] <... close resumed>) = 0 [pid 5128] close(6 [pid 5091] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5128] <... close resumed>) = 0 [pid 5091] unlink("./5/binderfs" [pid 5128] close(7) = -1 EBADF (Bad file descriptor) [pid 5091] <... unlink resumed>) = 0 [pid 5128] close(8 [pid 5091] umount2("./5/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] close(9 [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] close(10 [pid 5091] lstat("./5/memory.events", [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] close(11 [pid 5091] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] unlink("./5/memory.events" [pid 5128] close(12) = -1 EBADF (Bad file descriptor) [pid 5128] close(13) = -1 EBADF (Bad file descriptor) [pid 5128] close(14) = -1 EBADF (Bad file descriptor) [pid 5128] close(15 [pid 5091] <... unlink resumed>) = 0 [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] getdents64(3, [pid 5128] close(16) = -1 EBADF (Bad file descriptor) [pid 5091] <... getdents64 resumed>0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5128] close(17 [pid 5091] close(3 [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... close resumed>) = 0 [pid 5128] close(18 [pid 5091] rmdir("./5" [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] close(19) = -1 EBADF (Bad file descriptor) [pid 5091] <... rmdir resumed>) = 0 [pid 5128] close(20 [pid 5091] mkdir("./6", 0777 [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] close(21) = -1 EBADF (Bad file descriptor) [pid 5091] <... mkdir resumed>) = 0 [pid 5128] close(22 [pid 5091] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] close(23) = -1 EBADF (Bad file descriptor) [pid 5128] close(24) = -1 EBADF (Bad file descriptor) [pid 5128] close(25) = -1 EBADF (Bad file descriptor) [pid 5128] close(26 [pid 5091] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 8 [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] close(27) = -1 EBADF (Bad file descriptor) [pid 5128] close(28./strace-static-x86_64: Process 5129 attached ) = -1 EBADF (Bad file descriptor) [pid 5128] close(29 [pid 5129] chdir("./6" [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... chdir resumed>) = 0 [pid 5128] exit_group(0 [pid 5129] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5128] <... exit_group resumed>) = ? [pid 5129] <... prctl resumed>) = 0 [pid 5128] +++ exited with 0 +++ [pid 5129] setpgid(0, 0) = 0 [pid 5092] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5092] restart_syscall(<... resuming interrupted clone ...> [pid 5129] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5092] <... restart_syscall resumed>) = 0 [pid 5129] <... openat resumed>) = 3 [pid 5129] write(3, "1000", 4 [pid 5126] <... sendmsg resumed>) = 84 [pid 5129] <... write resumed>) = 4 [pid 5092] umount2("./6", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5129] close(3 [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5129] <... close resumed>) = 0 [pid 5092] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5129] symlink("/dev/binderfs", "./binderfs" [pid 5092] <... openat resumed>) = 3 [pid 5129] <... symlink resumed>) = 0 [pid 5092] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5129] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5092] getdents64(3, 0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5092] umount2("./6/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5129] <... openat resumed>) = 3 [pid 5092] lstat("./6/binderfs", [pid 5129] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5092] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5092] unlink("./6/binderfs" [pid 5126] close(3 [pid 5092] <... unlink resumed>) = 0 [pid 5092] umount2("./6/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5092] lstat("./6/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5092] unlink("./6/memory.events" [pid 5126] <... close resumed>) = 0 [pid 5092] <... unlink resumed>) = 0 [pid 5092] getdents64(3, 0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5092] close(3) = 0 [pid 5092] rmdir("./6" [pid 5126] close(4 [pid 5092] <... rmdir resumed>) = 0 [pid 5092] mkdir("./7", 0777 [pid 5126] <... close resumed>) = 0 [pid 5092] <... mkdir resumed>) = 0 [pid 5092] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5126] close(5) = 0 [pid 5092] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 9 [pid 5126] close(6) = 0 [pid 5126] close(7) = -1 EBADF (Bad file descriptor) [pid 5126] close(8) = -1 EBADF (Bad file descriptor) [pid 5126] close(9) = -1 EBADF (Bad file descriptor) [pid 5126] close(10) = -1 EBADF (Bad file descriptor) [pid 5126] close(11./strace-static-x86_64: Process 5130 attached ) = -1 EBADF (Bad file descriptor) [pid 5126] close(12 [pid 5130] chdir("./7" [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] <... chdir resumed>) = 0 [pid 5126] close(13) = -1 EBADF (Bad file descriptor) [pid 5130] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5126] close(14 [pid 5130] <... prctl resumed>) = 0 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] setpgid(0, 0 [pid 5126] close(15) = -1 EBADF (Bad file descriptor) [pid 5130] <... setpgid resumed>) = 0 [pid 5126] close(16) = -1 EBADF (Bad file descriptor) [pid 5126] close(17) = -1 EBADF (Bad file descriptor) [pid 5130] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5126] close(18) = -1 EBADF (Bad file descriptor) [pid 5130] <... openat resumed>) = 3 [pid 5126] close(19 [pid 5130] write(3, "1000", 4 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] <... write resumed>) = 4 [pid 5126] close(20 [pid 5130] close(3 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] <... close resumed>) = 0 [pid 5126] close(21 [pid 5130] symlink("/dev/binderfs", "./binderfs" [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] <... symlink resumed>) = 0 [pid 5126] close(22 [pid 5130] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] close(23 [pid 5130] <... openat resumed>) = 3 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5126] close(24) = -1 EBADF (Bad file descriptor) [pid 5126] close(25) = -1 EBADF (Bad file descriptor) [pid 5126] close(26) = -1 EBADF (Bad file descriptor) [pid 5126] close(27) = -1 EBADF (Bad file descriptor) [pid 5126] close(28) = -1 EBADF (Bad file descriptor) [pid 5126] close(29) = -1 EBADF (Bad file descriptor) [pid 5126] exit_group(0) = ? [pid 5126] +++ exited with 0 +++ [pid 5130] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5129] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5130] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5129] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5089] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=6 /* 0.06 s */} --- [pid 5130] <... socket resumed>) = 4 [pid 5129] <... socket resumed>) = 4 [pid 5089] umount2("./7", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5130] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5129] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5130] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5129] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5089] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5130] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5129] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5089] <... openat resumed>) = 3 [pid 5130] <... socket resumed>) = 5 [pid 5129] <... socket resumed>) = 5 [pid 5089] fstat(3, [pid 5130] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5129] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5089] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5130] <... socket resumed>) = 6 [pid 5129] <... socket resumed>) = 6 [pid 5089] getdents64(3, [pid 5130] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5129] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5130] <... sendto resumed>) = 32 [pid 5129] <... sendto resumed>) = 32 [pid 5089] umount2("./7/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5130] recvfrom(6, [pid 5129] recvfrom(6, [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5130] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=9}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5129] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=8}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5089] lstat("./7/binderfs", [pid 5130] recvfrom(6, [pid 5129] recvfrom(6, [pid 5089] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5130] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=9}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5129] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=8}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] unlink("./7/binderfs" [pid 5130] close(6 [pid 5129] close(6 [pid 5089] <... unlink resumed>) = 0 [pid 5130] <... close resumed>) = 0 [pid 5129] <... close resumed>) = 0 [pid 5089] umount2("./7/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5130] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5129] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5130] <... openat resumed>) = 6 [pid 5129] <... openat resumed>) = 6 [pid 5089] lstat("./7/memory.events", [pid 5130] write(6, "13", 2 [pid 5129] write(6, "13", 2 [pid 5089] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5130] <... write resumed>) = 2 [pid 5129] <... write resumed>) = 2 [pid 5089] unlink("./7/memory.events" [pid 5130] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5129] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5089] <... unlink resumed>) = 0 [pid 5130] <... sendmsg resumed>) = 84 [pid 5129] <... sendmsg resumed>) = 84 [pid 5130] close(3 [pid 5129] close(3 [pid 5089] getdents64(3, [pid 5130] <... close resumed>) = 0 [pid 5129] <... close resumed>) = 0 [pid 5089] <... getdents64 resumed>0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5130] close(4 [pid 5129] close(4 [pid 5089] close(3 [pid 5130] <... close resumed>) = 0 [pid 5129] <... close resumed>) = 0 [pid 5089] <... close resumed>) = 0 [pid 5130] close(5 [pid 5129] close(5 [pid 5089] rmdir("./7" [pid 5130] <... close resumed>) = 0 [pid 5129] <... close resumed>) = 0 [pid 5089] <... rmdir resumed>) = 0 [pid 5130] close(6 [pid 5129] close(6 [pid 5089] mkdir("./8", 0777 [pid 5130] <... close resumed>) = 0 [pid 5129] <... close resumed>) = 0 [pid 5089] <... mkdir resumed>) = 0 [pid 5130] close(7 [pid 5129] close(7 [pid 5089] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] close(8 [pid 5129] close(8 [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 10 [pid 5130] close(9 [pid 5129] close(9 [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] close(10 [pid 5129] close(10 [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] close(11 [pid 5129] close(11 [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] close(12 [pid 5129] close(12 [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] close(13 [pid 5129] close(13 [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] close(14 [pid 5129] close(14 [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] close(15 [pid 5129] close(15 [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] close(16 [pid 5129] close(16 [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] close(17 [pid 5129] close(17 [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] close(18 [pid 5129] close(18 [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] close(19 [pid 5129] close(19 [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] close(20 [pid 5129] close(20 [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] close(21 [pid 5129] close(21 [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] close(22 [pid 5129] close(22 [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] close(23 [pid 5129] close(23 [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] close(24 [pid 5129] close(24 [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] close(25 [pid 5129] close(25 [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] close(26 [pid 5129] close(26 [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] close(27 [pid 5129] close(27 [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] close(28 [pid 5129] close(28./strace-static-x86_64: Process 5131 attached [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] close(29 [pid 5129] close(29 [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] exit_group(0 [pid 5129] exit_group(0 [pid 5130] <... exit_group resumed>) = ? [pid 5129] <... exit_group resumed>) = ? [pid 5131] chdir("./8" [pid 5130] +++ exited with 0 +++ [pid 5129] +++ exited with 0 +++ [pid 5092] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5091] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5131] <... chdir resumed>) = 0 [pid 5092] umount2("./7", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5092] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5092] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5131] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5092] getdents64(3, [pid 5131] <... prctl resumed>) = 0 [pid 5092] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5091] umount2("./6", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5131] setpgid(0, 0 [pid 5092] umount2("./7/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5131] <... setpgid resumed>) = 0 [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5091] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5131] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5092] lstat("./7/binderfs", [pid 5091] <... openat resumed>) = 3 [pid 5092] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5091] fstat(3, [pid 5131] <... openat resumed>) = 3 [pid 5092] unlink("./7/binderfs" [pid 5091] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5131] write(3, "1000", 4 [pid 5092] <... unlink resumed>) = 0 [pid 5091] getdents64(3, [pid 5131] <... write resumed>) = 4 [pid 5092] umount2("./7/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5091] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5131] close(3 [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5091] umount2("./6/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5131] <... close resumed>) = 0 [pid 5092] lstat("./7/memory.events", [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5131] symlink("/dev/binderfs", "./binderfs" [pid 5092] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5091] lstat("./6/binderfs", [pid 5092] unlink("./7/memory.events" [pid 5091] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5131] <... symlink resumed>) = 0 [pid 5092] <... unlink resumed>) = 0 [pid 5091] unlink("./6/binderfs" [pid 5131] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5092] getdents64(3, [pid 5091] <... unlink resumed>) = 0 [pid 5092] <... getdents64 resumed>0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5091] umount2("./6/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5131] <... openat resumed>) = 3 [pid 5092] close(3 [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5131] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5092] <... close resumed>) = 0 [pid 5091] lstat("./6/memory.events", [pid 5092] rmdir("./7" [pid 5091] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5092] <... rmdir resumed>) = 0 [pid 5091] unlink("./6/memory.events" [pid 5092] mkdir("./8", 0777 [pid 5091] <... unlink resumed>) = 0 [pid 5091] getdents64(3, 0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5091] close(3) = 0 [pid 5091] rmdir("./6" [pid 5092] <... mkdir resumed>) = 0 [pid 5091] <... rmdir resumed>) = 0 [pid 5092] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5091] mkdir("./7", 0777) = 0 [pid 5092] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 10 [pid 5091] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555560dc5d0) = 9 ./strace-static-x86_64: Process 5132 attached [pid 5132] chdir("./8") = 0 [pid 5132] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5131] <... ioctl resumed>) = 0 [pid 5132] setpgid(0, 0) = 0 [pid 5132] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5132] write(3, "1000", 4) = 4 [pid 5132] close(3) = 0 [pid 5132] symlink("/dev/binderfs", "./binderfs") = 0 ./strace-static-x86_64: Process 5133 attached [pid 5132] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5132] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5133] chdir("./7") = 0 [pid 5133] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5133] setpgid(0, 0) = 0 [pid 5133] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5131] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5133] write(3, "1000", 4) = 4 [pid 5131] <... socket resumed>) = 4 [pid 5133] close(3 [pid 5131] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5133] <... close resumed>) = 0 [pid 5131] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5133] symlink("/dev/binderfs", "./binderfs" [pid 5131] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5133] <... symlink resumed>) = 0 [pid 5131] <... socket resumed>) = 5 [pid 5133] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5131] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5133] <... openat resumed>) = 3 [pid 5131] <... socket resumed>) = 6 [pid 5131] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5133] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5132] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5131] <... sendto resumed>) = 32 [pid 5132] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5133] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5131] recvfrom(6, [pid 5132] <... socket resumed>) = 4 [pid 5132] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5133] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5131] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=10}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5133] <... socket resumed>) = 4 [pid 5132] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5131] recvfrom(6, [pid 5132] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5132] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 6 [pid 5132] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5133] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5132] <... sendto resumed>) = 32 [pid 5131] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=10}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5133] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5132] recvfrom(6, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=10}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5131] close(6 [pid 5133] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5132] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=10}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5133] <... socket resumed>) = 5 [pid 5132] close(6 [pid 5131] <... close resumed>) = 0 [pid 5133] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5132] <... close resumed>) = 0 [pid 5132] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 6 [pid 5132] write(6, "13", 2 [pid 5131] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5133] <... socket resumed>) = 6 [pid 5132] <... write resumed>) = 2 [ 80.451246][ T5132] FAULT_INJECTION: forcing a failure. [ 80.451246][ T5132] name failslab, interval 1, probability 0, space 0, times 0 [ 80.463975][ T5132] CPU: 1 PID: 5132 Comm: syz-executor328 Not tainted 6.3.0-rc3-syzkaller-00767-gbc77f7318da8 #0 [ 80.474432][ T5132] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 80.484513][ T5132] Call Trace: [ 80.487801][ T5132] [ 80.490750][ T5132] dump_stack_lvl+0x136/0x150 [ 80.495458][ T5132] should_fail_ex+0x4a3/0x5b0 [ 80.500169][ T5132] should_failslab+0x9/0x20 [ 80.504718][ T5132] kmem_cache_alloc_node+0x5c/0x3e0 [ 80.509953][ T5132] __alloc_skb+0x288/0x330 [ 80.514384][ T5132] ? __napi_build_skb+0x50/0x50 [ 80.519246][ T5132] ? lock_release+0x670/0x670 [ 80.523937][ T5132] ? mark_held_locks+0x9f/0xe0 [ 80.528720][ T5132] ? do_raw_spin_lock+0x124/0x2b0 [ 80.533772][ T5132] skb_copy+0x13d/0x3e0 [ 80.537974][ T5132] mac80211_hwsim_tx_frame_no_nl.isra.0+0xb02/0x1290 [ 80.544692][ T5132] ? hwsim_virtio_rx_work+0x360/0x360 [ 80.550098][ T5132] ? mac80211_hwsim_monitor_rx+0x1c2/0x840 [ 80.555930][ T5132] mac80211_hwsim_tx+0x7ba/0x2360 [ 80.560987][ T5132] ieee80211_handle_wake_tx_queue+0x187/0x260 [ 80.567110][ T5132] ? ieee80211_assign_chanctx.part.0+0x170/0x170 [ 80.573476][ T5132] ? __local_bh_enable_ip+0xa4/0x130 [ 80.578785][ T5132] ieee80211_queue_skb+0x1235/0x1f40 [ 80.584112][ T5132] ieee80211_tx+0x2d2/0x420 [ 80.588639][ T5132] ? ieee80211_tx_prepare_skb+0x460/0x460 [ 80.594414][ T5132] ? lock_release+0x670/0x670 [ 80.599110][ T5132] ? ieee80211_downgrade_queue+0x3da/0x580 [ 80.604933][ T5132] ? ieee80211_skb_resize+0x116/0x680 [ 80.610345][ T5132] ? ieee80211_set_qos_hdr+0x28f/0x3f0 [ 80.615920][ T5132] ieee80211_xmit+0x30e/0x3e0 [ 80.620629][ T5132] __ieee80211_subif_start_xmit+0x98d/0x1180 [ 80.626671][ T5132] ? ieee80211_clear_fast_xmit+0x130/0x130 [ 80.632534][ T5132] ieee80211_tx_control_port+0x5e3/0xd80 [ 80.638210][ T5132] ? ieee80211_tx_skb_tid+0x4b0/0x4b0 [ 80.643630][ T5132] ? __rtnl_unlock+0x68/0xe0 [ 80.648243][ T5132] ? netdev_run_todo+0x775/0x1100 [ 80.653300][ T5132] nl80211_tx_control_port+0x669/0xcd0 [ 80.658902][ T5132] ? cfg80211_probe_status+0x710/0x710 [ 80.664413][ T5132] ? nl80211_pre_doit+0x120/0xab0 [ 80.669481][ T5132] genl_family_rcv_msg_doit.isra.0+0x1e6/0x2d0 [ 80.675666][ T5132] ? genl_start+0x660/0x660 [ 80.680209][ T5132] ? ns_capable+0xe0/0x110 [ 80.684675][ T5132] genl_rcv_msg+0x4ff/0x7e0 [ 80.689204][ T5132] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 80.695588][ T5132] ? validate_beacon_tx_rate+0x790/0x790 [ 80.701244][ T5132] ? cfg80211_probe_status+0x710/0x710 [ 80.706742][ T5132] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 80.712602][ T5132] ? lock_downgrade+0x690/0x690 [ 80.717485][ T5132] netlink_rcv_skb+0x165/0x440 [ 80.722291][ T5132] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 80.728653][ T5132] ? netlink_ack+0x1360/0x1360 [ 80.733474][ T5132] genl_rcv+0x28/0x40 [ 80.737470][ T5132] netlink_unicast+0x547/0x7f0 [ 80.742294][ T5132] ? netlink_attachskb+0x890/0x890 [ 80.747450][ T5132] ? __virt_addr_valid+0x61/0x2e0 [ 80.752523][ T5132] ? __phys_addr_symbol+0x30/0x70 [ 80.757584][ T5132] ? __check_object_size+0x333/0x6e0 [ 80.762930][ T5132] netlink_sendmsg+0x925/0xe30 [ 80.767745][ T5132] ? netlink_unicast+0x7f0/0x7f0 [ 80.772743][ T5132] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 80.778359][ T5132] ? netlink_unicast+0x7f0/0x7f0 [ 80.783350][ T5132] sock_sendmsg+0xde/0x190 [ 80.787803][ T5132] ____sys_sendmsg+0x71c/0x900 [ 80.792613][ T5132] ? copy_msghdr_from_user+0xfc/0x150 [ 80.798007][ T5132] ? kernel_sendmsg+0x50/0x50 [ 80.802749][ T5132] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 80.808769][ T5132] ___sys_sendmsg+0x110/0x1b0 [ 80.813481][ T5132] ? do_recvmmsg+0x6e0/0x6e0 [ 80.818114][ T5132] ? lock_release+0x670/0x670 [ 80.822819][ T5132] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 80.828060][ T5132] ? do_raw_spin_lock+0x124/0x2b0 [ 80.833152][ T5132] ? spin_bug+0x1c0/0x1c0 [ 80.837516][ T5132] ? _raw_spin_lock_irq+0x45/0x50 [ 80.842599][ T5132] ? __fget_light+0x20a/0x270 [ 80.847328][ T5132] __sys_sendmsg+0xf7/0x1c0 [ 80.851964][ T5132] ? __sys_sendmsg_sock+0x40/0x40 [ 80.857013][ T5132] ? lock_downgrade+0x690/0x690 [ 80.861902][ T5132] ? lockdep_hardirqs_on+0x7d/0x100 [ 80.867136][ T5132] ? _raw_spin_unlock_irq+0x2e/0x50 [ 80.872409][ T5132] ? ptrace_notify+0xfe/0x140 [ 80.877129][ T5132] do_syscall_64+0x39/0xb0 [ 80.881596][ T5132] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 80.887637][ T5132] RIP: 0033:0x7fca51501c39 [ 80.892099][ T5132] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 71 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 80.911731][ T5132] RSP: 002b:00007ffe7c553138 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 80.920184][ T5132] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fca51501c39 [ 80.928194][ T5132] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 80.936203][ T5132] RBP: 00007ffe7c553160 R08: 0000000000000002 R09: 00007ffe7c553170 [ 80.944207][ T5132] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [pid 5132] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5133] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5131] <... openat resumed>) = 6 [pid 5132] <... sendmsg resumed>) = 84 [pid 5132] close(3) = 0 [pid 5132] close(4) = 0 [pid 5133] <... sendto resumed>) = 32 [pid 5132] close(5 [pid 5133] recvfrom(6, [pid 5131] write(6, "13", 2 [pid 5132] <... close resumed>) = 0 [pid 5132] close(6) = 0 [pid 5131] <... write resumed>) = 2 [pid 5133] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=9}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5131] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5132] close(7) = -1 EBADF (Bad file descriptor) [pid 5132] close(8) = -1 EBADF (Bad file descriptor) [pid 5132] close(9) = -1 EBADF (Bad file descriptor) [pid 5132] close(10 [pid 5133] recvfrom(6, [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] close(11) = -1 EBADF (Bad file descriptor) [pid 5132] close(12) = -1 EBADF (Bad file descriptor) [pid 5132] close(13) = -1 EBADF (Bad file descriptor) [pid 5132] close(14 [pid 5131] <... sendmsg resumed>) = 84 [pid 5133] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=9}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5131] close(3 [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5133] close(6 [pid 5132] close(15 [pid 5131] <... close resumed>) = 0 [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] close(16) = -1 EBADF (Bad file descriptor) [pid 5132] close(17) = -1 EBADF (Bad file descriptor) [pid 5132] close(18) = -1 EBADF (Bad file descriptor) [pid 5132] close(19) = -1 EBADF (Bad file descriptor) [pid 5132] close(20) = -1 EBADF (Bad file descriptor) [pid 5132] close(21) = -1 EBADF (Bad file descriptor) [pid 5132] close(22) = -1 EBADF (Bad file descriptor) [pid 5132] close(23) = -1 EBADF (Bad file descriptor) [pid 5132] close(24) = -1 EBADF (Bad file descriptor) [pid 5132] close(25) = -1 EBADF (Bad file descriptor) [pid 5132] close(26) = -1 EBADF (Bad file descriptor) [pid 5132] close(27) = -1 EBADF (Bad file descriptor) [pid 5132] close(28) = -1 EBADF (Bad file descriptor) [pid 5132] close(29) = -1 EBADF (Bad file descriptor) [pid 5132] exit_group(0) = ? [pid 5133] <... close resumed>) = 0 [pid 5132] +++ exited with 0 +++ [pid 5131] close(4 [pid 5133] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5131] <... close resumed>) = 0 [pid 5092] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5133] <... openat resumed>) = 6 [pid 5131] close(5 [pid 5092] umount2("./8", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5092] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5092] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5092] getdents64(3, 0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5092] umount2("./8/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5092] lstat("./8/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [ 80.952242][ T5132] R13: 00007ffe7c5531a0 R14: 00007ffe7c553180 R15: 0000000000000008 [ 80.960259][ T5132] [pid 5092] unlink("./8/binderfs") = 0 [pid 5092] umount2("./8/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5133] write(6, "13", 2 [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5131] <... close resumed>) = 0 [pid 5133] <... write resumed>) = 2 [pid 5131] close(6 [pid 5092] lstat("./8/memory.events", [pid 5133] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5131] <... close resumed>) = 0 [pid 5092] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5092] unlink("./8/memory.events" [pid 5133] <... sendmsg resumed>) = 84 [pid 5131] close(7 [pid 5092] <... unlink resumed>) = 0 [pid 5133] close(3 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] getdents64(3, [pid 5133] <... close resumed>) = 0 [pid 5131] close(8 [pid 5092] <... getdents64 resumed>0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5133] close(4 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] close(3 [pid 5133] <... close resumed>) = 0 [pid 5131] close(9 [pid 5092] <... close resumed>) = 0 [pid 5133] close(5 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] rmdir("./8" [pid 5133] <... close resumed>) = 0 [pid 5131] close(10 [pid 5092] <... rmdir resumed>) = 0 [pid 5133] close(6 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] mkdir("./9", 0777 [pid 5133] <... close resumed>) = 0 [pid 5131] close(11 [pid 5092] <... mkdir resumed>) = 0 [pid 5133] close(7 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] close(12 [pid 5133] close(8 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 11 [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] close(13 [pid 5133] close(9 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5134 attached [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] close(14 [pid 5134] chdir("./9" [pid 5133] close(10 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5134] <... chdir resumed>) = 0 [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] close(15 [pid 5134] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5133] close(11 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5134] <... prctl resumed>) = 0 [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] close(16 [pid 5134] setpgid(0, 0 [pid 5133] close(12 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5134] <... setpgid resumed>) = 0 [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] close(17 [pid 5134] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5133] close(13 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5134] <... openat resumed>) = 3 [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] close(18 [pid 5134] write(3, "1000", 4 [pid 5133] close(14 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5134] <... write resumed>) = 4 [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] close(19 [pid 5134] close(3 [pid 5133] close(15 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5134] <... close resumed>) = 0 [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] close(20 [pid 5134] symlink("/dev/binderfs", "./binderfs" [pid 5133] close(16 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5134] <... symlink resumed>) = 0 [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] close(21 [pid 5134] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5133] close(17 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5134] <... openat resumed>) = 3 [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] close(22 [pid 5134] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5133] close(18 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] close(23 [pid 5133] close(19 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] close(24 [pid 5133] close(20 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] close(25 [pid 5133] close(21 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] close(26 [pid 5133] close(22 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] close(27 [pid 5133] close(23 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] close(28 [pid 5133] close(24 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] close(29 [pid 5133] close(25 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] exit_group(0 [pid 5133] close(26 [pid 5131] <... exit_group resumed>) = ? [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] +++ exited with 0 +++ [pid 5133] close(27) = -1 EBADF (Bad file descriptor) [pid 5089] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5133] close(28) = -1 EBADF (Bad file descriptor) [pid 5133] close(29) = -1 EBADF (Bad file descriptor) [pid 5133] exit_group(0) = ? [pid 5133] +++ exited with 0 +++ [pid 5089] umount2("./8", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5091] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5134] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5134] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5089] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5134] <... socket resumed>) = 4 [pid 5134] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5089] <... openat resumed>) = 3 [pid 5134] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5134] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5091] umount2("./7", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5089] fstat(3, [pid 5134] <... socket resumed>) = 6 [pid 5134] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5089] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5091] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5089] getdents64(3, [pid 5134] <... sendto resumed>) = 32 [pid 5091] <... openat resumed>) = 3 [pid 5089] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5134] recvfrom(6, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=11}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5091] fstat(3, [pid 5089] umount2("./8/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5134] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=11}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5134] close(6) = 0 [pid 5091] getdents64(3, [pid 5089] lstat("./8/binderfs", [pid 5134] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 6 [pid 5091] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5089] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5134] write(6, "13", 2 [pid 5091] umount2("./7/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5089] unlink("./8/binderfs" [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5134] <... write resumed>) = 2 [pid 5134] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 84 [pid 5091] lstat("./7/binderfs", [pid 5089] <... unlink resumed>) = 0 [pid 5134] close(3) = 0 [pid 5091] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5089] umount2("./8/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5134] close(4 [pid 5091] unlink("./7/binderfs" [pid 5134] <... close resumed>) = 0 [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5134] close(5) = 0 [pid 5091] <... unlink resumed>) = 0 [pid 5089] lstat("./8/memory.events", [pid 5134] close(6 [pid 5091] umount2("./7/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5134] <... close resumed>) = 0 [pid 5089] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5134] close(7 [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5089] unlink("./8/memory.events" [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] lstat("./7/memory.events", [pid 5134] close(8) = -1 EBADF (Bad file descriptor) [pid 5134] close(9) = -1 EBADF (Bad file descriptor) [pid 5134] close(10) = -1 EBADF (Bad file descriptor) [pid 5134] close(11) = -1 EBADF (Bad file descriptor) [pid 5134] close(12) = -1 EBADF (Bad file descriptor) [pid 5134] close(13) = -1 EBADF (Bad file descriptor) [pid 5134] close(14) = -1 EBADF (Bad file descriptor) [pid 5134] close(15) = -1 EBADF (Bad file descriptor) [pid 5134] close(16) = -1 EBADF (Bad file descriptor) [pid 5134] close(17) = -1 EBADF (Bad file descriptor) [pid 5134] close(18) = -1 EBADF (Bad file descriptor) [pid 5134] close(19) = -1 EBADF (Bad file descriptor) [pid 5134] close(20) = -1 EBADF (Bad file descriptor) [pid 5134] close(21) = -1 EBADF (Bad file descriptor) [pid 5134] close(22) = -1 EBADF (Bad file descriptor) [pid 5134] close(23) = -1 EBADF (Bad file descriptor) [pid 5134] close(24) = -1 EBADF (Bad file descriptor) [pid 5134] close(25) = -1 EBADF (Bad file descriptor) [pid 5134] close(26) = -1 EBADF (Bad file descriptor) [pid 5089] <... unlink resumed>) = 0 [pid 5134] close(27 [pid 5091] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5089] getdents64(3, [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] unlink("./7/memory.events" [pid 5134] close(28) = -1 EBADF (Bad file descriptor) [pid 5089] <... getdents64 resumed>0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5134] close(29) = -1 EBADF (Bad file descriptor) [pid 5091] <... unlink resumed>) = 0 [pid 5089] close(3 [pid 5134] exit_group(0 [pid 5091] getdents64(3, [pid 5134] <... exit_group resumed>) = ? [pid 5134] +++ exited with 0 +++ [pid 5091] <... getdents64 resumed>0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5089] <... close resumed>) = 0 [pid 5092] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5091] close(3 [pid 5089] rmdir("./8" [pid 5091] <... close resumed>) = 0 [pid 5091] rmdir("./7" [pid 5089] <... rmdir resumed>) = 0 [pid 5092] umount2("./9", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5091] <... rmdir resumed>) = 0 [pid 5089] mkdir("./9", 0777 [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5091] mkdir("./8", 0777 [pid 5089] <... mkdir resumed>) = 0 [pid 5092] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5091] <... mkdir resumed>) = 0 [pid 5089] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5092] <... openat resumed>) = 3 [pid 5091] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5092] fstat(3, [pid 5089] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 11 [pid 5092] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5091] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 10 [pid 5092] getdents64(3, 0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5092] umount2("./9/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5092] lstat("./9/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5092] unlink("./9/binderfs") = 0 [pid 5092] umount2("./9/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5092] lstat("./9/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5092] unlink("./9/memory.events") = 0 [pid 5092] getdents64(3, ./strace-static-x86_64: Process 5135 attached 0x5555560dd620 /* 0 entries */, 32768) = 0 ./strace-static-x86_64: Process 5136 attached [pid 5135] chdir("./9" [pid 5092] close(3 [pid 5136] chdir("./8" [pid 5135] <... chdir resumed>) = 0 [pid 5092] <... close resumed>) = 0 [pid 5136] <... chdir resumed>) = 0 [pid 5135] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5092] rmdir("./9" [pid 5136] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5135] <... prctl resumed>) = 0 [pid 5092] <... rmdir resumed>) = 0 [pid 5136] <... prctl resumed>) = 0 [pid 5135] setpgid(0, 0 [pid 5092] mkdir("./10", 0777 [pid 5136] setpgid(0, 0 [pid 5135] <... setpgid resumed>) = 0 [pid 5092] <... mkdir resumed>) = 0 [pid 5136] <... setpgid resumed>) = 0 [pid 5135] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5092] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5136] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5135] <... openat resumed>) = 3 ./strace-static-x86_64: Process 5137 attached [pid 5136] <... openat resumed>) = 3 [pid 5135] write(3, "1000", 4 [pid 5092] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 12 [pid 5137] chdir("./10" [pid 5136] write(3, "1000", 4 [pid 5135] <... write resumed>) = 4 [pid 5137] <... chdir resumed>) = 0 [pid 5136] <... write resumed>) = 4 [pid 5135] close(3 [pid 5137] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5136] close(3 [pid 5135] <... close resumed>) = 0 [pid 5137] <... prctl resumed>) = 0 [pid 5136] <... close resumed>) = 0 [pid 5135] symlink("/dev/binderfs", "./binderfs" [pid 5137] setpgid(0, 0 [pid 5136] symlink("/dev/binderfs", "./binderfs" [pid 5137] <... setpgid resumed>) = 0 [pid 5136] <... symlink resumed>) = 0 [pid 5135] <... symlink resumed>) = 0 [pid 5137] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5136] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5135] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5137] <... openat resumed>) = 3 [pid 5136] <... openat resumed>) = 3 [pid 5137] write(3, "1000", 4 [pid 5136] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5135] <... openat resumed>) = 3 [pid 5137] <... write resumed>) = 4 [pid 5135] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5137] close(3) = 0 [pid 5137] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5137] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5137] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0) = -1 ENOSPC (No space left on device) [pid 5136] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5136] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5136] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5136] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5136] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5137] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5136] <... socket resumed>) = 6 [pid 5135] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5137] <... socket resumed>) = 4 [pid 5135] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5137] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5135] <... socket resumed>) = 4 [pid 5137] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5135] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5137] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5135] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5137] <... socket resumed>) = 5 [pid 5136] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5135] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5137] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5136] <... sendto resumed>) = 32 [pid 5137] <... socket resumed>) = 6 [pid 5136] recvfrom(6, [pid 5135] <... socket resumed>) = 5 [pid 5137] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5136] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=10}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5135] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5137] <... sendto resumed>) = 32 [pid 5136] recvfrom(6, [pid 5135] <... socket resumed>) = 6 [pid 5137] recvfrom(6, [pid 5136] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=10}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5135] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5137] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=12}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5136] close(6 [pid 5137] recvfrom(6, [pid 5136] <... close resumed>) = 0 [pid 5135] <... sendto resumed>) = 32 [pid 5137] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=12}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5136] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5135] recvfrom(6, [pid 5137] close(6 [pid 5136] <... openat resumed>) = 6 [pid 5135] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=11}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5137] <... close resumed>) = 0 [pid 5136] write(6, "13", 2 [pid 5135] recvfrom(6, [pid 5137] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5136] <... write resumed>) = 2 [pid 5137] <... openat resumed>) = 6 [pid 5136] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5135] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=11}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5137] write(6, "13", 2 [pid 5136] <... sendmsg resumed>) = 84 [pid 5135] close(6 [pid 5137] <... write resumed>) = 2 [pid 5136] close(3 [pid 5137] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5136] <... close resumed>) = 0 [pid 5135] <... close resumed>) = 0 [pid 5137] <... sendmsg resumed>) = 84 [pid 5136] close(4 [pid 5135] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5137] close(3 [pid 5136] <... close resumed>) = 0 [pid 5137] <... close resumed>) = 0 [pid 5136] close(5 [pid 5135] <... openat resumed>) = 6 [pid 5137] close(4 [pid 5136] <... close resumed>) = 0 [pid 5135] write(6, "13", 2 [pid 5137] <... close resumed>) = 0 [pid 5136] close(6 [pid 5135] <... write resumed>) = 2 [pid 5137] close(5 [pid 5136] <... close resumed>) = 0 [pid 5137] <... close resumed>) = 0 [pid 5136] close(7 [pid 5135] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5137] close(6 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] <... close resumed>) = 0 [pid 5136] close(8 [pid 5135] <... sendmsg resumed>) = 84 [pid 5137] close(7 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] close(3 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(9 [pid 5137] close(8 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] <... close resumed>) = 0 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(10 [pid 5135] close(4 [pid 5137] close(9 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] <... close resumed>) = 0 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(11 [pid 5135] close(5 [pid 5137] close(10 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] <... close resumed>) = 0 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(12 [pid 5137] close(11 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] close(6 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(13 [pid 5135] <... close resumed>) = 0 [pid 5137] close(12 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] close(7 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(14 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] close(13 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] close(8 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(15 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] close(14 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] close(9 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(16 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] close(15 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] close(10 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(17 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] close(16 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] close(11 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(18 [pid 5137] close(17 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(19 [pid 5135] close(12 [pid 5137] close(18 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(20 [pid 5135] close(13 [pid 5137] close(19 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(21 [pid 5137] close(20 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] close(14 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(22 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] close(21 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] close(15 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(23 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] close(22 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] close(16 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(24 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] close(23 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] close(17 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(25 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] close(24 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] close(18 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(26 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] close(25 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] close(19 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(27 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] close(26 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] close(20 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(28 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] close(27 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] close(21 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(29 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] close(28 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] close(22 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] exit_group(0 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] close(29 [pid 5136] <... exit_group resumed>) = ? [pid 5135] close(23 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] +++ exited with 0 +++ [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] exit_group(0 [pid 5135] close(24 [pid 5137] <... exit_group resumed>) = ? [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5091] umount2("./8", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5137] +++ exited with 0 +++ [pid 5135] close(25 [pid 5091] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5091] <... openat resumed>) = 3 [pid 5135] close(26 [pid 5091] fstat(3, [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5135] close(27 [pid 5091] getdents64(3, [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5135] close(28 [pid 5091] umount2("./8/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] umount2("./10", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5135] close(29 [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5091] lstat("./8/binderfs", [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5091] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5135] exit_group(0 [pid 5092] <... openat resumed>) = 3 [pid 5091] unlink("./8/binderfs" [pid 5135] <... exit_group resumed>) = ? [pid 5092] fstat(3, [pid 5091] <... unlink resumed>) = 0 [pid 5092] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5091] umount2("./8/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5092] getdents64(3, [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5135] +++ exited with 0 +++ [pid 5092] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5091] lstat("./8/memory.events", [pid 5092] umount2("./10/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5091] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5091] unlink("./8/memory.events" [pid 5089] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5092] lstat("./10/binderfs", [pid 5091] <... unlink resumed>) = 0 [pid 5089] restart_syscall(<... resuming interrupted clone ...> [pid 5092] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5091] getdents64(3, [pid 5089] <... restart_syscall resumed>) = 0 [pid 5092] unlink("./10/binderfs" [pid 5091] <... getdents64 resumed>0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5092] <... unlink resumed>) = 0 [pid 5091] close(3 [pid 5092] umount2("./10/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5091] <... close resumed>) = 0 [pid 5089] umount2("./9", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5091] rmdir("./8" [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5092] lstat("./10/memory.events", [pid 5091] <... rmdir resumed>) = 0 [pid 5089] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5092] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5091] mkdir("./9", 0777 [pid 5089] <... openat resumed>) = 3 [pid 5092] unlink("./10/memory.events" [pid 5091] <... mkdir resumed>) = 0 [pid 5089] fstat(3, [pid 5092] <... unlink resumed>) = 0 [pid 5091] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5089] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5092] getdents64(3, [pid 5089] getdents64(3, [pid 5092] <... getdents64 resumed>0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5091] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 11 [pid 5089] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5092] close(3 [pid 5089] umount2("./9/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5092] <... close resumed>) = 0 [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5092] rmdir("./10" [pid 5089] lstat("./9/binderfs", [pid 5092] <... rmdir resumed>) = 0 [pid 5089] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5092] mkdir("./11", 0777 [pid 5089] unlink("./9/binderfs" [pid 5092] <... mkdir resumed>) = 0 [pid 5089] <... unlink resumed>) = 0 [pid 5092] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5089] umount2("./9/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5092] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 13 [pid 5089] lstat("./9/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5089] unlink("./9/memory.events"./strace-static-x86_64: Process 5138 attached ) = 0 [pid 5089] getdents64(3, 0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5089] close(3) = 0 [pid 5089] rmdir("./9") = 0 [pid 5089] mkdir("./10", 0777 [pid 5138] chdir("./9" [pid 5089] <... mkdir resumed>) = 0 [pid 5089] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5138] <... chdir resumed>) = 0 [pid 5138] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5089] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 12 [pid 5138] setpgid(0, 0) = 0 ./strace-static-x86_64: Process 5139 attached [pid 5138] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5138] write(3, "1000", 4) = 4 [pid 5139] chdir("./11" [pid 5138] close(3 [pid 5139] <... chdir resumed>) = 0 [pid 5138] <... close resumed>) = 0 [pid 5139] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5138] symlink("/dev/binderfs", "./binderfs" [pid 5139] <... prctl resumed>) = 0 [pid 5139] setpgid(0, 0) = 0 [pid 5139] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5138] <... symlink resumed>) = 0 [pid 5139] <... openat resumed>) = 3 [pid 5138] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5139] write(3, "1000", 4) = 4 [pid 5139] close(3 [pid 5138] <... openat resumed>) = 3 [pid 5139] <... close resumed>) = 0 [pid 5138] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5139] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5139] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5139] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0./strace-static-x86_64: Process 5140 attached [pid 5140] chdir("./10") = 0 [pid 5140] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5140] setpgid(0, 0) = 0 [pid 5140] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5140] write(3, "1000", 4) = 4 [pid 5140] close(3) = 0 [pid 5140] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5140] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5140] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5139] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5139] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5140] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5139] <... socket resumed>) = 4 [pid 5139] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5140] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5139] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5139] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5139] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5140] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5139] <... socket resumed>) = 6 [pid 5139] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5140] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5140] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5139] <... sendto resumed>) = 32 [pid 5140] <... socket resumed>) = 5 [pid 5139] recvfrom(6, [pid 5140] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5139] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=13}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5140] <... socket resumed>) = 6 [pid 5139] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=13}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5140] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5139] close(6) = 0 [pid 5138] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5139] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5140] <... sendto resumed>) = 32 [pid 5139] <... openat resumed>) = 6 [pid 5138] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5139] write(6, "13", 2) = 2 [pid 5139] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5140] recvfrom(6, [pid 5139] <... sendmsg resumed>) = 84 [pid 5139] close(3 [pid 5138] <... socket resumed>) = 4 [pid 5140] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=12}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5139] <... close resumed>) = 0 [pid 5139] close(4 [pid 5138] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5139] <... close resumed>) = 0 [pid 5139] close(5) = 0 [pid 5139] close(6) = 0 [pid 5139] close(7) = -1 EBADF (Bad file descriptor) [pid 5139] close(8) = -1 EBADF (Bad file descriptor) [pid 5139] close(9) = -1 EBADF (Bad file descriptor) [pid 5140] recvfrom(6, [pid 5139] close(10) = -1 EBADF (Bad file descriptor) [pid 5140] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=12}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5139] close(11 [pid 5140] close(6 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5140] <... close resumed>) = 0 [pid 5139] close(12 [pid 5138] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5140] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] close(13 [pid 5140] <... openat resumed>) = 6 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] <... socket resumed>) = 5 [pid 5139] close(14) = -1 EBADF (Bad file descriptor) [pid 5139] close(15) = -1 EBADF (Bad file descriptor) [pid 5140] write(6, "13", 2 [pid 5139] close(16 [pid 5138] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5140] <... write resumed>) = 2 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5139] close(17) = -1 EBADF (Bad file descriptor) [pid 5138] <... socket resumed>) = 6 [pid 5140] <... sendmsg resumed>) = 84 [pid 5139] close(18 [pid 5138] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5140] close(3 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] close(19 [pid 5140] <... close resumed>) = 0 [pid 5138] <... sendto resumed>) = 32 [pid 5140] close(4 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] recvfrom(6, [pid 5140] <... close resumed>) = 0 [pid 5139] close(20) = -1 EBADF (Bad file descriptor) [pid 5140] close(5 [pid 5138] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=11}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5140] <... close resumed>) = 0 [pid 5139] close(21 [pid 5138] recvfrom(6, [pid 5140] close(6 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=11}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5140] <... close resumed>) = 0 [pid 5139] close(22 [pid 5138] close(6 [pid 5140] close(7 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] <... close resumed>) = 0 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] close(23 [pid 5138] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5140] close(8 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] close(24) = -1 EBADF (Bad file descriptor) [pid 5139] close(25 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] <... openat resumed>) = 6 [pid 5140] close(9 [pid 5139] close(26 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] write(6, "13", 2 [pid 5140] close(10 [pid 5139] close(27 [pid 5138] <... write resumed>) = 2 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5140] close(11 [pid 5139] close(28) = -1 EBADF (Bad file descriptor) [pid 5139] close(29) = -1 EBADF (Bad file descriptor) [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] exit_group(0 [pid 5138] <... sendmsg resumed>) = 84 [pid 5140] close(12 [pid 5139] <... exit_group resumed>) = ? [pid 5138] close(3 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] +++ exited with 0 +++ [pid 5138] <... close resumed>) = 0 [pid 5140] close(13 [pid 5138] close(4 [pid 5092] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=13, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] <... close resumed>) = 0 [pid 5140] close(14 [pid 5138] close(5 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] close(15 [pid 5138] <... close resumed>) = 0 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] close(6 [pid 5140] close(16 [pid 5138] <... close resumed>) = 0 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] close(7 [pid 5140] close(17 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] umount2("./11", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] close(8 [pid 5140] close(18 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] close(9 [pid 5092] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5140] close(19 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] close(10 [pid 5092] <... openat resumed>) = 3 [pid 5140] close(20 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] fstat(3, [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] close(11 [pid 5140] close(21 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] close(12 [pid 5140] close(22 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] getdents64(3, [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] close(13 [pid 5140] close(23 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] close(14 [pid 5092] umount2("./11/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5140] close(24 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] close(15 [pid 5092] lstat("./11/binderfs", [pid 5140] close(25 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] close(16 [pid 5092] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5140] close(26 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] unlink("./11/binderfs" [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] close(17 [pid 5140] close(27 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... unlink resumed>) = 0 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] close(18 [pid 5092] umount2("./11/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5140] close(28 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] close(19 [pid 5092] lstat("./11/memory.events", [pid 5140] close(29 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] close(20 [pid 5092] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5140] exit_group(0 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] unlink("./11/memory.events" [pid 5140] <... exit_group resumed>) = ? [pid 5138] close(21 [pid 5140] +++ exited with 0 +++ [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] close(22) = -1 EBADF (Bad file descriptor) [pid 5138] close(23 [pid 5092] <... unlink resumed>) = 0 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] getdents64(3, [pid 5089] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5138] close(24 [pid 5092] <... getdents64 resumed>0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] close(3 [pid 5138] close(25) = -1 EBADF (Bad file descriptor) [pid 5092] <... close resumed>) = 0 [pid 5138] close(26 [pid 5092] rmdir("./11" [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] umount2("./10", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5138] close(27 [pid 5092] <... rmdir resumed>) = 0 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] mkdir("./12", 0777 [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5138] close(28) = -1 EBADF (Bad file descriptor) [pid 5138] close(29 [pid 5092] <... mkdir resumed>) = 0 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5089] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5138] exit_group(0) = ? [pid 5138] +++ exited with 0 +++ [pid 5089] <... openat resumed>) = 3 [pid 5092] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 14 [pid 5091] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5089] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5091] umount2("./9", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5089] getdents64(3, [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5091] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5089] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5091] <... openat resumed>) = 3 [pid 5089] umount2("./10/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5091] fstat(3, [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5091] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5089] lstat("./10/binderfs", [pid 5091] getdents64(3, 0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5089] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5091] umount2("./9/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5089] unlink("./10/binderfs"./strace-static-x86_64: Process 5141 attached [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5141] chdir("./12" [pid 5091] lstat("./9/binderfs", [pid 5089] <... unlink resumed>) = 0 [pid 5141] <... chdir resumed>) = 0 [pid 5091] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5089] umount2("./10/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5141] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5091] unlink("./9/binderfs" [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5141] <... prctl resumed>) = 0 [pid 5091] <... unlink resumed>) = 0 [pid 5089] lstat("./10/memory.events", [pid 5141] setpgid(0, 0 [pid 5091] umount2("./9/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5089] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5141] <... setpgid resumed>) = 0 [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5089] unlink("./10/memory.events" [pid 5141] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5091] lstat("./9/memory.events", [pid 5089] <... unlink resumed>) = 0 [pid 5141] <... openat resumed>) = 3 [pid 5091] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5089] getdents64(3, [pid 5141] write(3, "1000", 4 [pid 5091] unlink("./9/memory.events" [pid 5089] <... getdents64 resumed>0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5141] <... write resumed>) = 4 [pid 5091] <... unlink resumed>) = 0 [pid 5089] close(3 [pid 5141] close(3 [pid 5091] getdents64(3, [pid 5089] <... close resumed>) = 0 [pid 5141] <... close resumed>) = 0 [pid 5091] <... getdents64 resumed>0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5089] rmdir("./10" [pid 5141] symlink("/dev/binderfs", "./binderfs" [pid 5091] close(3 [pid 5089] <... rmdir resumed>) = 0 [pid 5141] <... symlink resumed>) = 0 [pid 5091] <... close resumed>) = 0 [pid 5089] mkdir("./11", 0777 [pid 5141] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5091] rmdir("./9" [pid 5089] <... mkdir resumed>) = 0 [pid 5141] <... openat resumed>) = 3 [pid 5091] <... rmdir resumed>) = 0 [pid 5089] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5141] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5091] mkdir("./10", 0777./strace-static-x86_64: Process 5142 attached ) = 0 [pid 5089] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 13 [pid 5091] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5142] chdir("./11" [pid 5091] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 12 [pid 5142] <... chdir resumed>) = 0 [pid 5142] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5142] setpgid(0, 0) = 0 [pid 5142] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5142] write(3, "1000", 4) = 4 [pid 5142] close(3) = 0 [pid 5142] symlink("/dev/binderfs", "./binderfs") = 0 ./strace-static-x86_64: Process 5143 attached [pid 5142] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5143] chdir("./10") = 0 [pid 5142] <... openat resumed>) = 3 [pid 5143] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5142] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5143] setpgid(0, 0 [pid 5141] <... ioctl resumed>) = 0 [pid 5141] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5141] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5141] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5141] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 6 [pid 5141] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5143] <... setpgid resumed>) = 0 [pid 5143] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5141] <... sendto resumed>) = 32 [pid 5141] recvfrom(6, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=14}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5143] <... openat resumed>) = 3 [pid 5141] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=14}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5143] write(3, "1000", 4 [pid 5141] close(6 [pid 5143] <... write resumed>) = 4 [pid 5141] <... close resumed>) = 0 [pid 5141] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5143] close(3 [pid 5141] <... openat resumed>) = 6 [pid 5141] write(6, "13", 2) = 2 [pid 5141] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5143] <... close resumed>) = 0 [pid 5141] <... sendmsg resumed>) = 84 [pid 5143] symlink("/dev/binderfs", "./binderfs" [pid 5141] close(3) = 0 [pid 5141] close(4 [pid 5143] <... symlink resumed>) = 0 [pid 5141] <... close resumed>) = 0 [pid 5141] close(5 [pid 5143] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5141] <... close resumed>) = 0 [pid 5141] close(6 [pid 5143] <... openat resumed>) = 3 [pid 5141] <... close resumed>) = 0 [pid 5143] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5141] close(7) = -1 EBADF (Bad file descriptor) [pid 5141] close(8) = -1 EBADF (Bad file descriptor) [pid 5141] close(9) = -1 EBADF (Bad file descriptor) [pid 5141] close(10) = -1 EBADF (Bad file descriptor) [pid 5141] close(11) = -1 EBADF (Bad file descriptor) [pid 5141] close(12) = -1 EBADF (Bad file descriptor) [pid 5143] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5141] close(13) = -1 EBADF (Bad file descriptor) [pid 5141] close(14) = -1 EBADF (Bad file descriptor) [pid 5141] close(15) = -1 EBADF (Bad file descriptor) [pid 5141] close(16) = -1 EBADF (Bad file descriptor) [pid 5141] close(17) = -1 EBADF (Bad file descriptor) [pid 5141] close(18) = -1 EBADF (Bad file descriptor) [pid 5141] close(19) = -1 EBADF (Bad file descriptor) [pid 5141] close(20) = -1 EBADF (Bad file descriptor) [pid 5141] close(21) = -1 EBADF (Bad file descriptor) [pid 5141] close(22) = -1 EBADF (Bad file descriptor) [pid 5141] close(23) = -1 EBADF (Bad file descriptor) [pid 5141] close(24) = -1 EBADF (Bad file descriptor) [pid 5143] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5141] close(25 [pid 5143] <... socket resumed>) = 4 [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5141] close(26 [pid 5142] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5141] close(27 [pid 5143] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5142] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] <... socket resumed>) = 5 [pid 5141] close(28 [pid 5143] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5142] <... socket resumed>) = 4 [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] <... socket resumed>) = 6 [pid 5142] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5141] close(29 [pid 5143] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] <... sendto resumed>) = 32 [pid 5142] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5141] exit_group(0) = ? [pid 5143] recvfrom(6, [pid 5142] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5141] +++ exited with 0 +++ [pid 5143] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=12}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5142] <... socket resumed>) = 5 [pid 5092] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=14, si_uid=0, si_status=0, si_utime=0, si_stime=5 /* 0.05 s */} --- [pid 5143] recvfrom(6, [pid 5142] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5143] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=12}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5142] <... socket resumed>) = 6 [pid 5092] umount2("./12", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5092] openat(AT_FDCWD, "./12", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5092] fstat(3, [pid 5143] close(6 [pid 5092] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5142] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] getdents64(3, [pid 5143] <... close resumed>) = 0 [pid 5092] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5142] <... sendto resumed>) = 32 [pid 5143] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5142] recvfrom(6, [pid 5092] umount2("./12/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5092] lstat("./12/binderfs", [pid 5143] <... openat resumed>) = 6 [pid 5142] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=13}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5092] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5143] write(6, "13", 2 [pid 5142] recvfrom(6, [pid 5092] unlink("./12/binderfs" [pid 5143] <... write resumed>) = 2 [pid 5142] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=13}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... unlink resumed>) = 0 [pid 5143] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5142] close(6 [pid 5092] umount2("./12/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5092] lstat("./12/memory.events", [pid 5143] <... sendmsg resumed>) = 84 [pid 5092] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5143] close(3 [pid 5142] <... close resumed>) = 0 [pid 5092] unlink("./12/memory.events" [pid 5143] <... close resumed>) = 0 [pid 5142] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5092] <... unlink resumed>) = 0 [pid 5092] getdents64(3, 0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5092] close(3) = 0 [pid 5092] rmdir("./12" [pid 5143] close(4 [pid 5092] <... rmdir resumed>) = 0 [pid 5142] <... openat resumed>) = 6 [pid 5092] mkdir("./13", 0777 [pid 5143] <... close resumed>) = 0 [pid 5092] <... mkdir resumed>) = 0 [pid 5143] close(5 [pid 5142] write(6, "13", 2 [pid 5092] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5143] <... close resumed>) = 0 [pid 5142] <... write resumed>) = 2 [pid 5143] close(6 [pid 5142] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5092] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 15 [pid 5143] <... close resumed>) = 0 [pid 5143] close(7 [pid 5142] <... sendmsg resumed>) = 84 [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] close(8 [pid 5142] close(3 [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] close(9 [pid 5142] <... close resumed>) = 0 [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] close(4 [pid 5143] close(10 [pid 5142] <... close resumed>) = 0 [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] close(5 [pid 5143] close(11) = -1 EBADF (Bad file descriptor) [pid 5142] <... close resumed>) = 0 [pid 5143] close(12 [pid 5142] close(6./strace-static-x86_64: Process 5144 attached [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] <... close resumed>) = 0 [pid 5144] chdir("./13" [pid 5143] close(13 [pid 5142] close(7 [pid 5144] <... chdir resumed>) = 0 [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5143] close(14 [pid 5142] close(8 [pid 5144] <... prctl resumed>) = 0 [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] setpgid(0, 0 [pid 5143] close(15 [pid 5142] close(9 [pid 5144] <... setpgid resumed>) = 0 [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5143] close(16 [pid 5142] close(10 [pid 5144] <... openat resumed>) = 3 [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] write(3, "1000", 4 [pid 5143] close(17 [pid 5142] close(11 [pid 5144] <... write resumed>) = 4 [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] close(3 [pid 5143] close(18 [pid 5142] close(12 [pid 5144] <... close resumed>) = 0 [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] symlink("/dev/binderfs", "./binderfs" [pid 5143] close(19 [pid 5142] close(13 [pid 5144] <... symlink resumed>) = 0 [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5143] close(20 [pid 5142] close(14 [pid 5144] <... openat resumed>) = 3 [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5143] close(21 [pid 5142] close(15 [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] close(22 [pid 5142] close(16 [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] close(23 [pid 5142] close(17 [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] close(24 [pid 5142] close(18 [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] close(25 [pid 5142] close(19 [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] close(26 [pid 5142] close(20 [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] close(27 [pid 5142] close(21 [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] close(28 [pid 5142] close(22 [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] close(29 [pid 5142] close(23 [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] exit_group(0 [pid 5142] close(24 [pid 5143] <... exit_group resumed>) = ? [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] +++ exited with 0 +++ [pid 5142] close(25 [pid 5091] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] <... ioctl resumed>) = 0 [pid 5142] close(26) = -1 EBADF (Bad file descriptor) [pid 5144] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5142] close(27) = -1 EBADF (Bad file descriptor) [pid 5091] umount2("./10", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5144] <... socket resumed>) = 4 [pid 5142] close(28 [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5144] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5142] close(29 [pid 5091] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5144] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] <... socket resumed>) = 5 [pid 5142] exit_group(0 [pid 5091] <... openat resumed>) = 3 [pid 5144] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5142] <... exit_group resumed>) = ? [pid 5091] fstat(3, [pid 5144] <... socket resumed>) = 6 [pid 5142] +++ exited with 0 +++ [pid 5144] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5089] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=13, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5144] <... sendto resumed>) = 32 [pid 5091] getdents64(3, [pid 5144] recvfrom(6, [pid 5091] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5144] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=15}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5091] umount2("./10/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5144] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=15}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5144] close(6 [pid 5091] lstat("./10/binderfs", [pid 5144] <... close resumed>) = 0 [pid 5091] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5144] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5091] unlink("./10/binderfs" [pid 5144] <... openat resumed>) = 6 [pid 5144] write(6, "13", 2 [pid 5091] <... unlink resumed>) = 0 [pid 5089] umount2("./11", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5144] <... write resumed>) = 2 [pid 5091] umount2("./10/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5144] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5089] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5144] <... sendmsg resumed>) = 84 [pid 5091] lstat("./10/memory.events", [pid 5144] close(3 [pid 5089] <... openat resumed>) = 3 [pid 5091] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5144] <... close resumed>) = 0 [pid 5144] close(4 [pid 5091] unlink("./10/memory.events" [pid 5089] fstat(3, [pid 5144] <... close resumed>) = 0 [pid 5089] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5144] close(5 [pid 5091] <... unlink resumed>) = 0 [pid 5089] getdents64(3, [pid 5144] <... close resumed>) = 0 [pid 5091] getdents64(3, [pid 5089] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5144] close(6 [pid 5091] <... getdents64 resumed>0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5089] umount2("./11/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5144] <... close resumed>) = 0 [pid 5091] close(3 [pid 5144] close(7 [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... close resumed>) = 0 [pid 5089] lstat("./11/binderfs", [pid 5144] close(8 [pid 5091] rmdir("./10" [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5144] close(9 [pid 5091] <... rmdir resumed>) = 0 [pid 5089] unlink("./11/binderfs" [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] mkdir("./11", 0777 [pid 5089] <... unlink resumed>) = 0 [pid 5144] close(10 [pid 5091] <... mkdir resumed>) = 0 [pid 5089] umount2("./11/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5144] close(11 [pid 5089] lstat("./11/memory.events", [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 13 [pid 5089] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5144] close(12 [pid 5089] unlink("./11/memory.events" [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... unlink resumed>) = 0 [pid 5144] close(13 [pid 5089] getdents64(3, [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... getdents64 resumed>0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5144] close(14 [pid 5089] close(3 [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... close resumed>) = 0 [pid 5144] close(15 [pid 5089] rmdir("./11" [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... rmdir resumed>) = 0 [pid 5144] close(16 [pid 5089] mkdir("./12", 0777./strace-static-x86_64: Process 5145 attached [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... mkdir resumed>) = 0 [pid 5144] close(17 [pid 5089] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5145] chdir("./11" [pid 5144] close(18 [pid 5089] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 14 [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5145] <... chdir resumed>) = 0 [pid 5144] close(19) = -1 EBADF (Bad file descriptor) [pid 5145] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5144] close(20) = -1 EBADF (Bad file descriptor) [pid 5144] close(21) = -1 EBADF (Bad file descriptor) [pid 5144] close(22) = -1 EBADF (Bad file descriptor) [pid 5144] close(23) = -1 EBADF (Bad file descriptor) [pid 5144] close(24./strace-static-x86_64: Process 5146 attached ) = -1 EBADF (Bad file descriptor) [pid 5144] close(25 [pid 5146] chdir("./12" [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] <... chdir resumed>) = 0 [pid 5144] close(26 [pid 5146] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] <... prctl resumed>) = 0 [pid 5144] close(27 [pid 5146] setpgid(0, 0 [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] <... setpgid resumed>) = 0 [pid 5144] close(28 [pid 5146] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5145] <... prctl resumed>) = 0 [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] <... openat resumed>) = 3 [pid 5145] setpgid(0, 0 [pid 5144] close(29 [pid 5146] write(3, "1000", 4 [pid 5145] <... setpgid resumed>) = 0 [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] <... write resumed>) = 4 [pid 5144] exit_group(0 [pid 5146] close(3 [pid 5145] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5144] <... exit_group resumed>) = ? [pid 5146] <... close resumed>) = 0 [pid 5145] <... openat resumed>) = 3 [pid 5144] +++ exited with 0 +++ [pid 5146] symlink("/dev/binderfs", "./binderfs" [pid 5145] write(3, "1000", 4 [pid 5092] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=15, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5146] <... symlink resumed>) = 0 [pid 5145] <... write resumed>) = 4 [pid 5146] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5145] close(3 [pid 5146] <... openat resumed>) = 3 [pid 5145] <... close resumed>) = 0 [pid 5146] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5145] symlink("/dev/binderfs", "./binderfs" [pid 5092] umount2("./13", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5145] <... symlink resumed>) = 0 [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5092] openat(AT_FDCWD, "./13", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5092] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5092] getdents64(3, 0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5092] umount2("./13/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5092] lstat("./13/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5092] unlink("./13/binderfs") = 0 [pid 5092] umount2("./13/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5145] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5092] lstat("./13/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5145] <... openat resumed>) = 3 [pid 5092] unlink("./13/memory.events" [pid 5145] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5092] <... unlink resumed>) = 0 [pid 5092] getdents64(3, 0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5092] close(3) = 0 [pid 5092] rmdir("./13") = 0 [pid 5092] mkdir("./14", 0777) = 0 [pid 5092] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555560dc5d0) = 16 ./strace-static-x86_64: Process 5147 attached [pid 5147] chdir("./14") = 0 [pid 5147] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5147] setpgid(0, 0) = 0 [pid 5147] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5147] write(3, "1000", 4) = 4 [pid 5147] close(3) = 0 [pid 5147] symlink("/dev/binderfs", "./binderfs" [pid 5146] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5147] <... symlink resumed>) = 0 [pid 5147] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5147] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0) = -1 ENOSPC (No space left on device) [pid 5147] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5147] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5147] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5147] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 6 [pid 5147] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5146] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5145] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5147] recvfrom(6, [pid 5146] <... socket resumed>) = 4 [pid 5147] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=16}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5146] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5147] recvfrom(6, [pid 5146] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5145] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5147] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=16}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5146] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5147] close(6 [pid 5146] <... socket resumed>) = 5 [pid 5145] <... socket resumed>) = 4 [pid 5147] <... close resumed>) = 0 [pid 5146] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5147] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5146] <... socket resumed>) = 6 [pid 5147] <... openat resumed>) = 6 [pid 5146] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5145] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5147] write(6, "13", 2 [pid 5146] <... sendto resumed>) = 32 [pid 5147] <... write resumed>) = 2 [pid 5146] recvfrom(6, [pid 5147] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5146] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=14}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5147] <... sendmsg resumed>) = 84 [pid 5146] recvfrom(6, [pid 5145] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5147] close(3 [pid 5146] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=14}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5147] <... close resumed>) = 0 [pid 5146] close(6 [pid 5145] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5147] close(4 [pid 5146] <... close resumed>) = 0 [pid 5147] <... close resumed>) = 0 [pid 5146] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5145] <... socket resumed>) = 5 [pid 5147] close(5 [pid 5146] <... openat resumed>) = 6 [pid 5147] <... close resumed>) = 0 [pid 5146] write(6, "13", 2 [pid 5145] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5147] close(6 [pid 5146] <... write resumed>) = 2 [pid 5147] <... close resumed>) = 0 [pid 5146] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5147] close(7 [pid 5146] <... sendmsg resumed>) = 84 [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] close(3 [pid 5147] close(8 [pid 5146] <... close resumed>) = 0 [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] close(4 [pid 5147] close(9 [pid 5146] <... close resumed>) = 0 [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] close(5 [pid 5147] close(10 [pid 5146] <... close resumed>) = 0 [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] close(6 [pid 5145] <... socket resumed>) = 6 [pid 5147] close(11 [pid 5146] <... close resumed>) = 0 [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] close(7 [pid 5145] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5147] close(12 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] close(8 [pid 5145] <... sendto resumed>) = 32 [pid 5147] close(13 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5145] recvfrom(6, [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] close(9 [pid 5145] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=13}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5147] close(14 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5145] recvfrom(6, [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] close(10 [pid 5147] close(15 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5145] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=13}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] close(11 [pid 5145] close(6 [pid 5147] close(16 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] close(12 [pid 5145] <... close resumed>) = 0 [pid 5147] close(17 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5145] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] close(13 [pid 5147] close(18 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5145] <... openat resumed>) = 6 [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] close(14 [pid 5147] close(19 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5145] write(6, "13", 2 [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] close(15 [pid 5145] <... write resumed>) = 2 [ 81.939767][ T5145] FAULT_INJECTION: forcing a failure. [ 81.939767][ T5145] name failslab, interval 1, probability 0, space 0, times 0 [ 81.952507][ T5145] CPU: 0 PID: 5145 Comm: syz-executor328 Not tainted 6.3.0-rc3-syzkaller-00767-gbc77f7318da8 #0 [ 81.962977][ T5145] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 81.973083][ T5145] Call Trace: [ 81.976408][ T5145] [ 81.979382][ T5145] dump_stack_lvl+0x136/0x150 [ 81.984139][ T5145] should_fail_ex+0x4a3/0x5b0 [ 81.988897][ T5145] should_failslab+0x9/0x20 [ 81.993467][ T5145] kmem_cache_alloc_node+0x5c/0x3e0 [ 81.998746][ T5145] __alloc_skb+0x288/0x330 [ 82.003306][ T5145] ? __napi_build_skb+0x50/0x50 [ 82.008244][ T5145] ? lock_release+0x670/0x670 [ 82.012952][ T5145] ? mark_held_locks+0x9f/0xe0 [ 82.017741][ T5145] ? do_raw_spin_lock+0x124/0x2b0 [ 82.022810][ T5145] skb_copy+0x13d/0x3e0 [ 82.026998][ T5145] mac80211_hwsim_tx_frame_no_nl.isra.0+0xb02/0x1290 [ 82.033715][ T5145] ? hwsim_virtio_rx_work+0x360/0x360 [ 82.039121][ T5145] ? mac80211_hwsim_monitor_rx+0x1c2/0x840 [ 82.044951][ T5145] mac80211_hwsim_tx+0x7ba/0x2360 [ 82.050022][ T5145] ieee80211_handle_wake_tx_queue+0x187/0x260 [ 82.056129][ T5145] ? ieee80211_assign_chanctx.part.0+0x170/0x170 [ 82.062492][ T5145] ? __local_bh_enable_ip+0xa4/0x130 [ 82.067837][ T5145] ieee80211_queue_skb+0x1235/0x1f40 [ 82.073188][ T5145] ieee80211_tx+0x2d2/0x420 [ 82.077720][ T5145] ? ieee80211_tx_prepare_skb+0x460/0x460 [ 82.083488][ T5145] ? lock_release+0x670/0x670 [ 82.088188][ T5145] ? ieee80211_downgrade_queue+0x3da/0x580 [ 82.094208][ T5145] ? ieee80211_skb_resize+0x116/0x680 [ 82.099607][ T5145] ? ieee80211_set_qos_hdr+0x28f/0x3f0 [ 82.105094][ T5145] ieee80211_xmit+0x30e/0x3e0 [ 82.109801][ T5145] __ieee80211_subif_start_xmit+0x98d/0x1180 [ 82.115818][ T5145] ? ieee80211_clear_fast_xmit+0x130/0x130 [ 82.121669][ T5145] ieee80211_tx_control_port+0x5e3/0xd80 [ 82.127348][ T5145] ? ieee80211_tx_skb_tid+0x4b0/0x4b0 [ 82.132773][ T5145] ? __rtnl_unlock+0x68/0xe0 [ 82.137394][ T5145] ? netdev_run_todo+0x775/0x1100 [ 82.142469][ T5145] nl80211_tx_control_port+0x669/0xcd0 [ 82.147992][ T5145] ? cfg80211_probe_status+0x710/0x710 [ 82.153538][ T5145] ? nl80211_pre_doit+0x120/0xab0 [ 82.158618][ T5145] genl_family_rcv_msg_doit.isra.0+0x1e6/0x2d0 [ 82.164835][ T5145] ? genl_start+0x660/0x660 [ 82.169377][ T5145] ? ns_capable+0xe0/0x110 [ 82.173847][ T5145] genl_rcv_msg+0x4ff/0x7e0 [ 82.178395][ T5145] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 82.184769][ T5145] ? validate_beacon_tx_rate+0x790/0x790 [ 82.190454][ T5145] ? cfg80211_probe_status+0x710/0x710 [ 82.196046][ T5145] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 82.202013][ T5145] netlink_rcv_skb+0x165/0x440 [ 82.206856][ T5145] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 82.213232][ T5145] ? netlink_ack+0x1360/0x1360 [ 82.218071][ T5145] genl_rcv+0x28/0x40 [ 82.222079][ T5145] netlink_unicast+0x547/0x7f0 [ 82.226889][ T5145] ? netlink_attachskb+0x890/0x890 [ 82.232039][ T5145] ? __virt_addr_valid+0x61/0x2e0 [ 82.237098][ T5145] ? __phys_addr_symbol+0x30/0x70 [ 82.242155][ T5145] ? __check_object_size+0x333/0x6e0 [ 82.247468][ T5145] netlink_sendmsg+0x925/0xe30 [ 82.252296][ T5145] ? netlink_unicast+0x7f0/0x7f0 [ 82.257274][ T5145] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 82.262591][ T5145] ? netlink_unicast+0x7f0/0x7f0 [ 82.267561][ T5145] sock_sendmsg+0xde/0x190 [ 82.272013][ T5145] ____sys_sendmsg+0x71c/0x900 [ 82.276809][ T5145] ? copy_msghdr_from_user+0xfc/0x150 [ 82.282206][ T5145] ? kernel_sendmsg+0x50/0x50 [ 82.286924][ T5145] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 82.292934][ T5145] ___sys_sendmsg+0x110/0x1b0 [ 82.297633][ T5145] ? do_recvmmsg+0x6e0/0x6e0 [ 82.302276][ T5145] ? lock_release+0x670/0x670 [ 82.306986][ T5145] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 82.312230][ T5145] ? do_raw_spin_lock+0x124/0x2b0 [ 82.317283][ T5145] ? spin_bug+0x1c0/0x1c0 [ 82.321658][ T5145] ? _raw_spin_lock_irq+0x45/0x50 [ 82.326710][ T5145] ? __fget_light+0x20a/0x270 [ 82.331431][ T5145] __sys_sendmsg+0xf7/0x1c0 [ 82.335957][ T5145] ? __sys_sendmsg_sock+0x40/0x40 [ 82.341026][ T5145] ? lock_downgrade+0x690/0x690 [ 82.345919][ T5145] ? lockdep_hardirqs_on+0x7d/0x100 [ 82.351162][ T5145] ? _raw_spin_unlock_irq+0x2e/0x50 [ 82.356396][ T5145] ? ptrace_notify+0xfe/0x140 [ 82.361128][ T5145] do_syscall_64+0x39/0xb0 [ 82.365581][ T5145] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 82.371499][ T5145] RIP: 0033:0x7fca51501c39 [ 82.375930][ T5145] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 71 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 82.395570][ T5145] RSP: 002b:00007ffe7c553138 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 82.404014][ T5145] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fca51501c39 [ 82.412005][ T5145] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 82.419992][ T5145] RBP: 00007ffe7c553160 R08: 0000000000000002 R09: 00007ffe7c553170 [ 82.427986][ T5145] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [pid 5147] close(20 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5145] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] close(16 [pid 5147] close(21 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] close(17 [pid 5147] close(22 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] close(18 [pid 5147] close(23 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] close(19 [pid 5147] close(24 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] close(20 [pid 5147] close(25 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] close(21 [pid 5147] close(26 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] close(22 [pid 5147] close(27 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] close(23 [pid 5147] close(28 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] close(24 [pid 5147] close(29 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] close(25 [pid 5147] exit_group(0 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] <... exit_group resumed>) = ? [pid 5146] close(26 [pid 5147] +++ exited with 0 +++ [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] close(27 [pid 5092] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=16, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] close(28) = -1 EBADF (Bad file descriptor) [pid 5092] umount2("./14", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5146] close(29 [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] openat(AT_FDCWD, "./14", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5146] exit_group(0 [pid 5092] <... openat resumed>) = 3 [pid 5146] <... exit_group resumed>) = ? [pid 5092] fstat(3, [pid 5146] +++ exited with 0 +++ [pid 5092] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5092] getdents64(3, [pid 5089] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=14, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5092] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5089] restart_syscall(<... resuming interrupted clone ...> [pid 5092] umount2("./14/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5089] <... restart_syscall resumed>) = 0 [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5092] lstat("./14/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5089] umount2("./12", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5092] unlink("./14/binderfs" [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5092] <... unlink resumed>) = 0 [pid 5089] openat(AT_FDCWD, "./12", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5092] umount2("./14/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5089] <... openat resumed>) = 3 [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5089] fstat(3, [pid 5092] lstat("./14/memory.events", [pid 5089] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5092] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5089] getdents64(3, [pid 5092] unlink("./14/memory.events" [pid 5089] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5092] <... unlink resumed>) = 0 [pid 5089] umount2("./12/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5092] getdents64(3, [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5092] <... getdents64 resumed>0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5089] lstat("./12/binderfs", [pid 5092] close(3 [pid 5089] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5092] <... close resumed>) = 0 [pid 5089] unlink("./12/binderfs" [pid 5092] rmdir("./14" [pid 5089] <... unlink resumed>) = 0 [pid 5092] <... rmdir resumed>) = 0 [pid 5089] umount2("./12/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5092] mkdir("./15", 0777 [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5092] <... mkdir resumed>) = 0 [pid 5089] lstat("./12/memory.events", [pid 5092] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5089] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5089] unlink("./12/memory.events" [pid 5092] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 17 [pid 5089] <... unlink resumed>) = 0 [pid 5089] getdents64(3, 0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5089] close(3) = 0 [pid 5089] rmdir("./12") = 0 [pid 5089] mkdir("./13", 0777) = 0 [pid 5089] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555560dc5d0) = 15 ./strace-static-x86_64: Process 5148 attached [pid 5148] chdir("./15") = 0 [pid 5148] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5148] setpgid(0, 0) = 0 [pid 5148] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 5149 attached ) = 3 [pid 5149] chdir("./13") = 0 [pid 5148] write(3, "1000", 4 [pid 5149] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5148] <... write resumed>) = 4 [pid 5149] <... prctl resumed>) = 0 [pid 5148] close(3 [pid 5149] setpgid(0, 0 [pid 5148] <... close resumed>) = 0 [pid 5149] <... setpgid resumed>) = 0 [pid 5148] symlink("/dev/binderfs", "./binderfs" [pid 5149] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5148] <... symlink resumed>) = 0 [pid 5149] <... openat resumed>) = 3 [pid 5148] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5149] write(3, "1000", 4 [pid 5148] <... openat resumed>) = 3 [pid 5149] <... write resumed>) = 4 [pid 5148] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5149] close(3) = 0 [pid 5149] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5149] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5149] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0) = -1 ENOSPC (No space left on device) [pid 5148] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [ 82.435979][ T5145] R13: 00007ffe7c5531a0 R14: 00007ffe7c553180 R15: 000000000000000b [ 82.443982][ T5145] [pid 5148] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5149] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5148] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5149] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5148] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5148] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5149] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5148] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 6 [pid 5149] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 6 [pid 5148] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5149] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5148] recvfrom(6, [pid 5149] recvfrom(6, [pid 5148] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=17}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5149] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=15}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5148] recvfrom(6, [pid 5149] recvfrom(6, [pid 5148] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=17}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5149] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=15}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5148] close(6 [pid 5149] close(6 [pid 5148] <... close resumed>) = 0 [pid 5149] <... close resumed>) = 0 [pid 5148] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5149] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5148] <... openat resumed>) = 6 [pid 5149] <... openat resumed>) = 6 [pid 5148] write(6, "13", 2 [pid 5149] write(6, "13", 2 [pid 5148] <... write resumed>) = 2 [pid 5149] <... write resumed>) = 2 [pid 5148] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5149] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5148] <... sendmsg resumed>) = 84 [pid 5149] <... sendmsg resumed>) = 84 [pid 5148] close(3 [pid 5149] close(3 [pid 5148] <... close resumed>) = 0 [pid 5149] <... close resumed>) = 0 [pid 5148] close(4 [pid 5149] close(4 [pid 5148] <... close resumed>) = 0 [pid 5149] <... close resumed>) = 0 [pid 5148] close(5 [pid 5149] close(5 [pid 5148] <... close resumed>) = 0 [pid 5149] <... close resumed>) = 0 [pid 5148] close(6 [pid 5149] close(6 [pid 5148] <... close resumed>) = 0 [pid 5149] <... close resumed>) = 0 [pid 5148] close(7 [pid 5149] close(7 [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] close(8 [pid 5149] close(8 [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] close(9 [pid 5149] close(9 [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] close(10 [pid 5149] close(10 [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] close(11 [pid 5149] close(11 [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] close(12 [pid 5149] close(12 [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] close(13 [pid 5149] close(13 [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] close(14 [pid 5149] close(14 [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] close(15 [pid 5149] close(15 [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] close(16 [pid 5149] close(16 [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] close(17 [pid 5149] close(17 [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] close(18 [pid 5149] close(18 [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] close(19 [pid 5149] close(19 [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] close(20 [pid 5149] close(20 [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] close(21 [pid 5149] close(21 [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] close(22 [pid 5149] close(22 [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] close(23 [pid 5149] close(23 [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] close(24 [pid 5149] close(24 [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] close(25 [pid 5149] close(25 [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] close(26 [pid 5149] close(26 [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] close(27 [pid 5149] close(27 [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] close(28 [pid 5149] close(28 [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] close(29 [pid 5149] close(29 [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] exit_group(0 [pid 5149] exit_group(0 [pid 5148] <... exit_group resumed>) = ? [pid 5149] <... exit_group resumed>) = ? [pid 5148] +++ exited with 0 +++ [pid 5149] +++ exited with 0 +++ [pid 5092] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=17, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5089] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=15, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5092] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5145] <... sendmsg resumed>) = 84 [pid 5089] umount2("./13", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5092] umount2("./15", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5089] openat(AT_FDCWD, "./13", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5092] openat(AT_FDCWD, "./15", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5145] close(3 [pid 5089] <... openat resumed>) = 3 [pid 5092] <... openat resumed>) = 3 [pid 5089] fstat(3, [pid 5092] fstat(3, [pid 5089] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5092] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5089] getdents64(3, [pid 5092] getdents64(3, [pid 5145] <... close resumed>) = 0 [pid 5089] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5092] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5089] umount2("./13/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5092] umount2("./15/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5089] lstat("./13/binderfs", [pid 5092] lstat("./15/binderfs", [pid 5089] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5092] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5089] unlink("./13/binderfs" [pid 5092] unlink("./15/binderfs" [pid 5145] close(4 [pid 5089] <... unlink resumed>) = 0 [pid 5145] <... close resumed>) = 0 [pid 5145] close(5 [pid 5092] <... unlink resumed>) = 0 [pid 5089] umount2("./13/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5092] umount2("./15/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5092] lstat("./15/memory.events", [pid 5089] lstat("./13/memory.events", [pid 5092] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5092] unlink("./15/memory.events" [pid 5089] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5145] <... close resumed>) = 0 [pid 5145] close(6) = 0 [pid 5145] close(7) = -1 EBADF (Bad file descriptor) [pid 5145] close(8) = -1 EBADF (Bad file descriptor) [pid 5145] close(9) = -1 EBADF (Bad file descriptor) [pid 5145] close(10) = -1 EBADF (Bad file descriptor) [pid 5145] close(11) = -1 EBADF (Bad file descriptor) [pid 5145] close(12) = -1 EBADF (Bad file descriptor) [pid 5145] close(13) = -1 EBADF (Bad file descriptor) [pid 5145] close(14) = -1 EBADF (Bad file descriptor) [pid 5145] close(15) = -1 EBADF (Bad file descriptor) [pid 5145] close(16 [pid 5092] <... unlink resumed>) = 0 [pid 5089] unlink("./13/memory.events" [pid 5145] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5145] close(17) = -1 EBADF (Bad file descriptor) [pid 5145] close(18) = -1 EBADF (Bad file descriptor) [pid 5145] close(19) = -1 EBADF (Bad file descriptor) [pid 5145] close(20) = -1 EBADF (Bad file descriptor) [pid 5145] close(21) = -1 EBADF (Bad file descriptor) [pid 5145] close(22) = -1 EBADF (Bad file descriptor) [pid 5145] close(23 [pid 5089] <... unlink resumed>) = 0 [pid 5145] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] getdents64(3, [pid 5145] close(24 [pid 5089] <... getdents64 resumed>0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5145] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] close(3 [pid 5145] close(25) = -1 EBADF (Bad file descriptor) [pid 5089] <... close resumed>) = 0 [pid 5145] close(26 [pid 5089] rmdir("./13" [pid 5145] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5145] close(27) = -1 EBADF (Bad file descriptor) [pid 5145] close(28) = -1 EBADF (Bad file descriptor) [pid 5145] close(29) = -1 EBADF (Bad file descriptor) [pid 5089] <... rmdir resumed>) = 0 [pid 5145] exit_group(0) = ? [pid 5145] +++ exited with 0 +++ [pid 5089] mkdir("./14", 0777 [pid 5092] getdents64(3, [pid 5091] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=13, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5092] <... getdents64 resumed>0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5091] restart_syscall(<... resuming interrupted clone ...> [pid 5092] close(3 [pid 5091] <... restart_syscall resumed>) = 0 [pid 5089] <... mkdir resumed>) = 0 [pid 5092] <... close resumed>) = 0 [pid 5089] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5092] rmdir("./15") = 0 [pid 5091] umount2("./11", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5092] mkdir("./16", 0777 [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5092] <... mkdir resumed>) = 0 [pid 5091] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5089] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 16 [pid 5091] <... openat resumed>) = 3 [pid 5091] fstat(3, [pid 5092] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5091] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5091] getdents64(3, 0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5091] umount2("./11/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5091] lstat("./11/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5092] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 18 [pid 5091] unlink("./11/binderfs") = 0 [pid 5091] umount2("./11/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5091] lstat("./11/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 ./strace-static-x86_64: Process 5150 attached [pid 5091] unlink("./11/memory.events" [pid 5150] chdir("./14" [pid 5091] <... unlink resumed>) = 0 ./strace-static-x86_64: Process 5151 attached [pid 5150] <... chdir resumed>) = 0 [pid 5091] getdents64(3, [pid 5150] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5091] <... getdents64 resumed>0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5151] chdir("./16" [pid 5150] <... prctl resumed>) = 0 [pid 5091] close(3 [pid 5150] setpgid(0, 0 [pid 5091] <... close resumed>) = 0 [pid 5150] <... setpgid resumed>) = 0 [pid 5091] rmdir("./11" [pid 5151] <... chdir resumed>) = 0 [pid 5150] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5091] <... rmdir resumed>) = 0 [pid 5151] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5150] <... openat resumed>) = 3 [pid 5091] mkdir("./12", 0777 [pid 5150] write(3, "1000", 4 [pid 5091] <... mkdir resumed>) = 0 [pid 5150] <... write resumed>) = 4 [pid 5091] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5151] <... prctl resumed>) = 0 [pid 5150] close(3) = 0 [pid 5091] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 14 [pid 5151] setpgid(0, 0 [pid 5150] symlink("/dev/binderfs", "./binderfs" [pid 5151] <... setpgid resumed>) = 0 [pid 5150] <... symlink resumed>) = 0 [pid 5151] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5150] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5151] <... openat resumed>) = 3 [pid 5150] <... openat resumed>) = 3 [pid 5150] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0./strace-static-x86_64: Process 5152 attached [pid 5151] write(3, "1000", 4 [pid 5152] chdir("./12" [pid 5151] <... write resumed>) = 4 [pid 5151] close(3 [pid 5152] <... chdir resumed>) = 0 [pid 5151] <... close resumed>) = 0 [pid 5152] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5151] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5152] <... prctl resumed>) = 0 [pid 5152] setpgid(0, 0 [pid 5151] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5152] <... setpgid resumed>) = 0 [pid 5151] <... openat resumed>) = 3 [pid 5152] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5151] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5152] <... openat resumed>) = 3 [pid 5152] write(3, "1000", 4) = 4 [pid 5152] close(3) = 0 [pid 5152] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5152] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5152] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5151] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5150] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5150] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5150] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5150] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5150] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 6 [pid 5150] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5150] recvfrom(6, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=16}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5150] recvfrom(6, [pid 5151] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5150] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=16}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5151] <... socket resumed>) = 4 [pid 5150] close(6 [pid 5152] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5150] <... close resumed>) = 0 [pid 5150] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5152] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5151] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5150] <... openat resumed>) = 6 [pid 5152] <... socket resumed>) = 4 [pid 5151] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5150] write(6, "13", 2 [pid 5152] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5151] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5150] <... write resumed>) = 2 [pid 5151] <... socket resumed>) = 5 [pid 5150] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5152] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5151] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5150] <... sendmsg resumed>) = 84 [pid 5152] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5150] close(3) = 0 [pid 5152] <... socket resumed>) = 5 [pid 5151] <... socket resumed>) = 6 [pid 5150] close(4 [pid 5152] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5151] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5150] <... close resumed>) = 0 [pid 5152] <... socket resumed>) = 6 [pid 5151] <... sendto resumed>) = 32 [pid 5150] close(5 [pid 5152] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5151] recvfrom(6, [pid 5150] <... close resumed>) = 0 [pid 5152] <... sendto resumed>) = 32 [pid 5150] close(6 [pid 5151] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=18}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5150] <... close resumed>) = 0 [pid 5152] recvfrom(6, [pid 5150] close(7 [pid 5152] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=14}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5151] recvfrom(6, [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] recvfrom(6, [pid 5151] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=18}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5150] close(8 [pid 5152] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=14}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] close(6 [pid 5150] close(9) = -1 EBADF (Bad file descriptor) [pid 5152] close(6 [pid 5150] close(10) = -1 EBADF (Bad file descriptor) [pid 5150] close(11) = -1 EBADF (Bad file descriptor) [pid 5151] <... close resumed>) = 0 [pid 5152] <... close resumed>) = 0 [pid 5151] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5150] close(12 [pid 5152] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5151] <... openat resumed>) = 6 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] <... openat resumed>) = 6 [pid 5151] write(6, "13", 2 [pid 5150] close(13 [pid 5152] write(6, "13", 2 [pid 5151] <... write resumed>) = 2 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] <... write resumed>) = 2 [pid 5151] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5150] close(14 [pid 5152] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] close(15) = -1 EBADF (Bad file descriptor) [pid 5150] close(16) = -1 EBADF (Bad file descriptor) [pid 5150] close(17) = -1 EBADF (Bad file descriptor) [pid 5150] close(18) = -1 EBADF (Bad file descriptor) [pid 5150] close(19) = -1 EBADF (Bad file descriptor) [pid 5150] close(20) = -1 EBADF (Bad file descriptor) [pid 5150] close(21) = -1 EBADF (Bad file descriptor) [pid 5150] close(22) = -1 EBADF (Bad file descriptor) [pid 5150] close(23) = -1 EBADF (Bad file descriptor) [pid 5150] close(24) = -1 EBADF (Bad file descriptor) [pid 5150] close(25) = -1 EBADF (Bad file descriptor) [pid 5150] close(26) = -1 EBADF (Bad file descriptor) [pid 5150] close(27) = -1 EBADF (Bad file descriptor) [pid 5150] close(28) = -1 EBADF (Bad file descriptor) [pid 5150] close(29) = -1 EBADF (Bad file descriptor) [pid 5150] exit_group(0) = ? [pid 5150] +++ exited with 0 +++ [ 82.698193][ T5151] FAULT_INJECTION: forcing a failure. [ 82.698193][ T5151] name failslab, interval 1, probability 0, space 0, times 0 [ 82.710944][ T5151] CPU: 1 PID: 5151 Comm: syz-executor328 Not tainted 6.3.0-rc3-syzkaller-00767-gbc77f7318da8 #0 [ 82.721419][ T5151] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 82.731535][ T5151] Call Trace: [ 82.734854][ T5151] [ 82.737801][ T5151] dump_stack_lvl+0x136/0x150 [ 82.742536][ T5151] should_fail_ex+0x4a3/0x5b0 [ 82.747246][ T5151] should_failslab+0x9/0x20 [ 82.751797][ T5151] kmem_cache_alloc_node+0x5c/0x3e0 [ 82.757041][ T5151] __alloc_skb+0x288/0x330 [ 82.761499][ T5151] ? __napi_build_skb+0x50/0x50 [ 82.766370][ T5151] ? lock_release+0x670/0x670 [ 82.771081][ T5151] ? mark_held_locks+0x9f/0xe0 [ 82.775937][ T5151] ? do_raw_spin_lock+0x124/0x2b0 [ 82.780992][ T5151] skb_copy+0x13d/0x3e0 [ 82.785171][ T5151] mac80211_hwsim_tx_frame_no_nl.isra.0+0xb02/0x1290 [ 82.791885][ T5151] ? hwsim_virtio_rx_work+0x360/0x360 [ 82.797296][ T5151] ? mac80211_hwsim_monitor_rx+0x1c2/0x840 [ 82.803132][ T5151] mac80211_hwsim_tx+0x7ba/0x2360 [ 82.808195][ T5151] ieee80211_handle_wake_tx_queue+0x187/0x260 [ 82.814312][ T5151] ? ieee80211_assign_chanctx.part.0+0x170/0x170 [ 82.820679][ T5151] ? __local_bh_enable_ip+0xa4/0x130 [ 82.825990][ T5151] ieee80211_queue_skb+0x1235/0x1f40 [ 82.831321][ T5151] ieee80211_tx+0x2d2/0x420 [ 82.835851][ T5151] ? ieee80211_tx_prepare_skb+0x460/0x460 [ 82.841610][ T5151] ? lock_release+0x670/0x670 [ 82.846303][ T5151] ? ieee80211_downgrade_queue+0x3da/0x580 [ 82.852128][ T5151] ? ieee80211_skb_resize+0x116/0x680 [ 82.857531][ T5151] ? ieee80211_set_qos_hdr+0x28f/0x3f0 [ 82.863023][ T5151] ieee80211_xmit+0x30e/0x3e0 [ 82.867733][ T5151] __ieee80211_subif_start_xmit+0x98d/0x1180 [ 82.873844][ T5151] ? ieee80211_clear_fast_xmit+0x130/0x130 [ 82.879688][ T5151] ieee80211_tx_control_port+0x5e3/0xd80 [ 82.885353][ T5151] ? ieee80211_tx_skb_tid+0x4b0/0x4b0 [ 82.890755][ T5151] ? __rtnl_unlock+0x68/0xe0 [ 82.895376][ T5151] ? netdev_run_todo+0x775/0x1100 [ 82.900495][ T5151] nl80211_tx_control_port+0x669/0xcd0 [ 82.906051][ T5151] ? cfg80211_probe_status+0x710/0x710 [ 82.911560][ T5151] ? nl80211_pre_doit+0x120/0xab0 [ 82.916621][ T5151] genl_family_rcv_msg_doit.isra.0+0x1e6/0x2d0 [ 82.922808][ T5151] ? genl_start+0x660/0x660 [ 82.927354][ T5151] ? ns_capable+0xe0/0x110 [ 82.931857][ T5151] genl_rcv_msg+0x4ff/0x7e0 [ 82.936487][ T5151] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 82.942848][ T5151] ? validate_beacon_tx_rate+0x790/0x790 [ 82.948532][ T5151] ? cfg80211_probe_status+0x710/0x710 [ 82.954036][ T5151] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 82.959876][ T5151] ? lock_downgrade+0x690/0x690 [ 82.964772][ T5151] netlink_rcv_skb+0x165/0x440 [ 82.969586][ T5151] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 82.975945][ T5151] ? netlink_ack+0x1360/0x1360 [ 82.980773][ T5151] genl_rcv+0x28/0x40 [ 82.984774][ T5151] netlink_unicast+0x547/0x7f0 [ 82.989602][ T5151] ? netlink_attachskb+0x890/0x890 [ 82.994750][ T5151] ? __virt_addr_valid+0x61/0x2e0 [ 82.999812][ T5151] ? __phys_addr_symbol+0x30/0x70 [ 83.004867][ T5151] ? __check_object_size+0x333/0x6e0 [ 83.010188][ T5151] netlink_sendmsg+0x925/0xe30 [ 83.015008][ T5151] ? netlink_unicast+0x7f0/0x7f0 [ 83.020030][ T5151] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 83.025396][ T5151] ? netlink_unicast+0x7f0/0x7f0 [ 83.030388][ T5151] sock_sendmsg+0xde/0x190 [ 83.035038][ T5151] ____sys_sendmsg+0x71c/0x900 [ 83.039878][ T5151] ? copy_msghdr_from_user+0xfc/0x150 [ 83.045281][ T5151] ? kernel_sendmsg+0x50/0x50 [ 83.050007][ T5151] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 83.056026][ T5151] ___sys_sendmsg+0x110/0x1b0 [ 83.060727][ T5151] ? do_recvmmsg+0x6e0/0x6e0 [ 83.065363][ T5151] ? lock_release+0x670/0x670 [ 83.070076][ T5151] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 83.075341][ T5151] ? do_raw_spin_lock+0x124/0x2b0 [ 83.080408][ T5151] ? spin_bug+0x1c0/0x1c0 [ 83.084761][ T5151] ? _raw_spin_lock_irq+0x45/0x50 [ 83.089813][ T5151] ? __fget_light+0x20a/0x270 [ 83.094529][ T5151] __sys_sendmsg+0xf7/0x1c0 [ 83.099055][ T5151] ? __sys_sendmsg_sock+0x40/0x40 [ 83.104114][ T5151] ? lock_downgrade+0x690/0x690 [ 83.108994][ T5151] ? lockdep_hardirqs_on+0x7d/0x100 [ 83.114226][ T5151] ? _raw_spin_unlock_irq+0x2e/0x50 [ 83.119463][ T5151] ? ptrace_notify+0xfe/0x140 [ 83.124175][ T5151] do_syscall_64+0x39/0xb0 [ 83.128631][ T5151] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 83.134543][ T5151] RIP: 0033:0x7fca51501c39 [ 83.138971][ T5151] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 71 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 83.158608][ T5151] RSP: 002b:00007ffe7c553138 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 83.167047][ T5151] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fca51501c39 [ 83.175037][ T5151] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 83.183019][ T5151] RBP: 00007ffe7c553160 R08: 0000000000000002 R09: 00007ffe7c553170 [ 83.191003][ T5151] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 83.198986][ T5151] R13: 00007ffe7c5531a0 R14: 00007ffe7c553180 R15: 0000000000000010 [ 83.206988][ T5151] [ 83.212368][ T5152] FAULT_INJECTION: forcing a failure. [ 83.212368][ T5152] name failslab, interval 1, probability 0, space 0, times 0 [ 83.228080][ T5152] CPU: 1 PID: 5152 Comm: syz-executor328 Not tainted 6.3.0-rc3-syzkaller-00767-gbc77f7318da8 #0 [ 83.238561][ T5152] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 83.248654][ T5152] Call Trace: [ 83.251960][ T5152] [ 83.254919][ T5152] dump_stack_lvl+0x136/0x150 [ 83.259652][ T5152] should_fail_ex+0x4a3/0x5b0 [ 83.264389][ T5152] should_failslab+0x9/0x20 [ 83.268924][ T5152] kmem_cache_alloc_node+0x5c/0x3e0 [ 83.274166][ T5152] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 83.280026][ T5152] __alloc_skb+0x288/0x330 [ 83.284484][ T5152] ? __napi_build_skb+0x50/0x50 [ 83.289370][ T5152] ? ns_capable+0xe0/0x110 [ 83.293844][ T5152] netlink_ack+0x357/0x1360 [ 83.298399][ T5152] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 83.304762][ T5152] ? netlink_sendmsg+0xe30/0xe30 [ 83.309757][ T5152] netlink_rcv_skb+0x34f/0x440 [ 83.314564][ T5152] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 83.320925][ T5152] ? netlink_ack+0x1360/0x1360 [ 83.325757][ T5152] genl_rcv+0x28/0x40 [ 83.329764][ T5152] netlink_unicast+0x547/0x7f0 [ 83.334576][ T5152] ? netlink_attachskb+0x890/0x890 [ 83.339733][ T5152] ? __virt_addr_valid+0x61/0x2e0 [ 83.344801][ T5152] ? __phys_addr_symbol+0x30/0x70 [ 83.349867][ T5152] ? __check_object_size+0x333/0x6e0 [ 83.355190][ T5152] netlink_sendmsg+0x925/0xe30 [ 83.360007][ T5152] ? netlink_unicast+0x7f0/0x7f0 [ 83.364998][ T5152] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 83.370333][ T5152] ? netlink_unicast+0x7f0/0x7f0 [ 83.375403][ T5152] sock_sendmsg+0xde/0x190 [ 83.379864][ T5152] ____sys_sendmsg+0x71c/0x900 [ 83.384712][ T5152] ? copy_msghdr_from_user+0xfc/0x150 [ 83.390113][ T5152] ? kernel_sendmsg+0x50/0x50 [ 83.394840][ T5152] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 83.400856][ T5152] ___sys_sendmsg+0x110/0x1b0 [ 83.405566][ T5152] ? do_recvmmsg+0x6e0/0x6e0 [ 83.410291][ T5152] ? lock_release+0x670/0x670 [ 83.414996][ T5152] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 83.420228][ T5152] ? do_raw_spin_lock+0x124/0x2b0 [ 83.425289][ T5152] ? spin_bug+0x1c0/0x1c0 [ 83.429673][ T5152] ? _raw_spin_lock_irq+0x45/0x50 [ 83.434734][ T5152] ? __fget_light+0x20a/0x270 [ 83.439458][ T5152] __sys_sendmsg+0xf7/0x1c0 [ 83.444082][ T5152] ? __sys_sendmsg_sock+0x40/0x40 [ 83.449149][ T5152] ? lock_downgrade+0x690/0x690 [ 83.454045][ T5152] ? lockdep_hardirqs_on+0x7d/0x100 [ 83.459291][ T5152] ? _raw_spin_unlock_irq+0x2e/0x50 [ 83.464520][ T5152] ? ptrace_notify+0xfe/0x140 [ 83.469255][ T5152] do_syscall_64+0x39/0xb0 [ 83.473755][ T5152] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 83.479707][ T5152] RIP: 0033:0x7fca51501c39 [ 83.484165][ T5152] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 71 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 83.503814][ T5152] RSP: 002b:00007ffe7c553138 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 83.512279][ T5152] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fca51501c39 [ 83.520285][ T5152] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 83.528278][ T5152] RBP: 00007ffe7c553160 R08: 0000000000000002 R09: 00007ffe7c553170 [ 83.536272][ T5152] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [pid 5152] <... sendmsg resumed>) = 84 [pid 5151] <... sendmsg resumed>) = 84 [pid 5089] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=16, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5089] umount2("./14", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5089] openat(AT_FDCWD, "./14", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5089] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5089] getdents64(3, 0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5089] umount2("./14/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5089] lstat("./14/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5089] unlink("./14/binderfs") = 0 [pid 5089] umount2("./14/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5089] lstat("./14/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5089] unlink("./14/memory.events") = 0 [pid 5089] getdents64(3, 0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5089] close(3) = 0 [pid 5089] rmdir("./14") = 0 [pid 5089] mkdir("./15", 0777 [pid 5151] close(3 [pid 5089] <... mkdir resumed>) = 0 [pid 5089] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5151] <... close resumed>) = 0 [pid 5089] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 17 [pid 5151] close(4) = 0 [pid 5151] close(5./strace-static-x86_64: Process 5153 attached [pid 5153] chdir("./15") = 0 [pid 5151] <... close resumed>) = 0 [pid 5151] close(6) = 0 [pid 5152] close(3 [pid 5151] close(7 [pid 5153] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] close(8) = -1 EBADF (Bad file descriptor) [pid 5152] <... close resumed>) = 0 [pid 5151] close(9 [pid 5153] <... prctl resumed>) = 0 [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] close(10 [pid 5153] setpgid(0, 0 [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] close(11 [pid 5153] <... setpgid resumed>) = 0 [pid 5152] close(4 [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5152] <... close resumed>) = 0 [pid 5151] close(12 [pid 5153] <... openat resumed>) = 3 [pid 5152] close(5 [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] write(3, "1000", 4 [pid 5152] <... close resumed>) = 0 [pid 5151] close(13 [pid 5153] <... write resumed>) = 4 [pid 5152] close(6 [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] close(3 [pid 5152] <... close resumed>) = 0 [pid 5151] close(14 [pid 5153] <... close resumed>) = 0 [pid 5152] close(7 [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] symlink("/dev/binderfs", "./binderfs" [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] close(15 [pid 5153] <... symlink resumed>) = 0 [pid 5152] close(8 [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] close(16 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5152] close(9 [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] close(17) = -1 EBADF (Bad file descriptor) [pid 5151] close(18 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] close(19 [pid 5152] close(10 [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] close(20) = -1 EBADF (Bad file descriptor) [pid 5151] close(21) = -1 EBADF (Bad file descriptor) [pid 5151] close(22 [pid 5153] <... openat resumed>) = 3 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 83.544268][ T5152] R13: 00007ffe7c5531a0 R14: 00007ffe7c553180 R15: 000000000000000c [ 83.552283][ T5152] [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5152] close(11 [pid 5151] close(23 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] close(12 [pid 5151] close(24 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] close(13 [pid 5151] close(25 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] close(14 [pid 5151] close(26 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] close(15 [pid 5151] close(27 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] close(16 [pid 5151] close(28 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] close(17 [pid 5151] close(29 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] close(18 [pid 5151] exit_group(0 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] <... exit_group resumed>) = ? [pid 5152] close(19 [pid 5151] +++ exited with 0 +++ [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] close(20 [pid 5092] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=18, si_uid=0, si_status=0, si_utime=0, si_stime=6 /* 0.06 s */} --- [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] umount2("./16", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5092] openat(AT_FDCWD, "./16", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5092] fstat(3, [pid 5152] close(21 [pid 5092] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5092] getdents64(3, [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5092] umount2("./16/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5092] lstat("./16/binderfs", [pid 5152] close(22 [pid 5092] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] unlink("./16/binderfs" [pid 5152] close(23 [pid 5092] <... unlink resumed>) = 0 [pid 5092] umount2("./16/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5092] lstat("./16/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5092] unlink("./16/memory.events" [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... unlink resumed>) = 0 [pid 5152] close(24 [pid 5092] getdents64(3, 0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5092] close(3) = 0 [pid 5092] rmdir("./16") = 0 [pid 5092] mkdir("./17", 0777 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... mkdir resumed>) = 0 [pid 5152] close(25 [pid 5092] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] close(26) = -1 EBADF (Bad file descriptor) [pid 5152] close(27) = -1 EBADF (Bad file descriptor) [pid 5092] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 19 [pid 5152] close(28) = -1 EBADF (Bad file descriptor) [pid 5152] close(29./strace-static-x86_64: Process 5155 attached ) = -1 EBADF (Bad file descriptor) [pid 5152] exit_group(0 [pid 5155] chdir("./17" [pid 5152] <... exit_group resumed>) = ? [pid 5155] <... chdir resumed>) = 0 [pid 5152] +++ exited with 0 +++ [pid 5155] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5091] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=14, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5155] <... prctl resumed>) = 0 [pid 5091] restart_syscall(<... resuming interrupted clone ...> [pid 5155] setpgid(0, 0) = 0 [pid 5091] <... restart_syscall resumed>) = 0 [pid 5155] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5155] write(3, "1000", 4 [pid 5091] umount2("./12", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5155] <... write resumed>) = 4 [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5155] close(3 [pid 5091] openat(AT_FDCWD, "./12", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5155] <... close resumed>) = 0 [pid 5155] symlink("/dev/binderfs", "./binderfs" [pid 5091] <... openat resumed>) = 3 [pid 5155] <... symlink resumed>) = 0 [pid 5091] fstat(3, [pid 5155] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5091] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5155] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5091] getdents64(3, 0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5091] umount2("./12/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5091] lstat("./12/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5091] unlink("./12/binderfs") = 0 [pid 5091] umount2("./12/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5091] lstat("./12/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5091] unlink("./12/memory.events") = 0 [pid 5091] getdents64(3, 0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5091] close(3) = 0 [pid 5091] rmdir("./12") = 0 [pid 5091] mkdir("./13", 0777) = 0 [pid 5091] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5156 attached [pid 5153] <... ioctl resumed>) = 0 [pid 5091] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 15 [pid 5153] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5153] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5153] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5153] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 6 [pid 5153] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5156] chdir("./13" [pid 5155] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5153] <... sendto resumed>) = 32 [pid 5156] <... chdir resumed>) = 0 [pid 5153] recvfrom(6, [pid 5156] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5153] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=17}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5156] <... prctl resumed>) = 0 [pid 5155] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5153] recvfrom(6, [pid 5156] setpgid(0, 0 [pid 5155] <... socket resumed>) = 4 [pid 5153] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=17}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5156] <... setpgid resumed>) = 0 [pid 5155] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5153] close(6 [pid 5156] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5155] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5153] <... close resumed>) = 0 [pid 5156] <... openat resumed>) = 3 [pid 5153] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5156] write(3, "1000", 4 [pid 5155] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5153] <... openat resumed>) = 6 [pid 5156] <... write resumed>) = 4 [pid 5155] <... socket resumed>) = 5 [pid 5153] write(6, "13", 2 [pid 5156] close(3 [pid 5153] <... write resumed>) = 2 [pid 5156] <... close resumed>) = 0 [pid 5155] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5153] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5156] symlink("/dev/binderfs", "./binderfs" [pid 5155] <... socket resumed>) = 6 [pid 5153] <... sendmsg resumed>) = 84 [pid 5156] <... symlink resumed>) = 0 [pid 5153] close(3 [pid 5156] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5153] <... close resumed>) = 0 [pid 5156] <... openat resumed>) = 3 [pid 5153] close(4 [pid 5156] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5153] <... close resumed>) = 0 [pid 5156] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5153] close(5 [pid 5156] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5153] <... close resumed>) = 0 [pid 5156] <... socket resumed>) = 4 [pid 5153] close(6 [pid 5156] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5153] <... close resumed>) = 0 [pid 5156] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5153] close(7 [pid 5156] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5156] <... socket resumed>) = 5 [pid 5153] close(8 [pid 5156] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5156] <... socket resumed>) = 6 [pid 5153] close(9 [pid 5156] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5156] <... sendto resumed>) = 32 [pid 5155] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5153] close(10 [pid 5156] recvfrom(6, [pid 5155] <... sendto resumed>) = 32 [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5156] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=15}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5155] recvfrom(6, [pid 5153] close(11 [pid 5156] recvfrom(6, [pid 5155] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=19}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5156] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=15}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5155] recvfrom(6, [pid 5153] close(12 [pid 5156] close(6 [pid 5155] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=19}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5156] <... close resumed>) = 0 [pid 5155] close(6 [pid 5153] close(13 [pid 5156] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5156] <... openat resumed>) = 6 [pid 5155] <... close resumed>) = 0 [pid 5153] close(14 [pid 5156] write(6, "13", 2 [pid 5155] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5156] <... write resumed>) = 2 [pid 5153] close(15 [pid 5156] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5155] <... openat resumed>) = 6 [pid 5155] write(6, "13", 2) = 2 [ 83.729506][ T5156] FAULT_INJECTION: forcing a failure. [ 83.729506][ T5156] name failslab, interval 1, probability 0, space 0, times 0 [ 83.742217][ T5156] CPU: 0 PID: 5156 Comm: syz-executor328 Not tainted 6.3.0-rc3-syzkaller-00767-gbc77f7318da8 #0 [ 83.752657][ T5156] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 83.762729][ T5156] Call Trace: [ 83.766024][ T5156] [ 83.768989][ T5156] dump_stack_lvl+0x136/0x150 [ 83.773703][ T5156] should_fail_ex+0x4a3/0x5b0 [ 83.778411][ T5156] should_failslab+0x9/0x20 [ 83.782945][ T5156] kmem_cache_alloc_node+0x5c/0x3e0 [ 83.788206][ T5156] __alloc_skb+0x288/0x330 [ 83.792648][ T5156] ? __napi_build_skb+0x50/0x50 [ 83.797517][ T5156] ? lock_release+0x670/0x670 [ 83.802232][ T5156] ? mark_held_locks+0x9f/0xe0 [ 83.807036][ T5156] ? do_raw_spin_lock+0x124/0x2b0 [ 83.812094][ T5156] skb_copy+0x13d/0x3e0 [ 83.816273][ T5156] mac80211_hwsim_tx_frame_no_nl.isra.0+0xb02/0x1290 [ 83.822992][ T5156] ? hwsim_virtio_rx_work+0x360/0x360 [ 83.828422][ T5156] ? mac80211_hwsim_monitor_rx+0x1c2/0x840 [ 83.834273][ T5156] mac80211_hwsim_tx+0x7ba/0x2360 [ 83.839348][ T5156] ieee80211_handle_wake_tx_queue+0x187/0x260 [ 83.845480][ T5156] ? ieee80211_assign_chanctx.part.0+0x170/0x170 [ 83.851842][ T5156] ? __local_bh_enable_ip+0xa4/0x130 [ 83.857154][ T5156] ieee80211_queue_skb+0x1235/0x1f40 [ 83.862489][ T5156] ieee80211_tx+0x2d2/0x420 [ 83.867020][ T5156] ? ieee80211_tx_prepare_skb+0x460/0x460 [ 83.872786][ T5156] ? lock_release+0x670/0x670 [ 83.877488][ T5156] ? ieee80211_downgrade_queue+0x3da/0x580 [ 83.883317][ T5156] ? ieee80211_skb_resize+0x116/0x680 [ 83.888711][ T5156] ? ieee80211_set_qos_hdr+0x28f/0x3f0 [ 83.894193][ T5156] ieee80211_xmit+0x30e/0x3e0 [ 83.898921][ T5156] __ieee80211_subif_start_xmit+0x98d/0x1180 [ 83.904932][ T5156] ? ieee80211_clear_fast_xmit+0x130/0x130 [ 83.910785][ T5156] ieee80211_tx_control_port+0x5e3/0xd80 [ 83.916454][ T5156] ? ieee80211_tx_skb_tid+0x4b0/0x4b0 [ 83.921878][ T5156] ? __rtnl_unlock+0x68/0xe0 [ 83.926494][ T5156] ? netdev_run_todo+0x775/0x1100 [ 83.931546][ T5156] nl80211_tx_control_port+0x669/0xcd0 [ 83.937046][ T5156] ? cfg80211_probe_status+0x710/0x710 [ 83.942546][ T5156] ? nl80211_pre_doit+0x120/0xab0 [ 83.947603][ T5156] genl_family_rcv_msg_doit.isra.0+0x1e6/0x2d0 [ 83.953784][ T5156] ? genl_start+0x660/0x660 [ 83.958321][ T5156] ? ns_capable+0xe0/0x110 [ 83.962771][ T5156] genl_rcv_msg+0x4ff/0x7e0 [ 83.967298][ T5156] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 83.973664][ T5156] ? validate_beacon_tx_rate+0x790/0x790 [ 83.979320][ T5156] ? cfg80211_probe_status+0x710/0x710 [ 83.984806][ T5156] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 83.990736][ T5156] netlink_rcv_skb+0x165/0x440 [ 83.995551][ T5156] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 84.001920][ T5156] ? netlink_ack+0x1360/0x1360 [ 84.006777][ T5156] genl_rcv+0x28/0x40 [ 84.010958][ T5156] netlink_unicast+0x547/0x7f0 [ 84.015769][ T5156] ? netlink_attachskb+0x890/0x890 [ 84.020913][ T5156] ? __virt_addr_valid+0x61/0x2e0 [ 84.025985][ T5156] ? __phys_addr_symbol+0x30/0x70 [ 84.031039][ T5156] ? __check_object_size+0x333/0x6e0 [ 84.036371][ T5156] netlink_sendmsg+0x925/0xe30 [ 84.041200][ T5156] ? netlink_unicast+0x7f0/0x7f0 [ 84.046194][ T5156] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 84.051506][ T5156] ? netlink_unicast+0x7f0/0x7f0 [ 84.056484][ T5156] sock_sendmsg+0xde/0x190 [ 84.060940][ T5156] ____sys_sendmsg+0x71c/0x900 [ 84.065737][ T5156] ? copy_msghdr_from_user+0xfc/0x150 [ 84.071148][ T5156] ? kernel_sendmsg+0x50/0x50 [ 84.075879][ T5156] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 84.081907][ T5156] ___sys_sendmsg+0x110/0x1b0 [ 84.086618][ T5156] ? do_recvmmsg+0x6e0/0x6e0 [ 84.091250][ T5156] ? lock_release+0x670/0x670 [ 84.095949][ T5156] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 84.101169][ T5156] ? do_raw_spin_lock+0x124/0x2b0 [ 84.106223][ T5156] ? spin_bug+0x1c0/0x1c0 [ 84.110571][ T5156] ? _raw_spin_lock_irq+0x45/0x50 [ 84.115619][ T5156] ? __fget_light+0x20a/0x270 [ 84.120339][ T5156] __sys_sendmsg+0xf7/0x1c0 [ 84.124866][ T5156] ? __sys_sendmsg_sock+0x40/0x40 [ 84.129910][ T5156] ? lock_downgrade+0x690/0x690 [ 84.134792][ T5156] ? lockdep_hardirqs_on+0x7d/0x100 [ 84.140019][ T5156] ? _raw_spin_unlock_irq+0x2e/0x50 [ 84.145234][ T5156] ? ptrace_notify+0xfe/0x140 [ 84.149934][ T5156] do_syscall_64+0x39/0xb0 [ 84.154374][ T5156] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 84.160300][ T5156] RIP: 0033:0x7fca51501c39 [ 84.164729][ T5156] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 71 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 84.184364][ T5156] RSP: 002b:00007ffe7c553138 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 84.192802][ T5156] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fca51501c39 [ 84.200784][ T5156] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 84.208767][ T5156] RBP: 00007ffe7c553160 R08: 0000000000000002 R09: 00007ffe7c553170 [ 84.216766][ T5156] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 84.224753][ T5156] R13: 00007ffe7c5531a0 R14: 00007ffe7c553180 R15: 000000000000000d [ 84.232755][ T5156] [ 84.235965][ T5155] FAULT_INJECTION: forcing a failure. [ 84.235965][ T5155] name failslab, interval 1, probability 0, space 0, times 0 [ 84.248626][ T5155] CPU: 1 PID: 5155 Comm: syz-executor328 Not tainted 6.3.0-rc3-syzkaller-00767-gbc77f7318da8 #0 [ 84.259068][ T5155] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 84.269143][ T5155] Call Trace: [ 84.272432][ T5155] [ 84.275567][ T5155] dump_stack_lvl+0x136/0x150 [ 84.280468][ T5155] should_fail_ex+0x4a3/0x5b0 [ 84.285266][ T5155] should_failslab+0x9/0x20 [ 84.289817][ T5155] kmem_cache_alloc_node+0x5c/0x3e0 [ 84.295082][ T5155] __alloc_skb+0x288/0x330 [ 84.299548][ T5155] ? __napi_build_skb+0x50/0x50 [ 84.304423][ T5155] ? lock_release+0x670/0x670 [ 84.309129][ T5155] ? do_raw_spin_lock+0x204/0x2b0 [ 84.314188][ T5155] skb_copy+0x13d/0x3e0 [ 84.318397][ T5155] mac80211_hwsim_tx_frame_no_nl.isra.0+0xb02/0x1290 [ 84.325112][ T5155] ? hwsim_virtio_rx_work+0x360/0x360 [ 84.330524][ T5155] ? mac80211_hwsim_monitor_rx+0x1c2/0x840 [ 84.336364][ T5155] mac80211_hwsim_tx+0x7ba/0x2360 [ 84.341448][ T5155] ieee80211_handle_wake_tx_queue+0x187/0x260 [ 84.347559][ T5155] ? ieee80211_assign_chanctx.part.0+0x170/0x170 [ 84.353925][ T5155] ? __local_bh_enable_ip+0xa4/0x130 [ 84.359239][ T5155] ieee80211_queue_skb+0x1235/0x1f40 [ 84.364594][ T5155] ieee80211_tx+0x2d2/0x420 [ 84.369135][ T5155] ? ieee80211_tx_prepare_skb+0x460/0x460 [ 84.374895][ T5155] ? lock_release+0x670/0x670 [ 84.379606][ T5155] ? ieee80211_downgrade_queue+0x3da/0x580 [ 84.385442][ T5155] ? ieee80211_skb_resize+0x116/0x680 [ 84.390835][ T5155] ? ieee80211_set_qos_hdr+0x28f/0x3f0 [ 84.396341][ T5155] ieee80211_xmit+0x30e/0x3e0 [ 84.401168][ T5155] __ieee80211_subif_start_xmit+0x98d/0x1180 [ 84.407195][ T5155] ? ieee80211_clear_fast_xmit+0x130/0x130 [ 84.413137][ T5155] ieee80211_tx_control_port+0x5e3/0xd80 [ 84.418805][ T5155] ? ieee80211_tx_skb_tid+0x4b0/0x4b0 [ 84.424213][ T5155] ? __rtnl_unlock+0x68/0xe0 [ 84.428906][ T5155] ? netdev_run_todo+0x775/0x1100 [ 84.433952][ T5155] nl80211_tx_control_port+0x669/0xcd0 [ 84.439451][ T5155] ? cfg80211_probe_status+0x710/0x710 [ 84.445117][ T5155] ? nl80211_pre_doit+0x120/0xab0 [ 84.450170][ T5155] genl_family_rcv_msg_doit.isra.0+0x1e6/0x2d0 [ 84.456368][ T5155] ? genl_start+0x660/0x660 [ 84.460923][ T5155] ? ns_capable+0xe0/0x110 [ 84.465372][ T5155] genl_rcv_msg+0x4ff/0x7e0 [ 84.469911][ T5155] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 84.476262][ T5155] ? validate_beacon_tx_rate+0x790/0x790 [ 84.481922][ T5155] ? cfg80211_probe_status+0x710/0x710 [ 84.487411][ T5155] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 84.493255][ T5155] netlink_rcv_skb+0x165/0x440 [ 84.498055][ T5155] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 84.504410][ T5155] ? netlink_ack+0x1360/0x1360 [ 84.509230][ T5155] genl_rcv+0x28/0x40 [ 84.513225][ T5155] netlink_unicast+0x547/0x7f0 [ 84.518033][ T5155] ? netlink_attachskb+0x890/0x890 [ 84.523229][ T5155] ? __virt_addr_valid+0x61/0x2e0 [ 84.528282][ T5155] ? __phys_addr_symbol+0x30/0x70 [ 84.533338][ T5155] ? __check_object_size+0x333/0x6e0 [ 84.538652][ T5155] netlink_sendmsg+0x925/0xe30 [ 84.543457][ T5155] ? netlink_unicast+0x7f0/0x7f0 [ 84.548438][ T5155] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 84.553757][ T5155] ? netlink_unicast+0x7f0/0x7f0 [ 84.558727][ T5155] sock_sendmsg+0xde/0x190 [ 84.563174][ T5155] ____sys_sendmsg+0x71c/0x900 [ 84.568257][ T5155] ? copy_msghdr_from_user+0xfc/0x150 [ 84.573654][ T5155] ? kernel_sendmsg+0x50/0x50 [ 84.578464][ T5155] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 84.584478][ T5155] ___sys_sendmsg+0x110/0x1b0 [ 84.589178][ T5155] ? do_recvmmsg+0x6e0/0x6e0 [ 84.593801][ T5155] ? lock_release+0x670/0x670 [ 84.598520][ T5155] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 84.603741][ T5155] ? do_raw_spin_lock+0x124/0x2b0 [ 84.608810][ T5155] ? spin_bug+0x1c0/0x1c0 [ 84.613175][ T5155] ? _raw_spin_lock_irq+0x45/0x50 [ 84.618249][ T5155] ? __fget_light+0x20a/0x270 [ 84.623019][ T5155] __sys_sendmsg+0xf7/0x1c0 [ 84.627672][ T5155] ? __sys_sendmsg_sock+0x40/0x40 [ 84.632728][ T5155] ? lock_downgrade+0x690/0x690 [ 84.637629][ T5155] ? lockdep_hardirqs_on+0x7d/0x100 [ 84.642904][ T5155] ? _raw_spin_unlock_irq+0x2e/0x50 [ 84.648164][ T5155] ? ptrace_notify+0xfe/0x140 [ 84.652880][ T5155] do_syscall_64+0x39/0xb0 [ 84.657347][ T5155] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 84.663269][ T5155] RIP: 0033:0x7fca51501c39 [ 84.667719][ T5155] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 71 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 84.687542][ T5155] RSP: 002b:00007ffe7c553138 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 84.696013][ T5155] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fca51501c39 [ 84.704027][ T5155] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 84.712032][ T5155] RBP: 00007ffe7c553160 R08: 0000000000000002 R09: 00007ffe7c553170 [ 84.720031][ T5155] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [pid 5155] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5156] <... sendmsg resumed>) = 84 [pid 5156] close(3) = 0 [pid 5156] close(4 [pid 5153] close(16 [pid 5156] <... close resumed>) = 0 [pid 5156] close(5) = 0 [pid 5156] close(6) = 0 [pid 5156] close(7) = -1 EBADF (Bad file descriptor) [pid 5156] close(8 [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] close(17 [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5156] close(9) = -1 EBADF (Bad file descriptor) [pid 5156] close(10) = -1 EBADF (Bad file descriptor) [pid 5156] close(11 [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5156] close(12) = -1 EBADF (Bad file descriptor) [pid 5156] close(13) = -1 EBADF (Bad file descriptor) [pid 5156] close(14) = -1 EBADF (Bad file descriptor) [pid 5156] close(15 [pid 5153] close(18 [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5156] close(16) = -1 EBADF (Bad file descriptor) [pid 5156] close(17) = -1 EBADF (Bad file descriptor) [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5156] close(18) = -1 EBADF (Bad file descriptor) [pid 5156] close(19 [pid 5153] close(19 [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5156] close(20) = -1 EBADF (Bad file descriptor) [pid 5156] close(21 [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5156] close(22) = -1 EBADF (Bad file descriptor) [pid 5156] close(23) = -1 EBADF (Bad file descriptor) [pid 5156] close(24) = -1 EBADF (Bad file descriptor) [pid 5156] close(25) = -1 EBADF (Bad file descriptor) [pid 5156] close(26) = -1 EBADF (Bad file descriptor) [pid 5156] close(27) = -1 EBADF (Bad file descriptor) [pid 5156] close(28) = -1 EBADF (Bad file descriptor) [pid 5156] close(29 [pid 5153] close(20 [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5156] exit_group(0 [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5156] <... exit_group resumed>) = ? [pid 5153] close(21 [pid 5156] +++ exited with 0 +++ [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] close(22) = -1 EBADF (Bad file descriptor) [pid 5091] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=15, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5153] close(23) = -1 EBADF (Bad file descriptor) [pid 5153] close(24) = -1 EBADF (Bad file descriptor) [pid 5091] umount2("./13", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5153] close(25 [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] close(26 [pid 5091] openat(AT_FDCWD, "./13", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... openat resumed>) = 3 [pid 5155] <... sendmsg resumed>) = 84 [pid 5155] close(3) = 0 [pid 5155] close(4 [pid 5153] close(27 [pid 5091] fstat(3, [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5153] close(28 [pid 5091] getdents64(3, [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] close(29 [pid 5091] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] umount2("./13/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5153] exit_group(0 [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5153] <... exit_group resumed>) = ? [pid 5091] lstat("./13/binderfs", [pid 5155] <... close resumed>) = 0 [pid 5155] close(5 [pid 5153] +++ exited with 0 +++ [pid 5091] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5089] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=17, si_uid=0, si_status=0, si_utime=0, si_stime=7 /* 0.07 s */} --- [pid 5091] unlink("./13/binderfs" [pid 5089] umount2("./15", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5091] <... unlink resumed>) = 0 [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5091] umount2("./13/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5089] openat(AT_FDCWD, "./15", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5091] lstat("./13/memory.events", [pid 5089] <... openat resumed>) = 3 [pid 5091] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5089] fstat(3, [pid 5091] unlink("./13/memory.events" [pid 5155] <... close resumed>) = 0 [pid 5089] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5089] getdents64(3, [pid 5091] <... unlink resumed>) = 0 [pid 5091] getdents64(3, [pid 5089] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5091] <... getdents64 resumed>0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5089] umount2("./15/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5091] close(3 [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5091] <... close resumed>) = 0 [pid 5089] lstat("./15/binderfs", [pid 5091] rmdir("./13" [pid 5089] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [ 84.728019][ T5155] R13: 00007ffe7c5531a0 R14: 00007ffe7c553180 R15: 0000000000000011 [ 84.736038][ T5155] [pid 5089] unlink("./15/binderfs" [pid 5155] close(6 [pid 5091] <... rmdir resumed>) = 0 [pid 5155] <... close resumed>) = 0 [pid 5091] mkdir("./14", 0777 [pid 5089] <... unlink resumed>) = 0 [pid 5089] umount2("./15/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5155] close(7 [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5091] <... mkdir resumed>) = 0 [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5089] lstat("./15/memory.events", [pid 5155] close(8 [pid 5089] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5089] unlink("./15/memory.events" [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5155] close(9) = -1 EBADF (Bad file descriptor) [pid 5155] close(10) = -1 EBADF (Bad file descriptor) [pid 5155] close(11) = -1 EBADF (Bad file descriptor) [pid 5155] close(12) = -1 EBADF (Bad file descriptor) [pid 5091] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 16 [pid 5155] close(13) = -1 EBADF (Bad file descriptor) [pid 5155] close(14) = -1 EBADF (Bad file descriptor) [pid 5155] close(15) = -1 EBADF (Bad file descriptor) [pid 5155] close(16) = -1 EBADF (Bad file descriptor) [pid 5155] close(17) = -1 EBADF (Bad file descriptor) [pid 5155] close(18) = -1 EBADF (Bad file descriptor) [pid 5155] close(19./strace-static-x86_64: Process 5157 attached ) = -1 EBADF (Bad file descriptor) [pid 5155] close(20) = -1 EBADF (Bad file descriptor) [pid 5157] chdir("./14" [pid 5155] close(21 [pid 5157] <... chdir resumed>) = 0 [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5155] close(22 [pid 5157] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] <... prctl resumed>) = 0 [pid 5155] close(23) = -1 EBADF (Bad file descriptor) [pid 5155] close(24 [pid 5157] setpgid(0, 0 [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5155] close(25) = -1 EBADF (Bad file descriptor) [pid 5155] close(26) = -1 EBADF (Bad file descriptor) [pid 5155] close(27) = -1 EBADF (Bad file descriptor) [pid 5155] close(28) = -1 EBADF (Bad file descriptor) [pid 5155] close(29) = -1 EBADF (Bad file descriptor) [pid 5155] exit_group(0) = ? [pid 5157] <... setpgid resumed>) = 0 [pid 5155] +++ exited with 0 +++ [pid 5092] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=19, si_uid=0, si_status=0, si_utime=0, si_stime=52 /* 0.52 s */} --- [pid 5157] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5157] write(3, "1000", 4 [pid 5089] <... unlink resumed>) = 0 [pid 5092] umount2("./17", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5157] <... write resumed>) = 4 [pid 5089] getdents64(3, [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5092] openat(AT_FDCWD, "./17", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5092] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5092] getdents64(3, 0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5092] umount2("./17/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5092] lstat("./17/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5157] close(3 [pid 5092] unlink("./17/binderfs" [pid 5157] <... close resumed>) = 0 [pid 5092] <... unlink resumed>) = 0 [pid 5157] symlink("/dev/binderfs", "./binderfs" [pid 5092] umount2("./17/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5157] <... symlink resumed>) = 0 [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5089] <... getdents64 resumed>0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5157] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5092] lstat("./17/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5089] close(3 [pid 5157] <... openat resumed>) = 3 [pid 5092] unlink("./17/memory.events" [pid 5089] <... close resumed>) = 0 [pid 5089] rmdir("./15") = 0 [pid 5092] <... unlink resumed>) = 0 [pid 5157] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5092] getdents64(3, [pid 5089] mkdir("./16", 0777 [pid 5092] <... getdents64 resumed>0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5089] <... mkdir resumed>) = 0 [pid 5092] close(3) = 0 [pid 5089] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5092] rmdir("./17") = 0 [pid 5092] mkdir("./18", 0777 [pid 5089] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 18 [pid 5092] <... mkdir resumed>) = 0 [pid 5092] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5158 attached , child_tidptr=0x5555560dc5d0) = 20 [pid 5158] chdir("./16") = 0 ./strace-static-x86_64: Process 5159 attached [pid 5158] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5158] setpgid(0, 0) = 0 [pid 5158] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5159] chdir("./18" [pid 5158] <... openat resumed>) = 3 [pid 5158] write(3, "1000", 4) = 4 [pid 5158] close(3) = 0 [pid 5158] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5158] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5158] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5159] <... chdir resumed>) = 0 [pid 5159] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5159] setpgid(0, 0) = 0 [pid 5159] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5159] write(3, "1000", 4) = 4 [pid 5159] close(3) = 0 [pid 5159] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5159] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5159] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5158] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5159] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5158] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5159] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5157] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5159] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5157] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5159] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5159] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5157] <... socket resumed>) = 4 [pid 5159] <... socket resumed>) = 5 [pid 5159] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5157] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5159] <... socket resumed>) = 6 [pid 5159] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5157] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5159] <... sendto resumed>) = 32 [pid 5159] recvfrom(6, [pid 5157] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5159] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=20}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5159] recvfrom(6, [pid 5158] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5157] <... socket resumed>) = 5 [pid 5159] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=20}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5159] close(6 [pid 5158] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5157] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5159] <... close resumed>) = 0 [pid 5158] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5157] <... socket resumed>) = 6 [pid 5159] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5158] <... socket resumed>) = 5 [pid 5157] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5159] <... openat resumed>) = 6 [pid 5158] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5157] <... sendto resumed>) = 32 [pid 5159] write(6, "13", 2 [pid 5158] <... socket resumed>) = 6 [pid 5157] recvfrom(6, [pid 5159] <... write resumed>) = 2 [pid 5158] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5159] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5158] <... sendto resumed>) = 32 [ 84.899554][ T5159] FAULT_INJECTION: forcing a failure. [ 84.899554][ T5159] name failslab, interval 1, probability 0, space 0, times 0 [ 84.912381][ T5159] CPU: 1 PID: 5159 Comm: syz-executor328 Not tainted 6.3.0-rc3-syzkaller-00767-gbc77f7318da8 #0 [ 84.922909][ T5159] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 84.932987][ T5159] Call Trace: [ 84.936279][ T5159] [ 84.939221][ T5159] dump_stack_lvl+0x136/0x150 [ 84.944117][ T5159] should_fail_ex+0x4a3/0x5b0 [ 84.948854][ T5159] should_failslab+0x9/0x20 [ 84.953399][ T5159] kmem_cache_alloc_node+0x5c/0x3e0 [ 84.958743][ T5159] __alloc_skb+0x288/0x330 [ 84.963186][ T5159] ? __napi_build_skb+0x50/0x50 [ 84.968063][ T5159] ? lock_release+0x670/0x670 [ 84.972856][ T5159] ? mark_held_locks+0x9f/0xe0 [ 84.977646][ T5159] ? do_raw_spin_lock+0x124/0x2b0 [ 84.982799][ T5159] skb_copy+0x13d/0x3e0 [ 84.987076][ T5159] mac80211_hwsim_tx_frame_no_nl.isra.0+0xb02/0x1290 [ 84.993805][ T5159] ? hwsim_virtio_rx_work+0x360/0x360 [ 84.999248][ T5159] ? mac80211_hwsim_monitor_rx+0x1c2/0x840 [ 85.005100][ T5159] mac80211_hwsim_tx+0x7ba/0x2360 [ 85.010186][ T5159] ieee80211_handle_wake_tx_queue+0x187/0x260 [ 85.016313][ T5159] ? ieee80211_assign_chanctx.part.0+0x170/0x170 [ 85.022719][ T5159] ? __local_bh_enable_ip+0xa4/0x130 [ 85.028046][ T5159] ieee80211_queue_skb+0x1235/0x1f40 [ 85.033478][ T5159] ieee80211_tx+0x2d2/0x420 [ 85.038011][ T5159] ? ieee80211_tx_prepare_skb+0x460/0x460 [ 85.043794][ T5159] ? lock_release+0x670/0x670 [ 85.048524][ T5159] ? ieee80211_downgrade_queue+0x3da/0x580 [ 85.054357][ T5159] ? ieee80211_skb_resize+0x116/0x680 [ 85.059754][ T5159] ? ieee80211_set_qos_hdr+0x28f/0x3f0 [ 85.065340][ T5159] ieee80211_xmit+0x30e/0x3e0 [ 85.070095][ T5159] __ieee80211_subif_start_xmit+0x98d/0x1180 [ 85.076117][ T5159] ? ieee80211_clear_fast_xmit+0x130/0x130 [ 85.081977][ T5159] ieee80211_tx_control_port+0x5e3/0xd80 [ 85.087686][ T5159] ? ieee80211_tx_skb_tid+0x4b0/0x4b0 [ 85.094324][ T5159] ? __rtnl_unlock+0x68/0xe0 [ 85.098989][ T5159] ? netdev_run_todo+0x775/0x1100 [ 85.104067][ T5159] nl80211_tx_control_port+0x669/0xcd0 [ 85.109601][ T5159] ? cfg80211_probe_status+0x710/0x710 [ 85.115230][ T5159] ? nl80211_pre_doit+0x120/0xab0 [ 85.120546][ T5159] genl_family_rcv_msg_doit.isra.0+0x1e6/0x2d0 [ 85.127335][ T5159] ? genl_start+0x660/0x660 [ 85.132346][ T5159] ? ns_capable+0xe0/0x110 [ 85.136844][ T5159] genl_rcv_msg+0x4ff/0x7e0 [ 85.141689][ T5159] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 85.148428][ T5159] ? validate_beacon_tx_rate+0x790/0x790 [ 85.154203][ T5159] ? cfg80211_probe_status+0x710/0x710 [ 85.159910][ T5159] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 85.165946][ T5159] ? lock_downgrade+0x690/0x690 [ 85.170899][ T5159] netlink_rcv_skb+0x165/0x440 [ 85.175755][ T5159] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 85.182435][ T5159] ? netlink_ack+0x1360/0x1360 [ 85.187302][ T5159] genl_rcv+0x28/0x40 [ 85.191414][ T5159] netlink_unicast+0x547/0x7f0 [ 85.196711][ T5159] ? netlink_attachskb+0x890/0x890 [ 85.201880][ T5159] ? __virt_addr_valid+0x61/0x2e0 [ 85.207044][ T5159] ? __phys_addr_symbol+0x30/0x70 [ 85.212121][ T5159] ? __check_object_size+0x333/0x6e0 [ 85.217447][ T5159] netlink_sendmsg+0x925/0xe30 [ 85.222292][ T5159] ? netlink_unicast+0x7f0/0x7f0 [ 85.227289][ T5159] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 85.233336][ T5159] ? netlink_unicast+0x7f0/0x7f0 [ 85.238324][ T5159] sock_sendmsg+0xde/0x190 [ 85.242790][ T5159] ____sys_sendmsg+0x71c/0x900 [ 85.247598][ T5159] ? copy_msghdr_from_user+0xfc/0x150 [ 85.253003][ T5159] ? kernel_sendmsg+0x50/0x50 [ 85.257738][ T5159] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 85.263750][ T5159] ___sys_sendmsg+0x110/0x1b0 [ 85.268451][ T5159] ? do_recvmmsg+0x6e0/0x6e0 [ 85.273452][ T5159] ? lock_release+0x670/0x670 [ 85.278268][ T5159] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 85.283504][ T5159] ? do_raw_spin_lock+0x124/0x2b0 [ 85.288557][ T5159] ? spin_bug+0x1c0/0x1c0 [ 85.292909][ T5159] ? _raw_spin_lock_irq+0x45/0x50 [ 85.297961][ T5159] ? __fget_light+0x20a/0x270 [ 85.302680][ T5159] __sys_sendmsg+0xf7/0x1c0 [ 85.307213][ T5159] ? __sys_sendmsg_sock+0x40/0x40 [ 85.312265][ T5159] ? lock_downgrade+0x690/0x690 [ 85.317153][ T5159] ? lockdep_hardirqs_on+0x7d/0x100 [ 85.322427][ T5159] ? _raw_spin_unlock_irq+0x2e/0x50 [ 85.327667][ T5159] ? ptrace_notify+0xfe/0x140 [ 85.332391][ T5159] do_syscall_64+0x39/0xb0 [ 85.336844][ T5159] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 85.342771][ T5159] RIP: 0033:0x7fca51501c39 [ 85.347205][ T5159] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 71 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 85.366854][ T5159] RSP: 002b:00007ffe7c553138 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 85.375397][ T5159] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fca51501c39 [ 85.383394][ T5159] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 85.391404][ T5159] RBP: 00007ffe7c553160 R08: 0000000000000002 R09: 00007ffe7c553170 [pid 5157] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=16}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5159] <... sendmsg resumed>) = 84 [pid 5158] recvfrom(6, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=18}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5157] recvfrom(6, [pid 5158] recvfrom(6, [pid 5157] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=16}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5158] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=18}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5157] close(6 [pid 5159] close(3 [pid 5158] close(6 [pid 5159] <... close resumed>) = 0 [pid 5157] <... close resumed>) = 0 [pid 5159] close(4 [pid 5158] <... close resumed>) = 0 [pid 5157] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5159] <... close resumed>) = 0 [pid 5158] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5157] <... openat resumed>) = 6 [pid 5159] close(5 [pid 5158] <... openat resumed>) = 6 [pid 5157] write(6, "13", 2 [pid 5159] <... close resumed>) = 0 [pid 5158] write(6, "13", 2 [pid 5157] <... write resumed>) = 2 [pid 5159] close(6) = 0 [pid 5159] close(7) = -1 EBADF (Bad file descriptor) [pid 5158] <... write resumed>) = 2 [ 85.399425][ T5159] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 85.407427][ T5159] R13: 00007ffe7c5531a0 R14: 00007ffe7c553180 R15: 0000000000000012 [ 85.415453][ T5159] [pid 5157] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5159] close(8 [pid 5158] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5159] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] close(9) = -1 EBADF (Bad file descriptor) [pid 5159] close(10) = -1 EBADF (Bad file descriptor) [pid 5159] close(11) = -1 EBADF (Bad file descriptor) [pid 5159] close(12) = -1 EBADF (Bad file descriptor) [pid 5159] close(13) = -1 EBADF (Bad file descriptor) [pid 5159] close(14) = -1 EBADF (Bad file descriptor) [pid 5159] close(15) = -1 EBADF (Bad file descriptor) [pid 5159] close(16) = -1 EBADF (Bad file descriptor) [pid 5159] close(17) = -1 EBADF (Bad file descriptor) [pid 5159] close(18) = -1 EBADF (Bad file descriptor) [pid 5159] close(19) = -1 EBADF (Bad file descriptor) [pid 5159] close(20) = -1 EBADF (Bad file descriptor) [pid 5159] close(21) = -1 EBADF (Bad file descriptor) [pid 5159] close(22) = -1 EBADF (Bad file descriptor) [pid 5159] close(23) = -1 EBADF (Bad file descriptor) [pid 5159] close(24) = -1 EBADF (Bad file descriptor) [pid 5159] close(25) = -1 EBADF (Bad file descriptor) [pid 5159] close(26) = -1 EBADF (Bad file descriptor) [pid 5159] close(27) = -1 EBADF (Bad file descriptor) [pid 5159] close(28) = -1 EBADF (Bad file descriptor) [pid 5159] close(29) = -1 EBADF (Bad file descriptor) [pid 5159] exit_group(0) = ? [pid 5159] +++ exited with 0 +++ [pid 5092] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=20, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5092] umount2("./18", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5092] openat(AT_FDCWD, "./18", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5092] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5092] getdents64(3, 0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5092] umount2("./18/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5092] lstat("./18/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5092] unlink("./18/binderfs") = 0 [pid 5092] umount2("./18/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5092] lstat("./18/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5092] unlink("./18/memory.events") = 0 [pid 5092] getdents64(3, 0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5092] close(3) = 0 [pid 5092] rmdir("./18") = 0 [pid 5092] mkdir("./19", 0777) = 0 [pid 5092] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555560dc5d0) = 21 ./strace-static-x86_64: Process 5160 attached [pid 5160] chdir("./19") = 0 [ 85.453911][ T5157] FAULT_INJECTION: forcing a failure. [ 85.453911][ T5157] name failslab, interval 1, probability 0, space 0, times 0 [ 85.467429][ T5157] CPU: 1 PID: 5157 Comm: syz-executor328 Not tainted 6.3.0-rc3-syzkaller-00767-gbc77f7318da8 #0 [ 85.478074][ T5157] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 85.488313][ T5157] Call Trace: [ 85.491673][ T5157] [ 85.494710][ T5157] dump_stack_lvl+0x136/0x150 [ 85.499500][ T5157] should_fail_ex+0x4a3/0x5b0 [pid 5160] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5160] setpgid(0, 0) = 0 [pid 5160] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5160] write(3, "1000", 4) = 4 [pid 5160] close(3) = 0 [pid 5160] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5160] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [ 85.504484][ T5157] should_failslab+0x9/0x20 [ 85.509304][ T5157] kmem_cache_alloc_node+0x5c/0x3e0 [ 85.514675][ T5157] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 85.520759][ T5157] __alloc_skb+0x288/0x330 [ 85.525336][ T5157] ? __napi_build_skb+0x50/0x50 [ 85.530913][ T5157] ? ns_capable+0xe0/0x110 [ 85.535513][ T5157] netlink_ack+0x357/0x1360 [ 85.540422][ T5157] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 85.547081][ T5157] ? netlink_sendmsg+0xe30/0xe30 [ 85.552366][ T5157] netlink_rcv_skb+0x34f/0x440 [ 85.557517][ T5157] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 85.564151][ T5157] ? netlink_ack+0x1360/0x1360 [ 85.569050][ T5157] genl_rcv+0x28/0x40 [ 85.573168][ T5157] netlink_unicast+0x547/0x7f0 [ 85.578503][ T5157] ? netlink_attachskb+0x890/0x890 [ 85.583712][ T5157] ? __virt_addr_valid+0x61/0x2e0 [ 85.589175][ T5157] ? __phys_addr_symbol+0x30/0x70 [ 85.595100][ T5157] ? __check_object_size+0x333/0x6e0 [ 85.600536][ T5157] netlink_sendmsg+0x925/0xe30 [ 85.605498][ T5157] ? netlink_unicast+0x7f0/0x7f0 [ 85.610534][ T5157] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 85.615994][ T5157] ? netlink_unicast+0x7f0/0x7f0 [ 85.621050][ T5157] sock_sendmsg+0xde/0x190 [ 85.625542][ T5157] ____sys_sendmsg+0x71c/0x900 [ 85.630827][ T5157] ? copy_msghdr_from_user+0xfc/0x150 [ 85.636453][ T5157] ? kernel_sendmsg+0x50/0x50 [ 85.641571][ T5157] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 85.647671][ T5157] ___sys_sendmsg+0x110/0x1b0 [ 85.652515][ T5157] ? do_recvmmsg+0x6e0/0x6e0 [ 85.657442][ T5157] ? lock_release+0x670/0x670 [ 85.662207][ T5157] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 85.667482][ T5157] ? do_raw_spin_lock+0x124/0x2b0 [ 85.672672][ T5157] ? spin_bug+0x1c0/0x1c0 [ 85.677070][ T5157] ? _raw_spin_lock_irq+0x45/0x50 [ 85.682148][ T5157] ? __fget_light+0x20a/0x270 [ 85.686891][ T5157] __sys_sendmsg+0xf7/0x1c0 [ 85.691660][ T5157] ? __sys_sendmsg_sock+0x40/0x40 [ 85.696781][ T5157] ? lock_downgrade+0x690/0x690 [ 85.701706][ T5157] ? lockdep_hardirqs_on+0x7d/0x100 [ 85.706985][ T5157] ? _raw_spin_unlock_irq+0x2e/0x50 [ 85.712260][ T5157] ? ptrace_notify+0xfe/0x140 [ 85.717102][ T5157] do_syscall_64+0x39/0xb0 [ 85.721796][ T5157] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 85.727907][ T5157] RIP: 0033:0x7fca51501c39 [ 85.732374][ T5157] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 71 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [pid 5160] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5158] <... sendmsg resumed>) = 84 [pid 5157] <... sendmsg resumed>) = 84 [pid 5158] close(3 [pid 5157] close(3 [pid 5158] <... close resumed>) = 0 [pid 5157] <... close resumed>) = 0 [pid 5158] close(4 [pid 5157] close(4 [pid 5158] <... close resumed>) = 0 [pid 5157] <... close resumed>) = 0 [pid 5158] close(5 [pid 5157] close(5 [pid 5160] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5158] <... close resumed>) = 0 [pid 5157] <... close resumed>) = 0 [pid 5160] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5158] close(6 [pid 5157] close(6 [pid 5160] <... socket resumed>) = 4 [pid 5158] <... close resumed>) = 0 [pid 5157] <... close resumed>) = 0 [pid 5160] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5158] close(7 [pid 5157] close(7 [pid 5160] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5158] close(8 [pid 5157] close(8 [pid 5160] <... socket resumed>) = 5 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5158] close(9 [pid 5157] close(9 [pid 5160] <... socket resumed>) = 6 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5158] close(10 [pid 5157] close(10 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] <... sendto resumed>) = 32 [pid 5158] close(11 [pid 5157] close(11 [pid 5160] recvfrom(6, [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 85.752173][ T5157] RSP: 002b:00007ffe7c553138 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 85.760654][ T5157] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fca51501c39 [ 85.768705][ T5157] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 85.776898][ T5157] RBP: 00007ffe7c553160 R08: 0000000000000002 R09: 00007ffe7c553170 [ 85.784914][ T5157] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 85.792938][ T5157] R13: 00007ffe7c5531a0 R14: 00007ffe7c553180 R15: 000000000000000e [ 85.800957][ T5157] [pid 5160] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=21}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5158] close(12 [pid 5157] close(12 [pid 5160] recvfrom(6, [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=21}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5158] close(13 [pid 5157] close(13 [pid 5160] close(6 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] <... close resumed>) = 0 [pid 5158] close(14 [pid 5157] close(14 [pid 5160] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] close(15 [pid 5157] close(15 [pid 5160] <... openat resumed>) = 6 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] write(6, "13", 2 [pid 5158] close(16 [pid 5157] close(16 [pid 5160] <... write resumed>) = 2 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5158] close(17 [pid 5157] close(17 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] <... sendmsg resumed>) = 84 [pid 5158] close(18 [pid 5157] close(18 [pid 5160] close(3 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] <... close resumed>) = 0 [pid 5158] close(19 [pid 5157] close(19 [pid 5160] close(4 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] <... close resumed>) = 0 [pid 5158] close(20 [pid 5157] close(20 [pid 5160] close(5 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] <... close resumed>) = 0 [pid 5158] close(21 [pid 5157] close(21 [pid 5160] close(6 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] <... close resumed>) = 0 [pid 5158] close(22 [pid 5157] close(22 [pid 5160] close(7 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] close(23 [pid 5157] close(23 [pid 5160] close(8 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] close(24 [pid 5157] close(24 [pid 5160] close(9 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] close(25 [pid 5157] close(25 [pid 5160] close(10 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] close(26 [pid 5157] close(26 [pid 5160] close(11 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] close(27 [pid 5157] close(27 [pid 5160] close(12 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] close(28 [pid 5157] close(28 [pid 5160] close(13 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] close(29 [pid 5157] close(29 [pid 5160] close(14 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] exit_group(0 [pid 5157] exit_group(0 [pid 5160] close(15 [pid 5158] <... exit_group resumed>) = ? [pid 5157] <... exit_group resumed>) = ? [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] +++ exited with 0 +++ [pid 5157] +++ exited with 0 +++ [pid 5160] close(16 [pid 5091] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=16, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5089] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=18, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] restart_syscall(<... resuming interrupted clone ...> [pid 5160] close(17 [pid 5089] <... restart_syscall resumed>) = 0 [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] close(18) = -1 EBADF (Bad file descriptor) [pid 5089] umount2("./16", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5160] close(19 [pid 5089] openat(AT_FDCWD, "./16", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] umount2("./14", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5089] <... openat resumed>) = 3 [pid 5160] close(20 [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5089] fstat(3, [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] openat(AT_FDCWD, "./14", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5089] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5160] close(21 [pid 5091] <... openat resumed>) = 3 [pid 5089] getdents64(3, [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] fstat(3, [pid 5089] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5160] close(22 [pid 5091] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5089] umount2("./16/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] getdents64(3, [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5160] close(23 [pid 5091] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5089] lstat("./16/binderfs", [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] umount2("./14/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5089] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5160] close(24 [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5089] unlink("./16/binderfs" [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] lstat("./14/binderfs", [pid 5160] close(25 [pid 5091] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5089] <... unlink resumed>) = 0 [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] unlink("./14/binderfs" [pid 5160] close(26 [pid 5091] <... unlink resumed>) = 0 [pid 5089] umount2("./16/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] umount2("./14/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5160] close(27 [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5089] lstat("./16/memory.events", [pid 5160] close(28) = -1 EBADF (Bad file descriptor) [pid 5091] lstat("./14/memory.events", [pid 5089] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5160] close(29 [pid 5091] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5089] unlink("./16/memory.events" [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] unlink("./14/memory.events" [pid 5160] exit_group(0 [pid 5091] <... unlink resumed>) = 0 [pid 5089] <... unlink resumed>) = 0 [pid 5160] <... exit_group resumed>) = ? [pid 5089] getdents64(3, 0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5089] close(3 [pid 5160] +++ exited with 0 +++ [pid 5089] <... close resumed>) = 0 [pid 5089] rmdir("./16" [pid 5091] getdents64(3, [pid 5089] <... rmdir resumed>) = 0 [pid 5092] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=21, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5091] <... getdents64 resumed>0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5092] umount2("./19", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5091] close(3 [pid 5089] mkdir("./17", 0777 [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5091] <... close resumed>) = 0 [pid 5092] openat(AT_FDCWD, "./19", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5091] rmdir("./14" [pid 5089] <... mkdir resumed>) = 0 [pid 5092] <... openat resumed>) = 3 [pid 5089] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5092] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5091] <... rmdir resumed>) = 0 ./strace-static-x86_64: Process 5161 attached [pid 5092] getdents64(3, [pid 5091] mkdir("./15", 0777 [pid 5092] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5092] umount2("./19/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5091] <... mkdir resumed>) = 0 [pid 5161] chdir("./17" [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5091] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5161] <... chdir resumed>) = 0 [pid 5092] lstat("./19/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5089] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 19 [pid 5092] unlink("./19/binderfs") = 0 ./strace-static-x86_64: Process 5162 attached [pid 5161] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5092] umount2("./19/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5161] <... prctl resumed>) = 0 [pid 5091] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 17 [pid 5162] chdir("./15" [pid 5161] setpgid(0, 0 [pid 5092] lstat("./19/memory.events", [pid 5162] <... chdir resumed>) = 0 [pid 5162] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5092] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5161] <... setpgid resumed>) = 0 [pid 5092] unlink("./19/memory.events" [pid 5162] <... prctl resumed>) = 0 [pid 5162] setpgid(0, 0) = 0 [pid 5162] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5092] <... unlink resumed>) = 0 [pid 5162] write(3, "1000", 4) = 4 [pid 5162] close(3) = 0 [pid 5162] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5092] getdents64(3, [pid 5162] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5161] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5092] <... getdents64 resumed>0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5162] <... openat resumed>) = 3 [pid 5161] <... openat resumed>) = 3 [pid 5092] close(3 [pid 5162] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5161] write(3, "1000", 4 [pid 5092] <... close resumed>) = 0 [pid 5161] <... write resumed>) = 4 [pid 5092] rmdir("./19" [pid 5161] close(3) = 0 [pid 5161] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5161] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5161] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5092] <... rmdir resumed>) = 0 [pid 5092] mkdir("./20", 0777) = 0 [pid 5092] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555560dc5d0) = 22 ./strace-static-x86_64: Process 5163 attached [pid 5163] chdir("./20") = 0 [pid 5163] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5163] setpgid(0, 0) = 0 [pid 5163] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5163] write(3, "1000", 4) = 4 [pid 5163] close(3) = 0 [pid 5163] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5163] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5162] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5161] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5163] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0) = -1 ENOSPC (No space left on device) [pid 5162] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5163] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5163] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5162] <... socket resumed>) = 4 [pid 5163] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5163] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5161] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5163] <... socket resumed>) = 6 [pid 5162] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5161] <... socket resumed>) = 4 [pid 5163] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5161] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5163] <... sendto resumed>) = 32 [pid 5162] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5161] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5163] recvfrom(6, [pid 5161] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5163] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=22}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5162] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5161] <... socket resumed>) = 5 [pid 5163] recvfrom(6, [pid 5161] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5163] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=22}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5162] <... socket resumed>) = 5 [pid 5161] <... socket resumed>) = 6 [pid 5163] close(6 [pid 5162] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5161] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5163] <... close resumed>) = 0 [pid 5162] <... socket resumed>) = 6 [pid 5161] <... sendto resumed>) = 32 [pid 5163] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5162] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5161] recvfrom(6, [pid 5163] <... openat resumed>) = 6 [pid 5161] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=19}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5163] write(6, "13", 2 [pid 5162] <... sendto resumed>) = 32 [pid 5161] recvfrom(6, [pid 5163] <... write resumed>) = 2 [pid 5162] recvfrom(6, [pid 5161] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=19}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5163] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5162] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=17}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5161] close(6 [pid 5162] recvfrom(6, [pid 5161] <... close resumed>) = 0 [pid 5162] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=17}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5161] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5163] <... sendmsg resumed>) = 84 [pid 5162] close(6 [pid 5161] <... openat resumed>) = 6 [pid 5163] close(3 [pid 5162] <... close resumed>) = 0 [pid 5161] write(6, "13", 2 [pid 5163] <... close resumed>) = 0 [pid 5162] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5161] <... write resumed>) = 2 [pid 5163] close(4 [pid 5161] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5163] <... close resumed>) = 0 [pid 5162] <... openat resumed>) = 6 [pid 5161] <... sendmsg resumed>) = 84 [pid 5163] close(5 [pid 5162] write(6, "13", 2 [pid 5161] close(3 [pid 5163] <... close resumed>) = 0 [pid 5161] <... close resumed>) = 0 [pid 5163] close(6 [pid 5162] <... write resumed>) = 2 [pid 5161] close(4 [pid 5163] <... close resumed>) = 0 [pid 5161] <... close resumed>) = 0 [pid 5163] close(7 [pid 5162] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5161] close(5 [pid 5163] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5162] <... sendmsg resumed>) = 84 [pid 5161] <... close resumed>) = 0 [pid 5163] close(8 [pid 5161] close(6 [pid 5163] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5162] close(3 [pid 5161] <... close resumed>) = 0 [pid 5163] close(9 [pid 5162] <... close resumed>) = 0 [pid 5161] close(7 [pid 5163] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5162] close(4 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5163] close(10 [pid 5162] <... close resumed>) = 0 [pid 5161] close(8 [pid 5163] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5162] close(5 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5163] close(11 [pid 5162] <... close resumed>) = 0 [pid 5161] close(9 [pid 5163] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5162] close(6 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5163] close(12 [pid 5162] <... close resumed>) = 0 [pid 5161] close(10 [pid 5163] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5162] close(7 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5163] close(13 [pid 5162] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] close(11 [pid 5163] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5162] close(8 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5163] close(14 [pid 5162] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] close(12 [pid 5163] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5162] close(9 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5163] close(15 [pid 5162] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] close(13 [pid 5163] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5162] close(10 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5163] close(16 [pid 5162] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] close(14 [pid 5163] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5162] close(11 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5163] close(17 [pid 5162] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] close(15 [pid 5163] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5162] close(12 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5163] close(18 [pid 5162] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] close(16 [pid 5163] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5162] close(13 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5163] close(19 [pid 5162] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] close(17 [pid 5163] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5162] close(14 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5163] close(20 [pid 5162] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] close(18 [pid 5163] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5162] close(15 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5163] close(21 [pid 5162] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] close(19 [pid 5163] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5162] close(16 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5163] close(22 [pid 5162] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] close(20 [pid 5163] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5162] close(17 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5163] close(23 [pid 5162] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] close(21 [pid 5163] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5162] close(18 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5163] close(24 [pid 5162] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] close(22 [pid 5163] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5162] close(19 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5163] close(25 [pid 5162] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] close(23 [pid 5163] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5162] close(20 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5163] close(26 [pid 5162] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] close(24 [pid 5163] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5162] close(21 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5163] close(27 [pid 5162] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] close(25 [pid 5163] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5162] close(22 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5163] close(28 [pid 5162] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] close(26 [pid 5163] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5162] close(23 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5163] close(29 [pid 5162] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] close(27 [pid 5163] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5162] close(24 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5163] exit_group(0 [pid 5162] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] close(28 [pid 5163] <... exit_group resumed>) = ? [pid 5162] close(25 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5163] +++ exited with 0 +++ [pid 5162] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] close(29) = -1 EBADF (Bad file descriptor) [pid 5162] close(26 [pid 5161] exit_group(0) = ? [pid 5162] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] +++ exited with 0 +++ [pid 5092] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=22, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5162] close(27 [pid 5092] umount2("./20", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5089] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=19, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5162] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5162] close(28 [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5162] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] openat(AT_FDCWD, "./20", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5162] close(29 [pid 5092] <... openat resumed>) = 3 [pid 5162] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5162] exit_group(0 [pid 5092] fstat(3, [pid 5162] <... exit_group resumed>) = ? [pid 5092] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5162] +++ exited with 0 +++ [pid 5092] getdents64(3, [pid 5089] umount2("./17", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5092] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5091] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=17, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5092] umount2("./20/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5089] openat(AT_FDCWD, "./17", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5089] <... openat resumed>) = 3 [pid 5092] lstat("./20/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5089] fstat(3, [pid 5092] unlink("./20/binderfs" [pid 5089] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5092] <... unlink resumed>) = 0 [pid 5092] umount2("./20/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5089] getdents64(3, [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5089] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5092] lstat("./20/memory.events", [pid 5091] umount2("./15", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5089] umount2("./17/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5092] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5092] unlink("./20/memory.events" [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5091] openat(AT_FDCWD, "./15", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5092] <... unlink resumed>) = 0 [pid 5091] <... openat resumed>) = 3 [pid 5089] lstat("./17/binderfs", [pid 5092] getdents64(3, [pid 5091] fstat(3, [pid 5092] <... getdents64 resumed>0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5091] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5089] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5092] close(3 [pid 5091] getdents64(3, [pid 5089] unlink("./17/binderfs" [pid 5092] <... close resumed>) = 0 [pid 5091] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5092] rmdir("./20" [pid 5089] <... unlink resumed>) = 0 [pid 5091] umount2("./15/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5092] <... rmdir resumed>) = 0 [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5089] umount2("./17/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5092] mkdir("./21", 0777 [pid 5091] lstat("./15/binderfs", [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5092] <... mkdir resumed>) = 0 [pid 5091] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5089] lstat("./17/memory.events", [pid 5092] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5091] unlink("./15/binderfs" [pid 5089] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5091] <... unlink resumed>) = 0 [pid 5089] unlink("./17/memory.events" [pid 5091] umount2("./15/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5092] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 23 ./strace-static-x86_64: Process 5165 attached [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5089] <... unlink resumed>) = 0 [pid 5091] lstat("./15/memory.events", [pid 5089] getdents64(3, [pid 5091] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5089] <... getdents64 resumed>0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5091] unlink("./15/memory.events" [pid 5089] close(3 [pid 5165] chdir("./21") = 0 [pid 5165] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5165] setpgid(0, 0 [pid 5091] <... unlink resumed>) = 0 [pid 5089] <... close resumed>) = 0 [pid 5091] getdents64(3, [pid 5089] rmdir("./17" [pid 5091] <... getdents64 resumed>0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5089] <... rmdir resumed>) = 0 [pid 5091] close(3 [pid 5165] <... setpgid resumed>) = 0 [pid 5091] <... close resumed>) = 0 [pid 5089] mkdir("./18", 0777 [pid 5165] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5091] rmdir("./15" [pid 5089] <... mkdir resumed>) = 0 [pid 5165] write(3, "1000", 4 [pid 5089] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5091] <... rmdir resumed>) = 0 [pid 5165] <... write resumed>) = 4 [pid 5165] close(3) = 0 [pid 5165] symlink("/dev/binderfs", "./binderfs" [pid 5089] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 20 ./strace-static-x86_64: Process 5166 attached [pid 5091] mkdir("./16", 0777 [pid 5165] <... symlink resumed>) = 0 [pid 5165] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5091] <... mkdir resumed>) = 0 [pid 5166] chdir("./18" [pid 5165] <... openat resumed>) = 3 [pid 5091] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5165] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0./strace-static-x86_64: Process 5167 attached [pid 5166] <... chdir resumed>) = 0 [pid 5091] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 18 [pid 5167] chdir("./16" [pid 5166] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5167] <... chdir resumed>) = 0 [pid 5166] <... prctl resumed>) = 0 [pid 5166] setpgid(0, 0) = 0 [pid 5167] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5166] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5167] <... prctl resumed>) = 0 [pid 5166] <... openat resumed>) = 3 [pid 5167] setpgid(0, 0 [pid 5166] write(3, "1000", 4 [pid 5167] <... setpgid resumed>) = 0 [pid 5166] <... write resumed>) = 4 [pid 5167] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5166] close(3 [pid 5167] <... openat resumed>) = 3 [pid 5166] <... close resumed>) = 0 [pid 5166] symlink("/dev/binderfs", "./binderfs" [pid 5167] write(3, "1000", 4 [pid 5166] <... symlink resumed>) = 0 [pid 5167] <... write resumed>) = 4 [pid 5166] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5167] close(3) = 0 [pid 5166] <... openat resumed>) = 3 [pid 5167] symlink("/dev/binderfs", "./binderfs" [pid 5166] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5167] <... symlink resumed>) = 0 [pid 5167] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5167] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0) = -1 ENOSPC (No space left on device) [pid 5165] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5167] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5167] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5165] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5167] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5165] <... socket resumed>) = 4 [pid 5165] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5165] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5165] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 6 [pid 5165] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5167] <... socket resumed>) = 5 [pid 5165] <... sendto resumed>) = 32 [pid 5167] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5166] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5165] recvfrom(6, [pid 5167] <... socket resumed>) = 6 [pid 5166] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5165] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=23}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5166] <... socket resumed>) = 4 [pid 5165] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=23}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5166] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5165] close(6 [pid 5167] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5166] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5165] <... close resumed>) = 0 [pid 5167] recvfrom(6, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=18}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5165] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5167] recvfrom(6, [pid 5166] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5167] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=18}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5167] close(6 [pid 5166] <... socket resumed>) = 5 [pid 5165] <... openat resumed>) = 6 [pid 5167] <... close resumed>) = 0 [pid 5167] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5165] write(6, "13", 2 [pid 5166] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5167] <... openat resumed>) = 6 [pid 5165] <... write resumed>) = 2 [pid 5167] write(6, "13", 2 [pid 5166] <... socket resumed>) = 6 [pid 5165] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5167] <... write resumed>) = 2 [pid 5167] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 84 [pid 5166] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5165] <... sendmsg resumed>) = 84 [pid 5167] close(3 [pid 5165] close(3 [pid 5167] <... close resumed>) = 0 [pid 5167] close(4 [pid 5165] <... close resumed>) = 0 [pid 5167] <... close resumed>) = 0 [pid 5166] <... sendto resumed>) = 32 [pid 5167] close(5 [pid 5166] recvfrom(6, [pid 5165] close(4 [pid 5167] <... close resumed>) = 0 [pid 5166] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=20}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5167] close(6 [pid 5165] <... close resumed>) = 0 [pid 5167] <... close resumed>) = 0 [pid 5167] close(7) = -1 EBADF (Bad file descriptor) [pid 5167] close(8) = -1 EBADF (Bad file descriptor) [pid 5167] close(9) = -1 EBADF (Bad file descriptor) [pid 5167] close(10) = -1 EBADF (Bad file descriptor) [pid 5167] close(11) = -1 EBADF (Bad file descriptor) [pid 5167] close(12) = -1 EBADF (Bad file descriptor) [pid 5167] close(13) = -1 EBADF (Bad file descriptor) [pid 5167] close(14) = -1 EBADF (Bad file descriptor) [pid 5167] close(15) = -1 EBADF (Bad file descriptor) [pid 5167] close(16) = -1 EBADF (Bad file descriptor) [pid 5167] close(17) = -1 EBADF (Bad file descriptor) [pid 5167] close(18) = -1 EBADF (Bad file descriptor) [pid 5167] close(19) = -1 EBADF (Bad file descriptor) [pid 5167] close(20) = -1 EBADF (Bad file descriptor) [pid 5167] close(21) = -1 EBADF (Bad file descriptor) [pid 5167] close(22) = -1 EBADF (Bad file descriptor) [pid 5167] close(23) = -1 EBADF (Bad file descriptor) [pid 5167] close(24) = -1 EBADF (Bad file descriptor) [pid 5167] close(25) = -1 EBADF (Bad file descriptor) [pid 5167] close(26 [pid 5165] close(5 [pid 5167] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5167] close(27) = -1 EBADF (Bad file descriptor) [pid 5167] close(28 [pid 5165] <... close resumed>) = 0 [pid 5167] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] recvfrom(6, [pid 5167] close(29 [pid 5165] close(6 [pid 5167] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=20}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5167] exit_group(0 [pid 5165] <... close resumed>) = 0 [pid 5167] <... exit_group resumed>) = ? [pid 5167] +++ exited with 0 +++ [pid 5166] close(6 [pid 5165] close(7 [pid 5091] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=18, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] <... close resumed>) = 0 [pid 5165] close(8) = -1 EBADF (Bad file descriptor) [pid 5166] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5165] close(9 [pid 5091] umount2("./16", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] close(10 [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] openat(AT_FDCWD, "./16", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5165] close(11 [pid 5166] <... openat resumed>) = 6 [pid 5091] <... openat resumed>) = 3 [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] fstat(3, [pid 5165] close(12 [pid 5091] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] getdents64(3, [pid 5165] close(13 [pid 5166] write(6, "13", 2 [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5166] <... write resumed>) = 2 [pid 5165] close(14 [pid 5091] umount2("./16/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5166] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] close(15 [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] lstat("./16/binderfs", [pid 5165] close(16) = -1 EBADF (Bad file descriptor) [pid 5091] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5165] close(17) = -1 EBADF (Bad file descriptor) [pid 5091] unlink("./16/binderfs" [pid 5165] close(18) = -1 EBADF (Bad file descriptor) [pid 5091] <... unlink resumed>) = 0 [pid 5165] close(19) = -1 EBADF (Bad file descriptor) [pid 5165] close(20) = -1 EBADF (Bad file descriptor) [pid 5091] umount2("./16/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5165] close(21) = -1 EBADF (Bad file descriptor) [pid 5165] close(22) = -1 EBADF (Bad file descriptor) [pid 5165] close(23) = -1 EBADF (Bad file descriptor) [pid 5165] close(24 [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] close(25 [pid 5091] lstat("./16/memory.events", [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] close(26 [pid 5091] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] close(27) = -1 EBADF (Bad file descriptor) [pid 5091] unlink("./16/memory.events" [pid 5165] close(28) = -1 EBADF (Bad file descriptor) [pid 5165] close(29) = -1 EBADF (Bad file descriptor) [pid 5165] exit_group(0) = ? [pid 5165] +++ exited with 0 +++ [pid 5092] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=23, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5166] <... sendmsg resumed>) = 84 [pid 5166] close(3 [pid 5091] <... unlink resumed>) = 0 [pid 5092] umount2("./21", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5166] <... close resumed>) = 0 [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5166] close(4 [pid 5092] openat(AT_FDCWD, "./21", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5091] getdents64(3, [pid 5166] <... close resumed>) = 0 [pid 5092] <... openat resumed>) = 3 [pid 5091] <... getdents64 resumed>0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5166] close(5 [pid 5092] fstat(3, [pid 5166] <... close resumed>) = 0 [pid 5092] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5091] close(3 [pid 5166] close(6 [pid 5092] getdents64(3, [pid 5166] <... close resumed>) = 0 [pid 5166] close(7 [pid 5092] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5091] <... close resumed>) = 0 [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] umount2("./21/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5166] close(8 [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] lstat("./21/binderfs", [pid 5166] close(9) = -1 EBADF (Bad file descriptor) [pid 5092] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5091] rmdir("./16" [pid 5166] close(10 [pid 5092] unlink("./21/binderfs" [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] close(11 [pid 5091] <... rmdir resumed>) = 0 [pid 5092] <... unlink resumed>) = 0 [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] close(12) = -1 EBADF (Bad file descriptor) [pid 5166] close(13) = -1 EBADF (Bad file descriptor) [pid 5091] mkdir("./17", 0777 [pid 5166] close(14) = -1 EBADF (Bad file descriptor) [pid 5166] close(15) = -1 EBADF (Bad file descriptor) [pid 5166] close(16) = -1 EBADF (Bad file descriptor) [pid 5166] close(17) = -1 EBADF (Bad file descriptor) [pid 5166] close(18) = -1 EBADF (Bad file descriptor) [pid 5166] close(19) = -1 EBADF (Bad file descriptor) [pid 5166] close(20) = -1 EBADF (Bad file descriptor) [pid 5166] close(21) = -1 EBADF (Bad file descriptor) [pid 5166] close(22) = -1 EBADF (Bad file descriptor) [pid 5166] close(23) = -1 EBADF (Bad file descriptor) [pid 5166] close(24 [pid 5091] <... mkdir resumed>) = 0 [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] close(25) = -1 EBADF (Bad file descriptor) [pid 5166] close(26) = -1 EBADF (Bad file descriptor) [pid 5166] close(27) = -1 EBADF (Bad file descriptor) [pid 5166] close(28) = -1 EBADF (Bad file descriptor) [pid 5166] close(29) = -1 EBADF (Bad file descriptor) [pid 5166] exit_group(0 [pid 5092] umount2("./21/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5091] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5166] <... exit_group resumed>) = ? [pid 5166] +++ exited with 0 +++ [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5092] lstat("./21/memory.events", [pid 5091] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 19 [pid 5092] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5089] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=20, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5089] restart_syscall(<... resuming interrupted clone ...> [pid 5092] unlink("./21/memory.events" [pid 5089] <... restart_syscall resumed>) = 0 ./strace-static-x86_64: Process 5168 attached [pid 5168] chdir("./17") = 0 [pid 5168] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5168] setpgid(0, 0 [pid 5089] umount2("./18", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5168] <... setpgid resumed>) = 0 [pid 5168] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5168] write(3, "1000", 4) = 4 [pid 5168] close(3) = 0 [pid 5168] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5168] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5092] <... unlink resumed>) = 0 [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5092] getdents64(3, [pid 5089] openat(AT_FDCWD, "./18", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5092] <... getdents64 resumed>0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5092] close(3 [pid 5089] <... openat resumed>) = 3 [pid 5089] fstat(3, [pid 5168] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5089] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5092] <... close resumed>) = 0 [pid 5089] getdents64(3, [pid 5092] rmdir("./21") = 0 [pid 5089] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5092] mkdir("./22", 0777 [pid 5089] umount2("./18/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5089] lstat("./18/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5089] unlink("./18/binderfs") = 0 [pid 5089] umount2("./18/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5089] lstat("./18/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5089] unlink("./18/memory.events" [pid 5092] <... mkdir resumed>) = 0 [pid 5092] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5089] <... unlink resumed>) = 0 [pid 5089] getdents64(3, ./strace-static-x86_64: Process 5169 attached [pid 5169] chdir("./22" [pid 5092] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 24 [pid 5169] <... chdir resumed>) = 0 [pid 5169] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5169] setpgid(0, 0) = 0 [pid 5169] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5169] write(3, "1000", 4) = 4 [pid 5169] close(3) = 0 [pid 5169] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5169] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5169] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5089] <... getdents64 resumed>0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5089] close(3) = 0 [pid 5089] rmdir("./18") = 0 [pid 5089] mkdir("./19", 0777) = 0 [pid 5089] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555560dc5d0) = 21 ./strace-static-x86_64: Process 5170 attached [pid 5170] chdir("./19") = 0 [pid 5170] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5170] setpgid(0, 0) = 0 [pid 5170] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5170] write(3, "1000", 4) = 4 [pid 5170] close(3) = 0 [pid 5170] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5170] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5169] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5170] <... openat resumed>) = 3 [pid 5169] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5168] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5170] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5169] <... socket resumed>) = 4 [pid 5168] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5169] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5170] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5169] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5168] <... socket resumed>) = 4 [pid 5170] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5169] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5168] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5170] <... socket resumed>) = 4 [pid 5169] <... socket resumed>) = 5 [pid 5168] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5169] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 6 [pid 5169] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5170] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5169] <... sendto resumed>) = 32 [pid 5168] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5169] recvfrom(6, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=24}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5170] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5169] recvfrom(6, [pid 5168] <... socket resumed>) = 5 [pid 5170] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5169] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=24}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5168] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5170] <... socket resumed>) = 5 [pid 5169] close(6 [pid 5168] <... socket resumed>) = 6 [pid 5170] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5169] <... close resumed>) = 0 [pid 5168] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5170] <... socket resumed>) = 6 [pid 5169] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5168] <... sendto resumed>) = 32 [pid 5170] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5169] <... openat resumed>) = 6 [pid 5168] recvfrom(6, [pid 5170] <... sendto resumed>) = 32 [pid 5169] write(6, "13", 2 [pid 5168] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=19}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5170] recvfrom(6, [pid 5169] <... write resumed>) = 2 [pid 5168] recvfrom(6, [pid 5170] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=21}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5169] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5168] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=19}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5170] recvfrom(6, [pid 5169] <... sendmsg resumed>) = 84 [pid 5168] close(6 [pid 5170] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=21}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5169] close(3 [pid 5168] <... close resumed>) = 0 [pid 5170] close(6 [pid 5169] <... close resumed>) = 0 [pid 5168] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5170] <... close resumed>) = 0 [pid 5169] close(4 [pid 5168] <... openat resumed>) = 6 [pid 5170] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5169] <... close resumed>) = 0 [pid 5168] write(6, "13", 2 [pid 5170] <... openat resumed>) = 6 [pid 5169] close(5 [pid 5168] <... write resumed>) = 2 [pid 5170] write(6, "13", 2 [pid 5169] <... close resumed>) = 0 [pid 5168] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5170] <... write resumed>) = 2 [pid 5169] close(6 [pid 5168] <... sendmsg resumed>) = 84 [pid 5170] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5169] <... close resumed>) = 0 [pid 5168] close(3 [pid 5170] <... sendmsg resumed>) = 84 [pid 5169] close(7 [pid 5168] <... close resumed>) = 0 [pid 5170] close(3 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] close(4 [pid 5170] <... close resumed>) = 0 [pid 5169] close(8 [pid 5168] <... close resumed>) = 0 [pid 5170] close(4 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] close(5 [pid 5170] <... close resumed>) = 0 [pid 5169] close(9 [pid 5168] <... close resumed>) = 0 [pid 5170] close(5 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] close(6 [pid 5170] <... close resumed>) = 0 [pid 5169] close(10 [pid 5168] <... close resumed>) = 0 [pid 5170] close(6 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] close(7 [pid 5170] <... close resumed>) = 0 [pid 5169] close(11 [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] close(7 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] close(8 [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] close(12 [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] close(8 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] close(9 [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] close(13 [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] close(9 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] close(10 [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] close(14 [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] close(10 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] close(11 [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] close(15 [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] close(11 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] close(12 [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] close(16 [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] close(12 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] close(13 [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] close(17 [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] close(13 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] close(14 [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] close(18 [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] close(14 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] close(15 [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] close(19 [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] close(15 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] close(16 [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] close(20 [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] close(16 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] close(17 [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] close(21 [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] close(17 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] close(18 [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] close(22 [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] close(18 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] close(19 [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] close(23 [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] close(19 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] close(20 [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] close(24 [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] close(20 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] close(21 [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] close(25 [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] close(21 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] close(22 [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] close(26 [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] close(22 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] close(23 [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] close(27 [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] close(23 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] close(24 [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] close(28 [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] close(24 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] close(25 [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] close(29 [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] close(25 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] close(26 [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] exit_group(0 [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] close(26 [pid 5169] <... exit_group resumed>) = ? [pid 5168] close(27 [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] +++ exited with 0 +++ [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] close(27 [pid 5168] close(28 [pid 5092] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=24, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] close(28 [pid 5168] close(29 [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] umount2("./22", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5170] close(29 [pid 5168] exit_group(0 [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] <... exit_group resumed>) = ? [pid 5092] openat(AT_FDCWD, "./22", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5170] exit_group(0 [pid 5168] +++ exited with 0 +++ [pid 5170] <... exit_group resumed>) = ? [pid 5092] <... openat resumed>) = 3 [pid 5091] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=19, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5170] +++ exited with 0 +++ [pid 5092] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5089] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=21, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5092] getdents64(3, 0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5092] umount2("./22/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5091] umount2("./17", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5092] lstat("./22/binderfs", [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5092] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5091] openat(AT_FDCWD, "./17", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5089] umount2("./19", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5092] unlink("./22/binderfs" [pid 5091] <... openat resumed>) = 3 [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5092] <... unlink resumed>) = 0 [pid 5091] fstat(3, [pid 5089] openat(AT_FDCWD, "./19", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5092] umount2("./22/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5091] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5089] <... openat resumed>) = 3 [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5091] getdents64(3, [pid 5089] fstat(3, [pid 5092] lstat("./22/memory.events", [pid 5091] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5089] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5092] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5091] umount2("./17/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5089] getdents64(3, [pid 5092] unlink("./22/memory.events" [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5089] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5091] lstat("./17/binderfs", [pid 5089] umount2("./19/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5091] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5092] <... unlink resumed>) = 0 [pid 5091] unlink("./17/binderfs" [pid 5089] lstat("./19/binderfs", [pid 5092] getdents64(3, [pid 5091] <... unlink resumed>) = 0 [pid 5089] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5092] <... getdents64 resumed>0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5091] umount2("./17/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5089] unlink("./19/binderfs" [pid 5092] close(3 [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5089] <... unlink resumed>) = 0 [pid 5092] <... close resumed>) = 0 [pid 5091] lstat("./17/memory.events", [pid 5089] umount2("./19/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5092] rmdir("./22" [pid 5091] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5091] unlink("./17/memory.events" [pid 5089] lstat("./19/memory.events", [pid 5092] <... rmdir resumed>) = 0 [pid 5091] <... unlink resumed>) = 0 [pid 5089] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5092] mkdir("./23", 0777 [pid 5091] getdents64(3, [pid 5089] unlink("./19/memory.events" [pid 5092] <... mkdir resumed>) = 0 [pid 5091] <... getdents64 resumed>0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5089] <... unlink resumed>) = 0 [pid 5092] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5091] close(3 [pid 5089] getdents64(3, [pid 5091] <... close resumed>) = 0 [pid 5089] <... getdents64 resumed>0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5091] rmdir("./17" [pid 5089] close(3 [pid 5092] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 25 [pid 5091] <... rmdir resumed>) = 0 [pid 5089] <... close resumed>) = 0 [pid 5091] mkdir("./18", 0777 [pid 5089] rmdir("./19" [pid 5091] <... mkdir resumed>) = 0 [pid 5089] <... rmdir resumed>) = 0 [pid 5091] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5089] mkdir("./20", 0777) = 0 [pid 5091] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 20 [pid 5089] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555560dc5d0) = 22 ./strace-static-x86_64: Process 5171 attached [pid 5171] chdir("./23") = 0 ./strace-static-x86_64: Process 5173 attached [pid 5171] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5173] chdir("./20" [pid 5171] setpgid(0, 0 [pid 5173] <... chdir resumed>) = 0 [pid 5171] <... setpgid resumed>) = 0 [pid 5173] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5171] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 5172 attached ) = 3 [pid 5173] <... prctl resumed>) = 0 [pid 5172] chdir("./18" [pid 5171] write(3, "1000", 4 [pid 5173] setpgid(0, 0 [pid 5172] <... chdir resumed>) = 0 [pid 5171] <... write resumed>) = 4 [pid 5173] <... setpgid resumed>) = 0 [pid 5172] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5171] close(3 [pid 5173] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5172] <... prctl resumed>) = 0 [pid 5171] <... close resumed>) = 0 [pid 5173] <... openat resumed>) = 3 [pid 5172] setpgid(0, 0 [pid 5171] symlink("/dev/binderfs", "./binderfs" [pid 5173] write(3, "1000", 4 [pid 5172] <... setpgid resumed>) = 0 [pid 5171] <... symlink resumed>) = 0 [pid 5173] <... write resumed>) = 4 [pid 5172] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5171] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5173] close(3 [pid 5172] <... openat resumed>) = 3 [pid 5171] <... openat resumed>) = 3 [pid 5173] <... close resumed>) = 0 [pid 5172] write(3, "1000", 4 [pid 5171] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5173] symlink("/dev/binderfs", "./binderfs" [pid 5172] <... write resumed>) = 4 [pid 5172] close(3) = 0 [pid 5172] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5172] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5172] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5173] <... symlink resumed>) = 0 [pid 5173] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5173] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0) = -1 ENOSPC (No space left on device) [pid 5172] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5171] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5173] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5172] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5173] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5173] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5173] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 6 [pid 5173] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5173] recvfrom(6, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=22}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5173] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=22}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5173] close(6 [pid 5172] <... socket resumed>) = 4 [pid 5171] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5173] <... close resumed>) = 0 [pid 5172] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5171] <... socket resumed>) = 4 [pid 5173] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5172] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5173] <... openat resumed>) = 6 [pid 5172] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5171] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5173] write(6, "13", 2 [pid 5172] <... socket resumed>) = 5 [pid 5171] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5173] <... write resumed>) = 2 [pid 5172] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5171] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5173] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5172] <... socket resumed>) = 6 [pid 5171] <... socket resumed>) = 5 [pid 5172] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5172] recvfrom(6, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=20}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5172] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=20}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5172] close(6) = 0 [pid 5172] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 6 [pid 5172] write(6, "13", 2) = 2 [pid 5171] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5172] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5171] <... socket resumed>) = 6 [pid 5172] <... sendmsg resumed>) = 84 [pid 5171] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5172] close(3) = 0 [pid 5171] <... sendto resumed>) = 32 [pid 5172] close(4) = 0 [pid 5171] recvfrom(6, [pid 5172] close(5) = 0 [pid 5171] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=25}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5172] close(6 [pid 5171] recvfrom(6, [pid 5172] <... close resumed>) = 0 [pid 5171] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=25}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 86.610870][ T5173] FAULT_INJECTION: forcing a failure. [ 86.610870][ T5173] name failslab, interval 1, probability 0, space 0, times 0 [ 86.646688][ T5173] CPU: 1 PID: 5173 Comm: syz-executor328 Not tainted 6.3.0-rc3-syzkaller-00767-gbc77f7318da8 #0 [ 86.657192][ T5173] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 86.667400][ T5173] Call Trace: [ 86.670734][ T5173] [ 86.673750][ T5173] dump_stack_lvl+0x136/0x150 [ 86.678503][ T5173] should_fail_ex+0x4a3/0x5b0 [ 86.683249][ T5173] should_failslab+0x9/0x20 [ 86.687808][ T5173] kmem_cache_alloc_node+0x5c/0x3e0 [ 86.693069][ T5173] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 86.698938][ T5173] __alloc_skb+0x288/0x330 [ 86.703403][ T5173] ? __napi_build_skb+0x50/0x50 [ 86.708395][ T5173] ? ns_capable+0xe0/0x110 [ 86.712879][ T5173] netlink_ack+0x357/0x1360 [ 86.719553][ T5173] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 86.726195][ T5173] ? netlink_sendmsg+0xe30/0xe30 [ 86.731222][ T5173] netlink_rcv_skb+0x34f/0x440 [ 86.736064][ T5173] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 86.742451][ T5173] ? netlink_ack+0x1360/0x1360 [ 86.747324][ T5173] genl_rcv+0x28/0x40 [ 86.751350][ T5173] netlink_unicast+0x547/0x7f0 [ 86.756183][ T5173] ? netlink_attachskb+0x890/0x890 [ 86.761356][ T5173] ? __virt_addr_valid+0x61/0x2e0 [ 86.766451][ T5173] ? __phys_addr_symbol+0x30/0x70 [ 86.771557][ T5173] ? __check_object_size+0x333/0x6e0 [ 86.776901][ T5173] netlink_sendmsg+0x925/0xe30 [ 86.781744][ T5173] ? netlink_unicast+0x7f0/0x7f0 [ 86.786759][ T5173] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 86.792104][ T5173] ? netlink_unicast+0x7f0/0x7f0 [ 86.797197][ T5173] sock_sendmsg+0xde/0x190 [ 86.801685][ T5173] ____sys_sendmsg+0x71c/0x900 [ 86.806524][ T5173] ? copy_msghdr_from_user+0xfc/0x150 [ 86.811959][ T5173] ? kernel_sendmsg+0x50/0x50 [ 86.816747][ T5173] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 86.822800][ T5173] ___sys_sendmsg+0x110/0x1b0 [ 86.827558][ T5173] ? do_recvmmsg+0x6e0/0x6e0 [ 86.832222][ T5173] ? lock_release+0x670/0x670 [ 86.836948][ T5173] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 86.842198][ T5173] ? do_raw_spin_lock+0x124/0x2b0 [ 86.847364][ T5173] ? spin_bug+0x1c0/0x1c0 [ 86.851755][ T5173] ? _raw_spin_lock_irq+0x45/0x50 [ 86.856836][ T5173] ? __fget_light+0x20a/0x270 [ 86.861588][ T5173] __sys_sendmsg+0xf7/0x1c0 [ 86.866139][ T5173] ? __sys_sendmsg_sock+0x40/0x40 [ 86.871210][ T5173] ? lock_downgrade+0x690/0x690 [ 86.876155][ T5173] ? lockdep_hardirqs_on+0x7d/0x100 [ 86.881428][ T5173] ? _raw_spin_unlock_irq+0x2e/0x50 [ 86.886681][ T5173] ? ptrace_notify+0xfe/0x140 [ 86.891429][ T5173] do_syscall_64+0x39/0xb0 [ 86.895900][ T5173] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 86.901849][ T5173] RIP: 0033:0x7fca51501c39 [ 86.906302][ T5173] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 71 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 86.925957][ T5173] RSP: 002b:00007ffe7c553138 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 86.934421][ T5173] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fca51501c39 [ 86.942434][ T5173] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 86.950445][ T5173] RBP: 00007ffe7c553160 R08: 0000000000000002 R09: 00007ffe7c553170 [pid 5172] close(7 [pid 5171] close(6) = 0 [pid 5171] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 6 [pid 5171] write(6, "13", 2) = 2 [pid 5171] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 84 [pid 5171] close(3) = 0 [pid 5171] close(4) = 0 [pid 5171] close(5) = 0 [pid 5171] close(6) = 0 [pid 5171] close(7) = -1 EBADF (Bad file descriptor) [pid 5171] close(8) = -1 EBADF (Bad file descriptor) [pid 5171] close(9) = -1 EBADF (Bad file descriptor) [pid 5171] close(10) = -1 EBADF (Bad file descriptor) [pid 5171] close(11) = -1 EBADF (Bad file descriptor) [pid 5171] close(12) = -1 EBADF (Bad file descriptor) [pid 5171] close(13) = -1 EBADF (Bad file descriptor) [pid 5171] close(14) = -1 EBADF (Bad file descriptor) [pid 5171] close(15) = -1 EBADF (Bad file descriptor) [pid 5171] close(16) = -1 EBADF (Bad file descriptor) [pid 5171] close(17) = -1 EBADF (Bad file descriptor) [pid 5171] close(18) = -1 EBADF (Bad file descriptor) [pid 5171] close(19) = -1 EBADF (Bad file descriptor) [pid 5171] close(20) = -1 EBADF (Bad file descriptor) [pid 5171] close(21) = -1 EBADF (Bad file descriptor) [pid 5171] close(22) = -1 EBADF (Bad file descriptor) [pid 5171] close(23) = -1 EBADF (Bad file descriptor) [pid 5171] close(24) = -1 EBADF (Bad file descriptor) [pid 5171] close(25) = -1 EBADF (Bad file descriptor) [pid 5171] close(26) = -1 EBADF (Bad file descriptor) [pid 5171] close(27) = -1 EBADF (Bad file descriptor) [pid 5171] close(28) = -1 EBADF (Bad file descriptor) [pid 5171] close(29) = -1 EBADF (Bad file descriptor) [pid 5171] exit_group(0) = ? [pid 5171] +++ exited with 0 +++ [pid 5172] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5172] close(8) = -1 EBADF (Bad file descriptor) [pid 5172] close(9) = -1 EBADF (Bad file descriptor) [pid 5092] umount2("./23", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5172] close(10) = -1 EBADF (Bad file descriptor) [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5172] close(11 [pid 5092] openat(AT_FDCWD, "./23", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5172] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] close(12 [pid 5092] <... openat resumed>) = 3 [pid 5172] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] close(13 [pid 5092] fstat(3, [pid 5172] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5172] close(14) = -1 EBADF (Bad file descriptor) [pid 5092] getdents64(3, [pid 5172] close(15) = -1 EBADF (Bad file descriptor) [pid 5092] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5172] close(16) = -1 EBADF (Bad file descriptor) [pid 5172] close(17 [pid 5092] umount2("./23/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5172] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5172] close(18 [pid 5092] lstat("./23/binderfs", [pid 5172] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5172] close(19 [pid 5092] unlink("./23/binderfs" [pid 5172] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] close(20 [pid 5092] <... unlink resumed>) = 0 [pid 5172] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] close(21 [pid 5092] umount2("./23/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5172] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5172] close(22) = -1 EBADF (Bad file descriptor) [pid 5172] close(23 [pid 5092] lstat("./23/memory.events", [pid 5172] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5172] close(24) = -1 EBADF (Bad file descriptor) [pid 5092] unlink("./23/memory.events" [pid 5172] close(25 [pid 5092] <... unlink resumed>) = 0 [pid 5172] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] close(26) = -1 EBADF (Bad file descriptor) [pid 5172] close(27) = -1 EBADF (Bad file descriptor) [pid 5172] close(28) = -1 EBADF (Bad file descriptor) [pid 5172] close(29 [pid 5092] getdents64(3, [pid 5172] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] exit_group(0) = ? [pid 5172] +++ exited with 0 +++ [pid 5091] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=20, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5091] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5091] umount2("./18", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5091] openat(AT_FDCWD, "./18", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5091] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5092] <... getdents64 resumed>0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5091] getdents64(3, [pid 5092] close(3 [pid 5091] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5092] <... close resumed>) = 0 [pid 5091] umount2("./18/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5092] rmdir("./23" [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5092] <... rmdir resumed>) = 0 [pid 5091] lstat("./18/binderfs", [pid 5092] mkdir("./24", 0777 [pid 5091] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5092] <... mkdir resumed>) = 0 [ 86.958449][ T5173] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 86.966450][ T5173] R13: 00007ffe7c5531a0 R14: 00007ffe7c553180 R15: 0000000000000014 [ 86.974479][ T5173] [pid 5091] unlink("./18/binderfs" [pid 5092] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5091] <... unlink resumed>) = 0 [pid 5091] umount2("./18/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5091] lstat("./18/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5091] unlink("./18/memory.events" [pid 5173] <... sendmsg resumed>) = 84 [pid 5092] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 26 [pid 5091] <... unlink resumed>) = 0 ./strace-static-x86_64: Process 5174 attached [pid 5174] chdir("./24" [pid 5173] close(3 [pid 5091] getdents64(3, [pid 5173] <... close resumed>) = 0 [pid 5091] <... getdents64 resumed>0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5091] close(3) = 0 [pid 5091] rmdir("./18") = 0 [pid 5174] <... chdir resumed>) = 0 [pid 5173] close(4 [pid 5091] mkdir("./19", 0777 [pid 5174] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5173] <... close resumed>) = 0 [pid 5091] <... mkdir resumed>) = 0 [pid 5174] <... prctl resumed>) = 0 [pid 5173] close(5 [pid 5091] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5174] setpgid(0, 0 [pid 5173] <... close resumed>) = 0 [pid 5174] <... setpgid resumed>) = 0 [pid 5173] close(6 [pid 5091] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 21 [pid 5174] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5173] <... close resumed>) = 0 [pid 5174] <... openat resumed>) = 3 [pid 5173] close(7 [pid 5174] write(3, "1000", 4 [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... write resumed>) = 4 [pid 5173] close(8 [pid 5174] close(3 [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... close resumed>) = 0 [pid 5173] close(9 [pid 5174] symlink("/dev/binderfs", "./binderfs" [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... symlink resumed>) = 0 [pid 5173] close(10 [pid 5174] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... openat resumed>) = 3 [pid 5173] close(11 [pid 5174] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5175 attached [pid 5173] close(12 [pid 5175] chdir("./19" [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] <... chdir resumed>) = 0 [pid 5173] close(13 [pid 5175] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] <... prctl resumed>) = 0 [pid 5173] close(14 [pid 5175] setpgid(0, 0 [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] <... setpgid resumed>) = 0 [pid 5173] close(15) = -1 EBADF (Bad file descriptor) [pid 5175] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5173] close(16 [pid 5175] <... openat resumed>) = 3 [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] write(3, "1000", 4 [pid 5173] close(17 [pid 5175] <... write resumed>) = 4 [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] close(3 [pid 5173] close(18 [pid 5175] <... close resumed>) = 0 [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] symlink("/dev/binderfs", "./binderfs" [pid 5173] close(19) = -1 EBADF (Bad file descriptor) [pid 5173] close(20) = -1 EBADF (Bad file descriptor) [pid 5175] <... symlink resumed>) = 0 [pid 5173] close(21) = -1 EBADF (Bad file descriptor) [pid 5175] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5173] close(22) = -1 EBADF (Bad file descriptor) [pid 5173] close(23 [pid 5175] <... openat resumed>) = 3 [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5173] close(24) = -1 EBADF (Bad file descriptor) [pid 5173] close(25) = -1 EBADF (Bad file descriptor) [pid 5173] close(26) = -1 EBADF (Bad file descriptor) [pid 5173] close(27) = -1 EBADF (Bad file descriptor) [pid 5173] close(28) = -1 EBADF (Bad file descriptor) [pid 5173] close(29) = -1 EBADF (Bad file descriptor) [pid 5173] exit_group(0) = ? [pid 5173] +++ exited with 0 +++ [pid 5089] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=22, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5089] umount2("./20", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5089] openat(AT_FDCWD, "./20", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5089] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5089] getdents64(3, 0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5089] umount2("./20/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5089] lstat("./20/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5089] unlink("./20/binderfs") = 0 [pid 5089] umount2("./20/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5089] lstat("./20/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5089] unlink("./20/memory.events") = 0 [pid 5089] getdents64(3, 0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5089] close(3) = 0 [pid 5089] rmdir("./20") = 0 [pid 5089] mkdir("./21", 0777) = 0 [pid 5089] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555560dc5d0) = 23 ./strace-static-x86_64: Process 5176 attached [pid 5176] chdir("./21") = 0 [pid 5176] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5176] setpgid(0, 0) = 0 [pid 5176] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5176] write(3, "1000", 4) = 4 [pid 5176] close(3) = 0 [pid 5176] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5176] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5176] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0) = -1 ENOSPC (No space left on device) [pid 5175] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5175] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5176] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5176] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5176] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5175] <... socket resumed>) = 4 [pid 5176] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 6 [pid 5175] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5176] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5175] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5174] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5176] recvfrom(6, [pid 5174] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5176] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=23}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5175] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5174] <... socket resumed>) = 4 [pid 5176] recvfrom(6, [pid 5174] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5176] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=23}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5174] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5176] close(6 [pid 5175] <... socket resumed>) = 5 [pid 5174] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5176] <... close resumed>) = 0 [pid 5175] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5174] <... socket resumed>) = 5 [pid 5176] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5175] <... socket resumed>) = 6 [pid 5174] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5176] <... openat resumed>) = 6 [pid 5175] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5174] <... socket resumed>) = 6 [pid 5176] write(6, "13", 2 [pid 5175] <... sendto resumed>) = 32 [pid 5174] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5176] <... write resumed>) = 2 [pid 5175] recvfrom(6, [pid 5174] <... sendto resumed>) = 32 [pid 5176] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5175] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=21}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5174] recvfrom(6, [pid 5176] <... sendmsg resumed>) = 84 [pid 5175] recvfrom(6, [pid 5174] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=26}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5176] close(3 [pid 5175] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=21}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5174] recvfrom(6, [pid 5176] <... close resumed>) = 0 [pid 5175] close(6 [pid 5174] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=26}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5176] close(4 [pid 5175] <... close resumed>) = 0 [pid 5174] close(6 [pid 5176] <... close resumed>) = 0 [pid 5175] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5174] <... close resumed>) = 0 [pid 5176] close(5 [pid 5174] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5176] <... close resumed>) = 0 [pid 5175] <... openat resumed>) = 6 [pid 5174] <... openat resumed>) = 6 [pid 5176] close(6 [pid 5175] write(6, "13", 2 [pid 5174] write(6, "13", 2 [pid 5176] <... close resumed>) = 0 [pid 5175] <... write resumed>) = 2 [pid 5174] <... write resumed>) = 2 [pid 5176] close(7 [pid 5175] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5174] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] <... sendmsg resumed>) = 84 [pid 5174] <... sendmsg resumed>) = 84 [pid 5176] close(8 [pid 5175] close(3 [pid 5174] close(3 [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] <... close resumed>) = 0 [pid 5174] <... close resumed>) = 0 [pid 5176] close(9 [pid 5175] close(4 [pid 5174] close(4 [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] <... close resumed>) = 0 [pid 5174] <... close resumed>) = 0 [pid 5176] close(10 [pid 5175] close(5 [pid 5174] close(5 [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] <... close resumed>) = 0 [pid 5174] <... close resumed>) = 0 [pid 5176] close(11 [pid 5175] close(6 [pid 5174] close(6 [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] <... close resumed>) = 0 [pid 5174] <... close resumed>) = 0 [pid 5176] close(12 [pid 5175] close(7 [pid 5174] close(7 [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] close(13 [pid 5175] close(8 [pid 5174] close(8 [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] close(14 [pid 5175] close(9 [pid 5174] close(9 [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] close(15 [pid 5175] close(10 [pid 5174] close(10 [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] close(16 [pid 5175] close(11 [pid 5174] close(11 [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] close(17 [pid 5175] close(12 [pid 5174] close(12 [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] close(18 [pid 5175] close(13 [pid 5174] close(13 [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] close(19 [pid 5175] close(14 [pid 5174] close(14 [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] close(20 [pid 5175] close(15 [pid 5174] close(15 [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] close(21 [pid 5175] close(16 [pid 5174] close(16 [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] close(22 [pid 5175] close(17 [pid 5174] close(17 [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] close(23 [pid 5175] close(18 [pid 5174] close(18 [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] close(24 [pid 5175] close(19 [pid 5174] close(19 [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] close(25 [pid 5175] close(20 [pid 5174] close(20 [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] close(26 [pid 5175] close(21 [pid 5174] close(21 [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] close(27 [pid 5175] close(22 [pid 5174] close(22 [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] close(28 [pid 5175] close(23 [pid 5174] close(23 [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] close(29 [pid 5175] close(24 [pid 5174] close(24 [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] exit_group(0 [pid 5175] close(25 [pid 5174] close(25 [pid 5176] <... exit_group resumed>) = ? [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] +++ exited with 0 +++ [pid 5175] close(26 [pid 5174] close(26 [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=23, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5175] close(27 [pid 5174] close(27 [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] close(28 [pid 5174] close(28 [pid 5089] umount2("./21", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5175] close(29 [pid 5174] close(29 [pid 5089] openat(AT_FDCWD, "./21", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... openat resumed>) = 3 [pid 5175] exit_group(0 [pid 5174] exit_group(0 [pid 5089] fstat(3, [pid 5175] <... exit_group resumed>) = ? [pid 5174] <... exit_group resumed>) = ? [pid 5089] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5175] +++ exited with 0 +++ [pid 5174] +++ exited with 0 +++ [pid 5089] getdents64(3, [pid 5091] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=21, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5089] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5092] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26, si_uid=0, si_status=0, si_utime=0, si_stime=6 /* 0.06 s */} --- [pid 5091] restart_syscall(<... resuming interrupted clone ...> [pid 5089] umount2("./21/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5092] restart_syscall(<... resuming interrupted clone ...> [pid 5091] <... restart_syscall resumed>) = 0 [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5092] <... restart_syscall resumed>) = 0 [pid 5089] lstat("./21/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5091] umount2("./19", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5089] unlink("./21/binderfs" [pid 5092] umount2("./24", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5089] <... unlink resumed>) = 0 [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5091] openat(AT_FDCWD, "./19", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5089] umount2("./21/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5092] openat(AT_FDCWD, "./24", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5091] <... openat resumed>) = 3 [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5092] <... openat resumed>) = 3 [pid 5091] fstat(3, [pid 5089] lstat("./21/memory.events", [pid 5092] fstat(3, [pid 5091] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5089] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5092] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5091] getdents64(3, [pid 5089] unlink("./21/memory.events" [pid 5092] getdents64(3, [pid 5091] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5089] <... unlink resumed>) = 0 [pid 5092] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5091] umount2("./19/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5089] getdents64(3, [pid 5092] umount2("./24/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5089] <... getdents64 resumed>0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5091] lstat("./19/binderfs", [pid 5089] close(3 [pid 5092] lstat("./24/binderfs", [pid 5091] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5089] <... close resumed>) = 0 [pid 5092] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5091] unlink("./19/binderfs" [pid 5089] rmdir("./21" [pid 5092] unlink("./24/binderfs" [pid 5091] <... unlink resumed>) = 0 [pid 5089] <... rmdir resumed>) = 0 [pid 5092] <... unlink resumed>) = 0 [pid 5091] umount2("./19/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5089] mkdir("./22", 0777 [pid 5092] umount2("./24/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5089] <... mkdir resumed>) = 0 [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5091] lstat("./19/memory.events", [pid 5089] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5092] lstat("./24/memory.events", [pid 5091] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5092] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5091] unlink("./19/memory.events" [pid 5089] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 24 ./strace-static-x86_64: Process 5177 attached [pid 5092] unlink("./24/memory.events" [pid 5091] <... unlink resumed>) = 0 [pid 5177] chdir("./22" [pid 5092] <... unlink resumed>) = 0 [pid 5091] getdents64(3, [pid 5092] getdents64(3, [pid 5091] <... getdents64 resumed>0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5092] <... getdents64 resumed>0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5091] close(3 [pid 5092] close(3 [pid 5091] <... close resumed>) = 0 [pid 5092] <... close resumed>) = 0 [pid 5091] rmdir("./19" [pid 5092] rmdir("./24" [pid 5091] <... rmdir resumed>) = 0 [pid 5177] <... chdir resumed>) = 0 [pid 5092] <... rmdir resumed>) = 0 [pid 5091] mkdir("./20", 0777 [pid 5177] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5092] mkdir("./25", 0777 [pid 5091] <... mkdir resumed>) = 0 [pid 5177] <... prctl resumed>) = 0 [pid 5177] setpgid(0, 0 [pid 5092] <... mkdir resumed>) = 0 [pid 5091] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5177] <... setpgid resumed>) = 0 [pid 5177] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5092] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5177] <... openat resumed>) = 3 [pid 5091] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 22 [pid 5177] write(3, "1000", 4) = 4 [pid 5092] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 27 [pid 5177] close(3) = 0 [pid 5177] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5177] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5177] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0./strace-static-x86_64: Process 5178 attached [pid 5178] chdir("./20") = 0 [pid 5178] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5178] setpgid(0, 0) = 0 [pid 5178] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 ./strace-static-x86_64: Process 5179 attached [pid 5179] chdir("./25" [pid 5178] write(3, "1000", 4 [pid 5179] <... chdir resumed>) = 0 [pid 5178] <... write resumed>) = 4 [pid 5178] close(3) = 0 [pid 5178] symlink("/dev/binderfs", "./binderfs" [pid 5179] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5178] <... symlink resumed>) = 0 [pid 5179] <... prctl resumed>) = 0 [pid 5178] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5179] setpgid(0, 0 [pid 5178] <... openat resumed>) = 3 [pid 5178] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5179] <... setpgid resumed>) = 0 [pid 5179] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5179] write(3, "1000", 4) = 4 [pid 5179] close(3) = 0 [pid 5179] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5179] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5179] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5177] <... ioctl resumed>) = 0 [pid 5179] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5179] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5179] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5177] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5179] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5177] <... socket resumed>) = 4 [pid 5179] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5177] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5178] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5179] <... socket resumed>) = 6 [pid 5178] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5178] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5179] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5178] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5177] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5179] <... sendto resumed>) = 32 [pid 5178] <... socket resumed>) = 5 [pid 5178] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 6 [pid 5178] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5179] recvfrom(6, [pid 5178] <... sendto resumed>) = 32 [pid 5177] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5178] recvfrom(6, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=22}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5179] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=27}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5178] recvfrom(6, [pid 5177] <... socket resumed>) = 5 [pid 5178] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=22}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5179] recvfrom(6, [pid 5178] close(6 [pid 5177] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5178] <... close resumed>) = 0 [pid 5178] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5179] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=27}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5178] <... openat resumed>) = 6 [pid 5177] <... socket resumed>) = 6 [pid 5179] close(6 [pid 5178] write(6, "13", 2) = 2 [pid 5178] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 84 [pid 5177] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5179] <... close resumed>) = 0 [pid 5178] close(3 [pid 5179] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5178] <... close resumed>) = 0 [pid 5177] <... sendto resumed>) = 32 [pid 5178] close(4) = 0 [pid 5178] close(5) = 0 [pid 5178] close(6) = 0 [pid 5178] close(7 [pid 5179] <... openat resumed>) = 6 [pid 5178] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] recvfrom(6, [pid 5178] close(8) = -1 EBADF (Bad file descriptor) [pid 5178] close(9) = -1 EBADF (Bad file descriptor) [pid 5178] close(10) = -1 EBADF (Bad file descriptor) [pid 5178] close(11) = -1 EBADF (Bad file descriptor) [pid 5178] close(12) = -1 EBADF (Bad file descriptor) [pid 5178] close(13) = -1 EBADF (Bad file descriptor) [pid 5178] close(14) = -1 EBADF (Bad file descriptor) [pid 5178] close(15 [pid 5177] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=24}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5179] write(6, "13", 2 [pid 5178] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] recvfrom(6, [pid 5179] <... write resumed>) = 2 [pid 5178] close(16 [pid 5177] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=24}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5179] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5178] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] close(6 [pid 5178] close(17 [pid 5179] <... sendmsg resumed>) = 84 [pid 5178] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] <... close resumed>) = 0 [pid 5179] close(3 [pid 5178] close(18 [pid 5179] <... close resumed>) = 0 [pid 5178] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5179] close(4 [pid 5178] close(19) = -1 EBADF (Bad file descriptor) [pid 5178] close(20) = -1 EBADF (Bad file descriptor) [pid 5178] close(21) = -1 EBADF (Bad file descriptor) [pid 5177] <... openat resumed>) = 6 [pid 5179] <... close resumed>) = 0 [pid 5178] close(22 [pid 5179] close(5 [pid 5178] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] write(6, "13", 2 [pid 5178] close(23 [pid 5179] <... close resumed>) = 0 [pid 5178] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] <... write resumed>) = 2 [pid 5179] close(6 [pid 5178] close(24 [pid 5177] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5179] <... close resumed>) = 0 [pid 5178] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5178] close(25) = -1 EBADF (Bad file descriptor) [pid 5178] close(26) = -1 EBADF (Bad file descriptor) [pid 5178] close(27) = -1 EBADF (Bad file descriptor) [pid 5178] close(28) = -1 EBADF (Bad file descriptor) [pid 5178] close(29) = -1 EBADF (Bad file descriptor) [pid 5178] exit_group(0) = ? [pid 5179] close(7 [pid 5178] +++ exited with 0 +++ [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=22, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5179] close(8) = -1 EBADF (Bad file descriptor) [pid 5179] close(9) = -1 EBADF (Bad file descriptor) [pid 5179] close(10) = -1 EBADF (Bad file descriptor) [pid 5179] close(11) = -1 EBADF (Bad file descriptor) [pid 5179] close(12) = -1 EBADF (Bad file descriptor) [pid 5179] close(13) = -1 EBADF (Bad file descriptor) [pid 5179] close(14 [pid 5091] umount2("./20", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] close(15 [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] close(16 [pid 5091] openat(AT_FDCWD, "./20", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] close(17) = -1 EBADF (Bad file descriptor) [pid 5091] <... openat resumed>) = 3 [pid 5179] close(18) = -1 EBADF (Bad file descriptor) [pid 5091] fstat(3, [pid 5179] close(19 [pid 5091] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] getdents64(3, [pid 5179] close(20 [pid 5091] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] umount2("./20/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5179] close(21 [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] lstat("./20/binderfs", [pid 5179] close(22 [pid 5091] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] unlink("./20/binderfs" [pid 5179] close(23 [pid 5091] <... unlink resumed>) = 0 [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] umount2("./20/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5179] close(24 [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] lstat("./20/memory.events", [pid 5179] close(25 [pid 5091] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] unlink("./20/memory.events" [pid 5179] close(26 [pid 5091] <... unlink resumed>) = 0 [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] getdents64(3, [pid 5179] close(27 [pid 5091] <... getdents64 resumed>0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] close(3 [pid 5179] close(28 [pid 5091] <... close resumed>) = 0 [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] rmdir("./20" [pid 5179] close(29 [pid 5091] <... rmdir resumed>) = 0 [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 87.407520][ T5177] FAULT_INJECTION: forcing a failure. [ 87.407520][ T5177] name failslab, interval 1, probability 0, space 0, times 0 [ 87.445380][ T5177] CPU: 0 PID: 5177 Comm: syz-executor328 Not tainted 6.3.0-rc3-syzkaller-00767-gbc77f7318da8 #0 [ 87.455881][ T5177] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 87.465988][ T5177] Call Trace: [ 87.469304][ T5177] [ 87.472272][ T5177] dump_stack_lvl+0x136/0x150 [ 87.477030][ T5177] should_fail_ex+0x4a3/0x5b0 [ 87.481777][ T5177] should_failslab+0x9/0x20 [ 87.486342][ T5177] kmem_cache_alloc_node+0x5c/0x3e0 [ 87.491609][ T5177] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 87.497676][ T5177] __alloc_skb+0x288/0x330 [ 87.502186][ T5177] ? __napi_build_skb+0x50/0x50 [ 87.507104][ T5177] ? ns_capable+0xe0/0x110 [ 87.511595][ T5177] netlink_ack+0x357/0x1360 [ 87.516185][ T5177] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 87.522573][ T5177] ? netlink_sendmsg+0xe30/0xe30 [ 87.527597][ T5177] netlink_rcv_skb+0x34f/0x440 [ 87.532439][ T5177] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 87.538826][ T5177] ? netlink_ack+0x1360/0x1360 [ 87.543707][ T5177] genl_rcv+0x28/0x40 [ 87.548163][ T5177] netlink_unicast+0x547/0x7f0 [ 87.553164][ T5177] ? netlink_attachskb+0x890/0x890 [ 87.558317][ T5177] ? __virt_addr_valid+0x61/0x2e0 [ 87.565202][ T5177] ? __phys_addr_symbol+0x30/0x70 [ 87.570269][ T5177] ? __check_object_size+0x333/0x6e0 [ 87.575618][ T5177] netlink_sendmsg+0x925/0xe30 [ 87.580522][ T5177] ? netlink_unicast+0x7f0/0x7f0 [ 87.585510][ T5177] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 87.590830][ T5177] ? netlink_unicast+0x7f0/0x7f0 [ 87.595810][ T5177] sock_sendmsg+0xde/0x190 [ 87.600270][ T5177] ____sys_sendmsg+0x71c/0x900 [ 87.605075][ T5177] ? copy_msghdr_from_user+0xfc/0x150 [ 87.610496][ T5177] ? kernel_sendmsg+0x50/0x50 [ 87.615273][ T5177] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 87.621305][ T5177] ___sys_sendmsg+0x110/0x1b0 [ 87.626021][ T5177] ? do_recvmmsg+0x6e0/0x6e0 [ 87.630661][ T5177] ? lock_release+0x670/0x670 [ 87.635368][ T5177] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 87.640601][ T5177] ? do_raw_spin_lock+0x124/0x2b0 [ 87.645758][ T5177] ? spin_bug+0x1c0/0x1c0 [ 87.650131][ T5177] ? _raw_spin_lock_irq+0x45/0x50 [ 87.655282][ T5177] ? __fget_light+0x20a/0x270 [ 87.660041][ T5177] __sys_sendmsg+0xf7/0x1c0 [ 87.665459][ T5177] ? __sys_sendmsg_sock+0x40/0x40 [ 87.670555][ T5177] ? lock_downgrade+0x690/0x690 [ 87.675478][ T5177] ? lockdep_hardirqs_on+0x7d/0x100 [ 87.680825][ T5177] ? _raw_spin_unlock_irq+0x2e/0x50 [ 87.686092][ T5177] ? ptrace_notify+0xfe/0x140 [ 87.690812][ T5177] do_syscall_64+0x39/0xb0 [ 87.695270][ T5177] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 87.701228][ T5177] RIP: 0033:0x7fca51501c39 [ 87.705671][ T5177] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 71 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 87.725541][ T5177] RSP: 002b:00007ffe7c553138 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 87.733985][ T5177] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fca51501c39 [ 87.741982][ T5177] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 87.749998][ T5177] RBP: 00007ffe7c553160 R08: 0000000000000002 R09: 00007ffe7c553170 [pid 5091] mkdir("./21", 0777 [pid 5179] exit_group(0 [pid 5091] <... mkdir resumed>) = 0 [pid 5091] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555560dc5d0) = 23 ./strace-static-x86_64: Process 5180 attached [pid 5180] chdir("./21") = 0 [pid 5180] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5180] setpgid(0, 0) = 0 [pid 5180] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5180] write(3, "1000", 4) = 4 [pid 5180] close(3) = 0 [pid 5180] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5180] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5180] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0) = -1 ENOSPC (No space left on device) [pid 5180] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5180] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5180] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5180] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 6 [pid 5180] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5179] <... exit_group resumed>) = ? [pid 5180] <... sendto resumed>) = 32 [pid 5179] +++ exited with 0 +++ [pid 5180] recvfrom(6, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=23}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5092] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=27, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5180] recvfrom(6, [pid 5092] umount2("./25", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5180] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=23}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5180] close(6 [pid 5092] openat(AT_FDCWD, "./25", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5180] <... close resumed>) = 0 [pid 5092] <... openat resumed>) = 3 [pid 5180] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5092] fstat(3, [pid 5180] <... openat resumed>) = 6 [pid 5092] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5180] write(6, "13", 2 [pid 5092] getdents64(3, [pid 5180] <... write resumed>) = 2 [pid 5180] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5092] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [ 87.758099][ T5177] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 87.766127][ T5177] R13: 00007ffe7c5531a0 R14: 00007ffe7c553180 R15: 0000000000000016 [ 87.774141][ T5177] [pid 5092] umount2("./25/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5092] lstat("./25/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5092] unlink("./25/binderfs") = 0 [pid 5092] umount2("./25/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5092] lstat("./25/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5092] unlink("./25/memory.events") = 0 [pid 5092] getdents64(3, 0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5092] close(3) = 0 [pid 5092] rmdir("./25") = 0 [pid 5092] mkdir("./26", 0777) = 0 [pid 5092] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555560dc5d0) = 28 ./strace-static-x86_64: Process 5181 attached [pid 5181] chdir("./26") = 0 [pid 5181] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 87.810304][ T5180] FAULT_INJECTION: forcing a failure. [ 87.810304][ T5180] name failslab, interval 1, probability 0, space 0, times 0 [ 87.839368][ T5180] CPU: 1 PID: 5180 Comm: syz-executor328 Not tainted 6.3.0-rc3-syzkaller-00767-gbc77f7318da8 #0 [ 87.850045][ T5180] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 87.860147][ T5180] Call Trace: [ 87.863467][ T5180] [ 87.866425][ T5180] dump_stack_lvl+0x136/0x150 [ 87.871223][ T5180] should_fail_ex+0x4a3/0x5b0 [ 87.876267][ T5180] should_failslab+0x9/0x20 [ 87.880867][ T5180] kmem_cache_alloc_node+0x5c/0x3e0 [ 87.886193][ T5180] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 87.892071][ T5180] __alloc_skb+0x288/0x330 [ 87.896542][ T5180] ? __napi_build_skb+0x50/0x50 [ 87.901471][ T5180] ? ns_capable+0xe0/0x110 [ 87.906121][ T5180] netlink_ack+0x357/0x1360 [ 87.911151][ T5180] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 87.917535][ T5180] ? netlink_sendmsg+0xe30/0xe30 [ 87.922567][ T5180] netlink_rcv_skb+0x34f/0x440 [ 87.927413][ T5180] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 87.933805][ T5180] ? netlink_ack+0x1360/0x1360 [ 87.938675][ T5180] genl_rcv+0x28/0x40 [ 87.942718][ T5180] netlink_unicast+0x547/0x7f0 [ 87.947559][ T5180] ? netlink_attachskb+0x890/0x890 [ 87.952734][ T5180] ? __virt_addr_valid+0x61/0x2e0 [ 87.957844][ T5180] ? __phys_addr_symbol+0x30/0x70 [ 87.962934][ T5180] ? __check_object_size+0x333/0x6e0 [ 87.968377][ T5180] netlink_sendmsg+0x925/0xe30 [ 87.973244][ T5180] ? netlink_unicast+0x7f0/0x7f0 [ 87.978261][ T5180] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 87.983610][ T5180] ? netlink_unicast+0x7f0/0x7f0 [ 87.988624][ T5180] sock_sendmsg+0xde/0x190 [ 87.993117][ T5180] ____sys_sendmsg+0x71c/0x900 [ 87.997953][ T5180] ? copy_msghdr_from_user+0xfc/0x150 [ 88.003373][ T5180] ? kernel_sendmsg+0x50/0x50 [ 88.008124][ T5180] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 88.014167][ T5180] ___sys_sendmsg+0x110/0x1b0 [ 88.018898][ T5180] ? do_recvmmsg+0x6e0/0x6e0 [ 88.023583][ T5180] ? lock_release+0x670/0x670 [ 88.028314][ T5180] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 88.033573][ T5180] ? do_raw_spin_lock+0x124/0x2b0 [ 88.038669][ T5180] ? spin_bug+0x1c0/0x1c0 [ 88.043056][ T5180] ? _raw_spin_lock_irq+0x45/0x50 [ 88.048145][ T5180] ? __fget_light+0x20a/0x270 [ 88.052903][ T5180] __sys_sendmsg+0xf7/0x1c0 [ 88.057457][ T5180] ? __sys_sendmsg_sock+0x40/0x40 [ 88.062586][ T5180] ? lock_downgrade+0x690/0x690 [ 88.067478][ T5180] ? lockdep_hardirqs_on+0x7d/0x100 [ 88.072720][ T5180] ? _raw_spin_unlock_irq+0x2e/0x50 [ 88.077949][ T5180] ? ptrace_notify+0xfe/0x140 [ 88.082673][ T5180] do_syscall_64+0x39/0xb0 [ 88.087139][ T5180] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 88.093061][ T5180] RIP: 0033:0x7fca51501c39 [ 88.097497][ T5180] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 71 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 88.117316][ T5180] RSP: 002b:00007ffe7c553138 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 88.125754][ T5180] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fca51501c39 [ 88.133745][ T5180] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 88.141755][ T5180] RBP: 00007ffe7c553160 R08: 0000000000000002 R09: 00007ffe7c553170 [ 88.149765][ T5180] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [pid 5177] <... sendmsg resumed>) = 84 [pid 5177] close(3 [pid 5181] setpgid(0, 0 [pid 5180] <... sendmsg resumed>) = 84 [pid 5181] <... setpgid resumed>) = 0 [pid 5180] close(3 [pid 5181] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5180] <... close resumed>) = 0 [pid 5177] <... close resumed>) = 0 [pid 5181] <... openat resumed>) = 3 [pid 5180] close(4 [pid 5177] close(4 [pid 5181] write(3, "1000", 4 [pid 5180] <... close resumed>) = 0 [pid 5181] <... write resumed>) = 4 [pid 5180] close(5 [pid 5181] close(3) = 0 [pid 5180] <... close resumed>) = 0 [pid 5177] <... close resumed>) = 0 [pid 5181] symlink("/dev/binderfs", "./binderfs" [pid 5180] close(6 [pid 5181] <... symlink resumed>) = 0 [pid 5177] close(5 [pid 5180] <... close resumed>) = 0 [pid 5181] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5177] <... close resumed>) = 0 [pid 5180] close(7 [pid 5177] close(6 [pid 5181] <... openat resumed>) = 3 [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] <... close resumed>) = 0 [pid 5181] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5180] close(8 [pid 5177] close(7) = -1 EBADF (Bad file descriptor) [pid 5177] close(8) = -1 EBADF (Bad file descriptor) [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] close(9 [pid 5180] close(9 [pid 5177] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] close(10 [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] close(11 [pid 5181] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5180] close(10 [pid 5177] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] close(12 [pid 5181] <... socket resumed>) = 4 [pid 5180] close(11 [pid 5177] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] close(13 [pid 5181] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5180] close(12 [pid 5177] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] close(14 [pid 5181] <... socket resumed>) = 5 [pid 5180] close(13 [pid 5177] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] close(15 [pid 5181] <... socket resumed>) = 6 [pid 5180] close(14 [pid 5177] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] close(16 [pid 5181] <... sendto resumed>) = 32 [pid 5180] close(15 [pid 5177] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] recvfrom(6, [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] close(17 [pid 5181] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=28}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5180] close(16 [pid 5177] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] recvfrom(6, [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] close(18 [pid 5181] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=28}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5180] close(17 [pid 5177] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] close(6 [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] close(19 [pid 5181] <... close resumed>) = 0 [pid 5180] close(18 [pid 5177] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 88.157772][ T5180] R13: 00007ffe7c5531a0 R14: 00007ffe7c553180 R15: 0000000000000015 [ 88.165811][ T5180] [pid 5181] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] close(20 [pid 5181] <... openat resumed>) = 6 [pid 5180] close(19 [pid 5177] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] write(6, "13", 2 [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] close(21 [pid 5181] <... write resumed>) = 2 [pid 5180] close(20 [pid 5177] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] close(22) = -1 EBADF (Bad file descriptor) [pid 5177] close(23) = -1 EBADF (Bad file descriptor) [pid 5177] close(24) = -1 EBADF (Bad file descriptor) [pid 5177] close(25) = -1 EBADF (Bad file descriptor) [pid 5177] close(26) = -1 EBADF (Bad file descriptor) [pid 5177] close(27) = -1 EBADF (Bad file descriptor) [pid 5177] close(28) = -1 EBADF (Bad file descriptor) [pid 5177] close(29) = -1 EBADF (Bad file descriptor) [pid 5177] exit_group(0) = ? [pid 5177] +++ exited with 0 +++ [ 88.228133][ T5181] FAULT_INJECTION: forcing a failure. [ 88.228133][ T5181] name failslab, interval 1, probability 0, space 0, times 0 [ 88.241563][ T5181] CPU: 1 PID: 5181 Comm: syz-executor328 Not tainted 6.3.0-rc3-syzkaller-00767-gbc77f7318da8 #0 [ 88.252024][ T5181] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 88.262115][ T5181] Call Trace: [ 88.265453][ T5181] [ 88.268401][ T5181] dump_stack_lvl+0x136/0x150 [ 88.273137][ T5181] should_fail_ex+0x4a3/0x5b0 [ 88.277850][ T5181] should_failslab+0x9/0x20 [ 88.282377][ T5181] kmem_cache_alloc_node+0x5c/0x3e0 [ 88.287610][ T5181] __alloc_skb+0x288/0x330 [ 88.292047][ T5181] ? __napi_build_skb+0x50/0x50 [ 88.296924][ T5181] ? lock_release+0x670/0x670 [ 88.301623][ T5181] ? mark_held_locks+0x9f/0xe0 [ 88.306414][ T5181] ? do_raw_spin_lock+0x124/0x2b0 [ 88.311471][ T5181] skb_copy+0x13d/0x3e0 [ 88.315657][ T5181] mac80211_hwsim_tx_frame_no_nl.isra.0+0xb02/0x1290 [ 88.322383][ T5181] ? hwsim_virtio_rx_work+0x360/0x360 [ 88.327803][ T5181] ? mac80211_hwsim_monitor_rx+0x1c2/0x840 [ 88.333668][ T5181] mac80211_hwsim_tx+0x7ba/0x2360 [ 88.338738][ T5181] ieee80211_handle_wake_tx_queue+0x187/0x260 [ 88.344850][ T5181] ? ieee80211_assign_chanctx.part.0+0x170/0x170 [ 88.351213][ T5181] ? __local_bh_enable_ip+0xa4/0x130 [ 88.356536][ T5181] ieee80211_queue_skb+0x1235/0x1f40 [ 88.361870][ T5181] ieee80211_tx+0x2d2/0x420 [ 88.366408][ T5181] ? ieee80211_tx_prepare_skb+0x460/0x460 [ 88.372174][ T5181] ? lock_release+0x670/0x670 [ 88.376877][ T5181] ? ieee80211_downgrade_queue+0x3da/0x580 [ 88.382708][ T5181] ? ieee80211_skb_resize+0x116/0x680 [ 88.388104][ T5181] ? ieee80211_set_qos_hdr+0x28f/0x3f0 [ 88.393850][ T5181] ieee80211_xmit+0x30e/0x3e0 [ 88.398560][ T5181] __ieee80211_subif_start_xmit+0x98d/0x1180 [ 88.404584][ T5181] ? ieee80211_clear_fast_xmit+0x130/0x130 [ 88.410436][ T5181] ieee80211_tx_control_port+0x5e3/0xd80 [ 88.416100][ T5181] ? ieee80211_tx_skb_tid+0x4b0/0x4b0 [ 88.421496][ T5181] ? __rtnl_unlock+0x68/0xe0 [ 88.426153][ T5181] ? netdev_run_todo+0x775/0x1100 [ 88.431240][ T5181] nl80211_tx_control_port+0x669/0xcd0 [ 88.436861][ T5181] ? cfg80211_probe_status+0x710/0x710 [ 88.442369][ T5181] ? nl80211_pre_doit+0x120/0xab0 [ 88.447439][ T5181] genl_family_rcv_msg_doit.isra.0+0x1e6/0x2d0 [ 88.453627][ T5181] ? genl_start+0x660/0x660 [ 88.458161][ T5181] ? ns_capable+0xe0/0x110 [ 88.462617][ T5181] genl_rcv_msg+0x4ff/0x7e0 [ 88.467149][ T5181] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 88.473512][ T5181] ? validate_beacon_tx_rate+0x790/0x790 [ 88.479180][ T5181] ? cfg80211_probe_status+0x710/0x710 [ 88.484674][ T5181] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 88.490524][ T5181] netlink_rcv_skb+0x165/0x440 [ 88.495327][ T5181] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 88.501679][ T5181] ? netlink_ack+0x1360/0x1360 [ 88.506511][ T5181] genl_rcv+0x28/0x40 [ 88.510510][ T5181] netlink_unicast+0x547/0x7f0 [ 88.515318][ T5181] ? netlink_attachskb+0x890/0x890 [ 88.520472][ T5181] ? __virt_addr_valid+0x61/0x2e0 [ 88.525528][ T5181] ? __phys_addr_symbol+0x30/0x70 [ 88.530578][ T5181] ? __check_object_size+0x333/0x6e0 [ 88.535898][ T5181] netlink_sendmsg+0x925/0xe30 [ 88.540712][ T5181] ? netlink_unicast+0x7f0/0x7f0 [ 88.545703][ T5181] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 88.551032][ T5181] ? netlink_unicast+0x7f0/0x7f0 [ 88.556007][ T5181] sock_sendmsg+0xde/0x190 [ 88.560470][ T5181] ____sys_sendmsg+0x71c/0x900 [ 88.565266][ T5181] ? copy_msghdr_from_user+0xfc/0x150 [ 88.570668][ T5181] ? kernel_sendmsg+0x50/0x50 [ 88.575527][ T5181] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 88.581543][ T5181] ___sys_sendmsg+0x110/0x1b0 [ 88.586272][ T5181] ? do_recvmmsg+0x6e0/0x6e0 [ 88.590898][ T5181] ? lock_release+0x670/0x670 [ 88.595598][ T5181] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 88.608053][ T5181] ? do_raw_spin_lock+0x124/0x2b0 [ 88.613119][ T5181] ? spin_bug+0x1c0/0x1c0 [ 88.617679][ T5181] ? _raw_spin_lock_irq+0x45/0x50 [ 88.622748][ T5181] ? __fget_light+0x20a/0x270 [ 88.627469][ T5181] __sys_sendmsg+0xf7/0x1c0 [ 88.631999][ T5181] ? __sys_sendmsg_sock+0x40/0x40 [ 88.637046][ T5181] ? lock_downgrade+0x690/0x690 [ 88.641935][ T5181] ? lockdep_hardirqs_on+0x7d/0x100 [ 88.647172][ T5181] ? _raw_spin_unlock_irq+0x2e/0x50 [ 88.652395][ T5181] ? ptrace_notify+0xfe/0x140 [ 88.657219][ T5181] do_syscall_64+0x39/0xb0 [ 88.661697][ T5181] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 88.667622][ T5181] RIP: 0033:0x7fca51501c39 [ 88.672070][ T5181] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 71 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 88.691976][ T5181] RSP: 002b:00007ffe7c553138 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 88.700507][ T5181] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fca51501c39 [ 88.708511][ T5181] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 88.716519][ T5181] RBP: 00007ffe7c553160 R08: 0000000000000002 R09: 00007ffe7c553170 [pid 5180] close(21 [pid 5181] <... sendmsg resumed>) = 84 [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=24, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5180] close(22) = -1 EBADF (Bad file descriptor) [pid 5180] close(23 [pid 5181] close(3) = 0 [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] umount2("./22", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5180] close(24) = -1 EBADF (Bad file descriptor) [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5180] close(25) = -1 EBADF (Bad file descriptor) [pid 5089] openat(AT_FDCWD, "./22", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5180] close(26 [pid 5089] <... openat resumed>) = 3 [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] close(4 [pid 5180] close(27 [pid 5089] fstat(3, [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] close(28 [pid 5089] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] close(29 [pid 5089] getdents64(3, [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] exit_group(0 [pid 5089] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5180] <... exit_group resumed>) = ? [pid 5089] umount2("./22/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5181] <... close resumed>) = 0 [pid 5180] +++ exited with 0 +++ [pid 5091] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=23, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5089] lstat("./22/binderfs", [pid 5181] close(5 [pid 5089] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5091] umount2("./21", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5089] unlink("./22/binderfs" [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5089] <... unlink resumed>) = 0 [pid 5091] openat(AT_FDCWD, "./21", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5089] umount2("./22/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5181] <... close resumed>) = 0 [pid 5091] <... openat resumed>) = 3 [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5181] close(6 [pid 5091] fstat(3, [pid 5089] lstat("./22/memory.events", [pid 5181] <... close resumed>) = 0 [pid 5091] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5181] close(7 [pid 5089] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] getdents64(3, [pid 5089] unlink("./22/memory.events" [pid 5181] close(8 [pid 5091] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] close(9) = -1 EBADF (Bad file descriptor) [pid 5181] close(10) = -1 EBADF (Bad file descriptor) [pid 5181] close(11) = -1 EBADF (Bad file descriptor) [pid 5091] umount2("./21/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5089] <... unlink resumed>) = 0 [pid 5181] close(12 [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] lstat("./21/binderfs", [pid 5089] getdents64(3, [pid 5181] close(13) = -1 EBADF (Bad file descriptor) [pid 5091] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5181] close(14) = -1 EBADF (Bad file descriptor) [pid 5091] unlink("./21/binderfs" [pid 5089] <... getdents64 resumed>0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5181] close(15) = -1 EBADF (Bad file descriptor) [pid 5091] <... unlink resumed>) = 0 [pid 5089] close(3 [pid 5181] close(16 [pid 5091] umount2("./21/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... close resumed>) = 0 [pid 5181] close(17 [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5089] rmdir("./22" [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] lstat("./21/memory.events", [pid 5181] close(18) = -1 EBADF (Bad file descriptor) [pid 5181] close(19) = -1 EBADF (Bad file descriptor) [pid 5181] close(20) = -1 EBADF (Bad file descriptor) [pid 5089] <... rmdir resumed>) = 0 [pid 5181] close(21 [pid 5091] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5089] mkdir("./23", 0777 [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] unlink("./21/memory.events" [pid 5181] close(22 [pid 5089] <... mkdir resumed>) = 0 [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] close(23) = -1 EBADF (Bad file descriptor) [pid 5181] close(24) = -1 EBADF (Bad file descriptor) [pid 5181] close(25 [pid 5089] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] close(26) = -1 EBADF (Bad file descriptor) [pid 5181] close(27) = -1 EBADF (Bad file descriptor) [pid 5181] close(28) = -1 EBADF (Bad file descriptor) [pid 5181] close(29) = -1 EBADF (Bad file descriptor) [pid 5091] <... unlink resumed>) = 0 [pid 5089] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 25 [ 88.724527][ T5181] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 88.732525][ T5181] R13: 00007ffe7c5531a0 R14: 00007ffe7c553180 R15: 000000000000001a [ 88.740527][ T5181] [pid 5181] exit_group(0 [pid 5091] getdents64(3, [pid 5181] <... exit_group resumed>) = ? [pid 5181] +++ exited with 0 +++ [pid 5091] <... getdents64 resumed>0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5092] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=28, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5091] close(3./strace-static-x86_64: Process 5182 attached [pid 5182] chdir("./23" [pid 5091] <... close resumed>) = 0 [pid 5182] <... chdir resumed>) = 0 [pid 5092] umount2("./26", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5091] rmdir("./21" [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5092] openat(AT_FDCWD, "./26", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5092] fstat(3, [pid 5091] <... rmdir resumed>) = 0 [pid 5182] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5092] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5091] mkdir("./22", 0777 [pid 5182] <... prctl resumed>) = 0 [pid 5092] getdents64(3, 0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5182] setpgid(0, 0 [pid 5092] umount2("./26/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5091] <... mkdir resumed>) = 0 [pid 5182] <... setpgid resumed>) = 0 [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5091] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5182] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5092] lstat("./26/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5092] unlink("./26/binderfs" [pid 5182] <... openat resumed>) = 3 [pid 5092] <... unlink resumed>) = 0 [pid 5091] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 24 [pid 5182] write(3, "1000", 4 [pid 5092] umount2("./26/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5182] <... write resumed>) = 4 [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) ./strace-static-x86_64: Process 5183 attached [pid 5182] close(3 [pid 5092] lstat("./26/memory.events", [pid 5183] chdir("./22" [pid 5182] <... close resumed>) = 0 [pid 5092] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5183] <... chdir resumed>) = 0 [pid 5182] symlink("/dev/binderfs", "./binderfs" [pid 5092] unlink("./26/memory.events" [pid 5183] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5182] <... symlink resumed>) = 0 [pid 5092] <... unlink resumed>) = 0 [pid 5183] <... prctl resumed>) = 0 [pid 5182] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5092] getdents64(3, [pid 5183] setpgid(0, 0 [pid 5092] <... getdents64 resumed>0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5183] <... setpgid resumed>) = 0 [pid 5182] <... openat resumed>) = 3 [pid 5092] close(3 [pid 5183] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5182] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5092] <... close resumed>) = 0 [pid 5092] rmdir("./26") = 0 [pid 5092] mkdir("./27", 0777) = 0 [pid 5183] <... openat resumed>) = 3 [pid 5092] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5183] write(3, "1000", 4 [pid 5092] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 29 [pid 5183] <... write resumed>) = 4 [pid 5183] close(3./strace-static-x86_64: Process 5184 attached ) = 0 [pid 5183] symlink("/dev/binderfs", "./binderfs" [pid 5184] chdir("./27") = 0 [pid 5183] <... symlink resumed>) = 0 [pid 5183] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5184] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5183] <... openat resumed>) = 3 [pid 5184] setpgid(0, 0 [pid 5183] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5184] <... setpgid resumed>) = 0 [pid 5183] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5183] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5183] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5184] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5183] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5183] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5184] <... openat resumed>) = 3 [pid 5183] <... socket resumed>) = 6 [pid 5184] write(3, "1000", 4 [pid 5183] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5184] <... write resumed>) = 4 [pid 5184] close(3 [pid 5183] <... sendto resumed>) = 32 [pid 5183] recvfrom(6, [pid 5184] <... close resumed>) = 0 [pid 5183] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=24}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5184] symlink("/dev/binderfs", "./binderfs" [pid 5183] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=24}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5184] <... symlink resumed>) = 0 [pid 5183] close(6 [pid 5182] <... ioctl resumed>) = 0 [pid 5183] <... close resumed>) = 0 [pid 5183] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 6 [pid 5184] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5183] write(6, "13", 2) = 2 [pid 5183] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5184] <... openat resumed>) = 3 [pid 5182] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5182] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5182] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5182] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 6 [pid 5182] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5184] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5182] <... sendto resumed>) = 32 [pid 5182] recvfrom(6, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=25}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5184] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5182] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=25}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5184] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5182] close(6) = 0 [pid 5184] <... socket resumed>) = 4 [pid 5182] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 6 [pid 5182] write(6, "13", 2) = 2 [pid 5182] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [ 88.863778][ T5183] FAULT_INJECTION: forcing a failure. [ 88.863778][ T5183] name failslab, interval 1, probability 0, space 0, times 0 [ 88.890793][ T5182] FAULT_INJECTION: forcing a failure. [ 88.890793][ T5182] name failslab, interval 1, probability 0, space 0, times 0 [ 88.904267][ T5183] CPU: 1 PID: 5183 Comm: syz-executor328 Not tainted 6.3.0-rc3-syzkaller-00767-gbc77f7318da8 #0 [ 88.914742][ T5183] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 88.924853][ T5183] Call Trace: [ 88.928158][ T5183] [ 88.931121][ T5183] dump_stack_lvl+0x136/0x150 [ 88.935863][ T5183] should_fail_ex+0x4a3/0x5b0 [ 88.940601][ T5183] should_failslab+0x9/0x20 [ 88.945143][ T5183] kmem_cache_alloc_node+0x5c/0x3e0 [ 88.950395][ T5183] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 88.956266][ T5183] __alloc_skb+0x288/0x330 [ 88.960730][ T5183] ? __napi_build_skb+0x50/0x50 [ 88.965620][ T5183] ? ns_capable+0xe0/0x110 [ 88.970460][ T5183] netlink_ack+0x357/0x1360 [ 88.975029][ T5183] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 88.981409][ T5183] ? netlink_sendmsg+0xe30/0xe30 [ 88.986412][ T5183] netlink_rcv_skb+0x34f/0x440 [ 88.991242][ T5183] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 88.997615][ T5183] ? netlink_ack+0x1360/0x1360 [ 89.002454][ T5183] genl_rcv+0x28/0x40 [ 89.006468][ T5183] netlink_unicast+0x547/0x7f0 [ 89.011303][ T5183] ? netlink_attachskb+0x890/0x890 [ 89.016488][ T5183] ? __virt_addr_valid+0x61/0x2e0 [ 89.022953][ T5183] ? __phys_addr_symbol+0x30/0x70 [ 89.028035][ T5183] ? __check_object_size+0x333/0x6e0 [ 89.033383][ T5183] netlink_sendmsg+0x925/0xe30 [ 89.038241][ T5183] ? netlink_unicast+0x7f0/0x7f0 [ 89.043230][ T5183] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 89.048574][ T5183] ? netlink_unicast+0x7f0/0x7f0 [ 89.053601][ T5183] sock_sendmsg+0xde/0x190 [ 89.058093][ T5183] ____sys_sendmsg+0x71c/0x900 [ 89.062931][ T5183] ? copy_msghdr_from_user+0xfc/0x150 [ 89.068345][ T5183] ? kernel_sendmsg+0x50/0x50 [ 89.073102][ T5183] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 89.079132][ T5183] ___sys_sendmsg+0x110/0x1b0 [ 89.083857][ T5183] ? do_recvmmsg+0x6e0/0x6e0 [ 89.088514][ T5183] ? lock_release+0x670/0x670 [ 89.093241][ T5183] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 89.098489][ T5183] ? do_raw_spin_lock+0x124/0x2b0 [ 89.103549][ T5183] ? spin_bug+0x1c0/0x1c0 [ 89.107921][ T5183] ? _raw_spin_lock_irq+0x45/0x50 [ 89.112985][ T5183] ? __fget_light+0x20a/0x270 [ 89.117730][ T5183] __sys_sendmsg+0xf7/0x1c0 [ 89.122285][ T5183] ? __sys_sendmsg_sock+0x40/0x40 [ 89.127354][ T5183] ? lock_downgrade+0x690/0x690 [ 89.132257][ T5183] ? lockdep_hardirqs_on+0x7d/0x100 [ 89.137511][ T5183] ? _raw_spin_unlock_irq+0x2e/0x50 [ 89.142763][ T5183] ? ptrace_notify+0xfe/0x140 [ 89.147484][ T5183] do_syscall_64+0x39/0xb0 [ 89.151943][ T5183] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 89.157874][ T5183] RIP: 0033:0x7fca51501c39 [ 89.162339][ T5183] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 71 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 89.181997][ T5183] RSP: 002b:00007ffe7c553138 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 89.190464][ T5183] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fca51501c39 [ 89.198470][ T5183] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 89.206478][ T5183] RBP: 00007ffe7c553160 R08: 0000000000000002 R09: 00007ffe7c553170 [ 89.214478][ T5183] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 89.222480][ T5183] R13: 00007ffe7c5531a0 R14: 00007ffe7c553180 R15: 0000000000000016 [ 89.230521][ T5183] [ 89.233578][ T5182] CPU: 0 PID: 5182 Comm: syz-executor328 Not tainted 6.3.0-rc3-syzkaller-00767-gbc77f7318da8 #0 [ 89.244036][ T5182] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 89.254116][ T5182] Call Trace: [ 89.257409][ T5182] [ 89.260360][ T5182] dump_stack_lvl+0x136/0x150 [ 89.265110][ T5182] should_fail_ex+0x4a3/0x5b0 [ 89.269851][ T5182] should_failslab+0x9/0x20 [ 89.274384][ T5182] kmem_cache_alloc_node+0x5c/0x3e0 [ 89.279625][ T5182] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 89.285474][ T5182] __alloc_skb+0x288/0x330 [ 89.289922][ T5182] ? __napi_build_skb+0x50/0x50 [ 89.294806][ T5182] ? ns_capable+0xe0/0x110 [ 89.299262][ T5182] netlink_ack+0x357/0x1360 [ 89.303808][ T5182] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 89.310166][ T5182] ? netlink_sendmsg+0xe30/0xe30 [ 89.315158][ T5182] netlink_rcv_skb+0x34f/0x440 [ 89.319963][ T5182] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 89.326321][ T5182] ? netlink_ack+0x1360/0x1360 [ 89.331174][ T5182] genl_rcv+0x28/0x40 [ 89.335182][ T5182] netlink_unicast+0x547/0x7f0 [ 89.339994][ T5182] ? netlink_attachskb+0x890/0x890 [ 89.345208][ T5182] ? __virt_addr_valid+0x61/0x2e0 [ 89.350274][ T5182] ? __phys_addr_symbol+0x30/0x70 [ 89.355442][ T5182] ? __check_object_size+0x333/0x6e0 [ 89.360780][ T5182] netlink_sendmsg+0x925/0xe30 [ 89.365616][ T5182] ? netlink_unicast+0x7f0/0x7f0 [ 89.370610][ T5182] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 89.375931][ T5182] ? netlink_unicast+0x7f0/0x7f0 [ 89.381182][ T5182] sock_sendmsg+0xde/0x190 [ 89.385648][ T5182] ____sys_sendmsg+0x71c/0x900 [ 89.390463][ T5182] ? copy_msghdr_from_user+0xfc/0x150 [ 89.395868][ T5182] ? kernel_sendmsg+0x50/0x50 [ 89.400594][ T5182] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 89.406608][ T5182] ___sys_sendmsg+0x110/0x1b0 [ 89.411317][ T5182] ? do_recvmmsg+0x6e0/0x6e0 [ 89.415973][ T5182] ? lock_release+0x670/0x670 [ 89.420694][ T5182] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 89.425953][ T5182] ? do_raw_spin_lock+0x124/0x2b0 [ 89.431029][ T5182] ? spin_bug+0x1c0/0x1c0 [ 89.435499][ T5182] ? _raw_spin_lock_irq+0x45/0x50 [ 89.440562][ T5182] ? __fget_light+0x20a/0x270 [ 89.445293][ T5182] __sys_sendmsg+0xf7/0x1c0 [ 89.449917][ T5182] ? __sys_sendmsg_sock+0x40/0x40 [ 89.455011][ T5182] ? lock_downgrade+0x690/0x690 [ 89.459911][ T5182] ? lockdep_hardirqs_on+0x7d/0x100 [ 89.465250][ T5182] ? _raw_spin_unlock_irq+0x2e/0x50 [ 89.470572][ T5182] ? ptrace_notify+0xfe/0x140 [ 89.475290][ T5182] do_syscall_64+0x39/0xb0 [ 89.479750][ T5182] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 89.485687][ T5182] RIP: 0033:0x7fca51501c39 [ 89.490124][ T5182] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 71 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [pid 5184] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5184] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5184] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 6 [pid 5184] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5184] recvfrom(6, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=29}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5184] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=29}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5184] close(6) = 0 [pid 5184] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 6 [pid 5184] write(6, "13", 2) = 2 [pid 5184] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 84 [pid 5184] close(3) = 0 [pid 5184] close(4) = 0 [pid 5184] close(5) = 0 [pid 5184] close(6) = 0 [pid 5184] close(7) = -1 EBADF (Bad file descriptor) [pid 5184] close(8) = -1 EBADF (Bad file descriptor) [pid 5184] close(9) = -1 EBADF (Bad file descriptor) [pid 5184] close(10) = -1 EBADF (Bad file descriptor) [pid 5184] close(11) = -1 EBADF (Bad file descriptor) [pid 5184] close(12) = -1 EBADF (Bad file descriptor) [pid 5184] close(13) = -1 EBADF (Bad file descriptor) [ 89.510206][ T5182] RSP: 002b:00007ffe7c553138 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 89.518915][ T5182] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fca51501c39 [ 89.526912][ T5182] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 89.534909][ T5182] RBP: 00007ffe7c553160 R08: 0000000000000002 R09: 00007ffe7c553170 [ 89.542905][ T5182] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 89.550900][ T5182] R13: 00007ffe7c5531a0 R14: 00007ffe7c553180 R15: 0000000000000017 [ 89.558914][ T5182] [pid 5184] close(14) = -1 EBADF (Bad file descriptor) [pid 5184] close(15) = -1 EBADF (Bad file descriptor) [pid 5184] close(16) = -1 EBADF (Bad file descriptor) [pid 5184] close(17) = -1 EBADF (Bad file descriptor) [pid 5184] close(18) = -1 EBADF (Bad file descriptor) [pid 5184] close(19) = -1 EBADF (Bad file descriptor) [pid 5184] close(20) = -1 EBADF (Bad file descriptor) [pid 5184] close(21) = -1 EBADF (Bad file descriptor) [pid 5184] close(22) = -1 EBADF (Bad file descriptor) [pid 5184] close(23) = -1 EBADF (Bad file descriptor) [pid 5184] close(24) = -1 EBADF (Bad file descriptor) [pid 5184] close(25) = -1 EBADF (Bad file descriptor) [pid 5184] close(26) = -1 EBADF (Bad file descriptor) [pid 5184] close(27) = -1 EBADF (Bad file descriptor) [pid 5184] close(28) = -1 EBADF (Bad file descriptor) [pid 5184] close(29) = -1 EBADF (Bad file descriptor) [pid 5184] exit_group(0) = ? [pid 5184] +++ exited with 0 +++ [pid 5092] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=29, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5092] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5092] umount2("./27", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5092] openat(AT_FDCWD, "./27", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5092] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5092] getdents64(3, 0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5092] umount2("./27/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5092] lstat("./27/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5092] unlink("./27/binderfs") = 0 [pid 5092] umount2("./27/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5092] lstat("./27/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5092] unlink("./27/memory.events") = 0 [pid 5092] getdents64(3, 0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5092] close(3) = 0 [pid 5092] rmdir("./27") = 0 [pid 5092] mkdir("./28", 0777) = 0 [pid 5092] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555560dc5d0) = 30 [pid 5182] <... sendmsg resumed>) = 84 [pid 5182] close(3) = 0 [pid 5182] close(4) = 0 [pid 5182] close(5) = 0 [pid 5182] close(6./strace-static-x86_64: Process 5185 attached ) = 0 [pid 5182] close(7) = -1 EBADF (Bad file descriptor) [pid 5182] close(8) = -1 EBADF (Bad file descriptor) [pid 5182] close(9) = -1 EBADF (Bad file descriptor) [pid 5182] close(10) = -1 EBADF (Bad file descriptor) [pid 5182] close(11 [pid 5185] chdir("./28" [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5182] close(12) = -1 EBADF (Bad file descriptor) [pid 5185] <... chdir resumed>) = 0 [pid 5185] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5182] close(13) = -1 EBADF (Bad file descriptor) [pid 5182] close(14) = -1 EBADF (Bad file descriptor) [pid 5182] close(15) = -1 EBADF (Bad file descriptor) [pid 5182] close(16) = -1 EBADF (Bad file descriptor) [pid 5185] <... prctl resumed>) = 0 [pid 5182] close(17) = -1 EBADF (Bad file descriptor) [pid 5182] close(18) = -1 EBADF (Bad file descriptor) [pid 5182] close(19) = -1 EBADF (Bad file descriptor) [pid 5182] close(20) = -1 EBADF (Bad file descriptor) [pid 5182] close(21) = -1 EBADF (Bad file descriptor) [pid 5182] close(22) = -1 EBADF (Bad file descriptor) [pid 5182] close(23) = -1 EBADF (Bad file descriptor) [pid 5182] close(24) = -1 EBADF (Bad file descriptor) [pid 5182] close(25) = -1 EBADF (Bad file descriptor) [pid 5182] close(26) = -1 EBADF (Bad file descriptor) [pid 5182] close(27) = -1 EBADF (Bad file descriptor) [pid 5182] close(28) = -1 EBADF (Bad file descriptor) [pid 5182] close(29) = -1 EBADF (Bad file descriptor) [pid 5182] exit_group(0) = ? [pid 5185] setpgid(0, 0 [pid 5182] +++ exited with 0 +++ [pid 5185] <... setpgid resumed>) = 0 [pid 5089] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25, si_uid=0, si_status=0, si_utime=0, si_stime=17 /* 0.17 s */} --- [pid 5185] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5089] umount2("./23", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5185] <... openat resumed>) = 3 [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5185] write(3, "1000", 4 [pid 5089] openat(AT_FDCWD, "./23", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5185] <... write resumed>) = 4 [pid 5089] <... openat resumed>) = 3 [pid 5185] close(3 [pid 5089] fstat(3, [pid 5185] <... close resumed>) = 0 [pid 5089] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5185] symlink("/dev/binderfs", "./binderfs" [pid 5089] getdents64(3, 0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5185] <... symlink resumed>) = 0 [pid 5089] umount2("./23/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5185] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5089] lstat("./23/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5089] unlink("./23/binderfs" [pid 5185] <... openat resumed>) = 3 [pid 5089] <... unlink resumed>) = 0 [pid 5185] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5089] umount2("./23/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5089] lstat("./23/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5089] unlink("./23/memory.events") = 0 [pid 5089] getdents64(3, 0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5089] close(3) = 0 [pid 5089] rmdir("./23") = 0 [pid 5089] mkdir("./24", 0777) = 0 [pid 5089] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555560dc5d0) = 26 ./strace-static-x86_64: Process 5186 attached [pid 5186] chdir("./24") = 0 [pid 5186] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5186] setpgid(0, 0) = 0 [pid 5186] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5186] write(3, "1000", 4) = 4 [pid 5186] close(3) = 0 [pid 5186] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5186] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5186] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0) = -1 ENOSPC (No space left on device) [pid 5186] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5186] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5186] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5186] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 6 [pid 5186] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5185] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5185] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5186] <... sendto resumed>) = 32 [pid 5186] recvfrom(6, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=26}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5185] <... socket resumed>) = 4 [pid 5186] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=26}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5186] close(6 [pid 5185] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5186] <... close resumed>) = 0 [pid 5186] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 6 [pid 5186] write(6, "13", 2) = 2 [pid 5185] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5186] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 84 [pid 5185] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5186] close(3) = 0 [pid 5186] close(4) = 0 [pid 5186] close(5) = 0 [pid 5185] <... socket resumed>) = 5 [pid 5186] close(6) = 0 [pid 5186] close(7) = -1 EBADF (Bad file descriptor) [pid 5186] close(8) = -1 EBADF (Bad file descriptor) [pid 5186] close(9) = -1 EBADF (Bad file descriptor) [pid 5186] close(10) = -1 EBADF (Bad file descriptor) [pid 5186] close(11) = -1 EBADF (Bad file descriptor) [pid 5186] close(12) = -1 EBADF (Bad file descriptor) [pid 5185] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5186] close(13) = -1 EBADF (Bad file descriptor) [pid 5185] <... socket resumed>) = 6 [pid 5186] close(14) = -1 EBADF (Bad file descriptor) [pid 5185] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5186] close(15) = -1 EBADF (Bad file descriptor) [pid 5185] <... sendto resumed>) = 32 [pid 5186] close(16 [pid 5185] recvfrom(6, [pid 5186] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5185] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=30}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5186] close(17 [pid 5185] recvfrom(6, [pid 5186] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5186] close(18) = -1 EBADF (Bad file descriptor) [pid 5185] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=30}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5186] close(19 [pid 5185] close(6 [pid 5186] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5186] close(20 [pid 5185] <... close resumed>) = 0 [pid 5186] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5185] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5186] close(21) = -1 EBADF (Bad file descriptor) [pid 5186] close(22) = -1 EBADF (Bad file descriptor) [pid 5185] <... openat resumed>) = 6 [pid 5186] close(23) = -1 EBADF (Bad file descriptor) [pid 5186] close(24) = -1 EBADF (Bad file descriptor) [ 89.725931][ T5185] FAULT_INJECTION: forcing a failure. [ 89.725931][ T5185] name failslab, interval 1, probability 0, space 0, times 0 [ 89.738682][ T5185] CPU: 0 PID: 5185 Comm: syz-executor328 Not tainted 6.3.0-rc3-syzkaller-00767-gbc77f7318da8 #0 [ 89.749231][ T5185] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 89.759310][ T5185] Call Trace: [ 89.762618][ T5185] [ 89.765564][ T5185] dump_stack_lvl+0x136/0x150 [ 89.770299][ T5185] should_fail_ex+0x4a3/0x5b0 [ 89.775131][ T5185] should_failslab+0x9/0x20 [ 89.779670][ T5185] kmem_cache_alloc_node+0x5c/0x3e0 [ 89.784915][ T5185] __alloc_skb+0x288/0x330 [ 89.789358][ T5185] ? __napi_build_skb+0x50/0x50 [ 89.794228][ T5185] ? lock_release+0x670/0x670 [ 89.798940][ T5185] ? mark_held_locks+0x9f/0xe0 [ 89.803726][ T5185] ? do_raw_spin_lock+0x124/0x2b0 [ 89.808777][ T5185] skb_copy+0x13d/0x3e0 [ 89.812955][ T5185] mac80211_hwsim_tx_frame_no_nl.isra.0+0xb02/0x1290 [ 89.819664][ T5185] ? hwsim_virtio_rx_work+0x360/0x360 [ 89.825085][ T5185] ? mac80211_hwsim_monitor_rx+0x1c2/0x840 [ 89.830914][ T5185] mac80211_hwsim_tx+0x7ba/0x2360 [ 89.835974][ T5185] ieee80211_handle_wake_tx_queue+0x187/0x260 [ 89.842080][ T5185] ? ieee80211_assign_chanctx.part.0+0x170/0x170 [ 89.848460][ T5185] ? __local_bh_enable_ip+0xa4/0x130 [ 89.853797][ T5185] ieee80211_queue_skb+0x1235/0x1f40 [ 89.859124][ T5185] ieee80211_tx+0x2d2/0x420 [ 89.863652][ T5185] ? ieee80211_tx_prepare_skb+0x460/0x460 [ 89.869428][ T5185] ? lock_release+0x670/0x670 [ 89.874135][ T5185] ? ieee80211_downgrade_queue+0x3da/0x580 [ 89.879973][ T5185] ? ieee80211_skb_resize+0x116/0x680 [ 89.885373][ T5185] ? ieee80211_set_qos_hdr+0x28f/0x3f0 [ 89.890878][ T5185] ieee80211_xmit+0x30e/0x3e0 [ 89.895587][ T5185] __ieee80211_subif_start_xmit+0x98d/0x1180 [ 89.901614][ T5185] ? ieee80211_clear_fast_xmit+0x130/0x130 [ 89.907463][ T5185] ieee80211_tx_control_port+0x5e3/0xd80 [ 89.913163][ T5185] ? ieee80211_tx_skb_tid+0x4b0/0x4b0 [ 89.918565][ T5185] ? __rtnl_unlock+0x68/0xe0 [ 89.923179][ T5185] ? netdev_run_todo+0x775/0x1100 [ 89.928239][ T5185] nl80211_tx_control_port+0x669/0xcd0 [ 89.933747][ T5185] ? cfg80211_probe_status+0x710/0x710 [ 89.939241][ T5185] ? nl80211_pre_doit+0x120/0xab0 [ 89.944294][ T5185] genl_family_rcv_msg_doit.isra.0+0x1e6/0x2d0 [ 89.950469][ T5185] ? genl_start+0x660/0x660 [ 89.954999][ T5185] ? ns_capable+0xe0/0x110 [ 89.959446][ T5185] genl_rcv_msg+0x4ff/0x7e0 [ 89.963974][ T5185] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 89.970323][ T5185] ? validate_beacon_tx_rate+0x790/0x790 [ 89.975991][ T5185] ? cfg80211_probe_status+0x710/0x710 [ 89.981484][ T5185] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 89.987330][ T5185] netlink_rcv_skb+0x165/0x440 [ 89.992149][ T5185] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 89.998509][ T5185] ? netlink_ack+0x1360/0x1360 [ 90.003335][ T5185] genl_rcv+0x28/0x40 [ 90.007341][ T5185] netlink_unicast+0x547/0x7f0 [ 90.012150][ T5185] ? netlink_attachskb+0x890/0x890 [ 90.017298][ T5185] ? __virt_addr_valid+0x61/0x2e0 [ 90.022370][ T5185] ? __phys_addr_symbol+0x30/0x70 [ 90.027424][ T5185] ? __check_object_size+0x333/0x6e0 [ 90.032756][ T5185] netlink_sendmsg+0x925/0xe30 [ 90.037561][ T5185] ? netlink_unicast+0x7f0/0x7f0 [ 90.042545][ T5185] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 90.047857][ T5185] ? netlink_unicast+0x7f0/0x7f0 [ 90.053355][ T5185] sock_sendmsg+0xde/0x190 [ 90.057822][ T5185] ____sys_sendmsg+0x71c/0x900 [ 90.062623][ T5185] ? copy_msghdr_from_user+0xfc/0x150 [ 90.068018][ T5185] ? kernel_sendmsg+0x50/0x50 [ 90.072742][ T5185] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 90.078748][ T5185] ___sys_sendmsg+0x110/0x1b0 [ 90.083445][ T5185] ? do_recvmmsg+0x6e0/0x6e0 [ 90.088068][ T5185] ? lock_release+0x670/0x670 [ 90.092765][ T5185] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 90.098006][ T5185] ? do_raw_spin_lock+0x124/0x2b0 [ 90.103056][ T5185] ? spin_bug+0x1c0/0x1c0 [ 90.107404][ T5185] ? _raw_spin_lock_irq+0x45/0x50 [ 90.112457][ T5185] ? __fget_light+0x20a/0x270 [ 90.117177][ T5185] __sys_sendmsg+0xf7/0x1c0 [ 90.121708][ T5185] ? __sys_sendmsg_sock+0x40/0x40 [ 90.126753][ T5185] ? lock_downgrade+0x690/0x690 [ 90.131635][ T5185] ? lockdep_hardirqs_on+0x7d/0x100 [ 90.136868][ T5185] ? _raw_spin_unlock_irq+0x2e/0x50 [ 90.142109][ T5185] ? ptrace_notify+0xfe/0x140 [ 90.146823][ T5185] do_syscall_64+0x39/0xb0 [ 90.151273][ T5185] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 90.157203][ T5185] RIP: 0033:0x7fca51501c39 [ 90.161636][ T5185] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 71 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 90.181349][ T5185] RSP: 002b:00007ffe7c553138 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 90.189780][ T5185] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fca51501c39 [ 90.197765][ T5185] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 90.205754][ T5185] RBP: 00007ffe7c553160 R08: 0000000000000002 R09: 00007ffe7c553170 [ 90.213740][ T5185] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [pid 5185] write(6, "13", 2 [pid 5186] close(25 [pid 5185] <... write resumed>) = 2 [pid 5186] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5185] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5186] close(26) = -1 EBADF (Bad file descriptor) [pid 5186] close(27) = -1 EBADF (Bad file descriptor) [pid 5186] close(28) = -1 EBADF (Bad file descriptor) [pid 5186] close(29) = -1 EBADF (Bad file descriptor) [pid 5186] exit_group(0) = ? [pid 5186] +++ exited with 0 +++ [pid 5089] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5183] <... sendmsg resumed>) = 84 [pid 5183] close(3) = 0 [pid 5183] close(4) = 0 [pid 5089] umount2("./24", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5089] openat(AT_FDCWD, "./24", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5089] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5089] getdents64(3, 0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5089] umount2("./24/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5089] lstat("./24/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5089] unlink("./24/binderfs") = 0 [pid 5089] umount2("./24/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5089] lstat("./24/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5089] unlink("./24/memory.events") = 0 [pid 5089] getdents64(3, 0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5089] close(3) = 0 [pid 5089] rmdir("./24") = 0 [pid 5089] mkdir("./25", 0777) = 0 [pid 5183] close(5) = 0 [pid 5183] close(6) = 0 [pid 5183] close(7) = -1 EBADF (Bad file descriptor) [pid 5183] close(8) = -1 EBADF (Bad file descriptor) [pid 5183] close(9) = -1 EBADF (Bad file descriptor) [pid 5183] close(10) = -1 EBADF (Bad file descriptor) [pid 5183] close(11) = -1 EBADF (Bad file descriptor) [pid 5183] close(12) = -1 EBADF (Bad file descriptor) [pid 5183] close(13) = -1 EBADF (Bad file descriptor) [pid 5183] close(14) = -1 EBADF (Bad file descriptor) [pid 5183] close(15) = -1 EBADF (Bad file descriptor) [pid 5183] close(16) = -1 EBADF (Bad file descriptor) [pid 5183] close(17) = -1 EBADF (Bad file descriptor) [pid 5183] close(18) = -1 EBADF (Bad file descriptor) [pid 5183] close(19) = -1 EBADF (Bad file descriptor) [pid 5183] close(20) = -1 EBADF (Bad file descriptor) [pid 5183] close(21) = -1 EBADF (Bad file descriptor) [pid 5183] close(22) = -1 EBADF (Bad file descriptor) [pid 5183] close(23) = -1 EBADF (Bad file descriptor) [pid 5183] close(24) = -1 EBADF (Bad file descriptor) [pid 5183] close(25) = -1 EBADF (Bad file descriptor) [pid 5183] close(26) = -1 EBADF (Bad file descriptor) [pid 5183] close(27) = -1 EBADF (Bad file descriptor) [pid 5183] close(28) = -1 EBADF (Bad file descriptor) [pid 5183] close(29) = -1 EBADF (Bad file descriptor) [pid 5183] exit_group(0) = ? [pid 5089] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5183] +++ exited with 0 +++ [pid 5091] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=24, si_uid=0, si_status=0, si_utime=0, si_stime=52 /* 0.52 s */} --- [pid 5091] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5091] umount2("./22", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5091] openat(AT_FDCWD, "./22", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5091] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5091] getdents64(3, 0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5091] umount2("./22/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5091] lstat("./22/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5091] unlink("./22/binderfs" [pid 5089] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 27 [pid 5091] <... unlink resumed>) = 0 [pid 5091] umount2("./22/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5091] lstat("./22/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5091] unlink("./22/memory.events") = 0 [pid 5091] getdents64(3, 0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5091] close(3) = 0 [pid 5091] rmdir("./22") = 0 [pid 5091] mkdir("./23", 0777./strace-static-x86_64: Process 5187 attached ) = 0 [pid 5187] chdir("./25" [pid 5091] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5187] <... chdir resumed>) = 0 [pid 5187] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5091] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 25 [pid 5187] <... prctl resumed>) = 0 [pid 5187] setpgid(0, 0) = 0 [pid 5187] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5187] write(3, "1000", 4) = 4 [pid 5187] close(3) = 0 [pid 5187] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5187] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [ 90.221739][ T5185] R13: 00007ffe7c5531a0 R14: 00007ffe7c553180 R15: 000000000000001c [ 90.229764][ T5185] [pid 5187] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0./strace-static-x86_64: Process 5188 attached [pid 5188] chdir("./23") = 0 [pid 5188] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5188] setpgid(0, 0) = 0 [pid 5188] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5188] write(3, "1000", 4) = 4 [pid 5188] close(3) = 0 [pid 5188] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5188] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5188] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5187] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5187] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5187] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5187] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5187] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 6 [pid 5187] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5187] recvfrom(6, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=27}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5187] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=27}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5187] close(6) = 0 [pid 5187] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 6 [pid 5187] write(6, "13", 2) = 2 [pid 5187] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5188] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5188] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5188] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5188] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5188] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 6 [pid 5188] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5188] recvfrom(6, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=25}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5188] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=25}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5188] close(6) = 0 [pid 5188] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 6 [pid 5188] write(6, "13", 2) = 2 [ 90.311920][ T5187] FAULT_INJECTION: forcing a failure. [ 90.311920][ T5187] name failslab, interval 1, probability 0, space 0, times 0 [ 90.338844][ T5188] FAULT_INJECTION: forcing a failure. [ 90.338844][ T5188] name failslab, interval 1, probability 0, space 0, times 0 [ 90.352427][ T5187] CPU: 1 PID: 5187 Comm: syz-executor328 Not tainted 6.3.0-rc3-syzkaller-00767-gbc77f7318da8 #0 [ 90.362897][ T5187] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 90.372990][ T5187] Call Trace: [ 90.376301][ T5187] [ 90.379267][ T5187] dump_stack_lvl+0x136/0x150 [ 90.384009][ T5187] should_fail_ex+0x4a3/0x5b0 [ 90.388749][ T5187] should_failslab+0x9/0x20 [ 90.393302][ T5187] kmem_cache_alloc_node+0x5c/0x3e0 [ 90.398563][ T5187] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 90.404435][ T5187] __alloc_skb+0x288/0x330 [ 90.408901][ T5187] ? __napi_build_skb+0x50/0x50 [ 90.413821][ T5187] ? ns_capable+0xe0/0x110 [ 90.418309][ T5187] netlink_ack+0x357/0x1360 [ 90.422880][ T5187] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 90.429264][ T5187] ? netlink_sendmsg+0xe30/0xe30 [ 90.434281][ T5187] netlink_rcv_skb+0x34f/0x440 [ 90.439113][ T5187] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 90.445518][ T5187] ? netlink_ack+0x1360/0x1360 [ 90.450417][ T5187] genl_rcv+0x28/0x40 [ 90.454443][ T5187] netlink_unicast+0x547/0x7f0 [ 90.459275][ T5187] ? netlink_attachskb+0x890/0x890 [ 90.464463][ T5187] ? __virt_addr_valid+0x61/0x2e0 [ 90.469555][ T5187] ? __phys_addr_symbol+0x30/0x70 [ 90.474661][ T5187] ? __check_object_size+0x333/0x6e0 [ 90.480013][ T5187] netlink_sendmsg+0x925/0xe30 [ 90.484852][ T5187] ? netlink_unicast+0x7f0/0x7f0 [ 90.489860][ T5187] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 90.495211][ T5187] ? netlink_unicast+0x7f0/0x7f0 [ 90.500217][ T5187] sock_sendmsg+0xde/0x190 [ 90.504701][ T5187] ____sys_sendmsg+0x71c/0x900 [ 90.509533][ T5187] ? copy_msghdr_from_user+0xfc/0x150 [ 90.515049][ T5187] ? kernel_sendmsg+0x50/0x50 [ 90.519828][ T5187] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 90.525880][ T5187] ___sys_sendmsg+0x110/0x1b0 [ 90.530610][ T5187] ? do_recvmmsg+0x6e0/0x6e0 [ 90.535294][ T5187] ? lock_release+0x670/0x670 [ 90.540034][ T5187] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 90.545272][ T5187] ? do_raw_spin_lock+0x124/0x2b0 [ 90.550334][ T5187] ? spin_bug+0x1c0/0x1c0 [ 90.554693][ T5187] ? _raw_spin_lock_irq+0x45/0x50 [ 90.559754][ T5187] ? __fget_light+0x20a/0x270 [ 90.564479][ T5187] __sys_sendmsg+0xf7/0x1c0 [ 90.569017][ T5187] ? __sys_sendmsg_sock+0x40/0x40 [ 90.574070][ T5187] ? lock_downgrade+0x690/0x690 [ 90.578961][ T5187] ? lockdep_hardirqs_on+0x7d/0x100 [ 90.584227][ T5187] ? _raw_spin_unlock_irq+0x2e/0x50 [ 90.589456][ T5187] ? ptrace_notify+0xfe/0x140 [ 90.594170][ T5187] do_syscall_64+0x39/0xb0 [ 90.598624][ T5187] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 90.604548][ T5187] RIP: 0033:0x7fca51501c39 [ 90.608995][ T5187] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 71 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 90.628644][ T5187] RSP: 002b:00007ffe7c553138 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 90.637134][ T5187] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fca51501c39 [ 90.645136][ T5187] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 90.653143][ T5187] RBP: 00007ffe7c553160 R08: 0000000000000002 R09: 00007ffe7c553170 [pid 5188] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5187] <... sendmsg resumed>) = 84 [pid 5187] close(3) = 0 [pid 5187] close(4) = 0 [pid 5187] close(5) = 0 [pid 5187] close(6) = 0 [pid 5187] close(7) = -1 EBADF (Bad file descriptor) [pid 5187] close(8) = -1 EBADF (Bad file descriptor) [pid 5187] close(9) = -1 EBADF (Bad file descriptor) [pid 5187] close(10) = -1 EBADF (Bad file descriptor) [pid 5187] close(11) = -1 EBADF (Bad file descriptor) [pid 5187] close(12) = -1 EBADF (Bad file descriptor) [pid 5187] close(13) = -1 EBADF (Bad file descriptor) [pid 5187] close(14) = -1 EBADF (Bad file descriptor) [pid 5187] close(15) = -1 EBADF (Bad file descriptor) [pid 5187] close(16) = -1 EBADF (Bad file descriptor) [pid 5187] close(17) = -1 EBADF (Bad file descriptor) [pid 5187] close(18) = -1 EBADF (Bad file descriptor) [pid 5187] close(19) = -1 EBADF (Bad file descriptor) [pid 5187] close(20) = -1 EBADF (Bad file descriptor) [pid 5187] close(21) = -1 EBADF (Bad file descriptor) [pid 5187] close(22) = -1 EBADF (Bad file descriptor) [pid 5187] close(23) = -1 EBADF (Bad file descriptor) [pid 5187] close(24) = -1 EBADF (Bad file descriptor) [pid 5187] close(25) = -1 EBADF (Bad file descriptor) [pid 5187] close(26) = -1 EBADF (Bad file descriptor) [pid 5187] close(27) = -1 EBADF (Bad file descriptor) [pid 5187] close(28) = -1 EBADF (Bad file descriptor) [pid 5187] close(29) = -1 EBADF (Bad file descriptor) [pid 5187] exit_group(0) = ? [pid 5187] +++ exited with 0 +++ [ 90.661166][ T5187] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 90.669251][ T5187] R13: 00007ffe7c5531a0 R14: 00007ffe7c553180 R15: 0000000000000019 [ 90.677265][ T5187] [ 90.700432][ T5188] CPU: 0 PID: 5188 Comm: syz-executor328 Not tainted 6.3.0-rc3-syzkaller-00767-gbc77f7318da8 #0 [pid 5185] <... sendmsg resumed>) = 84 [pid 5185] close(3) = 0 [pid 5185] close(4) = 0 [pid 5185] close(5) = 0 [pid 5185] close(6) = 0 [pid 5185] close(7) = -1 EBADF (Bad file descriptor) [pid 5185] close(8) = -1 EBADF (Bad file descriptor) [pid 5185] close(9) = -1 EBADF (Bad file descriptor) [pid 5185] close(10) = -1 EBADF (Bad file descriptor) [pid 5185] close(11) = -1 EBADF (Bad file descriptor) [pid 5185] close(12) = -1 EBADF (Bad file descriptor) [pid 5185] close(13) = -1 EBADF (Bad file descriptor) [pid 5185] close(14) = -1 EBADF (Bad file descriptor) [pid 5185] close(15) = -1 EBADF (Bad file descriptor) [pid 5185] close(16) = -1 EBADF (Bad file descriptor) [pid 5185] close(17) = -1 EBADF (Bad file descriptor) [ 90.710945][ T5188] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 90.721047][ T5188] Call Trace: [ 90.724373][ T5188] [ 90.727358][ T5188] dump_stack_lvl+0x136/0x150 [ 90.732129][ T5188] should_fail_ex+0x4a3/0x5b0 [ 90.736892][ T5188] should_failslab+0x9/0x20 [ 90.741463][ T5188] kmem_cache_alloc_node+0x5c/0x3e0 [ 90.746730][ T5188] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 90.752598][ T5188] __alloc_skb+0x288/0x330 [ 90.757052][ T5188] ? __napi_build_skb+0x50/0x50 [ 90.761975][ T5188] ? ns_capable+0xe0/0x110 [ 90.766472][ T5188] netlink_ack+0x357/0x1360 [ 90.771056][ T5188] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 90.777459][ T5188] ? netlink_sendmsg+0xe30/0xe30 [ 90.782493][ T5188] netlink_rcv_skb+0x34f/0x440 [ 90.787337][ T5188] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 90.793732][ T5188] ? netlink_ack+0x1360/0x1360 [ 90.798619][ T5188] genl_rcv+0x28/0x40 [ 90.802664][ T5188] netlink_unicast+0x547/0x7f0 [ 90.807513][ T5188] ? netlink_attachskb+0x890/0x890 [ 90.812674][ T5188] ? __virt_addr_valid+0x61/0x2e0 [ 90.817741][ T5188] ? __phys_addr_symbol+0x30/0x70 [ 90.822808][ T5188] ? __check_object_size+0x333/0x6e0 [ 90.828135][ T5188] netlink_sendmsg+0x925/0xe30 [ 90.832980][ T5188] ? netlink_unicast+0x7f0/0x7f0 [ 90.837977][ T5188] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 90.843303][ T5188] ? netlink_unicast+0x7f0/0x7f0 [ 90.848289][ T5188] sock_sendmsg+0xde/0x190 [ 90.852752][ T5188] ____sys_sendmsg+0x71c/0x900 [ 90.857563][ T5188] ? copy_msghdr_from_user+0xfc/0x150 [ 90.862985][ T5188] ? kernel_sendmsg+0x50/0x50 [ 90.867722][ T5188] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 90.873743][ T5188] ___sys_sendmsg+0x110/0x1b0 [ 90.878474][ T5188] ? do_recvmmsg+0x6e0/0x6e0 [ 90.883124][ T5188] ? lock_release+0x670/0x670 [ 90.887856][ T5188] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 90.893099][ T5188] ? do_raw_spin_lock+0x124/0x2b0 [ 90.898178][ T5188] ? spin_bug+0x1c0/0x1c0 [ 90.902536][ T5188] ? _raw_spin_lock_irq+0x45/0x50 [ 90.907598][ T5188] ? __fget_light+0x20a/0x270 [ 90.912327][ T5188] __sys_sendmsg+0xf7/0x1c0 [ 90.916871][ T5188] ? __sys_sendmsg_sock+0x40/0x40 [ 90.921929][ T5188] ? lock_downgrade+0x690/0x690 [ 90.926822][ T5188] ? lockdep_hardirqs_on+0x7d/0x100 [ 90.932092][ T5188] ? _raw_spin_unlock_irq+0x2e/0x50 [ 90.937342][ T5188] ? ptrace_notify+0xfe/0x140 [ 90.942075][ T5188] do_syscall_64+0x39/0xb0 [ 90.946571][ T5188] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 90.952508][ T5188] RIP: 0033:0x7fca51501c39 [ 90.956956][ T5188] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 71 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 90.976610][ T5188] RSP: 002b:00007ffe7c553138 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 90.985088][ T5188] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fca51501c39 [ 90.993102][ T5188] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 91.001201][ T5188] RBP: 00007ffe7c553160 R08: 0000000000000002 R09: 00007ffe7c553170 [pid 5185] close(18) = -1 EBADF (Bad file descriptor) [pid 5185] close(19) = -1 EBADF (Bad file descriptor) [pid 5185] close(20) = -1 EBADF (Bad file descriptor) [pid 5185] close(21) = -1 EBADF (Bad file descriptor) [pid 5185] close(22) = -1 EBADF (Bad file descriptor) [pid 5185] close(23) = -1 EBADF (Bad file descriptor) [pid 5185] close(24) = -1 EBADF (Bad file descriptor) [pid 5185] close(25) = -1 EBADF (Bad file descriptor) [pid 5185] close(26) = -1 EBADF (Bad file descriptor) [pid 5185] close(27) = -1 EBADF (Bad file descriptor) [pid 5185] close(28) = -1 EBADF (Bad file descriptor) [pid 5185] close(29) = -1 EBADF (Bad file descriptor) [pid 5185] exit_group(0) = ? [pid 5185] +++ exited with 0 +++ [pid 5092] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=30, si_uid=0, si_status=0, si_utime=0, si_stime=6 /* 0.06 s */} --- [pid 5089] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=27, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5092] umount2("./28", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5089] umount2("./25", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5092] openat(AT_FDCWD, "./28", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5089] openat(AT_FDCWD, "./25", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5092] <... openat resumed>) = 3 [pid 5089] <... openat resumed>) = 3 [pid 5092] fstat(3, [pid 5089] fstat(3, [pid 5092] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5089] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5092] getdents64(3, [pid 5089] getdents64(3, [pid 5092] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5089] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5092] umount2("./28/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5089] umount2("./25/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5092] lstat("./28/binderfs", [pid 5089] lstat("./25/binderfs", [pid 5092] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5089] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5092] unlink("./28/binderfs" [pid 5089] unlink("./25/binderfs" [pid 5092] <... unlink resumed>) = 0 [pid 5089] <... unlink resumed>) = 0 [pid 5092] umount2("./28/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5089] umount2("./25/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5092] lstat("./28/memory.events", [pid 5089] lstat("./25/memory.events", [pid 5092] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5089] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5092] unlink("./28/memory.events" [pid 5089] unlink("./25/memory.events" [pid 5092] <... unlink resumed>) = 0 [pid 5089] <... unlink resumed>) = 0 [pid 5092] getdents64(3, [pid 5089] getdents64(3, [pid 5092] <... getdents64 resumed>0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5089] <... getdents64 resumed>0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5092] close(3 [pid 5089] close(3 [pid 5092] <... close resumed>) = 0 [pid 5089] <... close resumed>) = 0 [pid 5092] rmdir("./28" [pid 5089] rmdir("./25" [pid 5092] <... rmdir resumed>) = 0 [pid 5089] <... rmdir resumed>) = 0 [pid 5092] mkdir("./29", 0777 [pid 5089] mkdir("./26", 0777 [pid 5092] <... mkdir resumed>) = 0 [pid 5089] <... mkdir resumed>) = 0 [pid 5092] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5089] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5092] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 31 [pid 5089] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 28 ./strace-static-x86_64: Process 5190 attached [pid 5190] chdir("./26") = 0 [pid 5190] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5190] setpgid(0, 0) = 0 [pid 5190] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5190] write(3, "1000", 4) = 4 [pid 5190] close(3) = 0 [pid 5190] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5190] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000./strace-static-x86_64: Process 5189 attached ) = 3 [pid 5189] chdir("./29" [pid 5190] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5189] <... chdir resumed>) = 0 [pid 5189] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5189] setpgid(0, 0) = 0 [pid 5189] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5189] write(3, "1000", 4) = 4 [pid 5189] close(3) = 0 [pid 5189] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5189] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5189] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5188] <... sendmsg resumed>) = 84 [pid 5188] close(3) = 0 [pid 5188] close(4) = 0 [pid 5188] close(5) = 0 [pid 5188] close(6) = 0 [pid 5188] close(7) = -1 EBADF (Bad file descriptor) [pid 5188] close(8) = -1 EBADF (Bad file descriptor) [pid 5188] close(9) = -1 EBADF (Bad file descriptor) [pid 5188] close(10) = -1 EBADF (Bad file descriptor) [pid 5188] close(11) = -1 EBADF (Bad file descriptor) [pid 5188] close(12) = -1 EBADF (Bad file descriptor) [pid 5188] close(13 [pid 5190] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5188] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5190] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5190] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5190] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5190] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 6 [pid 5190] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5190] recvfrom(6, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=28}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5190] recvfrom(6, [pid 5189] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5188] close(14 [pid 5190] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=28}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5190] close(6 [pid 5189] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5188] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5190] <... close resumed>) = 0 [pid 5189] <... socket resumed>) = 4 [pid 5188] close(15 [pid 5190] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5189] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5188] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 91.009199][ T5188] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 91.017194][ T5188] R13: 00007ffe7c5531a0 R14: 00007ffe7c553180 R15: 0000000000000017 [ 91.025207][ T5188] [pid 5190] <... openat resumed>) = 6 [pid 5189] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5188] close(16 [pid 5190] write(6, "13", 2 [pid 5189] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5188] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5190] <... write resumed>) = 2 [pid 5189] <... socket resumed>) = 5 [pid 5188] close(17 [pid 5190] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5189] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5188] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5189] <... socket resumed>) = 6 [pid 5188] close(18 [ 91.078116][ T5190] FAULT_INJECTION: forcing a failure. [ 91.078116][ T5190] name failslab, interval 1, probability 0, space 0, times 0 [ 91.096486][ T5190] CPU: 1 PID: 5190 Comm: syz-executor328 Not tainted 6.3.0-rc3-syzkaller-00767-gbc77f7318da8 #0 [ 91.105182][ T5189] FAULT_INJECTION: forcing a failure. [ 91.105182][ T5189] name failslab, interval 1, probability 0, space 0, times 0 [ 91.106964][ T5190] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 91.106997][ T5190] Call Trace: [ 91.107006][ T5190] [ 91.107018][ T5190] dump_stack_lvl+0x136/0x150 [ 91.140653][ T5190] should_fail_ex+0x4a3/0x5b0 [ 91.145431][ T5190] should_failslab+0x9/0x20 [ 91.150004][ T5190] kmem_cache_alloc_node+0x5c/0x3e0 [ 91.155261][ T5190] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 91.161128][ T5190] __alloc_skb+0x288/0x330 [ 91.165581][ T5190] ? __napi_build_skb+0x50/0x50 [ 91.170470][ T5190] ? ns_capable+0xe0/0x110 [ 91.174950][ T5190] netlink_ack+0x357/0x1360 [ 91.179508][ T5190] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 91.185876][ T5190] ? netlink_sendmsg+0xe30/0xe30 [ 91.190875][ T5190] netlink_rcv_skb+0x34f/0x440 [ 91.195693][ T5190] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 91.202061][ T5190] ? netlink_ack+0x1360/0x1360 [ 91.206905][ T5190] genl_rcv+0x28/0x40 [ 91.210931][ T5190] netlink_unicast+0x547/0x7f0 [ 91.215758][ T5190] ? netlink_attachskb+0x890/0x890 [ 91.220919][ T5190] ? __virt_addr_valid+0x61/0x2e0 [ 91.225991][ T5190] ? __phys_addr_symbol+0x30/0x70 [ 91.231061][ T5190] ? __check_object_size+0x333/0x6e0 [ 91.236393][ T5190] netlink_sendmsg+0x925/0xe30 [ 91.241217][ T5190] ? netlink_unicast+0x7f0/0x7f0 [ 91.246212][ T5190] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 91.251556][ T5190] ? netlink_unicast+0x7f0/0x7f0 [ 91.256546][ T5190] sock_sendmsg+0xde/0x190 [ 91.261016][ T5190] ____sys_sendmsg+0x71c/0x900 [ 91.265829][ T5190] ? copy_msghdr_from_user+0xfc/0x150 [ 91.271246][ T5190] ? kernel_sendmsg+0x50/0x50 [ 91.275986][ T5190] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 91.282008][ T5190] ___sys_sendmsg+0x110/0x1b0 [ 91.286720][ T5190] ? do_recvmmsg+0x6e0/0x6e0 [ 91.291356][ T5190] ? lock_release+0x670/0x670 [ 91.296089][ T5190] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 91.301322][ T5190] ? do_raw_spin_lock+0x124/0x2b0 [ 91.306389][ T5190] ? spin_bug+0x1c0/0x1c0 [ 91.310759][ T5190] ? _raw_spin_lock_irq+0x45/0x50 [ 91.315823][ T5190] ? __fget_light+0x20a/0x270 [ 91.320559][ T5190] __sys_sendmsg+0xf7/0x1c0 [ 91.325098][ T5190] ? __sys_sendmsg_sock+0x40/0x40 [ 91.330174][ T5190] ? lock_downgrade+0x690/0x690 [ 91.335084][ T5190] ? lockdep_hardirqs_on+0x7d/0x100 [ 91.340351][ T5190] ? _raw_spin_unlock_irq+0x2e/0x50 [ 91.345605][ T5190] ? ptrace_notify+0xfe/0x140 [ 91.350327][ T5190] do_syscall_64+0x39/0xb0 [ 91.354800][ T5190] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 91.360730][ T5190] RIP: 0033:0x7fca51501c39 [ 91.365176][ T5190] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 71 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 91.384815][ T5190] RSP: 002b:00007ffe7c553138 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 91.393260][ T5190] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fca51501c39 [ 91.401257][ T5190] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 91.409253][ T5190] RBP: 00007ffe7c553160 R08: 0000000000000002 R09: 00007ffe7c553170 [ 91.417249][ T5190] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 91.425244][ T5190] R13: 00007ffe7c5531a0 R14: 00007ffe7c553180 R15: 000000000000001a [ 91.433259][ T5190] [ 91.436301][ T5189] CPU: 0 PID: 5189 Comm: syz-executor328 Not tainted 6.3.0-rc3-syzkaller-00767-gbc77f7318da8 #0 [ 91.446866][ T5189] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 91.456941][ T5189] Call Trace: [ 91.460234][ T5189] [ 91.463172][ T5189] dump_stack_lvl+0x136/0x150 [ 91.467901][ T5189] should_fail_ex+0x4a3/0x5b0 [ 91.472621][ T5189] should_failslab+0x9/0x20 [ 91.477152][ T5189] kmem_cache_alloc_node+0x5c/0x3e0 [ 91.482391][ T5189] __alloc_skb+0x288/0x330 [ 91.486833][ T5189] ? __napi_build_skb+0x50/0x50 [ 91.491728][ T5189] ? lock_release+0x670/0x670 [ 91.496541][ T5189] ? mark_held_locks+0x9f/0xe0 [ 91.501346][ T5189] ? do_raw_spin_lock+0x124/0x2b0 [ 91.506409][ T5189] skb_copy+0x13d/0x3e0 [ 91.510601][ T5189] mac80211_hwsim_tx_frame_no_nl.isra.0+0xb02/0x1290 [ 91.517314][ T5189] ? hwsim_virtio_rx_work+0x360/0x360 [ 91.522725][ T5189] ? mac80211_hwsim_monitor_rx+0x1c2/0x840 [ 91.528557][ T5189] mac80211_hwsim_tx+0x7ba/0x2360 [ 91.533633][ T5189] ieee80211_handle_wake_tx_queue+0x187/0x260 [ 91.539751][ T5189] ? ieee80211_assign_chanctx.part.0+0x170/0x170 [ 91.546157][ T5189] ? __local_bh_enable_ip+0xa4/0x130 [ 91.551479][ T5189] ieee80211_queue_skb+0x1235/0x1f40 [ 91.556825][ T5189] ieee80211_tx+0x2d2/0x420 [ 91.561362][ T5189] ? ieee80211_tx_prepare_skb+0x460/0x460 [ 91.567131][ T5189] ? lock_release+0x670/0x670 [ 91.571839][ T5189] ? ieee80211_downgrade_queue+0x3da/0x580 [ 91.577673][ T5189] ? ieee80211_skb_resize+0x116/0x680 [ 91.583074][ T5189] ? ieee80211_set_qos_hdr+0x28f/0x3f0 [ 91.588559][ T5189] ieee80211_xmit+0x30e/0x3e0 [ 91.593291][ T5189] __ieee80211_subif_start_xmit+0x98d/0x1180 [ 91.599327][ T5189] ? ieee80211_clear_fast_xmit+0x130/0x130 [ 91.605186][ T5189] ieee80211_tx_control_port+0x5e3/0xd80 [ 91.610862][ T5189] ? ieee80211_tx_skb_tid+0x4b0/0x4b0 [ 91.616361][ T5189] ? __rtnl_unlock+0x68/0xe0 [ 91.621021][ T5189] ? netdev_run_todo+0x775/0x1100 [ 91.626084][ T5189] nl80211_tx_control_port+0x669/0xcd0 [ 91.631595][ T5189] ? cfg80211_probe_status+0x710/0x710 [ 91.637097][ T5189] ? nl80211_pre_doit+0x120/0xab0 [ 91.642156][ T5189] genl_family_rcv_msg_doit.isra.0+0x1e6/0x2d0 [ 91.648337][ T5189] ? genl_start+0x660/0x660 [ 91.652874][ T5189] ? ns_capable+0xe0/0x110 [ 91.657324][ T5189] genl_rcv_msg+0x4ff/0x7e0 [ 91.661850][ T5189] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 91.668200][ T5189] ? validate_beacon_tx_rate+0x790/0x790 [ 91.673873][ T5189] ? cfg80211_probe_status+0x710/0x710 [ 91.679364][ T5189] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 91.685224][ T5189] ? lock_downgrade+0x690/0x690 [ 91.690102][ T5189] netlink_rcv_skb+0x165/0x440 [ 91.694903][ T5189] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 91.701255][ T5189] ? netlink_ack+0x1360/0x1360 [ 91.706079][ T5189] genl_rcv+0x28/0x40 [ 91.710080][ T5189] netlink_unicast+0x547/0x7f0 [ 91.714884][ T5189] ? netlink_attachskb+0x890/0x890 [ 91.720043][ T5189] ? __virt_addr_valid+0x61/0x2e0 [ 91.725097][ T5189] ? __phys_addr_symbol+0x30/0x70 [ 91.730164][ T5189] ? __check_object_size+0x333/0x6e0 [ 91.735491][ T5189] netlink_sendmsg+0x925/0xe30 [ 91.740293][ T5189] ? netlink_unicast+0x7f0/0x7f0 [ 91.745271][ T5189] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 91.750579][ T5189] ? netlink_unicast+0x7f0/0x7f0 [ 91.755550][ T5189] sock_sendmsg+0xde/0x190 [ 91.759998][ T5189] ____sys_sendmsg+0x71c/0x900 [ 91.764810][ T5189] ? copy_msghdr_from_user+0xfc/0x150 [ 91.770218][ T5189] ? kernel_sendmsg+0x50/0x50 [ 91.774945][ T5189] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 91.780959][ T5189] ___sys_sendmsg+0x110/0x1b0 [ 91.785665][ T5189] ? do_recvmmsg+0x6e0/0x6e0 [ 91.790291][ T5189] ? lock_release+0x670/0x670 [ 91.794985][ T5189] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 91.800220][ T5189] ? do_raw_spin_lock+0x124/0x2b0 [ 91.805282][ T5189] ? spin_bug+0x1c0/0x1c0 [ 91.809669][ T5189] ? _raw_spin_lock_irq+0x45/0x50 [ 91.814751][ T5189] ? __fget_light+0x20a/0x270 [ 91.819498][ T5189] __sys_sendmsg+0xf7/0x1c0 [ 91.824037][ T5189] ? __sys_sendmsg_sock+0x40/0x40 [ 91.829274][ T5189] ? lock_downgrade+0x690/0x690 [ 91.834155][ T5189] ? lockdep_hardirqs_on+0x7d/0x100 [ 91.839400][ T5189] ? _raw_spin_unlock_irq+0x2e/0x50 [ 91.844660][ T5189] ? ptrace_notify+0xfe/0x140 [ 91.849375][ T5189] do_syscall_64+0x39/0xb0 [ 91.853826][ T5189] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 91.859744][ T5189] RIP: 0033:0x7fca51501c39 [pid 5189] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5188] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5189] <... sendto resumed>) = 32 [pid 5188] close(19 [pid 5189] recvfrom(6, [pid 5188] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5189] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=31}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5188] close(20 [pid 5189] recvfrom(6, [pid 5188] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5189] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=31}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5188] close(21 [pid 5189] close(6 [pid 5188] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5189] <... close resumed>) = 0 [pid 5188] close(22 [pid 5189] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5188] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5189] <... openat resumed>) = 6 [pid 5188] close(23 [pid 5189] write(6, "13", 2 [pid 5188] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5189] <... write resumed>) = 2 [pid 5188] close(24 [ 91.864174][ T5189] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 71 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 91.883811][ T5189] RSP: 002b:00007ffe7c553138 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 91.892250][ T5189] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fca51501c39 [ 91.900237][ T5189] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 91.908249][ T5189] RBP: 00007ffe7c553160 R08: 0000000000000002 R09: 00007ffe7c553170 [ 91.916291][ T5189] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [pid 5189] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5188] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5188] close(25) = -1 EBADF (Bad file descriptor) [pid 5188] close(26) = -1 EBADF (Bad file descriptor) [pid 5188] close(27) = -1 EBADF (Bad file descriptor) [pid 5188] close(28) = -1 EBADF (Bad file descriptor) [pid 5188] close(29) = -1 EBADF (Bad file descriptor) [pid 5188] exit_group(0) = ? [pid 5188] +++ exited with 0 +++ [pid 5091] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25, si_uid=0, si_status=0, si_utime=0, si_stime=9 /* 0.09 s */} --- [pid 5091] umount2("./23", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5091] openat(AT_FDCWD, "./23", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5190] <... sendmsg resumed>) = 84 [pid 5091] <... openat resumed>) = 3 [pid 5189] <... sendmsg resumed>) = 84 [pid 5190] close(3 [pid 5091] fstat(3, [pid 5189] close(3 [pid 5190] <... close resumed>) = 0 [pid 5190] close(4 [pid 5091] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5091] getdents64(3, [pid 5190] <... close resumed>) = 0 [pid 5091] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5190] close(5) = 0 [pid 5091] umount2("./23/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5190] close(6 [pid 5189] <... close resumed>) = 0 [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5091] lstat("./23/binderfs", [pid 5190] <... close resumed>) = 0 [pid 5091] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5190] close(7 [pid 5091] unlink("./23/binderfs" [pid 5190] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... unlink resumed>) = 0 [pid 5190] close(8) = -1 EBADF (Bad file descriptor) [pid 5091] umount2("./23/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5190] close(9) = -1 EBADF (Bad file descriptor) [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5190] close(10) = -1 EBADF (Bad file descriptor) [pid 5091] lstat("./23/memory.events", [pid 5190] close(11) = -1 EBADF (Bad file descriptor) [pid 5190] close(12 [pid 5189] close(4 [pid 5091] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5190] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] unlink("./23/memory.events" [pid 5190] close(13 [pid 5189] <... close resumed>) = 0 [pid 5189] close(5) = 0 [pid 5189] close(6) = 0 [pid 5189] close(7) = -1 EBADF (Bad file descriptor) [pid 5189] close(8) = -1 EBADF (Bad file descriptor) [pid 5189] close(9) = -1 EBADF (Bad file descriptor) [pid 5189] close(10) = -1 EBADF (Bad file descriptor) [pid 5091] <... unlink resumed>) = 0 [pid 5190] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5190] close(14 [pid 5091] getdents64(3, [pid 5190] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5190] close(15 [pid 5091] <... getdents64 resumed>0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5190] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5190] close(16 [pid 5189] close(11 [pid 5091] close(3 [pid 5190] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5190] close(17) = -1 EBADF (Bad file descriptor) [pid 5091] <... close resumed>) = 0 [pid 5190] close(18) = -1 EBADF (Bad file descriptor) [pid 5091] rmdir("./23" [pid 5190] close(19) = -1 EBADF (Bad file descriptor) [pid 5190] close(20) = -1 EBADF (Bad file descriptor) [pid 5189] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5190] close(21) = -1 EBADF (Bad file descriptor) [pid 5189] close(12 [pid 5190] close(22) = -1 EBADF (Bad file descriptor) [pid 5189] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5190] close(23) = -1 EBADF (Bad file descriptor) [pid 5190] close(24) = -1 EBADF (Bad file descriptor) [pid 5190] close(25) = -1 EBADF (Bad file descriptor) [pid 5189] close(13) = -1 EBADF (Bad file descriptor) [pid 5189] close(14) = -1 EBADF (Bad file descriptor) [pid 5190] close(26) = -1 EBADF (Bad file descriptor) [pid 5091] <... rmdir resumed>) = 0 [pid 5190] close(27) = -1 EBADF (Bad file descriptor) [pid 5189] close(15 [pid 5190] close(28 [pid 5189] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] mkdir("./24", 0777 [pid 5190] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5189] close(16 [pid 5190] close(29 [pid 5189] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... mkdir resumed>) = 0 [pid 5189] close(17) = -1 EBADF (Bad file descriptor) [pid 5189] close(18) = -1 EBADF (Bad file descriptor) [pid 5189] close(19) = -1 EBADF (Bad file descriptor) [pid 5190] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5189] close(20) = -1 EBADF (Bad file descriptor) [pid 5189] close(21) = -1 EBADF (Bad file descriptor) [pid 5189] close(22) = -1 EBADF (Bad file descriptor) [pid 5190] exit_group(0 [pid 5189] close(23) = -1 EBADF (Bad file descriptor) [pid 5189] close(24) = -1 EBADF (Bad file descriptor) [pid 5190] <... exit_group resumed>) = ? [pid 5189] close(25) = -1 EBADF (Bad file descriptor) [pid 5189] close(26) = -1 EBADF (Bad file descriptor) [pid 5189] close(27) = -1 EBADF (Bad file descriptor) [pid 5189] close(28) = -1 EBADF (Bad file descriptor) [pid 5189] close(29) = -1 EBADF (Bad file descriptor) [pid 5189] exit_group(0) = ? [pid 5190] +++ exited with 0 +++ [pid 5189] +++ exited with 0 +++ ./strace-static-x86_64: Process 5192 attached [pid 5089] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=28, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5092] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=31, si_uid=0, si_status=0, si_utime=0, si_stime=35 /* 0.35 s */} --- [pid 5089] restart_syscall(<... resuming interrupted clone ...> [pid 5092] umount2("./29", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5089] <... restart_syscall resumed>) = 0 [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5092] openat(AT_FDCWD, "./29", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5192] chdir("./24") = 0 [pid 5192] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5092] <... openat resumed>) = 3 [pid 5089] umount2("./26", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5092] fstat(3, [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5192] <... prctl resumed>) = 0 [pid 5092] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5089] openat(AT_FDCWD, "./26", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5192] setpgid(0, 0 [pid 5092] getdents64(3, [pid 5089] <... openat resumed>) = 3 [pid 5192] <... setpgid resumed>) = 0 [pid 5092] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5089] fstat(3, [pid 5092] umount2("./29/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5089] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [ 91.924297][ T5189] R13: 00007ffe7c5531a0 R14: 00007ffe7c553180 R15: 000000000000001d [ 91.932308][ T5189] [ 91.939484][ T26] cfg80211: failed to load regulatory.db [pid 5089] getdents64(3, [pid 5092] lstat("./29/binderfs", [pid 5089] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5092] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5089] umount2("./26/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5092] unlink("./29/binderfs" [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5192] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5092] <... unlink resumed>) = 0 [pid 5089] lstat("./26/binderfs", [pid 5092] umount2("./29/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5089] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5089] unlink("./26/binderfs" [pid 5092] lstat("./29/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5089] <... unlink resumed>) = 0 [pid 5092] unlink("./29/memory.events" [pid 5089] umount2("./26/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5091] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 26 [pid 5192] <... openat resumed>) = 3 [pid 5192] write(3, "1000", 4) = 4 [pid 5192] close(3) = 0 [pid 5192] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5192] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5192] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5092] <... unlink resumed>) = 0 [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5092] getdents64(3, [pid 5089] lstat("./26/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5089] unlink("./26/memory.events" [pid 5092] <... getdents64 resumed>0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5092] close(3) = 0 [pid 5092] rmdir("./29") = 0 [pid 5089] <... unlink resumed>) = 0 [pid 5089] getdents64(3, 0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5089] close(3) = 0 [pid 5089] rmdir("./26") = 0 [pid 5092] mkdir("./30", 0777 [pid 5089] mkdir("./27", 0777 [pid 5092] <... mkdir resumed>) = 0 [pid 5092] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555560dc5d0) = 32 [pid 5089] <... mkdir resumed>) = 0 [pid 5089] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555560dc5d0) = 29 ./strace-static-x86_64: Process 5193 attached [pid 5193] chdir("./30") = 0 [pid 5193] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5193] setpgid(0, 0) = 0 [pid 5193] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5193] write(3, "1000", 4) = 4 [pid 5193] close(3) = 0 ./strace-static-x86_64: Process 5194 attached [pid 5194] chdir("./27" [pid 5192] <... ioctl resumed>) = 0 [pid 5194] <... chdir resumed>) = 0 [pid 5193] symlink("/dev/binderfs", "./binderfs" [pid 5192] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5193] <... symlink resumed>) = 0 [pid 5193] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5193] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5194] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5194] setpgid(0, 0 [pid 5192] <... socket resumed>) = 4 [pid 5192] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5192] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5194] <... setpgid resumed>) = 0 [pid 5192] <... socket resumed>) = 5 [pid 5192] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 6 [pid 5192] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5194] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5192] <... sendto resumed>) = 32 [pid 5192] recvfrom(6, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=26}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5194] write(3, "1000", 4 [pid 5193] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5192] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=26}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5194] <... write resumed>) = 4 [pid 5193] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5192] close(6 [pid 5194] close(3 [pid 5193] <... socket resumed>) = 4 [pid 5192] <... close resumed>) = 0 [pid 5193] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5192] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5194] <... close resumed>) = 0 [pid 5193] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5192] <... openat resumed>) = 6 [pid 5194] symlink("/dev/binderfs", "./binderfs" [pid 5193] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5192] write(6, "13", 2 [pid 5194] <... symlink resumed>) = 0 [pid 5193] <... socket resumed>) = 5 [pid 5192] <... write resumed>) = 2 [pid 5193] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5192] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5194] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5193] <... socket resumed>) = 6 [pid 5194] <... openat resumed>) = 3 [pid 5194] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0) = -1 ENOSPC (No space left on device) [pid 5194] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5194] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5194] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [ 92.073390][ T5192] FAULT_INJECTION: forcing a failure. [ 92.073390][ T5192] name failslab, interval 1, probability 0, space 0, times 0 [ 92.086134][ T5192] CPU: 0 PID: 5192 Comm: syz-executor328 Not tainted 6.3.0-rc3-syzkaller-00767-gbc77f7318da8 #0 [ 92.096580][ T5192] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 92.106674][ T5192] Call Trace: [ 92.109990][ T5192] [ 92.112952][ T5192] dump_stack_lvl+0x136/0x150 [ 92.117683][ T5192] should_fail_ex+0x4a3/0x5b0 [ 92.122572][ T5192] should_failslab+0x9/0x20 [ 92.127142][ T5192] kmem_cache_alloc_node+0x5c/0x3e0 [ 92.132395][ T5192] __alloc_skb+0x288/0x330 [ 92.136835][ T5192] ? __napi_build_skb+0x50/0x50 [ 92.141740][ T5192] ? lock_release+0x670/0x670 [ 92.146458][ T5192] ? mark_held_locks+0x9f/0xe0 [ 92.151262][ T5192] ? do_raw_spin_lock+0x124/0x2b0 [ 92.156342][ T5192] skb_copy+0x13d/0x3e0 [ 92.160551][ T5192] mac80211_hwsim_tx_frame_no_nl.isra.0+0xb02/0x1290 [ 92.167279][ T5192] ? hwsim_virtio_rx_work+0x360/0x360 [ 92.172711][ T5192] ? mac80211_hwsim_monitor_rx+0x1c2/0x840 [ 92.178556][ T5192] mac80211_hwsim_tx+0x7ba/0x2360 [ 92.183636][ T5192] ieee80211_handle_wake_tx_queue+0x187/0x260 [ 92.189753][ T5192] ? ieee80211_assign_chanctx.part.0+0x170/0x170 [ 92.196124][ T5192] ? __local_bh_enable_ip+0xa4/0x130 [ 92.201441][ T5192] ieee80211_queue_skb+0x1235/0x1f40 [ 92.206779][ T5192] ieee80211_tx+0x2d2/0x420 [ 92.211332][ T5192] ? ieee80211_tx_prepare_skb+0x460/0x460 [ 92.217096][ T5192] ? lock_release+0x670/0x670 [ 92.221800][ T5192] ? ieee80211_downgrade_queue+0x3da/0x580 [ 92.227633][ T5192] ? ieee80211_skb_resize+0x116/0x680 [ 92.233048][ T5192] ? ieee80211_set_qos_hdr+0x28f/0x3f0 [ 92.238539][ T5192] ieee80211_xmit+0x30e/0x3e0 [ 92.243248][ T5192] __ieee80211_subif_start_xmit+0x98d/0x1180 [ 92.249260][ T5192] ? ieee80211_clear_fast_xmit+0x130/0x130 [ 92.255117][ T5192] ieee80211_tx_control_port+0x5e3/0xd80 [ 92.260797][ T5192] ? ieee80211_tx_skb_tid+0x4b0/0x4b0 [ 92.266199][ T5192] ? __rtnl_unlock+0x68/0xe0 [ 92.270805][ T5192] ? netdev_run_todo+0x775/0x1100 [ 92.275850][ T5192] nl80211_tx_control_port+0x669/0xcd0 [ 92.281351][ T5192] ? cfg80211_probe_status+0x710/0x710 [ 92.286848][ T5192] ? nl80211_pre_doit+0x120/0xab0 [ 92.291912][ T5192] genl_family_rcv_msg_doit.isra.0+0x1e6/0x2d0 [ 92.298086][ T5192] ? genl_start+0x660/0x660 [ 92.302622][ T5192] ? ns_capable+0xe0/0x110 [ 92.307071][ T5192] genl_rcv_msg+0x4ff/0x7e0 [ 92.311600][ T5192] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 92.317948][ T5192] ? validate_beacon_tx_rate+0x790/0x790 [ 92.323623][ T5192] ? cfg80211_probe_status+0x710/0x710 [ 92.329124][ T5192] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 92.334987][ T5192] netlink_rcv_skb+0x165/0x440 [ 92.339795][ T5192] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 92.346145][ T5192] ? netlink_ack+0x1360/0x1360 [ 92.350967][ T5192] genl_rcv+0x28/0x40 [ 92.354964][ T5192] netlink_unicast+0x547/0x7f0 [ 92.359764][ T5192] ? netlink_attachskb+0x890/0x890 [ 92.364919][ T5192] ? __virt_addr_valid+0x61/0x2e0 [ 92.371630][ T5192] ? __phys_addr_symbol+0x30/0x70 [ 92.377314][ T5192] ? __check_object_size+0x333/0x6e0 [ 92.384131][ T5192] netlink_sendmsg+0x925/0xe30 [ 92.388960][ T5192] ? netlink_unicast+0x7f0/0x7f0 [ 92.393953][ T5192] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 92.399272][ T5192] ? netlink_unicast+0x7f0/0x7f0 [ 92.404248][ T5192] sock_sendmsg+0xde/0x190 [ 92.408727][ T5192] ____sys_sendmsg+0x71c/0x900 [ 92.413526][ T5192] ? copy_msghdr_from_user+0xfc/0x150 [ 92.418943][ T5192] ? kernel_sendmsg+0x50/0x50 [ 92.423679][ T5192] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 92.429697][ T5192] ___sys_sendmsg+0x110/0x1b0 [ 92.434411][ T5192] ? do_recvmmsg+0x6e0/0x6e0 [ 92.439035][ T5192] ? lock_release+0x670/0x670 [ 92.443740][ T5192] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 92.448963][ T5192] ? do_raw_spin_lock+0x124/0x2b0 [ 92.454042][ T5192] ? spin_bug+0x1c0/0x1c0 [ 92.458413][ T5192] ? _raw_spin_lock_irq+0x45/0x50 [ 92.463482][ T5192] ? __fget_light+0x20a/0x270 [ 92.468221][ T5192] __sys_sendmsg+0xf7/0x1c0 [ 92.472760][ T5192] ? __sys_sendmsg_sock+0x40/0x40 [ 92.477809][ T5192] ? lock_downgrade+0x690/0x690 [ 92.482700][ T5192] ? lockdep_hardirqs_on+0x7d/0x100 [ 92.487938][ T5192] ? _raw_spin_unlock_irq+0x2e/0x50 [ 92.493160][ T5192] ? ptrace_notify+0xfe/0x140 [ 92.497891][ T5192] do_syscall_64+0x39/0xb0 [ 92.502355][ T5192] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 92.508300][ T5192] RIP: 0033:0x7fca51501c39 [ 92.513189][ T5192] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 71 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 92.532827][ T5192] RSP: 002b:00007ffe7c553138 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 92.541261][ T5192] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fca51501c39 [ 92.549248][ T5192] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 92.557239][ T5192] RBP: 00007ffe7c553160 R08: 0000000000000002 R09: 00007ffe7c553170 [ 92.565235][ T5192] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [pid 5194] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 6 [pid 5194] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5193] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5192] <... sendmsg resumed>) = 84 [pid 5194] recvfrom(6, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=29}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5193] <... sendto resumed>) = 32 [pid 5192] close(3 [pid 5194] recvfrom(6, [pid 5193] recvfrom(6, [pid 5194] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=29}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5193] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=32}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5192] <... close resumed>) = 0 [pid 5194] close(6 [pid 5193] recvfrom(6, [pid 5192] close(4 [pid 5194] <... close resumed>) = 0 [pid 5193] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=32}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5194] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5193] close(6 [pid 5192] <... close resumed>) = 0 [pid 5194] <... openat resumed>) = 6 [pid 5193] <... close resumed>) = 0 [pid 5192] close(5 [pid 5194] write(6, "13", 2 [pid 5193] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5194] <... write resumed>) = 2 [pid 5192] <... close resumed>) = 0 [pid 5194] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5193] <... openat resumed>) = 6 [pid 5192] close(6 [pid 5193] write(6, "13", 2 [pid 5192] <... close resumed>) = 0 [pid 5193] <... write resumed>) = 2 [pid 5192] close(7 [pid 5193] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5192] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5193] <... sendmsg resumed>) = 84 [pid 5192] close(8 [pid 5193] close(3 [pid 5192] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5193] <... close resumed>) = 0 [pid 5192] close(9 [pid 5193] close(4 [pid 5192] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5193] <... close resumed>) = 0 [pid 5192] close(10 [pid 5193] close(5 [pid 5192] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5193] <... close resumed>) = 0 [pid 5192] close(11 [pid 5193] close(6 [pid 5192] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5193] <... close resumed>) = 0 [pid 5192] close(12 [pid 5193] close(7 [pid 5192] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5192] close(13 [pid 5193] close(8 [pid 5192] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5192] close(14 [pid 5193] close(9 [pid 5192] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5192] close(15 [pid 5193] close(10 [pid 5192] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5192] close(16 [pid 5193] close(11 [pid 5192] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5192] close(17 [pid 5193] close(12 [pid 5192] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5192] close(18 [pid 5193] close(13 [pid 5192] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5192] close(19 [pid 5193] close(14 [pid 5192] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5192] close(20 [pid 5193] close(15 [pid 5192] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5192] close(21 [pid 5193] close(16 [pid 5192] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5192] close(22 [pid 5193] close(17 [pid 5192] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5192] close(23 [pid 5193] close(18 [pid 5192] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5192] close(24 [pid 5193] close(19 [pid 5192] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 92.573219][ T5192] R13: 00007ffe7c5531a0 R14: 00007ffe7c553180 R15: 0000000000000018 [ 92.581232][ T5192] [ 92.608312][ T5194] FAULT_INJECTION: forcing a failure. [ 92.608312][ T5194] name failslab, interval 1, probability 0, space 0, times 0 [pid 5193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5192] close(25 [pid 5193] close(20 [pid 5192] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5192] close(26 [pid 5193] close(21 [pid 5192] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5192] close(27 [pid 5193] close(22 [pid 5192] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5192] close(28 [pid 5193] close(23 [pid 5192] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5192] close(29 [pid 5193] close(24 [pid 5192] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5192] exit_group(0 [pid 5193] close(25 [pid 5192] <... exit_group resumed>) = ? [pid 5193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5192] +++ exited with 0 +++ [pid 5193] close(26) = -1 EBADF (Bad file descriptor) [pid 5091] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5193] close(27 [pid 5091] umount2("./24", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5193] close(28 [pid 5091] openat(AT_FDCWD, "./24", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... openat resumed>) = 3 [pid 5193] close(29 [pid 5091] fstat(3, [pid 5193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5193] exit_group(0 [pid 5091] getdents64(3, [pid 5193] <... exit_group resumed>) = ? [pid 5091] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5193] +++ exited with 0 +++ [pid 5091] umount2("./24/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5091] lstat("./24/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5091] unlink("./24/binderfs") = 0 [pid 5091] umount2("./24/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5091] lstat("./24/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5091] unlink("./24/memory.events") = 0 [pid 5091] getdents64(3, 0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5091] close(3) = 0 [pid 5091] rmdir("./24") = 0 [pid 5091] mkdir("./25", 0777) = 0 [pid 5091] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555560dc5d0) = 27 [pid 5092] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=32, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5092] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5092] umount2("./30", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5092] openat(AT_FDCWD, "./30", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5092] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5092] getdents64(3, 0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5092] umount2("./30/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5092] lstat("./30/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5092] unlink("./30/binderfs") = 0 [pid 5092] umount2("./30/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5092] lstat("./30/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5092] unlink("./30/memory.events") = 0 [pid 5092] getdents64(3, 0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5092] close(3) = 0 [pid 5092] rmdir("./30") = 0 [ 92.621142][ T5194] CPU: 1 PID: 5194 Comm: syz-executor328 Not tainted 6.3.0-rc3-syzkaller-00767-gbc77f7318da8 #0 [ 92.631811][ T5194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 92.641930][ T5194] Call Trace: [ 92.645250][ T5194] [ 92.648227][ T5194] dump_stack_lvl+0x136/0x150 [ 92.652985][ T5194] should_fail_ex+0x4a3/0x5b0 [ 92.657832][ T5194] should_failslab+0x9/0x20 [ 92.662455][ T5194] kmem_cache_alloc_node+0x5c/0x3e0 [ 92.667741][ T5194] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [pid 5092] mkdir("./31", 0777) = 0 [pid 5092] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555560dc5d0) = 33 ./strace-static-x86_64: Process 5195 attached [pid 5195] chdir("./25") = 0 [pid 5195] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5195] setpgid(0, 0) = 0 [pid 5195] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5195] write(3, "1000", 4) = 4 [pid 5195] close(3) = 0 [pid 5195] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5195] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5195] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0./strace-static-x86_64: Process 5196 attached [pid 5196] chdir("./31") = 0 [pid 5196] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5196] setpgid(0, 0) = 0 [pid 5196] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5196] write(3, "1000", 4) = 4 [pid 5196] close(3) = 0 [pid 5196] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5196] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [ 92.673633][ T5194] __alloc_skb+0x288/0x330 [ 92.678114][ T5194] ? __napi_build_skb+0x50/0x50 [ 92.683030][ T5194] ? ns_capable+0xe0/0x110 [ 92.687527][ T5194] netlink_ack+0x357/0x1360 [ 92.692114][ T5194] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 92.698512][ T5194] ? netlink_sendmsg+0xe30/0xe30 [ 92.703543][ T5194] netlink_rcv_skb+0x34f/0x440 [ 92.708390][ T5194] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 92.714784][ T5194] ? netlink_ack+0x1360/0x1360 [ 92.719672][ T5194] genl_rcv+0x28/0x40 [ 92.723713][ T5194] netlink_unicast+0x547/0x7f0 [ 92.728607][ T5194] ? netlink_attachskb+0x890/0x890 [ 92.733804][ T5194] ? __virt_addr_valid+0x61/0x2e0 [ 92.738926][ T5194] ? __phys_addr_symbol+0x30/0x70 [ 92.744027][ T5194] ? __check_object_size+0x333/0x6e0 [ 92.749388][ T5194] netlink_sendmsg+0x925/0xe30 [ 92.754242][ T5194] ? netlink_unicast+0x7f0/0x7f0 [ 92.759262][ T5194] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 92.764583][ T5194] ? netlink_unicast+0x7f0/0x7f0 [ 92.769573][ T5194] sock_sendmsg+0xde/0x190 [ 92.774052][ T5194] ____sys_sendmsg+0x71c/0x900 [ 92.778884][ T5194] ? copy_msghdr_from_user+0xfc/0x150 [ 92.784279][ T5194] ? kernel_sendmsg+0x50/0x50 [ 92.789000][ T5194] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 92.795027][ T5194] ___sys_sendmsg+0x110/0x1b0 [ 92.799750][ T5194] ? do_recvmmsg+0x6e0/0x6e0 [ 92.804392][ T5194] ? lock_release+0x670/0x670 [ 92.809105][ T5194] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 92.814359][ T5194] ? do_raw_spin_lock+0x124/0x2b0 [ 92.819451][ T5194] ? spin_bug+0x1c0/0x1c0 [ 92.823826][ T5194] ? _raw_spin_lock_irq+0x45/0x50 [ 92.828886][ T5194] ? __fget_light+0x20a/0x270 [ 92.833621][ T5194] __sys_sendmsg+0xf7/0x1c0 [ 92.838171][ T5194] ? __sys_sendmsg_sock+0x40/0x40 [ 92.843219][ T5194] ? lock_downgrade+0x690/0x690 [ 92.848108][ T5194] ? lockdep_hardirqs_on+0x7d/0x100 [ 92.853342][ T5194] ? _raw_spin_unlock_irq+0x2e/0x50 [ 92.858561][ T5194] ? ptrace_notify+0xfe/0x140 [ 92.863281][ T5194] do_syscall_64+0x39/0xb0 [ 92.867768][ T5194] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 92.873688][ T5194] RIP: 0033:0x7fca51501c39 [ 92.878218][ T5194] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 71 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 92.897877][ T5194] RSP: 002b:00007ffe7c553138 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 92.906318][ T5194] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fca51501c39 [ 92.914333][ T5194] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [pid 5196] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5194] <... sendmsg resumed>) = 84 [pid 5196] <... ioctl resumed>) = 0 [pid 5194] close(3) = 0 [pid 5194] close(4) = 0 [pid 5194] close(5) = 0 [pid 5194] close(6) = 0 [pid 5194] close(7) = -1 EBADF (Bad file descriptor) [pid 5194] close(8) = -1 EBADF (Bad file descriptor) [pid 5194] close(9) = -1 EBADF (Bad file descriptor) [pid 5194] close(10) = -1 EBADF (Bad file descriptor) [pid 5194] close(11) = -1 EBADF (Bad file descriptor) [pid 5194] close(12) = -1 EBADF (Bad file descriptor) [pid 5194] close(13) = -1 EBADF (Bad file descriptor) [pid 5194] close(14) = -1 EBADF (Bad file descriptor) [pid 5194] close(15) = -1 EBADF (Bad file descriptor) [pid 5194] close(16) = -1 EBADF (Bad file descriptor) [pid 5194] close(17) = -1 EBADF (Bad file descriptor) [pid 5194] close(18) = -1 EBADF (Bad file descriptor) [pid 5194] close(19) = -1 EBADF (Bad file descriptor) [pid 5194] close(20) = -1 EBADF (Bad file descriptor) [pid 5194] close(21) = -1 EBADF (Bad file descriptor) [pid 5194] close(22) = -1 EBADF (Bad file descriptor) [pid 5194] close(23) = -1 EBADF (Bad file descriptor) [pid 5194] close(24) = -1 EBADF (Bad file descriptor) [pid 5194] close(25) = -1 EBADF (Bad file descriptor) [pid 5194] close(26) = -1 EBADF (Bad file descriptor) [pid 5194] close(27) = -1 EBADF (Bad file descriptor) [pid 5194] close(28) = -1 EBADF (Bad file descriptor) [pid 5194] close(29) = -1 EBADF (Bad file descriptor) [pid 5194] exit_group(0) = ? [pid 5194] +++ exited with 0 +++ [pid 5196] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5196] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5196] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5196] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 6 [pid 5196] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5089] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=29, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5196] recvfrom(6, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=33}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5196] recvfrom(6, [pid 5089] restart_syscall(<... resuming interrupted clone ...> [pid 5196] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=33}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5196] close(6 [pid 5089] <... restart_syscall resumed>) = 0 [pid 5196] <... close resumed>) = 0 [pid 5196] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 6 [pid 5196] write(6, "13", 2) = 2 [pid 5196] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5195] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5195] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5089] umount2("./27", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5195] <... socket resumed>) = 4 [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5195] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [ 92.922347][ T5194] RBP: 00007ffe7c553160 R08: 0000000000000002 R09: 00007ffe7c553170 [ 92.930358][ T5194] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 92.938373][ T5194] R13: 00007ffe7c5531a0 R14: 00007ffe7c553180 R15: 000000000000001b [ 92.946408][ T5194] [pid 5089] openat(AT_FDCWD, "./27", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5195] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5089] <... openat resumed>) = 3 [pid 5195] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5089] fstat(3, [pid 5195] <... socket resumed>) = 5 [pid 5089] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5195] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5089] getdents64(3, [pid 5195] <... socket resumed>) = 6 [pid 5089] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [ 92.987210][ T5196] FAULT_INJECTION: forcing a failure. [ 92.987210][ T5196] name failslab, interval 1, probability 0, space 0, times 0 [ 92.999934][ T5196] CPU: 1 PID: 5196 Comm: syz-executor328 Not tainted 6.3.0-rc3-syzkaller-00767-gbc77f7318da8 #0 [ 93.010411][ T5196] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 93.020479][ T5196] Call Trace: [ 93.023765][ T5196] [ 93.026713][ T5196] dump_stack_lvl+0x136/0x150 [ 93.031432][ T5196] should_fail_ex+0x4a3/0x5b0 [ 93.036139][ T5196] should_failslab+0x9/0x20 [ 93.040662][ T5196] kmem_cache_alloc_node+0x5c/0x3e0 [ 93.045900][ T5196] __alloc_skb+0x288/0x330 [ 93.050335][ T5196] ? __napi_build_skb+0x50/0x50 [ 93.055207][ T5196] ? lock_release+0x670/0x670 [ 93.059902][ T5196] ? mark_held_locks+0x9f/0xe0 [ 93.064707][ T5196] ? do_raw_spin_lock+0x124/0x2b0 [ 93.069758][ T5196] skb_copy+0x13d/0x3e0 [ 93.073952][ T5196] mac80211_hwsim_tx_frame_no_nl.isra.0+0xb02/0x1290 [ 93.080662][ T5196] ? hwsim_virtio_rx_work+0x360/0x360 [ 93.086067][ T5196] ? mac80211_hwsim_monitor_rx+0x1c2/0x840 [ 93.091897][ T5196] mac80211_hwsim_tx+0x7ba/0x2360 [ 93.096959][ T5196] ieee80211_handle_wake_tx_queue+0x187/0x260 [ 93.103073][ T5196] ? ieee80211_assign_chanctx.part.0+0x170/0x170 [ 93.109434][ T5196] ? __local_bh_enable_ip+0xa4/0x130 [ 93.114797][ T5196] ieee80211_queue_skb+0x1235/0x1f40 [ 93.120149][ T5196] ieee80211_tx+0x2d2/0x420 [ 93.124687][ T5196] ? ieee80211_tx_prepare_skb+0x460/0x460 [ 93.130464][ T5196] ? lock_release+0x670/0x670 [ 93.135182][ T5196] ? ieee80211_downgrade_queue+0x3da/0x580 [ 93.141026][ T5196] ? ieee80211_skb_resize+0x116/0x680 [ 93.146437][ T5196] ? ieee80211_set_qos_hdr+0x28f/0x3f0 [ 93.151952][ T5196] ieee80211_xmit+0x30e/0x3e0 [ 93.156686][ T5196] __ieee80211_subif_start_xmit+0x98d/0x1180 [ 93.162716][ T5196] ? ieee80211_clear_fast_xmit+0x130/0x130 [ 93.168572][ T5196] ieee80211_tx_control_port+0x5e3/0xd80 [ 93.174237][ T5196] ? ieee80211_tx_skb_tid+0x4b0/0x4b0 [ 93.179634][ T5196] ? __rtnl_unlock+0x68/0xe0 [ 93.184241][ T5196] ? netdev_run_todo+0x775/0x1100 [ 93.189297][ T5196] nl80211_tx_control_port+0x669/0xcd0 [ 93.194799][ T5196] ? cfg80211_probe_status+0x710/0x710 [ 93.200309][ T5196] ? nl80211_pre_doit+0x120/0xab0 [ 93.205365][ T5196] genl_family_rcv_msg_doit.isra.0+0x1e6/0x2d0 [ 93.211552][ T5196] ? genl_start+0x660/0x660 [ 93.216089][ T5196] ? ns_capable+0xe0/0x110 [ 93.220539][ T5196] genl_rcv_msg+0x4ff/0x7e0 [ 93.225079][ T5196] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 93.231425][ T5196] ? validate_beacon_tx_rate+0x790/0x790 [ 93.237084][ T5196] ? cfg80211_probe_status+0x710/0x710 [ 93.242577][ T5196] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 93.248438][ T5196] netlink_rcv_skb+0x165/0x440 [ 93.253276][ T5196] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 93.259634][ T5196] ? netlink_ack+0x1360/0x1360 [ 93.264475][ T5196] genl_rcv+0x28/0x40 [ 93.268476][ T5196] netlink_unicast+0x547/0x7f0 [ 93.273285][ T5196] ? netlink_attachskb+0x890/0x890 [ 93.278430][ T5196] ? __virt_addr_valid+0x61/0x2e0 [ 93.283503][ T5196] ? __phys_addr_symbol+0x30/0x70 [ 93.288555][ T5196] ? __check_object_size+0x333/0x6e0 [ 93.293871][ T5196] netlink_sendmsg+0x925/0xe30 [ 93.298669][ T5196] ? netlink_unicast+0x7f0/0x7f0 [ 93.303645][ T5196] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 93.308952][ T5196] ? netlink_unicast+0x7f0/0x7f0 [ 93.313921][ T5196] sock_sendmsg+0xde/0x190 [ 93.318375][ T5196] ____sys_sendmsg+0x71c/0x900 [ 93.323193][ T5196] ? copy_msghdr_from_user+0xfc/0x150 [ 93.328601][ T5196] ? kernel_sendmsg+0x50/0x50 [ 93.333332][ T5196] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 93.339356][ T5196] ___sys_sendmsg+0x110/0x1b0 [ 93.344067][ T5196] ? do_recvmmsg+0x6e0/0x6e0 [ 93.348694][ T5196] ? lock_release+0x670/0x670 [ 93.353416][ T5196] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 93.358668][ T5196] ? do_raw_spin_lock+0x124/0x2b0 [ 93.363731][ T5196] ? spin_bug+0x1c0/0x1c0 [ 93.368093][ T5196] ? _raw_spin_lock_irq+0x45/0x50 [ 93.373158][ T5196] ? __fget_light+0x20a/0x270 [ 93.377884][ T5196] __sys_sendmsg+0xf7/0x1c0 [ 93.382436][ T5196] ? __sys_sendmsg_sock+0x40/0x40 [ 93.387500][ T5196] ? lock_downgrade+0x690/0x690 [ 93.392408][ T5196] ? lockdep_hardirqs_on+0x7d/0x100 [ 93.397652][ T5196] ? _raw_spin_unlock_irq+0x2e/0x50 [ 93.402896][ T5196] ? ptrace_notify+0xfe/0x140 [ 93.407602][ T5196] do_syscall_64+0x39/0xb0 [ 93.412049][ T5196] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 93.417965][ T5196] RIP: 0033:0x7fca51501c39 [pid 5195] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] umount2("./27/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5196] <... sendmsg resumed>) = 84 [pid 5196] close(3) = 0 [pid 5196] close(4) = 0 [pid 5195] <... sendto resumed>) = 32 [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5195] recvfrom(6, [ 93.422399][ T5196] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 71 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 93.442037][ T5196] RSP: 002b:00007ffe7c553138 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 93.450483][ T5196] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fca51501c39 [ 93.458489][ T5196] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 93.466498][ T5196] RBP: 00007ffe7c553160 R08: 0000000000000002 R09: 00007ffe7c553170 [ 93.474487][ T5196] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [pid 5196] close(5) = 0 [pid 5196] close(6) = 0 [pid 5196] close(7) = -1 EBADF (Bad file descriptor) [pid 5196] close(8) = -1 EBADF (Bad file descriptor) [pid 5196] close(9) = -1 EBADF (Bad file descriptor) [pid 5196] close(10) = -1 EBADF (Bad file descriptor) [pid 5196] close(11) = -1 EBADF (Bad file descriptor) [pid 5196] close(12) = -1 EBADF (Bad file descriptor) [pid 5196] close(13) = -1 EBADF (Bad file descriptor) [pid 5196] close(14) = -1 EBADF (Bad file descriptor) [pid 5196] close(15) = -1 EBADF (Bad file descriptor) [pid 5196] close(16) = -1 EBADF (Bad file descriptor) [pid 5196] close(17) = -1 EBADF (Bad file descriptor) [pid 5196] close(18) = -1 EBADF (Bad file descriptor) [pid 5196] close(19) = -1 EBADF (Bad file descriptor) [pid 5196] close(20) = -1 EBADF (Bad file descriptor) [pid 5196] close(21) = -1 EBADF (Bad file descriptor) [pid 5196] close(22) = -1 EBADF (Bad file descriptor) [pid 5196] close(23) = -1 EBADF (Bad file descriptor) [pid 5196] close(24) = -1 EBADF (Bad file descriptor) [pid 5196] close(25) = -1 EBADF (Bad file descriptor) [pid 5196] close(26) = -1 EBADF (Bad file descriptor) [pid 5196] close(27) = -1 EBADF (Bad file descriptor) [pid 5196] close(28) = -1 EBADF (Bad file descriptor) [pid 5196] close(29) = -1 EBADF (Bad file descriptor) [pid 5196] exit_group(0) = ? [pid 5196] +++ exited with 0 +++ [pid 5195] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=27}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5089] lstat("./27/binderfs", [pid 5195] recvfrom(6, [pid 5092] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=33, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5089] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5195] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=27}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] restart_syscall(<... resuming interrupted clone ...> [pid 5089] unlink("./27/binderfs" [pid 5195] close(6 [pid 5092] <... restart_syscall resumed>) = 0 [pid 5089] <... unlink resumed>) = 0 [pid 5195] <... close resumed>) = 0 [pid 5195] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5089] umount2("./27/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5195] <... openat resumed>) = 6 [pid 5092] umount2("./31", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5195] write(6, "13", 2 [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5089] lstat("./27/memory.events", [pid 5195] <... write resumed>) = 2 [pid 5092] openat(AT_FDCWD, "./31", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5089] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5195] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5092] <... openat resumed>) = 3 [pid 5089] unlink("./27/memory.events" [pid 5092] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [ 93.482469][ T5196] R13: 00007ffe7c5531a0 R14: 00007ffe7c553180 R15: 000000000000001f [ 93.490487][ T5196] [pid 5092] getdents64(3, 0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5092] umount2("./31/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5092] lstat("./31/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5092] unlink("./31/binderfs") = 0 [pid 5092] umount2("./31/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5092] lstat("./31/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5092] unlink("./31/memory.events") = 0 [pid 5089] <... unlink resumed>) = 0 [pid 5092] getdents64(3, 0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5092] close(3) = 0 [pid 5092] rmdir("./31") = 0 [pid 5092] mkdir("./32", 0777) = 0 [pid 5092] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555560dc5d0) = 34 [pid 5089] getdents64(3, 0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5089] close(3) = 0 [pid 5089] rmdir("./27") = 0 [pid 5089] mkdir("./28", 0777) = 0 [ 93.519185][ T5195] FAULT_INJECTION: forcing a failure. [ 93.519185][ T5195] name failslab, interval 1, probability 0, space 0, times 0 [ 93.533270][ T5195] CPU: 0 PID: 5195 Comm: syz-executor328 Not tainted 6.3.0-rc3-syzkaller-00767-gbc77f7318da8 #0 [ 93.543853][ T5195] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 93.553965][ T5195] Call Trace: [ 93.557285][ T5195] [ 93.560256][ T5195] dump_stack_lvl+0x136/0x150 [ 93.565016][ T5195] should_fail_ex+0x4a3/0x5b0 [pid 5089] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555560dc5d0) = 30 ./strace-static-x86_64: Process 5197 attached [pid 5197] chdir("./32") = 0 [pid 5197] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5197] setpgid(0, 0) = 0 [pid 5197] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5197] write(3, "1000", 4) = 4 [pid 5197] close(3) = 0 [pid 5197] symlink("/dev/binderfs", "./binderfs") = 0 [ 93.569772][ T5195] should_failslab+0x9/0x20 [ 93.574343][ T5195] kmem_cache_alloc_node+0x5c/0x3e0 [ 93.579629][ T5195] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 93.585523][ T5195] __alloc_skb+0x288/0x330 [ 93.590007][ T5195] ? __napi_build_skb+0x50/0x50 [ 93.594929][ T5195] ? ns_capable+0xe0/0x110 [ 93.599425][ T5195] netlink_ack+0x357/0x1360 [ 93.604015][ T5195] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 93.610416][ T5195] ? netlink_sendmsg+0xe30/0xe30 [ 93.615449][ T5195] netlink_rcv_skb+0x34f/0x440 [ 93.620296][ T5195] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 93.626710][ T5195] ? netlink_ack+0x1360/0x1360 [ 93.631600][ T5195] genl_rcv+0x28/0x40 [ 93.635652][ T5195] netlink_unicast+0x547/0x7f0 [ 93.640412][ T5198] FAULT_INJECTION: forcing a failure. [ 93.640412][ T5198] name failslab, interval 1, probability 0, space 0, times 0 [ 93.640492][ T5195] ? netlink_attachskb+0x890/0x890 [ 93.658263][ T5195] ? __virt_addr_valid+0x61/0x2e0 [ 93.663381][ T5195] ? __phys_addr_symbol+0x30/0x70 [ 93.668507][ T5195] ? __check_object_size+0x333/0x6e0 [ 93.673880][ T5195] netlink_sendmsg+0x925/0xe30 [ 93.678714][ T5195] ? netlink_unicast+0x7f0/0x7f0 [ 93.681430][ T5197] FAULT_INJECTION: forcing a failure. [ 93.681430][ T5197] name failslab, interval 1, probability 0, space 0, times 0 [ 93.683711][ T5195] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 93.701612][ T5195] ? netlink_unicast+0x7f0/0x7f0 [ 93.706603][ T5195] sock_sendmsg+0xde/0x190 [ 93.711119][ T5195] ____sys_sendmsg+0x71c/0x900 [ 93.715952][ T5195] ? copy_msghdr_from_user+0xfc/0x150 [ 93.721386][ T5195] ? kernel_sendmsg+0x50/0x50 [ 93.726172][ T5195] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 93.732203][ T5195] ___sys_sendmsg+0x110/0x1b0 [ 93.736952][ T5195] ? do_recvmmsg+0x6e0/0x6e0 [ 93.742044][ T5195] ? lock_release+0x670/0x670 [ 93.746772][ T5195] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 93.752023][ T5195] ? do_raw_spin_lock+0x124/0x2b0 [ 93.757097][ T5195] ? spin_bug+0x1c0/0x1c0 [ 93.761490][ T5195] ? _raw_spin_lock_irq+0x45/0x50 [ 93.766671][ T5195] ? __fget_light+0x20a/0x270 [ 93.771438][ T5195] __sys_sendmsg+0xf7/0x1c0 [ 93.776014][ T5195] ? __sys_sendmsg_sock+0x40/0x40 [ 93.781094][ T5195] ? lock_downgrade+0x690/0x690 [ 93.786001][ T5195] ? lockdep_hardirqs_on+0x7d/0x100 [ 93.791260][ T5195] ? _raw_spin_unlock_irq+0x2e/0x50 [ 93.796516][ T5195] ? ptrace_notify+0xfe/0x140 [ 93.801257][ T5195] do_syscall_64+0x39/0xb0 [ 93.805760][ T5195] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 93.811721][ T5195] RIP: 0033:0x7fca51501c39 [ 93.816187][ T5195] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 71 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 93.835823][ T5195] RSP: 002b:00007ffe7c553138 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 93.844267][ T5195] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fca51501c39 [ 93.852281][ T5195] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 93.860384][ T5195] RBP: 00007ffe7c553160 R08: 0000000000000002 R09: 00007ffe7c553170 [ 93.868483][ T5195] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 93.876480][ T5195] R13: 00007ffe7c5531a0 R14: 00007ffe7c553180 R15: 0000000000000019 [ 93.884497][ T5195] [ 93.887542][ T5197] CPU: 1 PID: 5197 Comm: syz-executor328 Not tainted 6.3.0-rc3-syzkaller-00767-gbc77f7318da8 #0 [ 93.898011][ T5197] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 93.908091][ T5197] Call Trace: [ 93.911386][ T5197] [ 93.914332][ T5197] dump_stack_lvl+0x136/0x150 [ 93.919044][ T5197] should_fail_ex+0x4a3/0x5b0 [ 93.923769][ T5197] should_failslab+0x9/0x20 [ 93.928303][ T5197] kmem_cache_alloc_node+0x5c/0x3e0 [ 93.933541][ T5197] __alloc_skb+0x288/0x330 [ 93.938070][ T5197] ? __napi_build_skb+0x50/0x50 [ 93.942956][ T5197] ? lock_release+0x670/0x670 [ 93.947688][ T5197] ? mark_held_locks+0x9f/0xe0 [ 93.952488][ T5197] ? do_raw_spin_lock+0x124/0x2b0 [ 93.957549][ T5197] skb_copy+0x13d/0x3e0 [ 93.961750][ T5197] mac80211_hwsim_tx_frame_no_nl.isra.0+0xb02/0x1290 [ 93.968515][ T5197] ? hwsim_virtio_rx_work+0x360/0x360 [ 93.973940][ T5197] ? mac80211_hwsim_monitor_rx+0x1c2/0x840 [ 93.979779][ T5197] mac80211_hwsim_tx+0x7ba/0x2360 [ 93.984955][ T5197] ieee80211_handle_wake_tx_queue+0x187/0x260 [ 93.991064][ T5197] ? ieee80211_assign_chanctx.part.0+0x170/0x170 [ 93.997527][ T5197] ? __local_bh_enable_ip+0xa4/0x130 [ 94.002933][ T5197] ieee80211_queue_skb+0x1235/0x1f40 [ 94.008264][ T5197] ieee80211_tx+0x2d2/0x420 [ 94.012798][ T5197] ? ieee80211_tx_prepare_skb+0x460/0x460 [ 94.018563][ T5197] ? lock_release+0x670/0x670 [ 94.023256][ T5197] ? ieee80211_downgrade_queue+0x3da/0x580 [ 94.029088][ T5197] ? ieee80211_skb_resize+0x116/0x680 [ 94.034481][ T5197] ? ieee80211_set_qos_hdr+0x28f/0x3f0 [ 94.040226][ T5197] ieee80211_xmit+0x30e/0x3e0 [ 94.044933][ T5197] __ieee80211_subif_start_xmit+0x98d/0x1180 [ 94.050951][ T5197] ? ieee80211_clear_fast_xmit+0x130/0x130 [ 94.056796][ T5197] ieee80211_tx_control_port+0x5e3/0xd80 [ 94.062656][ T5197] ? ieee80211_tx_skb_tid+0x4b0/0x4b0 [ 94.068086][ T5197] ? __rtnl_unlock+0x68/0xe0 [ 94.072741][ T5197] ? netdev_run_todo+0x775/0x1100 [ 94.077800][ T5197] nl80211_tx_control_port+0x669/0xcd0 [ 94.083315][ T5197] ? cfg80211_probe_status+0x710/0x710 [ 94.088811][ T5197] ? nl80211_pre_doit+0x120/0xab0 [ 94.093868][ T5197] genl_family_rcv_msg_doit.isra.0+0x1e6/0x2d0 [ 94.100041][ T5197] ? genl_start+0x660/0x660 [ 94.104570][ T5197] ? ns_capable+0xe0/0x110 [ 94.109017][ T5197] genl_rcv_msg+0x4ff/0x7e0 [ 94.113539][ T5197] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 94.119903][ T5197] ? validate_beacon_tx_rate+0x790/0x790 [ 94.125574][ T5197] ? cfg80211_probe_status+0x710/0x710 [ 94.131086][ T5197] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 94.136940][ T5197] netlink_rcv_skb+0x165/0x440 [ 94.141749][ T5197] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 94.148106][ T5197] ? netlink_ack+0x1360/0x1360 [ 94.152936][ T5197] genl_rcv+0x28/0x40 [ 94.156958][ T5197] netlink_unicast+0x547/0x7f0 [ 94.161851][ T5197] ? netlink_attachskb+0x890/0x890 [ 94.167110][ T5197] ? __virt_addr_valid+0x61/0x2e0 [ 94.172179][ T5197] ? __phys_addr_symbol+0x30/0x70 [ 94.177240][ T5197] ? __check_object_size+0x333/0x6e0 [ 94.182563][ T5197] netlink_sendmsg+0x925/0xe30 [ 94.187373][ T5197] ? netlink_unicast+0x7f0/0x7f0 [ 94.192371][ T5197] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 94.197707][ T5197] ? netlink_unicast+0x7f0/0x7f0 [ 94.202686][ T5197] sock_sendmsg+0xde/0x190 [ 94.207141][ T5197] ____sys_sendmsg+0x71c/0x900 [ 94.211944][ T5197] ? copy_msghdr_from_user+0xfc/0x150 [ 94.217337][ T5197] ? kernel_sendmsg+0x50/0x50 [ 94.222071][ T5197] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 94.228076][ T5197] ___sys_sendmsg+0x110/0x1b0 [ 94.232881][ T5197] ? do_recvmmsg+0x6e0/0x6e0 [ 94.237505][ T5197] ? lock_release+0x670/0x670 [ 94.242205][ T5197] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 94.247425][ T5197] ? do_raw_spin_lock+0x124/0x2b0 [ 94.252475][ T5197] ? spin_bug+0x1c0/0x1c0 [ 94.256828][ T5197] ? _raw_spin_lock_irq+0x45/0x50 [ 94.261879][ T5197] ? __fget_light+0x20a/0x270 [ 94.266597][ T5197] __sys_sendmsg+0xf7/0x1c0 [ 94.271124][ T5197] ? __sys_sendmsg_sock+0x40/0x40 [ 94.276166][ T5197] ? lock_downgrade+0x690/0x690 [ 94.281145][ T5197] ? lockdep_hardirqs_on+0x7d/0x100 [ 94.286414][ T5197] ? _raw_spin_unlock_irq+0x2e/0x50 [ 94.291652][ T5197] ? ptrace_notify+0xfe/0x140 [ 94.296362][ T5197] do_syscall_64+0x39/0xb0 [ 94.300849][ T5197] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 94.306768][ T5197] RIP: 0033:0x7fca51501c39 [ 94.311290][ T5197] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 71 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 94.330917][ T5197] RSP: 002b:00007ffe7c553138 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 94.339348][ T5197] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fca51501c39 [ 94.347524][ T5197] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 94.355521][ T5197] RBP: 00007ffe7c553160 R08: 0000000000000002 R09: 00007ffe7c553170 [ 94.363522][ T5197] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [pid 5197] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5197] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0./strace-static-x86_64: Process 5198 attached [pid 5198] chdir("./28") = 0 [pid 5198] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5198] setpgid(0, 0) = 0 [pid 5198] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5198] write(3, "1000", 4) = 4 [pid 5198] close(3) = 0 [pid 5198] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5197] <... ioctl resumed>) = 0 [pid 5198] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5198] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0) = -1 ENOSPC (No space left on device) [pid 5198] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5198] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5198] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5198] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 6 [pid 5198] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5198] recvfrom(6, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=30}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5198] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=30}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5198] close(6) = 0 [pid 5197] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5198] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5197] <... socket resumed>) = 4 [pid 5198] <... openat resumed>) = 6 [pid 5198] write(6, "13", 2) = 2 [pid 5198] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5197] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5197] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5197] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 6 [pid 5197] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5197] recvfrom(6, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=34}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5197] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=34}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5197] close(6) = 0 [pid 5197] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 6 [pid 5197] write(6, "13", 2) = 2 [pid 5197] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5195] <... sendmsg resumed>) = 84 [pid 5197] <... sendmsg resumed>) = 84 [pid 5197] close(3) = 0 [pid 5197] close(4) = 0 [pid 5197] close(5) = 0 [pid 5197] close(6) = 0 [pid 5197] close(7) = -1 EBADF (Bad file descriptor) [pid 5197] close(8) = -1 EBADF (Bad file descriptor) [pid 5197] close(9) = -1 EBADF (Bad file descriptor) [pid 5197] close(10) = -1 EBADF (Bad file descriptor) [pid 5197] close(11) = -1 EBADF (Bad file descriptor) [ 94.371519][ T5197] R13: 00007ffe7c5531a0 R14: 00007ffe7c553180 R15: 0000000000000020 [ 94.379526][ T5197] [ 94.386931][ T5198] CPU: 0 PID: 5198 Comm: syz-executor328 Not tainted 6.3.0-rc3-syzkaller-00767-gbc77f7318da8 #0 [ 94.397439][ T5198] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 94.407546][ T5198] Call Trace: [ 94.410873][ T5198] [ 94.413851][ T5198] dump_stack_lvl+0x136/0x150 [ 94.418608][ T5198] should_fail_ex+0x4a3/0x5b0 [ 94.423366][ T5198] should_failslab+0x9/0x20 [ 94.427927][ T5198] kmem_cache_alloc_node+0x5c/0x3e0 [ 94.433157][ T5198] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 94.439008][ T5198] __alloc_skb+0x288/0x330 [ 94.443481][ T5198] ? __napi_build_skb+0x50/0x50 [ 94.448396][ T5198] ? ns_capable+0xe0/0x110 [ 94.452893][ T5198] netlink_ack+0x357/0x1360 [ 94.457566][ T5198] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 94.463964][ T5198] ? netlink_sendmsg+0xe30/0xe30 [ 94.469010][ T5198] netlink_rcv_skb+0x34f/0x440 [ 94.473866][ T5198] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 94.480275][ T5198] ? netlink_ack+0x1360/0x1360 [ 94.485162][ T5198] genl_rcv+0x28/0x40 [ 94.489200][ T5198] netlink_unicast+0x547/0x7f0 [ 94.494077][ T5198] ? netlink_attachskb+0x890/0x890 [ 94.499264][ T5198] ? __virt_addr_valid+0x61/0x2e0 [ 94.504468][ T5198] ? __phys_addr_symbol+0x30/0x70 [ 94.509544][ T5198] ? __check_object_size+0x333/0x6e0 [ 94.516095][ T5198] netlink_sendmsg+0x925/0xe30 [ 94.520917][ T5198] ? netlink_unicast+0x7f0/0x7f0 [ 94.525907][ T5198] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 94.531252][ T5198] ? netlink_unicast+0x7f0/0x7f0 [ 94.536239][ T5198] sock_sendmsg+0xde/0x190 [ 94.540705][ T5198] ____sys_sendmsg+0x71c/0x900 [ 94.545529][ T5198] ? copy_msghdr_from_user+0xfc/0x150 [ 94.550931][ T5198] ? kernel_sendmsg+0x50/0x50 [ 94.555690][ T5198] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 94.561750][ T5198] ___sys_sendmsg+0x110/0x1b0 [ 94.566489][ T5198] ? do_recvmmsg+0x6e0/0x6e0 [ 94.571135][ T5198] ? lock_release+0x670/0x670 [ 94.575850][ T5198] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 94.581195][ T5198] ? do_raw_spin_lock+0x124/0x2b0 [ 94.586279][ T5198] ? spin_bug+0x1c0/0x1c0 [ 94.590649][ T5198] ? _raw_spin_lock_irq+0x45/0x50 [ 94.595717][ T5198] ? __fget_light+0x20a/0x270 [ 94.600458][ T5198] __sys_sendmsg+0xf7/0x1c0 [ 94.605023][ T5198] ? __sys_sendmsg_sock+0x40/0x40 [ 94.610081][ T5198] ? lock_downgrade+0x690/0x690 [ 94.615086][ T5198] ? lockdep_hardirqs_on+0x7d/0x100 [ 94.620369][ T5198] ? _raw_spin_unlock_irq+0x2e/0x50 [ 94.625617][ T5198] ? ptrace_notify+0xfe/0x140 [ 94.630335][ T5198] do_syscall_64+0x39/0xb0 [ 94.634797][ T5198] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 94.640721][ T5198] RIP: 0033:0x7fca51501c39 [ 94.645165][ T5198] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 71 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 94.664821][ T5198] RSP: 002b:00007ffe7c553138 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [pid 5197] close(12) = -1 EBADF (Bad file descriptor) [pid 5197] close(13) = -1 EBADF (Bad file descriptor) [pid 5197] close(14) = -1 EBADF (Bad file descriptor) [pid 5195] close(3 [pid 5197] close(15 [pid 5195] <... close resumed>) = 0 [pid 5197] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5195] close(4 [pid 5197] close(16 [pid 5195] <... close resumed>) = 0 [pid 5197] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5195] close(5 [pid 5197] close(17 [pid 5195] <... close resumed>) = 0 [pid 5197] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5195] close(6 [pid 5197] close(18 [pid 5195] <... close resumed>) = 0 [pid 5197] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5195] close(7 [pid 5197] close(19 [pid 5195] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5197] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5195] close(8 [pid 5197] close(20 [pid 5195] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5197] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5195] close(9 [pid 5197] close(21 [pid 5195] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5197] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5195] close(10 [pid 5197] close(22 [pid 5195] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5197] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5195] close(11 [pid 5197] close(23 [pid 5195] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5197] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5195] close(12 [pid 5197] close(24 [pid 5195] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5197] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5195] close(13 [pid 5197] close(25 [pid 5195] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5197] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5195] close(14 [pid 5197] close(26 [pid 5195] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5197] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5195] close(15 [pid 5197] close(27 [pid 5195] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5197] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5195] close(16 [pid 5197] close(28 [pid 5195] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5197] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5195] close(17 [pid 5197] close(29 [pid 5195] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5197] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5195] close(18 [pid 5197] exit_group(0 [pid 5195] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5197] <... exit_group resumed>) = ? [pid 5195] close(19 [pid 5197] +++ exited with 0 +++ [pid 5195] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5195] close(20 [pid 5092] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=34, si_uid=0, si_status=0, si_utime=0, si_stime=24 /* 0.24 s */} --- [pid 5195] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] restart_syscall(<... resuming interrupted clone ...> [pid 5195] close(21 [pid 5092] <... restart_syscall resumed>) = 0 [pid 5195] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5195] close(22) = -1 EBADF (Bad file descriptor) [pid 5092] umount2("./32", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5195] close(23 [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5195] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] openat(AT_FDCWD, "./32", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5195] close(24 [pid 5092] <... openat resumed>) = 3 [pid 5195] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] fstat(3, [pid 5195] close(25 [pid 5092] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5195] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] getdents64(3, [pid 5195] close(26 [pid 5092] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5195] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] umount2("./32/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5195] close(27 [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5195] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] lstat("./32/binderfs", [pid 5195] close(28 [pid 5092] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5195] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] unlink("./32/binderfs" [pid 5195] close(29 [pid 5092] <... unlink resumed>) = 0 [pid 5195] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] umount2("./32/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5195] exit_group(0 [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5195] <... exit_group resumed>) = ? [pid 5092] lstat("./32/memory.events", [pid 5195] +++ exited with 0 +++ [pid 5092] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5092] unlink("./32/memory.events" [pid 5091] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=27, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5092] <... unlink resumed>) = 0 [pid 5091] restart_syscall(<... resuming interrupted clone ...> [pid 5092] getdents64(3, [pid 5091] <... restart_syscall resumed>) = 0 [pid 5092] <... getdents64 resumed>0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5092] close(3) = 0 [pid 5091] umount2("./25", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5092] rmdir("./32" [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5092] <... rmdir resumed>) = 0 [pid 5091] openat(AT_FDCWD, "./25", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5092] mkdir("./33", 0777 [pid 5091] <... openat resumed>) = 3 [pid 5092] <... mkdir resumed>) = 0 [pid 5091] fstat(3, [pid 5092] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5091] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5198] <... sendmsg resumed>) = 84 [pid 5091] getdents64(3, [pid 5198] close(3 [pid 5092] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 35 [pid 5091] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 ./strace-static-x86_64: Process 5199 attached [pid 5198] <... close resumed>) = 0 [pid 5091] umount2("./25/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5199] chdir("./33") = 0 [pid 5199] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5199] setpgid(0, 0) = 0 [pid 5198] close(4 [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5199] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5198] <... close resumed>) = 0 [pid 5091] lstat("./25/binderfs", [pid 5198] close(5 [pid 5091] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5199] <... openat resumed>) = 3 [pid 5198] <... close resumed>) = 0 [pid 5091] unlink("./25/binderfs" [pid 5198] close(6 [pid 5199] write(3, "1000", 4) = 4 [pid 5091] <... unlink resumed>) = 0 [pid 5198] <... close resumed>) = 0 [pid 5198] close(7) = -1 EBADF (Bad file descriptor) [pid 5091] umount2("./25/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5198] close(8 [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5198] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] lstat("./25/memory.events", [pid 5198] close(9 [pid 5199] close(3) = 0 [pid 5198] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5199] symlink("/dev/binderfs", "./binderfs" [pid 5198] close(10 [pid 5091] unlink("./25/memory.events" [pid 5199] <... symlink resumed>) = 0 [pid 5198] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5199] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5198] close(11 [pid 5091] <... unlink resumed>) = 0 [pid 5198] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] getdents64(3, [pid 5198] close(12 [pid 5091] <... getdents64 resumed>0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5198] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] close(3 [pid 5198] close(13) = -1 EBADF (Bad file descriptor) [pid 5198] close(14) = -1 EBADF (Bad file descriptor) [pid 5198] close(15) = -1 EBADF (Bad file descriptor) [pid 5198] close(16) = -1 EBADF (Bad file descriptor) [pid 5198] close(17) = -1 EBADF (Bad file descriptor) [pid 5198] close(18) = -1 EBADF (Bad file descriptor) [pid 5198] close(19) = -1 EBADF (Bad file descriptor) [pid 5198] close(20) = -1 EBADF (Bad file descriptor) [pid 5198] close(21) = -1 EBADF (Bad file descriptor) [pid 5198] close(22) = -1 EBADF (Bad file descriptor) [pid 5198] close(23) = -1 EBADF (Bad file descriptor) [pid 5199] <... ioctl resumed>) = 0 [pid 5198] close(24 [pid 5091] <... close resumed>) = 0 [pid 5198] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] rmdir("./25" [pid 5199] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5198] close(25) = -1 EBADF (Bad file descriptor) [pid 5198] close(26) = -1 EBADF (Bad file descriptor) [pid 5198] close(27) = -1 EBADF (Bad file descriptor) [pid 5198] close(28) = -1 EBADF (Bad file descriptor) [pid 5198] close(29) = -1 EBADF (Bad file descriptor) [pid 5198] exit_group(0) = ? [pid 5199] <... socket resumed>) = 4 [pid 5198] +++ exited with 0 +++ [pid 5091] <... rmdir resumed>) = 0 [pid 5089] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=30, si_uid=0, si_status=0, si_utime=0, si_stime=5 /* 0.05 s */} --- [pid 5199] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5091] mkdir("./26", 0777 [pid 5199] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5199] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5091] <... mkdir resumed>) = 0 [pid 5199] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5089] umount2("./28", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5199] <... socket resumed>) = 6 [pid 5091] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5199] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] openat(AT_FDCWD, "./28", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY./strace-static-x86_64: Process 5200 attached [pid 5199] <... sendto resumed>) = 32 [pid 5089] <... openat resumed>) = 3 [pid 5199] recvfrom(6, [pid 5089] fstat(3, [ 94.673272][ T5198] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fca51501c39 [ 94.681266][ T5198] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 94.689260][ T5198] RBP: 00007ffe7c553160 R08: 0000000000000002 R09: 00007ffe7c553170 [ 94.697253][ T5198] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 94.705249][ T5198] R13: 00007ffe7c5531a0 R14: 00007ffe7c553180 R15: 000000000000001c [ 94.713260][ T5198] [pid 5199] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=35}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5089] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5200] chdir("./26" [pid 5199] recvfrom(6, [pid 5091] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 28 [pid 5089] getdents64(3, [pid 5199] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=35}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5200] <... chdir resumed>) = 0 [pid 5199] close(6 [pid 5089] umount2("./28/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5200] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5199] <... close resumed>) = 0 [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5199] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5089] lstat("./28/binderfs", [pid 5200] <... prctl resumed>) = 0 [pid 5199] <... openat resumed>) = 6 [pid 5089] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5200] setpgid(0, 0 [pid 5199] write(6, "13", 2 [pid 5089] unlink("./28/binderfs" [pid 5200] <... setpgid resumed>) = 0 [pid 5199] <... write resumed>) = 2 [pid 5089] <... unlink resumed>) = 0 [pid 5199] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5089] umount2("./28/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5200] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5200] write(3, "1000", 4) = 4 [pid 5200] close(3) = 0 [pid 5200] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5200] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5200] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0) = -1 ENOSPC (No space left on device) [pid 5200] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5200] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5200] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5200] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 6 [ 94.773830][ T5199] FAULT_INJECTION: forcing a failure. [ 94.773830][ T5199] name failslab, interval 1, probability 0, space 0, times 0 [ 94.786567][ T5199] CPU: 0 PID: 5199 Comm: syz-executor328 Not tainted 6.3.0-rc3-syzkaller-00767-gbc77f7318da8 #0 [ 94.797046][ T5199] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 94.807158][ T5199] Call Trace: [ 94.810921][ T5199] [ 94.813899][ T5199] dump_stack_lvl+0x136/0x150 [ 94.818644][ T5199] should_fail_ex+0x4a3/0x5b0 [ 94.823352][ T5199] should_failslab+0x9/0x20 [ 94.827879][ T5199] kmem_cache_alloc_node+0x5c/0x3e0 [ 94.833121][ T5199] __alloc_skb+0x288/0x330 [ 94.837560][ T5199] ? __napi_build_skb+0x50/0x50 [ 94.842430][ T5199] ? lock_release+0x670/0x670 [ 94.847128][ T5199] ? mark_held_locks+0x9f/0xe0 [ 94.851916][ T5199] ? do_raw_spin_lock+0x124/0x2b0 [ 94.856973][ T5199] skb_copy+0x13d/0x3e0 [ 94.861158][ T5199] mac80211_hwsim_tx_frame_no_nl.isra.0+0xb02/0x1290 [ 94.867880][ T5199] ? hwsim_virtio_rx_work+0x360/0x360 [ 94.873290][ T5199] ? mac80211_hwsim_monitor_rx+0x1c2/0x840 [ 94.879137][ T5199] mac80211_hwsim_tx+0x7ba/0x2360 [ 94.884198][ T5199] ieee80211_handle_wake_tx_queue+0x187/0x260 [ 94.890317][ T5199] ? ieee80211_assign_chanctx.part.0+0x170/0x170 [ 94.896685][ T5199] ? __local_bh_enable_ip+0xa4/0x130 [ 94.902004][ T5199] ieee80211_queue_skb+0x1235/0x1f40 [ 94.907341][ T5199] ieee80211_tx+0x2d2/0x420 [ 94.911876][ T5199] ? ieee80211_tx_prepare_skb+0x460/0x460 [ 94.917655][ T5199] ? lock_release+0x670/0x670 [ 94.922362][ T5199] ? ieee80211_downgrade_queue+0x3da/0x580 [ 94.928214][ T5199] ? ieee80211_skb_resize+0x116/0x680 [ 94.933635][ T5199] ? ieee80211_set_qos_hdr+0x28f/0x3f0 [ 94.939123][ T5199] ieee80211_xmit+0x30e/0x3e0 [ 94.943846][ T5199] __ieee80211_subif_start_xmit+0x98d/0x1180 [ 94.949875][ T5199] ? ieee80211_clear_fast_xmit+0x130/0x130 [ 94.955732][ T5199] ieee80211_tx_control_port+0x5e3/0xd80 [ 94.961398][ T5199] ? ieee80211_tx_skb_tid+0x4b0/0x4b0 [ 94.966798][ T5199] ? __rtnl_unlock+0x68/0xe0 [ 94.971425][ T5199] ? netdev_run_todo+0x775/0x1100 [ 94.976492][ T5199] nl80211_tx_control_port+0x669/0xcd0 [ 94.981999][ T5199] ? cfg80211_probe_status+0x710/0x710 [ 94.987494][ T5199] ? nl80211_pre_doit+0x120/0xab0 [ 94.992550][ T5199] genl_family_rcv_msg_doit.isra.0+0x1e6/0x2d0 [ 94.998825][ T5199] ? genl_start+0x660/0x660 [ 95.003355][ T5199] ? ns_capable+0xe0/0x110 [ 95.007802][ T5199] genl_rcv_msg+0x4ff/0x7e0 [ 95.012591][ T5199] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 95.018943][ T5199] ? validate_beacon_tx_rate+0x790/0x790 [ 95.024596][ T5199] ? cfg80211_probe_status+0x710/0x710 [ 95.030083][ T5199] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 95.035919][ T5199] netlink_rcv_skb+0x165/0x440 [ 95.040717][ T5199] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 95.047071][ T5199] ? netlink_ack+0x1360/0x1360 [ 95.051898][ T5199] genl_rcv+0x28/0x40 [ 95.055891][ T5199] netlink_unicast+0x547/0x7f0 [ 95.060696][ T5199] ? netlink_attachskb+0x890/0x890 [ 95.065835][ T5199] ? __virt_addr_valid+0x61/0x2e0 [ 95.070888][ T5199] ? __phys_addr_symbol+0x30/0x70 [ 95.075941][ T5199] ? __check_object_size+0x333/0x6e0 [ 95.081257][ T5199] netlink_sendmsg+0x925/0xe30 [ 95.086058][ T5199] ? netlink_unicast+0x7f0/0x7f0 [ 95.091034][ T5199] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 95.096360][ T5199] ? netlink_unicast+0x7f0/0x7f0 [ 95.101347][ T5199] sock_sendmsg+0xde/0x190 [ 95.105795][ T5199] ____sys_sendmsg+0x71c/0x900 [ 95.110600][ T5199] ? copy_msghdr_from_user+0xfc/0x150 [ 95.116008][ T5199] ? kernel_sendmsg+0x50/0x50 [ 95.120734][ T5199] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 95.126749][ T5199] ___sys_sendmsg+0x110/0x1b0 [ 95.131463][ T5199] ? do_recvmmsg+0x6e0/0x6e0 [ 95.136086][ T5199] ? lock_release+0x670/0x670 [ 95.140786][ T5199] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 95.146009][ T5199] ? do_raw_spin_lock+0x124/0x2b0 [ 95.151058][ T5199] ? spin_bug+0x1c0/0x1c0 [ 95.155423][ T5199] ? _raw_spin_lock_irq+0x45/0x50 [ 95.160471][ T5199] ? __fget_light+0x20a/0x270 [ 95.165189][ T5199] __sys_sendmsg+0xf7/0x1c0 [ 95.169710][ T5199] ? __sys_sendmsg_sock+0x40/0x40 [ 95.174752][ T5199] ? lock_downgrade+0x690/0x690 [ 95.179685][ T5199] ? lockdep_hardirqs_on+0x7d/0x100 [ 95.184948][ T5199] ? _raw_spin_unlock_irq+0x2e/0x50 [ 95.190174][ T5199] ? ptrace_notify+0xfe/0x140 [ 95.194900][ T5199] do_syscall_64+0x39/0xb0 [ 95.199360][ T5199] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 95.205286][ T5199] RIP: 0033:0x7fca51501c39 [ 95.209724][ T5199] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 71 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 95.229357][ T5199] RSP: 002b:00007ffe7c553138 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 95.237791][ T5199] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fca51501c39 [ 95.245783][ T5199] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 95.253768][ T5199] RBP: 00007ffe7c553160 R08: 0000000000000002 R09: 00007ffe7c553170 [ 95.261766][ T5199] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [pid 5200] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5200] recvfrom(6, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=28}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5200] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=28}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5200] close(6) = 0 [pid 5200] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5089] lstat("./28/memory.events", [pid 5200] <... openat resumed>) = 6 [pid 5200] write(6, "13", 2 [pid 5089] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5200] <... write resumed>) = 2 [ 95.269764][ T5199] R13: 00007ffe7c5531a0 R14: 00007ffe7c553180 R15: 0000000000000021 [ 95.277771][ T5199] [ 95.305512][ T5200] FAULT_INJECTION: forcing a failure. [ 95.305512][ T5200] name failslab, interval 1, probability 0, space 0, times 0 [ 95.318240][ T5200] CPU: 1 PID: 5200 Comm: syz-executor328 Not tainted 6.3.0-rc3-syzkaller-00767-gbc77f7318da8 #0 [ 95.328702][ T5200] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 95.338769][ T5200] Call Trace: [ 95.342053][ T5200] [ 95.345016][ T5200] dump_stack_lvl+0x136/0x150 [ 95.349746][ T5200] should_fail_ex+0x4a3/0x5b0 [ 95.354472][ T5200] should_failslab+0x9/0x20 [ 95.358996][ T5200] kmem_cache_alloc_node+0x5c/0x3e0 [ 95.364231][ T5200] __alloc_skb+0x288/0x330 [ 95.368741][ T5200] ? __napi_build_skb+0x50/0x50 [ 95.373641][ T5200] ? lock_release+0x670/0x670 [ 95.378367][ T5200] ? mark_held_locks+0x9f/0xe0 [ 95.383163][ T5200] ? do_raw_spin_lock+0x124/0x2b0 [ 95.388237][ T5200] skb_copy+0x13d/0x3e0 [ 95.392435][ T5200] mac80211_hwsim_tx_frame_no_nl.isra.0+0xb02/0x1290 [ 95.399152][ T5200] ? hwsim_virtio_rx_work+0x360/0x360 [ 95.404566][ T5200] ? mac80211_hwsim_monitor_rx+0x1c2/0x840 [ 95.410401][ T5200] mac80211_hwsim_tx+0x7ba/0x2360 [ 95.415460][ T5200] ieee80211_handle_wake_tx_queue+0x187/0x260 [ 95.421597][ T5200] ? ieee80211_assign_chanctx.part.0+0x170/0x170 [ 95.427965][ T5200] ? __local_bh_enable_ip+0xa4/0x130 [ 95.433282][ T5200] ieee80211_queue_skb+0x1235/0x1f40 [ 95.438609][ T5200] ieee80211_tx+0x2d2/0x420 [ 95.443134][ T5200] ? ieee80211_tx_prepare_skb+0x460/0x460 [ 95.448891][ T5200] ? lock_release+0x670/0x670 [ 95.453606][ T5200] ? ieee80211_downgrade_queue+0x3da/0x580 [ 95.459427][ T5200] ? ieee80211_skb_resize+0x116/0x680 [ 95.464827][ T5200] ? ieee80211_set_qos_hdr+0x28f/0x3f0 [ 95.470314][ T5200] ieee80211_xmit+0x30e/0x3e0 [ 95.475019][ T5200] __ieee80211_subif_start_xmit+0x98d/0x1180 [ 95.481032][ T5200] ? ieee80211_clear_fast_xmit+0x130/0x130 [ 95.486876][ T5200] ieee80211_tx_control_port+0x5e3/0xd80 [ 95.492566][ T5200] ? ieee80211_tx_skb_tid+0x4b0/0x4b0 [ 95.497996][ T5200] ? __rtnl_unlock+0x68/0xe0 [ 95.502651][ T5200] ? netdev_run_todo+0x775/0x1100 [ 95.507705][ T5200] nl80211_tx_control_port+0x669/0xcd0 [ 95.513391][ T5200] ? cfg80211_probe_status+0x710/0x710 [ 95.518896][ T5200] ? nl80211_pre_doit+0x120/0xab0 [ 95.523963][ T5200] genl_family_rcv_msg_doit.isra.0+0x1e6/0x2d0 [ 95.530151][ T5200] ? genl_start+0x660/0x660 [ 95.534689][ T5200] ? ns_capable+0xe0/0x110 [ 95.539164][ T5200] genl_rcv_msg+0x4ff/0x7e0 [ 95.543780][ T5200] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 95.550147][ T5200] ? validate_beacon_tx_rate+0x790/0x790 [ 95.555815][ T5200] ? cfg80211_probe_status+0x710/0x710 [ 95.561354][ T5200] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 95.567214][ T5200] netlink_rcv_skb+0x165/0x440 [ 95.572047][ T5200] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 95.578436][ T5200] ? netlink_ack+0x1360/0x1360 [ 95.583276][ T5200] genl_rcv+0x28/0x40 [ 95.587296][ T5200] netlink_unicast+0x547/0x7f0 [ 95.592106][ T5200] ? netlink_attachskb+0x890/0x890 [ 95.597250][ T5200] ? __virt_addr_valid+0x61/0x2e0 [ 95.602310][ T5200] ? __phys_addr_symbol+0x30/0x70 [ 95.607363][ T5200] ? __check_object_size+0x333/0x6e0 [ 95.612769][ T5200] netlink_sendmsg+0x925/0xe30 [ 95.617595][ T5200] ? netlink_unicast+0x7f0/0x7f0 [ 95.622588][ T5200] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 95.627903][ T5200] ? netlink_unicast+0x7f0/0x7f0 [ 95.632896][ T5200] sock_sendmsg+0xde/0x190 [ 95.637348][ T5200] ____sys_sendmsg+0x71c/0x900 [ 95.642167][ T5200] ? copy_msghdr_from_user+0xfc/0x150 [ 95.647559][ T5200] ? kernel_sendmsg+0x50/0x50 [ 95.652283][ T5200] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 95.658311][ T5200] ___sys_sendmsg+0x110/0x1b0 [ 95.663322][ T5200] ? do_recvmmsg+0x6e0/0x6e0 [ 95.667961][ T5200] ? lock_release+0x670/0x670 [ 95.672696][ T5200] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 95.677949][ T5200] ? do_raw_spin_lock+0x124/0x2b0 [ 95.683030][ T5200] ? spin_bug+0x1c0/0x1c0 [ 95.687405][ T5200] ? _raw_spin_lock_irq+0x45/0x50 [ 95.693051][ T5200] ? __fget_light+0x20a/0x270 [ 95.697813][ T5200] __sys_sendmsg+0xf7/0x1c0 [ 95.702376][ T5200] ? __sys_sendmsg_sock+0x40/0x40 [ 95.707441][ T5200] ? lock_downgrade+0x690/0x690 [ 95.712342][ T5200] ? lockdep_hardirqs_on+0x7d/0x100 [ 95.717582][ T5200] ? _raw_spin_unlock_irq+0x2e/0x50 [ 95.722810][ T5200] ? ptrace_notify+0xfe/0x140 [ 95.727515][ T5200] do_syscall_64+0x39/0xb0 [ 95.731973][ T5200] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 95.737887][ T5200] RIP: 0033:0x7fca51501c39 [pid 5200] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5089] unlink("./28/memory.events" [pid 5199] <... sendmsg resumed>) = 84 [pid 5089] <... unlink resumed>) = 0 [pid 5199] close(3 [pid 5089] getdents64(3, [pid 5199] <... close resumed>) = 0 [pid 5089] <... getdents64 resumed>0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5199] close(4 [pid 5089] close(3 [pid 5199] <... close resumed>) = 0 [pid 5089] <... close resumed>) = 0 [pid 5199] close(5 [ 95.742332][ T5200] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 71 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 95.761957][ T5200] RSP: 002b:00007ffe7c553138 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 95.770406][ T5200] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fca51501c39 [ 95.778407][ T5200] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 95.786409][ T5200] RBP: 00007ffe7c553160 R08: 0000000000000002 R09: 00007ffe7c553170 [ 95.794398][ T5200] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [pid 5089] rmdir("./28" [pid 5200] <... sendmsg resumed>) = 84 [pid 5199] <... close resumed>) = 0 [pid 5089] <... rmdir resumed>) = 0 [pid 5200] close(3 [pid 5199] close(6 [pid 5089] mkdir("./29", 0777 [pid 5200] <... close resumed>) = 0 [pid 5199] <... close resumed>) = 0 [pid 5089] <... mkdir resumed>) = 0 [pid 5200] close(4 [pid 5199] close(7 [pid 5089] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5200] <... close resumed>) = 0 [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5200] close(5 [pid 5199] close(8 [pid 5089] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 31 [pid 5200] <... close resumed>) = 0 [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5200] close(6 [pid 5199] close(9 [pid 5200] <... close resumed>) = 0 [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5200] close(7 [pid 5199] close(10 [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5200] close(8 [pid 5199] close(11 [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5200] close(9 [pid 5199] close(12 [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5200] close(10 [pid 5199] close(13 [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5200] close(11 [pid 5199] close(14 [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5200] close(12 [pid 5199] close(15./strace-static-x86_64: Process 5202 attached [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5200] close(13 [pid 5199] close(16 [pid 5202] chdir("./29" [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5200] close(14 [pid 5199] close(17 [pid 5202] <... chdir resumed>) = 0 [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5200] close(15 [pid 5199] close(18 [pid 5202] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5202] <... prctl resumed>) = 0 [pid 5200] close(16 [pid 5199] close(19 [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5202] setpgid(0, 0 [pid 5200] close(17 [pid 5199] close(20 [pid 5202] <... setpgid resumed>) = 0 [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5200] close(18 [pid 5199] close(21 [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5202] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5200] close(19 [pid 5199] close(22 [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5202] <... openat resumed>) = 3 [pid 5200] close(20 [pid 5199] close(23 [pid 5202] write(3, "1000", 4 [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5202] <... write resumed>) = 4 [pid 5200] close(21 [pid 5199] close(24 [pid 5202] close(3 [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5202] <... close resumed>) = 0 [pid 5200] close(22 [pid 5199] close(25 [pid 5202] symlink("/dev/binderfs", "./binderfs" [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5200] close(23 [pid 5199] close(26 [pid 5202] <... symlink resumed>) = 0 [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5202] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5200] close(24 [pid 5199] close(27 [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5202] <... openat resumed>) = 3 [pid 5200] close(25 [pid 5199] close(28 [pid 5202] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5200] close(26 [pid 5199] close(29 [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5200] close(27 [pid 5199] exit_group(0 [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] <... exit_group resumed>) = ? [pid 5200] close(28 [pid 5199] +++ exited with 0 +++ [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=35, si_uid=0, si_status=0, si_utime=0, si_stime=53 /* 0.53 s */} --- [pid 5200] close(29) = -1 EBADF (Bad file descriptor) [pid 5200] exit_group(0) = ? [pid 5200] +++ exited with 0 +++ [pid 5092] umount2("./33", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5091] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=28, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5092] openat(AT_FDCWD, "./33", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5091] umount2("./26", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5092] <... openat resumed>) = 3 [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5092] fstat(3, [pid 5091] openat(AT_FDCWD, "./26", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5092] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5092] getdents64(3, [pid 5091] <... openat resumed>) = 3 [pid 5091] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [ 95.802380][ T5200] R13: 00007ffe7c5531a0 R14: 00007ffe7c553180 R15: 000000000000001a [ 95.810381][ T5200] [pid 5091] getdents64(3, [pid 5092] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5092] umount2("./33/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5092] lstat("./33/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5092] unlink("./33/binderfs" [pid 5202] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5092] <... unlink resumed>) = 0 [pid 5091] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5092] umount2("./33/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5092] lstat("./33/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5202] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5092] unlink("./33/memory.events" [pid 5091] umount2("./26/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5202] <... socket resumed>) = 4 [pid 5092] <... unlink resumed>) = 0 [pid 5092] getdents64(3, 0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5092] close(3) = 0 [pid 5092] rmdir("./33" [pid 5202] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5092] <... rmdir resumed>) = 0 [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5092] mkdir("./34", 0777 [pid 5202] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5092] <... mkdir resumed>) = 0 [pid 5091] lstat("./26/binderfs", [pid 5092] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5202] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5091] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5092] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 36 [pid 5202] <... socket resumed>) = 5 [pid 5202] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5091] unlink("./26/binderfs" [pid 5202] <... socket resumed>) = 6 ./strace-static-x86_64: Process 5203 attached [pid 5202] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... unlink resumed>) = 0 [pid 5203] chdir("./34" [pid 5202] <... sendto resumed>) = 32 [pid 5091] umount2("./26/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5203] <... chdir resumed>) = 0 [pid 5203] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5202] recvfrom(6, [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5203] setpgid(0, 0 [pid 5202] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=31}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5203] <... setpgid resumed>) = 0 [pid 5202] recvfrom(6, [pid 5091] lstat("./26/memory.events", [pid 5203] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5202] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=31}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5203] <... openat resumed>) = 3 [pid 5202] close(6 [pid 5091] unlink("./26/memory.events" [pid 5203] write(3, "1000", 4 [pid 5202] <... close resumed>) = 0 [pid 5091] <... unlink resumed>) = 0 [pid 5203] <... write resumed>) = 4 [pid 5202] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5091] getdents64(3, [pid 5203] close(3 [pid 5202] <... openat resumed>) = 6 [pid 5091] <... getdents64 resumed>0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5203] <... close resumed>) = 0 [pid 5202] write(6, "13", 2 [pid 5091] close(3 [pid 5203] symlink("/dev/binderfs", "./binderfs" [pid 5202] <... write resumed>) = 2 [pid 5091] <... close resumed>) = 0 [pid 5203] <... symlink resumed>) = 0 [pid 5202] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5091] rmdir("./26" [pid 5203] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5202] <... sendmsg resumed>) = 84 [pid 5091] <... rmdir resumed>) = 0 [pid 5203] <... openat resumed>) = 3 [pid 5202] close(3 [pid 5091] mkdir("./27", 0777 [pid 5203] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5202] <... close resumed>) = 0 [pid 5091] <... mkdir resumed>) = 0 [pid 5202] close(4 [pid 5091] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5202] <... close resumed>) = 0 [pid 5202] close(5 [pid 5091] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 29 [pid 5202] <... close resumed>) = 0 [pid 5202] close(6) = 0 [pid 5202] close(7) = -1 EBADF (Bad file descriptor) [pid 5202] close(8) = -1 EBADF (Bad file descriptor) [pid 5202] close(9) = -1 EBADF (Bad file descriptor) [pid 5202] close(10) = -1 EBADF (Bad file descriptor) [pid 5202] close(11) = -1 EBADF (Bad file descriptor) [pid 5202] close(12) = -1 EBADF (Bad file descriptor) [pid 5202] close(13) = -1 EBADF (Bad file descriptor) [pid 5202] close(14) = -1 EBADF (Bad file descriptor) [pid 5202] close(15) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5204 attached [pid 5202] close(16 [pid 5204] chdir("./27" [pid 5202] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5204] <... chdir resumed>) = 0 [pid 5202] close(17 [pid 5204] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5202] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5204] <... prctl resumed>) = 0 [pid 5202] close(18 [pid 5204] setpgid(0, 0 [pid 5202] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5204] <... setpgid resumed>) = 0 [pid 5202] close(19 [pid 5204] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5202] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5204] <... openat resumed>) = 3 [pid 5202] close(20 [pid 5204] write(3, "1000", 4 [pid 5202] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5204] <... write resumed>) = 4 [pid 5202] close(21 [pid 5204] close(3 [pid 5202] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5204] <... close resumed>) = 0 [pid 5202] close(22 [pid 5204] symlink("/dev/binderfs", "./binderfs" [pid 5202] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5202] close(23) = -1 EBADF (Bad file descriptor) [pid 5202] close(24) = -1 EBADF (Bad file descriptor) [pid 5204] <... symlink resumed>) = 0 [pid 5202] close(25) = -1 EBADF (Bad file descriptor) [pid 5202] close(26) = -1 EBADF (Bad file descriptor) [pid 5202] close(27) = -1 EBADF (Bad file descriptor) [pid 5202] close(28) = -1 EBADF (Bad file descriptor) [pid 5202] close(29) = -1 EBADF (Bad file descriptor) [pid 5202] exit_group(0) = ? [pid 5202] +++ exited with 0 +++ [pid 5089] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=31, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5089] umount2("./29", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5089] openat(AT_FDCWD, "./29", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5089] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5089] getdents64(3, 0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5089] umount2("./29/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5204] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5089] lstat("./29/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5089] unlink("./29/binderfs" [pid 5204] <... openat resumed>) = 3 [pid 5089] <... unlink resumed>) = 0 [pid 5204] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5089] umount2("./29/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5089] lstat("./29/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5089] unlink("./29/memory.events") = 0 [pid 5089] getdents64(3, 0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5089] close(3) = 0 [pid 5089] rmdir("./29") = 0 [pid 5089] mkdir("./30", 0777) = 0 [pid 5089] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555560dc5d0) = 32 ./strace-static-x86_64: Process 5205 attached [pid 5205] chdir("./30") = 0 [pid 5205] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5205] setpgid(0, 0) = 0 [pid 5203] <... ioctl resumed>) = 0 [pid 5205] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5204] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5203] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5205] <... openat resumed>) = 3 [pid 5204] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5203] <... socket resumed>) = 4 [pid 5205] write(3, "1000", 4 [pid 5204] <... socket resumed>) = 4 [pid 5203] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5205] <... write resumed>) = 4 [pid 5204] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5203] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5205] close(3 [pid 5204] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5203] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5205] <... close resumed>) = 0 [pid 5204] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5203] <... socket resumed>) = 5 [pid 5205] symlink("/dev/binderfs", "./binderfs" [pid 5204] <... socket resumed>) = 5 [pid 5203] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5205] <... symlink resumed>) = 0 [pid 5204] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5203] <... socket resumed>) = 6 [pid 5205] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5204] <... socket resumed>) = 6 [pid 5203] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5205] <... openat resumed>) = 3 [pid 5204] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5203] <... sendto resumed>) = 32 [pid 5205] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5204] <... sendto resumed>) = 32 [pid 5205] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5204] recvfrom(6, [pid 5203] recvfrom(6, [pid 5205] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5204] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=29}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5203] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=36}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5205] <... socket resumed>) = 4 [pid 5204] recvfrom(6, [pid 5203] recvfrom(6, [pid 5205] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5204] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=29}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5203] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=36}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5205] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5204] close(6 [pid 5205] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5204] <... close resumed>) = 0 [pid 5203] close(6 [pid 5205] <... socket resumed>) = 5 [pid 5204] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5205] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5203] <... close resumed>) = 0 [pid 5205] <... socket resumed>) = 6 [pid 5204] <... openat resumed>) = 6 [pid 5203] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5205] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5204] write(6, "13", 2 [pid 5205] <... sendto resumed>) = 32 [pid 5204] <... write resumed>) = 2 [pid 5203] <... openat resumed>) = 6 [pid 5205] recvfrom(6, [pid 5204] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5205] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=32}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5203] write(6, "13", 2 [pid 5205] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=32}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5205] close(6) = 0 [pid 5205] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 6 [pid 5205] write(6, "13", 2) = 2 [pid 5205] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5203] <... write resumed>) = 2 [ 96.132547][ T5204] FAULT_INJECTION: forcing a failure. [ 96.132547][ T5204] name failslab, interval 1, probability 0, space 0, times 0 [ 96.144030][ T5205] FAULT_INJECTION: forcing a failure. [ 96.144030][ T5205] name failslab, interval 1, probability 0, space 0, times 0 [ 96.151377][ T5204] CPU: 0 PID: 5204 Comm: syz-executor328 Not tainted 6.3.0-rc3-syzkaller-00767-gbc77f7318da8 #0 [ 96.168290][ T5204] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 96.178485][ T5204] Call Trace: [ 96.181808][ T5204] [ 96.184777][ T5204] dump_stack_lvl+0x136/0x150 [ 96.189531][ T5204] should_fail_ex+0x4a3/0x5b0 [ 96.194285][ T5204] should_failslab+0x9/0x20 [ 96.198842][ T5204] kmem_cache_alloc_node+0x5c/0x3e0 [ 96.204099][ T5204] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 96.209976][ T5204] __alloc_skb+0x288/0x330 [ 96.214443][ T5204] ? __napi_build_skb+0x50/0x50 [ 96.219327][ T5204] ? ns_capable+0xe0/0x110 [ 96.223811][ T5204] netlink_ack+0x357/0x1360 [ 96.228391][ T5204] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 96.234780][ T5204] ? netlink_sendmsg+0xe30/0xe30 [ 96.239787][ T5204] netlink_rcv_skb+0x34f/0x440 [ 96.244608][ T5204] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 96.250983][ T5204] ? netlink_ack+0x1360/0x1360 [ 96.255825][ T5204] genl_rcv+0x28/0x40 [ 96.259840][ T5204] netlink_unicast+0x547/0x7f0 [ 96.264659][ T5204] ? netlink_attachskb+0x890/0x890 [ 96.269815][ T5204] ? __virt_addr_valid+0x61/0x2e0 [ 96.274892][ T5204] ? __phys_addr_symbol+0x30/0x70 [ 96.279980][ T5204] ? __check_object_size+0x333/0x6e0 [ 96.285312][ T5204] netlink_sendmsg+0x925/0xe30 [ 96.290139][ T5204] ? netlink_unicast+0x7f0/0x7f0 [ 96.295146][ T5204] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 96.300481][ T5204] ? netlink_unicast+0x7f0/0x7f0 [ 96.305476][ T5204] sock_sendmsg+0xde/0x190 [ 96.309944][ T5204] ____sys_sendmsg+0x71c/0x900 [ 96.314754][ T5204] ? copy_msghdr_from_user+0xfc/0x150 [ 96.320157][ T5204] ? kernel_sendmsg+0x50/0x50 [ 96.324885][ T5204] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 96.330937][ T5204] ___sys_sendmsg+0x110/0x1b0 [ 96.335661][ T5204] ? do_recvmmsg+0x6e0/0x6e0 [ 96.340315][ T5204] ? lock_release+0x670/0x670 [ 96.345027][ T5204] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 96.350262][ T5204] ? do_raw_spin_lock+0x124/0x2b0 [ 96.355317][ T5204] ? spin_bug+0x1c0/0x1c0 [ 96.359691][ T5204] ? _raw_spin_lock_irq+0x45/0x50 [ 96.364748][ T5204] ? __fget_light+0x20a/0x270 [ 96.369478][ T5204] __sys_sendmsg+0xf7/0x1c0 [ 96.374011][ T5204] ? __sys_sendmsg_sock+0x40/0x40 [ 96.379066][ T5204] ? lock_downgrade+0x690/0x690 [ 96.383958][ T5204] ? lockdep_hardirqs_on+0x7d/0x100 [ 96.389199][ T5204] ? _raw_spin_unlock_irq+0x2e/0x50 [ 96.394427][ T5204] ? ptrace_notify+0xfe/0x140 [ 96.399138][ T5204] do_syscall_64+0x39/0xb0 [ 96.403600][ T5204] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 96.409522][ T5204] RIP: 0033:0x7fca51501c39 [ 96.413959][ T5204] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 71 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 96.433596][ T5204] RSP: 002b:00007ffe7c553138 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 96.442039][ T5204] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fca51501c39 [ 96.450033][ T5204] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 96.458025][ T5204] RBP: 00007ffe7c553160 R08: 0000000000000002 R09: 00007ffe7c553170 [ 96.466020][ T5204] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 96.474011][ T5204] R13: 00007ffe7c5531a0 R14: 00007ffe7c553180 R15: 000000000000001b [ 96.482025][ T5204] [ 96.493288][ T5205] CPU: 0 PID: 5205 Comm: syz-executor328 Not tainted 6.3.0-rc3-syzkaller-00767-gbc77f7318da8 #0 [ 96.494425][ T5203] FAULT_INJECTION: forcing a failure. [ 96.494425][ T5203] name failslab, interval 1, probability 0, space 0, times 0 [ 96.503755][ T5205] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 96.503775][ T5205] Call Trace: [ 96.503784][ T5205] [ 96.503795][ T5205] dump_stack_lvl+0x136/0x150 [ 96.537393][ T5205] should_fail_ex+0x4a3/0x5b0 [ 96.542120][ T5205] should_failslab+0x9/0x20 [ 96.546660][ T5205] kmem_cache_alloc_node+0x5c/0x3e0 [ 96.551906][ T5205] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 96.557769][ T5205] __alloc_skb+0x288/0x330 [ 96.562238][ T5205] ? __napi_build_skb+0x50/0x50 [ 96.567149][ T5205] ? ns_capable+0xe0/0x110 [ 96.571709][ T5205] netlink_ack+0x357/0x1360 [ 96.576272][ T5205] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 96.582640][ T5205] ? netlink_sendmsg+0xe30/0xe30 [ 96.587644][ T5205] netlink_rcv_skb+0x34f/0x440 [ 96.592462][ T5205] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 96.598828][ T5205] ? netlink_ack+0x1360/0x1360 [ 96.603696][ T5205] genl_rcv+0x28/0x40 [ 96.607707][ T5205] netlink_unicast+0x547/0x7f0 [ 96.612525][ T5205] ? netlink_attachskb+0x890/0x890 [ 96.617692][ T5205] ? __virt_addr_valid+0x61/0x2e0 [ 96.622770][ T5205] ? __phys_addr_symbol+0x30/0x70 [ 96.627845][ T5205] ? __check_object_size+0x333/0x6e0 [ 96.633174][ T5205] netlink_sendmsg+0x925/0xe30 [ 96.637996][ T5205] ? netlink_unicast+0x7f0/0x7f0 [ 96.642998][ T5205] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 96.648354][ T5205] ? netlink_unicast+0x7f0/0x7f0 [ 96.653343][ T5205] sock_sendmsg+0xde/0x190 [ 96.657842][ T5205] ____sys_sendmsg+0x71c/0x900 [ 96.662660][ T5205] ? copy_msghdr_from_user+0xfc/0x150 [ 96.668070][ T5205] ? kernel_sendmsg+0x50/0x50 [ 96.672811][ T5205] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 96.678924][ T5205] ___sys_sendmsg+0x110/0x1b0 [ 96.683637][ T5205] ? do_recvmmsg+0x6e0/0x6e0 [ 96.688284][ T5205] ? lock_release+0x670/0x670 [ 96.692997][ T5205] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 96.698232][ T5205] ? do_raw_spin_lock+0x124/0x2b0 [ 96.703308][ T5205] ? spin_bug+0x1c0/0x1c0 [ 96.707670][ T5205] ? _raw_spin_lock_irq+0x45/0x50 [ 96.712762][ T5205] ? __fget_light+0x20a/0x270 [ 96.717516][ T5205] __sys_sendmsg+0xf7/0x1c0 [ 96.722082][ T5205] ? __sys_sendmsg_sock+0x40/0x40 [ 96.727157][ T5205] ? lock_downgrade+0x690/0x690 [ 96.732166][ T5205] ? lockdep_hardirqs_on+0x7d/0x100 [ 96.737521][ T5205] ? _raw_spin_unlock_irq+0x2e/0x50 [ 96.742765][ T5205] ? ptrace_notify+0xfe/0x140 [ 96.747482][ T5205] do_syscall_64+0x39/0xb0 [ 96.751942][ T5205] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 96.757869][ T5205] RIP: 0033:0x7fca51501c39 [ 96.762313][ T5205] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 71 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 96.781952][ T5205] RSP: 002b:00007ffe7c553138 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 96.790416][ T5205] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fca51501c39 [ 96.798444][ T5205] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 96.806444][ T5205] RBP: 00007ffe7c553160 R08: 0000000000000002 R09: 00007ffe7c553170 [ 96.814445][ T5205] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 96.822464][ T5205] R13: 00007ffe7c5531a0 R14: 00007ffe7c553180 R15: 000000000000001e [ 96.830501][ T5205] [ 96.833556][ T5203] CPU: 1 PID: 5203 Comm: syz-executor328 Not tainted 6.3.0-rc3-syzkaller-00767-gbc77f7318da8 #0 [ 96.844110][ T5203] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 96.854176][ T5203] Call Trace: [ 96.857465][ T5203] [ 96.860408][ T5203] dump_stack_lvl+0x136/0x150 [ 96.865118][ T5203] should_fail_ex+0x4a3/0x5b0 [ 96.869843][ T5203] should_failslab+0x9/0x20 [ 96.874368][ T5203] kmem_cache_alloc_node+0x5c/0x3e0 [ 96.879608][ T5203] __alloc_skb+0x288/0x330 [ 96.884044][ T5203] ? __napi_build_skb+0x50/0x50 [ 96.888910][ T5203] ? lock_release+0x670/0x670 [ 96.893754][ T5203] ? mark_held_locks+0x9f/0xe0 [ 96.898566][ T5203] ? do_raw_spin_lock+0x124/0x2b0 [ 96.903641][ T5203] skb_copy+0x13d/0x3e0 [ 96.907834][ T5203] mac80211_hwsim_tx_frame_no_nl.isra.0+0xb02/0x1290 [ 96.914556][ T5203] ? hwsim_virtio_rx_work+0x360/0x360 [ 96.919968][ T5203] ? mac80211_hwsim_monitor_rx+0x1c2/0x840 [ 96.925814][ T5203] mac80211_hwsim_tx+0x7ba/0x2360 [ 96.930900][ T5203] ieee80211_handle_wake_tx_queue+0x187/0x260 [ 96.937196][ T5203] ? ieee80211_assign_chanctx.part.0+0x170/0x170 [ 96.943591][ T5203] ? __local_bh_enable_ip+0xa4/0x130 [ 96.948920][ T5203] ieee80211_queue_skb+0x1235/0x1f40 [ 96.954255][ T5203] ieee80211_tx+0x2d2/0x420 [ 96.958801][ T5203] ? ieee80211_tx_prepare_skb+0x460/0x460 [ 96.964651][ T5203] ? lock_release+0x670/0x670 [ 96.969367][ T5203] ? ieee80211_downgrade_queue+0x3da/0x580 [ 96.975225][ T5203] ? ieee80211_skb_resize+0x116/0x680 [ 96.980633][ T5203] ? ieee80211_set_qos_hdr+0x28f/0x3f0 [ 96.986124][ T5203] ieee80211_xmit+0x30e/0x3e0 [ 96.990852][ T5203] __ieee80211_subif_start_xmit+0x98d/0x1180 [ 96.996875][ T5203] ? ieee80211_clear_fast_xmit+0x130/0x130 [ 97.002726][ T5203] ieee80211_tx_control_port+0x5e3/0xd80 [ 97.008397][ T5203] ? ieee80211_tx_skb_tid+0x4b0/0x4b0 [ 97.013801][ T5203] ? __rtnl_unlock+0x68/0xe0 [ 97.018432][ T5203] ? netdev_run_todo+0x775/0x1100 [ 97.023498][ T5203] nl80211_tx_control_port+0x669/0xcd0 [ 97.029027][ T5203] ? cfg80211_probe_status+0x710/0x710 [ 97.034623][ T5203] ? nl80211_pre_doit+0x120/0xab0 [ 97.039711][ T5203] genl_family_rcv_msg_doit.isra.0+0x1e6/0x2d0 [ 97.045900][ T5203] ? genl_start+0x660/0x660 [ 97.050444][ T5203] ? ns_capable+0xe0/0x110 [ 97.054995][ T5203] genl_rcv_msg+0x4ff/0x7e0 [ 97.059549][ T5203] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 97.065907][ T5203] ? validate_beacon_tx_rate+0x790/0x790 [ 97.071587][ T5203] ? cfg80211_probe_status+0x710/0x710 [ 97.077086][ T5203] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 97.082946][ T5203] netlink_rcv_skb+0x165/0x440 [ 97.087759][ T5203] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 97.094120][ T5203] ? netlink_ack+0x1360/0x1360 [ 97.098949][ T5203] genl_rcv+0x28/0x40 [ 97.102955][ T5203] netlink_unicast+0x547/0x7f0 [ 97.107770][ T5203] ? netlink_attachskb+0x890/0x890 [ 97.112922][ T5203] ? __virt_addr_valid+0x61/0x2e0 [ 97.117980][ T5203] ? __phys_addr_symbol+0x30/0x70 [ 97.123041][ T5203] ? __check_object_size+0x333/0x6e0 [ 97.128358][ T5203] netlink_sendmsg+0x925/0xe30 [ 97.133166][ T5203] ? netlink_unicast+0x7f0/0x7f0 [ 97.138145][ T5203] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 97.143474][ T5203] ? netlink_unicast+0x7f0/0x7f0 [ 97.148444][ T5203] sock_sendmsg+0xde/0x190 [ 97.152913][ T5203] ____sys_sendmsg+0x71c/0x900 [ 97.157712][ T5203] ? copy_msghdr_from_user+0xfc/0x150 [ 97.163126][ T5203] ? kernel_sendmsg+0x50/0x50 [ 97.167860][ T5203] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 97.173896][ T5203] ___sys_sendmsg+0x110/0x1b0 [ 97.178604][ T5203] ? do_recvmmsg+0x6e0/0x6e0 [ 97.183228][ T5203] ? lock_release+0x670/0x670 [ 97.187926][ T5203] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 97.193152][ T5203] ? do_raw_spin_lock+0x124/0x2b0 [ 97.198201][ T5203] ? spin_bug+0x1c0/0x1c0 [ 97.202588][ T5203] ? _raw_spin_lock_irq+0x45/0x50 [ 97.207653][ T5203] ? __fget_light+0x20a/0x270 [ 97.212380][ T5203] __sys_sendmsg+0xf7/0x1c0 [ 97.216913][ T5203] ? __sys_sendmsg_sock+0x40/0x40 [ 97.221967][ T5203] ? lock_downgrade+0x690/0x690 [ 97.226852][ T5203] ? lockdep_hardirqs_on+0x7d/0x100 [ 97.232101][ T5203] ? _raw_spin_unlock_irq+0x2e/0x50 [ 97.237324][ T5203] ? ptrace_notify+0xfe/0x140 [ 97.242027][ T5203] do_syscall_64+0x39/0xb0 [ 97.246471][ T5203] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 97.252386][ T5203] RIP: 0033:0x7fca51501c39 [ 97.256817][ T5203] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 71 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 97.276451][ T5203] RSP: 002b:00007ffe7c553138 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [pid 5203] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5205] <... sendmsg resumed>) = 84 [pid 5205] close(3) = 0 [pid 5205] close(4) = 0 [pid 5205] close(5) = 0 [pid 5205] close(6) = 0 [pid 5205] close(7) = -1 EBADF (Bad file descriptor) [pid 5205] close(8) = -1 EBADF (Bad file descriptor) [pid 5205] close(9) = -1 EBADF (Bad file descriptor) [pid 5205] close(10) = -1 EBADF (Bad file descriptor) [pid 5205] close(11) = -1 EBADF (Bad file descriptor) [pid 5205] close(12) = -1 EBADF (Bad file descriptor) [pid 5205] close(13) = -1 EBADF (Bad file descriptor) [pid 5205] close(14) = -1 EBADF (Bad file descriptor) [pid 5205] close(15) = -1 EBADF (Bad file descriptor) [pid 5205] close(16) = -1 EBADF (Bad file descriptor) [pid 5205] close(17) = -1 EBADF (Bad file descriptor) [pid 5205] close(18) = -1 EBADF (Bad file descriptor) [pid 5205] close(19) = -1 EBADF (Bad file descriptor) [pid 5205] close(20) = -1 EBADF (Bad file descriptor) [pid 5205] close(21) = -1 EBADF (Bad file descriptor) [pid 5205] close(22) = -1 EBADF (Bad file descriptor) [pid 5205] close(23) = -1 EBADF (Bad file descriptor) [pid 5205] close(24) = -1 EBADF (Bad file descriptor) [pid 5205] close(25) = -1 EBADF (Bad file descriptor) [pid 5205] close(26) = -1 EBADF (Bad file descriptor) [pid 5205] close(27) = -1 EBADF (Bad file descriptor) [pid 5205] close(28) = -1 EBADF (Bad file descriptor) [pid 5205] close(29) = -1 EBADF (Bad file descriptor) [pid 5205] exit_group(0) = ? [pid 5205] +++ exited with 0 +++ [pid 5089] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=32, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5203] <... sendmsg resumed>) = 84 [pid 5203] close(3) = 0 [pid 5089] umount2("./30", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5203] close(4 [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5089] openat(AT_FDCWD, "./30", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5203] <... close resumed>) = 0 [pid 5089] <... openat resumed>) = 3 [pid 5089] fstat(3, [pid 5203] close(5 [pid 5089] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5089] getdents64(3, [pid 5203] <... close resumed>) = 0 [pid 5089] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5203] close(6 [pid 5089] umount2("./30/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5203] <... close resumed>) = 0 [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5203] close(7 [pid 5089] lstat("./30/binderfs", [pid 5203] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5089] unlink("./30/binderfs" [pid 5203] close(8) = -1 EBADF (Bad file descriptor) [pid 5203] close(9 [pid 5089] <... unlink resumed>) = 0 [pid 5203] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] umount2("./30/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5203] close(10 [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5203] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] lstat("./30/memory.events", [pid 5203] close(11 [pid 5089] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5089] unlink("./30/memory.events" [pid 5203] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5203] close(12) = -1 EBADF (Bad file descriptor) [pid 5203] close(13) = -1 EBADF (Bad file descriptor) [pid 5203] close(14) = -1 EBADF (Bad file descriptor) [pid 5203] close(15 [pid 5089] <... unlink resumed>) = 0 [pid 5089] getdents64(3, [pid 5203] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... getdents64 resumed>0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5203] close(16 [pid 5089] close(3 [pid 5203] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... close resumed>) = 0 [pid 5203] close(17 [pid 5089] rmdir("./30" [pid 5203] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5203] close(18) = -1 EBADF (Bad file descriptor) [pid 5203] close(19) = -1 EBADF (Bad file descriptor) [pid 5203] close(20) = -1 EBADF (Bad file descriptor) [pid 5089] <... rmdir resumed>) = 0 [pid 5203] close(21 [pid 5089] mkdir("./31", 0777 [pid 5203] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5203] close(22) = -1 EBADF (Bad file descriptor) [pid 5203] close(23) = -1 EBADF (Bad file descriptor) [pid 5203] close(24) = -1 EBADF (Bad file descriptor) [pid 5203] close(25) = -1 EBADF (Bad file descriptor) [pid 5203] close(26) = -1 EBADF (Bad file descriptor) [pid 5203] close(27) = -1 EBADF (Bad file descriptor) [pid 5203] close(28) = -1 EBADF (Bad file descriptor) [pid 5203] close(29) = -1 EBADF (Bad file descriptor) [pid 5203] exit_group(0) = ? [pid 5203] +++ exited with 0 +++ [pid 5204] <... sendmsg resumed>) = 84 [pid 5204] close(3) = 0 [pid 5204] close(4 [pid 5092] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=36, si_uid=0, si_status=0, si_utime=0, si_stime=38 /* 0.38 s */} --- [pid 5089] <... mkdir resumed>) = -1 ENOSPC (No space left on device) [pid 5204] <... close resumed>) = 0 [ 97.284900][ T5203] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fca51501c39 [ 97.292884][ T5203] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 97.300866][ T5203] RBP: 00007ffe7c553160 R08: 0000000000000002 R09: 00007ffe7c553170 [ 97.308849][ T5203] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 97.316835][ T5203] R13: 00007ffe7c5531a0 R14: 00007ffe7c553180 R15: 0000000000000022 [ 97.324843][ T5203] [pid 5204] close(5) = 0 [pid 5089] exit_group(1 [pid 5204] close(6 [pid 5089] <... exit_group resumed>) = ? [pid 5204] <... close resumed>) = 0 [pid 5204] close(7) = -1 EBADF (Bad file descriptor) [pid 5204] close(8) = -1 EBADF (Bad file descriptor) [pid 5204] close(9) = -1 EBADF (Bad file descriptor) [pid 5204] close(10) = -1 EBADF (Bad file descriptor) [pid 5204] close(11) = -1 EBADF (Bad file descriptor) [pid 5204] close(12) = -1 EBADF (Bad file descriptor) [pid 5204] close(13) = -1 EBADF (Bad file descriptor) [pid 5204] close(14) = -1 EBADF (Bad file descriptor) [pid 5204] close(15) = -1 EBADF (Bad file descriptor) [pid 5092] umount2("./34", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5204] close(16) = -1 EBADF (Bad file descriptor) [pid 5204] close(17) = -1 EBADF (Bad file descriptor) [pid 5204] close(18) = -1 EBADF (Bad file descriptor) [pid 5204] close(19 [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5204] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5204] close(20) = -1 EBADF (Bad file descriptor) [pid 5204] close(21 [pid 5092] openat(AT_FDCWD, "./34", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5204] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5204] close(22) = -1 EBADF (Bad file descriptor) [pid 5204] close(23) = -1 EBADF (Bad file descriptor) [pid 5204] close(24) = -1 EBADF (Bad file descriptor) [pid 5204] close(25) = -1 EBADF (Bad file descriptor) [pid 5204] close(26) = -1 EBADF (Bad file descriptor) [pid 5204] close(27) = -1 EBADF (Bad file descriptor) [pid 5204] close(28) = -1 EBADF (Bad file descriptor) [pid 5204] close(29) = -1 EBADF (Bad file descriptor) [pid 5204] exit_group(0) = ? [pid 5204] +++ exited with 0 +++ [pid 5091] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=29, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5089] +++ exited with 1 +++ [pid 5083] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5089, si_uid=0, si_status=1, si_utime=1 /* 0.01 s */, si_stime=56 /* 0.56 s */} --- [pid 5083] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5092] <... openat resumed>) = 3 [pid 5091] restart_syscall(<... resuming interrupted clone ...> [pid 5083] <... clone resumed>, child_tidptr=0x5555560dc5d0) = -1 ENOMEM (Cannot allocate memory) [pid 5083] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555560dc5d0) = -1 ENOMEM (Cannot allocate memory) [pid 5083] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5092] fstat(3, [pid 5091] <... restart_syscall resumed>) = 0 [pid 5092] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5092] getdents64(3, 0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5083] <... clone resumed>, child_tidptr=0x5555560dc5d0) = -1 ENOMEM (Cannot allocate memory) [pid 5091] umount2("./27", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5092] umount2("./34/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5091] openat(AT_FDCWD, "./27", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5092] lstat("./34/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5091] <... openat resumed>) = 3 [pid 5092] unlink("./34/binderfs" [pid 5091] fstat(3, [pid 5092] <... unlink resumed>) = 0 [pid 5091] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5083] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5092] umount2("./34/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5091] getdents64(3, [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5092] lstat("./34/memory.events", [pid 5091] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5083] <... clone resumed>, child_tidptr=0x5555560dc5d0) = -1 ENOMEM (Cannot allocate memory) [pid 5092] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5091] umount2("./27/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5092] unlink("./34/memory.events" [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5083] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555560dc5d0) = -1 ENOMEM (Cannot allocate memory) [pid 5092] <... unlink resumed>) = 0 [pid 5091] lstat("./27/binderfs", [pid 5092] getdents64(3, 0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5091] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5092] close(3 [pid 5091] unlink("./27/binderfs" [pid 5092] <... close resumed>) = 0 [pid 5092] rmdir("./34" [pid 5091] <... unlink resumed>) = 0 [pid 5091] umount2("./27/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5091] lstat("./27/memory.events", [pid 5092] <... rmdir resumed>) = 0 [pid 5091] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5092] mkdir("./35", 0777 [pid 5091] unlink("./27/memory.events" [pid 5092] <... mkdir resumed>) = 0 [pid 5091] <... unlink resumed>) = 0 [pid 5091] getdents64(3, 0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5091] close(3 [pid 5092] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5091] <... close resumed>) = 0 [pid 5091] rmdir("./27") = 0 [pid 5091] mkdir("./28", 0777) = 0 [pid 5092] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 37 [pid 5091] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5211 attached ./strace-static-x86_64: Process 5212 attached [pid 5212] chdir("./28" [pid 5211] chdir("./35") = 0 [pid 5091] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 30 [pid 5211] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5211] setpgid(0, 0) = 0 [pid 5212] <... chdir resumed>) = 0 [pid 5211] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5212] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5211] <... openat resumed>) = 3 [pid 5211] write(3, "1000", 4 [pid 5212] <... prctl resumed>) = 0 [pid 5211] <... write resumed>) = 4 [pid 5211] close(3) = 0 [pid 5211] symlink("/dev/binderfs", "./binderfs" [pid 5212] setpgid(0, 0) = 0 [pid 5211] <... symlink resumed>) = 0 [pid 5211] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5211] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5212] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5212] write(3, "1000", 4) = 4 [pid 5212] close(3) = 0 [pid 5212] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5212] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5212] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5211] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5212] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5212] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5212] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5212] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5212] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 6 [pid 5212] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5211] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5212] recvfrom(6, [pid 5211] <... socket resumed>) = 4 [pid 5212] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=30}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5212] recvfrom(6, [pid 5211] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5212] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=30}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5211] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5212] close(6 [pid 5211] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5212] <... close resumed>) = 0 [pid 5211] <... socket resumed>) = 5 [pid 5212] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5211] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5212] <... openat resumed>) = 6 [pid 5211] <... socket resumed>) = 6 [pid 5212] write(6, "13", 2 [pid 5211] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5212] <... write resumed>) = 2 [pid 5211] <... sendto resumed>) = 32 [pid 5212] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5211] recvfrom(6, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=37}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5211] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=37}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5211] close(6) = 0 [pid 5211] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 6 [pid 5211] write(6, "13", 2) = 2 [pid 5211] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 84 [pid 5211] close(3) = 0 [pid 5211] close(4) = 0 [pid 5211] close(5) = 0 [pid 5211] close(6) = 0 [pid 5211] close(7) = -1 EBADF (Bad file descriptor) [pid 5211] close(8) = -1 EBADF (Bad file descriptor) [pid 5211] close(9) = -1 EBADF (Bad file descriptor) [pid 5211] close(10) = -1 EBADF (Bad file descriptor) [pid 5211] close(11) = -1 EBADF (Bad file descriptor) [pid 5211] close(12) = -1 EBADF (Bad file descriptor) [pid 5211] close(13) = -1 EBADF (Bad file descriptor) [pid 5211] close(14) = -1 EBADF (Bad file descriptor) [pid 5211] close(15) = -1 EBADF (Bad file descriptor) [pid 5211] close(16) = -1 EBADF (Bad file descriptor) [pid 5211] close(17) = -1 EBADF (Bad file descriptor) [pid 5211] close(18) = -1 EBADF (Bad file descriptor) [pid 5211] close(19) = -1 EBADF (Bad file descriptor) [pid 5211] close(20) = -1 EBADF (Bad file descriptor) [pid 5211] close(21) = -1 EBADF (Bad file descriptor) [pid 5211] close(22) = -1 EBADF (Bad file descriptor) [pid 5211] close(23) = -1 EBADF (Bad file descriptor) [pid 5211] close(24) = -1 EBADF (Bad file descriptor) [pid 5211] close(25) = -1 EBADF (Bad file descriptor) [pid 5211] close(26) = -1 EBADF (Bad file descriptor) [pid 5211] close(27) = -1 EBADF (Bad file descriptor) [pid 5211] close(28) = -1 EBADF (Bad file descriptor) [pid 5211] close(29) = -1 EBADF (Bad file descriptor) [pid 5211] exit_group(0) = ? [pid 5211] +++ exited with 0 +++ [pid 5092] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=37, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5092] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5092] umount2("./35", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5092] openat(AT_FDCWD, "./35", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5092] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5092] getdents64(3, 0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5092] umount2("./35/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5092] lstat("./35/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5092] unlink("./35/binderfs") = 0 [pid 5092] umount2("./35/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5092] lstat("./35/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5092] unlink("./35/memory.events") = 0 [pid 5092] getdents64(3, 0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5092] close(3) = 0 [pid 5092] rmdir("./35") = 0 [pid 5092] mkdir("./36", 0777) = 0 [pid 5092] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555560dc5d0) = 38 ./strace-static-x86_64: Process 5213 attached [ 97.482859][ T5212] FAULT_INJECTION: forcing a failure. [ 97.482859][ T5212] name failslab, interval 1, probability 0, space 0, times 0 [ 97.496487][ T5212] CPU: 1 PID: 5212 Comm: syz-executor328 Not tainted 6.3.0-rc3-syzkaller-00767-gbc77f7318da8 #0 [ 97.506985][ T5212] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 97.517096][ T5212] Call Trace: [ 97.520422][ T5212] [ 97.523401][ T5212] dump_stack_lvl+0x136/0x150 [ 97.528155][ T5212] should_fail_ex+0x4a3/0x5b0 [pid 5213] chdir("./36") = 0 [pid 5213] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5213] setpgid(0, 0) = 0 [pid 5213] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5213] write(3, "1000", 4) = 4 [pid 5213] close(3) = 0 [pid 5213] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5213] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [ 97.532906][ T5212] should_failslab+0x9/0x20 [ 97.537476][ T5212] kmem_cache_alloc_node+0x5c/0x3e0 [ 97.542768][ T5212] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 97.548653][ T5212] __alloc_skb+0x288/0x330 [ 97.553117][ T5212] ? __napi_build_skb+0x50/0x50 [ 97.557994][ T5212] ? ns_capable+0xe0/0x110 [ 97.562478][ T5212] netlink_ack+0x357/0x1360 [ 97.567074][ T5212] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 97.573472][ T5212] ? netlink_sendmsg+0xe30/0xe30 [ 97.578488][ T5212] ? lock_downgrade+0x690/0x690 [ 97.583475][ T5212] netlink_rcv_skb+0x34f/0x440 [ 97.588325][ T5212] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 97.594702][ T5212] ? netlink_ack+0x1360/0x1360 [ 97.599534][ T5212] genl_rcv+0x28/0x40 [ 97.603555][ T5212] netlink_unicast+0x547/0x7f0 [ 97.608363][ T5212] ? netlink_attachskb+0x890/0x890 [ 97.613514][ T5212] ? __virt_addr_valid+0x61/0x2e0 [ 97.618603][ T5212] ? __phys_addr_symbol+0x30/0x70 [ 97.623662][ T5212] ? __check_object_size+0x333/0x6e0 [ 97.628979][ T5212] netlink_sendmsg+0x925/0xe30 [ 97.633806][ T5212] ? netlink_unicast+0x7f0/0x7f0 [ 97.638832][ T5212] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 97.644188][ T5212] ? netlink_unicast+0x7f0/0x7f0 [ 97.649208][ T5212] sock_sendmsg+0xde/0x190 [ 97.653695][ T5212] ____sys_sendmsg+0x71c/0x900 [ 97.658508][ T5212] ? copy_msghdr_from_user+0xfc/0x150 [ 97.663912][ T5212] ? kernel_sendmsg+0x50/0x50 [ 97.668653][ T5212] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 97.674831][ T5212] ___sys_sendmsg+0x110/0x1b0 [ 97.679574][ T5212] ? do_recvmmsg+0x6e0/0x6e0 [ 97.684248][ T5212] ? lock_release+0x670/0x670 [ 97.688991][ T5212] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 97.694268][ T5212] ? do_raw_spin_lock+0x124/0x2b0 [ 97.699340][ T5212] ? spin_bug+0x1c0/0x1c0 [ 97.703743][ T5212] ? _raw_spin_lock_irq+0x45/0x50 [ 97.708799][ T5212] ? __fget_light+0x20a/0x270 [ 97.713529][ T5212] __sys_sendmsg+0xf7/0x1c0 [ 97.718077][ T5212] ? __sys_sendmsg_sock+0x40/0x40 [ 97.723171][ T5212] ? lock_downgrade+0x690/0x690 [ 97.728086][ T5212] ? lockdep_hardirqs_on+0x7d/0x100 [ 97.733369][ T5212] ? _raw_spin_unlock_irq+0x2e/0x50 [ 97.738620][ T5212] ? ptrace_notify+0xfe/0x140 [ 97.743329][ T5212] do_syscall_64+0x39/0xb0 [ 97.747790][ T5212] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 97.753743][ T5212] RIP: 0033:0x7fca51501c39 [ 97.758196][ T5212] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 71 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [pid 5213] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5212] <... sendmsg resumed>) = 84 [pid 5212] close(3) = 0 [pid 5212] close(4) = 0 [pid 5212] close(5 [pid 5213] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5212] <... close resumed>) = 0 [pid 5213] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5213] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5213] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5213] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 6 [pid 5213] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5212] close(6 [pid 5213] <... sendto resumed>) = 32 [pid 5213] recvfrom(6, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=38}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5212] <... close resumed>) = 0 [pid 5213] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=38}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5213] close(6 [pid 5212] close(7 [pid 5213] <... close resumed>) = 0 [pid 5213] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 6 [pid 5212] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5213] write(6, "13", 2 [pid 5212] close(8 [pid 5213] <... write resumed>) = 2 [pid 5213] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5212] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5212] close(9) = -1 EBADF (Bad file descriptor) [pid 5213] <... sendmsg resumed>) = 84 [pid 5212] close(10 [pid 5213] close(3) = 0 [pid 5212] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5213] close(4) = 0 [pid 5212] close(11 [pid 5213] close(5) = 0 [pid 5212] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5213] close(6 [pid 5212] close(12 [pid 5213] <... close resumed>) = 0 [pid 5212] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5213] close(7 [pid 5212] close(13 [pid 5213] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5212] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 97.777835][ T5212] RSP: 002b:00007ffe7c553138 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 97.786285][ T5212] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fca51501c39 [ 97.794296][ T5212] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 97.802303][ T5212] RBP: 00007ffe7c553160 R08: 0000000000000002 R09: 00007ffe7c553170 [ 97.810324][ T5212] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 97.818329][ T5212] R13: 00007ffe7c5531a0 R14: 00007ffe7c553180 R15: 000000000000001c [ 97.826357][ T5212] [pid 5213] close(8 [pid 5212] close(14 [pid 5213] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5212] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5213] close(9 [pid 5212] close(15 [pid 5213] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5212] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5213] close(10 [pid 5212] close(16 [pid 5213] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5212] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5212] close(17) = -1 EBADF (Bad file descriptor) [pid 5212] close(18) = -1 EBADF (Bad file descriptor) [pid 5212] close(19) = -1 EBADF (Bad file descriptor) [pid 5212] close(20) = -1 EBADF (Bad file descriptor) [pid 5212] close(21 [pid 5213] close(11 [pid 5212] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5213] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5212] close(22 [pid 5213] close(12 [pid 5212] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5213] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5212] close(23 [pid 5213] close(13 [pid 5212] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5213] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5212] close(24 [pid 5213] close(14 [pid 5212] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5213] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5212] close(25 [pid 5213] close(15 [pid 5212] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5213] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5212] close(26 [pid 5213] close(16 [pid 5212] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5213] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5212] close(27 [pid 5213] close(17 [pid 5212] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5213] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5212] close(28) = -1 EBADF (Bad file descriptor) [pid 5213] close(18 [pid 5212] close(29 [pid 5213] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5212] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5213] close(19) = -1 EBADF (Bad file descriptor) [pid 5212] exit_group(0 [pid 5213] close(20 [pid 5212] <... exit_group resumed>) = ? [pid 5213] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5212] +++ exited with 0 +++ [pid 5091] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=30, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5213] close(21) = -1 EBADF (Bad file descriptor) [pid 5213] close(22) = -1 EBADF (Bad file descriptor) [pid 5091] umount2("./28", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5213] close(23 [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5213] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] openat(AT_FDCWD, "./28", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5213] close(24 [pid 5091] <... openat resumed>) = 3 [pid 5091] fstat(3, [pid 5213] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5213] close(25 [pid 5091] getdents64(3, [pid 5213] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5091] umount2("./28/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5213] close(26 [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5213] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] lstat("./28/binderfs", [pid 5213] close(27) = -1 EBADF (Bad file descriptor) [pid 5091] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5213] close(28 [pid 5091] unlink("./28/binderfs" [pid 5213] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... unlink resumed>) = 0 [pid 5213] close(29 [pid 5091] umount2("./28/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5213] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5213] exit_group(0) = ? [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5091] lstat("./28/memory.events", [pid 5213] +++ exited with 0 +++ [pid 5091] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5092] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=38, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5091] unlink("./28/memory.events" [pid 5092] umount2("./36", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5091] <... unlink resumed>) = 0 [pid 5092] openat(AT_FDCWD, "./36", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5091] getdents64(3, [pid 5092] <... openat resumed>) = 3 [pid 5091] <... getdents64 resumed>0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5092] fstat(3, [pid 5091] close(3 [pid 5092] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5091] <... close resumed>) = 0 [pid 5092] getdents64(3, [pid 5091] rmdir("./28" [pid 5092] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5092] umount2("./36/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5091] <... rmdir resumed>) = 0 [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5091] mkdir("./29", 0777 [pid 5092] lstat("./36/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5092] unlink("./36/binderfs" [pid 5091] <... mkdir resumed>) = 0 [pid 5092] <... unlink resumed>) = 0 [pid 5091] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5214 attached [pid 5092] umount2("./36/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5214] chdir("./29" [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5091] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 31 [pid 5214] <... chdir resumed>) = 0 [pid 5092] lstat("./36/memory.events", [pid 5214] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5092] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5214] <... prctl resumed>) = 0 [pid 5092] unlink("./36/memory.events" [pid 5214] setpgid(0, 0) = 0 [pid 5214] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5092] <... unlink resumed>) = 0 [pid 5092] getdents64(3, 0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5214] <... openat resumed>) = 3 [pid 5092] close(3) = 0 [pid 5214] write(3, "1000", 4) = 4 [pid 5092] rmdir("./36" [pid 5214] close(3 [pid 5092] <... rmdir resumed>) = 0 [pid 5214] <... close resumed>) = 0 [pid 5092] mkdir("./37", 0777 [pid 5214] symlink("/dev/binderfs", "./binderfs" [pid 5092] <... mkdir resumed>) = 0 [pid 5214] <... symlink resumed>) = 0 [pid 5214] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5092] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5215 attached [pid 5214] <... openat resumed>) = 3 [pid 5215] chdir("./37" [pid 5214] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5092] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 39 [pid 5215] <... chdir resumed>) = 0 [pid 5215] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5215] setpgid(0, 0) = 0 [pid 5215] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5215] write(3, "1000", 4) = 4 [pid 5215] close(3) = 0 [pid 5215] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5215] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5215] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0) = -1 ENOSPC (No space left on device) [pid 5214] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5215] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5215] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5214] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5215] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5214] <... socket resumed>) = 4 [pid 5215] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5214] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5215] <... socket resumed>) = 5 [pid 5215] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5214] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5215] <... socket resumed>) = 6 [pid 5214] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5215] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5214] <... socket resumed>) = 5 [pid 5215] <... sendto resumed>) = 32 [pid 5214] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5215] recvfrom(6, [pid 5214] <... socket resumed>) = 6 [pid 5215] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=39}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5214] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5215] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=39}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5214] <... sendto resumed>) = 32 [pid 5215] close(6 [pid 5214] recvfrom(6, [pid 5215] <... close resumed>) = 0 [pid 5214] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=31}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5215] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5214] recvfrom(6, [pid 5215] <... openat resumed>) = 6 [pid 5214] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=31}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5215] write(6, "13", 2 [pid 5214] close(6 [pid 5215] <... write resumed>) = 2 [pid 5215] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5214] <... close resumed>) = 0 [pid 5215] <... sendmsg resumed>) = 84 [pid 5214] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5215] close(3 [pid 5214] <... openat resumed>) = 6 [pid 5215] <... close resumed>) = 0 [pid 5214] write(6, "13", 2 [pid 5215] close(4 [pid 5214] <... write resumed>) = 2 [pid 5215] <... close resumed>) = 0 [pid 5214] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5215] close(5) = 0 [pid 5215] close(6) = 0 [pid 5215] close(7) = -1 EBADF (Bad file descriptor) [pid 5215] close(8) = -1 EBADF (Bad file descriptor) [pid 5215] close(9) = -1 EBADF (Bad file descriptor) [pid 5215] close(10) = -1 EBADF (Bad file descriptor) [pid 5215] close(11) = -1 EBADF (Bad file descriptor) [pid 5215] close(12) = -1 EBADF (Bad file descriptor) [pid 5215] close(13) = -1 EBADF (Bad file descriptor) [pid 5215] close(14) = -1 EBADF (Bad file descriptor) [pid 5215] close(15) = -1 EBADF (Bad file descriptor) [pid 5215] close(16) = -1 EBADF (Bad file descriptor) [pid 5215] close(17) = -1 EBADF (Bad file descriptor) [pid 5215] close(18) = -1 EBADF (Bad file descriptor) [pid 5215] close(19) = -1 EBADF (Bad file descriptor) [pid 5215] close(20) = -1 EBADF (Bad file descriptor) [pid 5215] close(21) = -1 EBADF (Bad file descriptor) [pid 5215] close(22) = -1 EBADF (Bad file descriptor) [pid 5215] close(23) = -1 EBADF (Bad file descriptor) [pid 5215] close(24) = -1 EBADF (Bad file descriptor) [pid 5215] close(25) = -1 EBADF (Bad file descriptor) [pid 5215] close(26) = -1 EBADF (Bad file descriptor) [pid 5215] close(27) = -1 EBADF (Bad file descriptor) [pid 5215] close(28) = -1 EBADF (Bad file descriptor) [pid 5215] close(29) = -1 EBADF (Bad file descriptor) [pid 5215] exit_group(0) = ? [pid 5215] +++ exited with 0 +++ [pid 5092] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=39, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5092] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5092] umount2("./37", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5092] openat(AT_FDCWD, "./37", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5092] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5092] getdents64(3, 0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5092] umount2("./37/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5092] lstat("./37/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5092] unlink("./37/binderfs") = 0 [pid 5092] umount2("./37/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5092] lstat("./37/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5092] unlink("./37/memory.events") = 0 [pid 5092] getdents64(3, 0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5092] close(3) = 0 [pid 5092] rmdir("./37") = 0 [pid 5092] mkdir("./38", 0777) = 0 [pid 5092] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555560dc5d0) = 40 ./strace-static-x86_64: Process 5216 attached [ 97.990788][ T5214] FAULT_INJECTION: forcing a failure. [ 97.990788][ T5214] name failslab, interval 1, probability 0, space 0, times 0 [ 98.004461][ T5214] CPU: 1 PID: 5214 Comm: syz-executor328 Not tainted 6.3.0-rc3-syzkaller-00767-gbc77f7318da8 #0 [ 98.014951][ T5214] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 98.025067][ T5214] Call Trace: [ 98.028392][ T5214] [ 98.031392][ T5214] dump_stack_lvl+0x136/0x150 [ 98.036192][ T5214] should_fail_ex+0x4a3/0x5b0 [ 98.040956][ T5214] should_failslab+0x9/0x20 [ 98.045533][ T5214] kmem_cache_alloc_node+0x5c/0x3e0 [ 98.050834][ T5214] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 98.056730][ T5214] __alloc_skb+0x288/0x330 [ 98.061176][ T5214] ? __napi_build_skb+0x50/0x50 [ 98.066071][ T5214] ? ns_capable+0xe0/0x110 [ 98.070531][ T5214] netlink_ack+0x357/0x1360 [ 98.075089][ T5214] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 98.081452][ T5214] ? netlink_sendmsg+0xe30/0xe30 [ 98.086442][ T5214] netlink_rcv_skb+0x34f/0x440 [ 98.091250][ T5214] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 98.097618][ T5214] ? netlink_ack+0x1360/0x1360 [ 98.102452][ T5214] genl_rcv+0x28/0x40 [ 98.106458][ T5214] netlink_unicast+0x547/0x7f0 [ 98.111275][ T5214] ? netlink_attachskb+0x890/0x890 [ 98.116442][ T5214] ? __virt_addr_valid+0x61/0x2e0 [ 98.121527][ T5214] ? __phys_addr_symbol+0x30/0x70 [ 98.126593][ T5214] ? __check_object_size+0x333/0x6e0 [ 98.131920][ T5214] netlink_sendmsg+0x925/0xe30 [ 98.136746][ T5214] ? netlink_unicast+0x7f0/0x7f0 [ 98.141741][ T5214] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 98.147060][ T5214] ? netlink_unicast+0x7f0/0x7f0 [ 98.152052][ T5214] sock_sendmsg+0xde/0x190 [ 98.156526][ T5214] ____sys_sendmsg+0x71c/0x900 [ 98.161345][ T5214] ? copy_msghdr_from_user+0xfc/0x150 [ 98.166758][ T5214] ? kernel_sendmsg+0x50/0x50 [ 98.171500][ T5214] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 98.177520][ T5214] ___sys_sendmsg+0x110/0x1b0 [ 98.182233][ T5214] ? do_recvmmsg+0x6e0/0x6e0 [ 98.186866][ T5214] ? lock_release+0x670/0x670 [ 98.191568][ T5214] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 98.196802][ T5214] ? do_raw_spin_lock+0x124/0x2b0 [ 98.201858][ T5214] ? spin_bug+0x1c0/0x1c0 [ 98.206224][ T5214] ? _raw_spin_lock_irq+0x45/0x50 [ 98.211280][ T5214] ? __fget_light+0x20a/0x270 [ 98.216006][ T5214] __sys_sendmsg+0xf7/0x1c0 [ 98.220539][ T5214] ? __sys_sendmsg_sock+0x40/0x40 [ 98.225593][ T5214] ? lock_downgrade+0x690/0x690 [ 98.230482][ T5214] ? lockdep_hardirqs_on+0x7d/0x100 [ 98.235725][ T5214] ? _raw_spin_unlock_irq+0x2e/0x50 [ 98.240970][ T5214] ? ptrace_notify+0xfe/0x140 [ 98.245679][ T5214] do_syscall_64+0x39/0xb0 [ 98.250299][ T5214] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 98.256243][ T5214] RIP: 0033:0x7fca51501c39 [ 98.260703][ T5214] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 71 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 98.280361][ T5214] RSP: 002b:00007ffe7c553138 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [pid 5216] chdir("./38") = 0 [pid 5216] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5216] setpgid(0, 0) = 0 [pid 5216] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5216] write(3, "1000", 4) = 4 [pid 5216] close(3) = 0 [pid 5216] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5216] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5216] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5214] <... sendmsg resumed>) = 84 [pid 5214] close(3) = 0 [pid 5214] close(4) = 0 [pid 5214] close(5) = 0 [pid 5214] close(6) = 0 [pid 5214] close(7) = -1 EBADF (Bad file descriptor) [pid 5214] close(8) = -1 EBADF (Bad file descriptor) [pid 5214] close(9) = -1 EBADF (Bad file descriptor) [pid 5214] close(10) = -1 EBADF (Bad file descriptor) [pid 5214] close(11) = -1 EBADF (Bad file descriptor) [pid 5214] close(12) = -1 EBADF (Bad file descriptor) [pid 5214] close(13) = -1 EBADF (Bad file descriptor) [pid 5214] close(14) = -1 EBADF (Bad file descriptor) [pid 5214] close(15) = -1 EBADF (Bad file descriptor) [pid 5214] close(16) = -1 EBADF (Bad file descriptor) [pid 5214] close(17) = -1 EBADF (Bad file descriptor) [pid 5214] close(18) = -1 EBADF (Bad file descriptor) [pid 5214] close(19) = -1 EBADF (Bad file descriptor) [pid 5214] close(20) = -1 EBADF (Bad file descriptor) [pid 5214] close(21) = -1 EBADF (Bad file descriptor) [pid 5214] close(22) = -1 EBADF (Bad file descriptor) [pid 5214] close(23) = -1 EBADF (Bad file descriptor) [pid 5214] close(24) = -1 EBADF (Bad file descriptor) [pid 5214] close(25) = -1 EBADF (Bad file descriptor) [pid 5214] close(26) = -1 EBADF (Bad file descriptor) [pid 5214] close(27) = -1 EBADF (Bad file descriptor) [pid 5214] close(28) = -1 EBADF (Bad file descriptor) [pid 5214] close(29) = -1 EBADF (Bad file descriptor) [pid 5214] exit_group(0) = ? [pid 5214] +++ exited with 0 +++ [pid 5091] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=31, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5091] restart_syscall(<... resuming interrupted clone ...>) = 0 [ 98.288809][ T5214] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fca51501c39 [ 98.296804][ T5214] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 98.304799][ T5214] RBP: 00007ffe7c553160 R08: 0000000000000002 R09: 00007ffe7c553170 [ 98.312808][ T5214] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 98.320817][ T5214] R13: 00007ffe7c5531a0 R14: 00007ffe7c553180 R15: 000000000000001d [ 98.328843][ T5214] [pid 5091] umount2("./29", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5091] openat(AT_FDCWD, "./29", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5091] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5091] getdents64(3, 0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5091] umount2("./29/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5091] lstat("./29/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5091] unlink("./29/binderfs") = 0 [pid 5091] umount2("./29/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5091] lstat("./29/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5091] unlink("./29/memory.events") = 0 [pid 5091] getdents64(3, 0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5091] close(3) = 0 [pid 5091] rmdir("./29" [pid 5216] <... ioctl resumed>) = 0 [pid 5091] <... rmdir resumed>) = 0 [pid 5091] mkdir("./30", 0777) = 0 [pid 5091] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5216] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 ./strace-static-x86_64: Process 5217 attached [pid 5216] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5217] chdir("./30" [pid 5216] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5217] <... chdir resumed>) = 0 [pid 5216] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5091] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 32 [pid 5217] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5216] <... socket resumed>) = 5 [pid 5217] setpgid(0, 0 [pid 5216] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5217] <... setpgid resumed>) = 0 [pid 5216] <... socket resumed>) = 6 [pid 5217] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5216] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5217] <... openat resumed>) = 3 [pid 5216] <... sendto resumed>) = 32 [pid 5217] write(3, "1000", 4 [pid 5216] recvfrom(6, [pid 5217] <... write resumed>) = 4 [pid 5216] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=40}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5217] close(3 [pid 5216] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=40}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5217] <... close resumed>) = 0 [pid 5216] close(6 [pid 5217] symlink("/dev/binderfs", "./binderfs" [pid 5216] <... close resumed>) = 0 [pid 5217] <... symlink resumed>) = 0 [pid 5216] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5217] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5216] <... openat resumed>) = 6 [pid 5217] <... openat resumed>) = 3 [pid 5216] write(6, "13", 2 [pid 5217] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5216] <... write resumed>) = 2 [pid 5216] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 84 [pid 5216] close(3) = 0 [pid 5216] close(4) = 0 [pid 5216] close(5) = 0 [pid 5216] close(6) = 0 [pid 5216] close(7) = -1 EBADF (Bad file descriptor) [pid 5216] close(8) = -1 EBADF (Bad file descriptor) [pid 5216] close(9) = -1 EBADF (Bad file descriptor) [pid 5216] close(10) = -1 EBADF (Bad file descriptor) [pid 5216] close(11) = -1 EBADF (Bad file descriptor) [pid 5216] close(12 [pid 5217] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5217] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5217] <... socket resumed>) = 4 [pid 5216] close(13 [pid 5217] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5217] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5216] close(14 [pid 5217] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5217] <... socket resumed>) = 5 [pid 5216] close(15 [pid 5217] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5217] <... socket resumed>) = 6 [pid 5216] close(16 [pid 5217] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5216] close(17) = -1 EBADF (Bad file descriptor) [pid 5216] close(18) = -1 EBADF (Bad file descriptor) [pid 5216] close(19 [pid 5217] <... sendto resumed>) = 32 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5217] recvfrom(6, [pid 5216] close(20 [pid 5217] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=32}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5217] recvfrom(6, [pid 5216] close(21 [pid 5217] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=32}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5217] close(6 [pid 5216] close(22 [pid 5217] <... close resumed>) = 0 [pid 5217] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5217] <... openat resumed>) = 6 [pid 5216] close(23 [pid 5217] write(6, "13", 2) = 2 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5217] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5216] close(24 [pid 5217] <... sendmsg resumed>) = 84 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5217] close(3 [pid 5216] close(25 [pid 5217] <... close resumed>) = 0 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5217] close(4 [pid 5216] close(26 [pid 5217] <... close resumed>) = 0 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5217] close(5 [pid 5216] close(27 [pid 5217] <... close resumed>) = 0 [pid 5217] close(6) = 0 [pid 5217] close(7) = -1 EBADF (Bad file descriptor) [pid 5217] close(8) = -1 EBADF (Bad file descriptor) [pid 5217] close(9 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5217] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5217] close(10) = -1 EBADF (Bad file descriptor) [pid 5217] close(11) = -1 EBADF (Bad file descriptor) [pid 5217] close(12 [pid 5216] close(28 [pid 5217] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5217] close(13) = -1 EBADF (Bad file descriptor) [pid 5217] close(14) = -1 EBADF (Bad file descriptor) [pid 5217] close(15) = -1 EBADF (Bad file descriptor) [pid 5217] close(16) = -1 EBADF (Bad file descriptor) [pid 5217] close(17) = -1 EBADF (Bad file descriptor) [pid 5217] close(18) = -1 EBADF (Bad file descriptor) [pid 5217] close(19) = -1 EBADF (Bad file descriptor) [pid 5217] close(20) = -1 EBADF (Bad file descriptor) [pid 5217] close(21) = -1 EBADF (Bad file descriptor) [pid 5217] close(22) = -1 EBADF (Bad file descriptor) [pid 5217] close(23) = -1 EBADF (Bad file descriptor) [pid 5217] close(24) = -1 EBADF (Bad file descriptor) [pid 5217] close(25) = -1 EBADF (Bad file descriptor) [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5217] close(26 [pid 5216] close(29 [pid 5217] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5217] close(27) = -1 EBADF (Bad file descriptor) [pid 5217] close(28) = -1 EBADF (Bad file descriptor) [pid 5216] exit_group(0 [pid 5217] close(29) = -1 EBADF (Bad file descriptor) [pid 5217] exit_group(0 [pid 5216] <... exit_group resumed>) = ? [pid 5217] <... exit_group resumed>) = ? [pid 5217] +++ exited with 0 +++ [pid 5216] +++ exited with 0 +++ [pid 5091] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=32, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5092] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=40, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5092] umount2("./38", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5091] umount2("./30", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5092] openat(AT_FDCWD, "./38", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5092] <... openat resumed>) = 3 [pid 5091] openat(AT_FDCWD, "./30", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5092] fstat(3, [pid 5091] <... openat resumed>) = 3 [pid 5092] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5091] fstat(3, [pid 5092] getdents64(3, [pid 5091] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5092] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5091] getdents64(3, [pid 5092] umount2("./38/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5091] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5091] umount2("./30/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5092] lstat("./38/binderfs", [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5092] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5091] lstat("./30/binderfs", [pid 5092] unlink("./38/binderfs" [pid 5091] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5092] <... unlink resumed>) = 0 [pid 5091] unlink("./30/binderfs" [pid 5092] umount2("./38/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5091] <... unlink resumed>) = 0 [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5091] umount2("./30/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5092] lstat("./38/memory.events", [pid 5091] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5092] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5091] lstat("./30/memory.events", [pid 5092] unlink("./38/memory.events" [pid 5091] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5092] <... unlink resumed>) = 0 [pid 5091] unlink("./30/memory.events") = 0 [pid 5091] getdents64(3, [pid 5092] getdents64(3, [pid 5091] <... getdents64 resumed>0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5092] <... getdents64 resumed>0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5091] close(3 [pid 5092] close(3 [pid 5091] <... close resumed>) = 0 [pid 5092] <... close resumed>) = 0 [pid 5091] rmdir("./30" [pid 5092] rmdir("./38" [pid 5091] <... rmdir resumed>) = 0 [pid 5091] mkdir("./31", 0777) = 0 [pid 5092] <... rmdir resumed>) = 0 [pid 5091] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5092] mkdir("./39", 0777./strace-static-x86_64: Process 5218 attached ) = 0 [pid 5091] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 33 [pid 5092] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555560dc5d0) = 41 ./strace-static-x86_64: Process 5220 attached [pid 5218] chdir("./31") = 0 [pid 5218] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5218] setpgid(0, 0) = 0 [pid 5218] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5218] write(3, "1000", 4) = 4 [pid 5218] close(3) = 0 [pid 5218] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5218] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5220] chdir("./39") = 0 [pid 5220] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5218] <... openat resumed>) = 3 [pid 5220] <... prctl resumed>) = 0 [pid 5218] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5220] setpgid(0, 0) = 0 [pid 5220] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5220] write(3, "1000", 4) = 4 [pid 5220] close(3) = 0 [pid 5220] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5220] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5220] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5218] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5220] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5220] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5218] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5218] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5220] <... socket resumed>) = 4 [pid 5218] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5220] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5218] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 6 [pid 5218] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5220] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5220] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5220] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 6 [pid 5220] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5218] <... sendto resumed>) = 32 [pid 5220] <... sendto resumed>) = 32 [pid 5218] recvfrom(6, [pid 5220] recvfrom(6, [pid 5218] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=33}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5220] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=41}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x44\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5218] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=33}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5220] recvfrom(6, [pid 5218] close(6 [pid 5220] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=41}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5218] <... close resumed>) = 0 [pid 5220] close(6) = 0 [pid 5218] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5220] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 6 [pid 5220] write(6, "13", 2) = 2 [pid 5220] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 84 [pid 5220] close(3) = 0 [pid 5220] close(4) = 0 [pid 5220] close(5) = 0 [pid 5220] close(6) = 0 [pid 5220] close(7) = -1 EBADF (Bad file descriptor) [pid 5220] close(8) = -1 EBADF (Bad file descriptor) [pid 5220] close(9) = -1 EBADF (Bad file descriptor) [pid 5220] close(10) = -1 EBADF (Bad file descriptor) [pid 5220] close(11) = -1 EBADF (Bad file descriptor) [pid 5220] close(12) = -1 EBADF (Bad file descriptor) [pid 5220] close(13) = -1 EBADF (Bad file descriptor) [pid 5220] close(14) = -1 EBADF (Bad file descriptor) [pid 5220] close(15) = -1 EBADF (Bad file descriptor) [pid 5220] close(16) = -1 EBADF (Bad file descriptor) [pid 5220] close(17) = -1 EBADF (Bad file descriptor) [pid 5220] close(18) = -1 EBADF (Bad file descriptor) [pid 5220] close(19) = -1 EBADF (Bad file descriptor) [pid 5220] close(20) = -1 EBADF (Bad file descriptor) [pid 5220] close(21) = -1 EBADF (Bad file descriptor) [pid 5220] close(22) = -1 EBADF (Bad file descriptor) [pid 5220] close(23) = -1 EBADF (Bad file descriptor) [pid 5220] close(24) = -1 EBADF (Bad file descriptor) [pid 5218] <... openat resumed>) = 6 [pid 5220] close(25) = -1 EBADF (Bad file descriptor) [pid 5220] close(26) = -1 EBADF (Bad file descriptor) [pid 5220] close(27 [pid 5218] write(6, "13", 2 [pid 5220] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5218] <... write resumed>) = 2 [pid 5220] close(28 [pid 5218] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5220] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5220] close(29) = -1 EBADF (Bad file descriptor) [pid 5220] exit_group(0 [pid 5218] <... sendmsg resumed>) = 84 [pid 5220] <... exit_group resumed>) = ? [pid 5218] close(3 [pid 5220] +++ exited with 0 +++ [pid 5218] <... close resumed>) = 0 [pid 5218] close(4 [pid 5092] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=41, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5218] <... close resumed>) = 0 [pid 5092] restart_syscall(<... resuming interrupted clone ...> [pid 5218] close(5) = 0 [pid 5218] close(6 [pid 5092] <... restart_syscall resumed>) = 0 [pid 5218] <... close resumed>) = 0 [pid 5218] close(7 [pid 5092] umount2("./39", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5218] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5218] close(8 [pid 5092] openat(AT_FDCWD, "./39", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5218] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... openat resumed>) = 3 [pid 5218] close(9 [pid 5092] fstat(3, [pid 5218] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5218] close(10 [pid 5092] getdents64(3, [pid 5218] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... getdents64 resumed>0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5218] close(11 [pid 5092] umount2("./39/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5218] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5092] lstat("./39/binderfs", [pid 5218] close(12 [pid 5092] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5218] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] unlink("./39/binderfs" [pid 5218] close(13 [pid 5092] <... unlink resumed>) = 0 [pid 5218] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] umount2("./39/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5218] close(14 [pid 5092] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5218] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] lstat("./39/memory.events", [pid 5218] close(15 [pid 5092] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5218] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] unlink("./39/memory.events" [pid 5218] close(16 [pid 5092] <... unlink resumed>) = 0 [pid 5218] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] getdents64(3, [pid 5218] close(17 [pid 5092] <... getdents64 resumed>0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5218] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] close(3 [pid 5218] close(18 [pid 5092] <... close resumed>) = 0 [pid 5218] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] rmdir("./39" [pid 5218] close(19 [pid 5092] <... rmdir resumed>) = 0 [pid 5218] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] mkdir("./40", 0777 [pid 5218] close(20 [pid 5092] <... mkdir resumed>) = 0 [pid 5218] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5218] close(21) = -1 EBADF (Bad file descriptor) [pid 5218] close(22) = -1 EBADF (Bad file descriptor) [pid 5218] close(23) = -1 EBADF (Bad file descriptor) [pid 5218] close(24) = -1 EBADF (Bad file descriptor) [pid 5218] close(25) = -1 EBADF (Bad file descriptor) [pid 5218] close(26) = -1 EBADF (Bad file descriptor) [pid 5218] close(27) = -1 EBADF (Bad file descriptor) [pid 5218] close(28) = -1 EBADF (Bad file descriptor) [pid 5218] close(29) = -1 EBADF (Bad file descriptor) [pid 5092] <... clone resumed>, child_tidptr=0x5555560dc5d0) = 42 [pid 5218] exit_group(0) = ? [pid 5218] +++ exited with 0 +++ [pid 5091] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=33, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5091] umount2("./31", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5091] openat(AT_FDCWD, "./31", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5091] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5091] getdents64(3, 0x5555560dd620 /* 4 entries */, 32768) = 120 [pid 5091] umount2("./31/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5091] lstat("./31/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5091] unlink("./31/binderfs") = 0 [pid 5091] umount2("./31/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5091] lstat("./31/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5091] unlink("./31/memory.events") = 0 [pid 5091] getdents64(3, 0x5555560dd620 /* 0 entries */, 32768) = 0 [pid 5091] close(3) = 0 [pid 5091] rmdir("./31") = 0 ./strace-static-x86_64: Process 5221 attached [pid 5091] mkdir("./32", 0777) = 0 [pid 5091] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555560dc5d0) = 34 ./strace-static-x86_64: Process 5222 attached [pid 5222] chdir("./32") = 0 [pid 5222] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5222] setpgid(0, 0) = 0 [pid 5222] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5222] write(3, "1000", 4) = 4 [pid 5222] close(3) = 0 [pid 5222] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5222] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5222] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5221] chdir("./40") = 0 [pid 5221] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5221] setpgid(0, 0) = 0 [pid 5221] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5221] write(3, "1000", 4) = 4 [ 98.622804][ T1063] ------------[ cut here ]------------ [ 98.628643][ T1063] Have pending ack frames! [ 98.634617][ T1063] WARNING: CPU: 1 PID: 1063 at net/mac80211/main.c:1509 ieee80211_free_ack_frame+0x51/0x60 [ 98.644848][ T1063] Modules linked in: [ 98.648858][ T1063] CPU: 1 PID: 1063 Comm: kworker/u4:5 Not tainted 6.3.0-rc3-syzkaller-00767-gbc77f7318da8 #0 [ 98.659180][ T1063] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [pid 5221] close(3) = 0 [pid 5221] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5221] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [ 98.669363][ T1063] Workqueue: netns cleanup_net [ 98.674402][ T1063] RIP: 0010:ieee80211_free_ack_frame+0x51/0x60 [ 98.680741][ T1063] Code: 48 89 ef be 02 00 00 00 e8 ec d9 87 fe 31 c0 5b 5d c3 e8 92 a5 08 f8 48 c7 c7 60 0a 7d 8b c6 05 9d 54 e8 04 01 e8 2f 1f d1 f7 <0f> 0b eb cd 66 66 2e 0f 1f 84 00 00 00 00 00 f3 0f 1e fa 41 57 41 [ 98.700656][ T1063] RSP: 0018:ffffc90004c4f9d8 EFLAGS: 00010286 [ 98.706842][ T1063] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 98.714911][ T1063] RDX: ffff88801eefba80 RSI: ffffffff814b6037 RDI: 0000000000000001 [ 98.723000][ T1063] RBP: ffff888071ef1140 R08: 0000000000000001 R09: 0000000000000000 [ 98.731093][ T1063] R10: 0000000000000001 R11: 0000000000000000 R12: dffffc0000000000 [ 98.739200][ T1063] R13: ffffffff897a3f30 R14: 0000000000000000 R15: 0000000000000000 [ 98.747260][ T1063] FS: 0000000000000000(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 98.756229][ T1063] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 98.762944][ T1063] CR2: 00005555560dc5d0 CR3: 0000000026bd2000 CR4: 00000000003506e0 [ 98.771049][ T1063] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 98.779140][ T1063] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 98.787319][ T1063] Call Trace: [ 98.790664][ T1063] [ 98.793634][ T1063] idr_for_each+0x117/0x230 [ 98.798277][ T1063] ? idr_find+0x50/0x50 [ 98.802567][ T1063] ieee80211_free_hw+0xa1/0x2f0 [ 98.807567][ T1063] hwsim_exit_net+0x463/0x840 [ 98.812325][ T1063] ? __rhashtable_remove_fast.constprop.0.isra.0+0xf20/0xf20 [ 98.819827][ T1063] ? stop_sync_thread+0x37a/0x8d0 [ 98.824924][ T1063] ? ip_vs_sync_net_cleanup+0x72/0xb0 [ 98.830405][ T1063] ? __ip_vs_dev_cleanup_batch+0xb1/0x290 [ 98.836207][ T1063] ? __rhashtable_remove_fast.constprop.0.isra.0+0xf20/0xf20 [ 98.843698][ T1063] ops_exit_list+0xb0/0x170 [ 98.848321][ T1063] cleanup_net+0x4ee/0xb10 [ 98.852813][ T1063] ? unregister_pernet_device+0x80/0x80 [ 98.858506][ T1063] ? __schedule+0xc99/0x5770 [ 98.863181][ T1063] ? _raw_spin_unlock_irq+0x23/0x50 [ 98.868519][ T1063] process_one_work+0x991/0x15c0 [ 98.873526][ T1063] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 98.879019][ T1063] ? spin_bug+0x1c0/0x1c0 [ 98.883408][ T1063] ? _raw_spin_lock_irq+0x45/0x50 [ 98.888583][ T1063] worker_thread+0x669/0x1090 [ 98.893331][ T1063] ? __kthread_parkme+0x163/0x220 [ 98.898470][ T1063] ? process_one_work+0x15c0/0x15c0 [ 98.903730][ T1063] kthread+0x2e8/0x3a0 [ 98.907892][ T1063] ? kthread_complete_and_exit+0x40/0x40 [ 98.913583][ T1063] ret_from_fork+0x1f/0x30 [ 98.918188][ T1063] [ 98.921258][ T1063] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 98.928554][ T1063] CPU: 1 PID: 1063 Comm: kworker/u4:5 Not tainted 6.3.0-rc3-syzkaller-00767-gbc77f7318da8 #0 [ 98.938729][ T1063] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 98.948807][ T1063] Workqueue: netns cleanup_net [ 98.953619][ T1063] Call Trace: [ 98.956921][ T1063] [ 98.959889][ T1063] dump_stack_lvl+0xd9/0x150 [ 98.964541][ T1063] panic+0x688/0x730 [ 98.968483][ T1063] ? panic_smp_self_stop+0x90/0x90 [ 98.973658][ T1063] ? show_trace_log_lvl+0x285/0x390 [ 98.978953][ T1063] ? ieee80211_free_ack_frame+0x51/0x60 [ 98.984542][ T1063] check_panic_on_warn+0xb1/0xc0 [ 98.989541][ T1063] __warn+0xf2/0x390 [ 98.993479][ T1063] ? preempt_schedule_notrace+0x5f/0xd0 [ 98.999080][ T1063] ? ieee80211_free_ack_frame+0x51/0x60 [ 99.004662][ T1063] report_bug+0x2da/0x500 [ 99.009038][ T1063] handle_bug+0x3c/0x70 [ 99.013230][ T1063] exc_invalid_op+0x18/0x50 [ 99.017774][ T1063] asm_exc_invalid_op+0x1a/0x20 [ 99.022665][ T1063] RIP: 0010:ieee80211_free_ack_frame+0x51/0x60 [ 99.028858][ T1063] Code: 48 89 ef be 02 00 00 00 e8 ec d9 87 fe 31 c0 5b 5d c3 e8 92 a5 08 f8 48 c7 c7 60 0a 7d 8b c6 05 9d 54 e8 04 01 e8 2f 1f d1 f7 <0f> 0b eb cd 66 66 2e 0f 1f 84 00 00 00 00 00 f3 0f 1e fa 41 57 41 [ 99.048595][ T1063] RSP: 0018:ffffc90004c4f9d8 EFLAGS: 00010286 [ 99.054688][ T1063] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 99.062770][ T1063] RDX: ffff88801eefba80 RSI: ffffffff814b6037 RDI: 0000000000000001 [ 99.070772][ T1063] RBP: ffff888071ef1140 R08: 0000000000000001 R09: 0000000000000000 [ 99.078790][ T1063] R10: 0000000000000001 R11: 0000000000000000 R12: dffffc0000000000 [ 99.087309][ T1063] R13: ffffffff897a3f30 R14: 0000000000000000 R15: 0000000000000000 [ 99.095480][ T1063] ? ieee80211_free_hw+0x2f0/0x2f0 [ 99.100655][ T1063] ? __warn_printk+0x187/0x310 [ 99.105485][ T1063] ? ieee80211_free_ack_frame+0x51/0x60 [ 99.111069][ T1063] idr_for_each+0x117/0x230 [ 99.115621][ T1063] ? idr_find+0x50/0x50 [ 99.119833][ T1063] ieee80211_free_hw+0xa1/0x2f0 [ 99.124746][ T1063] hwsim_exit_net+0x463/0x840 [ 99.129461][ T1063] ? __rhashtable_remove_fast.constprop.0.isra.0+0xf20/0xf20 [ 99.136872][ T1063] ? stop_sync_thread+0x37a/0x8d0 [ 99.141944][ T1063] ? ip_vs_sync_net_cleanup+0x72/0xb0 [ 99.147359][ T1063] ? __ip_vs_dev_cleanup_batch+0xb1/0x290 [ 99.153128][ T1063] ? __rhashtable_remove_fast.constprop.0.isra.0+0xf20/0xf20 [ 99.160584][ T1063] ops_exit_list+0xb0/0x170 [ 99.165160][ T1063] cleanup_net+0x4ee/0xb10 [ 99.169634][ T1063] ? unregister_pernet_device+0x80/0x80 [ 99.175230][ T1063] ? __schedule+0xc99/0x5770 [ 99.179872][ T1063] ? _raw_spin_unlock_irq+0x23/0x50 [ 99.185136][ T1063] process_one_work+0x991/0x15c0 [ 99.190139][ T1063] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 99.195559][ T1063] ? spin_bug+0x1c0/0x1c0 [ 99.199930][ T1063] ? _raw_spin_lock_irq+0x45/0x50 [ 99.205008][ T1063] worker_thread+0x669/0x1090 [ 99.209737][ T1063] ? __kthread_parkme+0x163/0x220 [ 99.214790][ T1063] ? process_one_work+0x15c0/0x15c0 [ 99.220288][ T1063] kthread+0x2e8/0x3a0 [ 99.224385][ T1063] ? kthread_complete_and_exit+0x40/0x40 [ 99.230050][ T1063] ret_from_fork+0x1f/0x30 [ 99.234526][ T1063] [ 99.237780][ T1063] Kernel Offset: disabled [ 99.242259][ T1063] Rebooting in 86400 seconds..