./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor91547978 <...> Warning: Permanently added '10.128.1.48' (ECDSA) to the list of known hosts. execve("./syz-executor91547978", ["./syz-executor91547978"], 0x7fff1187f4f0 /* 10 vars */) = 0 brk(NULL) = 0x555557014000 brk(0x555557014c40) = 0x555557014c40 arch_prctl(ARCH_SET_FS, 0x555557014300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 readlink("/proc/self/exe", "/root/syz-executor91547978", 4096) = 26 brk(0x555557035c40) = 0x555557035c40 brk(0x555557036000) = 0x555557036000 mprotect(0x7fa0730af000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 mkdir("/syzcgroup", 0777) = 0 mkdir("/syzcgroup/unified", 0777) = 0 mount("none", "/syzcgroup/unified", "cgroup2", 0, NULL) = 0 chmod("/syzcgroup/unified", 0777) = 0 openat(AT_FDCWD, "/syzcgroup/unified/cgroup.subtree_control", O_WRONLY) = 3 write(3, "+cpu", 4) = 4 write(3, "+memory", 7) = 7 write(3, "+io", 3) = 3 write(3, "+pids", 5) = 5 close(3) = 0 mkdir("/syzcgroup/net", 0777) = 0 mount("none", "/syzcgroup/net", "cgroup", 0, "net") = -1 EINVAL (Invalid argument) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio") = 0 umount2("/syzcgroup/net", 0) = 0 mount("none", "/syzcgroup/net", "cgroup", 0, "devices") = 0 umount2("/syzcgroup/net", 0) = 0 mount("none", "/syzcgroup/net", "cgroup", 0, "blkio") = 0 umount2("/syzcgroup/net", 0) = 0 mount("none", "/syzcgroup/net", "cgroup", 0, "freezer") = 0 umount2("/syzcgroup/net", 0) = 0 syzkaller login: [ 51.378550][ T5077] cgroup: Unknown subsys name 'net' mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = 0 chmod("/syzcgroup/net", 0777) = 0 mkdir("/syzcgroup/cpu", 0777) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset") = 0 umount2("/syzcgroup/cpu", 0) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuacct") = 0 umount2("/syzcgroup/cpu", 0) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "hugetlb") = 0 umount2("/syzcgroup/cpu", 0) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "rlimit") = -1 EINVAL (Invalid argument) mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb") = ? ERESTARTNOINTR (To be restarted) [ 51.521462][ T5077] cgroup: Unknown subsys name 'rlimit' mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb") = 0 chmod("/syzcgroup/cpu", 0777) = 0 openat(AT_FDCWD, "/syzcgroup/cpu/cgroup.clone_children", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/syzcgroup/cpu/cpuset.memory_pressure_enabled", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 mount(NULL, "/proc/sys/fs/binfmt_misc", "binfmt_misc", 0, NULL) = -1 EBUSY (Device or resource busy) openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC) = 3 write(3, "\x3a\x73\x79\x7a\x30\x3a\x4d\x3a\x30\x3a\x01\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a", 21) = 21 close(3) = 0 openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC) = 3 write(3, "\x3a\x73\x79\x7a\x31\x3a\x4d\x3a\x31\x3a\x02\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a\x50\x4f\x43", 24) = 24 close(3) = 0 openat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 write(3, "N", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/sys/kernel/debug/fail_futex/ignore-private", O_WRONLY|O_CLOEXEC) = 3 write(3, "N", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-highmem", O_WRONLY|O_CLOEXEC) = 3 write(3, "N", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 write(3, "N", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/min-order", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570145d0) = 5079 ./strace-static-x86_64: Process 5079 attached [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5079] getpid() = 5079 [pid 5079] mkdir("./syzkaller.vXQelf", 0700 [pid 5077] <... clone resumed>, child_tidptr=0x5555570145d0) = 5080 [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570145d0) = 5081 [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5079] <... mkdir resumed>) = 0 [pid 5079] chmod("./syzkaller.vXQelf", 0777 [pid 5077] <... clone resumed>, child_tidptr=0x5555570145d0) = 5082 [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5079] <... chmod resumed>) = 0 [pid 5079] chdir("./syzkaller.vXQelf" [pid 5077] <... clone resumed>, child_tidptr=0x5555570145d0) = 5083 [pid 5079] <... chdir resumed>) = 0 [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5083 attached [pid 5079] unshare(CLONE_NEWPID [pid 5077] <... clone resumed>, child_tidptr=0x5555570145d0) = 5084 ./strace-static-x86_64: Process 5081 attached [pid 5081] getpid( [pid 5079] <... unshare resumed>) = 0 ./strace-static-x86_64: Process 5082 attached [pid 5081] <... getpid resumed>) = 5081 [pid 5079] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5083] getpid( [pid 5081] mkdir("./syzkaller.lLW2bp", 0700 [pid 5082] getpid(./strace-static-x86_64: Process 5085 attached ./strace-static-x86_64: Process 5084 attached [pid 5083] <... getpid resumed>) = 5083 [pid 5082] <... getpid resumed>) = 5082 [pid 5082] mkdir("./syzkaller.hYelqr", 0700 [pid 5079] <... clone resumed>, child_tidptr=0x5555570145d0) = 5085 [pid 5083] mkdir("./syzkaller.mS9H5w", 0700 [pid 5084] getpid( [pid 5085] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5084] <... getpid resumed>) = 5084 [pid 5084] mkdir("./syzkaller.CLDKLA", 0700 [pid 5082] <... mkdir resumed>) = 0 ./strace-static-x86_64: Process 5080 attached [pid 5080] getpid( [pid 5081] <... mkdir resumed>) = 0 [pid 5081] chmod("./syzkaller.lLW2bp", 0777 [pid 5080] <... getpid resumed>) = 5080 [pid 5083] <... mkdir resumed>) = 0 [pid 5080] mkdir("./syzkaller.pC03Sl", 0700 [pid 5082] chmod("./syzkaller.hYelqr", 0777 [pid 5083] chmod("./syzkaller.mS9H5w", 0777) = 0 [pid 5081] <... chmod resumed>) = 0 [pid 5081] chdir("./syzkaller.lLW2bp" [pid 5083] chdir("./syzkaller.mS9H5w" [pid 5081] <... chdir resumed>) = 0 [pid 5082] <... chmod resumed>) = 0 [pid 5082] chdir("./syzkaller.hYelqr") = 0 [pid 5082] unshare(CLONE_NEWPID [pid 5084] <... mkdir resumed>) = 0 [pid 5083] <... chdir resumed>) = 0 [pid 5084] chmod("./syzkaller.CLDKLA", 0777 [pid 5083] unshare(CLONE_NEWPID [pid 5080] <... mkdir resumed>) = 0 [pid 5082] <... unshare resumed>) = 0 [pid 5082] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5083] <... unshare resumed>) = 0 [pid 5083] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5081] unshare(CLONE_NEWPID) = 0 [pid 5081] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5080] chmod("./syzkaller.pC03Sl", 0777 [pid 5084] <... chmod resumed>) = 0 [pid 5083] <... clone resumed>, child_tidptr=0x5555570145d0) = 5087 [pid 5084] chdir("./syzkaller.CLDKLA" [pid 5080] <... chmod resumed>) = 0 [pid 5085] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5084] <... chdir resumed>) = 0 [pid 5085] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 5087 attached [pid 5080] chdir("./syzkaller.pC03Sl") = 0 [pid 5085] <... prctl resumed>) = 0 [pid 5084] unshare(CLONE_NEWPID [pid 5087] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5085] setsid() = 1 [pid 5084] <... unshare resumed>) = 0 [pid 5087] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5085] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5080] unshare(CLONE_NEWPID) = 0 [pid 5080] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5088 attached [pid 5087] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5085] <... prlimit64 resumed>NULL) = 0 [pid 5084] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5082] <... clone resumed>, child_tidptr=0x5555570145d0) = 5088 [pid 5081] <... clone resumed>, child_tidptr=0x5555570145d0) = 5086 [pid 5085] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5080] <... clone resumed>, child_tidptr=0x5555570145d0) = 5089 ./strace-static-x86_64: Process 5086 attached [pid 5086] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5085] <... prlimit64 resumed>NULL) = 0 [pid 5084] <... clone resumed>, child_tidptr=0x5555570145d0) = 5090 [pid 5087] <... prctl resumed>) = 0 [pid 5085] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5087] setsid( [pid 5085] <... prlimit64 resumed>NULL) = 0 [pid 5085] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5087] <... setsid resumed>) = 1 [pid 5085] <... prlimit64 resumed>NULL) = 0 [pid 5087] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5086] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5085] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5088] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5087] <... prlimit64 resumed>NULL) = 0 [pid 5085] <... prlimit64 resumed>NULL) = 0 [pid 5087] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5086] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5085] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, ./strace-static-x86_64: Process 5089 attached [pid 5088] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5087] <... prlimit64 resumed>NULL) = 0 [pid 5085] <... prlimit64 resumed>NULL) = 0 [pid 5086] <... prctl resumed>) = 0 [pid 5086] setsid() = 1 [pid 5085] unshare(CLONE_NEWNS [pid 5087] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5086] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 5086] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 5086] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 5086] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5087] <... prlimit64 resumed>NULL) = 0 [pid 5085] <... unshare resumed>) = 0 [pid 5087] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5086] <... prlimit64 resumed>NULL) = 0 [pid 5085] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5086] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, ./strace-static-x86_64: Process 5090 attached [pid 5089] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5087] <... prlimit64 resumed>NULL) = 0 [pid 5085] <... mount resumed>) = 0 [pid 5088] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5087] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5086] <... prlimit64 resumed>NULL) = 0 [pid 5085] unshare(CLONE_NEWIPC [pid 5088] <... prctl resumed>) = 0 [pid 5087] <... prlimit64 resumed>NULL) = 0 [pid 5086] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 5086] unshare(CLONE_NEWNS [pid 5088] setsid( [pid 5087] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5086] <... unshare resumed>) = 0 [pid 5085] <... unshare resumed>) = 0 [pid 5090] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5088] <... setsid resumed>) = 1 [pid 5087] <... prlimit64 resumed>NULL) = 0 [pid 5088] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5087] unshare(CLONE_NEWNS [pid 5085] unshare(CLONE_NEWCGROUP [pid 5088] <... prlimit64 resumed>NULL) = 0 [pid 5090] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5089] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5088] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5087] <... unshare resumed>) = 0 [pid 5086] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5085] <... unshare resumed>) = 0 [pid 5088] <... prlimit64 resumed>NULL) = 0 [pid 5087] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5088] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5085] unshare(CLONE_NEWUTS [pid 5090] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5089] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5086] <... mount resumed>) = 0 [pid 5087] <... mount resumed>) = 0 [pid 5085] <... unshare resumed>) = 0 [pid 5088] <... prlimit64 resumed>NULL) = 0 [pid 5087] unshare(CLONE_NEWIPC [pid 5085] unshare(CLONE_SYSVSEM [pid 5088] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5090] <... prctl resumed>) = 0 [pid 5089] <... prctl resumed>) = 0 [pid 5086] unshare(CLONE_NEWIPC [pid 5090] setsid( [pid 5089] setsid( [pid 5088] <... prlimit64 resumed>NULL) = 0 [pid 5087] <... unshare resumed>) = 0 [pid 5086] <... unshare resumed>) = 0 [pid 5085] <... unshare resumed>) = 0 [pid 5090] <... setsid resumed>) = 1 [pid 5089] <... setsid resumed>) = 1 [pid 5088] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5087] unshare(CLONE_NEWCGROUP [pid 5086] unshare(CLONE_NEWCGROUP [pid 5090] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5089] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5088] <... prlimit64 resumed>NULL) = 0 [pid 5087] <... unshare resumed>) = 0 [pid 5086] <... unshare resumed>) = 0 [pid 5085] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5090] <... prlimit64 resumed>NULL) = 0 [pid 5089] <... prlimit64 resumed>NULL) = 0 [pid 5088] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5087] unshare(CLONE_NEWUTS [pid 5086] unshare(CLONE_NEWUTS [pid 5090] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5089] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5087] <... unshare resumed>) = 0 [pid 5086] <... unshare resumed>) = 0 [pid 5088] <... prlimit64 resumed>NULL) = 0 [pid 5085] <... openat resumed>) = 3 [pid 5090] <... prlimit64 resumed>NULL) = 0 [pid 5089] <... prlimit64 resumed>NULL) = 0 [pid 5087] unshare(CLONE_SYSVSEM [pid 5086] unshare(CLONE_SYSVSEM [pid 5088] unshare(CLONE_NEWNS [pid 5090] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5089] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5087] <... unshare resumed>) = 0 [pid 5086] <... unshare resumed>) = 0 [pid 5085] write(3, "16777216", 8 [pid 5090] <... prlimit64 resumed>NULL) = 0 [pid 5089] <... prlimit64 resumed>NULL) = 0 [pid 5086] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5090] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5089] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5088] <... unshare resumed>) = 0 [pid 5087] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5086] <... openat resumed>) = 3 [pid 5085] <... write resumed>) = 8 [pid 5090] <... prlimit64 resumed>NULL) = 0 [pid 5089] <... prlimit64 resumed>NULL) = 0 [pid 5088] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5087] <... openat resumed>) = 3 [pid 5086] write(3, "16777216", 8 [pid 5085] close(3 [pid 5090] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5089] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5088] <... mount resumed>) = 0 [pid 5087] write(3, "16777216", 8 [pid 5086] <... write resumed>) = 8 [pid 5090] <... prlimit64 resumed>NULL) = 0 [pid 5089] <... prlimit64 resumed>NULL) = 0 [pid 5088] unshare(CLONE_NEWIPC [pid 5087] <... write resumed>) = 8 [pid 5086] close(3 [pid 5085] <... close resumed>) = 0 [pid 5090] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5089] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5086] <... close resumed>) = 0 [pid 5090] <... prlimit64 resumed>NULL) = 0 [pid 5089] <... prlimit64 resumed>NULL) = 0 [pid 5088] <... unshare resumed>) = 0 [pid 5087] close(3 [pid 5086] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5085] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5090] unshare(CLONE_NEWNS [pid 5089] unshare(CLONE_NEWNS [pid 5088] unshare(CLONE_NEWCGROUP [pid 5087] <... close resumed>) = 0 [pid 5086] <... openat resumed>) = 3 [pid 5090] <... unshare resumed>) = 0 [pid 5089] <... unshare resumed>) = 0 [pid 5088] <... unshare resumed>) = 0 [pid 5087] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5086] write(3, "536870912", 9 [pid 5085] <... openat resumed>) = 3 [pid 5090] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5089] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5088] unshare(CLONE_NEWUTS [pid 5087] <... openat resumed>) = 3 [pid 5086] <... write resumed>) = 9 [pid 5085] write(3, "536870912", 9 [pid 5090] <... mount resumed>) = 0 [pid 5089] <... mount resumed>) = 0 [pid 5088] <... unshare resumed>) = 0 [pid 5087] write(3, "536870912", 9 [pid 5086] close(3 [pid 5085] <... write resumed>) = 9 [pid 5090] unshare(CLONE_NEWIPC [pid 5089] unshare(CLONE_NEWIPC [pid 5088] unshare(CLONE_SYSVSEM [pid 5087] <... write resumed>) = 9 [pid 5086] <... close resumed>) = 0 [pid 5085] close(3 [pid 5090] <... unshare resumed>) = 0 [pid 5089] <... unshare resumed>) = 0 [pid 5088] <... unshare resumed>) = 0 [pid 5087] close(3 [pid 5086] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5085] <... close resumed>) = 0 [pid 5090] unshare(CLONE_NEWCGROUP [pid 5089] unshare(CLONE_NEWCGROUP [pid 5088] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5087] <... close resumed>) = 0 [pid 5086] <... openat resumed>) = 3 [pid 5085] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5090] <... unshare resumed>) = 0 [pid 5089] <... unshare resumed>) = 0 [pid 5088] <... openat resumed>) = 3 [pid 5087] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5086] write(3, "1024", 4 [pid 5090] unshare(CLONE_NEWUTS [pid 5089] unshare(CLONE_NEWUTS [pid 5088] write(3, "16777216", 8 [pid 5087] <... openat resumed>) = 3 [pid 5086] <... write resumed>) = 4 [pid 5085] <... openat resumed>) = 3 [pid 5090] <... unshare resumed>) = 0 [pid 5089] <... unshare resumed>) = 0 [pid 5088] <... write resumed>) = 8 [pid 5087] write(3, "1024", 4 [pid 5086] close(3 [pid 5085] write(3, "1024", 4 [pid 5090] unshare(CLONE_SYSVSEM [pid 5089] unshare(CLONE_SYSVSEM [pid 5088] close(3 [pid 5087] <... write resumed>) = 4 [pid 5086] <... close resumed>) = 0 [pid 5085] <... write resumed>) = 4 [pid 5090] <... unshare resumed>) = 0 [pid 5089] <... unshare resumed>) = 0 [pid 5088] <... close resumed>) = 0 [pid 5087] close(3 [pid 5086] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5085] close(3 [pid 5090] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5089] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5088] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5087] <... close resumed>) = 0 [pid 5086] <... openat resumed>) = 3 [pid 5085] <... close resumed>) = 0 [pid 5090] <... openat resumed>) = 3 [pid 5089] <... openat resumed>) = 3 [pid 5088] <... openat resumed>) = 3 [pid 5087] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5086] write(3, "8192", 4 [pid 5085] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5090] write(3, "16777216", 8 [pid 5089] write(3, "16777216", 8 [pid 5088] write(3, "536870912", 9 [pid 5087] <... openat resumed>) = 3 [pid 5086] <... write resumed>) = 4 [pid 5090] <... write resumed>) = 8 [pid 5089] <... write resumed>) = 8 [pid 5088] <... write resumed>) = 9 [pid 5087] write(3, "8192", 4 [pid 5086] close(3 [pid 5085] <... openat resumed>) = 3 [pid 5090] close(3 [pid 5089] close(3 [pid 5088] close(3 [pid 5087] <... write resumed>) = 4 [pid 5086] <... close resumed>) = 0 [pid 5085] write(3, "8192", 4 [pid 5090] <... close resumed>) = 0 [pid 5089] <... close resumed>) = 0 [pid 5088] <... close resumed>) = 0 [pid 5087] close(3 [pid 5086] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5085] <... write resumed>) = 4 [pid 5090] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5089] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5088] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5087] <... close resumed>) = 0 [pid 5086] <... openat resumed>) = 3 [pid 5085] close(3 [pid 5090] <... openat resumed>) = 3 [pid 5089] <... openat resumed>) = 3 [pid 5088] <... openat resumed>) = 3 [pid 5087] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5086] write(3, "1024", 4 [pid 5085] <... close resumed>) = 0 [pid 5090] write(3, "536870912", 9 [pid 5089] write(3, "536870912", 9 [pid 5088] write(3, "1024", 4 [pid 5087] <... openat resumed>) = 3 [pid 5086] <... write resumed>) = 4 [pid 5085] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5090] <... write resumed>) = 9 [pid 5089] <... write resumed>) = 9 [pid 5088] <... write resumed>) = 4 [pid 5087] write(3, "1024", 4 [pid 5086] close(3 [pid 5090] close(3 [pid 5089] close(3 [pid 5088] close(3 [pid 5087] <... write resumed>) = 4 [pid 5086] <... close resumed>) = 0 [pid 5085] <... openat resumed>) = 3 [pid 5090] <... close resumed>) = 0 [pid 5089] <... close resumed>) = 0 [pid 5088] <... close resumed>) = 0 [pid 5087] close(3 [pid 5086] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5085] write(3, "1024", 4 [pid 5090] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5089] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5088] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5087] <... close resumed>) = 0 [pid 5090] <... openat resumed>) = 3 [pid 5089] <... openat resumed>) = 3 [pid 5086] <... openat resumed>) = 3 [pid 5085] <... write resumed>) = 4 [pid 5090] write(3, "1024", 4 [pid 5089] write(3, "1024", 4 [pid 5088] <... openat resumed>) = 3 [pid 5087] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5086] write(3, "1024", 4 [pid 5085] close(3 [pid 5090] <... write resumed>) = 4 [pid 5089] <... write resumed>) = 4 [pid 5088] write(3, "8192", 4 [pid 5090] close(3 [pid 5089] close(3 [pid 5088] <... write resumed>) = 4 [pid 5087] <... openat resumed>) = 3 [pid 5086] <... write resumed>) = 4 [pid 5085] <... close resumed>) = 0 [pid 5090] <... close resumed>) = 0 [pid 5089] <... close resumed>) = 0 [pid 5086] close(3 [pid 5085] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5087] write(3, "1024", 4 [pid 5090] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5089] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5088] close(3 [pid 5086] <... close resumed>) = 0 [pid 5090] <... openat resumed>) = 3 [pid 5089] <... openat resumed>) = 3 [pid 5088] <... close resumed>) = 0 [pid 5087] <... write resumed>) = 4 [pid 5086] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5085] <... openat resumed>) = 3 [pid 5090] write(3, "8192", 4 [pid 5089] write(3, "8192", 4 [pid 5088] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5087] close(3 [pid 5090] <... write resumed>) = 4 [pid 5089] <... write resumed>) = 4 [pid 5086] <... openat resumed>) = 3 [pid 5085] write(3, "1024", 4 [pid 5090] close(3 [pid 5089] close(3 [pid 5088] <... openat resumed>) = 3 [pid 5087] <... close resumed>) = 0 [pid 5086] write(3, "1024 1048576 500 1024", 21 [pid 5085] <... write resumed>) = 4 [pid 5090] <... close resumed>) = 0 [pid 5089] <... close resumed>) = 0 [pid 5088] write(3, "1024", 4 [pid 5087] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5086] <... write resumed>) = 21 [pid 5085] close(3 [pid 5090] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5089] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5088] <... write resumed>) = 4 [pid 5090] <... openat resumed>) = 3 [pid 5089] <... openat resumed>) = 3 [pid 5088] close(3 [pid 5087] <... openat resumed>) = 3 [pid 5086] close(3 [pid 5085] <... close resumed>) = 0 [pid 5090] write(3, "1024", 4 [pid 5089] write(3, "1024", 4 [pid 5088] <... close resumed>) = 0 [pid 5087] write(3, "1024 1048576 500 1024", 21 [pid 5086] <... close resumed>) = 0 [pid 5085] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5090] <... write resumed>) = 4 [pid 5089] <... write resumed>) = 4 [pid 5088] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5087] <... write resumed>) = 21 [pid 5086] getpid( [pid 5090] close(3 [pid 5089] close(3 [pid 5085] <... openat resumed>) = 3 [pid 5090] <... close resumed>) = 0 [pid 5089] <... close resumed>) = 0 [pid 5088] <... openat resumed>) = 3 [pid 5087] close(3 [pid 5086] <... getpid resumed>) = 1 [pid 5090] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5089] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5087] <... close resumed>) = 0 [pid 5086] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5090] <... openat resumed>) = 3 [pid 5089] <... openat resumed>) = 3 [pid 5088] write(3, "1024", 4 [pid 5087] getpid( [pid 5086] <... capget resumed>{effective=1< [pid 5090] write(3, "1024", 4 [pid 5089] write(3, "1024", 4 [pid 5088] <... write resumed>) = 4 [pid 5087] <... getpid resumed>) = 1 [pid 5086] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5085] <... write resumed>) = 21 [pid 5090] <... write resumed>) = 4 [pid 5089] <... write resumed>) = 4 [pid 5088] close(3 [pid 5087] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5086] <... capset resumed>) = 0 [pid 5085] close(3 [pid 5090] close(3 [pid 5089] close(3 [pid 5088] <... close resumed>) = 0 [pid 5087] <... capget resumed>{effective=1< [pid 5085] <... close resumed>) = 0 [pid 5090] <... close resumed>) = 0 [pid 5089] <... close resumed>) = 0 [pid 5088] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5087] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5090] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5089] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5090] <... openat resumed>) = 3 [pid 5089] <... openat resumed>) = 3 [pid 5090] write(3, "1024 1048576 500 1024", 21 [pid 5089] write(3, "1024 1048576 500 1024", 21 [pid 5090] <... write resumed>) = 21 [pid 5089] <... write resumed>) = 21 [pid 5090] close(3 [pid 5089] close(3 [pid 5090] <... close resumed>) = 0 [pid 5089] <... close resumed>) = 0 [pid 5090] getpid( [pid 5089] getpid( [pid 5090] <... getpid resumed>) = 1 [pid 5089] <... getpid resumed>) = 1 [pid 5090] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5089] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5090] <... capget resumed>{effective=1<{effective=1< [pid 5089] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5090] <... capset resumed>) = 0 [pid 5089] <... capset resumed>) = 0 [pid 5090] unshare(CLONE_NEWNET [pid 5089] unshare(CLONE_NEWNET [pid 5088] <... openat resumed>) = 3 [pid 5087] <... capset resumed>) = 0 [pid 5085] getpid( [pid 5088] write(3, "1024 1048576 500 1024", 21 [pid 5087] unshare(CLONE_NEWNET [pid 5085] <... getpid resumed>) = 1 [pid 5085] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5088] <... write resumed>) = 21 [pid 5085] <... capget resumed>{effective=1< [pid 5085] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5088] <... close resumed>) = 0 [pid 5088] getpid( [pid 5085] <... capset resumed>) = 0 [pid 5088] <... getpid resumed>) = 1 [pid 5085] unshare(CLONE_NEWNET [pid 5088] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5085] <... unshare resumed>) = 0 [pid 5085] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 5085] write(3, "0 65535", 7) = 7 [pid 5085] close(3) = 0 [pid 5085] openat(AT_FDCWD, "/dev/rfkill", O_RDWR) = 3 [pid 5085] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8) = 8 [pid 5085] close(3) = 0 [pid 5085] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5085] recvfrom(3, [{nlmsg_len=224, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x29\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x19\x00\x00\x00\x7c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 224 [pid 5085] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5085] recvfrom(3, [{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5085] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... unshare resumed>) = 0 [pid 5089] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 5089] write(3, "0 65535", 7) = 7 [pid 5089] close(3) = 0 [pid 5089] openat(AT_FDCWD, "/dev/rfkill", O_RDWR) = 3 [pid 5089] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8) = 8 [pid 5089] close(3) = 0 [pid 5089] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5089] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... unshare resumed>) = 0 [pid 5090] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 5090] write(3, "0 65535", 7) = 7 [pid 5090] close(3) = 0 [pid 5090] openat(AT_FDCWD, "/dev/rfkill", O_RDWR) = 3 [pid 5090] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8) = 8 [pid 5090] close(3) = 0 [pid 5090] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... unshare resumed>) = 0 [pid 5086] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 5086] write(3, "0 65535", 7) = 7 [pid 5086] close(3) = 0 [pid 5086] openat(AT_FDCWD, "/dev/rfkill", O_RDWR) = 3 [pid 5086] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8) = 8 [pid 5086] close(3) = 0 [pid 5086] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... unshare resumed>) = 0 [pid 5087] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 5087] write(3, "0 65535", 7) = 7 [pid 5087] close(3) = 0 [pid 5087] openat(AT_FDCWD, "/dev/rfkill", O_RDWR) = 3 [pid 5087] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8) = 8 [pid 5087] close(3) = 0 [pid 5087] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... sendto resumed>) = 40 [pid 5090] <... sendto resumed>) = 40 [pid 5090] recvfrom(3, [pid 5089] recvfrom(3, [pid 5087] <... sendto resumed>) = 40 [pid 5086] <... sendto resumed>) = 40 [pid 5087] recvfrom(3, [{nlmsg_len=224, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x29\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x19\x00\x00\x00\x7c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 224 [pid 5090] <... recvfrom resumed>[{nlmsg_len=224, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x29\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x19\x00\x00\x00\x7c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 224 [pid 5089] <... recvfrom resumed>[{nlmsg_len=224, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x29\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x19\x00\x00\x00\x7c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 224 [pid 5088] <... unshare resumed>) = 0 [pid 5087] recvfrom(3, [pid 5086] recvfrom(3, [pid 5085] <... sendto resumed>) = 36 [pid 5090] recvfrom(3, [pid 5089] recvfrom(3, [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5087] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... recvfrom resumed>[{nlmsg_len=224, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x29\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x19\x00\x00\x00\x7c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 224 [pid 5085] recvfrom(3, [pid 5090] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... openat resumed>) = 3 [pid 5087] <... sendto resumed>) = 32 [pid 5086] recvfrom(3, [pid 5090] <... sendto resumed>) = 32 [pid 5087] recvfrom(3, [pid 5085] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=2, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5090] recvfrom(3, [pid 5089] <... sendto resumed>) = 32 [pid 5088] write(3, "0 65535", 7 [pid 5087] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5089] recvfrom(3, [pid 5088] <... write resumed>) = 7 [pid 5087] recvfrom(3, [pid 5086] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] access("/proc/net", R_OK [pid 5090] recvfrom(3, [pid 5089] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5088] close(3 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] recvfrom(3, [pid 5088] <... close resumed>) = 0 [pid 5087] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 32 [pid 5085] <... access resumed>) = 0 [pid 5090] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] openat(AT_FDCWD, "/dev/rfkill", O_RDWR [pid 5086] recvfrom(3, [pid 5085] access("/proc/net/unix", R_OK [pid 5087] <... sendto resumed>) = 36 [pid 5089] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... openat resumed>) = 3 [pid 5086] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5085] <... access resumed>) = 0 [pid 5088] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8 [pid 5086] recvfrom(3, [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... write resumed>) = 8 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] close(3 [pid 5087] recvfrom(3, [pid 5085] <... socket resumed>) = 4 [pid 5088] <... close resumed>) = 0 [pid 5087] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=3, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5086] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5088] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5087] access("/proc/net", R_OK [pid 5090] <... sendto resumed>) = 36 [pid 5088] <... socket resumed>) = 3 [pid 5087] <... access resumed>) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5090] recvfrom(3, [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=4, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5087] access("/proc/net/unix", R_OK [pid 5085] close(4 [pid 5090] access("/proc/net", R_OK [pid 5087] <... access resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5090] <... access resumed>) = 0 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] access("/proc/net/unix", R_OK [pid 5087] <... socket resumed>) = 4 [pid 5090] <... access resumed>) = 0 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5090] <... socket resumed>) = 4 [pid 5087] close(4 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5087] <... close resumed>) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5087] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] close(4) = 0 [pid 5090] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... sendto resumed>) = 36 [pid 5089] recvfrom(3, [{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=5, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5089] access("/proc/net", R_OK) = 0 [pid 5089] access("/proc/net/unix", R_OK) = 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5089] close(4) = 0 [pid 5089] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 36 [pid 5089] <... sendto resumed>) = 36 [pid 5088] <... sendto resumed>) = 40 [pid 5087] <... sendto resumed>) = 36 [pid 5086] <... sendto resumed>) = 36 [pid 5085] <... sendto resumed>) = 36 [pid 5090] recvfrom(3, [pid 5089] recvfrom(3, [pid 5088] recvfrom(3, [pid 5087] recvfrom(3, [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... recvfrom resumed>[{nlmsg_len=224, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x29\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x19\x00\x00\x00\x7c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 224 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=6, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5090] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5089] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5088] recvfrom(3, [pid 5087] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5086] access("/proc/net", R_OK [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... socket resumed>) = 4 [pid 5089] <... socket resumed>) = 4 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... socket resumed>) = 4 [pid 5086] <... access resumed>) = 0 [pid 5085] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5090] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5089] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5088] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5086] access("/proc/net/unix", R_OK [pid 5085] <... socket resumed>) = 4 [pid 5090] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5089] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5088] <... sendto resumed>) = 32 [pid 5089] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5090] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5089] <... ioctl resumed>) = 0 [pid 5088] recvfrom(3, [pid 5087] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5086] <... access resumed>) = 0 [pid 5085] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5089] close(4) = 0 [pid 5089] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... ioctl resumed>) = 0 [pid 5089] <... sendto resumed>) = 64 [pid 5088] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5087] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5090] close(4 [pid 5089] recvfrom(3, [pid 5088] recvfrom(3, [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... close resumed>) = 0 [pid 5089] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... ioctl resumed>) = 0 [pid 5086] <... socket resumed>) = 4 [pid 5085] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 52.105238][ T49] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 52.117913][ T49] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 52.142007][ T75] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [pid 5088] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] close(4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5085] <... ioctl resumed>) = 0 [pid 5090] <... sendto resumed>) = 64 [pid 5089] <... sendto resumed>) = 36 [pid 5087] <... close resumed>) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5085] close(4 [pid 5090] recvfrom(3, [pid 5089] recvfrom(3, [pid 5087] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] close(4 [pid 5085] <... close resumed>) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=7, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5088] <... sendto resumed>) = 36 [pid 5086] <... close resumed>) = 0 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 52.142434][ T5078] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 52.162869][ T75] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 52.177624][ T5078] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 52.187034][ T75] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 52.187216][ T958] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [pid 5090] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] recvfrom(3, [pid 5087] <... sendto resumed>) = 64 [pid 5086] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 64 [pid 5088] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=8, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5087] recvfrom(3, [pid 5085] recvfrom(3, [pid 5089] <... socket resumed>) = 4 [pid 5088] access("/proc/net", R_OK [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5088] <... access resumed>) = 0 [pid 5087] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 36 [pid 5089] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5088] access("/proc/net/unix", R_OK [pid 5090] recvfrom(3, [pid 5089] close(4 [pid 5090] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=9, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5089] <... close resumed>) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... socket resumed>) = 4 [pid 5088] <... access resumed>) = 0 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5090] close(4) = 0 [pid 5090] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 52.196690][ T75] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 52.213059][ T958] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 52.220571][ T5078] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5086] <... sendto resumed>) = 36 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP) = 4 [pid 5086] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5086] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5086] <... ioctl resumed>) = 0 [pid 5086] close(4) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 36 [pid 5089] <... sendto resumed>) = 36 [pid 5088] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5086] <... sendto resumed>) = 64 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] recvfrom(3, [pid 5089] recvfrom(3, [pid 5088] close(4 [pid 5086] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5088] <... close resumed>) = 0 [pid 5089] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5085] <... sendto resumed>) = 36 [pid 5085] recvfrom(3, [{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=10, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5090] <... socket resumed>) = 4 [pid 5089] <... socket resumed>) = 4 [pid 5088] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5089] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5089] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5090] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5089] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5085] <... socket resumed>) = 4 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5085] close(4) = 0 [ 52.250936][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 52.268665][ T75] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 52.278938][ T75] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5085] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5085] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP) = 4 [pid 5085] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5085] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5088] <... sendto resumed>) = 36 [pid 5088] recvfrom(3, [pid 5090] <... ioctl resumed>) = 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] close(4 [pid 5089] <... ioctl resumed>) = 0 [pid 5088] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP) = 4 [pid 5088] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5088] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5090] <... close resumed>) = 0 [pid 5089] close(4 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... close resumed>) = 0 [pid 5089] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 64 [pid 5089] <... sendto resumed>) = 64 [pid 5088] <... ioctl resumed>) = 0 [pid 5085] <... ioctl resumed>) = 0 [pid 5090] recvfrom(3, [pid 5089] recvfrom(3, [pid 5088] close(4 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... close resumed>) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 52.308517][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 52.333015][ T75] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 52.341368][ T958] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 52.349247][ T958] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... sendto resumed>) = 36 [pid 5090] <... socket resumed>) = 4 [pid 5089] <... socket resumed>) = 4 [pid 5088] <... sendto resumed>) = 64 [pid 5085] close(4 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5088] recvfrom(3, [pid 5087] recvfrom(3, [pid 5090] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=11, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5086] <... sendto resumed>) = 36 [pid 5085] <... close resumed>) = 0 [pid 5090] close(4 [ 52.358582][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 52.373192][ T75] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 52.382016][ T5078] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 52.384743][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 52.392516][ T5078] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [pid 5089] close(4 [pid 5088] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... close resumed>) = 0 [pid 5089] <... close resumed>) = 0 [pid 5087] <... socket resumed>) = 4 [pid 5086] recvfrom(3, [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5086] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=12, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5088] <... sendto resumed>) = 36 [pid 5087] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5085] <... sendto resumed>) = 64 [pid 5090] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5089] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5087] close(4 [pid 5085] recvfrom(3, [pid 5090] <... socket resumed>) = 4 [pid 5089] <... socket resumed>) = 4 [pid 5087] <... close resumed>) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... sendto resumed>) = 32 [pid 5089] <... sendto resumed>) = 32 [pid 5088] recvfrom(3, [pid 5087] <... sendto resumed>) = 36 [pid 5086] <... socket resumed>) = 4 [pid 5085] <... socket resumed>) = 4 [pid 5090] recvfrom(4, [pid 5089] recvfrom(4, [pid 5088] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=13, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5087] recvfrom(3, [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [ 52.407789][ T5078] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 52.428553][ T75] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 52.437669][ T75] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 52.452326][ T5078] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [pid 5090] <... recvfrom resumed>[{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0b\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [pid 5089] <... recvfrom resumed>[{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0b\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5090] close(4 [pid 5089] close(4 [pid 5088] <... socket resumed>) = 4 [pid 5087] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5085] close(4 [pid 5090] <... close resumed>) = 0 [pid 5089] <... close resumed>) = 0 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5087] <... socket resumed>) = 4 [pid 5086] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5085] <... close resumed>) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5087] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5086] close(4 [pid 5090] <... socket resumed>) = 4 [pid 5089] <... socket resumed>) = 4 [pid 5088] close(4 [pid 5087] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5086] <... close resumed>) = 0 [pid 5090] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5089] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5088] <... close resumed>) = 0 [pid 5087] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5086] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5089] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5088] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... ioctl resumed>) = 0 [pid 5090] close(4 [pid 5089] close(4 [pid 5086] <... sendto resumed>) = 36 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP) = 4 [pid 5086] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5086] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5090] <... close resumed>) = 0 [pid 5089] <... close resumed>) = 0 [pid 5088] <... sendto resumed>) = 36 [pid 5087] close(4 [pid 5085] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5088] recvfrom(3, [pid 5087] <... close resumed>) = 0 [pid 5086] <... ioctl resumed>) = 0 [pid 5087] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... socket resumed>) = 4 [pid 5087] <... sendto resumed>) = 64 [pid 5086] close(4 [pid 5088] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP) = 4 [pid 5088] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5088] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5088] close(4) = 0 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5088] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5088] close(4) = 0 [pid 5090] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 4 [pid 5090] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5089] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5088] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5087] recvfrom(3, [pid 5086] <... close resumed>) = 0 [pid 5085] <... sendto resumed>) = 32 [pid 5090] recvfrom(4, [pid 5088] <... socket resumed>) = 4 [pid 5090] <... recvfrom resumed>[{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0c\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [pid 5088] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] close(4 [pid 5089] <... socket resumed>) = 4 [pid 5088] <... sendto resumed>) = 32 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] recvfrom(4, [pid 5090] <... close resumed>) = 0 [pid 5089] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] recvfrom(4, [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... sendto resumed>) = 64 [pid 5090] close(3 [pid 5088] <... recvfrom resumed>[{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0b\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [ 52.487219][ T75] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 52.496162][ T958] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 52.505481][ T958] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 52.513623][ T75] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 52.522947][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [pid 5090] <... close resumed>) = 0 [pid 5088] close(4 [pid 5087] <... socket resumed>) = 4 [pid 5086] recvfrom(3, [pid 5085] <... recvfrom resumed>[{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0b\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [pid 5090] mkdir("/dev/binderfs", 0777 [pid 5088] <... close resumed>) = 0 [pid 5090] <... mkdir resumed>) = 0 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5088] <... socket resumed>) = 4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] close(4 [pid 5090] <... mount resumed>) = 0 [pid 5089] <... sendto resumed>) = 32 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5087] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... close resumed>) = 0 [pid 5090] getpid( [pid 5089] recvfrom(4, [pid 5088] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5087] close(4 [pid 5086] <... socket resumed>) = 4 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... getpid resumed>) = 1 [pid 5089] <... recvfrom resumed>[{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0c\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [pid 5088] close(4 [pid 5090] mkdir("/syzcgroup/unified/syz5", 0777 [pid 5088] <... close resumed>) = 0 [pid 5087] <... close resumed>) = 0 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5085] <... socket resumed>) = 4 [pid 5089] close(4 [pid 5086] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5089] <... close resumed>) = 0 [pid 5086] close(4 [pid 5085] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5089] close(3 [pid 5086] <... close resumed>) = 0 [pid 5085] close(4 [pid 5088] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 4 [pid 5088] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... mkdir resumed>) = 0 [pid 5089] <... close resumed>) = 0 [pid 5088] <... sendto resumed>) = 32 [pid 5087] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5085] <... close resumed>) = 0 [pid 5090] openat(AT_FDCWD, "/syzcgroup/unified/syz5/pids.max", O_WRONLY|O_CLOEXEC [pid 5088] recvfrom(4, [pid 5090] <... openat resumed>) = 3 [pid 5089] mkdir("/dev/binderfs", 0777 [pid 5088] <... recvfrom resumed>[{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0c\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [pid 5087] <... socket resumed>) = 4 [pid 5090] write(3, "32", 2 [pid 5089] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5088] close(4 [pid 5090] <... write resumed>) = 2 [pid 5089] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5088] <... close resumed>) = 0 [pid 5087] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] close(3 [pid 5089] <... mount resumed>) = 0 [pid 5088] close(3 [pid 5086] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5090] <... close resumed>) = 0 [pid 5089] getpid( [pid 5088] <... close resumed>) = 0 [pid 5087] <... sendto resumed>) = 32 [pid 5090] openat(AT_FDCWD, "/syzcgroup/unified/syz5/memory.low", O_WRONLY|O_CLOEXEC [pid 5089] <... getpid resumed>) = 1 [pid 5088] mkdir("/dev/binderfs", 0777 [pid 5086] <... socket resumed>) = 4 [pid 5085] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5090] <... openat resumed>) = 3 [pid 5089] mkdir("/syzcgroup/unified/syz1", 0777 [pid 5088] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5087] recvfrom(4, [pid 5086] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] write(3, "312475648", 9 [pid 5088] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5085] <... socket resumed>) = 4 [pid 5090] <... write resumed>) = 9 [pid 5089] <... mkdir resumed>) = 0 [pid 5088] <... mount resumed>) = 0 [pid 5087] <... recvfrom resumed>[{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0b\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [pid 5086] <... sendto resumed>) = 32 [pid 5085] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] close(3 [pid 5089] openat(AT_FDCWD, "/syzcgroup/unified/syz1/pids.max", O_WRONLY|O_CLOEXEC [pid 5088] getpid( [pid 5087] close(4 [pid 5086] recvfrom(4, [pid 5090] <... close resumed>) = 0 [pid 5088] <... getpid resumed>) = 1 [pid 5085] <... sendto resumed>) = 32 [pid 5090] openat(AT_FDCWD, "/syzcgroup/unified/syz5/memory.high", O_WRONLY|O_CLOEXEC [pid 5088] mkdir("/syzcgroup/unified/syz3", 0777 [pid 5087] <... close resumed>) = 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0b\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [pid 5090] <... openat resumed>) = 3 [pid 5089] <... openat resumed>) = 3 [pid 5088] <... mkdir resumed>) = 0 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] close(4 [pid 5085] recvfrom(4, [pid 5090] write(3, "313524224", 9 [pid 5089] write(3, "32", 2 [pid 5088] openat(AT_FDCWD, "/syzcgroup/unified/syz3/pids.max", O_WRONLY|O_CLOEXEC [pid 5087] <... socket resumed>) = 4 [pid 5090] <... write resumed>) = 9 [pid 5089] <... write resumed>) = 2 [pid 5088] <... openat resumed>) = 3 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5086] <... close resumed>) = 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0c\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [pid 5090] close(3 [pid 5089] close(3 [pid 5088] write(3, "32", 2 [pid 5087] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] close(4 [pid 5090] <... close resumed>) = 0 [pid 5089] <... close resumed>) = 0 [pid 5088] <... write resumed>) = 2 [pid 5087] close(4 [pid 5090] openat(AT_FDCWD, "/syzcgroup/unified/syz5/memory.max", O_WRONLY|O_CLOEXEC [pid 5088] close(3 [pid 5087] <... close resumed>) = 0 [pid 5086] <... socket resumed>) = 4 [pid 5085] <... close resumed>) = 0 [pid 5090] <... openat resumed>) = 3 [pid 5088] <... close resumed>) = 0 [pid 5090] write(3, "314572800", 9 [pid 5088] openat(AT_FDCWD, "/syzcgroup/unified/syz3/memory.low", O_WRONLY|O_CLOEXEC [pid 5090] <... write resumed>) = 9 [pid 5089] openat(AT_FDCWD, "/syzcgroup/unified/syz1/memory.low", O_WRONLY|O_CLOEXEC [pid 5088] <... openat resumed>) = 3 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5085] close(3 [pid 5090] close(3 [pid 5089] <... openat resumed>) = 3 [pid 5088] write(3, "312475648", 9 [pid 5086] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5090] <... close resumed>) = 0 [pid 5089] write(3, "312475648", 9 [pid 5088] <... write resumed>) = 9 [pid 5087] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5086] close(4 [pid 5085] <... close resumed>) = 0 [pid 5090] openat(AT_FDCWD, "/syzcgroup/unified/syz5/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5089] <... write resumed>) = 9 [pid 5088] close(3 [pid 5087] <... socket resumed>) = 4 [pid 5090] <... openat resumed>) = 3 [pid 5089] close(3 [pid 5088] <... close resumed>) = 0 [ 52.523939][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 52.538859][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 52.542341][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 52.571457][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [pid 5087] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... close resumed>) = 0 [pid 5085] mkdir("/dev/binderfs", 0777 [pid 5090] write(3, "1", 1 [pid 5089] <... close resumed>) = 0 [pid 5088] openat(AT_FDCWD, "/syzcgroup/unified/syz3/memory.high", O_WRONLY|O_CLOEXEC [pid 5087] <... sendto resumed>) = 32 [pid 5089] openat(AT_FDCWD, "/syzcgroup/unified/syz1/memory.high", O_WRONLY|O_CLOEXEC [pid 5085] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5089] <... openat resumed>) = 3 [pid 5085] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5089] write(3, "313524224", 9 [pid 5088] <... openat resumed>) = 3 [pid 5087] recvfrom(4, [pid 5085] <... mount resumed>) = 0 [pid 5089] <... write resumed>) = 9 [pid 5090] <... write resumed>) = 1 [pid 5086] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5085] getpid( [pid 5090] close(3 [pid 5089] close(3 [pid 5088] write(3, "313524224", 9 [pid 5087] <... recvfrom resumed>[{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0c\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [pid 5086] <... socket resumed>) = 4 [pid 5085] <... getpid resumed>) = 1 [pid 5090] <... close resumed>) = 0 [pid 5089] <... close resumed>) = 0 [pid 5088] <... write resumed>) = 9 [pid 5087] close(4 [pid 5086] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] mkdir("/syzcgroup/unified/syz0", 0777 [pid 5090] mkdir("/syzcgroup/cpu/syz5", 0777 [pid 5089] openat(AT_FDCWD, "/syzcgroup/unified/syz1/memory.max", O_WRONLY|O_CLOEXEC [pid 5088] close(3 [pid 5087] <... close resumed>) = 0 [pid 5086] <... sendto resumed>) = 32 [pid 5090] <... mkdir resumed>) = 0 [pid 5089] <... openat resumed>) = 3 [pid 5088] <... close resumed>) = 0 [pid 5087] close(3 [pid 5086] recvfrom(4, [pid 5085] <... mkdir resumed>) = 0 [pid 5090] openat(AT_FDCWD, "/syzcgroup/cpu/syz5/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5089] write(3, "314572800", 9 [pid 5088] openat(AT_FDCWD, "/syzcgroup/unified/syz3/memory.max", O_WRONLY|O_CLOEXEC [pid 5087] <... close resumed>) = 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0c\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [pid 5090] <... openat resumed>) = 3 [pid 5089] <... write resumed>) = 9 [pid 5088] <... openat resumed>) = 3 [pid 5087] mkdir("/dev/binderfs", 0777 [pid 5085] openat(AT_FDCWD, "/syzcgroup/unified/syz0/pids.max", O_WRONLY|O_CLOEXEC [pid 5090] write(3, "1", 1 [pid 5089] close(3 [pid 5088] write(3, "314572800", 9 [pid 5087] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5086] close(4 [pid 5088] <... write resumed>) = 9 [pid 5087] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5085] <... openat resumed>) = 3 [pid 5090] <... write resumed>) = 1 [pid 5089] <... close resumed>) = 0 [pid 5088] close(3 [pid 5087] <... mount resumed>) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] write(3, "32", 2 [pid 5090] close(3 [pid 5089] openat(AT_FDCWD, "/syzcgroup/unified/syz1/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5088] <... close resumed>) = 0 [pid 5087] getpid( [pid 5086] close(3 [pid 5090] <... close resumed>) = 0 [pid 5089] <... openat resumed>) = 3 [pid 5088] openat(AT_FDCWD, "/syzcgroup/unified/syz3/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5087] <... getpid resumed>) = 1 [pid 5085] <... write resumed>) = 2 [pid 5090] mkdir("/syzcgroup/net/syz5", 0777 [pid 5089] write(3, "1", 1 [pid 5088] <... openat resumed>) = 3 [pid 5087] mkdir("/syzcgroup/unified/syz4", 0777 [pid 5086] <... close resumed>) = 0 [pid 5085] close(3 [pid 5090] <... mkdir resumed>) = 0 [pid 5089] <... write resumed>) = 1 [pid 5088] write(3, "1", 1 [pid 5087] <... mkdir resumed>) = 0 [pid 5086] mkdir("/dev/binderfs", 0777 [pid 5090] openat(AT_FDCWD, "/syzcgroup/net/syz5/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5089] close(3 [pid 5088] <... write resumed>) = 1 [pid 5087] openat(AT_FDCWD, "/syzcgroup/unified/syz4/pids.max", O_WRONLY|O_CLOEXEC [pid 5085] <... close resumed>) = 0 [pid 5090] <... openat resumed>) = 3 [pid 5089] <... close resumed>) = 0 [pid 5088] close(3 [pid 5087] <... openat resumed>) = 3 [pid 5086] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5085] openat(AT_FDCWD, "/syzcgroup/unified/syz0/memory.low", O_WRONLY|O_CLOEXEC [pid 5090] write(3, "1", 1 [pid 5089] mkdir("/syzcgroup/cpu/syz1", 0777 [pid 5088] <... close resumed>) = 0 [pid 5087] write(3, "32", 2 [pid 5086] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5087] <... write resumed>) = 2 [pid 5087] close(3) = 0 [pid 5089] <... mkdir resumed>) = 0 [pid 5088] mkdir("/syzcgroup/cpu/syz3", 0777 [pid 5087] openat(AT_FDCWD, "/syzcgroup/unified/syz4/memory.low", O_WRONLY|O_CLOEXEC) = 3 [pid 5086] <... mount resumed>) = 0 [pid 5088] <... mkdir resumed>) = 0 [pid 5087] write(3, "312475648", 9) = 9 [pid 5087] close(3) = 0 [pid 5087] openat(AT_FDCWD, "/syzcgroup/unified/syz4/memory.high", O_WRONLY|O_CLOEXEC) = 3 [pid 5087] write(3, "313524224", 9) = 9 [pid 5087] close(3 [pid 5089] openat(AT_FDCWD, "/syzcgroup/cpu/syz1/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5088] openat(AT_FDCWD, "/syzcgroup/cpu/syz3/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5087] <... close resumed>) = 0 [pid 5086] getpid( [pid 5088] <... openat resumed>) = 3 [pid 5087] openat(AT_FDCWD, "/syzcgroup/unified/syz4/memory.max", O_WRONLY|O_CLOEXEC [pid 5089] <... openat resumed>) = 3 [pid 5088] write(3, "1", 1 [pid 5087] <... openat resumed>) = 3 [pid 5086] <... getpid resumed>) = 1 [pid 5089] write(3, "1", 1 [pid 5088] <... write resumed>) = 1 [pid 5087] write(3, "314572800", 9 [pid 5085] <... openat resumed>) = 3 [pid 5090] <... write resumed>) = 1 [pid 5089] <... write resumed>) = 1 [pid 5087] <... write resumed>) = 9 [pid 5088] close(3 [pid 5086] mkdir("/syzcgroup/unified/syz2", 0777 [pid 5085] write(3, "312475648", 9 [pid 5090] close(3 [pid 5089] close(3 [pid 5088] <... close resumed>) = 0 [pid 5087] close(3) = 0 [pid 5087] openat(AT_FDCWD, "/syzcgroup/unified/syz4/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 5086] <... mkdir resumed>) = 0 [pid 5090] <... close resumed>) = 0 [pid 5089] <... close resumed>) = 0 [pid 5088] mkdir("/syzcgroup/net/syz3", 0777 [pid 5087] write(3, "1", 1 [pid 5086] openat(AT_FDCWD, "/syzcgroup/unified/syz2/pids.max", O_WRONLY|O_CLOEXEC [pid 5085] <... write resumed>) = 9 [pid 5090] mkdir("./0", 0777 [pid 5089] mkdir("/syzcgroup/net/syz1", 0777 [pid 5087] <... write resumed>) = 1 [pid 5087] close(3 [pid 5088] <... mkdir resumed>) = 0 [pid 5087] <... close resumed>) = 0 [pid 5087] mkdir("/syzcgroup/cpu/syz4", 0777 [pid 5090] <... mkdir resumed>) = 0 [pid 5089] <... mkdir resumed>) = 0 [pid 5088] openat(AT_FDCWD, "/syzcgroup/net/syz3/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5087] <... mkdir resumed>) = 0 [pid 5086] <... openat resumed>) = 3 [pid 5085] close(3 [pid 5090] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5089] openat(AT_FDCWD, "/syzcgroup/net/syz1/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5088] <... openat resumed>) = 3 [pid 5087] openat(AT_FDCWD, "/syzcgroup/cpu/syz4/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5086] write(3, "32", 2 [pid 5089] <... openat resumed>) = 3 [pid 5088] write(3, "1", 1 [pid 5087] <... openat resumed>) = 3 [pid 5085] <... close resumed>) = 0 [pid 5087] write(3, "1", 1 [pid 5089] write(3, "1", 1 [pid 5087] <... write resumed>) = 1 [pid 5086] <... write resumed>) = 2 [pid 5085] openat(AT_FDCWD, "/syzcgroup/unified/syz0/memory.high", O_WRONLY|O_CLOEXEC [pid 5088] <... write resumed>) = 1 [pid 5087] close(3) = 0 [pid 5086] close(3 [pid 5085] <... openat resumed>) = 3 [pid 5089] <... write resumed>) = 1 [pid 5088] close(3 [pid 5087] mkdir("/syzcgroup/net/syz4", 0777 [pid 5086] <... close resumed>) = 0 ./strace-static-x86_64: Process 5099 attached [pid 5089] close(3 [pid 5088] <... close resumed>) = 0 [pid 5087] <... mkdir resumed>) = 0 [pid 5086] openat(AT_FDCWD, "/syzcgroup/unified/syz2/memory.low", O_WRONLY|O_CLOEXEC [pid 5085] write(3, "313524224", 9 [pid 5099] chdir("./0" [pid 5087] openat(AT_FDCWD, "/syzcgroup/net/syz4/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5099] <... chdir resumed>) = 0 [pid 5090] <... clone resumed>, child_tidptr=0x5555570145d0) = 2 [pid 5089] <... close resumed>) = 0 [pid 5088] mkdir("./0", 0777 [pid 5087] <... openat resumed>) = 3 [pid 5086] <... openat resumed>) = 3 [pid 5085] <... write resumed>) = 9 [pid 5099] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5089] mkdir("./0", 0777 [pid 5087] write(3, "1", 1 [pid 5086] write(3, "312475648", 9 [pid 5085] close(3 [pid 5099] <... prctl resumed>) = 0 [pid 5087] <... write resumed>) = 1 [pid 5099] setpgid(0, 0 [pid 5087] close(3 [pid 5086] <... write resumed>) = 9 [pid 5085] <... close resumed>) = 0 [pid 5099] <... setpgid resumed>) = 0 [pid 5087] <... close resumed>) = 0 [pid 5099] symlink("/syzcgroup/unified/syz5", "./cgroup" [pid 5087] mkdir("./0", 0777 [pid 5086] close(3 [pid 5085] openat(AT_FDCWD, "/syzcgroup/unified/syz0/memory.max", O_WRONLY|O_CLOEXEC [pid 5099] <... symlink resumed>) = 0 [pid 5089] <... mkdir resumed>) = 0 [pid 5088] <... mkdir resumed>) = 0 [pid 5087] <... mkdir resumed>) = 0 [pid 5099] symlink("/syzcgroup/cpu/syz5", "./cgroup.cpu" [pid 5087] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5089] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5086] <... close resumed>) = 0 [pid 5085] <... openat resumed>) = 3 [pid 5088] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5100 attached [pid 5099] <... symlink resumed>) = 0 [pid 5099] symlink("/syzcgroup/net/syz5", "./cgroup.net" [pid 5087] <... clone resumed>, child_tidptr=0x5555570145d0) = 2 [pid 5100] chdir("./0" [pid 5099] <... symlink resumed>) = 0 [pid 5086] openat(AT_FDCWD, "/syzcgroup/unified/syz2/memory.high", O_WRONLY|O_CLOEXEC [pid 5085] write(3, "314572800", 9 [pid 5100] <... chdir resumed>) = 0 [pid 5099] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5100] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5099] <... openat resumed>) = 3 [pid 5086] <... openat resumed>) = 3 [pid 5085] <... write resumed>) = 9 [pid 5100] <... prctl resumed>) = 0 [pid 5099] write(3, "1000", 4 [pid 5100] setpgid(0, 0 [pid 5099] <... write resumed>) = 4 [pid 5086] write(3, "313524224", 9 [pid 5085] close(3 [pid 5100] <... setpgid resumed>) = 0 [pid 5099] close(3 [pid 5086] <... write resumed>) = 9 [pid 5099] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5100] symlink("/syzcgroup/unified/syz4", "./cgroup" [pid 5099] symlink("/dev/binderfs", "./binderfs" [pid 5086] close(3 [pid 5085] openat(AT_FDCWD, "/syzcgroup/unified/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 5101 attached [pid 5100] <... symlink resumed>) = 0 [pid 5099] <... symlink resumed>) = 0 [pid 5086] <... close resumed>) = 0 [pid 5101] chdir("./0" [pid 5100] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu" [pid 5099] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5086] openat(AT_FDCWD, "/syzcgroup/unified/syz2/memory.max", O_WRONLY|O_CLOEXEC [pid 5085] <... openat resumed>) = 3 ./strace-static-x86_64: Process 5102 attached [pid 5101] <... chdir resumed>) = 0 [pid 5100] <... symlink resumed>) = 0 [pid 5099] <... openat resumed>) = 3 [pid 5089] <... clone resumed>, child_tidptr=0x5555570145d0) = 2 [pid 5086] <... openat resumed>) = 3 [pid 5085] write(3, "1", 1 [pid 5102] chdir("./0" [pid 5101] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5100] symlink("/syzcgroup/net/syz4", "./cgroup.net" [pid 5099] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5088] <... clone resumed>, child_tidptr=0x5555570145d0) = 2 [pid 5086] write(3, "314572800", 9 [pid 5102] <... chdir resumed>) = 0 [pid 5101] <... prctl resumed>) = 0 [pid 5100] <... symlink resumed>) = 0 [pid 5099] <... ioctl resumed>) = 0 [pid 5086] <... write resumed>) = 9 [pid 5085] <... write resumed>) = 1 [pid 5102] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5101] setpgid(0, 0 [pid 5100] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5086] close(3 [pid 5085] close(3 [pid 5102] <... prctl resumed>) = 0 [pid 5101] <... setpgid resumed>) = 0 [pid 5102] setpgid(0, 0 [pid 5101] symlink("/syzcgroup/unified/syz1", "./cgroup" [pid 5100] <... openat resumed>) = 3 [pid 5086] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5102] <... setpgid resumed>) = 0 [pid 5101] <... symlink resumed>) = 0 [pid 5100] write(3, "1000", 4 [pid 5086] openat(AT_FDCWD, "/syzcgroup/unified/syz2/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5085] mkdir("/syzcgroup/cpu/syz0", 0777 [pid 5102] symlink("/syzcgroup/unified/syz3", "./cgroup" [pid 5101] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu" [pid 5100] <... write resumed>) = 4 [pid 5102] <... symlink resumed>) = 0 [pid 5101] <... symlink resumed>) = 0 [pid 5086] <... openat resumed>) = 3 [pid 5102] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu" [pid 5101] symlink("/syzcgroup/net/syz1", "./cgroup.net" [pid 5102] <... symlink resumed>) = 0 [pid 5101] <... symlink resumed>) = 0 [pid 5100] close(3 [pid 5086] write(3, "1", 1 [pid 5085] <... mkdir resumed>) = 0 [pid 5102] symlink("/syzcgroup/net/syz3", "./cgroup.net" [pid 5101] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5100] <... close resumed>) = 0 [pid 5102] <... symlink resumed>) = 0 [pid 5101] <... openat resumed>) = 3 [pid 5100] symlink("/dev/binderfs", "./binderfs" [pid 5086] <... write resumed>) = 1 [pid 5085] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5102] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5101] write(3, "1000", 4 [pid 5100] <... symlink resumed>) = 0 [pid 5086] close(3 [pid 5102] <... openat resumed>) = 3 [pid 5101] <... write resumed>) = 4 [pid 5085] <... openat resumed>) = 3 [pid 5102] write(3, "1000", 4 [pid 5101] close(3 [pid 5100] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5086] <... close resumed>) = 0 [pid 5085] write(3, "1", 1 [pid 5102] <... write resumed>) = 4 [pid 5101] <... close resumed>) = 0 [pid 5102] close(3 [pid 5101] symlink("/dev/binderfs", "./binderfs" [pid 5102] <... close resumed>) = 0 [pid 5101] <... symlink resumed>) = 0 [pid 5100] <... openat resumed>) = 3 [pid 5086] mkdir("/syzcgroup/cpu/syz2", 0777 [pid 5085] <... write resumed>) = 1 [pid 5102] symlink("/dev/binderfs", "./binderfs" [pid 5101] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5100] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5102] <... symlink resumed>) = 0 [pid 5101] <... openat resumed>) = 3 [pid 5099] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5102] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5101] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5086] <... mkdir resumed>) = 0 [pid 5085] close(3 [pid 5102] <... openat resumed>) = 3 [pid 5101] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5099] <... socket resumed>) = 4 [pid 5086] openat(AT_FDCWD, "/syzcgroup/cpu/syz2/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5085] <... close resumed>) = 0 [pid 5102] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0) = -1 ENOSPC (No space left on device) [pid 5101] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5099] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5086] <... openat resumed>) = 3 [pid 5085] mkdir("/syzcgroup/net/syz0", 0777 [pid 5100] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5102] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5086] write(3, "1", 1 [pid 5102] <... socket resumed>) = 4 [pid 5101] <... socket resumed>) = 4 [pid 5099] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5102] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5101] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5099] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5102] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5101] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5099] <... socket resumed>) = 5 [pid 5100] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5086] <... write resumed>) = 1 [pid 5085] <... mkdir resumed>) = 0 [pid 5102] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5101] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5086] close(3 [pid 5085] openat(AT_FDCWD, "/syzcgroup/net/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5102] <... socket resumed>) = 6 [pid 5101] <... socket resumed>) = 5 [pid 5100] <... socket resumed>) = 4 [pid 5099] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5086] <... close resumed>) = 0 [pid 5102] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5101] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5100] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5099] <... socket resumed>) = 6 [pid 5086] mkdir("/syzcgroup/net/syz2", 0777 [pid 5085] <... openat resumed>) = 3 [pid 5102] <... sendto resumed>) = 32 [pid 5101] <... socket resumed>) = 6 [pid 5100] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5099] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] recvfrom(6, [pid 5101] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5099] <... sendto resumed>) = 32 [pid 5086] <... mkdir resumed>) = 0 [pid 5085] write(3, "1", 1 [pid 5102] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=2}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5101] <... sendto resumed>) = 32 [pid 5100] <... socket resumed>) = 5 [pid 5099] recvfrom(6, [pid 5086] openat(AT_FDCWD, "/syzcgroup/net/syz2/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5102] recvfrom(6, [pid 5101] recvfrom(6, [pid 5100] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5099] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=2}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5085] <... write resumed>) = 1 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=2}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5101] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=2}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5100] <... socket resumed>) = 6 [pid 5099] recvfrom(6, [pid 5086] <... openat resumed>) = 3 [pid 5085] close(3 [pid 5102] close(6 [pid 5101] recvfrom(6, [pid 5100] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=2}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] write(3, "1", 1 [pid 5085] <... close resumed>) = 0 [pid 5102] <... close resumed>) = 0 [pid 5101] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=2}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... sendto resumed>) = 32 [pid 5099] close(6 [pid 5086] <... write resumed>) = 1 [pid 5085] mkdir("./0", 0777 [pid 5102] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5101] close(6 [pid 5100] recvfrom(6, [pid 5099] <... close resumed>) = 0 [pid 5086] close(3 [pid 5102] <... openat resumed>) = 6 [pid 5101] <... close resumed>) = 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=2}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5099] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5085] <... mkdir resumed>) = -1 ENOSPC (No space left on device) [pid 5102] write(6, "13", 2 [pid 5101] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5100] recvfrom(6, [pid 5099] <... openat resumed>) = 6 [pid 5086] <... close resumed>) = 0 [pid 5102] <... write resumed>) = 2 [pid 5101] <... openat resumed>) = 6 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=2}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] write(6, "13", 2 [pid 5086] mkdir("./0", 0777 [pid 5085] exit_group(1 [pid 5102] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5101] write(6, "13", 2 [pid 5100] close(6 [pid 5099] <... write resumed>) = 2 [pid 5099] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5086] <... mkdir resumed>) = -1 ENOSPC (No space left on device) [pid 5085] <... exit_group resumed>) = ? [pid 5101] <... write resumed>) = 2 [ 52.767985][ T5102] FAULT_INJECTION: forcing a failure. [ 52.767985][ T5102] name failslab, interval 1, probability 0, space 0, times 1 [ 52.780858][ T5102] CPU: 1 PID: 5102 Comm: syz-executor915 Not tainted 6.3.0-rc3-syzkaller-00156-g33189f0a94b9 #0 [ 52.791262][ T5102] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 52.801310][ T5102] Call Trace: [ 52.804577][ T5102] [ 52.807502][ T5102] dump_stack_lvl+0x136/0x150 [ 52.812191][ T5102] should_fail_ex+0x4a3/0x5b0 [ 52.816865][ T5102] should_failslab+0x9/0x20 [ 52.821372][ T5102] kmem_cache_alloc_node+0x5c/0x3e0 [ 52.826571][ T5102] __alloc_skb+0x288/0x330 [ 52.830985][ T5102] ? __napi_build_skb+0x50/0x50 [ 52.835832][ T5102] ? lock_release+0x670/0x670 [ 52.840500][ T5102] ? mark_held_locks+0x9f/0xe0 [ 52.845274][ T5102] ? do_raw_spin_lock+0x124/0x2b0 [ 52.850301][ T5102] skb_copy+0x13d/0x3e0 [ 52.854461][ T5102] mac80211_hwsim_tx_frame_no_nl.isra.0+0xb02/0x1290 [ 52.861135][ T5102] ? hwsim_virtio_rx_work+0x360/0x360 [ 52.866506][ T5102] ? mac80211_hwsim_monitor_rx+0x1c2/0x840 [ 52.872315][ T5102] mac80211_hwsim_tx+0x7ba/0x2360 [ 52.877340][ T5102] ieee80211_handle_wake_tx_queue+0x187/0x260 [ 52.883444][ T5102] ? ieee80211_assign_chanctx.part.0+0x170/0x170 [ 52.889773][ T5102] ? __local_bh_enable_ip+0xa4/0x130 [ 52.895081][ T5102] ieee80211_queue_skb+0x1235/0x1f40 [ 52.900455][ T5102] ieee80211_tx+0x2d2/0x420 [ 52.904972][ T5102] ? ieee80211_tx_prepare_skb+0x460/0x460 [ 52.910733][ T5102] ? lock_release+0x670/0x670 [ 52.915428][ T5102] ? ieee80211_downgrade_queue+0x3da/0x580 [ 52.921244][ T5102] ? ieee80211_skb_resize+0x116/0x680 [ 52.926619][ T5102] ? ieee80211_set_qos_hdr+0x28f/0x3f0 [ 52.932084][ T5102] ieee80211_xmit+0x30e/0x3e0 [ 52.936761][ T5102] __ieee80211_subif_start_xmit+0x98d/0x1180 [ 52.942742][ T5102] ? ieee80211_clear_fast_xmit+0x130/0x130 [ 52.948548][ T5102] ieee80211_tx_control_port+0x5e3/0xd80 [ 52.954196][ T5102] ? ieee80211_tx_skb_tid+0x4b0/0x4b0 [ 52.959578][ T5102] ? __rtnl_unlock+0x68/0xe0 [ 52.964195][ T5102] ? netdev_run_todo+0x775/0x1100 [ 52.969253][ T5102] nl80211_tx_control_port+0x669/0xcd0 [ 52.974738][ T5102] ? cfg80211_probe_status+0x710/0x710 [ 52.980221][ T5102] ? nl80211_pre_doit+0x120/0xab0 [ 52.985261][ T5102] genl_family_rcv_msg_doit.isra.0+0x1e6/0x2d0 [ 52.991426][ T5102] ? genl_start+0x660/0x660 [ 52.995935][ T5102] ? ns_capable+0xe0/0x110 [ 53.000355][ T5102] genl_rcv_msg+0x4ff/0x7e0 [ 53.004858][ T5102] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 53.011183][ T5102] ? validate_beacon_tx_rate+0x790/0x790 [ 53.016806][ T5102] ? cfg80211_probe_status+0x710/0x710 [ 53.022258][ T5102] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 53.028060][ T5102] ? lock_downgrade+0x690/0x690 [ 53.032930][ T5102] netlink_rcv_skb+0x165/0x440 [ 53.037691][ T5102] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 53.044018][ T5102] ? netlink_ack+0x1360/0x1360 [ 53.048797][ T5102] genl_rcv+0x28/0x40 [ 53.052775][ T5102] netlink_unicast+0x547/0x7f0 [ 53.057539][ T5102] ? netlink_attachskb+0x890/0x890 [ 53.062646][ T5102] ? __virt_addr_valid+0x61/0x2e0 [ 53.067666][ T5102] ? __phys_addr_symbol+0x30/0x70 [ 53.072686][ T5102] ? __check_object_size+0x333/0x6e0 [ 53.077967][ T5102] netlink_sendmsg+0x925/0xe30 [ 53.082735][ T5102] ? netlink_unicast+0x7f0/0x7f0 [ 53.087672][ T5102] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 53.092952][ T5102] ? netlink_unicast+0x7f0/0x7f0 [ 53.097885][ T5102] sock_sendmsg+0xde/0x190 [ 53.102301][ T5102] ____sys_sendmsg+0x71c/0x900 [ 53.107064][ T5102] ? copy_msghdr_from_user+0xfc/0x150 [ 53.112439][ T5102] ? kernel_sendmsg+0x50/0x50 [ 53.117118][ T5102] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 53.123094][ T5102] ___sys_sendmsg+0x110/0x1b0 [ 53.127771][ T5102] ? do_recvmmsg+0x6e0/0x6e0 [ 53.132369][ T5102] ? lock_release+0x670/0x670 [ 53.137044][ T5102] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 53.142235][ T5102] ? do_raw_spin_lock+0x124/0x2b0 [ 53.147252][ T5102] ? spin_bug+0x1c0/0x1c0 [ 53.151578][ T5102] ? _raw_spin_lock_irq+0x45/0x50 [ 53.156603][ T5102] ? __fget_light+0x20a/0x270 [ 53.161284][ T5102] __sys_sendmsg+0xf7/0x1c0 [ 53.165787][ T5102] ? __sys_sendmsg_sock+0x40/0x40 [ 53.170811][ T5102] ? lock_downgrade+0x690/0x690 [ 53.175664][ T5102] ? lockdep_hardirqs_on+0x7d/0x100 [ 53.180856][ T5102] ? _raw_spin_unlock_irq+0x2e/0x50 [ 53.186054][ T5102] ? ptrace_notify+0xfe/0x140 [ 53.190727][ T5102] do_syscall_64+0x39/0xb0 [ 53.195135][ T5102] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 53.201023][ T5102] RIP: 0033:0x7fa07303b239 [ 53.205431][ T5102] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 81 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 53.225030][ T5102] RSP: 002b:00007ffc417e5758 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 53.233435][ T5102] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fa07303b239 [ 53.241421][ T5102] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 53.249384][ T5102] RBP: 00007ffc417e5780 R08: 0000000000000002 R09: 00007ffc417e5790 [ 53.257348][ T5102] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 53.265311][ T5102] R13: 00007ffc417e57a0 R14: 00007ffc417e57e0 R15: 0000000000000000 [ 53.273284][ T5102] [ 53.281650][ T5099] FAULT_INJECTION: forcing a failure. [ 53.281650][ T5099] name failslab, interval 1, probability 0, space 0, times 0 [ 53.294322][ T5099] CPU: 0 PID: 5099 Comm: syz-executor915 Not tainted 6.3.0-rc3-syzkaller-00156-g33189f0a94b9 #0 [ 53.304743][ T5099] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 53.314788][ T5099] Call Trace: [ 53.318058][ T5099] [ 53.320983][ T5099] dump_stack_lvl+0x136/0x150 [ 53.325662][ T5099] should_fail_ex+0x4a3/0x5b0 [ 53.330337][ T5099] should_failslab+0x9/0x20 [ 53.334839][ T5099] kmem_cache_alloc_node+0x5c/0x3e0 [ 53.340049][ T5099] __alloc_skb+0x288/0x330 [ 53.344481][ T5099] ? __napi_build_skb+0x50/0x50 [ 53.349329][ T5099] ? lock_release+0x670/0x670 [ 53.353998][ T5099] ? mark_held_locks+0x9f/0xe0 [ 53.358756][ T5099] ? do_raw_spin_lock+0x124/0x2b0 [ 53.363777][ T5099] skb_copy+0x13d/0x3e0 [ 53.367934][ T5099] mac80211_hwsim_tx_frame_no_nl.isra.0+0xb02/0x1290 [ 53.374610][ T5099] ? hwsim_virtio_rx_work+0x360/0x360 [ 53.379990][ T5099] ? mac80211_hwsim_monitor_rx+0x1c2/0x840 [ 53.385813][ T5099] mac80211_hwsim_tx+0x7ba/0x2360 [ 53.390837][ T5099] ieee80211_handle_wake_tx_queue+0x187/0x260 [ 53.396909][ T5099] ? ieee80211_assign_chanctx.part.0+0x170/0x170 [ 53.403233][ T5099] ? __local_bh_enable_ip+0xa4/0x130 [ 53.408521][ T5099] ieee80211_queue_skb+0x1235/0x1f40 [ 53.413820][ T5099] ieee80211_tx+0x2d2/0x420 [ 53.418322][ T5099] ? ieee80211_tx_prepare_skb+0x460/0x460 [ 53.424044][ T5099] ? lock_release+0x670/0x670 [ 53.428713][ T5099] ? ieee80211_downgrade_queue+0x3da/0x580 [ 53.434518][ T5099] ? ieee80211_skb_resize+0x116/0x680 [ 53.439887][ T5099] ? ieee80211_set_qos_hdr+0x28f/0x3f0 [ 53.445366][ T5099] ieee80211_xmit+0x30e/0x3e0 [ 53.450043][ T5099] __ieee80211_subif_start_xmit+0x98d/0x1180 [ 53.456031][ T5099] ? ieee80211_clear_fast_xmit+0x130/0x130 [ 53.461841][ T5099] ieee80211_tx_control_port+0x5e3/0xd80 [ 53.467474][ T5099] ? ieee80211_tx_skb_tid+0x4b0/0x4b0 [ 53.472864][ T5099] ? __rtnl_unlock+0x68/0xe0 [ 53.477455][ T5099] ? netdev_run_todo+0x775/0x1100 [ 53.482479][ T5099] nl80211_tx_control_port+0x669/0xcd0 [ 53.487941][ T5099] ? cfg80211_probe_status+0x710/0x710 [ 53.493397][ T5099] ? nl80211_pre_doit+0x120/0xab0 [ 53.498413][ T5099] genl_family_rcv_msg_doit.isra.0+0x1e6/0x2d0 [ 53.504591][ T5099] ? genl_start+0x660/0x660 [ 53.509100][ T5099] ? ns_capable+0xe0/0x110 [ 53.513515][ T5099] genl_rcv_msg+0x4ff/0x7e0 [ 53.518016][ T5099] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 53.524361][ T5099] ? validate_beacon_tx_rate+0x790/0x790 [ 53.529986][ T5099] ? cfg80211_probe_status+0x710/0x710 [ 53.535451][ T5099] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 53.541258][ T5099] netlink_rcv_skb+0x165/0x440 [ 53.546020][ T5099] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 53.552349][ T5099] ? netlink_ack+0x1360/0x1360 [ 53.557145][ T5099] genl_rcv+0x28/0x40 [ 53.561123][ T5099] netlink_unicast+0x547/0x7f0 [ 53.565906][ T5099] ? netlink_attachskb+0x890/0x890 [ 53.571010][ T5099] ? __virt_addr_valid+0x61/0x2e0 [ 53.576033][ T5099] ? __phys_addr_symbol+0x30/0x70 [ 53.581052][ T5099] ? __check_object_size+0x333/0x6e0 [ 53.586336][ T5099] netlink_sendmsg+0x925/0xe30 [ 53.591099][ T5099] ? netlink_unicast+0x7f0/0x7f0 [ 53.596038][ T5099] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 53.601323][ T5099] ? netlink_unicast+0x7f0/0x7f0 [ 53.606255][ T5099] sock_sendmsg+0xde/0x190 [ 53.610668][ T5099] ____sys_sendmsg+0x71c/0x900 [ 53.615429][ T5099] ? copy_msghdr_from_user+0xfc/0x150 [ 53.620799][ T5099] ? kernel_sendmsg+0x50/0x50 [ 53.625483][ T5099] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 53.631457][ T5099] ___sys_sendmsg+0x110/0x1b0 [ 53.636136][ T5099] ? do_recvmmsg+0x6e0/0x6e0 [ 53.640731][ T5099] ? lock_release+0x670/0x670 [ 53.645404][ T5099] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 53.650596][ T5099] ? do_raw_spin_lock+0x124/0x2b0 [ 53.655617][ T5099] ? spin_bug+0x1c0/0x1c0 [ 53.659942][ T5099] ? _raw_spin_lock_irq+0x45/0x50 [ 53.664980][ T5099] ? __fget_light+0x20a/0x270 [ 53.669666][ T5099] __sys_sendmsg+0xf7/0x1c0 [ 53.674186][ T5099] ? __sys_sendmsg_sock+0x40/0x40 [ 53.679207][ T5099] ? lock_downgrade+0x690/0x690 [ 53.684079][ T5099] ? lockdep_hardirqs_on+0x7d/0x100 [ 53.689274][ T5099] ? _raw_spin_unlock_irq+0x2e/0x50 [ 53.694472][ T5099] ? ptrace_notify+0xfe/0x140 [ 53.699148][ T5099] do_syscall_64+0x39/0xb0 [ 53.703556][ T5099] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 53.709445][ T5099] RIP: 0033:0x7fa07303b239 [ 53.713854][ T5099] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 81 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 53.733449][ T5099] RSP: 002b:00007ffc417e5758 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 53.741852][ T5099] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fa07303b239 [ 53.749841][ T5099] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 53.757816][ T5099] RBP: 00007ffc417e5780 R08: 0000000000000002 R09: 00007ffc417e5790 [pid 5101] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5102] <... sendmsg resumed>) = 84 [pid 5101] <... sendmsg resumed>) = 84 [pid 5086] exit_group(1 [pid 5102] close(3 [pid 5101] close(3 [pid 5086] <... exit_group resumed>) = ? [pid 5102] <... close resumed>) = 0 [pid 5101] <... close resumed>) = 0 [pid 5102] close(4 [pid 5101] close(4 [pid 5102] <... close resumed>) = 0 [pid 5101] <... close resumed>) = 0 [pid 5102] close(5 [pid 5101] close(5 [pid 5100] <... close resumed>) = 0 [pid 5102] <... close resumed>) = 0 [pid 5102] close(6) = 0 [pid 5102] close(7) = -1 EBADF (Bad file descriptor) [pid 5100] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5102] close(8) = -1 EBADF (Bad file descriptor) [pid 5102] close(9) = -1 EBADF (Bad file descriptor) [pid 5085] +++ exited with 1 +++ [pid 5100] <... openat resumed>) = 6 [pid 5102] close(10 [pid 5079] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5085, si_uid=0, si_status=1, si_utime=0, si_stime=15 /* 0.15 s */} --- [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] write(6, "13", 2 [pid 5079] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5102] close(11 [pid 5086] +++ exited with 1 +++ [pid 5079] <... clone resumed>, child_tidptr=0x5555570145d0) = -1 ENOMEM (Cannot allocate memory) [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5079] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5102] close(12 [pid 5100] <... write resumed>) = 2 [pid 5079] <... clone resumed>, child_tidptr=0x5555570145d0) = -1 ENOMEM (Cannot allocate memory) [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5081] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5086, si_uid=0, si_status=1, si_utime=0, si_stime=18 /* 0.18 s */} --- [pid 5079] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5102] close(13 [pid 5100] <... sendmsg resumed>) = 84 [pid 5081] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5079] <... clone resumed>, child_tidptr=0x5555570145d0) = -1 ENOMEM (Cannot allocate memory) [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] close(3 [pid 5079] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5102] close(14 [pid 5101] <... close resumed>) = 0 [pid 5100] <... close resumed>) = 0 [pid 5099] <... sendmsg resumed>) = 84 [pid 5081] <... clone resumed>, child_tidptr=0x5555570145d0) = -1 ENOMEM (Cannot allocate memory) [pid 5079] <... clone resumed>, child_tidptr=0x5555570145d0) = -1 ENOMEM (Cannot allocate memory) [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] close(6 [pid 5100] close(4 [pid 5099] close(3 [pid 5081] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5102] close(15 [pid 5101] <... close resumed>) = 0 [pid 5100] <... close resumed>) = 0 [pid 5099] <... close resumed>) = 0 [pid 5081] <... clone resumed>, child_tidptr=0x5555570145d0) = -1 ENOMEM (Cannot allocate memory) [pid 5079] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5101] close(7 [pid 5100] close(5 [pid 5099] close(4 [pid 5081] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] <... close resumed>) = 0 [pid 5099] <... close resumed>) = 0 [pid 5081] <... clone resumed>, child_tidptr=0x5555570145d0) = -1 ENOMEM (Cannot allocate memory) [pid 5079] <... clone resumed>, child_tidptr=0x5555570145d0) = -1 ENOMEM (Cannot allocate memory) [pid 5102] close(16 [pid 5101] close(8 [pid 5100] close(6 [pid 5099] close(5 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] <... close resumed>) = 0 [pid 5099] <... close resumed>) = 0 [pid 5101] close(9 [pid 5100] close(7 [pid 5099] close(6 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... close resumed>) = 0 [pid 5102] close(17) = -1 EBADF (Bad file descriptor) [pid 5101] close(10 [pid 5100] close(8 [ 53.765780][ T5099] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 53.773761][ T5099] R13: 00007ffc417e57a0 R14: 00007ffc417e57e0 R15: 0000000000000000 [ 53.781734][ T5099] [pid 5099] close(7 [pid 5102] close(18 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] close(11 [pid 5100] close(9 [pid 5099] close(8 [pid 5102] close(19 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] close(12 [pid 5100] close(10 [pid 5099] close(9 [pid 5102] close(20 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] close(13 [pid 5100] close(11 [pid 5099] close(10 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] close(21 [pid 5101] close(14 [pid 5100] close(12 [pid 5099] close(11 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] close(22 [pid 5101] close(15 [pid 5100] close(13 [pid 5099] close(12 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] close(16 [pid 5100] close(14 [pid 5099] close(13 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] close(17 [pid 5100] close(15 [pid 5099] close(14 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] close(18 [pid 5100] close(16 [pid 5099] close(15 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] close(19 [pid 5100] close(17 [pid 5099] close(16 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] close(20 [pid 5100] close(18 [pid 5099] close(17 [pid 5102] close(23) = -1 EBADF (Bad file descriptor) [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] close(24 [pid 5101] close(21 [pid 5100] close(19 [pid 5099] close(18 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] close(22 [pid 5100] close(20 [pid 5099] close(19 [pid 5102] close(25) = -1 EBADF (Bad file descriptor) [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] close(26 [pid 5101] close(23 [pid 5100] close(21 [pid 5099] close(20 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] close(27 [pid 5101] close(24 [pid 5100] close(22 [pid 5099] close(21 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] close(28 [pid 5101] close(25 [pid 5100] close(23 [pid 5099] close(22 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] close(29 [pid 5101] close(26 [pid 5100] close(24 [pid 5099] close(23 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] exit_group(0 [pid 5101] close(27 [pid 5100] close(25 [pid 5099] close(24 [pid 5102] <... exit_group resumed>) = ? [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] close(28 [pid 5100] close(26 [pid 5099] close(25 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] close(29 [pid 5100] close(27 [pid 5099] close(26 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] +++ exited with 0 +++ [pid 5101] exit_group(0 [pid 5100] close(28 [pid 5099] close(27 [pid 5101] <... exit_group resumed>) = ? [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5101] +++ exited with 0 +++ [pid 5088] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5100] close(29) = -1 EBADF (Bad file descriptor) [pid 5099] close(28 [pid 5089] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=101 /* 1.01 s */} --- [pid 5088] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5100] exit_group(0 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] <... exit_group resumed>) = ? [pid 5099] close(29 [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5100] +++ exited with 0 +++ [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5099] exit_group(0) = ? [pid 5088] <... openat resumed>) = 3 [pid 5087] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5099] +++ exited with 0 +++ [pid 5089] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] fstat(3, [pid 5090] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5089] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5088] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5089] <... openat resumed>) = 3 [pid 5089] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5090] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5089] getdents64(3, [pid 5088] getdents64(3, [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5089] <... getdents64 resumed>0x555557015620 /* 7 entries */, 32768) = 216 [pid 5090] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5089] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] <... getdents64 resumed>0x555557015620 /* 7 entries */, 32768) = 216 [pid 5090] <... openat resumed>) = 3 [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5089] lstat("./0/binderfs", [pid 5088] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5090] fstat(3, [pid 5089] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5090] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5089] unlink("./0/binderfs" [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5090] getdents64(3, [pid 5089] <... unlink resumed>) = 0 [pid 5088] lstat("./0/binderfs", [pid 5090] <... getdents64 resumed>0x555557015620 /* 7 entries */, 32768) = 216 [pid 5089] umount2("./0/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5090] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5087] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5089] lstat("./0/memory.events", [pid 5088] unlink("./0/binderfs" [pid 5090] lstat("./0/binderfs", [pid 5089] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5087] <... openat resumed>) = 3 [pid 5090] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5089] unlink("./0/memory.events" [pid 5088] <... unlink resumed>) = 0 [pid 5090] unlink("./0/binderfs" [pid 5087] fstat(3, [pid 5088] umount2("./0/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5090] <... unlink resumed>) = 0 [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5090] umount2("./0/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] lstat("./0/memory.events", [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5087] getdents64(3, [pid 5090] lstat("./0/memory.events", [pid 5088] unlink("./0/memory.events" [pid 5087] <... getdents64 resumed>0x555557015620 /* 7 entries */, 32768) = 216 [pid 5090] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5090] unlink("./0/memory.events" [pid 5089] <... unlink resumed>) = 0 [pid 5088] <... unlink resumed>) = 0 [pid 5087] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5089] umount2("./0/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5090] <... unlink resumed>) = 0 [pid 5088] umount2("./0/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5090] umount2("./0/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5089] lstat("./0/cgroup", [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5089] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5087] lstat("./0/binderfs", [pid 5090] lstat("./0/cgroup", [pid 5089] unlink("./0/cgroup" [pid 5088] lstat("./0/cgroup", [pid 5090] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5089] <... unlink resumed>) = 0 [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5090] unlink("./0/cgroup" [pid 5089] umount2("./0/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5090] <... unlink resumed>) = 0 [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] unlink("./0/cgroup" [pid 5087] unlink("./0/binderfs" [pid 5090] umount2("./0/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5089] lstat("./0/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5088] <... unlink resumed>) = 0 [pid 5089] unlink("./0/cgroup.net") = 0 [pid 5089] umount2("./0/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] <... unlink resumed>) = 0 [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5089] lstat("./0/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5089] unlink("./0/cgroup.cpu") = 0 [pid 5089] getdents64(3, 0x555557015620 /* 0 entries */, 32768) = 0 [pid 5089] close(3 [pid 5087] umount2("./0/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] umount2("./0/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5089] <... close resumed>) = 0 [pid 5089] rmdir("./0") = 0 [pid 5089] mkdir("./1", 0777 [pid 5090] lstat("./0/cgroup.net", [pid 5089] <... mkdir resumed>) = 0 [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5089] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5088] lstat("./0/cgroup.net", ./strace-static-x86_64: Process 5111 attached [pid 5090] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5087] lstat("./0/memory.events", [pid 5111] chdir("./1" [pid 5090] unlink("./0/cgroup.net" [pid 5089] <... clone resumed>, child_tidptr=0x5555570145d0) = 3 [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5087] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5111] <... chdir resumed>) = 0 [pid 5111] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5090] <... unlink resumed>) = 0 [pid 5088] unlink("./0/cgroup.net" [pid 5087] unlink("./0/memory.events" [pid 5111] setpgid(0, 0 [pid 5090] umount2("./0/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5111] <... setpgid resumed>) = 0 [pid 5088] <... unlink resumed>) = 0 [pid 5111] symlink("/syzcgroup/unified/syz1", "./cgroup") = 0 [pid 5111] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu") = 0 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] umount2("./0/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] <... unlink resumed>) = 0 [pid 5111] symlink("/syzcgroup/net/syz1", "./cgroup.net" [pid 5090] lstat("./0/cgroup.cpu", [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] umount2("./0/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5111] <... symlink resumed>) = 0 [pid 5090] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5088] lstat("./0/cgroup.cpu", [pid 5111] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5090] unlink("./0/cgroup.cpu" [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5111] <... openat resumed>) = 3 [pid 5090] <... unlink resumed>) = 0 [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5087] lstat("./0/cgroup", [pid 5111] write(3, "1000", 4 [pid 5090] getdents64(3, [pid 5088] unlink("./0/cgroup.cpu" [pid 5111] <... write resumed>) = 4 [pid 5090] <... getdents64 resumed>0x555557015620 /* 0 entries */, 32768) = 0 [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5111] close(3 [pid 5090] close(3 [pid 5088] <... unlink resumed>) = 0 [pid 5087] unlink("./0/cgroup" [pid 5111] <... close resumed>) = 0 [pid 5111] symlink("/dev/binderfs", "./binderfs" [pid 5088] getdents64(3, [pid 5111] <... symlink resumed>) = 0 [pid 5090] <... close resumed>) = 0 [pid 5088] <... getdents64 resumed>0x555557015620 /* 0 entries */, 32768) = 0 [pid 5087] <... unlink resumed>) = 0 [pid 5111] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5090] rmdir("./0" [pid 5111] <... openat resumed>) = 3 [pid 5088] close(3 [pid 5087] umount2("./0/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5111] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5090] <... rmdir resumed>) = 0 [pid 5088] <... close resumed>) = 0 [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5090] mkdir("./1", 0777 [pid 5088] rmdir("./0" [pid 5087] lstat("./0/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5088] <... rmdir resumed>) = 0 [pid 5087] unlink("./0/cgroup.net" [pid 5088] mkdir("./1", 0777 [pid 5087] <... unlink resumed>) = 0 [pid 5087] umount2("./0/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5087] lstat("./0/cgroup.cpu", [pid 5090] <... mkdir resumed>) = 0 [pid 5088] <... mkdir resumed>) = 0 [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5090] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5088] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5112 attached [pid 5111] <... ioctl resumed>) = 0 [pid 5087] unlink("./0/cgroup.cpu"./strace-static-x86_64: Process 5113 attached [pid 5112] chdir("./1" [pid 5111] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5088] <... clone resumed>, child_tidptr=0x5555570145d0) = 3 [pid 5087] <... unlink resumed>) = 0 [pid 5113] chdir("./1" [pid 5112] <... chdir resumed>) = 0 [pid 5111] <... socket resumed>) = 4 [pid 5090] <... clone resumed>, child_tidptr=0x5555570145d0) = 3 [pid 5087] getdents64(3, [pid 5112] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5111] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5087] <... getdents64 resumed>0x555557015620 /* 0 entries */, 32768) = 0 [pid 5113] <... chdir resumed>) = 0 [pid 5112] <... prctl resumed>) = 0 [pid 5111] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5087] close(3 [pid 5112] setpgid(0, 0 [pid 5111] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5087] <... close resumed>) = 0 [pid 5112] <... setpgid resumed>) = 0 [pid 5111] <... socket resumed>) = 5 [pid 5087] rmdir("./0" [pid 5113] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5112] symlink("/syzcgroup/unified/syz3", "./cgroup" [pid 5111] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5087] <... rmdir resumed>) = 0 [pid 5113] <... prctl resumed>) = 0 [pid 5112] <... symlink resumed>) = 0 [pid 5111] <... socket resumed>) = 6 [pid 5087] mkdir("./1", 0777 [pid 5113] setpgid(0, 0 [pid 5112] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu" [pid 5111] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... mkdir resumed>) = 0 [pid 5113] <... setpgid resumed>) = 0 [pid 5112] <... symlink resumed>) = 0 [pid 5111] <... sendto resumed>) = 32 [pid 5087] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5114 attached [pid 5113] symlink("/syzcgroup/unified/syz5", "./cgroup" [pid 5112] symlink("/syzcgroup/net/syz3", "./cgroup.net" [pid 5111] recvfrom(6, [pid 5113] <... symlink resumed>) = 0 [pid 5112] <... symlink resumed>) = 0 [pid 5111] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=3}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5087] <... clone resumed>, child_tidptr=0x5555570145d0) = 3 [pid 5114] chdir("./1" [pid 5113] symlink("/syzcgroup/cpu/syz5", "./cgroup.cpu" [pid 5112] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5111] recvfrom(6, [pid 5114] <... chdir resumed>) = 0 [pid 5113] <... symlink resumed>) = 0 [pid 5112] <... openat resumed>) = 3 [pid 5111] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=3}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5113] symlink("/syzcgroup/net/syz5", "./cgroup.net" [pid 5112] write(3, "1000", 4 [pid 5111] close(6 [pid 5114] <... prctl resumed>) = 0 [pid 5113] <... symlink resumed>) = 0 [pid 5112] <... write resumed>) = 4 [pid 5111] <... close resumed>) = 0 [pid 5114] setpgid(0, 0 [pid 5113] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5112] close(3 [pid 5111] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5114] <... setpgid resumed>) = 0 [pid 5113] <... openat resumed>) = 3 [pid 5112] <... close resumed>) = 0 [pid 5111] <... openat resumed>) = 6 [pid 5114] symlink("/syzcgroup/unified/syz4", "./cgroup" [pid 5112] symlink("/dev/binderfs", "./binderfs" [pid 5111] write(6, "13", 2 [pid 5113] write(3, "1000", 4 [pid 5114] <... symlink resumed>) = 0 [pid 5113] <... write resumed>) = 4 [pid 5112] <... symlink resumed>) = 0 [pid 5111] <... write resumed>) = 2 [pid 5114] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu" [pid 5113] close(3 [pid 5112] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5111] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5114] <... symlink resumed>) = 0 [pid 5113] <... close resumed>) = 0 [pid 5112] <... openat resumed>) = 3 [pid 5111] <... sendmsg resumed>) = 84 [pid 5114] symlink("/syzcgroup/net/syz4", "./cgroup.net" [pid 5113] symlink("/dev/binderfs", "./binderfs" [pid 5112] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5111] close(3 [pid 5114] <... symlink resumed>) = 0 [pid 5113] <... symlink resumed>) = 0 [pid 5114] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5113] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5114] <... openat resumed>) = 3 [pid 5113] <... openat resumed>) = 3 [pid 5114] write(3, "1000", 4 [pid 5113] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5114] <... write resumed>) = 4 [pid 5111] <... close resumed>) = 0 [pid 5114] close(3) = 0 [pid 5114] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5114] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5113] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5112] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5111] close(4 [pid 5114] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5113] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5112] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5111] <... close resumed>) = 0 [pid 5114] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5113] <... socket resumed>) = 4 [pid 5112] <... socket resumed>) = 4 [pid 5111] close(5 [pid 5114] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5113] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5112] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5111] <... close resumed>) = 0 [pid 5114] <... socket resumed>) = 4 [pid 5113] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5112] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5111] close(6 [pid 5114] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5113] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5112] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5111] <... close resumed>) = 0 [pid 5114] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5113] <... socket resumed>) = 5 [pid 5112] <... socket resumed>) = 5 [pid 5111] close(7 [pid 5114] <... socket resumed>) = 5 [pid 5113] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5112] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5113] <... socket resumed>) = 6 [pid 5112] <... socket resumed>) = 6 [pid 5111] close(8 [pid 5113] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] <... socket resumed>) = 6 [pid 5113] <... sendto resumed>) = 32 [pid 5112] <... sendto resumed>) = 32 [pid 5111] close(9 [pid 5113] recvfrom(6, [pid 5114] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5113] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=3}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5112] recvfrom(6, [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] <... sendto resumed>) = 32 [pid 5113] recvfrom(6, [pid 5112] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=3}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5111] close(10 [pid 5114] recvfrom(6, [pid 5113] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=3}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] recvfrom(6, [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=3}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5113] close(6 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=3}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] close(11 [pid 5114] recvfrom(6, [pid 5113] <... close resumed>) = 0 [pid 5112] close(6 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=3}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5113] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5112] <... close resumed>) = 0 [pid 5114] close(6 [pid 5113] <... openat resumed>) = 6 [pid 5112] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5111] close(12 [pid 5114] <... close resumed>) = 0 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5113] write(6, "13", 2 [pid 5112] <... openat resumed>) = 6 [pid 5111] close(13 [pid 5114] <... openat resumed>) = 6 [pid 5113] <... write resumed>) = 2 [ 54.009656][ T5113] FAULT_INJECTION: forcing a failure. [ 54.009656][ T5113] name failslab, interval 1, probability 0, space 0, times 0 [ 54.022371][ T5113] CPU: 1 PID: 5113 Comm: syz-executor915 Not tainted 6.3.0-rc3-syzkaller-00156-g33189f0a94b9 #0 [ 54.032798][ T5113] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 54.042859][ T5113] Call Trace: [ 54.046146][ T5113] [ 54.049088][ T5113] dump_stack_lvl+0x136/0x150 [ 54.053782][ T5113] should_fail_ex+0x4a3/0x5b0 [ 54.058469][ T5113] should_failslab+0x9/0x20 [ 54.062968][ T5113] kmem_cache_alloc_node+0x5c/0x3e0 [ 54.068168][ T5113] __alloc_skb+0x288/0x330 [ 54.072586][ T5113] ? __napi_build_skb+0x50/0x50 [ 54.077433][ T5113] ? lock_release+0x670/0x670 [ 54.082102][ T5113] ? mark_held_locks+0x9f/0xe0 [ 54.086859][ T5113] ? do_raw_spin_lock+0x124/0x2b0 [ 54.091884][ T5113] skb_copy+0x13d/0x3e0 [ 54.096044][ T5113] mac80211_hwsim_tx_frame_no_nl.isra.0+0xb02/0x1290 [ 54.102737][ T5113] ? hwsim_virtio_rx_work+0x360/0x360 [ 54.108121][ T5113] ? mac80211_hwsim_monitor_rx+0x1c2/0x840 [ 54.113933][ T5113] mac80211_hwsim_tx+0x7ba/0x2360 [ 54.118963][ T5113] ieee80211_handle_wake_tx_queue+0x187/0x260 [ 54.125050][ T5113] ? ieee80211_assign_chanctx.part.0+0x170/0x170 [ 54.131397][ T5113] ? __local_bh_enable_ip+0xa4/0x130 [ 54.136679][ T5113] ieee80211_queue_skb+0x1235/0x1f40 [ 54.141975][ T5113] ieee80211_tx+0x2d2/0x420 [ 54.146473][ T5113] ? ieee80211_tx_prepare_skb+0x460/0x460 [ 54.152203][ T5113] ? lock_release+0x670/0x670 [ 54.156874][ T5113] ? ieee80211_downgrade_queue+0x3da/0x580 [ 54.162678][ T5113] ? ieee80211_skb_resize+0x116/0x680 [ 54.168039][ T5113] ? ieee80211_set_qos_hdr+0x28f/0x3f0 [ 54.173500][ T5113] ieee80211_xmit+0x30e/0x3e0 [ 54.178174][ T5113] __ieee80211_subif_start_xmit+0x98d/0x1180 [ 54.184160][ T5113] ? ieee80211_clear_fast_xmit+0x130/0x130 [ 54.189975][ T5113] ieee80211_tx_control_port+0x5e3/0xd80 [ 54.195619][ T5113] ? ieee80211_tx_skb_tid+0x4b0/0x4b0 [ 54.200985][ T5113] ? __rtnl_unlock+0x68/0xe0 [ 54.205572][ T5113] ? netdev_run_todo+0x775/0x1100 [ 54.210618][ T5113] nl80211_tx_control_port+0x669/0xcd0 [ 54.216081][ T5113] ? cfg80211_probe_status+0x710/0x710 [ 54.221539][ T5113] ? nl80211_pre_doit+0x120/0xab0 [ 54.226560][ T5113] genl_family_rcv_msg_doit.isra.0+0x1e6/0x2d0 [ 54.232722][ T5113] ? genl_start+0x660/0x660 [ 54.237231][ T5113] ? ns_capable+0xe0/0x110 [ 54.241651][ T5113] genl_rcv_msg+0x4ff/0x7e0 [ 54.246154][ T5113] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 54.252485][ T5113] ? validate_beacon_tx_rate+0x790/0x790 [ 54.258127][ T5113] ? cfg80211_probe_status+0x710/0x710 [ 54.263597][ T5113] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 54.269403][ T5113] netlink_rcv_skb+0x165/0x440 [ 54.274165][ T5113] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 54.280495][ T5113] ? netlink_ack+0x1360/0x1360 [ 54.285271][ T5113] genl_rcv+0x28/0x40 [ 54.289250][ T5113] netlink_unicast+0x547/0x7f0 [ 54.294014][ T5113] ? netlink_attachskb+0x890/0x890 [ 54.299126][ T5113] ? __virt_addr_valid+0x61/0x2e0 [ 54.304149][ T5113] ? __phys_addr_symbol+0x30/0x70 [ 54.309178][ T5113] ? __check_object_size+0x333/0x6e0 [ 54.314463][ T5113] netlink_sendmsg+0x925/0xe30 [ 54.319232][ T5113] ? netlink_unicast+0x7f0/0x7f0 [ 54.324175][ T5113] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 54.329457][ T5113] ? netlink_unicast+0x7f0/0x7f0 [ 54.334391][ T5113] sock_sendmsg+0xde/0x190 [ 54.338827][ T5113] ____sys_sendmsg+0x71c/0x900 [ 54.343590][ T5113] ? copy_msghdr_from_user+0xfc/0x150 [ 54.348961][ T5113] ? kernel_sendmsg+0x50/0x50 [ 54.353642][ T5113] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 54.359627][ T5113] ___sys_sendmsg+0x110/0x1b0 [ 54.364321][ T5113] ? do_recvmmsg+0x6e0/0x6e0 [ 54.368917][ T5113] ? lock_release+0x670/0x670 [ 54.373590][ T5113] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 54.378780][ T5113] ? do_raw_spin_lock+0x124/0x2b0 [ 54.383803][ T5113] ? spin_bug+0x1c0/0x1c0 [ 54.388124][ T5113] ? _raw_spin_lock_irq+0x45/0x50 [ 54.393152][ T5113] ? __fget_light+0x20a/0x270 [ 54.397836][ T5113] __sys_sendmsg+0xf7/0x1c0 [ 54.402337][ T5113] ? __sys_sendmsg_sock+0x40/0x40 [ 54.407361][ T5113] ? lock_downgrade+0x690/0x690 [ 54.412211][ T5113] ? lockdep_hardirqs_on+0x7d/0x100 [ 54.417408][ T5113] ? _raw_spin_unlock_irq+0x2e/0x50 [ 54.422603][ T5113] ? ptrace_notify+0xfe/0x140 [ 54.427275][ T5113] do_syscall_64+0x39/0xb0 [ 54.431681][ T5113] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 54.437569][ T5113] RIP: 0033:0x7fa07303b239 [ 54.441979][ T5113] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 81 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 54.461579][ T5113] RSP: 002b:00007ffc417e5758 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 54.469986][ T5113] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fa07303b239 [ 54.477959][ T5113] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 54.485918][ T5113] RBP: 00007ffc417e5780 R08: 0000000000000002 R09: 00007ffc417e5790 [ 54.493884][ T5113] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 54.501846][ T5113] R13: 00007ffc417e57a0 R14: 00007ffc417e57e0 R15: 0000000000000001 [pid 5112] write(6, "13", 2 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] write(6, "13", 2 [pid 5113] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5112] <... write resumed>) = 2 [pid 5111] close(14 [pid 5114] <... write resumed>) = 2 [pid 5112] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5114] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5113] <... sendmsg resumed>) = 84 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 54.509826][ T5113] [ 54.523380][ T5114] FAULT_INJECTION: forcing a failure. [ 54.523380][ T5114] name failslab, interval 1, probability 0, space 0, times 0 [ 54.536067][ T5114] CPU: 1 PID: 5114 Comm: syz-executor915 Not tainted 6.3.0-rc3-syzkaller-00156-g33189f0a94b9 #0 [ 54.546501][ T5114] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 54.556564][ T5114] Call Trace: [ 54.559848][ T5114] [ 54.562786][ T5114] dump_stack_lvl+0x136/0x150 [ 54.567488][ T5114] should_fail_ex+0x4a3/0x5b0 [ 54.572194][ T5114] should_failslab+0x9/0x20 [ 54.576716][ T5114] kmem_cache_alloc_node+0x5c/0x3e0 [ 54.581943][ T5114] __alloc_skb+0x288/0x330 [ 54.586388][ T5114] ? __napi_build_skb+0x50/0x50 [ 54.591262][ T5114] ? lock_release+0x670/0x670 [ 54.595957][ T5114] ? mark_held_locks+0x9f/0xe0 [ 54.600740][ T5114] ? do_raw_spin_lock+0x124/0x2b0 [ 54.605781][ T5114] skb_copy+0x13d/0x3e0 [ 54.609943][ T5114] mac80211_hwsim_tx_frame_no_nl.isra.0+0xb02/0x1290 [ 54.616631][ T5114] ? hwsim_virtio_rx_work+0x360/0x360 [ 54.622002][ T5114] ? mac80211_hwsim_monitor_rx+0x1c2/0x840 [ 54.627812][ T5114] mac80211_hwsim_tx+0x7ba/0x2360 [ 54.632836][ T5114] ieee80211_handle_wake_tx_queue+0x187/0x260 [ 54.638904][ T5114] ? ieee80211_assign_chanctx.part.0+0x170/0x170 [ 54.645231][ T5114] ? __local_bh_enable_ip+0xa4/0x130 [ 54.650512][ T5114] ieee80211_queue_skb+0x1235/0x1f40 [ 54.655808][ T5114] ieee80211_tx+0x2d2/0x420 [ 54.660309][ T5114] ? ieee80211_tx_prepare_skb+0x460/0x460 [ 54.666030][ T5114] ? lock_release+0x670/0x670 [ 54.670698][ T5114] ? ieee80211_downgrade_queue+0x3da/0x580 [ 54.676502][ T5114] ? ieee80211_skb_resize+0x116/0x680 [ 54.681863][ T5114] ? ieee80211_set_qos_hdr+0x28f/0x3f0 [ 54.687323][ T5114] ieee80211_xmit+0x30e/0x3e0 [ 54.691995][ T5114] __ieee80211_subif_start_xmit+0x98d/0x1180 [ 54.697974][ T5114] ? ieee80211_clear_fast_xmit+0x130/0x130 [ 54.703779][ T5114] ieee80211_tx_control_port+0x5e3/0xd80 [ 54.709408][ T5114] ? ieee80211_tx_skb_tid+0x4b0/0x4b0 [ 54.714774][ T5114] ? __rtnl_unlock+0x68/0xe0 [ 54.719363][ T5114] ? netdev_run_todo+0x775/0x1100 [ 54.724388][ T5114] nl80211_tx_control_port+0x669/0xcd0 [ 54.729857][ T5114] ? cfg80211_probe_status+0x710/0x710 [ 54.735327][ T5114] ? nl80211_pre_doit+0x120/0xab0 [ 54.740345][ T5114] genl_family_rcv_msg_doit.isra.0+0x1e6/0x2d0 [ 54.746499][ T5114] ? genl_start+0x660/0x660 [ 54.751009][ T5114] ? ns_capable+0xe0/0x110 [ 54.755425][ T5114] genl_rcv_msg+0x4ff/0x7e0 [ 54.759936][ T5114] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 54.766283][ T5114] ? validate_beacon_tx_rate+0x790/0x790 [ 54.771905][ T5114] ? cfg80211_probe_status+0x710/0x710 [ 54.777361][ T5114] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 54.783169][ T5114] netlink_rcv_skb+0x165/0x440 [ 54.787930][ T5114] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 54.794261][ T5114] ? netlink_ack+0x1360/0x1360 [ 54.799038][ T5114] genl_rcv+0x28/0x40 [ 54.803019][ T5114] netlink_unicast+0x547/0x7f0 [ 54.807781][ T5114] ? netlink_attachskb+0x890/0x890 [ 54.812889][ T5114] ? __virt_addr_valid+0x61/0x2e0 [ 54.817912][ T5114] ? __phys_addr_symbol+0x30/0x70 [ 54.822931][ T5114] ? __check_object_size+0x333/0x6e0 [ 54.828215][ T5114] netlink_sendmsg+0x925/0xe30 [ 54.832978][ T5114] ? netlink_unicast+0x7f0/0x7f0 [ 54.837917][ T5114] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 54.843198][ T5114] ? netlink_unicast+0x7f0/0x7f0 [ 54.848132][ T5114] sock_sendmsg+0xde/0x190 [ 54.852547][ T5114] ____sys_sendmsg+0x71c/0x900 [ 54.857313][ T5114] ? copy_msghdr_from_user+0xfc/0x150 [ 54.862685][ T5114] ? kernel_sendmsg+0x50/0x50 [ 54.867366][ T5114] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 54.873364][ T5114] ___sys_sendmsg+0x110/0x1b0 [ 54.878045][ T5114] ? do_recvmmsg+0x6e0/0x6e0 [ 54.882643][ T5114] ? lock_release+0x670/0x670 [ 54.887309][ T5114] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 54.892500][ T5114] ? do_raw_spin_lock+0x124/0x2b0 [ 54.897517][ T5114] ? spin_bug+0x1c0/0x1c0 [ 54.901837][ T5114] ? _raw_spin_lock_irq+0x45/0x50 [ 54.906859][ T5114] ? __fget_light+0x20a/0x270 [ 54.911539][ T5114] __sys_sendmsg+0xf7/0x1c0 [ 54.916043][ T5114] ? __sys_sendmsg_sock+0x40/0x40 [ 54.921065][ T5114] ? lock_downgrade+0x690/0x690 [ 54.925936][ T5114] ? lockdep_hardirqs_on+0x7d/0x100 [ 54.931145][ T5114] ? _raw_spin_unlock_irq+0x2e/0x50 [ 54.936351][ T5114] ? ptrace_notify+0xfe/0x140 [ 54.941041][ T5114] do_syscall_64+0x39/0xb0 [ 54.945464][ T5114] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 54.951367][ T5114] RIP: 0033:0x7fa07303b239 [ 54.955788][ T5114] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 81 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 54.975397][ T5114] RSP: 002b:00007ffc417e5758 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 54.983801][ T5114] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fa07303b239 [ 54.991762][ T5114] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 54.999724][ T5114] RBP: 00007ffc417e5780 R08: 0000000000000002 R09: 00007ffc417e5790 [pid 5111] close(15) = -1 EBADF (Bad file descriptor) [pid 5111] close(16) = -1 EBADF (Bad file descriptor) [pid 5111] close(17) = -1 EBADF (Bad file descriptor) [pid 5111] close(18) = -1 EBADF (Bad file descriptor) [pid 5111] close(19) = -1 EBADF (Bad file descriptor) [pid 5111] close(20) = -1 EBADF (Bad file descriptor) [pid 5111] close(21) = -1 EBADF (Bad file descriptor) [pid 5111] close(22) = -1 EBADF (Bad file descriptor) [pid 5111] close(23) = -1 EBADF (Bad file descriptor) [pid 5111] close(24) = -1 EBADF (Bad file descriptor) [pid 5111] close(25) = -1 EBADF (Bad file descriptor) [pid 5111] close(26) = -1 EBADF (Bad file descriptor) [pid 5111] close(27) = -1 EBADF (Bad file descriptor) [pid 5113] close(3 [pid 5111] close(28) = -1 EBADF (Bad file descriptor) [pid 5111] close(29 [pid 5113] <... close resumed>) = 0 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] close(4 [pid 5111] exit_group(0) = ? [pid 5112] <... sendmsg resumed>) = 84 [pid 5112] close(3 [pid 5111] +++ exited with 0 +++ [pid 5113] <... close resumed>) = 0 [pid 5113] close(5 [pid 5089] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5112] <... close resumed>) = 0 [pid 5113] <... close resumed>) = 0 [pid 5113] close(6 [pid 5089] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5113] <... close resumed>) = 0 [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5113] close(7 [pid 5089] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] close(8 [pid 5089] <... openat resumed>) = 3 [pid 5114] <... sendmsg resumed>) = 84 [pid 5114] close(3) = 0 [pid 5114] close(4) = 0 [pid 5112] close(4 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] fstat(3, [pid 5114] close(5) = 0 [pid 5113] close(9 [pid 5112] <... close resumed>) = 0 [pid 5089] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5114] close(6) = 0 [pid 5114] close(7) = -1 EBADF (Bad file descriptor) [pid 5114] close(8 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] close(5 [pid 5089] getdents64(3, [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] close(9 [pid 5112] <... close resumed>) = 0 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] close(10 [pid 5112] close(6 [pid 5089] <... getdents64 resumed>0x555557015620 /* 7 entries */, 32768) = 216 [pid 5112] <... close resumed>) = 0 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] close(7 [pid 5089] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] close(11 [pid 5112] close(8 [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] close(10 [pid 5112] close(9 [pid 5089] lstat("./1/binderfs", [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] close(12 [pid 5112] close(10 [pid 5089] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5113] close(11 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] close(11 [pid 5089] unlink("./1/binderfs" [pid 5114] close(13 [pid 5113] close(12 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] close(14 [pid 5089] <... unlink resumed>) = 0 [pid 5112] close(12 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] umount2("./1/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5113] close(13 [pid 5112] close(13 [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] close(14 [pid 5089] lstat("./1/memory.events", [pid 5113] close(14 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] close(15 [pid 5089] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] close(15 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] unlink("./1/memory.events" [pid 5114] close(15 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] close(16 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] close(16) = -1 EBADF (Bad file descriptor) [pid 5114] close(17) = -1 EBADF (Bad file descriptor) [pid 5114] close(18) = -1 EBADF (Bad file descriptor) [pid 5114] close(19) = -1 EBADF (Bad file descriptor) [pid 5114] close(20) = -1 EBADF (Bad file descriptor) [pid 5114] close(21) = -1 EBADF (Bad file descriptor) [pid 5114] close(22) = -1 EBADF (Bad file descriptor) [pid 5114] close(23 [pid 5089] <... unlink resumed>) = 0 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] close(16 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] umount2("./1/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5114] close(24 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] close(17 [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] close(17 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] lstat("./1/cgroup", [pid 5114] close(25 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] close(18 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] close(26 [pid 5113] close(18 [pid 5112] close(19 [pid 5089] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] unlink("./1/cgroup" [pid 5114] close(27 [pid 5113] close(19 [pid 5112] close(20 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... unlink resumed>) = 0 [pid 5114] close(28 [pid 5113] close(20 [pid 5112] close(21 [pid 5089] umount2("./1/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5114] close(29 [pid 5113] close(21 [pid 5112] close(22 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] lstat("./1/cgroup.net", [pid 5114] exit_group(0 [pid 5113] close(22 [pid 5112] close(23 [pid 5089] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5114] <... exit_group resumed>) = ? [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] unlink("./1/cgroup.net" [pid 5114] +++ exited with 0 +++ [pid 5113] close(23 [pid 5112] close(24 [pid 5087] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5087] restart_syscall(<... resuming interrupted clone ...> [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... unlink resumed>) = 0 [pid 5087] <... restart_syscall resumed>) = 0 [pid 5113] close(24 [pid 5112] close(25 [pid 5089] umount2("./1/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] close(25 [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5112] close(26 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] lstat("./1/cgroup.cpu", [pid 5113] close(26 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] close(27 [pid 5089] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5113] close(27 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] unlink("./1/cgroup.cpu" [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 55.007693][ T5114] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 55.015653][ T5114] R13: 00007ffc417e57a0 R14: 00007ffc417e57e0 R15: 0000000000000001 [ 55.023629][ T5114] [pid 5112] close(28) = -1 EBADF (Bad file descriptor) [pid 5089] <... unlink resumed>) = 0 [pid 5113] close(28) = -1 EBADF (Bad file descriptor) [pid 5112] close(29 [pid 5089] getdents64(3, [pid 5113] close(29 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... getdents64 resumed>0x555557015620 /* 0 entries */, 32768) = 0 [pid 5112] exit_group(0 [pid 5113] exit_group(0 [pid 5112] <... exit_group resumed>) = ? [pid 5089] close(3 [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5113] <... exit_group resumed>) = ? [pid 5089] <... close resumed>) = 0 [pid 5112] +++ exited with 0 +++ [pid 5087] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5113] +++ exited with 0 +++ [pid 5088] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=50 /* 0.50 s */} --- [pid 5088] restart_syscall(<... resuming interrupted clone ...> [pid 5089] rmdir("./1" [pid 5087] <... openat resumed>) = 3 [pid 5088] <... restart_syscall resumed>) = 0 [pid 5090] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5089] <... rmdir resumed>) = 0 [pid 5088] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] fstat(3, [pid 5090] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5089] mkdir("./2", 0777 [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5087] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5088] <... openat resumed>) = 3 [pid 5088] fstat(3, [pid 5089] <... mkdir resumed>) = 0 [pid 5088] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5087] getdents64(3, [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5089] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5088] getdents64(3, 0x555557015620 /* 7 entries */, 32768) = 216 [pid 5087] <... getdents64 resumed>0x555557015620 /* 7 entries */, 32768) = 216 [pid 5088] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5088] lstat("./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5088] unlink("./1/binderfs"./strace-static-x86_64: Process 5115 attached [pid 5090] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5088] <... unlink resumed>) = 0 [pid 5087] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5115] chdir("./2" [pid 5088] umount2("./1/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5115] <... chdir resumed>) = 0 [pid 5090] <... openat resumed>) = 3 [pid 5089] <... clone resumed>, child_tidptr=0x5555570145d0) = 4 [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5115] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5090] fstat(3, [pid 5088] lstat("./1/memory.events", [pid 5087] lstat("./1/binderfs", [pid 5115] <... prctl resumed>) = 0 [pid 5090] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5088] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5115] setpgid(0, 0 [pid 5088] unlink("./1/memory.events" [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5090] getdents64(3, [pid 5115] <... setpgid resumed>) = 0 [pid 5088] <... unlink resumed>) = 0 [pid 5087] unlink("./1/binderfs" [pid 5115] symlink("/syzcgroup/unified/syz1", "./cgroup" [pid 5090] <... getdents64 resumed>0x555557015620 /* 7 entries */, 32768) = 216 [pid 5088] umount2("./1/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5115] <... symlink resumed>) = 0 [pid 5090] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] <... unlink resumed>) = 0 [pid 5115] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu" [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] lstat("./1/cgroup", [pid 5087] umount2("./1/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5115] <... symlink resumed>) = 0 [pid 5090] lstat("./1/binderfs", [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5115] symlink("/syzcgroup/net/syz1", "./cgroup.net" [pid 5088] unlink("./1/cgroup" [pid 5115] <... symlink resumed>) = 0 [pid 5090] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5088] <... unlink resumed>) = 0 [pid 5087] lstat("./1/memory.events", [pid 5115] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5090] unlink("./1/binderfs" [pid 5088] umount2("./1/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5115] <... openat resumed>) = 3 [pid 5090] <... unlink resumed>) = 0 [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] unlink("./1/memory.events" [pid 5115] write(3, "1000", 4 [pid 5090] umount2("./1/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] lstat("./1/cgroup.net", [pid 5087] <... unlink resumed>) = 0 [pid 5115] <... write resumed>) = 4 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5087] umount2("./1/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5115] close(3 [pid 5090] lstat("./1/memory.events", [pid 5088] unlink("./1/cgroup.net" [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5115] <... close resumed>) = 0 [pid 5090] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5088] <... unlink resumed>) = 0 [pid 5087] lstat("./1/cgroup", [pid 5115] symlink("/dev/binderfs", "./binderfs" [pid 5090] unlink("./1/memory.events" [pid 5088] umount2("./1/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5115] <... symlink resumed>) = 0 [pid 5090] <... unlink resumed>) = 0 [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] unlink("./1/cgroup" [pid 5115] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5090] umount2("./1/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] lstat("./1/cgroup.cpu", [pid 5087] <... unlink resumed>) = 0 [pid 5115] <... openat resumed>) = 3 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5087] umount2("./1/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5115] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5090] lstat("./1/cgroup", [pid 5088] unlink("./1/cgroup.cpu" [pid 5090] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5090] unlink("./1/cgroup") = 0 [pid 5088] <... unlink resumed>) = 0 [pid 5087] lstat("./1/cgroup.net", [pid 5090] umount2("./1/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] getdents64(3, [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5090] lstat("./1/cgroup.net", [pid 5088] <... getdents64 resumed>0x555557015620 /* 0 entries */, 32768) = 0 [pid 5087] unlink("./1/cgroup.net" [pid 5090] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5088] close(3 [pid 5090] unlink("./1/cgroup.net" [pid 5087] <... unlink resumed>) = 0 [pid 5090] <... unlink resumed>) = 0 [pid 5088] <... close resumed>) = 0 [pid 5090] umount2("./1/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] rmdir("./1" [pid 5087] umount2("./1/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5090] lstat("./1/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5090] unlink("./1/cgroup.cpu") = 0 [pid 5088] <... rmdir resumed>) = 0 [pid 5087] lstat("./1/cgroup.cpu", [pid 5090] getdents64(3, [pid 5088] mkdir("./2", 0777 [pid 5090] <... getdents64 resumed>0x555557015620 /* 0 entries */, 32768) = 0 [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5090] close(3) = 0 [pid 5090] rmdir("./1" [pid 5088] <... mkdir resumed>) = 0 [pid 5087] unlink("./1/cgroup.cpu" [pid 5090] <... rmdir resumed>) = 0 [pid 5088] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5090] mkdir("./2", 0777 [pid 5087] <... unlink resumed>) = 0 [pid 5090] <... mkdir resumed>) = 0 ./strace-static-x86_64: Process 5116 attached [pid 5090] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5088] <... clone resumed>, child_tidptr=0x5555570145d0) = 4 [pid 5087] getdents64(3, ./strace-static-x86_64: Process 5117 attached [pid 5116] chdir("./2" [pid 5117] chdir("./2" [pid 5116] <... chdir resumed>) = 0 [pid 5090] <... clone resumed>, child_tidptr=0x5555570145d0) = 4 [pid 5087] <... getdents64 resumed>0x555557015620 /* 0 entries */, 32768) = 0 [pid 5117] <... chdir resumed>) = 0 [pid 5116] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5087] close(3 [pid 5117] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5116] <... prctl resumed>) = 0 [pid 5117] <... prctl resumed>) = 0 [pid 5116] setpgid(0, 0 [pid 5087] <... close resumed>) = 0 [pid 5117] setpgid(0, 0 [pid 5116] <... setpgid resumed>) = 0 [pid 5087] rmdir("./1" [pid 5117] <... setpgid resumed>) = 0 [pid 5116] symlink("/syzcgroup/unified/syz3", "./cgroup" [pid 5087] <... rmdir resumed>) = 0 [pid 5117] symlink("/syzcgroup/unified/syz5", "./cgroup") = 0 [pid 5116] <... symlink resumed>) = 0 [pid 5087] mkdir("./2", 0777 [pid 5117] symlink("/syzcgroup/cpu/syz5", "./cgroup.cpu" [pid 5116] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu" [pid 5087] <... mkdir resumed>) = 0 [pid 5117] <... symlink resumed>) = 0 [pid 5116] <... symlink resumed>) = 0 [pid 5087] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5117] symlink("/syzcgroup/net/syz5", "./cgroup.net" [pid 5116] symlink("/syzcgroup/net/syz3", "./cgroup.net"./strace-static-x86_64: Process 5118 attached [pid 5117] <... symlink resumed>) = 0 [pid 5116] <... symlink resumed>) = 0 [pid 5115] <... ioctl resumed>) = 0 [pid 5118] chdir("./2" [pid 5117] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5116] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5115] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5087] <... clone resumed>, child_tidptr=0x5555570145d0) = 4 [pid 5118] <... chdir resumed>) = 0 [pid 5117] <... openat resumed>) = 3 [pid 5116] <... openat resumed>) = 3 [pid 5115] <... socket resumed>) = 4 [pid 5118] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5117] write(3, "1000", 4 [pid 5116] write(3, "1000", 4 [pid 5115] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5118] <... prctl resumed>) = 0 [pid 5117] <... write resumed>) = 4 [pid 5116] <... write resumed>) = 4 [pid 5115] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5118] setpgid(0, 0 [pid 5117] close(3 [pid 5116] close(3 [pid 5118] <... setpgid resumed>) = 0 [pid 5115] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5117] <... close resumed>) = 0 [pid 5118] symlink("/syzcgroup/unified/syz4", "./cgroup" [pid 5117] symlink("/dev/binderfs", "./binderfs" [pid 5116] <... close resumed>) = 0 [pid 5115] <... socket resumed>) = 5 [pid 5117] <... symlink resumed>) = 0 [pid 5116] symlink("/dev/binderfs", "./binderfs" [pid 5115] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5118] <... symlink resumed>) = 0 [pid 5117] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5116] <... symlink resumed>) = 0 [pid 5115] <... socket resumed>) = 6 [pid 5118] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu" [pid 5117] <... openat resumed>) = 3 [pid 5116] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5115] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5118] <... symlink resumed>) = 0 [pid 5117] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5116] <... openat resumed>) = 3 [pid 5118] symlink("/syzcgroup/net/syz4", "./cgroup.net") = 0 [pid 5118] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5118] write(3, "1000", 4) = 4 [pid 5118] close(3) = 0 [pid 5118] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5118] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5116] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5118] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5115] <... sendto resumed>) = 32 [pid 5115] recvfrom(6, [{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=4}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5115] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=4}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5118] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5115] close(6 [pid 5118] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5117] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5116] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5115] <... close resumed>) = 0 [pid 5118] <... socket resumed>) = 4 [pid 5115] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5118] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5117] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5116] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5115] <... openat resumed>) = 6 [pid 5118] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5115] write(6, "13", 2 [pid 5118] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5117] <... socket resumed>) = 4 [pid 5116] <... socket resumed>) = 4 [pid 5115] <... write resumed>) = 2 [pid 5118] <... socket resumed>) = 5 [pid 5115] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5118] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5117] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5116] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5115] <... sendmsg resumed>) = 84 [pid 5118] <... socket resumed>) = 6 [pid 5116] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5115] close(3 [pid 5118] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5117] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5116] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5115] <... close resumed>) = 0 [pid 5118] <... sendto resumed>) = 32 [pid 5117] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5116] <... socket resumed>) = 5 [pid 5115] close(4 [pid 5118] recvfrom(6, [pid 5117] <... socket resumed>) = 5 [pid 5116] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5115] <... close resumed>) = 0 [pid 5118] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=4}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5117] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5115] close(5 [pid 5116] <... socket resumed>) = 6 [pid 5118] recvfrom(6, [pid 5117] <... socket resumed>) = 6 [pid 5116] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... close resumed>) = 0 [pid 5118] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=4}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5117] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] close(6 [pid 5118] close(6 [pid 5116] <... sendto resumed>) = 32 [pid 5115] <... close resumed>) = 0 [pid 5118] <... close resumed>) = 0 [pid 5117] <... sendto resumed>) = 32 [pid 5116] recvfrom(6, [pid 5115] close(7 [pid 5118] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5117] recvfrom(6, [pid 5116] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=4}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... openat resumed>) = 6 [pid 5117] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=4}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5116] recvfrom(6, [pid 5115] close(8 [pid 5118] write(6, "13", 2 [pid 5117] recvfrom(6, [pid 5116] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=4}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... write resumed>) = 2 [pid 5117] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=4}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5116] close(6 [pid 5115] close(9 [pid 5118] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5117] close(6 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... sendmsg resumed>) = 84 [pid 5116] <... close resumed>) = 0 [pid 5115] close(10 [pid 5117] <... close resumed>) = 0 [pid 5118] close(3 [pid 5117] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5116] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = 0 [pid 5115] close(11 [pid 5118] close(4 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = 0 [pid 5115] close(12 [pid 5118] close(5 [pid 5117] <... openat resumed>) = 6 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = 0 [pid 5117] write(6, "13", 2 [pid 5116] <... openat resumed>) = 6 [pid 5115] close(13 [pid 5118] close(6 [pid 5117] <... write resumed>) = 2 [pid 5116] write(6, "13", 2 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = 0 [pid 5117] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5116] <... write resumed>) = 2 [pid 5115] close(14 [pid 5118] close(7 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] <... sendmsg resumed>) = 84 [pid 5116] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5115] close(15 [pid 5118] close(8 [pid 5117] close(3 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] <... close resumed>) = 0 [pid 5116] <... sendmsg resumed>) = 84 [pid 5115] close(16 [pid 5118] close(9 [pid 5117] close(4 [pid 5116] close(3 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] <... close resumed>) = 0 [pid 5115] close(17 [pid 5118] close(10 [pid 5117] close(5 [pid 5116] <... close resumed>) = 0 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] close(18 [pid 5118] close(11 [pid 5117] <... close resumed>) = 0 [pid 5116] close(4 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(6 [pid 5116] <... close resumed>) = 0 [pid 5115] close(19 [pid 5118] close(12 [pid 5117] <... close resumed>) = 0 [pid 5116] close(5 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(7 [pid 5115] close(20 [pid 5118] close(13 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] <... close resumed>) = 0 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(8 [pid 5116] close(6 [pid 5115] close(21 [pid 5118] close(14 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] <... close resumed>) = 0 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(9 [pid 5116] close(7 [pid 5115] close(22 [pid 5118] close(15 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(10 [pid 5116] close(8 [pid 5115] close(23 [pid 5118] close(16 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(11 [pid 5116] close(9 [pid 5115] close(24 [pid 5118] close(17 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(12 [pid 5116] close(10 [pid 5115] close(25 [pid 5118] close(18 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(13 [pid 5116] close(11 [pid 5118] close(19 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] close(26 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(14 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] close(20 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] close(12 [pid 5115] close(27 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(15 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] close(21 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] close(13 [pid 5115] close(28 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(16 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] close(22 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] close(14 [pid 5115] close(29 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(17 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] close(23 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] close(15 [pid 5115] exit_group(0 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(18 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] <... exit_group resumed>) = ? [pid 5118] close(24 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] close(16 [pid 5115] +++ exited with 0 +++ [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(19 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] close(25 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] close(17 [pid 5089] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(20 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] restart_syscall(<... resuming interrupted clone ...> [pid 5118] close(26 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] close(18 [pid 5089] <... restart_syscall resumed>) = 0 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(21 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] close(27 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] close(19 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(22 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5118] close(28 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] close(20 [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(23 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5118] close(29 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] close(21 [pid 5089] <... openat resumed>) = 3 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(24 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] fstat(3, [pid 5118] exit_group(0 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] close(22 [pid 5089] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5118] <... exit_group resumed>) = ? [pid 5117] close(25 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] getdents64(3, [pid 5118] +++ exited with 0 +++ [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] close(23 [pid 5089] <... getdents64 resumed>0x555557015620 /* 7 entries */, 32768) = 216 [pid 5089] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5117] close(26 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] close(24 [pid 5089] lstat("./2/binderfs", [pid 5087] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5117] close(27 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] close(25 [pid 5089] unlink("./2/binderfs" [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5117] close(28 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... unlink resumed>) = 0 [pid 5087] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] close(26 [pid 5089] umount2("./2/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5117] close(29 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] <... openat resumed>) = 3 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] close(27 [pid 5089] lstat("./2/memory.events", [pid 5087] fstat(3, [pid 5117] exit_group(0 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5117] <... exit_group resumed>) = ? [pid 5116] close(28 [pid 5089] unlink("./2/memory.events" [pid 5087] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5117] +++ exited with 0 +++ [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... unlink resumed>) = 0 [pid 5087] getdents64(3, [pid 5116] close(29 [pid 5090] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5089] umount2("./2/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] <... getdents64 resumed>0x555557015620 /* 7 entries */, 32768) = 216 [pid 5116] exit_group(0 [pid 5089] lstat("./2/cgroup", [pid 5116] <... exit_group resumed>) = ? [pid 5089] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5087] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5089] unlink("./2/cgroup") = 0 [pid 5089] umount2("./2/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5089] lstat("./2/cgroup.net", [pid 5116] +++ exited with 0 +++ [pid 5089] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5089] unlink("./2/cgroup.net" [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5089] <... unlink resumed>) = 0 [pid 5087] lstat("./2/binderfs", [pid 5089] umount2("./2/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5089] lstat("./2/cgroup.cpu", [pid 5090] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5089] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5088] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5089] unlink("./2/cgroup.cpu" [pid 5088] restart_syscall(<... resuming interrupted clone ...> [pid 5087] unlink("./2/binderfs" [pid 5090] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5089] <... unlink resumed>) = 0 [pid 5088] <... restart_syscall resumed>) = 0 [pid 5089] getdents64(3, 0x555557015620 /* 0 entries */, 32768) = 0 [pid 5087] <... unlink resumed>) = 0 [pid 5090] <... openat resumed>) = 3 [pid 5089] close(3 [pid 5090] fstat(3, [pid 5089] <... close resumed>) = 0 [pid 5087] umount2("./2/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5089] rmdir("./2" [pid 5090] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5089] <... rmdir resumed>) = 0 [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5090] getdents64(3, [pid 5089] mkdir("./3", 0777 [pid 5088] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] lstat("./2/memory.events", [pid 5090] <... getdents64 resumed>0x555557015620 /* 7 entries */, 32768) = 216 [pid 5089] <... mkdir resumed>) = 0 [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5090] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5089] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5087] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5088] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY./strace-static-x86_64: Process 5119 attached [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] unlink("./2/memory.events" [pid 5090] lstat("./2/binderfs", [pid 5089] <... clone resumed>, child_tidptr=0x5555570145d0) = 5 [pid 5088] <... openat resumed>) = 3 [pid 5119] chdir("./3" [pid 5087] <... unlink resumed>) = 0 [pid 5090] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5088] fstat(3, [pid 5119] <... chdir resumed>) = 0 [pid 5090] unlink("./2/binderfs" [pid 5087] umount2("./2/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5119] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5088] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5090] <... unlink resumed>) = 0 [pid 5088] getdents64(3, [pid 5119] <... prctl resumed>) = 0 [pid 5090] umount2("./2/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5119] setpgid(0, 0 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] <... getdents64 resumed>0x555557015620 /* 7 entries */, 32768) = 216 [pid 5087] lstat("./2/cgroup", [pid 5119] <... setpgid resumed>) = 0 [pid 5090] lstat("./2/memory.events", [pid 5088] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5119] symlink("/syzcgroup/unified/syz1", "./cgroup" [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5090] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5087] unlink("./2/cgroup" [pid 5088] lstat("./2/binderfs", [pid 5119] <... symlink resumed>) = 0 [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5090] unlink("./2/memory.events" [pid 5088] unlink("./2/binderfs" [pid 5087] <... unlink resumed>) = 0 [pid 5090] <... unlink resumed>) = 0 [pid 5088] <... unlink resumed>) = 0 [pid 5087] umount2("./2/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5119] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu" [pid 5090] umount2("./2/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] umount2("./2/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5119] <... symlink resumed>) = 0 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5119] symlink("/syzcgroup/net/syz1", "./cgroup.net" [pid 5090] lstat("./2/cgroup", [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] lstat("./2/cgroup.net", [pid 5119] <... symlink resumed>) = 0 [pid 5090] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5088] lstat("./2/memory.events", [pid 5119] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5090] unlink("./2/cgroup" [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5119] <... openat resumed>) = 3 [pid 5088] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5119] write(3, "1000", 4 [pid 5090] <... unlink resumed>) = 0 [pid 5088] unlink("./2/memory.events" [pid 5087] unlink("./2/cgroup.net" [pid 5119] <... write resumed>) = 4 [pid 5090] umount2("./2/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] <... unlink resumed>) = 0 [pid 5119] close(3 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] umount2("./2/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] <... unlink resumed>) = 0 [pid 5119] <... close resumed>) = 0 [pid 5090] lstat("./2/cgroup.net", [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] umount2("./2/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5119] symlink("/dev/binderfs", "./binderfs" [pid 5090] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5088] lstat("./2/cgroup", [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5119] <... symlink resumed>) = 0 [pid 5090] unlink("./2/cgroup.net" [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5087] lstat("./2/cgroup.cpu", [pid 5088] unlink("./2/cgroup" [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5090] <... unlink resumed>) = 0 [pid 5119] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5087] unlink("./2/cgroup.cpu" [pid 5088] <... unlink resumed>) = 0 [pid 5087] <... unlink resumed>) = 0 [pid 5090] umount2("./2/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] umount2("./2/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5119] <... openat resumed>) = 3 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] getdents64(3, [pid 5090] lstat("./2/cgroup.cpu", [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5119] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5087] <... getdents64 resumed>0x555557015620 /* 0 entries */, 32768) = 0 [pid 5088] lstat("./2/cgroup.net", [pid 5090] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5087] close(3 [pid 5090] unlink("./2/cgroup.cpu" [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5088] unlink("./2/cgroup.net" [pid 5087] <... close resumed>) = 0 [pid 5087] rmdir("./2" [pid 5088] <... unlink resumed>) = 0 [pid 5087] <... rmdir resumed>) = 0 [pid 5090] <... unlink resumed>) = 0 [pid 5088] umount2("./2/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] mkdir("./3", 0777 [pid 5090] getdents64(3, [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] <... mkdir resumed>) = 0 [pid 5090] <... getdents64 resumed>0x555557015620 /* 0 entries */, 32768) = 0 [pid 5088] lstat("./2/cgroup.cpu", [pid 5087] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5090] close(3 [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 ./strace-static-x86_64: Process 5120 attached [pid 5090] <... close resumed>) = 0 [pid 5088] unlink("./2/cgroup.cpu" [pid 5120] chdir("./3" [pid 5090] rmdir("./2" [pid 5120] <... chdir resumed>) = 0 [pid 5088] <... unlink resumed>) = 0 [pid 5087] <... clone resumed>, child_tidptr=0x5555570145d0) = 5 [pid 5090] <... rmdir resumed>) = 0 [pid 5120] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5090] mkdir("./3", 0777 [pid 5088] getdents64(3, [pid 5120] setpgid(0, 0) = 0 [pid 5090] <... mkdir resumed>) = 0 [pid 5088] <... getdents64 resumed>0x555557015620 /* 0 entries */, 32768) = 0 [pid 5120] symlink("/syzcgroup/unified/syz4", "./cgroup" [pid 5090] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5088] close(3 [pid 5120] <... symlink resumed>) = 0 [pid 5088] <... close resumed>) = 0 ./strace-static-x86_64: Process 5121 attached [pid 5120] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu" [pid 5088] rmdir("./2" [pid 5121] chdir("./3" [pid 5120] <... symlink resumed>) = 0 [pid 5119] <... ioctl resumed>) = 0 [pid 5090] <... clone resumed>, child_tidptr=0x5555570145d0) = 5 [pid 5121] <... chdir resumed>) = 0 [pid 5120] symlink("/syzcgroup/net/syz4", "./cgroup.net" [pid 5119] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5088] <... rmdir resumed>) = 0 [pid 5121] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5120] <... symlink resumed>) = 0 [pid 5119] <... socket resumed>) = 4 [pid 5088] mkdir("./3", 0777 [pid 5121] <... prctl resumed>) = 0 [pid 5120] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5119] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5121] setpgid(0, 0 [pid 5120] <... openat resumed>) = 3 [pid 5088] <... mkdir resumed>) = 0 [pid 5119] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5121] <... setpgid resumed>) = 0 [pid 5120] write(3, "1000", 4 [pid 5088] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5121] symlink("/syzcgroup/unified/syz5", "./cgroup" [pid 5119] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5121] <... symlink resumed>) = 0 [pid 5120] <... write resumed>) = 4 [pid 5121] symlink("/syzcgroup/cpu/syz5", "./cgroup.cpu"./strace-static-x86_64: Process 5122 attached ) = 0 [pid 5120] close(3 [pid 5122] chdir("./3" [pid 5121] symlink("/syzcgroup/net/syz5", "./cgroup.net" [pid 5120] <... close resumed>) = 0 [pid 5119] <... socket resumed>) = 5 [pid 5088] <... clone resumed>, child_tidptr=0x5555570145d0) = 5 [pid 5122] <... chdir resumed>) = 0 [pid 5121] <... symlink resumed>) = 0 [pid 5120] symlink("/dev/binderfs", "./binderfs" [pid 5119] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5122] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5121] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5122] <... prctl resumed>) = 0 [pid 5121] <... openat resumed>) = 3 [pid 5122] setpgid(0, 0 [pid 5121] write(3, "1000", 4 [pid 5120] <... symlink resumed>) = 0 [pid 5119] <... socket resumed>) = 6 [pid 5122] <... setpgid resumed>) = 0 [pid 5121] <... write resumed>) = 4 [pid 5122] symlink("/syzcgroup/unified/syz3", "./cgroup" [pid 5121] close(3 [pid 5120] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5119] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5122] <... symlink resumed>) = 0 [pid 5121] <... close resumed>) = 0 [pid 5120] <... openat resumed>) = 3 [pid 5122] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu" [pid 5121] symlink("/dev/binderfs", "./binderfs" [pid 5120] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5122] <... symlink resumed>) = 0 [pid 5121] <... symlink resumed>) = 0 [pid 5119] <... sendto resumed>) = 32 [pid 5122] symlink("/syzcgroup/net/syz3", "./cgroup.net" [pid 5121] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5122] <... symlink resumed>) = 0 [pid 5121] <... openat resumed>) = 3 [pid 5122] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5121] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5122] <... openat resumed>) = 3 [pid 5119] recvfrom(6, [pid 5122] write(3, "1000", 4) = 4 [pid 5122] close(3) = 0 [pid 5119] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5122] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5119] recvfrom(6, [pid 5122] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5120] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5119] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5122] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5121] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5120] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5119] close(6 [pid 5122] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5121] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5122] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5119] <... close resumed>) = 0 [pid 5122] <... socket resumed>) = 4 [pid 5121] <... socket resumed>) = 4 [pid 5119] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5122] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5121] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5120] <... socket resumed>) = 4 [pid 5122] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5119] <... openat resumed>) = 6 [pid 5122] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5121] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5120] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5119] write(6, "13", 2 [pid 5122] <... socket resumed>) = 5 [pid 5121] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5120] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5119] <... write resumed>) = 2 [pid 5122] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5121] <... socket resumed>) = 5 [pid 5122] <... socket resumed>) = 6 [pid 5121] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5120] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5119] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5122] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5121] <... socket resumed>) = 6 [pid 5122] <... sendto resumed>) = 32 [pid 5121] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5120] <... socket resumed>) = 5 [pid 5122] recvfrom(6, [{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5121] <... sendto resumed>) = 32 [pid 5120] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5122] recvfrom(6, [pid 5121] recvfrom(6, [pid 5122] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 55.384954][ T5119] FAULT_INJECTION: forcing a failure. [ 55.384954][ T5119] name failslab, interval 1, probability 0, space 0, times 0 [ 55.397640][ T5119] CPU: 1 PID: 5119 Comm: syz-executor915 Not tainted 6.3.0-rc3-syzkaller-00156-g33189f0a94b9 #0 [ 55.408060][ T5119] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 55.418106][ T5119] Call Trace: [ 55.421376][ T5119] [ 55.424326][ T5119] dump_stack_lvl+0x136/0x150 [ 55.429004][ T5119] should_fail_ex+0x4a3/0x5b0 [ 55.433681][ T5119] should_failslab+0x9/0x20 [ 55.438180][ T5119] kmem_cache_alloc_node+0x5c/0x3e0 [ 55.443381][ T5119] __alloc_skb+0x288/0x330 [ 55.447820][ T5119] ? __napi_build_skb+0x50/0x50 [ 55.452672][ T5119] ? lock_release+0x670/0x670 [ 55.457342][ T5119] ? mark_held_locks+0x9f/0xe0 [ 55.462098][ T5119] ? do_raw_spin_lock+0x124/0x2b0 [ 55.467137][ T5119] skb_copy+0x13d/0x3e0 [ 55.471294][ T5119] mac80211_hwsim_tx_frame_no_nl.isra.0+0xb02/0x1290 [ 55.477968][ T5119] ? hwsim_virtio_rx_work+0x360/0x360 [ 55.483339][ T5119] ? mac80211_hwsim_monitor_rx+0x1c2/0x840 [ 55.489149][ T5119] mac80211_hwsim_tx+0x7ba/0x2360 [ 55.494176][ T5119] ieee80211_handle_wake_tx_queue+0x187/0x260 [ 55.500251][ T5119] ? ieee80211_assign_chanctx.part.0+0x170/0x170 [ 55.506589][ T5119] ? __local_bh_enable_ip+0xa4/0x130 [ 55.511871][ T5119] ieee80211_queue_skb+0x1235/0x1f40 [ 55.517170][ T5119] ieee80211_tx+0x2d2/0x420 [ 55.521665][ T5119] ? ieee80211_tx_prepare_skb+0x460/0x460 [ 55.527386][ T5119] ? lock_release+0x670/0x670 [ 55.532053][ T5119] ? ieee80211_downgrade_queue+0x3da/0x580 [ 55.537858][ T5119] ? ieee80211_skb_resize+0x116/0x680 [ 55.543217][ T5119] ? ieee80211_set_qos_hdr+0x28f/0x3f0 [ 55.548675][ T5119] ieee80211_xmit+0x30e/0x3e0 [ 55.553349][ T5119] __ieee80211_subif_start_xmit+0x98d/0x1180 [ 55.559326][ T5119] ? ieee80211_clear_fast_xmit+0x130/0x130 [ 55.565134][ T5119] ieee80211_tx_control_port+0x5e3/0xd80 [ 55.570762][ T5119] ? ieee80211_tx_skb_tid+0x4b0/0x4b0 [ 55.576123][ T5119] ? __rtnl_unlock+0x68/0xe0 [ 55.580712][ T5119] ? netdev_run_todo+0x775/0x1100 [ 55.585738][ T5119] nl80211_tx_control_port+0x669/0xcd0 [ 55.591204][ T5119] ? cfg80211_probe_status+0x710/0x710 [ 55.596662][ T5119] ? nl80211_pre_doit+0x120/0xab0 [ 55.601678][ T5119] genl_family_rcv_msg_doit.isra.0+0x1e6/0x2d0 [ 55.607832][ T5119] ? genl_start+0x660/0x660 [ 55.612340][ T5119] ? ns_capable+0xe0/0x110 [ 55.616755][ T5119] genl_rcv_msg+0x4ff/0x7e0 [ 55.621259][ T5119] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 55.627583][ T5119] ? validate_beacon_tx_rate+0x790/0x790 [ 55.633235][ T5119] ? cfg80211_probe_status+0x710/0x710 [ 55.638690][ T5119] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 55.644499][ T5119] netlink_rcv_skb+0x165/0x440 [ 55.649260][ T5119] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 55.655584][ T5119] ? netlink_ack+0x1360/0x1360 [ 55.660365][ T5119] genl_rcv+0x28/0x40 [ 55.664344][ T5119] netlink_unicast+0x547/0x7f0 [ 55.669127][ T5119] ? netlink_attachskb+0x890/0x890 [ 55.674235][ T5119] ? __virt_addr_valid+0x61/0x2e0 [ 55.679264][ T5119] ? __phys_addr_symbol+0x30/0x70 [ 55.684288][ T5119] ? __check_object_size+0x333/0x6e0 [ 55.689579][ T5119] netlink_sendmsg+0x925/0xe30 [ 55.694361][ T5119] ? netlink_unicast+0x7f0/0x7f0 [ 55.699298][ T5119] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 55.704580][ T5119] ? netlink_unicast+0x7f0/0x7f0 [ 55.709516][ T5119] sock_sendmsg+0xde/0x190 [ 55.713955][ T5119] ____sys_sendmsg+0x71c/0x900 [ 55.718741][ T5119] ? copy_msghdr_from_user+0xfc/0x150 [ 55.724114][ T5119] ? kernel_sendmsg+0x50/0x50 [ 55.728793][ T5119] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 55.734769][ T5119] ___sys_sendmsg+0x110/0x1b0 [ 55.739446][ T5119] ? do_recvmmsg+0x6e0/0x6e0 [ 55.744045][ T5119] ? lock_release+0x670/0x670 [ 55.748714][ T5119] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 55.753904][ T5119] ? do_raw_spin_lock+0x124/0x2b0 [ 55.758924][ T5119] ? spin_bug+0x1c0/0x1c0 [ 55.763245][ T5119] ? _raw_spin_lock_irq+0x45/0x50 [ 55.768271][ T5119] ? __fget_light+0x20a/0x270 [ 55.772951][ T5119] __sys_sendmsg+0xf7/0x1c0 [ 55.777454][ T5119] ? __sys_sendmsg_sock+0x40/0x40 [ 55.782478][ T5119] ? lock_downgrade+0x690/0x690 [ 55.787327][ T5119] ? lockdep_hardirqs_on+0x7d/0x100 [ 55.792521][ T5119] ? _raw_spin_unlock_irq+0x2e/0x50 [ 55.797718][ T5119] ? ptrace_notify+0xfe/0x140 [ 55.802392][ T5119] do_syscall_64+0x39/0xb0 [ 55.806801][ T5119] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 55.812692][ T5119] RIP: 0033:0x7fa07303b239 [ 55.817099][ T5119] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 81 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 55.836694][ T5119] RSP: 002b:00007ffc417e5758 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 55.845101][ T5119] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fa07303b239 [ 55.853064][ T5119] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 55.861023][ T5119] RBP: 00007ffc417e5780 R08: 0000000000000002 R09: 00007ffc417e5790 [ 55.868983][ T5119] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 55.876948][ T5119] R13: 00007ffc417e57a0 R14: 00007ffc417e57e0 R15: 0000000000000003 [pid 5120] <... socket resumed>) = 6 [pid 5121] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5122] close(6 [pid 5120] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5122] <... close resumed>) = 0 [pid 5121] recvfrom(6, [pid 5120] <... sendto resumed>) = 32 [pid 5122] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5121] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5120] recvfrom(6, [pid 5122] <... openat resumed>) = 6 [pid 5121] close(6 [pid 5120] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5122] write(6, "13", 2 [pid 5121] <... close resumed>) = 0 [pid 5120] recvfrom(6, [pid 5119] <... sendmsg resumed>) = 84 [pid 5122] <... write resumed>) = 2 [pid 5121] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5120] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5119] close(3 [ 55.884921][ T5119] [ 55.909402][ T5122] FAULT_INJECTION: forcing a failure. [ 55.909402][ T5122] name failslab, interval 1, probability 0, space 0, times 0 [ 55.922069][ T5122] CPU: 0 PID: 5122 Comm: syz-executor915 Not tainted 6.3.0-rc3-syzkaller-00156-g33189f0a94b9 #0 [ 55.932480][ T5122] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 55.942550][ T5122] Call Trace: [ 55.945834][ T5122] [ 55.948763][ T5122] dump_stack_lvl+0x136/0x150 [ 55.953446][ T5122] should_fail_ex+0x4a3/0x5b0 [ 55.958128][ T5122] should_failslab+0x9/0x20 [ 55.962627][ T5122] kmem_cache_alloc_node+0x5c/0x3e0 [ 55.967830][ T5122] __alloc_skb+0x288/0x330 [ 55.972286][ T5122] ? __napi_build_skb+0x50/0x50 [ 55.977154][ T5122] ? lock_release+0x670/0x670 [ 55.981823][ T5122] ? mark_held_locks+0x9f/0xe0 [ 55.986581][ T5122] ? do_raw_spin_lock+0x124/0x2b0 [ 55.991605][ T5122] skb_copy+0x13d/0x3e0 [ 55.995766][ T5122] mac80211_hwsim_tx_frame_no_nl.isra.0+0xb02/0x1290 [ 56.002446][ T5122] ? hwsim_virtio_rx_work+0x360/0x360 [ 56.007819][ T5122] ? mac80211_hwsim_monitor_rx+0x1c2/0x840 [ 56.013626][ T5122] mac80211_hwsim_tx+0x7ba/0x2360 [ 56.018650][ T5122] ieee80211_handle_wake_tx_queue+0x187/0x260 [ 56.024717][ T5122] ? ieee80211_assign_chanctx.part.0+0x170/0x170 [ 56.031041][ T5122] ? __local_bh_enable_ip+0xa4/0x130 [ 56.036325][ T5122] ieee80211_queue_skb+0x1235/0x1f40 [ 56.041623][ T5122] ieee80211_tx+0x2d2/0x420 [ 56.046119][ T5122] ? ieee80211_tx_prepare_skb+0x460/0x460 [ 56.051842][ T5122] ? lock_release+0x670/0x670 [ 56.056511][ T5122] ? ieee80211_downgrade_queue+0x3da/0x580 [ 56.062316][ T5122] ? ieee80211_skb_resize+0x116/0x680 [ 56.067678][ T5122] ? ieee80211_set_qos_hdr+0x28f/0x3f0 [ 56.073142][ T5122] ieee80211_xmit+0x30e/0x3e0 [ 56.077817][ T5122] __ieee80211_subif_start_xmit+0x98d/0x1180 [ 56.083816][ T5122] ? ieee80211_clear_fast_xmit+0x130/0x130 [ 56.089647][ T5122] ieee80211_tx_control_port+0x5e3/0xd80 [ 56.095304][ T5122] ? ieee80211_tx_skb_tid+0x4b0/0x4b0 [ 56.100673][ T5122] ? __rtnl_unlock+0x68/0xe0 [ 56.105263][ T5122] ? netdev_run_todo+0x775/0x1100 [ 56.110294][ T5122] nl80211_tx_control_port+0x669/0xcd0 [ 56.115758][ T5122] ? cfg80211_probe_status+0x710/0x710 [ 56.121221][ T5122] ? nl80211_pre_doit+0x120/0xab0 [ 56.126245][ T5122] genl_family_rcv_msg_doit.isra.0+0x1e6/0x2d0 [ 56.132401][ T5122] ? genl_start+0x660/0x660 [ 56.136906][ T5122] ? ns_capable+0xe0/0x110 [ 56.141322][ T5122] genl_rcv_msg+0x4ff/0x7e0 [ 56.145826][ T5122] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 56.152152][ T5122] ? validate_beacon_tx_rate+0x790/0x790 [ 56.157776][ T5122] ? cfg80211_probe_status+0x710/0x710 [ 56.163229][ T5122] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 56.169034][ T5122] netlink_rcv_skb+0x165/0x440 [ 56.173797][ T5122] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 56.180131][ T5122] ? netlink_ack+0x1360/0x1360 [ 56.184922][ T5122] genl_rcv+0x28/0x40 [ 56.188901][ T5122] netlink_unicast+0x547/0x7f0 [ 56.193668][ T5122] ? netlink_attachskb+0x890/0x890 [ 56.198776][ T5122] ? __virt_addr_valid+0x61/0x2e0 [ 56.203824][ T5122] ? __phys_addr_symbol+0x30/0x70 [ 56.208847][ T5122] ? __check_object_size+0x333/0x6e0 [ 56.214131][ T5122] netlink_sendmsg+0x925/0xe30 [ 56.218895][ T5122] ? netlink_unicast+0x7f0/0x7f0 [ 56.223838][ T5122] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 56.229119][ T5122] ? netlink_unicast+0x7f0/0x7f0 [ 56.234054][ T5122] sock_sendmsg+0xde/0x190 [ 56.238474][ T5122] ____sys_sendmsg+0x71c/0x900 [ 56.243258][ T5122] ? copy_msghdr_from_user+0xfc/0x150 [ 56.248649][ T5122] ? kernel_sendmsg+0x50/0x50 [ 56.253329][ T5122] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 56.259311][ T5122] ___sys_sendmsg+0x110/0x1b0 [ 56.263991][ T5122] ? do_recvmmsg+0x6e0/0x6e0 [ 56.268589][ T5122] ? lock_release+0x670/0x670 [ 56.273260][ T5122] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 56.278459][ T5122] ? do_raw_spin_lock+0x124/0x2b0 [ 56.283479][ T5122] ? spin_bug+0x1c0/0x1c0 [ 56.287800][ T5122] ? _raw_spin_lock_irq+0x45/0x50 [ 56.292829][ T5122] ? __fget_light+0x20a/0x270 [ 56.297510][ T5122] __sys_sendmsg+0xf7/0x1c0 [ 56.302013][ T5122] ? __sys_sendmsg_sock+0x40/0x40 [ 56.307039][ T5122] ? lock_downgrade+0x690/0x690 [ 56.311894][ T5122] ? lockdep_hardirqs_on+0x7d/0x100 [ 56.317090][ T5122] ? _raw_spin_unlock_irq+0x2e/0x50 [ 56.322287][ T5122] ? ptrace_notify+0xfe/0x140 [ 56.326967][ T5122] do_syscall_64+0x39/0xb0 [ 56.331375][ T5122] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 56.337266][ T5122] RIP: 0033:0x7fa07303b239 [ 56.341672][ T5122] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 81 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 56.361272][ T5122] RSP: 002b:00007ffc417e5758 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 56.369682][ T5122] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fa07303b239 [ 56.377653][ T5122] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 56.385617][ T5122] RBP: 00007ffc417e5780 R08: 0000000000000002 R09: 00007ffc417e5790 [ 56.393579][ T5122] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 56.401541][ T5122] R13: 00007ffc417e57a0 R14: 00007ffc417e57e0 R15: 0000000000000003 [pid 5122] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5121] <... openat resumed>) = 6 [pid 5120] close(6 [pid 5121] write(6, "13", 2 [pid 5119] <... close resumed>) = 0 [pid 5121] <... write resumed>) = 2 [pid 5119] close(4 [pid 5121] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5119] <... close resumed>) = 0 [pid 5119] close(5) = 0 [pid 5119] close(6) = 0 [pid 5119] close(7 [pid 5120] <... close resumed>) = 0 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] close(8) = -1 EBADF (Bad file descriptor) [pid 5119] close(9) = -1 EBADF (Bad file descriptor) [pid 5119] close(10) = -1 EBADF (Bad file descriptor) [pid 5119] close(11) = -1 EBADF (Bad file descriptor) [pid 5119] close(12) = -1 EBADF (Bad file descriptor) [pid 5119] close(13) = -1 EBADF (Bad file descriptor) [pid 5119] close(14) = -1 EBADF (Bad file descriptor) [pid 5119] close(15) = -1 EBADF (Bad file descriptor) [pid 5119] close(16) = -1 EBADF (Bad file descriptor) [pid 5119] close(17) = -1 EBADF (Bad file descriptor) [pid 5119] close(18) = -1 EBADF (Bad file descriptor) [pid 5119] close(19) = -1 EBADF (Bad file descriptor) [pid 5119] close(20) = -1 EBADF (Bad file descriptor) [pid 5119] close(21) = -1 EBADF (Bad file descriptor) [pid 5119] close(22 [pid 5120] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] close(23) = -1 EBADF (Bad file descriptor) [pid 5119] close(24) = -1 EBADF (Bad file descriptor) [pid 5119] close(25) = -1 EBADF (Bad file descriptor) [pid 5119] close(26) = -1 EBADF (Bad file descriptor) [pid 5119] close(27) = -1 EBADF (Bad file descriptor) [pid 5119] close(28) = -1 EBADF (Bad file descriptor) [pid 5119] close(29) = -1 EBADF (Bad file descriptor) [pid 5120] <... openat resumed>) = 6 [pid 5119] exit_group(0) = ? [pid 5120] write(6, "13", 2 [pid 5119] +++ exited with 0 +++ [pid 5089] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5089] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5089] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5089] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5089] getdents64(3, 0x555557015620 /* 7 entries */, 32768) = 216 [pid 5089] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5089] lstat("./3/binderfs", [pid 5120] <... write resumed>) = 2 [pid 5089] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5089] unlink("./3/binderfs") = 0 [pid 5089] umount2("./3/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5089] lstat("./3/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5089] unlink("./3/memory.events" [pid 5120] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5089] <... unlink resumed>) = 0 [pid 5089] umount2("./3/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5089] lstat("./3/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5089] unlink("./3/cgroup") = 0 [pid 5089] umount2("./3/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5120] <... sendmsg resumed>) = 84 [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5089] lstat("./3/cgroup.net", [pid 5120] close(3 [pid 5089] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5089] unlink("./3/cgroup.net" [pid 5120] <... close resumed>) = 0 [pid 5120] close(4 [pid 5089] <... unlink resumed>) = 0 [pid 5089] umount2("./3/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5089] lstat("./3/cgroup.cpu", [pid 5120] <... close resumed>) = 0 [pid 5089] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5120] close(5 [pid 5089] unlink("./3/cgroup.cpu") = 0 [pid 5120] <... close resumed>) = 0 [pid 5089] getdents64(3, [pid 5120] close(6 [pid 5089] <... getdents64 resumed>0x555557015620 /* 0 entries */, 32768) = 0 [pid 5089] close(3) = 0 [pid 5089] rmdir("./3" [pid 5120] <... close resumed>) = 0 [pid 5089] <... rmdir resumed>) = 0 [pid 5120] close(7 [pid 5089] mkdir("./4", 0777) = 0 [pid 5089] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] close(8./strace-static-x86_64: Process 5123 attached ) = -1 EBADF (Bad file descriptor) [pid 5123] chdir("./4" [pid 5120] close(9 [pid 5089] <... clone resumed>, child_tidptr=0x5555570145d0) = 6 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] close(10 [pid 5123] <... chdir resumed>) = 0 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 56.409519][ T5122] [pid 5123] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5120] close(11 [pid 5123] <... prctl resumed>) = 0 [pid 5123] setpgid(0, 0) = 0 [pid 5123] symlink("/syzcgroup/unified/syz1", "./cgroup") = 0 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu") = 0 [pid 5123] symlink("/syzcgroup/net/syz1", "./cgroup.net" [pid 5120] close(12) = -1 EBADF (Bad file descriptor) [pid 5120] close(13) = -1 EBADF (Bad file descriptor) [pid 5123] <... symlink resumed>) = 0 [pid 5120] close(14) = -1 EBADF (Bad file descriptor) [pid 5120] close(15) = -1 EBADF (Bad file descriptor) [pid 5120] close(16 [pid 5123] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] close(17 [pid 5123] <... openat resumed>) = 3 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] close(18 [pid 5123] write(3, "1000", 4 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] <... write resumed>) = 4 [pid 5120] close(19 [pid 5123] close(3 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] <... close resumed>) = 0 [pid 5120] close(20 [pid 5123] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5120] close(21 [pid 5123] <... openat resumed>) = 3 [pid 5122] <... sendmsg resumed>) = 84 [pid 5121] <... sendmsg resumed>) = 84 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5122] close(3 [pid 5121] close(3 [pid 5120] close(22 [pid 5122] <... close resumed>) = 0 [pid 5121] <... close resumed>) = 0 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] close(4 [pid 5120] close(23 [pid 5122] close(4 [pid 5121] <... close resumed>) = 0 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... close resumed>) = 0 [pid 5121] close(5 [pid 5120] close(24 [pid 5122] close(5 [pid 5121] <... close resumed>) = 0 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... close resumed>) = 0 [pid 5121] close(6 [pid 5120] close(25 [pid 5122] close(6 [pid 5121] <... close resumed>) = 0 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... close resumed>) = 0 [pid 5121] close(7 [pid 5120] close(26 [pid 5122] close(7 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] close(8 [pid 5120] close(27 [pid 5122] close(8 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] close(9 [pid 5120] close(28 [pid 5122] close(9 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] close(10 [pid 5120] close(29 [pid 5122] close(10 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] <... ioctl resumed>) = 0 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] close(11 [pid 5120] exit_group(0 [pid 5123] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5122] close(11 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] <... exit_group resumed>) = ? [pid 5123] <... socket resumed>) = 4 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] close(12 [pid 5120] +++ exited with 0 +++ [pid 5123] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5122] close(12 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5123] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] close(13 [pid 5123] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5122] close(13 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] <... socket resumed>) = 5 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] close(14 [pid 5123] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5122] close(14 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5123] <... socket resumed>) = 6 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] close(15 [pid 5123] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5122] close(15 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5123] <... sendto resumed>) = 32 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] close(16 [pid 5087] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5123] recvfrom(6, [pid 5122] close(16 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=6}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] close(17 [pid 5087] <... openat resumed>) = 3 [pid 5123] recvfrom(6, [pid 5122] close(17 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] fstat(3, [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=6}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] close(18 [pid 5123] close(6 [pid 5122] close(18 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5123] <... close resumed>) = 0 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] close(19 [pid 5087] getdents64(3, [pid 5123] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5122] close(19 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] close(20 [pid 5087] <... getdents64 resumed>0x555557015620 /* 7 entries */, 32768) = 216 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] close(21) = -1 EBADF (Bad file descriptor) [pid 5123] <... openat resumed>) = 6 [pid 5121] close(22 [pid 5122] close(20 [pid 5123] write(6, "13", 2 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5123] <... write resumed>) = 2 [pid 5122] close(21 [pid 5121] close(23 [pid 5123] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5121] close(24) = -1 EBADF (Bad file descriptor) [pid 5121] close(25) = -1 EBADF (Bad file descriptor) [pid 5121] close(26) = -1 EBADF (Bad file descriptor) [pid 5122] close(22 [pid 5121] close(27 [pid 5087] lstat("./3/binderfs", [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] close(28) = -1 EBADF (Bad file descriptor) [pid 5121] close(29) = -1 EBADF (Bad file descriptor) [pid 5121] exit_group(0) = ? [pid 5121] +++ exited with 0 +++ [pid 5090] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=49 /* 0.49 s */} --- [pid 5090] restart_syscall(<... resuming interrupted clone ...> [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] close(23 [pid 5090] <... restart_syscall resumed>) = 0 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] close(24) = -1 EBADF (Bad file descriptor) [pid 5090] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5122] close(25 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5122] close(26 [pid 5090] <... openat resumed>) = 3 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] fstat(3, [pid 5122] close(27 [pid 5090] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] getdents64(3, [pid 5122] close(28 [pid 5090] <... getdents64 resumed>0x555557015620 /* 7 entries */, 32768) = 216 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5122] close(29 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] lstat("./3/binderfs", [pid 5122] exit_group(0 [pid 5090] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5122] <... exit_group resumed>) = ? [pid 5090] unlink("./3/binderfs" [pid 5122] +++ exited with 0 +++ [pid 5090] <... unlink resumed>) = 0 [pid 5090] umount2("./3/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5090] lstat("./3/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5090] unlink("./3/memory.events") = 0 [pid 5090] umount2("./3/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5090] lstat("./3/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [ 56.509367][ T5123] FAULT_INJECTION: forcing a failure. [ 56.509367][ T5123] name failslab, interval 1, probability 0, space 0, times 0 [ 56.522092][ T5123] CPU: 1 PID: 5123 Comm: syz-executor915 Not tainted 6.3.0-rc3-syzkaller-00156-g33189f0a94b9 #0 [ 56.532547][ T5123] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 56.542616][ T5123] Call Trace: [ 56.545900][ T5123] [ 56.548833][ T5123] dump_stack_lvl+0x136/0x150 [ 56.553512][ T5123] should_fail_ex+0x4a3/0x5b0 [ 56.558197][ T5123] should_failslab+0x9/0x20 [ 56.562695][ T5123] kmem_cache_alloc_node+0x5c/0x3e0 [ 56.567897][ T5123] __alloc_skb+0x288/0x330 [ 56.572311][ T5123] ? __napi_build_skb+0x50/0x50 [ 56.577157][ T5123] ? lock_release+0x670/0x670 [ 56.581829][ T5123] ? mark_held_locks+0x9f/0xe0 [ 56.586588][ T5123] ? do_raw_spin_lock+0x124/0x2b0 [ 56.591609][ T5123] skb_copy+0x13d/0x3e0 [ 56.595769][ T5123] mac80211_hwsim_tx_frame_no_nl.isra.0+0xb02/0x1290 [ 56.602443][ T5123] ? hwsim_virtio_rx_work+0x360/0x360 [ 56.607813][ T5123] ? mac80211_hwsim_monitor_rx+0x1c2/0x840 [ 56.613623][ T5123] mac80211_hwsim_tx+0x7ba/0x2360 [ 56.618649][ T5123] ieee80211_handle_wake_tx_queue+0x187/0x260 [ 56.624716][ T5123] ? ieee80211_assign_chanctx.part.0+0x170/0x170 [ 56.631042][ T5123] ? __local_bh_enable_ip+0xa4/0x130 [ 56.636322][ T5123] ieee80211_queue_skb+0x1235/0x1f40 [ 56.641620][ T5123] ieee80211_tx+0x2d2/0x420 [ 56.646115][ T5123] ? ieee80211_tx_prepare_skb+0x460/0x460 [ 56.651836][ T5123] ? lock_release+0x670/0x670 [ 56.656504][ T5123] ? ieee80211_downgrade_queue+0x3da/0x580 [ 56.662312][ T5123] ? ieee80211_skb_resize+0x116/0x680 [ 56.667672][ T5123] ? ieee80211_set_qos_hdr+0x28f/0x3f0 [ 56.673135][ T5123] ieee80211_xmit+0x30e/0x3e0 [ 56.677808][ T5123] __ieee80211_subif_start_xmit+0x98d/0x1180 [ 56.683787][ T5123] ? ieee80211_clear_fast_xmit+0x130/0x130 [ 56.689601][ T5123] ieee80211_tx_control_port+0x5e3/0xd80 [ 56.695241][ T5123] ? ieee80211_tx_skb_tid+0x4b0/0x4b0 [ 56.700603][ T5123] ? __rtnl_unlock+0x68/0xe0 [ 56.705191][ T5123] ? netdev_run_todo+0x775/0x1100 [ 56.710225][ T5123] nl80211_tx_control_port+0x669/0xcd0 [ 56.715706][ T5123] ? cfg80211_probe_status+0x710/0x710 [ 56.721162][ T5123] ? nl80211_pre_doit+0x120/0xab0 [ 56.726301][ T5123] genl_family_rcv_msg_doit.isra.0+0x1e6/0x2d0 [ 56.732454][ T5123] ? genl_start+0x660/0x660 [ 56.736964][ T5123] ? ns_capable+0xe0/0x110 [ 56.741377][ T5123] genl_rcv_msg+0x4ff/0x7e0 [ 56.745901][ T5123] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 56.752231][ T5123] ? validate_beacon_tx_rate+0x790/0x790 [ 56.757852][ T5123] ? cfg80211_probe_status+0x710/0x710 [ 56.763306][ T5123] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 56.769113][ T5123] netlink_rcv_skb+0x165/0x440 [ 56.773872][ T5123] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 56.780207][ T5123] ? netlink_ack+0x1360/0x1360 [ 56.784997][ T5123] genl_rcv+0x28/0x40 [ 56.788975][ T5123] netlink_unicast+0x547/0x7f0 [ 56.793739][ T5123] ? netlink_attachskb+0x890/0x890 [ 56.798846][ T5123] ? __virt_addr_valid+0x61/0x2e0 [ 56.803869][ T5123] ? __phys_addr_symbol+0x30/0x70 [ 56.808893][ T5123] ? __check_object_size+0x333/0x6e0 [ 56.814176][ T5123] netlink_sendmsg+0x925/0xe30 [ 56.818939][ T5123] ? netlink_unicast+0x7f0/0x7f0 [ 56.823875][ T5123] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 56.829157][ T5123] ? netlink_unicast+0x7f0/0x7f0 [ 56.834091][ T5123] sock_sendmsg+0xde/0x190 [ 56.838527][ T5123] ____sys_sendmsg+0x71c/0x900 [ 56.843288][ T5123] ? copy_msghdr_from_user+0xfc/0x150 [ 56.848658][ T5123] ? kernel_sendmsg+0x50/0x50 [ 56.853356][ T5123] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 56.859336][ T5123] ___sys_sendmsg+0x110/0x1b0 [ 56.864014][ T5123] ? do_recvmmsg+0x6e0/0x6e0 [ 56.868616][ T5123] ? lock_release+0x670/0x670 [ 56.873286][ T5123] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 56.878479][ T5123] ? do_raw_spin_lock+0x124/0x2b0 [ 56.883508][ T5123] ? spin_bug+0x1c0/0x1c0 [ 56.887837][ T5123] ? _raw_spin_lock_irq+0x45/0x50 [ 56.892863][ T5123] ? __fget_light+0x20a/0x270 [ 56.897543][ T5123] __sys_sendmsg+0xf7/0x1c0 [ 56.902050][ T5123] ? __sys_sendmsg_sock+0x40/0x40 [ 56.907072][ T5123] ? lock_downgrade+0x690/0x690 [ 56.911927][ T5123] ? lockdep_hardirqs_on+0x7d/0x100 [ 56.917124][ T5123] ? _raw_spin_unlock_irq+0x2e/0x50 [ 56.922320][ T5123] ? ptrace_notify+0xfe/0x140 [ 56.926994][ T5123] do_syscall_64+0x39/0xb0 [ 56.931402][ T5123] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 56.937312][ T5123] RIP: 0033:0x7fa07303b239 [ 56.941719][ T5123] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 81 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 56.961319][ T5123] RSP: 002b:00007ffc417e5758 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 56.969725][ T5123] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fa07303b239 [ 56.977695][ T5123] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 56.985657][ T5123] RBP: 00007ffc417e5780 R08: 0000000000000002 R09: 00007ffc417e5790 [ 56.993618][ T5123] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 57.001581][ T5123] R13: 00007ffc417e57a0 R14: 00007ffc417e57e0 R15: 0000000000000004 [pid 5090] unlink("./3/cgroup") = 0 [pid 5123] <... sendmsg resumed>) = 84 [pid 5090] umount2("./3/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5123] close(3 [pid 5088] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5087] unlink("./3/binderfs" [pid 5123] <... close resumed>) = 0 [pid 5087] <... unlink resumed>) = 0 [pid 5123] close(4 [pid 5087] umount2("./3/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5123] <... close resumed>) = 0 [pid 5088] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5123] close(5 [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] lstat("./3/memory.events", [pid 5123] <... close resumed>) = 0 [pid 5088] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5087] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5123] close(6 [pid 5088] <... openat resumed>) = 3 [pid 5087] unlink("./3/memory.events" [pid 5123] <... close resumed>) = 0 [pid 5088] fstat(3, [pid 5087] <... unlink resumed>) = 0 [pid 5123] close(7 [pid 5088] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5087] umount2("./3/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] getdents64(3, [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5123] close(8 [pid 5088] <... getdents64 resumed>0x555557015620 /* 7 entries */, 32768) = 216 [pid 5087] lstat("./3/cgroup", [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5123] close(9 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] unlink("./3/cgroup" [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] lstat("./3/cgroup.net", [pid 5088] lstat("./3/binderfs", [pid 5087] <... unlink resumed>) = 0 [pid 5123] close(10 [pid 5090] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5087] umount2("./3/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] unlink("./3/cgroup.net" [pid 5088] unlink("./3/binderfs" [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5123] close(11 [pid 5090] <... unlink resumed>) = 0 [pid 5088] <... unlink resumed>) = 0 [pid 5087] lstat("./3/cgroup.net", [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] umount2("./3/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] umount2("./3/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5123] close(12 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] unlink("./3/cgroup.net" [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] lstat("./3/cgroup.cpu", [pid 5088] lstat("./3/memory.events", [pid 5087] <... unlink resumed>) = 0 [pid 5123] close(13 [pid 5090] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5088] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5087] umount2("./3/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] unlink("./3/cgroup.cpu" [pid 5088] unlink("./3/memory.events" [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5123] close(14 [pid 5090] <... unlink resumed>) = 0 [pid 5088] <... unlink resumed>) = 0 [pid 5087] lstat("./3/cgroup.cpu", [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] getdents64(3, [pid 5088] umount2("./3/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5123] close(15 [pid 5090] <... getdents64 resumed>0x555557015620 /* 0 entries */, 32768) = 0 [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] unlink("./3/cgroup.cpu" [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] close(3 [pid 5088] lstat("./3/cgroup", [pid 5087] <... unlink resumed>) = 0 [pid 5123] close(16 [pid 5090] <... close resumed>) = 0 [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5087] getdents64(3, [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 57.009567][ T5123] [pid 5090] rmdir("./3" [pid 5088] unlink("./3/cgroup" [pid 5087] <... getdents64 resumed>0x555557015620 /* 0 entries */, 32768) = 0 [pid 5123] close(17 [pid 5090] <... rmdir resumed>) = 0 [pid 5088] <... unlink resumed>) = 0 [pid 5087] close(3 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] mkdir("./4", 0777 [pid 5088] umount2("./3/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] <... close resumed>) = 0 [pid 5123] close(18 [pid 5090] <... mkdir resumed>) = 0 [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] rmdir("./3" [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5088] lstat("./3/cgroup.net", [pid 5087] <... rmdir resumed>) = 0 [pid 5123] close(19 [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5087] mkdir("./4", 0777./strace-static-x86_64: Process 5124 attached [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] unlink("./3/cgroup.net" [pid 5087] <... mkdir resumed>) = 0 [pid 5124] chdir("./4" [pid 5123] close(20 [pid 5090] <... clone resumed>, child_tidptr=0x5555570145d0) = 6 [pid 5088] <... unlink resumed>) = 0 [pid 5087] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5125 attached [pid 5124] <... chdir resumed>) = 0 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] umount2("./3/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5125] chdir("./4" [pid 5124] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5123] close(21 [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] <... clone resumed>, child_tidptr=0x5555570145d0) = 6 [pid 5125] <... chdir resumed>) = 0 [pid 5124] <... prctl resumed>) = 0 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] lstat("./3/cgroup.cpu", [pid 5125] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5124] setpgid(0, 0 [pid 5123] close(22 [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5125] <... prctl resumed>) = 0 [pid 5124] <... setpgid resumed>) = 0 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] unlink("./3/cgroup.cpu" [pid 5125] setpgid(0, 0 [pid 5124] symlink("/syzcgroup/unified/syz5", "./cgroup" [pid 5123] close(23 [pid 5088] <... unlink resumed>) = 0 [pid 5125] <... setpgid resumed>) = 0 [pid 5124] <... symlink resumed>) = 0 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] getdents64(3, [pid 5125] symlink("/syzcgroup/unified/syz4", "./cgroup" [pid 5124] symlink("/syzcgroup/cpu/syz5", "./cgroup.cpu" [pid 5123] close(24 [pid 5088] <... getdents64 resumed>0x555557015620 /* 0 entries */, 32768) = 0 [pid 5125] <... symlink resumed>) = 0 [pid 5124] <... symlink resumed>) = 0 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] close(3 [pid 5125] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu" [pid 5124] symlink("/syzcgroup/net/syz5", "./cgroup.net" [pid 5123] close(25 [pid 5088] <... close resumed>) = 0 [pid 5125] <... symlink resumed>) = 0 [pid 5124] <... symlink resumed>) = 0 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] rmdir("./3" [pid 5125] symlink("/syzcgroup/net/syz4", "./cgroup.net" [pid 5124] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5123] close(26 [pid 5088] <... rmdir resumed>) = 0 [pid 5125] <... symlink resumed>) = 0 [pid 5124] <... openat resumed>) = 3 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] mkdir("./4", 0777 [pid 5125] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5124] write(3, "1000", 4 [pid 5123] close(27 [pid 5088] <... mkdir resumed>) = 0 [pid 5125] <... openat resumed>) = 3 [pid 5124] <... write resumed>) = 4 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5126 attached [pid 5125] write(3, "1000", 4 [pid 5124] close(3 [pid 5123] close(28 [pid 5126] chdir("./4" [pid 5125] <... write resumed>) = 4 [pid 5124] <... close resumed>) = 0 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... clone resumed>, child_tidptr=0x5555570145d0) = 6 [pid 5126] <... chdir resumed>) = 0 [pid 5125] close(3 [pid 5124] symlink("/dev/binderfs", "./binderfs" [pid 5123] close(29 [pid 5126] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5125] <... close resumed>) = 0 [pid 5124] <... symlink resumed>) = 0 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] <... prctl resumed>) = 0 [pid 5125] symlink("/dev/binderfs", "./binderfs" [pid 5124] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5123] exit_group(0 [pid 5126] setpgid(0, 0 [pid 5125] <... symlink resumed>) = 0 [pid 5124] <... openat resumed>) = 3 [pid 5123] <... exit_group resumed>) = ? [pid 5126] <... setpgid resumed>) = 0 [pid 5125] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5124] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5123] +++ exited with 0 +++ [pid 5126] symlink("/syzcgroup/unified/syz3", "./cgroup" [pid 5125] <... openat resumed>) = 3 [pid 5126] <... symlink resumed>) = 0 [pid 5125] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5089] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5126] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu" [pid 5089] umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5089] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5089] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5089] getdents64(3, [pid 5125] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5124] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5089] <... getdents64 resumed>0x555557015620 /* 7 entries */, 32768) = 216 [pid 5126] <... symlink resumed>) = 0 [pid 5125] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5089] umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5126] symlink("/syzcgroup/net/syz3", "./cgroup.net" [pid 5125] <... socket resumed>) = 4 [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5126] <... symlink resumed>) = 0 [pid 5125] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5089] lstat("./4/binderfs", [pid 5126] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5125] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5089] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5126] <... openat resumed>) = 3 [pid 5125] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5124] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5089] unlink("./4/binderfs" [pid 5126] write(3, "1000", 4 [pid 5125] <... socket resumed>) = 5 [pid 5124] <... socket resumed>) = 4 [pid 5089] <... unlink resumed>) = 0 [pid 5126] <... write resumed>) = 4 [pid 5125] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5124] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5089] umount2("./4/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5126] close(3 [pid 5125] <... socket resumed>) = 6 [pid 5124] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5126] <... close resumed>) = 0 [pid 5125] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5124] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5089] lstat("./4/memory.events", [pid 5126] symlink("/dev/binderfs", "./binderfs" [pid 5125] <... sendto resumed>) = 32 [pid 5124] <... socket resumed>) = 5 [pid 5089] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5126] <... symlink resumed>) = 0 [pid 5125] recvfrom(6, [pid 5124] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5089] unlink("./4/memory.events" [pid 5126] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5125] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=6}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5124] <... socket resumed>) = 6 [pid 5089] <... unlink resumed>) = 0 [pid 5126] <... openat resumed>) = 3 [pid 5125] recvfrom(6, [pid 5124] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] umount2("./4/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5126] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5125] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=6}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5124] <... sendto resumed>) = 32 [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5125] close(6 [pid 5124] recvfrom(6, [pid 5089] lstat("./4/cgroup", [pid 5125] <... close resumed>) = 0 [pid 5124] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=6}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5089] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5125] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5124] recvfrom(6, [pid 5089] unlink("./4/cgroup" [pid 5125] <... openat resumed>) = 6 [pid 5124] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=6}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... unlink resumed>) = 0 [pid 5125] write(6, "13", 2 [pid 5124] close(6 [pid 5089] umount2("./4/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5125] <... write resumed>) = 2 [pid 5124] <... close resumed>) = 0 [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5125] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5124] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5089] lstat("./4/cgroup.net", [pid 5125] <... sendmsg resumed>) = 84 [pid 5124] <... openat resumed>) = 6 [pid 5089] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5125] close(3 [pid 5124] write(6, "13", 2 [pid 5089] unlink("./4/cgroup.net" [pid 5125] <... close resumed>) = 0 [pid 5124] <... write resumed>) = 2 [pid 5089] <... unlink resumed>) = 0 [pid 5125] close(4 [pid 5124] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5089] umount2("./4/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5125] <... close resumed>) = 0 [pid 5124] <... sendmsg resumed>) = 84 [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5125] close(5 [pid 5124] close(3 [pid 5089] lstat("./4/cgroup.cpu", [pid 5125] <... close resumed>) = 0 [pid 5124] <... close resumed>) = 0 [pid 5089] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5125] close(6 [pid 5124] close(4 [pid 5089] unlink("./4/cgroup.cpu" [pid 5125] <... close resumed>) = 0 [pid 5124] <... close resumed>) = 0 [pid 5089] <... unlink resumed>) = 0 [pid 5125] close(7 [pid 5124] close(5 [pid 5089] getdents64(3, [pid 5126] <... ioctl resumed>) = 0 [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] <... close resumed>) = 0 [pid 5089] <... getdents64 resumed>0x555557015620 /* 0 entries */, 32768) = 0 [pid 5126] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5125] close(8 [pid 5124] close(6 [pid 5089] close(3 [pid 5126] <... socket resumed>) = 4 [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] <... close resumed>) = 0 [pid 5089] <... close resumed>) = 0 [pid 5126] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5125] close(9 [pid 5124] close(7 [pid 5089] rmdir("./4" [pid 5126] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... rmdir resumed>) = 0 [pid 5126] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5125] close(10 [pid 5124] close(8 [pid 5089] mkdir("./5", 0777 [pid 5126] <... socket resumed>) = 5 [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... mkdir resumed>) = 0 [pid 5126] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5125] close(11 [pid 5124] close(9 [pid 5089] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5127 attached [pid 5126] <... socket resumed>) = 6 [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] chdir("./5" [pid 5126] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5125] close(12 [pid 5124] close(10 [pid 5089] <... clone resumed>, child_tidptr=0x5555570145d0) = 7 [pid 5127] <... chdir resumed>) = 0 [pid 5126] <... sendto resumed>) = 32 [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5126] recvfrom(6, [pid 5125] close(13 [pid 5124] close(11 [pid 5127] <... prctl resumed>) = 0 [pid 5126] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=6}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] setpgid(0, 0 [pid 5126] recvfrom(6, [pid 5125] close(14 [pid 5124] close(12 [pid 5127] <... setpgid resumed>) = 0 [pid 5126] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=6}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] symlink("/syzcgroup/unified/syz1", "./cgroup" [pid 5126] close(6 [pid 5125] close(15 [pid 5124] close(13 [pid 5127] <... symlink resumed>) = 0 [pid 5126] <... close resumed>) = 0 [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu" [pid 5126] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5125] close(16 [pid 5124] close(14 [pid 5127] <... symlink resumed>) = 0 [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] symlink("/syzcgroup/net/syz1", "./cgroup.net" [pid 5126] <... openat resumed>) = 6 [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] close(15 [pid 5127] <... symlink resumed>) = 0 [pid 5126] write(6, "13", 2 [pid 5125] close(17 [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5126] <... write resumed>) = 2 [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] close(16 [pid 5127] <... openat resumed>) = 3 [pid 5126] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5125] close(18 [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] write(3, "1000", 4 [pid 5126] <... sendmsg resumed>) = 84 [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] close(17 [pid 5127] <... write resumed>) = 4 [pid 5126] close(3 [pid 5125] close(19 [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] close(3 [pid 5126] <... close resumed>) = 0 [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] close(18 [pid 5127] <... close resumed>) = 0 [pid 5126] close(4 [pid 5125] close(20 [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] symlink("/dev/binderfs", "./binderfs" [pid 5126] <... close resumed>) = 0 [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] close(19 [pid 5127] <... symlink resumed>) = 0 [pid 5126] close(5 [pid 5125] close(21 [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5124] close(20 [pid 5126] <... close resumed>) = 0 [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] <... openat resumed>) = 3 [pid 5126] close(6 [pid 5125] close(22 [pid 5124] close(21 [pid 5127] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5126] <... close resumed>) = 0 [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] close(7 [pid 5125] close(23 [pid 5124] close(22 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5126] close(8 [pid 5125] close(24 [pid 5124] close(23 [pid 5127] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] <... socket resumed>) = 4 [pid 5126] close(9 [pid 5125] close(25 [pid 5124] close(24 [pid 5127] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5126] close(10 [pid 5125] close(26 [pid 5124] close(25 [pid 5127] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] <... socket resumed>) = 5 [pid 5126] close(11 [pid 5125] close(27 [pid 5124] close(26 [pid 5127] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] <... socket resumed>) = 6 [pid 5126] close(12 [pid 5125] close(28 [pid 5124] close(27 [pid 5127] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] <... sendto resumed>) = 32 [pid 5126] close(13 [pid 5125] close(29 [pid 5124] close(28 [pid 5127] recvfrom(6, [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=7}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5126] close(14 [pid 5125] exit_group(0 [pid 5124] close(29 [pid 5127] recvfrom(6, [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] <... exit_group resumed>) = ? [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=7}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5126] close(15 [pid 5124] exit_group(0 [pid 5127] close(6 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] +++ exited with 0 +++ [pid 5124] <... exit_group resumed>) = ? [pid 5127] <... close resumed>) = 0 [pid 5126] close(16 [pid 5124] +++ exited with 0 +++ [pid 5087] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5127] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] <... openat resumed>) = 6 [pid 5126] close(17 [pid 5090] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5127] write(6, "13", 2 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5127] <... write resumed>) = 2 [pid 5126] close(18 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5127] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5087] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5127] <... sendmsg resumed>) = 84 [pid 5126] close(19 [pid 5087] <... openat resumed>) = 3 [pid 5127] close(3 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... openat resumed>) = 3 [pid 5087] fstat(3, [pid 5127] <... close resumed>) = 0 [pid 5126] close(20 [pid 5090] fstat(3, [pid 5087] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5127] close(4 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5087] getdents64(3, 0x555557015620 /* 7 entries */, 32768) = 216 [pid 5087] umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5127] <... close resumed>) = 0 [pid 5126] close(21 [pid 5090] getdents64(3, [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5127] close(5 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... getdents64 resumed>0x555557015620 /* 7 entries */, 32768) = 216 [pid 5087] lstat("./4/binderfs", [pid 5127] <... close resumed>) = 0 [pid 5126] close(22 [pid 5090] umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5127] close(6 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] unlink("./4/binderfs" [pid 5127] <... close resumed>) = 0 [pid 5126] close(23 [pid 5090] lstat("./4/binderfs", [pid 5087] <... unlink resumed>) = 0 [pid 5127] close(7 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5087] umount2("./4/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] close(24 [pid 5090] unlink("./4/binderfs" [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5127] close(8 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... unlink resumed>) = 0 [pid 5087] lstat("./4/memory.events", [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] close(25 [pid 5090] umount2("./4/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5127] close(9 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] unlink("./4/memory.events" [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] close(26 [pid 5090] lstat("./4/memory.events", [pid 5087] <... unlink resumed>) = 0 [pid 5127] close(10 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5087] umount2("./4/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] close(27 [pid 5090] unlink("./4/memory.events" [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5127] close(11 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] lstat("./4/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5087] unlink("./4/cgroup") = 0 [pid 5087] umount2("./4/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] close(28 [pid 5090] <... unlink resumed>) = 0 [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5127] close(12 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] umount2("./4/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] lstat("./4/cgroup.net", [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] close(29 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5127] close(13 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] lstat("./4/cgroup", [pid 5087] unlink("./4/cgroup.net" [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] exit_group(0 [pid 5090] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5087] <... unlink resumed>) = 0 [pid 5127] close(14 [pid 5126] <... exit_group resumed>) = ? [pid 5090] unlink("./4/cgroup" [pid 5087] umount2("./4/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] lstat("./4/cgroup.cpu", [pid 5126] +++ exited with 0 +++ [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5127] close(15 [pid 5090] <... unlink resumed>) = 0 [pid 5087] unlink("./4/cgroup.cpu" [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] umount2("./4/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=5 /* 0.05 s */} --- [pid 5087] <... unlink resumed>) = 0 [pid 5127] close(16 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] restart_syscall(<... resuming interrupted clone ...> [pid 5087] getdents64(3, [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] lstat("./4/cgroup.net", [pid 5088] <... restart_syscall resumed>) = 0 [pid 5087] <... getdents64 resumed>0x555557015620 /* 0 entries */, 32768) = 0 [pid 5127] close(17 [pid 5090] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5087] close(3 [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] unlink("./4/cgroup.net" [pid 5087] <... close resumed>) = 0 [pid 5127] close(18 [pid 5090] <... unlink resumed>) = 0 [pid 5088] umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] rmdir("./4" [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] umount2("./4/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] <... rmdir resumed>) = 0 [pid 5127] close(19 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5087] mkdir("./5", 0777 [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] lstat("./4/cgroup.cpu", [pid 5088] <... openat resumed>) = 3 [pid 5087] <... mkdir resumed>) = 0 [pid 5127] close(20 [pid 5090] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5088] fstat(3, [pid 5087] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5128 attached [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] unlink("./4/cgroup.cpu" [pid 5088] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5127] close(21 [pid 5090] <... unlink resumed>) = 0 [pid 5088] getdents64(3, [pid 5087] <... clone resumed>, child_tidptr=0x5555570145d0) = 7 [pid 5128] chdir("./5" [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] getdents64(3, [pid 5088] <... getdents64 resumed>0x555557015620 /* 7 entries */, 32768) = 216 [pid 5128] <... chdir resumed>) = 0 [pid 5127] close(22 [pid 5090] <... getdents64 resumed>0x555557015620 /* 0 entries */, 32768) = 0 [pid 5088] umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5128] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] close(3 [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5128] <... prctl resumed>) = 0 [pid 5127] close(23 [pid 5090] <... close resumed>) = 0 [pid 5088] lstat("./4/binderfs", [pid 5128] setpgid(0, 0 [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] rmdir("./4" [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5128] <... setpgid resumed>) = 0 [pid 5127] close(24 [pid 5090] <... rmdir resumed>) = 0 [pid 5088] unlink("./4/binderfs" [pid 5128] symlink("/syzcgroup/unified/syz4", "./cgroup" [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] mkdir("./5", 0777 [pid 5088] <... unlink resumed>) = 0 [pid 5128] <... symlink resumed>) = 0 [pid 5127] close(25 [pid 5088] umount2("./4/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5128] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu" [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... mkdir resumed>) = 0 [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5128] <... symlink resumed>) = 0 [pid 5127] close(26 [pid 5090] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5088] lstat("./4/memory.events", [pid 5128] symlink("/syzcgroup/net/syz4", "./cgroup.net" [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 ./strace-static-x86_64: Process 5129 attached [pid 5127] close(27 [pid 5088] unlink("./4/memory.events" [pid 5129] chdir("./5" [pid 5128] <... symlink resumed>) = 0 [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... clone resumed>, child_tidptr=0x5555570145d0) = 7 [pid 5088] <... unlink resumed>) = 0 [pid 5129] <... chdir resumed>) = 0 [pid 5128] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5127] close(28 [pid 5088] umount2("./4/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5129] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5128] <... openat resumed>) = 3 [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5129] <... prctl resumed>) = 0 [pid 5128] write(3, "1000", 4 [pid 5127] close(29 [pid 5088] lstat("./4/cgroup", [pid 5129] setpgid(0, 0 [pid 5128] <... write resumed>) = 4 [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5129] <... setpgid resumed>) = 0 [pid 5128] close(3 [pid 5127] exit_group(0 [pid 5088] unlink("./4/cgroup" [pid 5129] symlink("/syzcgroup/unified/syz5", "./cgroup" [pid 5128] <... close resumed>) = 0 [pid 5127] <... exit_group resumed>) = ? [pid 5088] <... unlink resumed>) = 0 [pid 5129] <... symlink resumed>) = 0 [pid 5128] symlink("/dev/binderfs", "./binderfs" [pid 5088] umount2("./4/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5129] symlink("/syzcgroup/cpu/syz5", "./cgroup.cpu" [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5129] <... symlink resumed>) = 0 [pid 5128] <... symlink resumed>) = 0 [pid 5127] +++ exited with 0 +++ [pid 5088] lstat("./4/cgroup.net", [pid 5129] symlink("/syzcgroup/net/syz5", "./cgroup.net" [pid 5128] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5129] <... symlink resumed>) = 0 [pid 5128] <... openat resumed>) = 3 [pid 5089] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5088] unlink("./4/cgroup.net" [pid 5129] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5128] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5089] umount2("./5", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] <... unlink resumed>) = 0 [pid 5129] <... openat resumed>) = 3 [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] umount2("./4/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5129] write(3, "1000", 4 [pid 5089] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5129] <... write resumed>) = 4 [pid 5089] <... openat resumed>) = 3 [pid 5088] lstat("./4/cgroup.cpu", [pid 5129] close(3 [pid 5089] fstat(3, [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5129] <... close resumed>) = 0 [pid 5089] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5088] unlink("./4/cgroup.cpu" [pid 5129] symlink("/dev/binderfs", "./binderfs" [pid 5089] getdents64(3, [pid 5088] <... unlink resumed>) = 0 [pid 5129] <... symlink resumed>) = 0 [pid 5089] <... getdents64 resumed>0x555557015620 /* 7 entries */, 32768) = 216 [pid 5088] getdents64(3, [pid 5129] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5089] umount2("./5/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] <... getdents64 resumed>0x555557015620 /* 0 entries */, 32768) = 0 [pid 5129] <... openat resumed>) = 3 [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] close(3 [pid 5129] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5089] lstat("./5/binderfs", [pid 5088] <... close resumed>) = 0 [pid 5129] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5089] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5088] rmdir("./4" [pid 5129] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5089] unlink("./5/binderfs" [pid 5088] <... rmdir resumed>) = 0 [pid 5129] <... socket resumed>) = 4 [pid 5089] <... unlink resumed>) = 0 [pid 5088] mkdir("./5", 0777 [pid 5129] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5089] umount2("./5/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] <... mkdir resumed>) = 0 [pid 5129] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5130 attached [pid 5129] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5089] lstat("./5/memory.events", [pid 5130] chdir("./5" [pid 5129] <... socket resumed>) = 5 [pid 5089] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5088] <... clone resumed>, child_tidptr=0x5555570145d0) = 7 [pid 5130] <... chdir resumed>) = 0 [pid 5129] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5089] unlink("./5/memory.events" [pid 5130] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5129] <... socket resumed>) = 6 [pid 5089] <... unlink resumed>) = 0 [pid 5130] <... prctl resumed>) = 0 [pid 5129] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] umount2("./5/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5130] setpgid(0, 0 [pid 5129] <... sendto resumed>) = 32 [pid 5128] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5130] <... setpgid resumed>) = 0 [pid 5129] recvfrom(6, [pid 5128] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5089] lstat("./5/cgroup", [pid 5130] symlink("/syzcgroup/unified/syz3", "./cgroup" [pid 5129] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=7}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5128] <... socket resumed>) = 4 [pid 5089] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5130] <... symlink resumed>) = 0 [pid 5129] recvfrom(6, [pid 5128] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5089] unlink("./5/cgroup" [pid 5130] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu" [pid 5129] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=7}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5128] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5089] <... unlink resumed>) = 0 [pid 5130] <... symlink resumed>) = 0 [pid 5129] close(6 [pid 5128] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5089] umount2("./5/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5130] symlink("/syzcgroup/net/syz3", "./cgroup.net" [pid 5129] <... close resumed>) = 0 [pid 5128] <... socket resumed>) = 5 [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5130] <... symlink resumed>) = 0 [pid 5129] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5128] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5089] lstat("./5/cgroup.net", [pid 5130] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5129] <... openat resumed>) = 6 [pid 5089] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5130] <... openat resumed>) = 3 [pid 5129] write(6, "13", 2 [pid 5128] <... socket resumed>) = 6 [pid 5089] unlink("./5/cgroup.net" [pid 5130] write(3, "1000", 4 [pid 5129] <... write resumed>) = 2 [pid 5128] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] <... unlink resumed>) = 0 [pid 5130] <... write resumed>) = 4 [pid 5129] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5128] <... sendto resumed>) = 32 [pid 5089] umount2("./5/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5130] close(3 [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5130] <... close resumed>) = 0 [pid 5089] lstat("./5/cgroup.cpu", [pid 5130] symlink("/dev/binderfs", "./binderfs" [pid 5089] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5130] <... symlink resumed>) = 0 [pid 5089] unlink("./5/cgroup.cpu" [pid 5130] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5089] <... unlink resumed>) = 0 [pid 5130] <... openat resumed>) = 3 [pid 5089] getdents64(3, [pid 5130] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5089] <... getdents64 resumed>0x555557015620 /* 0 entries */, 32768) = 0 [pid 5130] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5089] close(3 [pid 5130] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5089] <... close resumed>) = 0 [pid 5130] <... socket resumed>) = 4 [pid 5089] rmdir("./5" [pid 5130] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5089] <... rmdir resumed>) = 0 [pid 5130] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5089] mkdir("./6", 0777 [pid 5130] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5089] <... mkdir resumed>) = 0 [pid 5130] <... socket resumed>) = 5 [pid 5089] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5128] recvfrom(6, ./strace-static-x86_64: Process 5131 attached [pid 5130] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5128] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=7}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5131] chdir("./6" [pid 5130] <... socket resumed>) = 6 [pid 5128] recvfrom(6, [pid 5089] <... clone resumed>, child_tidptr=0x5555570145d0) = 8 [pid 5131] <... chdir resumed>) = 0 [pid 5130] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5128] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=7}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5131] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5130] <... sendto resumed>) = 32 [pid 5128] close(6 [pid 5131] <... prctl resumed>) = 0 [pid 5130] recvfrom(6, [pid 5131] setpgid(0, 0 [ 57.403089][ T5129] FAULT_INJECTION: forcing a failure. [ 57.403089][ T5129] name failslab, interval 1, probability 0, space 0, times 0 [ 57.427640][ T5129] CPU: 0 PID: 5129 Comm: syz-executor915 Not tainted 6.3.0-rc3-syzkaller-00156-g33189f0a94b9 #0 [ 57.436538][ T5130] FAULT_INJECTION: forcing a failure. [ 57.436538][ T5130] name failslab, interval 1, probability 0, space 0, times 0 [ 57.438091][ T5129] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 57.460748][ T5129] Call Trace: [ 57.464039][ T5129] [ 57.467000][ T5129] dump_stack_lvl+0x136/0x150 [ 57.471707][ T5129] should_fail_ex+0x4a3/0x5b0 [ 57.476416][ T5129] should_failslab+0x9/0x20 [ 57.480943][ T5129] kmem_cache_alloc_node+0x5c/0x3e0 [ 57.486180][ T5129] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 57.492015][ T5129] __alloc_skb+0x288/0x330 [ 57.496463][ T5129] ? __napi_build_skb+0x50/0x50 [ 57.501347][ T5129] ? ns_capable+0xe0/0x110 [ 57.505798][ T5129] netlink_ack+0x357/0x1360 [ 57.510333][ T5129] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 57.516697][ T5129] ? netlink_sendmsg+0xe30/0xe30 [ 57.521670][ T5129] netlink_rcv_skb+0x34f/0x440 [ 57.526463][ T5129] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 57.532823][ T5129] ? netlink_ack+0x1360/0x1360 [ 57.537644][ T5129] genl_rcv+0x28/0x40 [ 57.541654][ T5129] netlink_unicast+0x547/0x7f0 [ 57.546454][ T5129] ? netlink_attachskb+0x890/0x890 [ 57.551591][ T5129] ? __virt_addr_valid+0x61/0x2e0 [ 57.556646][ T5129] ? __phys_addr_symbol+0x30/0x70 [ 57.561721][ T5129] ? __check_object_size+0x333/0x6e0 [ 57.567034][ T5129] netlink_sendmsg+0x925/0xe30 [ 57.571830][ T5129] ? netlink_unicast+0x7f0/0x7f0 [ 57.576802][ T5129] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 57.582126][ T5129] ? netlink_unicast+0x7f0/0x7f0 [ 57.587103][ T5129] sock_sendmsg+0xde/0x190 [ 57.591550][ T5129] ____sys_sendmsg+0x71c/0x900 [ 57.596346][ T5129] ? copy_msghdr_from_user+0xfc/0x150 [ 57.601757][ T5129] ? kernel_sendmsg+0x50/0x50 [ 57.606474][ T5129] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 57.612480][ T5129] ___sys_sendmsg+0x110/0x1b0 [ 57.617193][ T5129] ? do_recvmmsg+0x6e0/0x6e0 [ 57.621834][ T5129] ? lock_release+0x670/0x670 [ 57.626530][ T5129] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 57.631748][ T5129] ? do_raw_spin_lock+0x124/0x2b0 [ 57.636799][ T5129] ? spin_bug+0x1c0/0x1c0 [ 57.641148][ T5129] ? _raw_spin_lock_irq+0x45/0x50 [ 57.646208][ T5129] ? __fget_light+0x20a/0x270 [ 57.650926][ T5129] __sys_sendmsg+0xf7/0x1c0 [ 57.655463][ T5129] ? __sys_sendmsg_sock+0x40/0x40 [ 57.660520][ T5129] ? lock_downgrade+0x690/0x690 [ 57.665403][ T5129] ? lockdep_hardirqs_on+0x7d/0x100 [ 57.670629][ T5129] ? _raw_spin_unlock_irq+0x2e/0x50 [ 57.675856][ T5129] ? ptrace_notify+0xfe/0x140 [ 57.680560][ T5129] do_syscall_64+0x39/0xb0 [ 57.684993][ T5129] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 57.690917][ T5129] RIP: 0033:0x7fa07303b239 [ 57.695344][ T5129] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 81 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 57.714983][ T5129] RSP: 002b:00007ffc417e5758 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 57.723417][ T5129] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fa07303b239 [ 57.731402][ T5129] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 57.739389][ T5129] RBP: 00007ffc417e5780 R08: 0000000000000002 R09: 00007ffc417e5790 [ 57.747377][ T5129] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 57.755360][ T5129] R13: 00007ffc417e57a0 R14: 00007ffc417e57e0 R15: 0000000000000005 [ 57.763375][ T5129] [ 57.766408][ T5130] CPU: 1 PID: 5130 Comm: syz-executor915 Not tainted 6.3.0-rc3-syzkaller-00156-g33189f0a94b9 #0 [ 57.776838][ T5130] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 57.786885][ T5130] Call Trace: [ 57.790157][ T5130] [ 57.793083][ T5130] dump_stack_lvl+0x136/0x150 [ 57.797761][ T5130] should_fail_ex+0x4a3/0x5b0 [ 57.802454][ T5130] should_failslab+0x9/0x20 [ 57.806952][ T5130] kmem_cache_alloc_node+0x5c/0x3e0 [ 57.812152][ T5130] __alloc_skb+0x288/0x330 [ 57.816571][ T5130] ? __napi_build_skb+0x50/0x50 [ 57.821418][ T5130] ? lock_release+0x670/0x670 [ 57.826083][ T5130] ? mark_held_locks+0x9f/0xe0 [ 57.830838][ T5130] ? do_raw_spin_lock+0x124/0x2b0 [ 57.835885][ T5130] skb_copy+0x13d/0x3e0 [ 57.840055][ T5130] mac80211_hwsim_tx_frame_no_nl.isra.0+0xb02/0x1290 [ 57.846743][ T5130] ? hwsim_virtio_rx_work+0x360/0x360 [ 57.852113][ T5130] ? mac80211_hwsim_monitor_rx+0x1c2/0x840 [ 57.857919][ T5130] mac80211_hwsim_tx+0x7ba/0x2360 [ 57.862943][ T5130] ieee80211_handle_wake_tx_queue+0x187/0x260 [ 57.869008][ T5130] ? ieee80211_assign_chanctx.part.0+0x170/0x170 [ 57.875330][ T5130] ? __local_bh_enable_ip+0xa4/0x130 [ 57.880614][ T5130] ieee80211_queue_skb+0x1235/0x1f40 [ 57.885916][ T5130] ieee80211_tx+0x2d2/0x420 [ 57.890410][ T5130] ? ieee80211_tx_prepare_skb+0x460/0x460 [ 57.896141][ T5130] ? lock_release+0x670/0x670 [ 57.900809][ T5130] ? ieee80211_downgrade_queue+0x3da/0x580 [ 57.906632][ T5130] ? ieee80211_skb_resize+0x116/0x680 [ 57.912005][ T5130] ? ieee80211_set_qos_hdr+0x28f/0x3f0 [ 57.917477][ T5130] ieee80211_xmit+0x30e/0x3e0 [ 57.922169][ T5130] __ieee80211_subif_start_xmit+0x98d/0x1180 [ 57.928173][ T5130] ? ieee80211_clear_fast_xmit+0x130/0x130 [ 57.933993][ T5130] ieee80211_tx_control_port+0x5e3/0xd80 [ 57.939632][ T5130] ? ieee80211_tx_skb_tid+0x4b0/0x4b0 [ 57.945011][ T5130] ? __rtnl_unlock+0x68/0xe0 [ 57.949605][ T5130] ? netdev_run_todo+0x775/0x1100 [ 57.954668][ T5130] nl80211_tx_control_port+0x669/0xcd0 [ 57.960153][ T5130] ? cfg80211_probe_status+0x710/0x710 [ 57.965628][ T5130] ? nl80211_pre_doit+0x120/0xab0 [ 57.970649][ T5130] genl_family_rcv_msg_doit.isra.0+0x1e6/0x2d0 [ 57.976804][ T5130] ? genl_start+0x660/0x660 [ 57.981313][ T5130] ? ns_capable+0xe0/0x110 [ 57.985727][ T5130] genl_rcv_msg+0x4ff/0x7e0 [ 57.990241][ T5130] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 57.996588][ T5130] ? validate_beacon_tx_rate+0x790/0x790 [ 58.002243][ T5130] ? cfg80211_probe_status+0x710/0x710 [ 58.007696][ T5130] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 58.013502][ T5130] netlink_rcv_skb+0x165/0x440 [ 58.018267][ T5130] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 58.024595][ T5130] ? netlink_ack+0x1360/0x1360 [ 58.029382][ T5130] genl_rcv+0x28/0x40 [ 58.033360][ T5130] netlink_unicast+0x547/0x7f0 [ 58.038129][ T5130] ? netlink_attachskb+0x890/0x890 [ 58.043235][ T5130] ? __virt_addr_valid+0x61/0x2e0 [ 58.048261][ T5130] ? __phys_addr_symbol+0x30/0x70 [ 58.053282][ T5130] ? __check_object_size+0x333/0x6e0 [ 58.058568][ T5130] netlink_sendmsg+0x925/0xe30 [ 58.063334][ T5130] ? netlink_unicast+0x7f0/0x7f0 [ 58.068289][ T5130] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 58.073595][ T5130] ? netlink_unicast+0x7f0/0x7f0 [ 58.078550][ T5130] sock_sendmsg+0xde/0x190 [ 58.082971][ T5130] ____sys_sendmsg+0x71c/0x900 [ 58.087737][ T5130] ? copy_msghdr_from_user+0xfc/0x150 [ 58.093108][ T5130] ? kernel_sendmsg+0x50/0x50 [ 58.097790][ T5130] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 58.103772][ T5130] ___sys_sendmsg+0x110/0x1b0 [ 58.108452][ T5130] ? do_recvmmsg+0x6e0/0x6e0 [ 58.113050][ T5130] ? lock_release+0x670/0x670 [ 58.117723][ T5130] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 58.122915][ T5130] ? do_raw_spin_lock+0x124/0x2b0 [ 58.127935][ T5130] ? spin_bug+0x1c0/0x1c0 [ 58.132258][ T5130] ? _raw_spin_lock_irq+0x45/0x50 [ 58.137284][ T5130] ? __fget_light+0x20a/0x270 [ 58.141968][ T5130] __sys_sendmsg+0xf7/0x1c0 [ 58.146473][ T5130] ? __sys_sendmsg_sock+0x40/0x40 [ 58.151497][ T5130] ? lock_downgrade+0x690/0x690 [ 58.156347][ T5130] ? lockdep_hardirqs_on+0x7d/0x100 [ 58.161544][ T5130] ? _raw_spin_unlock_irq+0x2e/0x50 [ 58.166739][ T5130] ? ptrace_notify+0xfe/0x140 [ 58.171413][ T5130] do_syscall_64+0x39/0xb0 [ 58.175821][ T5130] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 58.181710][ T5130] RIP: 0033:0x7fa07303b239 [ 58.186119][ T5130] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 81 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [pid 5130] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=7}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5128] <... close resumed>) = 0 [pid 5131] <... setpgid resumed>) = 0 [pid 5130] recvfrom(6, [pid 5131] symlink("/syzcgroup/unified/syz1", "./cgroup" [pid 5130] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=7}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5131] <... symlink resumed>) = 0 [pid 5130] close(6 [pid 5131] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu" [pid 5130] <... close resumed>) = 0 [pid 5131] <... symlink resumed>) = 0 [pid 5130] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5131] symlink("/syzcgroup/net/syz1", "./cgroup.net" [pid 5130] <... openat resumed>) = 6 [pid 5131] <... symlink resumed>) = 0 [pid 5130] write(6, "13", 2 [pid 5131] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5130] <... write resumed>) = 2 [pid 5131] <... openat resumed>) = 3 [pid 5130] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5131] write(3, "1000", 4 [pid 5129] <... sendmsg resumed>) = 84 [pid 5128] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5131] <... write resumed>) = 4 [pid 5129] close(3 [pid 5128] <... openat resumed>) = 6 [pid 5131] close(3 [pid 5129] <... close resumed>) = 0 [pid 5128] write(6, "13", 2 [pid 5131] <... close resumed>) = 0 [pid 5129] close(4 [pid 5128] <... write resumed>) = 2 [pid 5131] symlink("/dev/binderfs", "./binderfs" [pid 5129] <... close resumed>) = 0 [ 58.205732][ T5130] RSP: 002b:00007ffc417e5758 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 58.214145][ T5130] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fa07303b239 [ 58.222112][ T5130] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 58.230077][ T5130] RBP: 00007ffc417e5780 R08: 0000000000000002 R09: 00007ffc417e5790 [ 58.238046][ T5130] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 58.246005][ T5130] R13: 00007ffc417e57a0 R14: 00007ffc417e57e0 R15: 0000000000000005 [ 58.253980][ T5130] [ 58.273593][ T5128] FAULT_INJECTION: forcing a failure. [ 58.273593][ T5128] name failslab, interval 1, probability 0, space 0, times 0 [ 58.286323][ T5128] CPU: 0 PID: 5128 Comm: syz-executor915 Not tainted 6.3.0-rc3-syzkaller-00156-g33189f0a94b9 #0 [ 58.296755][ T5128] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 58.306803][ T5128] Call Trace: [ 58.310077][ T5128] [ 58.313008][ T5128] dump_stack_lvl+0x136/0x150 [ 58.317682][ T5128] should_fail_ex+0x4a3/0x5b0 [ 58.322362][ T5128] should_failslab+0x9/0x20 [ 58.326861][ T5128] kmem_cache_alloc_node+0x5c/0x3e0 [ 58.332064][ T5128] __alloc_skb+0x288/0x330 [ 58.336481][ T5128] ? __napi_build_skb+0x50/0x50 [ 58.341329][ T5128] ? lock_release+0x670/0x670 [ 58.346001][ T5128] ? mark_held_locks+0x9f/0xe0 [ 58.350764][ T5128] ? do_raw_spin_lock+0x124/0x2b0 [ 58.355792][ T5128] skb_copy+0x13d/0x3e0 [ 58.359959][ T5128] mac80211_hwsim_tx_frame_no_nl.isra.0+0xb02/0x1290 [ 58.366648][ T5128] ? hwsim_virtio_rx_work+0x360/0x360 [ 58.372017][ T5128] ? mac80211_hwsim_monitor_rx+0x1c2/0x840 [ 58.377826][ T5128] mac80211_hwsim_tx+0x7ba/0x2360 [ 58.382853][ T5128] ieee80211_handle_wake_tx_queue+0x187/0x260 [ 58.388923][ T5128] ? ieee80211_assign_chanctx.part.0+0x170/0x170 [ 58.395252][ T5128] ? __local_bh_enable_ip+0xa4/0x130 [ 58.400533][ T5128] ieee80211_queue_skb+0x1235/0x1f40 [ 58.405830][ T5128] ieee80211_tx+0x2d2/0x420 [ 58.410327][ T5128] ? ieee80211_tx_prepare_skb+0x460/0x460 [ 58.416050][ T5128] ? lock_release+0x670/0x670 [ 58.420718][ T5128] ? ieee80211_downgrade_queue+0x3da/0x580 [ 58.426526][ T5128] ? ieee80211_skb_resize+0x116/0x680 [ 58.431893][ T5128] ? ieee80211_set_qos_hdr+0x28f/0x3f0 [ 58.437355][ T5128] ieee80211_xmit+0x30e/0x3e0 [ 58.442028][ T5128] __ieee80211_subif_start_xmit+0x98d/0x1180 [ 58.448007][ T5128] ? ieee80211_clear_fast_xmit+0x130/0x130 [ 58.453842][ T5128] ieee80211_tx_control_port+0x5e3/0xd80 [ 58.459475][ T5128] ? ieee80211_tx_skb_tid+0x4b0/0x4b0 [ 58.464842][ T5128] ? __rtnl_unlock+0x68/0xe0 [ 58.469431][ T5128] ? netdev_run_todo+0x775/0x1100 [ 58.474456][ T5128] nl80211_tx_control_port+0x669/0xcd0 [ 58.479922][ T5128] ? cfg80211_probe_status+0x710/0x710 [ 58.485390][ T5128] ? nl80211_pre_doit+0x120/0xab0 [ 58.490407][ T5128] genl_family_rcv_msg_doit.isra.0+0x1e6/0x2d0 [ 58.496563][ T5128] ? genl_start+0x660/0x660 [ 58.501073][ T5128] ? ns_capable+0xe0/0x110 [ 58.505488][ T5128] genl_rcv_msg+0x4ff/0x7e0 [ 58.509999][ T5128] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 58.516341][ T5128] ? validate_beacon_tx_rate+0x790/0x790 [ 58.521967][ T5128] ? cfg80211_probe_status+0x710/0x710 [ 58.527419][ T5128] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 58.533223][ T5128] netlink_rcv_skb+0x165/0x440 [ 58.537989][ T5128] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 58.544317][ T5128] ? netlink_ack+0x1360/0x1360 [ 58.549098][ T5128] genl_rcv+0x28/0x40 [ 58.553078][ T5128] netlink_unicast+0x547/0x7f0 [ 58.557867][ T5128] ? netlink_attachskb+0x890/0x890 [ 58.562978][ T5128] ? __virt_addr_valid+0x61/0x2e0 [ 58.568002][ T5128] ? __phys_addr_symbol+0x30/0x70 [ 58.573025][ T5128] ? __check_object_size+0x333/0x6e0 [ 58.578310][ T5128] netlink_sendmsg+0x925/0xe30 [ 58.583078][ T5128] ? netlink_unicast+0x7f0/0x7f0 [ 58.588019][ T5128] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 58.593305][ T5128] ? netlink_unicast+0x7f0/0x7f0 [ 58.598243][ T5128] sock_sendmsg+0xde/0x190 [ 58.602659][ T5128] ____sys_sendmsg+0x71c/0x900 [ 58.607422][ T5128] ? copy_msghdr_from_user+0xfc/0x150 [ 58.612798][ T5128] ? kernel_sendmsg+0x50/0x50 [ 58.617479][ T5128] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 58.623457][ T5128] ___sys_sendmsg+0x110/0x1b0 [ 58.628134][ T5128] ? do_recvmmsg+0x6e0/0x6e0 [ 58.632733][ T5128] ? lock_release+0x670/0x670 [ 58.637403][ T5128] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 58.642596][ T5128] ? do_raw_spin_lock+0x124/0x2b0 [ 58.647618][ T5128] ? spin_bug+0x1c0/0x1c0 [ 58.651945][ T5128] ? _raw_spin_lock_irq+0x45/0x50 [ 58.656969][ T5128] ? __fget_light+0x20a/0x270 [ 58.661650][ T5128] __sys_sendmsg+0xf7/0x1c0 [ 58.666158][ T5128] ? __sys_sendmsg_sock+0x40/0x40 [ 58.671184][ T5128] ? lock_downgrade+0x690/0x690 [ 58.676038][ T5128] ? lockdep_hardirqs_on+0x7d/0x100 [ 58.681236][ T5128] ? _raw_spin_unlock_irq+0x2e/0x50 [ 58.686430][ T5128] ? ptrace_notify+0xfe/0x140 [ 58.691105][ T5128] do_syscall_64+0x39/0xb0 [ 58.695514][ T5128] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 58.701406][ T5128] RIP: 0033:0x7fa07303b239 [ 58.705813][ T5128] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 81 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 58.725409][ T5128] RSP: 002b:00007ffc417e5758 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 58.733816][ T5128] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fa07303b239 [ 58.741778][ T5128] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 58.749745][ T5128] RBP: 00007ffc417e5780 R08: 0000000000000002 R09: 00007ffc417e5790 [ 58.757717][ T5128] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 58.765679][ T5128] R13: 00007ffc417e57a0 R14: 00007ffc417e57e0 R15: 0000000000000005 [pid 5128] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5131] <... symlink resumed>) = 0 [pid 5129] close(5 [pid 5131] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5129] <... close resumed>) = 0 [pid 5131] <... openat resumed>) = 3 [pid 5131] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5129] close(6) = 0 [pid 5129] close(7 [pid 5131] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5129] close(8 [pid 5131] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5129] close(9 [pid 5131] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] <... socket resumed>) = 5 [pid 5130] <... sendmsg resumed>) = 84 [pid 5129] close(10 [pid 5131] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5130] close(3 [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] <... socket resumed>) = 6 [pid 5130] <... close resumed>) = 0 [pid 5129] close(11 [pid 5131] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5130] close(4 [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 58.773844][ T5128] [pid 5131] <... sendto resumed>) = 32 [pid 5130] <... close resumed>) = 0 [pid 5129] close(12 [pid 5131] recvfrom(6, [pid 5130] close(5 [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=8}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5130] <... close resumed>) = 0 [pid 5129] close(13 [pid 5131] recvfrom(6, [pid 5130] close(6 [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=8}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5130] <... close resumed>) = 0 [pid 5129] close(14 [pid 5131] close(6 [pid 5130] close(7 [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] <... close resumed>) = 0 [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] close(15 [pid 5131] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5130] close(8 [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] <... openat resumed>) = 6 [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] close(16 [pid 5131] write(6, "13", 2 [pid 5130] close(9 [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] <... write resumed>) = 2 [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] close(17 [pid 5131] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5130] close(10 [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] close(18 [pid 5130] close(11 [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] close(19 [pid 5130] close(12 [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] close(20 [pid 5130] close(13 [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] close(21 [pid 5130] close(14 [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] close(22 [pid 5130] close(15 [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] close(23 [pid 5130] close(16 [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] close(24 [pid 5130] close(17 [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] close(25 [pid 5130] close(18 [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] close(26 [pid 5130] close(19 [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] close(27 [pid 5130] close(20 [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] close(28 [pid 5130] close(21 [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] close(29 [pid 5130] close(22 [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] exit_group(0 [pid 5130] close(23 [pid 5129] <... exit_group resumed>) = ? [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] +++ exited with 0 +++ [pid 5130] close(24) = -1 EBADF (Bad file descriptor) [pid 5130] close(25) = -1 EBADF (Bad file descriptor) [pid 5130] close(26) = -1 EBADF (Bad file descriptor) [pid 5130] close(27) = -1 EBADF (Bad file descriptor) [pid 5130] close(28) = -1 EBADF (Bad file descriptor) [pid 5130] close(29) = -1 EBADF (Bad file descriptor) [pid 5130] exit_group(0) = ? [pid 5130] +++ exited with 0 +++ [pid 5088] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7, si_uid=0, si_status=0, si_utime=0, si_stime=34 /* 0.34 s */} --- [pid 5088] umount2("./5", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5088] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5088] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5088] getdents64(3, 0x555557015620 /* 7 entries */, 32768) = 216 [pid 5088] umount2("./5/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5088] lstat("./5/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5088] unlink("./5/binderfs") = 0 [pid 5088] umount2("./5/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5088] lstat("./5/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5088] unlink("./5/memory.events") = 0 [pid 5088] umount2("./5/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5088] lstat("./5/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5088] unlink("./5/cgroup") = 0 [pid 5088] umount2("./5/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5088] lstat("./5/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5088] unlink("./5/cgroup.net") = 0 [pid 5088] umount2("./5/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5088] lstat("./5/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5088] unlink("./5/cgroup.cpu") = 0 [pid 5088] getdents64(3, 0x555557015620 /* 0 entries */, 32768) = 0 [pid 5088] close(3) = 0 [pid 5088] rmdir("./5") = 0 [pid 5088] mkdir("./6", 0777) = 0 [pid 5088] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570145d0) = 8 [pid 5128] <... sendmsg resumed>) = 84 [ 58.846318][ T5131] FAULT_INJECTION: forcing a failure. [ 58.846318][ T5131] name failslab, interval 1, probability 0, space 0, times 0 [ 58.859032][ T5131] CPU: 1 PID: 5131 Comm: syz-executor915 Not tainted 6.3.0-rc3-syzkaller-00156-g33189f0a94b9 #0 [ 58.869483][ T5131] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 58.879568][ T5131] Call Trace: [ 58.882877][ T5131] [ 58.885843][ T5131] dump_stack_lvl+0x136/0x150 [ 58.890569][ T5131] should_fail_ex+0x4a3/0x5b0 [ 58.895281][ T5131] should_failslab+0x9/0x20 [ 58.899804][ T5131] kmem_cache_alloc_node+0x5c/0x3e0 [ 58.905021][ T5131] __alloc_skb+0x288/0x330 [ 58.909436][ T5131] ? __napi_build_skb+0x50/0x50 [ 58.914282][ T5131] ? lock_release+0x670/0x670 [ 58.918952][ T5131] ? mark_held_locks+0x9f/0xe0 [ 58.923710][ T5131] ? do_raw_spin_lock+0x124/0x2b0 [ 58.928731][ T5131] skb_copy+0x13d/0x3e0 [ 58.932886][ T5131] mac80211_hwsim_tx_frame_no_nl.isra.0+0xb02/0x1290 [ 58.939571][ T5131] ? hwsim_virtio_rx_work+0x360/0x360 [ 58.944956][ T5131] ? mac80211_hwsim_monitor_rx+0x1c2/0x840 [ 58.950769][ T5131] mac80211_hwsim_tx+0x7ba/0x2360 [ 58.955796][ T5131] ieee80211_handle_wake_tx_queue+0x187/0x260 [ 58.961863][ T5131] ? ieee80211_assign_chanctx.part.0+0x170/0x170 [ 58.968194][ T5131] ? __local_bh_enable_ip+0xa4/0x130 [ 58.973476][ T5131] ieee80211_queue_skb+0x1235/0x1f40 [ 58.978777][ T5131] ieee80211_tx+0x2d2/0x420 [ 58.983274][ T5131] ? ieee80211_tx_prepare_skb+0x460/0x460 [ 58.989017][ T5131] ? lock_release+0x670/0x670 [ 58.993690][ T5131] ? ieee80211_downgrade_queue+0x3da/0x580 [ 58.999495][ T5131] ? ieee80211_skb_resize+0x116/0x680 [ 59.004865][ T5131] ? ieee80211_set_qos_hdr+0x28f/0x3f0 [ 59.010325][ T5131] ieee80211_xmit+0x30e/0x3e0 [ 59.014999][ T5131] __ieee80211_subif_start_xmit+0x98d/0x1180 [ 59.020998][ T5131] ? ieee80211_clear_fast_xmit+0x130/0x130 [ 59.026808][ T5131] ieee80211_tx_control_port+0x5e3/0xd80 [ 59.032440][ T5131] ? ieee80211_tx_skb_tid+0x4b0/0x4b0 [ 59.037804][ T5131] ? __rtnl_unlock+0x68/0xe0 [ 59.042396][ T5131] ? netdev_run_todo+0x775/0x1100 [ 59.047420][ T5131] nl80211_tx_control_port+0x669/0xcd0 [ 59.052897][ T5131] ? cfg80211_probe_status+0x710/0x710 [ 59.058355][ T5131] ? nl80211_pre_doit+0x120/0xab0 [ 59.063376][ T5131] genl_family_rcv_msg_doit.isra.0+0x1e6/0x2d0 [ 59.069538][ T5131] ? genl_start+0x660/0x660 [ 59.074087][ T5131] ? ns_capable+0xe0/0x110 [ 59.078504][ T5131] genl_rcv_msg+0x4ff/0x7e0 [ 59.083012][ T5131] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 59.089339][ T5131] ? validate_beacon_tx_rate+0x790/0x790 [ 59.094983][ T5131] ? cfg80211_probe_status+0x710/0x710 [ 59.100450][ T5131] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 59.106264][ T5131] netlink_rcv_skb+0x165/0x440 [ 59.111046][ T5131] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 59.117394][ T5131] ? netlink_ack+0x1360/0x1360 [ 59.122184][ T5131] genl_rcv+0x28/0x40 [ 59.126167][ T5131] netlink_unicast+0x547/0x7f0 [ 59.130932][ T5131] ? netlink_attachskb+0x890/0x890 [ 59.136040][ T5131] ? __virt_addr_valid+0x61/0x2e0 [ 59.141079][ T5131] ? __phys_addr_symbol+0x30/0x70 [ 59.146102][ T5131] ? __check_object_size+0x333/0x6e0 [ 59.151385][ T5131] netlink_sendmsg+0x925/0xe30 [ 59.156148][ T5131] ? netlink_unicast+0x7f0/0x7f0 [ 59.161084][ T5131] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 59.166362][ T5131] ? netlink_unicast+0x7f0/0x7f0 [ 59.171297][ T5131] sock_sendmsg+0xde/0x190 [ 59.175719][ T5131] ____sys_sendmsg+0x71c/0x900 [ 59.180484][ T5131] ? copy_msghdr_from_user+0xfc/0x150 [ 59.185856][ T5131] ? kernel_sendmsg+0x50/0x50 [ 59.190537][ T5131] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 59.196513][ T5131] ___sys_sendmsg+0x110/0x1b0 [ 59.201190][ T5131] ? do_recvmmsg+0x6e0/0x6e0 [ 59.205793][ T5131] ? lock_release+0x670/0x670 [ 59.210461][ T5131] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 59.215655][ T5131] ? do_raw_spin_lock+0x124/0x2b0 [ 59.220690][ T5131] ? spin_bug+0x1c0/0x1c0 [ 59.225045][ T5131] ? _raw_spin_lock_irq+0x45/0x50 [ 59.230106][ T5131] ? __fget_light+0x20a/0x270 [ 59.234832][ T5131] __sys_sendmsg+0xf7/0x1c0 [ 59.239349][ T5131] ? __sys_sendmsg_sock+0x40/0x40 [ 59.244400][ T5131] ? lock_downgrade+0x690/0x690 [ 59.249251][ T5131] ? lockdep_hardirqs_on+0x7d/0x100 [ 59.254443][ T5131] ? _raw_spin_unlock_irq+0x2e/0x50 [ 59.259645][ T5131] ? ptrace_notify+0xfe/0x140 [ 59.264328][ T5131] do_syscall_64+0x39/0xb0 [ 59.268754][ T5131] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 59.274651][ T5131] RIP: 0033:0x7fa07303b239 [ 59.279055][ T5131] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 81 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 59.298657][ T5131] RSP: 002b:00007ffc417e5758 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 59.307062][ T5131] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fa07303b239 [ 59.315043][ T5131] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 59.323003][ T5131] RBP: 00007ffc417e5780 R08: 0000000000000002 R09: 00007ffc417e5790 [ 59.330964][ T5131] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 59.338925][ T5131] R13: 00007ffc417e57a0 R14: 00007ffc417e57e0 R15: 0000000000000006 [pid 5128] close(3) = 0 [pid 5090] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5128] close(4) = 0 [pid 5090] umount2("./5", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5128] close(5) = 0 [pid 5128] close(6 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5090] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5128] <... close resumed>) = 0 [pid 5090] <... openat resumed>) = 3 [pid 5128] close(7) = -1 EBADF (Bad file descriptor) [pid 5090] fstat(3, [pid 5128] close(8 [pid 5090] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] getdents64(3, [pid 5128] close(9) = -1 EBADF (Bad file descriptor) [pid 5090] <... getdents64 resumed>0x555557015620 /* 7 entries */, 32768) = 216 [pid 5128] close(10 [pid 5090] umount2("./5/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] close(11 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] lstat("./5/binderfs", [pid 5128] close(12 [pid 5090] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] close(13) = -1 EBADF (Bad file descriptor) [pid 5090] unlink("./5/binderfs" [pid 5128] close(14 [pid 5090] <... unlink resumed>) = 0 [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] close(15 [pid 5090] umount2("./5/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] close(16 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] close(17 [pid 5090] lstat("./5/memory.events", [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] close(18 [pid 5090] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] unlink("./5/memory.events" [pid 5128] close(19) = -1 EBADF (Bad file descriptor) [pid 5090] <... unlink resumed>) = 0 [pid 5128] close(20) = -1 EBADF (Bad file descriptor) [pid 5128] close(21) = -1 EBADF (Bad file descriptor) [pid 5128] close(22 [pid 5090] umount2("./5/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) ./strace-static-x86_64: Process 5132 attached [pid 5131] <... sendmsg resumed>) = 84 [pid 5128] close(23 [pid 5090] lstat("./5/cgroup", [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5131] close(3 [pid 5128] close(24 [pid 5132] chdir("./6" [pid 5131] <... close resumed>) = 0 [pid 5131] close(4 [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] unlink("./5/cgroup" [pid 5132] <... chdir resumed>) = 0 [pid 5131] <... close resumed>) = 0 [pid 5128] close(25 [pid 5090] <... unlink resumed>) = 0 [pid 5131] close(5 [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] close(26 [pid 5131] <... close resumed>) = 0 [ 59.346920][ T5131] [pid 5132] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5090] umount2("./5/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] <... prctl resumed>) = 0 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5131] close(6 [pid 5128] close(27 [pid 5132] setpgid(0, 0 [pid 5131] <... close resumed>) = 0 [pid 5090] lstat("./5/cgroup.net", [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] close(28 [pid 5090] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5132] <... setpgid resumed>) = 0 [pid 5131] close(7 [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] close(29 [pid 5132] symlink("/syzcgroup/unified/syz3", "./cgroup" [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] unlink("./5/cgroup.net" [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] <... symlink resumed>) = 0 [pid 5128] exit_group(0 [pid 5090] <... unlink resumed>) = 0 [pid 5131] close(8 [pid 5128] <... exit_group resumed>) = ? [pid 5132] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu" [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] umount2("./5/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5128] +++ exited with 0 +++ [pid 5087] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7, si_uid=0, si_status=0, si_utime=0, si_stime=5 /* 0.05 s */} --- [pid 5131] close(9 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5132] <... symlink resumed>) = 0 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] lstat("./5/cgroup.cpu", [pid 5132] symlink("/syzcgroup/net/syz3", "./cgroup.net" [pid 5131] close(10) = -1 EBADF (Bad file descriptor) [pid 5090] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5132] <... symlink resumed>) = 0 [pid 5131] close(11 [pid 5090] unlink("./5/cgroup.cpu" [pid 5132] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... unlink resumed>) = 0 [pid 5131] close(12 [pid 5132] <... openat resumed>) = 3 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] write(3, "1000", 4 [pid 5090] getdents64(3, [pid 5131] close(13 [pid 5087] umount2("./5", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5132] <... write resumed>) = 4 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... getdents64 resumed>0x555557015620 /* 0 entries */, 32768) = 0 [pid 5131] close(14) = -1 EBADF (Bad file descriptor) [pid 5090] close(3 [pid 5132] close(3 [pid 5131] close(15 [pid 5090] <... close resumed>) = 0 [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5132] <... close resumed>) = 0 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] rmdir("./5" [pid 5132] symlink("/dev/binderfs", "./binderfs" [pid 5131] close(16 [pid 5087] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5132] <... symlink resumed>) = 0 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... rmdir resumed>) = 0 [pid 5087] <... openat resumed>) = 3 [pid 5132] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5131] close(17 [pid 5090] mkdir("./6", 0777 [pid 5087] fstat(3, [pid 5132] <... openat resumed>) = 3 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... mkdir resumed>) = 0 [pid 5087] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5132] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5131] close(18 [pid 5090] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5087] getdents64(3, ./strace-static-x86_64: Process 5133 attached [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] <... getdents64 resumed>0x555557015620 /* 7 entries */, 32768) = 216 [pid 5133] chdir("./6" [pid 5131] close(19 [pid 5090] <... clone resumed>, child_tidptr=0x5555570145d0) = 8 [pid 5087] umount2("./5/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5133] <... chdir resumed>) = 0 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5133] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5131] close(20 [pid 5087] lstat("./5/binderfs", [pid 5133] <... prctl resumed>) = 0 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5133] setpgid(0, 0 [pid 5131] close(21 [pid 5087] unlink("./5/binderfs" [pid 5133] <... setpgid resumed>) = 0 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] <... unlink resumed>) = 0 [pid 5133] symlink("/syzcgroup/unified/syz5", "./cgroup" [pid 5131] close(22 [pid 5087] umount2("./5/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5133] <... symlink resumed>) = 0 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5133] symlink("/syzcgroup/cpu/syz5", "./cgroup.cpu" [pid 5131] close(23 [pid 5087] lstat("./5/memory.events", [pid 5133] <... symlink resumed>) = 0 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5133] symlink("/syzcgroup/net/syz5", "./cgroup.net" [pid 5131] close(24 [pid 5087] unlink("./5/memory.events" [pid 5133] <... symlink resumed>) = 0 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] <... unlink resumed>) = 0 [pid 5131] close(25 [pid 5087] umount2("./5/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5131] close(26 [pid 5087] lstat("./5/cgroup", [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5131] close(27 [pid 5087] unlink("./5/cgroup" [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] <... unlink resumed>) = 0 [pid 5131] close(28 [pid 5087] umount2("./5/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5131] close(29 [pid 5087] lstat("./5/cgroup.net", [pid 5133] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5133] <... openat resumed>) = 3 [pid 5131] exit_group(0 [pid 5087] unlink("./5/cgroup.net" [pid 5133] write(3, "1000", 4 [pid 5131] <... exit_group resumed>) = ? [pid 5087] <... unlink resumed>) = 0 [pid 5133] <... write resumed>) = 4 [pid 5131] +++ exited with 0 +++ [pid 5087] umount2("./5/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5133] close(3 [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5133] <... close resumed>) = 0 [pid 5089] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5087] lstat("./5/cgroup.cpu", [pid 5133] symlink("/dev/binderfs", "./binderfs" [pid 5089] restart_syscall(<... resuming interrupted clone ...> [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5133] <... symlink resumed>) = 0 [pid 5089] <... restart_syscall resumed>) = 0 [pid 5087] unlink("./5/cgroup.cpu" [pid 5133] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5087] <... unlink resumed>) = 0 [pid 5087] getdents64(3, [pid 5089] umount2("./6", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] <... getdents64 resumed>0x555557015620 /* 0 entries */, 32768) = 0 [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] close(3 [pid 5133] <... openat resumed>) = 3 [pid 5089] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5087] <... close resumed>) = 0 [pid 5133] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5089] <... openat resumed>) = 3 [pid 5087] rmdir("./5" [pid 5089] fstat(3, [pid 5087] <... rmdir resumed>) = 0 [pid 5089] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5087] mkdir("./6", 0777 [pid 5089] getdents64(3, [pid 5087] <... mkdir resumed>) = 0 [pid 5089] <... getdents64 resumed>0x555557015620 /* 7 entries */, 32768) = 216 [pid 5087] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5089] umount2("./6/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5134 attached ) = -1 EINVAL (Invalid argument) [pid 5087] <... clone resumed>, child_tidptr=0x5555570145d0) = 8 [pid 5134] chdir("./6" [pid 5089] lstat("./6/binderfs", [pid 5134] <... chdir resumed>) = 0 [pid 5089] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5134] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5089] unlink("./6/binderfs" [pid 5134] <... prctl resumed>) = 0 [pid 5089] <... unlink resumed>) = 0 [pid 5134] setpgid(0, 0 [pid 5089] umount2("./6/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5134] <... setpgid resumed>) = 0 [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5089] lstat("./6/memory.events", [pid 5134] symlink("/syzcgroup/unified/syz4", "./cgroup" [pid 5089] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5134] <... symlink resumed>) = 0 [pid 5089] unlink("./6/memory.events" [pid 5134] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu" [pid 5089] <... unlink resumed>) = 0 [pid 5134] <... symlink resumed>) = 0 [pid 5089] umount2("./6/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5134] symlink("/syzcgroup/net/syz4", "./cgroup.net" [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5089] lstat("./6/cgroup", [pid 5134] <... symlink resumed>) = 0 [pid 5089] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5134] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5089] unlink("./6/cgroup" [pid 5134] <... openat resumed>) = 3 [pid 5089] <... unlink resumed>) = 0 [pid 5134] write(3, "1000", 4 [pid 5089] umount2("./6/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5134] <... write resumed>) = 4 [pid 5089] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5134] close(3 [pid 5089] lstat("./6/cgroup.net", [pid 5134] <... close resumed>) = 0 [pid 5089] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5134] symlink("/dev/binderfs", "./binderfs" [pid 5089] unlink("./6/cgroup.net" [pid 5134] <... symlink resumed>) = 0 [pid 5089] <... unlink resumed>) = 0 [pid 5134] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5089] umount2("./6/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5089] lstat("./6/cgroup.cpu", [pid 5134] <... openat resumed>) = 3 [pid 5089] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5134] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5089] unlink("./6/cgroup.cpu") = 0 [pid 5089] getdents64(3, 0x555557015620 /* 0 entries */, 32768) = 0 [pid 5089] close(3) = 0 [pid 5134] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5132] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5089] rmdir("./6" [pid 5134] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5132] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5089] <... rmdir resumed>) = 0 [pid 5134] <... socket resumed>) = 4 [pid 5132] <... socket resumed>) = 4 [pid 5089] mkdir("./7", 0777 [pid 5134] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5132] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5134] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5133] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5132] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5134] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5133] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5132] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5089] <... mkdir resumed>) = -1 ENOSPC (No space left on device) [pid 5134] <... socket resumed>) = 5 [pid 5133] <... socket resumed>) = 4 [pid 5132] <... socket resumed>) = 5 [pid 5134] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5133] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5132] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5089] exit_group(1 [pid 5134] <... socket resumed>) = 6 [pid 5133] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5132] <... socket resumed>) = 6 [pid 5089] <... exit_group resumed>) = ? [pid 5134] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5133] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5132] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5134] <... sendto resumed>) = 32 [pid 5133] <... socket resumed>) = 5 [pid 5132] <... sendto resumed>) = 32 [pid 5089] +++ exited with 1 +++ [pid 5134] recvfrom(6, [pid 5133] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5132] recvfrom(6, [pid 5134] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=8}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5133] <... socket resumed>) = 6 [pid 5132] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=8}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5134] recvfrom(6, [pid 5133] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5132] recvfrom(6, [pid 5080] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5089, si_uid=0, si_status=1, si_utime=0, si_stime=17 /* 0.17 s */} --- [pid 5134] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=8}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5133] <... sendto resumed>) = 32 [pid 5132] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=8}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5134] close(6 [pid 5133] recvfrom(6, [pid 5132] close(6 [pid 5080] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5134] <... close resumed>) = 0 [pid 5133] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=8}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5132] <... close resumed>) = 0 [pid 5134] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5133] recvfrom(6, [pid 5132] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5080] <... clone resumed>, child_tidptr=0x5555570145d0) = -1 ENOMEM (Cannot allocate memory) [pid 5134] <... openat resumed>) = 6 [pid 5133] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=8}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5132] <... openat resumed>) = 6 [ 59.543707][ T5134] FAULT_INJECTION: forcing a failure. [ 59.543707][ T5134] name failslab, interval 1, probability 0, space 0, times 0 [ 59.556384][ T5134] CPU: 0 PID: 5134 Comm: syz-executor915 Not tainted 6.3.0-rc3-syzkaller-00156-g33189f0a94b9 #0 [ 59.566792][ T5134] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 59.576834][ T5134] Call Trace: [ 59.580115][ T5134] [ 59.583044][ T5134] dump_stack_lvl+0x136/0x150 [ 59.587726][ T5134] should_fail_ex+0x4a3/0x5b0 [ 59.592402][ T5134] should_failslab+0x9/0x20 [ 59.596901][ T5134] kmem_cache_alloc_node+0x5c/0x3e0 [ 59.602101][ T5134] __alloc_skb+0x288/0x330 [ 59.606520][ T5134] ? __napi_build_skb+0x50/0x50 [ 59.611368][ T5134] ? lock_release+0x670/0x670 [ 59.616038][ T5134] ? mark_held_locks+0x9f/0xe0 [ 59.620801][ T5134] ? do_raw_spin_lock+0x124/0x2b0 [ 59.625824][ T5134] skb_copy+0x13d/0x3e0 [ 59.629986][ T5134] mac80211_hwsim_tx_frame_no_nl.isra.0+0xb02/0x1290 [ 59.636674][ T5134] ? hwsim_virtio_rx_work+0x360/0x360 [ 59.642067][ T5134] ? mac80211_hwsim_monitor_rx+0x1c2/0x840 [ 59.647879][ T5134] mac80211_hwsim_tx+0x7ba/0x2360 [ 59.652904][ T5134] ieee80211_handle_wake_tx_queue+0x187/0x260 [ 59.658971][ T5134] ? ieee80211_assign_chanctx.part.0+0x170/0x170 [ 59.665296][ T5134] ? __local_bh_enable_ip+0xa4/0x130 [ 59.670578][ T5134] ieee80211_queue_skb+0x1235/0x1f40 [ 59.675879][ T5134] ieee80211_tx+0x2d2/0x420 [ 59.680372][ T5134] ? ieee80211_tx_prepare_skb+0x460/0x460 [ 59.686097][ T5134] ? lock_release+0x670/0x670 [ 59.690767][ T5134] ? ieee80211_downgrade_queue+0x3da/0x580 [ 59.696573][ T5134] ? ieee80211_skb_resize+0x116/0x680 [ 59.701935][ T5134] ? ieee80211_set_qos_hdr+0x28f/0x3f0 [ 59.707393][ T5134] ieee80211_xmit+0x30e/0x3e0 [ 59.712063][ T5134] __ieee80211_subif_start_xmit+0x98d/0x1180 [ 59.718043][ T5134] ? ieee80211_clear_fast_xmit+0x130/0x130 [ 59.723851][ T5134] ieee80211_tx_control_port+0x5e3/0xd80 [ 59.729483][ T5134] ? ieee80211_tx_skb_tid+0x4b0/0x4b0 [ 59.734853][ T5134] ? __rtnl_unlock+0x68/0xe0 [ 59.739442][ T5134] ? netdev_run_todo+0x775/0x1100 [ 59.744487][ T5134] nl80211_tx_control_port+0x669/0xcd0 [ 59.749974][ T5134] ? cfg80211_probe_status+0x710/0x710 [ 59.755454][ T5134] ? nl80211_pre_doit+0x120/0xab0 [ 59.760475][ T5134] genl_family_rcv_msg_doit.isra.0+0x1e6/0x2d0 [ 59.766633][ T5134] ? genl_start+0x660/0x660 [ 59.771145][ T5134] ? ns_capable+0xe0/0x110 [ 59.775562][ T5134] genl_rcv_msg+0x4ff/0x7e0 [ 59.780075][ T5134] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 59.786426][ T5134] ? validate_beacon_tx_rate+0x790/0x790 [ 59.792049][ T5134] ? cfg80211_probe_status+0x710/0x710 [ 59.797504][ T5134] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 59.803311][ T5134] netlink_rcv_skb+0x165/0x440 [ 59.808074][ T5134] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 59.814407][ T5134] ? netlink_ack+0x1360/0x1360 [ 59.819187][ T5134] genl_rcv+0x28/0x40 [ 59.823166][ T5134] netlink_unicast+0x547/0x7f0 [ 59.827934][ T5134] ? netlink_attachskb+0x890/0x890 [ 59.833039][ T5134] ? __virt_addr_valid+0x61/0x2e0 [ 59.838060][ T5134] ? __phys_addr_symbol+0x30/0x70 [ 59.843090][ T5134] ? __check_object_size+0x333/0x6e0 [ 59.848376][ T5134] netlink_sendmsg+0x925/0xe30 [ 59.853142][ T5134] ? netlink_unicast+0x7f0/0x7f0 [ 59.858082][ T5134] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 59.863367][ T5134] ? netlink_unicast+0x7f0/0x7f0 [ 59.868306][ T5134] sock_sendmsg+0xde/0x190 [ 59.872719][ T5134] ____sys_sendmsg+0x71c/0x900 [ 59.877480][ T5134] ? copy_msghdr_from_user+0xfc/0x150 [ 59.882853][ T5134] ? kernel_sendmsg+0x50/0x50 [ 59.887532][ T5134] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 59.893508][ T5134] ___sys_sendmsg+0x110/0x1b0 [ 59.898189][ T5134] ? do_recvmmsg+0x6e0/0x6e0 [ 59.902787][ T5134] ? lock_release+0x670/0x670 [ 59.907458][ T5134] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 59.912662][ T5134] ? do_raw_spin_lock+0x124/0x2b0 [ 59.917684][ T5134] ? spin_bug+0x1c0/0x1c0 [ 59.922007][ T5134] ? _raw_spin_lock_irq+0x45/0x50 [ 59.927080][ T5134] ? __fget_light+0x20a/0x270 [ 59.931792][ T5134] __sys_sendmsg+0xf7/0x1c0 [ 59.936314][ T5134] ? __sys_sendmsg_sock+0x40/0x40 [ 59.941359][ T5134] ? lock_downgrade+0x690/0x690 [ 59.946231][ T5134] ? lockdep_hardirqs_on+0x7d/0x100 [ 59.951435][ T5134] ? _raw_spin_unlock_irq+0x2e/0x50 [ 59.956634][ T5134] ? ptrace_notify+0xfe/0x140 [ 59.961310][ T5134] do_syscall_64+0x39/0xb0 [ 59.965723][ T5134] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 59.971618][ T5134] RIP: 0033:0x7fa07303b239 [ 59.976025][ T5134] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 81 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 59.995650][ T5134] RSP: 002b:00007ffc417e5758 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 60.004077][ T5134] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fa07303b239 [ 60.012054][ T5134] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 60.020033][ T5134] RBP: 00007ffc417e5780 R08: 0000000000000002 R09: 00007ffc417e5790 [ 60.028004][ T5134] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 60.035988][ T5134] R13: 00007ffc417e57a0 R14: 00007ffc417e57e0 R15: 0000000000000006 [pid 5134] write(6, "13", 2 [pid 5133] close(6 [pid 5132] write(6, "13", 2 [pid 5080] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5134] <... write resumed>) = 2 [pid 5132] <... write resumed>) = 2 [pid 5133] <... close resumed>) = 0 [pid 5134] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5132] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 84 [pid 5132] close(3) = 0 [pid 5132] close(4 [pid 5080] <... clone resumed>, child_tidptr=0x5555570145d0) = -1 ENOMEM (Cannot allocate memory) [pid 5132] <... close resumed>) = 0 [pid 5132] close(5 [pid 5133] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5080] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5133] <... openat resumed>) = 6 [pid 5133] write(6, "13", 2) = 2 [pid 5133] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5080] <... clone resumed>, child_tidptr=0x5555570145d0) = -1 ENOMEM (Cannot allocate memory) [ 60.043969][ T5134] [ 60.061645][ T5133] FAULT_INJECTION: forcing a failure. [ 60.061645][ T5133] name failslab, interval 1, probability 0, space 0, times 0 [ 60.075870][ T5133] CPU: 1 PID: 5133 Comm: syz-executor915 Not tainted 6.3.0-rc3-syzkaller-00156-g33189f0a94b9 #0 [ 60.086337][ T5133] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 60.096411][ T5133] Call Trace: [ 60.099727][ T5133] [ 60.102670][ T5133] dump_stack_lvl+0x136/0x150 [ 60.107383][ T5133] should_fail_ex+0x4a3/0x5b0 [ 60.112105][ T5133] should_failslab+0x9/0x20 [ 60.116652][ T5133] kmem_cache_alloc_node+0x5c/0x3e0 [ 60.121906][ T5133] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 60.127758][ T5133] __alloc_skb+0x288/0x330 [ 60.132217][ T5133] ? __napi_build_skb+0x50/0x50 [ 60.137116][ T5133] ? ns_capable+0xe0/0x110 [ 60.141574][ T5133] netlink_ack+0x357/0x1360 [ 60.146118][ T5133] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 60.152488][ T5133] ? netlink_sendmsg+0xe30/0xe30 [ 60.157476][ T5133] netlink_rcv_skb+0x34f/0x440 [ 60.162280][ T5133] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 60.168655][ T5133] ? netlink_ack+0x1360/0x1360 [ 60.173485][ T5133] genl_rcv+0x28/0x40 [ 60.177504][ T5133] netlink_unicast+0x547/0x7f0 [ 60.182315][ T5133] ? netlink_attachskb+0x890/0x890 [ 60.187458][ T5133] ? __virt_addr_valid+0x61/0x2e0 [ 60.192530][ T5133] ? __phys_addr_symbol+0x30/0x70 [ 60.197610][ T5133] ? __check_object_size+0x333/0x6e0 [ 60.202947][ T5133] netlink_sendmsg+0x925/0xe30 [ 60.207764][ T5133] ? netlink_unicast+0x7f0/0x7f0 [ 60.212747][ T5133] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 60.218066][ T5133] ? netlink_unicast+0x7f0/0x7f0 [ 60.223044][ T5133] sock_sendmsg+0xde/0x190 [ 60.227496][ T5133] ____sys_sendmsg+0x71c/0x900 [ 60.232296][ T5133] ? copy_msghdr_from_user+0xfc/0x150 [ 60.237716][ T5133] ? kernel_sendmsg+0x50/0x50 [ 60.242442][ T5133] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 60.248456][ T5133] ___sys_sendmsg+0x110/0x1b0 [ 60.253184][ T5133] ? do_recvmmsg+0x6e0/0x6e0 [ 60.257834][ T5133] ? lock_release+0x670/0x670 [ 60.262538][ T5133] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 60.267765][ T5133] ? do_raw_spin_lock+0x124/0x2b0 [ 60.272837][ T5133] ? spin_bug+0x1c0/0x1c0 [ 60.277216][ T5133] ? _raw_spin_lock_irq+0x45/0x50 [ 60.282294][ T5133] ? __fget_light+0x20a/0x270 [ 60.287023][ T5133] __sys_sendmsg+0xf7/0x1c0 [ 60.291592][ T5133] ? __sys_sendmsg_sock+0x40/0x40 [ 60.296681][ T5133] ? lock_downgrade+0x690/0x690 [ 60.301580][ T5133] ? lockdep_hardirqs_on+0x7d/0x100 [ 60.306811][ T5133] ? _raw_spin_unlock_irq+0x2e/0x50 [ 60.312046][ T5133] ? ptrace_notify+0xfe/0x140 [ 60.316756][ T5133] do_syscall_64+0x39/0xb0 [ 60.321198][ T5133] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 60.327123][ T5133] RIP: 0033:0x7fa07303b239 [ 60.331558][ T5133] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 81 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 60.351204][ T5133] RSP: 002b:00007ffc417e5758 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 60.359649][ T5133] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fa07303b239 [ 60.367642][ T5133] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 60.375633][ T5133] RBP: 00007ffc417e5780 R08: 0000000000000002 R09: 00007ffc417e5790 [ 60.383622][ T5133] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [pid 5132] <... close resumed>) = 0 [pid 5080] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5132] close(6 [pid 5080] <... clone resumed>, child_tidptr=0x5555570145d0) = -1 ENOMEM (Cannot allocate memory) [pid 5132] <... close resumed>) = 0 [pid 5132] close(7) = -1 EBADF (Bad file descriptor) [pid 5132] close(8) = -1 EBADF (Bad file descriptor) [pid 5132] close(9) = -1 EBADF (Bad file descriptor) [pid 5132] close(10) = -1 EBADF (Bad file descriptor) [pid 5132] close(11) = -1 EBADF (Bad file descriptor) [pid 5133] <... sendmsg resumed>) = 84 [pid 5132] close(12 [pid 5133] close(3) = 0 [pid 5133] close(4) = 0 [pid 5133] close(5 [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] close(13) = -1 EBADF (Bad file descriptor) [pid 5132] close(14 [pid 5133] <... close resumed>) = 0 [pid 5133] close(6) = 0 [pid 5133] close(7) = -1 EBADF (Bad file descriptor) [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] close(15) = -1 EBADF (Bad file descriptor) [pid 5132] close(16) = -1 EBADF (Bad file descriptor) [pid 5132] close(17) = -1 EBADF (Bad file descriptor) [pid 5132] close(18) = -1 EBADF (Bad file descriptor) [pid 5132] close(19) = -1 EBADF (Bad file descriptor) [pid 5132] close(20) = -1 EBADF (Bad file descriptor) [pid 5133] close(8 [pid 5132] close(21) = -1 EBADF (Bad file descriptor) [pid 5132] close(22) = -1 EBADF (Bad file descriptor) [pid 5132] close(23) = -1 EBADF (Bad file descriptor) [pid 5132] close(24) = -1 EBADF (Bad file descriptor) [pid 5132] close(25 [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5133] close(9 [pid 5132] close(26) = -1 EBADF (Bad file descriptor) [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] close(27) = -1 EBADF (Bad file descriptor) [pid 5132] close(28) = -1 EBADF (Bad file descriptor) [pid 5132] close(29) = -1 EBADF (Bad file descriptor) [pid 5133] close(10 [pid 5132] exit_group(0 [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] <... exit_group resumed>) = ? [pid 5133] close(11) = -1 EBADF (Bad file descriptor) [pid 5133] close(12) = -1 EBADF (Bad file descriptor) [pid 5133] close(13) = -1 EBADF (Bad file descriptor) [pid 5133] close(14) = -1 EBADF (Bad file descriptor) [pid 5132] +++ exited with 0 +++ [pid 5133] close(15) = -1 EBADF (Bad file descriptor) [pid 5133] close(16) = -1 EBADF (Bad file descriptor) [pid 5133] close(17) = -1 EBADF (Bad file descriptor) [pid 5133] close(18) = -1 EBADF (Bad file descriptor) [pid 5133] close(19) = -1 EBADF (Bad file descriptor) [pid 5133] close(20) = -1 EBADF (Bad file descriptor) [pid 5133] close(21) = -1 EBADF (Bad file descriptor) [pid 5133] close(22) = -1 EBADF (Bad file descriptor) [pid 5133] close(23) = -1 EBADF (Bad file descriptor) [pid 5133] close(24) = -1 EBADF (Bad file descriptor) [pid 5133] close(25) = -1 EBADF (Bad file descriptor) [pid 5133] close(26) = -1 EBADF (Bad file descriptor) [pid 5133] close(27) = -1 EBADF (Bad file descriptor) [pid 5088] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=52 /* 0.52 s */} --- [pid 5133] close(28) = -1 EBADF (Bad file descriptor) [pid 5133] close(29) = -1 EBADF (Bad file descriptor) [pid 5133] exit_group(0 [pid 5088] umount2("./6", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5133] <... exit_group resumed>) = ? [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5133] +++ exited with 0 +++ [pid 5088] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5090] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5088] fstat(3, [ 60.391613][ T5133] R13: 00007ffc417e57a0 R14: 00007ffc417e57e0 R15: 0000000000000006 [ 60.399623][ T5133] [pid 5090] umount2("./6", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] getdents64(3, [pid 5090] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5088] <... getdents64 resumed>0x555557015620 /* 7 entries */, 32768) = 216 [pid 5090] fstat(3, [pid 5134] <... sendmsg resumed>) = 84 [pid 5088] umount2("./6/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5134] close(3 [pid 5090] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5134] <... close resumed>) = 0 [pid 5090] getdents64(3, [pid 5088] lstat("./6/binderfs", [pid 5134] close(4 [pid 5090] <... getdents64 resumed>0x555557015620 /* 7 entries */, 32768) = 216 [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5134] <... close resumed>) = 0 [pid 5090] umount2("./6/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] unlink("./6/binderfs" [pid 5134] close(5 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5134] <... close resumed>) = 0 [pid 5090] lstat("./6/binderfs", [pid 5088] <... unlink resumed>) = 0 [pid 5134] close(6 [pid 5090] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5088] umount2("./6/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5134] <... close resumed>) = 0 [pid 5090] unlink("./6/binderfs" [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5134] close(7 [pid 5090] <... unlink resumed>) = 0 [pid 5088] lstat("./6/memory.events", [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] umount2("./6/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5134] close(8 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] lstat("./6/memory.events", [pid 5088] unlink("./6/memory.events" [pid 5134] close(9 [pid 5090] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] unlink("./6/memory.events" [pid 5134] close(10 [pid 5090] <... unlink resumed>) = 0 [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] umount2("./6/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5134] close(11 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] lstat("./6/cgroup", [pid 5134] close(12) = -1 EBADF (Bad file descriptor) [pid 5090] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5088] <... unlink resumed>) = 0 [pid 5134] close(13) = -1 EBADF (Bad file descriptor) [pid 5090] unlink("./6/cgroup" [pid 5088] umount2("./6/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5134] close(14 [pid 5090] <... unlink resumed>) = 0 [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] umount2("./6/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5134] close(15 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] lstat("./6/cgroup.net", [pid 5088] lstat("./6/cgroup", [pid 5134] close(16 [pid 5090] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] unlink("./6/cgroup.net" [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5134] close(17 [pid 5090] <... unlink resumed>) = 0 [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] umount2("./6/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] unlink("./6/cgroup" [pid 5134] close(18 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] lstat("./6/cgroup.cpu", [pid 5088] <... unlink resumed>) = 0 [pid 5134] close(19 [pid 5090] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] unlink("./6/cgroup.cpu" [pid 5088] umount2("./6/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5134] close(20 [pid 5090] <... unlink resumed>) = 0 [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] getdents64(3, [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5134] close(21 [pid 5090] <... getdents64 resumed>0x555557015620 /* 0 entries */, 32768) = 0 [pid 5088] lstat("./6/cgroup.net", [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] close(3 [pid 5134] close(22 [pid 5090] <... close resumed>) = 0 [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] rmdir("./6" [pid 5088] unlink("./6/cgroup.net" [pid 5134] close(23 [pid 5090] <... rmdir resumed>) = 0 [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] mkdir("./7", 0777 [pid 5088] <... unlink resumed>) = 0 [pid 5134] close(24 [pid 5090] <... mkdir resumed>) = 0 [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5139 attached [pid 5134] close(25 [pid 5088] umount2("./6/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... clone resumed>, child_tidptr=0x5555570145d0) = 9 [pid 5134] close(26 [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5139] chdir("./7" [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5134] close(27 [pid 5088] lstat("./6/cgroup.cpu", [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5134] close(28) = -1 EBADF (Bad file descriptor) [pid 5139] <... chdir resumed>) = 0 [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5139] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5134] close(29 [pid 5088] unlink("./6/cgroup.cpu" [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5134] exit_group(0 [pid 5088] <... unlink resumed>) = 0 [pid 5139] <... prctl resumed>) = 0 [pid 5134] <... exit_group resumed>) = ? [pid 5139] setpgid(0, 0 [pid 5134] +++ exited with 0 +++ [pid 5088] getdents64(3, [pid 5139] <... setpgid resumed>) = 0 [pid 5088] <... getdents64 resumed>0x555557015620 /* 0 entries */, 32768) = 0 [pid 5087] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5139] symlink("/syzcgroup/unified/syz5", "./cgroup" [pid 5088] close(3 [pid 5087] umount2("./6", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5139] <... symlink resumed>) = 0 [pid 5087] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5139] symlink("/syzcgroup/cpu/syz5", "./cgroup.cpu" [pid 5088] <... close resumed>) = 0 [pid 5087] <... openat resumed>) = 3 [pid 5087] fstat(3, [pid 5139] <... symlink resumed>) = 0 [pid 5088] rmdir("./6" [pid 5087] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5087] getdents64(3, 0x555557015620 /* 7 entries */, 32768) = 216 [pid 5087] umount2("./6/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] <... rmdir resumed>) = 0 [pid 5139] symlink("/syzcgroup/net/syz5", "./cgroup.net" [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] mkdir("./7", 0777 [pid 5087] lstat("./6/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5087] unlink("./6/binderfs" [pid 5088] <... mkdir resumed>) = 0 [pid 5087] <... unlink resumed>) = 0 [pid 5139] <... symlink resumed>) = 0 [pid 5088] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5087] umount2("./6/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5087] lstat("./6/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5087] unlink("./6/memory.events" [pid 5139] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5087] <... unlink resumed>) = 0 [pid 5087] umount2("./6/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5087] lstat("./6/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5087] unlink("./6/cgroup") = 0 [pid 5087] umount2("./6/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5087] lstat("./6/cgroup.net", [pid 5139] <... openat resumed>) = 3 [pid 5088] <... clone resumed>, child_tidptr=0x5555570145d0) = 9 [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5139] write(3, "1000", 4 [pid 5087] unlink("./6/cgroup.net" [pid 5139] <... write resumed>) = 4 [pid 5087] <... unlink resumed>) = 0 [pid 5139] close(3 [pid 5087] umount2("./6/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5139] <... close resumed>) = 0 [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5139] symlink("/dev/binderfs", "./binderfs" [pid 5087] lstat("./6/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5139] <... symlink resumed>) = 0 [pid 5087] unlink("./6/cgroup.cpu" [pid 5139] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5087] <... unlink resumed>) = 0 [pid 5087] getdents64(3, 0x555557015620 /* 0 entries */, 32768) = 0 [pid 5087] close(3) = 0 [pid 5087] rmdir("./6" [pid 5139] <... openat resumed>) = 3 [pid 5087] <... rmdir resumed>) = 0 [pid 5139] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5087] mkdir("./7", 0777) = 0 [pid 5087] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5141 attached [pid 5141] chdir("./7" [pid 5087] <... clone resumed>, child_tidptr=0x5555570145d0) = 9 [pid 5141] <... chdir resumed>) = 0 [pid 5141] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5141] setpgid(0, 0) = 0 [pid 5141] symlink("/syzcgroup/unified/syz4", "./cgroup") = 0 [pid 5141] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu") = 0 [pid 5141] symlink("/syzcgroup/net/syz4", "./cgroup.net") = 0 [pid 5141] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5141] write(3, "1000", 4) = 4 [pid 5141] close(3./strace-static-x86_64: Process 5140 attached ) = 0 [pid 5141] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5141] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5141] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5140] chdir("./7") = 0 [pid 5140] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5140] setpgid(0, 0) = 0 [pid 5140] symlink("/syzcgroup/unified/syz3", "./cgroup") = 0 [pid 5140] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu") = 0 [pid 5140] symlink("/syzcgroup/net/syz3", "./cgroup.net") = 0 [pid 5140] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5140] write(3, "1000", 4) = 4 [pid 5140] close(3) = 0 [pid 5140] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5140] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5141] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5141] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5141] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5141] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5139] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5139] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5141] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 6 [pid 5140] <... openat resumed>) = 3 [pid 5141] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5139] <... socket resumed>) = 4 [pid 5141] <... sendto resumed>) = 32 [pid 5140] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5141] recvfrom(6, [pid 5140] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5139] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5141] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=9}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5140] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5141] recvfrom(6, [pid 5140] <... socket resumed>) = 4 [pid 5139] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5141] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=9}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5140] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5141] close(6 [pid 5140] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5139] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5141] <... close resumed>) = 0 [pid 5140] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5141] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5140] <... socket resumed>) = 5 [pid 5141] <... openat resumed>) = 6 [pid 5140] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5139] <... socket resumed>) = 5 [pid 5141] write(6, "13", 2 [pid 5140] <... socket resumed>) = 6 [pid 5141] <... write resumed>) = 2 [pid 5140] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5141] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5140] <... sendto resumed>) = 32 [pid 5139] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5141] <... sendmsg resumed>) = 84 [pid 5140] recvfrom(6, [pid 5141] close(3 [pid 5140] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=9}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5139] <... socket resumed>) = 6 [pid 5141] <... close resumed>) = 0 [pid 5140] recvfrom(6, [pid 5139] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5141] close(4 [pid 5140] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=9}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5141] <... close resumed>) = 0 [pid 5140] close(6 [pid 5139] <... sendto resumed>) = 32 [pid 5141] close(5 [pid 5140] <... close resumed>) = 0 [pid 5139] recvfrom(6, [pid 5141] <... close resumed>) = 0 [pid 5140] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5139] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=9}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5141] close(6 [pid 5140] <... openat resumed>) = 6 [pid 5139] recvfrom(6, [pid 5141] <... close resumed>) = 0 [pid 5140] write(6, "13", 2 [pid 5141] close(7 [pid 5140] <... write resumed>) = 2 [pid 5139] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=9}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5139] close(6 [pid 5141] close(8 [pid 5140] <... sendmsg resumed>) = 84 [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] close(3 [pid 5139] <... close resumed>) = 0 [pid 5141] close(9 [pid 5140] <... close resumed>) = 0 [pid 5139] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] close(4 [pid 5141] close(10 [pid 5140] <... close resumed>) = 0 [pid 5139] <... openat resumed>) = 6 [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] close(5 [pid 5139] write(6, "13", 2 [pid 5141] close(11 [pid 5140] <... close resumed>) = 0 [pid 5139] <... write resumed>) = 2 [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] close(6 [pid 5139] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5141] close(12 [pid 5140] <... close resumed>) = 0 [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] close(7 [pid 5141] close(13 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] close(8 [pid 5141] close(14 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] close(9 [pid 5141] close(15 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] close(10 [pid 5141] close(16 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] close(11 [pid 5141] close(17 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] close(12 [pid 5141] close(18 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] close(13 [pid 5141] close(19 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] close(14 [pid 5141] close(20 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] close(15 [pid 5141] close(21 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] close(16 [pid 5141] close(22 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] close(17 [pid 5141] close(23 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] close(18 [pid 5141] close(24 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] close(19 [pid 5141] close(25 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] close(20 [pid 5141] close(26 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] close(21 [pid 5141] close(27 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] close(22 [pid 5141] close(28 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] close(23 [pid 5141] close(29 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] close(24 [pid 5141] exit_group(0 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] <... exit_group resumed>) = ? [pid 5140] close(25 [pid 5141] +++ exited with 0 +++ [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] close(26 [pid 5087] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] close(27) = -1 EBADF (Bad file descriptor) [pid 5087] umount2("./7", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5140] close(28 [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5140] close(29 [pid 5087] <... openat resumed>) = 3 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] fstat(3, [pid 5140] exit_group(0 [pid 5087] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5140] <... exit_group resumed>) = ? [pid 5087] getdents64(3, [pid 5140] +++ exited with 0 +++ [pid 5087] <... getdents64 resumed>0x555557015620 /* 7 entries */, 32768) = 216 [pid 5088] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5087] umount2("./7/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5087] lstat("./7/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [ 60.582126][ T5139] FAULT_INJECTION: forcing a failure. [ 60.582126][ T5139] name failslab, interval 1, probability 0, space 0, times 0 [ 60.600549][ T5139] CPU: 1 PID: 5139 Comm: syz-executor915 Not tainted 6.3.0-rc3-syzkaller-00156-g33189f0a94b9 #0 [ 60.611025][ T5139] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 60.621098][ T5139] Call Trace: [ 60.624391][ T5139] [ 60.627338][ T5139] dump_stack_lvl+0x136/0x150 [ 60.632049][ T5139] should_fail_ex+0x4a3/0x5b0 [ 60.636762][ T5139] should_failslab+0x9/0x20 [ 60.641290][ T5139] kmem_cache_alloc_node+0x5c/0x3e0 [ 60.646530][ T5139] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 60.652369][ T5139] __alloc_skb+0x288/0x330 [ 60.656827][ T5139] ? __napi_build_skb+0x50/0x50 [ 60.661725][ T5139] ? ns_capable+0xe0/0x110 [ 60.666179][ T5139] netlink_ack+0x357/0x1360 [ 60.670723][ T5139] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 60.677099][ T5139] ? netlink_sendmsg+0xe30/0xe30 [ 60.682069][ T5139] netlink_rcv_skb+0x34f/0x440 [ 60.686856][ T5139] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 60.693206][ T5139] ? netlink_ack+0x1360/0x1360 [ 60.698011][ T5139] genl_rcv+0x28/0x40 [ 60.702013][ T5139] netlink_unicast+0x547/0x7f0 [ 60.706809][ T5139] ? netlink_attachskb+0x890/0x890 [ 60.711941][ T5139] ? __virt_addr_valid+0x61/0x2e0 [ 60.716993][ T5139] ? __phys_addr_symbol+0x30/0x70 [ 60.722037][ T5139] ? __check_object_size+0x333/0x6e0 [ 60.727351][ T5139] netlink_sendmsg+0x925/0xe30 [ 60.732144][ T5139] ? netlink_unicast+0x7f0/0x7f0 [ 60.737123][ T5139] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 60.742448][ T5139] ? netlink_unicast+0x7f0/0x7f0 [ 60.747420][ T5139] sock_sendmsg+0xde/0x190 [ 60.751873][ T5139] ____sys_sendmsg+0x71c/0x900 [ 60.756666][ T5139] ? copy_msghdr_from_user+0xfc/0x150 [ 60.762061][ T5139] ? kernel_sendmsg+0x50/0x50 [ 60.766769][ T5139] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 60.772766][ T5139] ___sys_sendmsg+0x110/0x1b0 [ 60.777472][ T5139] ? do_recvmmsg+0x6e0/0x6e0 [ 60.782095][ T5139] ? lock_release+0x670/0x670 [ 60.786782][ T5139] ? lockdep_hardirqs_on+0x7d/0x100 [ 60.791997][ T5139] ? asm_common_interrupt+0x26/0x40 [ 60.797215][ T5139] ? do_raw_spin_lock+0x124/0x2b0 [ 60.802253][ T5139] ? spin_bug+0x1c0/0x1c0 [ 60.806594][ T5139] ? _raw_spin_lock_irq+0x45/0x50 [ 60.811640][ T5139] ? __fget_light+0x20a/0x270 [ 60.816346][ T5139] __sys_sendmsg+0xf7/0x1c0 [ 60.820873][ T5139] ? __sys_sendmsg_sock+0x40/0x40 [ 60.825919][ T5139] ? lock_downgrade+0x690/0x690 [ 60.830794][ T5139] ? lockdep_hardirqs_on+0x7d/0x100 [ 60.836012][ T5139] ? _raw_spin_unlock_irq+0x2e/0x50 [ 60.841229][ T5139] ? ptrace_notify+0xfe/0x140 [ 60.845918][ T5139] do_syscall_64+0x39/0xb0 [ 60.850345][ T5139] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 60.856276][ T5139] RIP: 0033:0x7fa07303b239 [ 60.860719][ T5139] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 81 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [pid 5087] unlink("./7/binderfs" [pid 5088] umount2("./7", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] <... unlink resumed>) = 0 [pid 5087] umount2("./7/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5087] lstat("./7/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5087] unlink("./7/memory.events") = 0 [pid 5087] umount2("./7/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5087] lstat("./7/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5087] unlink("./7/cgroup") = 0 [pid 5087] umount2("./7/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5087] lstat("./7/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5087] unlink("./7/cgroup.net") = 0 [pid 5087] umount2("./7/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5087] lstat("./7/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5087] unlink("./7/cgroup.cpu") = 0 [pid 5087] getdents64(3, 0x555557015620 /* 0 entries */, 32768) = 0 [pid 5087] close(3) = 0 [pid 5087] rmdir("./7" [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] <... rmdir resumed>) = 0 [pid 5087] mkdir("./8", 0777) = 0 [pid 5087] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5088] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 ./strace-static-x86_64: Process 5142 attached [pid 5087] <... clone resumed>, child_tidptr=0x5555570145d0) = 10 [pid 5139] <... sendmsg resumed>) = 84 [pid 5088] fstat(3, [pid 5139] close(3 [pid 5142] chdir("./8" [pid 5088] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5142] <... chdir resumed>) = 0 [pid 5139] <... close resumed>) = 0 [pid 5088] getdents64(3, [pid 5142] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5139] close(4) = 0 [pid 5139] close(5 [pid 5142] <... prctl resumed>) = 0 [pid 5088] <... getdents64 resumed>0x555557015620 /* 7 entries */, 32768) = 216 [pid 5139] <... close resumed>) = 0 [pid 5139] close(6 [pid 5142] setpgid(0, 0 [pid 5088] umount2("./7/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5088] lstat("./7/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5088] unlink("./7/binderfs") = 0 [pid 5088] umount2("./7/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5088] lstat("./7/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5088] unlink("./7/memory.events") = 0 [pid 5142] <... setpgid resumed>) = 0 [ 60.880370][ T5139] RSP: 002b:00007ffc417e5758 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 60.888816][ T5139] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fa07303b239 [ 60.896801][ T5139] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 60.904780][ T5139] RBP: 00007ffc417e5780 R08: 0000000000000002 R09: 00007ffc417e5790 [ 60.912756][ T5139] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 60.920733][ T5139] R13: 00007ffc417e57a0 R14: 00007ffc417e57e0 R15: 0000000000000007 [ 60.928726][ T5139] [pid 5088] umount2("./7/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5142] symlink("/syzcgroup/unified/syz4", "./cgroup" [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] lstat("./7/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5142] <... symlink resumed>) = 0 [pid 5142] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu" [pid 5088] unlink("./7/cgroup" [pid 5142] <... symlink resumed>) = 0 [pid 5088] <... unlink resumed>) = 0 [pid 5142] symlink("/syzcgroup/net/syz4", "./cgroup.net" [pid 5088] umount2("./7/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5142] <... symlink resumed>) = 0 [pid 5088] lstat("./7/cgroup.net", [pid 5142] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5088] unlink("./7/cgroup.net" [pid 5142] <... openat resumed>) = 3 [pid 5088] <... unlink resumed>) = 0 [pid 5142] write(3, "1000", 4 [pid 5088] umount2("./7/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5142] <... write resumed>) = 4 [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5142] close(3 [pid 5088] lstat("./7/cgroup.cpu", [pid 5142] <... close resumed>) = 0 [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5142] symlink("/dev/binderfs", "./binderfs" [pid 5088] unlink("./7/cgroup.cpu" [pid 5142] <... symlink resumed>) = 0 [pid 5139] <... close resumed>) = 0 [pid 5088] <... unlink resumed>) = 0 [pid 5142] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5139] close(7 [pid 5088] getdents64(3, [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... getdents64 resumed>0x555557015620 /* 0 entries */, 32768) = 0 [pid 5139] close(8 [pid 5088] close(3 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... close resumed>) = 0 [pid 5142] <... openat resumed>) = 3 [pid 5139] close(9 [pid 5088] rmdir("./7" [pid 5142] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... rmdir resumed>) = 0 [pid 5139] close(10 [pid 5088] mkdir("./8", 0777 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... mkdir resumed>) = 0 [pid 5139] close(11 [pid 5088] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5143 attached [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] chdir("./8") = 0 [pid 5139] close(12 [pid 5088] <... clone resumed>, child_tidptr=0x5555570145d0) = 10 [pid 5143] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] <... prctl resumed>) = 0 [pid 5139] close(13 [pid 5143] setpgid(0, 0 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] <... setpgid resumed>) = 0 [pid 5139] close(14 [pid 5143] symlink("/syzcgroup/unified/syz3", "./cgroup" [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] <... symlink resumed>) = 0 [pid 5139] close(15 [pid 5143] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu" [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] <... symlink resumed>) = 0 [pid 5139] close(16 [pid 5143] symlink("/syzcgroup/net/syz3", "./cgroup.net" [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] <... symlink resumed>) = 0 [pid 5139] close(17 [pid 5143] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] <... openat resumed>) = 3 [pid 5139] close(18 [pid 5143] write(3, "1000", 4 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] <... write resumed>) = 4 [pid 5139] close(19 [pid 5143] close(3 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] <... close resumed>) = 0 [pid 5139] close(20 [pid 5143] symlink("/dev/binderfs", "./binderfs" [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] <... symlink resumed>) = 0 [pid 5139] close(21 [pid 5143] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] <... openat resumed>) = 3 [pid 5139] close(22 [pid 5143] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] close(23) = -1 EBADF (Bad file descriptor) [pid 5139] close(24) = -1 EBADF (Bad file descriptor) [pid 5139] close(25) = -1 EBADF (Bad file descriptor) [pid 5139] close(26) = -1 EBADF (Bad file descriptor) [pid 5139] close(27) = -1 EBADF (Bad file descriptor) [pid 5139] close(28) = -1 EBADF (Bad file descriptor) [pid 5139] close(29) = -1 EBADF (Bad file descriptor) [pid 5139] exit_group(0) = ? [pid 5139] +++ exited with 0 +++ [pid 5090] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=5 /* 0.05 s */} --- [pid 5090] umount2("./7", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5090] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5090] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5090] getdents64(3, 0x555557015620 /* 7 entries */, 32768) = 216 [pid 5090] umount2("./7/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5143] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5090] lstat("./7/binderfs", [pid 5143] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5142] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5090] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5143] <... socket resumed>) = 4 [pid 5142] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5090] unlink("./7/binderfs" [pid 5143] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5142] <... socket resumed>) = 4 [pid 5143] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5090] <... unlink resumed>) = 0 [pid 5143] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5142] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5090] umount2("./7/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5143] <... socket resumed>) = 5 [pid 5142] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5143] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5142] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5090] lstat("./7/memory.events", [pid 5143] <... socket resumed>) = 6 [pid 5142] <... socket resumed>) = 5 [pid 5090] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5142] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5090] unlink("./7/memory.events" [pid 5143] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5143] recvfrom(6, [pid 5090] <... unlink resumed>) = 0 [pid 5143] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=10}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5142] <... socket resumed>) = 6 [pid 5090] umount2("./7/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5143] recvfrom(6, [pid 5142] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5143] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=10}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5142] <... sendto resumed>) = 32 [pid 5090] lstat("./7/cgroup", [pid 5143] close(6 [pid 5142] recvfrom(6, [pid 5090] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5142] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=10}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5090] unlink("./7/cgroup" [pid 5143] <... close resumed>) = 0 [pid 5142] recvfrom(6, [pid 5090] <... unlink resumed>) = 0 [pid 5143] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5142] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=10}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] umount2("./7/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5143] <... openat resumed>) = 6 [pid 5142] close(6 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5143] write(6, "13", 2 [pid 5142] <... close resumed>) = 0 [pid 5090] lstat("./7/cgroup.net", [pid 5143] <... write resumed>) = 2 [pid 5142] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5090] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5143] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5142] <... openat resumed>) = 6 [pid 5090] unlink("./7/cgroup.net" [pid 5143] <... sendmsg resumed>) = 84 [pid 5142] write(6, "13", 2 [pid 5090] <... unlink resumed>) = 0 [pid 5143] close(3 [pid 5142] <... write resumed>) = 2 [pid 5090] umount2("./7/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5143] <... close resumed>) = 0 [pid 5142] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5143] close(4) = 0 [ 61.042590][ T5142] FAULT_INJECTION: forcing a failure. [ 61.042590][ T5142] name failslab, interval 1, probability 0, space 0, times 0 [ 61.055266][ T5142] CPU: 1 PID: 5142 Comm: syz-executor915 Not tainted 6.3.0-rc3-syzkaller-00156-g33189f0a94b9 #0 [ 61.065670][ T5142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 61.075718][ T5142] Call Trace: [ 61.078987][ T5142] [ 61.081915][ T5142] dump_stack_lvl+0x136/0x150 [ 61.086590][ T5142] should_fail_ex+0x4a3/0x5b0 [ 61.091266][ T5142] should_failslab+0x9/0x20 [ 61.095763][ T5142] kmem_cache_alloc_node+0x5c/0x3e0 [ 61.100961][ T5142] __alloc_skb+0x288/0x330 [ 61.105378][ T5142] ? __napi_build_skb+0x50/0x50 [ 61.110240][ T5142] ? lock_release+0x670/0x670 [ 61.114940][ T5142] ? mark_held_locks+0x9f/0xe0 [ 61.119703][ T5142] ? do_raw_spin_lock+0x124/0x2b0 [ 61.124761][ T5142] skb_copy+0x13d/0x3e0 [ 61.128921][ T5142] mac80211_hwsim_tx_frame_no_nl.isra.0+0xb02/0x1290 [ 61.135601][ T5142] ? hwsim_virtio_rx_work+0x360/0x360 [ 61.140973][ T5142] ? mac80211_hwsim_monitor_rx+0x1c2/0x840 [ 61.146786][ T5142] mac80211_hwsim_tx+0x7ba/0x2360 [ 61.151811][ T5142] ieee80211_handle_wake_tx_queue+0x187/0x260 [ 61.157880][ T5142] ? ieee80211_assign_chanctx.part.0+0x170/0x170 [ 61.164206][ T5142] ? __local_bh_enable_ip+0xa4/0x130 [ 61.169492][ T5142] ieee80211_queue_skb+0x1235/0x1f40 [ 61.174802][ T5142] ieee80211_tx+0x2d2/0x420 [ 61.179298][ T5142] ? ieee80211_tx_prepare_skb+0x460/0x460 [ 61.185025][ T5142] ? lock_release+0x670/0x670 [ 61.189703][ T5142] ? ieee80211_downgrade_queue+0x3da/0x580 [ 61.195526][ T5142] ? ieee80211_skb_resize+0x116/0x680 [ 61.200888][ T5142] ? ieee80211_set_qos_hdr+0x28f/0x3f0 [ 61.206346][ T5142] ieee80211_xmit+0x30e/0x3e0 [ 61.211022][ T5142] __ieee80211_subif_start_xmit+0x98d/0x1180 [ 61.217004][ T5142] ? ieee80211_clear_fast_xmit+0x130/0x130 [ 61.222812][ T5142] ieee80211_tx_control_port+0x5e3/0xd80 [ 61.228446][ T5142] ? ieee80211_tx_skb_tid+0x4b0/0x4b0 [ 61.233810][ T5142] ? __rtnl_unlock+0x68/0xe0 [ 61.238402][ T5142] ? netdev_run_todo+0x775/0x1100 [ 61.243428][ T5142] nl80211_tx_control_port+0x669/0xcd0 [ 61.248892][ T5142] ? cfg80211_probe_status+0x710/0x710 [ 61.254349][ T5142] ? nl80211_pre_doit+0x120/0xab0 [ 61.259368][ T5142] genl_family_rcv_msg_doit.isra.0+0x1e6/0x2d0 [ 61.265523][ T5142] ? genl_start+0x660/0x660 [ 61.270040][ T5142] ? ns_capable+0xe0/0x110 [ 61.274470][ T5142] genl_rcv_msg+0x4ff/0x7e0 [ 61.278972][ T5142] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 61.285303][ T5142] ? validate_beacon_tx_rate+0x790/0x790 [ 61.290927][ T5142] ? cfg80211_probe_status+0x710/0x710 [ 61.296379][ T5142] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 61.302185][ T5142] netlink_rcv_skb+0x165/0x440 [ 61.306947][ T5142] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 61.313277][ T5142] ? netlink_ack+0x1360/0x1360 [ 61.318056][ T5142] genl_rcv+0x28/0x40 [ 61.322033][ T5142] netlink_unicast+0x547/0x7f0 [ 61.326797][ T5142] ? netlink_attachskb+0x890/0x890 [ 61.331902][ T5142] ? __virt_addr_valid+0x61/0x2e0 [ 61.336928][ T5142] ? __phys_addr_symbol+0x30/0x70 [ 61.341948][ T5142] ? __check_object_size+0x333/0x6e0 [ 61.347235][ T5142] netlink_sendmsg+0x925/0xe30 [ 61.352002][ T5142] ? netlink_unicast+0x7f0/0x7f0 [ 61.356941][ T5142] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 61.362223][ T5142] ? netlink_unicast+0x7f0/0x7f0 [ 61.367158][ T5142] sock_sendmsg+0xde/0x190 [ 61.371573][ T5142] ____sys_sendmsg+0x71c/0x900 [ 61.376336][ T5142] ? copy_msghdr_from_user+0xfc/0x150 [ 61.381708][ T5142] ? kernel_sendmsg+0x50/0x50 [ 61.386391][ T5142] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 61.392366][ T5142] ___sys_sendmsg+0x110/0x1b0 [ 61.397045][ T5142] ? do_recvmmsg+0x6e0/0x6e0 [ 61.401648][ T5142] ? lock_release+0x670/0x670 [ 61.406315][ T5142] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 61.411508][ T5142] ? do_raw_spin_lock+0x124/0x2b0 [ 61.416529][ T5142] ? spin_bug+0x1c0/0x1c0 [ 61.420852][ T5142] ? _raw_spin_lock_irq+0x45/0x50 [ 61.425875][ T5142] ? __fget_light+0x20a/0x270 [ 61.430560][ T5142] __sys_sendmsg+0xf7/0x1c0 [ 61.435066][ T5142] ? __sys_sendmsg_sock+0x40/0x40 [ 61.440096][ T5142] ? lock_downgrade+0x690/0x690 [ 61.444956][ T5142] ? lockdep_hardirqs_on+0x7d/0x100 [ 61.450159][ T5142] ? _raw_spin_unlock_irq+0x2e/0x50 [ 61.455371][ T5142] ? ptrace_notify+0xfe/0x140 [ 61.460051][ T5142] do_syscall_64+0x39/0xb0 [ 61.464472][ T5142] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 61.470364][ T5142] RIP: 0033:0x7fa07303b239 [ 61.474774][ T5142] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 81 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 61.494387][ T5142] RSP: 002b:00007ffc417e5758 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 61.502793][ T5142] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fa07303b239 [ 61.510777][ T5142] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 61.518739][ T5142] RBP: 00007ffc417e5780 R08: 0000000000000002 R09: 00007ffc417e5790 [ 61.526698][ T5142] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 61.534656][ T5142] R13: 00007ffc417e57a0 R14: 00007ffc417e57e0 R15: 0000000000000008 [pid 5143] close(5) = 0 [pid 5142] <... sendmsg resumed>) = 84 [pid 5090] lstat("./7/cgroup.cpu", [pid 5143] close(6 [pid 5142] close(3 [pid 5090] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5143] <... close resumed>) = 0 [pid 5142] <... close resumed>) = 0 [pid 5090] unlink("./7/cgroup.cpu" [pid 5143] close(7 [pid 5142] close(4 [pid 5090] <... unlink resumed>) = 0 [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] <... close resumed>) = 0 [pid 5090] getdents64(3, [pid 5143] close(8 [pid 5142] close(5 [pid 5090] <... getdents64 resumed>0x555557015620 /* 0 entries */, 32768) = 0 [pid 5142] <... close resumed>) = 0 [pid 5090] close(3 [pid 5142] close(6 [pid 5090] <... close resumed>) = 0 [pid 5142] <... close resumed>) = 0 [pid 5090] rmdir("./7" [pid 5142] close(7 [pid 5090] <... rmdir resumed>) = 0 [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] mkdir("./8", 0777 [pid 5142] close(8 [pid 5090] <... mkdir resumed>) = 0 [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] close(9 [pid 5090] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5144 attached [pid 5142] close(10 [pid 5144] chdir("./8") = 0 [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... clone resumed>, child_tidptr=0x5555570145d0) = 10 [pid 5144] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5142] close(11 [pid 5144] <... prctl resumed>) = 0 [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] setpgid(0, 0 [pid 5143] close(9 [pid 5142] close(12 [pid 5144] <... setpgid resumed>) = 0 [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] symlink("/syzcgroup/unified/syz5", "./cgroup" [pid 5143] close(10 [pid 5142] close(13 [pid 5144] <... symlink resumed>) = 0 [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] symlink("/syzcgroup/cpu/syz5", "./cgroup.cpu") = 0 [pid 5144] symlink("/syzcgroup/net/syz5", "./cgroup.net") = 0 [pid 5143] close(11 [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] close(14 [pid 5143] close(12 [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] <... openat resumed>) = 3 [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] close(15 [pid 5144] write(3, "1000", 4 [pid 5143] close(13 [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] <... write resumed>) = 4 [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 61.542628][ T5142] [pid 5142] close(16 [pid 5144] close(3 [pid 5143] close(14 [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] <... close resumed>) = 0 [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] close(17 [pid 5144] symlink("/dev/binderfs", "./binderfs" [pid 5143] close(15 [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] <... symlink resumed>) = 0 [pid 5142] close(18 [pid 5143] close(16 [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] close(19 [pid 5144] <... openat resumed>) = 3 [pid 5143] close(17 [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] close(20 [pid 5143] close(18 [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] close(21 [pid 5143] close(19 [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] close(22 [pid 5143] close(20 [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] close(23 [pid 5143] close(21 [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] close(24 [pid 5143] close(22 [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] close(25 [pid 5143] close(23 [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] close(26 [pid 5143] close(24 [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] close(27 [pid 5143] close(25 [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] close(28 [pid 5143] close(26 [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] close(29 [pid 5143] close(27 [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] exit_group(0 [pid 5143] close(28 [pid 5142] <... exit_group resumed>) = ? [pid 5144] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] +++ exited with 0 +++ [pid 5143] close(29 [pid 5144] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] exit_group(0) = ? [pid 5144] <... socket resumed>) = 4 [pid 5143] +++ exited with 0 +++ [pid 5087] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=0, si_stime=6 /* 0.06 s */} --- [pid 5144] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5088] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=0, si_stime=52 /* 0.52 s */} --- [pid 5144] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5087] umount2("./8", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5144] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] umount2("./8", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5144] <... socket resumed>) = 5 [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5144] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5088] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5088] getdents64(3, [pid 5144] <... socket resumed>) = 6 [pid 5088] <... getdents64 resumed>0x555557015620 /* 7 entries */, 32768) = 216 [pid 5144] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] umount2("./8/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5144] <... sendto resumed>) = 32 [pid 5088] lstat("./8/binderfs", [pid 5144] recvfrom(6, [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5087] <... openat resumed>) = 3 [pid 5144] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=10}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5088] unlink("./8/binderfs" [pid 5144] recvfrom(6, [pid 5088] <... unlink resumed>) = 0 [pid 5087] fstat(3, [pid 5144] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=10}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] umount2("./8/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5144] close(6 [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5144] <... close resumed>) = 0 [pid 5088] lstat("./8/memory.events", [pid 5144] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5088] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5087] getdents64(3, [pid 5088] unlink("./8/memory.events" [pid 5144] <... openat resumed>) = 6 [pid 5088] <... unlink resumed>) = 0 [pid 5087] <... getdents64 resumed>0x555557015620 /* 7 entries */, 32768) = 216 [pid 5144] write(6, "13", 2 [pid 5088] umount2("./8/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5144] <... write resumed>) = 2 [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] umount2("./8/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5144] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5088] lstat("./8/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] unlink("./8/cgroup") = 0 [pid 5088] umount2("./8/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5088] lstat("./8/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5088] unlink("./8/cgroup.net") = 0 [pid 5088] umount2("./8/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5088] lstat("./8/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5088] unlink("./8/cgroup.cpu") = 0 [pid 5088] getdents64(3, 0x555557015620 /* 0 entries */, 32768) = 0 [pid 5088] close(3) = 0 [pid 5088] rmdir("./8") = 0 [pid 5088] mkdir("./9", 0777) = 0 [pid 5088] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570145d0) = 11 [pid 5087] lstat("./8/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5087] unlink("./8/binderfs") = 0 [pid 5087] umount2("./8/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5087] lstat("./8/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [ 61.634919][ T5144] FAULT_INJECTION: forcing a failure. [ 61.634919][ T5144] name failslab, interval 1, probability 0, space 0, times 0 [ 61.647860][ T5144] CPU: 1 PID: 5144 Comm: syz-executor915 Not tainted 6.3.0-rc3-syzkaller-00156-g33189f0a94b9 #0 [ 61.658313][ T5144] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 61.668377][ T5144] Call Trace: [ 61.671659][ T5144] [ 61.674596][ T5144] dump_stack_lvl+0x136/0x150 [ 61.679293][ T5144] should_fail_ex+0x4a3/0x5b0 [ 61.683992][ T5144] should_failslab+0x9/0x20 [ 61.688515][ T5144] kmem_cache_alloc_node+0x5c/0x3e0 [ 61.693735][ T5144] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 61.699562][ T5144] __alloc_skb+0x288/0x330 [ 61.704022][ T5144] ? __napi_build_skb+0x50/0x50 [ 61.708915][ T5144] ? ns_capable+0xe0/0x110 [ 61.713364][ T5144] netlink_ack+0x357/0x1360 [ 61.717888][ T5144] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 61.724252][ T5144] ? netlink_sendmsg+0xe30/0xe30 [ 61.729217][ T5144] netlink_rcv_skb+0x34f/0x440 [ 61.733999][ T5144] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 61.740366][ T5144] ? netlink_ack+0x1360/0x1360 [ 61.745173][ T5144] genl_rcv+0x28/0x40 [ 61.749182][ T5144] netlink_unicast+0x547/0x7f0 [ 61.753967][ T5144] ? netlink_attachskb+0x890/0x890 [ 61.759095][ T5144] ? __virt_addr_valid+0x61/0x2e0 [ 61.764140][ T5144] ? __phys_addr_symbol+0x30/0x70 [ 61.769183][ T5144] ? __check_object_size+0x333/0x6e0 [ 61.774490][ T5144] netlink_sendmsg+0x925/0xe30 [ 61.779284][ T5144] ? netlink_unicast+0x7f0/0x7f0 [ 61.784244][ T5144] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 61.789564][ T5144] ? netlink_unicast+0x7f0/0x7f0 [ 61.794523][ T5144] sock_sendmsg+0xde/0x190 [ 61.798960][ T5144] ____sys_sendmsg+0x71c/0x900 [ 61.803744][ T5144] ? copy_msghdr_from_user+0xfc/0x150 [ 61.809160][ T5144] ? kernel_sendmsg+0x50/0x50 [ 61.813862][ T5144] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 61.819857][ T5144] ___sys_sendmsg+0x110/0x1b0 [ 61.824566][ T5144] ? do_recvmmsg+0x6e0/0x6e0 [ 61.829189][ T5144] ? lock_release+0x670/0x670 [ 61.833874][ T5144] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 61.839089][ T5144] ? do_raw_spin_lock+0x124/0x2b0 [ 61.844128][ T5144] ? spin_bug+0x1c0/0x1c0 [ 61.848474][ T5144] ? _raw_spin_lock_irq+0x45/0x50 [ 61.853521][ T5144] ? __fget_light+0x20a/0x270 [ 61.858225][ T5144] __sys_sendmsg+0xf7/0x1c0 [ 61.862751][ T5144] ? __sys_sendmsg_sock+0x40/0x40 [ 61.867799][ T5144] ? lock_downgrade+0x690/0x690 [ 61.872667][ T5144] ? lockdep_hardirqs_on+0x7d/0x100 [ 61.877881][ T5144] ? _raw_spin_unlock_irq+0x2e/0x50 [ 61.883114][ T5144] ? ptrace_notify+0xfe/0x140 [ 61.887802][ T5144] do_syscall_64+0x39/0xb0 [ 61.892227][ T5144] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 61.898139][ T5144] RIP: 0033:0x7fa07303b239 [ 61.902562][ T5144] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 81 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 61.922176][ T5144] RSP: 002b:00007ffc417e5758 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [pid 5087] unlink("./8/memory.events"./strace-static-x86_64: Process 5147 attached ) = 0 [pid 5147] chdir("./9") = 0 [pid 5147] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5147] setpgid(0, 0) = 0 [pid 5144] <... sendmsg resumed>) = 84 [pid 5087] umount2("./8/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5147] symlink("/syzcgroup/unified/syz3", "./cgroup" [pid 5144] close(3 [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5147] <... symlink resumed>) = 0 [pid 5144] <... close resumed>) = 0 [pid 5087] lstat("./8/cgroup", [pid 5147] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu" [pid 5144] close(4 [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5147] <... symlink resumed>) = 0 [pid 5144] <... close resumed>) = 0 [pid 5087] unlink("./8/cgroup" [pid 5147] symlink("/syzcgroup/net/syz3", "./cgroup.net" [pid 5144] close(5 [pid 5087] <... unlink resumed>) = 0 [pid 5147] <... symlink resumed>) = 0 [pid 5144] <... close resumed>) = 0 [pid 5087] umount2("./8/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5147] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5144] close(6 [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5144] <... close resumed>) = 0 [pid 5147] <... openat resumed>) = 3 [pid 5087] lstat("./8/cgroup.net", [pid 5147] write(3, "1000", 4 [pid 5144] close(7 [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5147] <... write resumed>) = 4 [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] unlink("./8/cgroup.net" [pid 5147] close(3 [pid 5144] close(8 [pid 5087] <... unlink resumed>) = 0 [pid 5147] <... close resumed>) = 0 [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] umount2("./8/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5147] symlink("/dev/binderfs", "./binderfs" [pid 5144] close(9 [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] lstat("./8/cgroup.cpu", [pid 5147] <... symlink resumed>) = 0 [pid 5144] close(10 [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5147] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] unlink("./8/cgroup.cpu" [pid 5144] close(11 [pid 5087] <... unlink resumed>) = 0 [pid 5147] <... openat resumed>) = 3 [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] getdents64(3, [pid 5147] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5144] close(12 [pid 5087] <... getdents64 resumed>0x555557015620 /* 0 entries */, 32768) = 0 [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] close(3 [pid 5144] close(13 [pid 5087] <... close resumed>) = 0 [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] rmdir("./8" [pid 5144] close(14 [pid 5087] <... rmdir resumed>) = 0 [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] mkdir("./9", 0777 [pid 5144] close(15 [pid 5087] <... mkdir resumed>) = 0 [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5148 attached [pid 5144] close(16 [pid 5148] chdir("./9" [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] <... clone resumed>, child_tidptr=0x5555570145d0) = 11 [pid 5148] <... chdir resumed>) = 0 [pid 5144] close(17 [pid 5148] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] setpgid(0, 0) = 0 [pid 5144] close(18 [pid 5148] symlink("/syzcgroup/unified/syz4", "./cgroup" [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... symlink resumed>) = 0 [pid 5144] close(19 [pid 5148] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu" [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] close(20 [pid 5148] <... symlink resumed>) = 0 [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] symlink("/syzcgroup/net/syz4", "./cgroup.net" [pid 5144] close(21) = -1 EBADF (Bad file descriptor) [pid 5144] close(22 [pid 5148] <... symlink resumed>) = 0 [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5144] close(23) = -1 EBADF (Bad file descriptor) [pid 5148] <... openat resumed>) = 3 [pid 5144] close(24) = -1 EBADF (Bad file descriptor) [pid 5144] close(25) = -1 EBADF (Bad file descriptor) [pid 5148] write(3, "1000", 4 [pid 5144] close(26 [pid 5148] <... write resumed>) = 4 [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] close(3 [pid 5144] close(27 [pid 5148] <... close resumed>) = 0 [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 61.930601][ T5144] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fa07303b239 [ 61.938577][ T5144] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 61.946556][ T5144] RBP: 00007ffc417e5780 R08: 0000000000000002 R09: 00007ffc417e5790 [ 61.954539][ T5144] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 61.962513][ T5144] R13: 00007ffc417e57a0 R14: 00007ffc417e57e0 R15: 0000000000000008 [ 61.970523][ T5144] [pid 5148] symlink("/dev/binderfs", "./binderfs" [pid 5144] close(28) = -1 EBADF (Bad file descriptor) [pid 5144] close(29 [pid 5148] <... symlink resumed>) = 0 [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] exit_group(0 [pid 5148] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5144] <... exit_group resumed>) = ? [pid 5148] <... openat resumed>) = 3 [pid 5144] +++ exited with 0 +++ [pid 5148] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5090] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5090] umount2("./8", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5090] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5090] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5090] getdents64(3, 0x555557015620 /* 7 entries */, 32768) = 216 [pid 5090] umount2("./8/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5090] lstat("./8/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5090] unlink("./8/binderfs") = 0 [pid 5090] umount2("./8/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5090] lstat("./8/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5090] unlink("./8/memory.events") = 0 [pid 5090] umount2("./8/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5090] lstat("./8/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5090] unlink("./8/cgroup") = 0 [pid 5090] umount2("./8/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5090] lstat("./8/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5090] unlink("./8/cgroup.net") = 0 [pid 5090] umount2("./8/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5090] lstat("./8/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5090] unlink("./8/cgroup.cpu") = 0 [pid 5090] getdents64(3, 0x555557015620 /* 0 entries */, 32768) = 0 [pid 5090] close(3) = 0 [pid 5090] rmdir("./8") = 0 [pid 5090] mkdir("./9", 0777) = 0 [pid 5090] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570145d0) = 11 ./strace-static-x86_64: Process 5149 attached [pid 5149] chdir("./9") = 0 [pid 5149] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5149] setpgid(0, 0) = 0 [pid 5149] symlink("/syzcgroup/unified/syz5", "./cgroup") = 0 [pid 5149] symlink("/syzcgroup/cpu/syz5", "./cgroup.cpu" [pid 5148] <... ioctl resumed>) = 0 [pid 5147] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5149] <... symlink resumed>) = 0 [pid 5148] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5147] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5149] symlink("/syzcgroup/net/syz5", "./cgroup.net" [pid 5148] <... socket resumed>) = 4 [pid 5147] <... socket resumed>) = 4 [pid 5149] <... symlink resumed>) = 0 [pid 5148] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5147] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5149] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5147] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5149] <... openat resumed>) = 3 [pid 5148] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5147] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5149] write(3, "1000", 4 [pid 5148] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5147] <... socket resumed>) = 5 [pid 5149] <... write resumed>) = 4 [pid 5148] <... socket resumed>) = 5 [pid 5147] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5149] close(3 [pid 5148] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5147] <... socket resumed>) = 6 [pid 5149] <... close resumed>) = 0 [pid 5148] <... socket resumed>) = 6 [pid 5147] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5149] symlink("/dev/binderfs", "./binderfs" [pid 5148] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5147] <... sendto resumed>) = 32 [pid 5149] <... symlink resumed>) = 0 [pid 5147] recvfrom(6, [pid 5149] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5148] <... sendto resumed>) = 32 [pid 5147] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=11}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5149] <... openat resumed>) = 3 [pid 5148] recvfrom(6, [pid 5147] recvfrom(6, [pid 5149] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5147] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=11}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5148] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=11}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5149] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5147] close(6 [pid 5148] recvfrom(6, [pid 5149] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5147] <... close resumed>) = 0 [pid 5148] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=11}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5149] <... socket resumed>) = 4 [pid 5147] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5149] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5148] close(6 [pid 5147] <... openat resumed>) = 6 [pid 5149] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5148] <... close resumed>) = 0 [pid 5147] write(6, "13", 2 [pid 5149] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5148] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5147] <... write resumed>) = 2 [pid 5149] <... socket resumed>) = 5 [pid 5147] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5149] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5148] <... openat resumed>) = 6 [ 62.083011][ T5147] FAULT_INJECTION: forcing a failure. [ 62.083011][ T5147] name failslab, interval 1, probability 0, space 0, times 0 [ 62.095709][ T5147] CPU: 0 PID: 5147 Comm: syz-executor915 Not tainted 6.3.0-rc3-syzkaller-00156-g33189f0a94b9 #0 [ 62.106115][ T5147] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 62.116166][ T5147] Call Trace: [ 62.119437][ T5147] [ 62.122367][ T5147] dump_stack_lvl+0x136/0x150 [ 62.127066][ T5147] should_fail_ex+0x4a3/0x5b0 [ 62.131747][ T5147] should_failslab+0x9/0x20 [ 62.136245][ T5147] kmem_cache_alloc_node+0x5c/0x3e0 [ 62.141446][ T5147] __alloc_skb+0x288/0x330 [ 62.145865][ T5147] ? __napi_build_skb+0x50/0x50 [ 62.150714][ T5147] ? lock_release+0x670/0x670 [ 62.155385][ T5147] ? mark_held_locks+0x9f/0xe0 [ 62.160148][ T5147] ? do_raw_spin_lock+0x124/0x2b0 [ 62.165182][ T5147] skb_copy+0x13d/0x3e0 [ 62.169340][ T5147] mac80211_hwsim_tx_frame_no_nl.isra.0+0xb02/0x1290 [ 62.176017][ T5147] ? hwsim_virtio_rx_work+0x360/0x360 [ 62.181387][ T5147] ? mac80211_hwsim_monitor_rx+0x1c2/0x840 [ 62.187198][ T5147] mac80211_hwsim_tx+0x7ba/0x2360 [ 62.192223][ T5147] ieee80211_handle_wake_tx_queue+0x187/0x260 [ 62.198298][ T5147] ? ieee80211_assign_chanctx.part.0+0x170/0x170 [ 62.204623][ T5147] ? __local_bh_enable_ip+0xa4/0x130 [ 62.209911][ T5147] ieee80211_queue_skb+0x1235/0x1f40 [ 62.215226][ T5147] ieee80211_tx+0x2d2/0x420 [ 62.219727][ T5147] ? ieee80211_tx_prepare_skb+0x460/0x460 [ 62.225478][ T5147] ? lock_release+0x670/0x670 [ 62.230152][ T5147] ? ieee80211_downgrade_queue+0x3da/0x580 [ 62.235969][ T5147] ? ieee80211_skb_resize+0x116/0x680 [ 62.241335][ T5147] ? ieee80211_set_qos_hdr+0x28f/0x3f0 [ 62.246794][ T5147] ieee80211_xmit+0x30e/0x3e0 [ 62.251491][ T5147] __ieee80211_subif_start_xmit+0x98d/0x1180 [ 62.257490][ T5147] ? ieee80211_clear_fast_xmit+0x130/0x130 [ 62.263296][ T5147] ieee80211_tx_control_port+0x5e3/0xd80 [ 62.268928][ T5147] ? ieee80211_tx_skb_tid+0x4b0/0x4b0 [ 62.274304][ T5147] ? __rtnl_unlock+0x68/0xe0 [ 62.278895][ T5147] ? netdev_run_todo+0x775/0x1100 [ 62.283918][ T5147] nl80211_tx_control_port+0x669/0xcd0 [ 62.289385][ T5147] ? cfg80211_probe_status+0x710/0x710 [ 62.294844][ T5147] ? nl80211_pre_doit+0x120/0xab0 [ 62.299869][ T5147] genl_family_rcv_msg_doit.isra.0+0x1e6/0x2d0 [ 62.306039][ T5147] ? genl_start+0x660/0x660 [ 62.310546][ T5147] ? ns_capable+0xe0/0x110 [ 62.314962][ T5147] genl_rcv_msg+0x4ff/0x7e0 [ 62.319468][ T5147] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 62.325793][ T5147] ? validate_beacon_tx_rate+0x790/0x790 [ 62.331414][ T5147] ? cfg80211_probe_status+0x710/0x710 [ 62.336872][ T5147] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 62.342678][ T5147] netlink_rcv_skb+0x165/0x440 [ 62.347444][ T5147] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 62.353776][ T5147] ? netlink_ack+0x1360/0x1360 [ 62.358556][ T5147] genl_rcv+0x28/0x40 [ 62.362536][ T5147] netlink_unicast+0x547/0x7f0 [ 62.367301][ T5147] ? netlink_attachskb+0x890/0x890 [ 62.372407][ T5147] ? __virt_addr_valid+0x61/0x2e0 [ 62.377439][ T5147] ? __phys_addr_symbol+0x30/0x70 [ 62.382461][ T5147] ? __check_object_size+0x333/0x6e0 [ 62.387745][ T5147] netlink_sendmsg+0x925/0xe30 [ 62.392515][ T5147] ? netlink_unicast+0x7f0/0x7f0 [ 62.397462][ T5147] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 62.402743][ T5147] ? netlink_unicast+0x7f0/0x7f0 [ 62.407678][ T5147] sock_sendmsg+0xde/0x190 [ 62.412094][ T5147] ____sys_sendmsg+0x71c/0x900 [ 62.416861][ T5147] ? copy_msghdr_from_user+0xfc/0x150 [ 62.422257][ T5147] ? kernel_sendmsg+0x50/0x50 [ 62.426940][ T5147] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 62.432916][ T5147] ___sys_sendmsg+0x110/0x1b0 [ 62.437595][ T5147] ? do_recvmmsg+0x6e0/0x6e0 [ 62.442193][ T5147] ? lock_release+0x670/0x670 [ 62.446865][ T5147] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 62.452059][ T5147] ? do_raw_spin_lock+0x124/0x2b0 [ 62.457080][ T5147] ? spin_bug+0x1c0/0x1c0 [ 62.461407][ T5147] ? _raw_spin_lock_irq+0x45/0x50 [ 62.466442][ T5147] ? __fget_light+0x20a/0x270 [ 62.471122][ T5147] __sys_sendmsg+0xf7/0x1c0 [ 62.475627][ T5147] ? __sys_sendmsg_sock+0x40/0x40 [ 62.480650][ T5147] ? lock_downgrade+0x690/0x690 [ 62.485503][ T5147] ? lockdep_hardirqs_on+0x7d/0x100 [ 62.490698][ T5147] ? _raw_spin_unlock_irq+0x2e/0x50 [ 62.495896][ T5147] ? ptrace_notify+0xfe/0x140 [ 62.500569][ T5147] do_syscall_64+0x39/0xb0 [ 62.504976][ T5147] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 62.510863][ T5147] RIP: 0033:0x7fa07303b239 [ 62.515268][ T5147] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 81 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 62.534864][ T5147] RSP: 002b:00007ffc417e5758 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 62.543266][ T5147] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fa07303b239 [ 62.551227][ T5147] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 62.559187][ T5147] RBP: 00007ffc417e5780 R08: 0000000000000002 R09: 00007ffc417e5790 [ 62.567145][ T5147] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 62.575105][ T5147] R13: 00007ffc417e57a0 R14: 00007ffc417e57e0 R15: 0000000000000009 [pid 5148] write(6, "13", 2) = 2 [pid 5148] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5149] <... socket resumed>) = 6 [pid 5147] <... sendmsg resumed>) = 84 [pid 5149] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5148] <... sendmsg resumed>) = 84 [pid 5147] close(3 [pid 5149] recvfrom(6, [pid 5148] close(3 [pid 5149] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=11}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5147] <... close resumed>) = 0 [pid 5149] recvfrom(6, [pid 5148] <... close resumed>) = 0 [pid 5147] close(4 [pid 5149] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=11}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5147] <... close resumed>) = 0 [pid 5149] close(6 [pid 5148] close(4 [pid 5147] close(5 [pid 5149] <... close resumed>) = 0 [pid 5148] <... close resumed>) = 0 [pid 5147] <... close resumed>) = 0 [pid 5149] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5147] close(6 [pid 5149] <... openat resumed>) = 6 [pid 5148] close(5 [pid 5147] <... close resumed>) = 0 [pid 5149] write(6, "13", 2 [pid 5147] close(7 [pid 5149] <... write resumed>) = 2 [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5147] close(8 [pid 5149] <... sendmsg resumed>) = 84 [pid 5148] <... close resumed>) = 0 [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] close(3 [pid 5147] close(9 [pid 5149] <... close resumed>) = 0 [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] close(4 [pid 5148] close(6 [pid 5147] close(10 [pid 5149] <... close resumed>) = 0 [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... close resumed>) = 0 [pid 5149] close(5 [pid 5147] close(11 [pid 5149] <... close resumed>) = 0 [pid 5148] close(7 [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] close(6 [pid 5147] close(12 [pid 5149] <... close resumed>) = 0 [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] close(7 [pid 5148] close(8 [pid 5147] close(13 [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] close(8 [pid 5148] close(9 [pid 5147] close(14 [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] close(9 [pid 5148] close(10 [pid 5147] close(15 [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] close(10 [pid 5148] close(11 [pid 5147] close(16 [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] close(11 [pid 5148] close(12 [pid 5147] close(17 [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] close(12 [pid 5148] close(13 [pid 5147] close(18 [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] close(13 [pid 5148] close(14 [pid 5147] close(19 [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] close(14 [ 62.583078][ T5147] [pid 5148] close(15 [pid 5147] close(20 [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] close(15 [pid 5148] close(16 [pid 5147] close(21 [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] close(16 [pid 5148] close(17 [pid 5147] close(22 [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] close(17 [pid 5148] close(18 [pid 5147] close(23 [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] close(18 [pid 5148] close(19 [pid 5147] close(24 [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] close(19 [pid 5148] close(20 [pid 5147] close(25 [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] close(20 [pid 5148] close(21 [pid 5147] close(26 [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] close(21 [pid 5148] close(22 [pid 5147] close(27 [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] close(22 [pid 5148] close(23 [pid 5147] close(28 [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] close(23 [pid 5148] close(24 [pid 5147] close(29 [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] close(24 [pid 5148] close(25 [pid 5147] exit_group(0 [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] <... exit_group resumed>) = ? [pid 5149] close(25 [pid 5148] close(26 [pid 5147] +++ exited with 0 +++ [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5149] close(26 [pid 5148] close(27 [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] close(27 [pid 5148] close(28 [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] close(28 [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] close(29 [pid 5149] close(29 [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] exit_group(0 [pid 5149] exit_group(0 [pid 5148] <... exit_group resumed>) = ? [pid 5088] umount2("./9", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5149] <... exit_group resumed>) = ? [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5149] +++ exited with 0 +++ [pid 5148] +++ exited with 0 +++ [pid 5088] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5088] fstat(3, [pid 5087] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=0, si_stime=52 /* 0.52 s */} --- [pid 5090] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5088] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5090] umount2("./9", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] getdents64(3, 0x555557015620 /* 7 entries */, 32768) = 216 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] umount2("./9/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5090] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] lstat("./9/binderfs", [pid 5087] umount2("./9", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5090] <... openat resumed>) = 3 [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5090] fstat(3, [pid 5088] unlink("./9/binderfs" [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5090] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5088] <... unlink resumed>) = 0 [pid 5090] getdents64(3, [pid 5088] umount2("./9/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5090] <... getdents64 resumed>0x555557015620 /* 7 entries */, 32768) = 216 [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] lstat("./9/memory.events", [pid 5090] umount2("./9/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5087] <... openat resumed>) = 3 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] unlink("./9/memory.events" [pid 5087] fstat(3, [pid 5090] lstat("./9/binderfs", [pid 5088] <... unlink resumed>) = 0 [pid 5088] umount2("./9/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5090] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5090] unlink("./9/binderfs" [pid 5088] lstat("./9/cgroup", [pid 5087] getdents64(3, [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5090] <... unlink resumed>) = 0 [pid 5088] unlink("./9/cgroup" [pid 5090] umount2("./9/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] <... unlink resumed>) = 0 [pid 5087] <... getdents64 resumed>0x555557015620 /* 7 entries */, 32768) = 216 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] umount2("./9/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5090] lstat("./9/memory.events", [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] umount2("./9/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5090] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5088] lstat("./9/cgroup.net", [pid 5090] unlink("./9/memory.events" [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] unlink("./9/cgroup.net" [pid 5090] <... unlink resumed>) = 0 [pid 5088] <... unlink resumed>) = 0 [pid 5087] lstat("./9/binderfs", [pid 5090] umount2("./9/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] umount2("./9/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] unlink("./9/binderfs" [pid 5090] lstat("./9/cgroup", [pid 5088] lstat("./9/cgroup.cpu", [pid 5090] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5087] <... unlink resumed>) = 0 [pid 5090] unlink("./9/cgroup" [pid 5088] unlink("./9/cgroup.cpu" [pid 5087] umount2("./9/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5090] <... unlink resumed>) = 0 [pid 5088] <... unlink resumed>) = 0 [pid 5090] umount2("./9/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] getdents64(3, [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] <... getdents64 resumed>0x555557015620 /* 0 entries */, 32768) = 0 [pid 5087] lstat("./9/memory.events", [pid 5090] lstat("./9/cgroup.net", [pid 5088] close(3 [pid 5090] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5088] <... close resumed>) = 0 [pid 5087] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5090] unlink("./9/cgroup.net" [pid 5088] rmdir("./9" [pid 5087] unlink("./9/memory.events" [pid 5090] <... unlink resumed>) = 0 [pid 5088] <... rmdir resumed>) = 0 [pid 5088] mkdir("./10", 0777) = 0 [pid 5088] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5150 attached [pid 5090] umount2("./9/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] <... unlink resumed>) = 0 [pid 5150] chdir("./10" [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] <... clone resumed>, child_tidptr=0x5555570145d0) = 12 [pid 5087] umount2("./9/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5150] <... chdir resumed>) = 0 [pid 5090] lstat("./9/cgroup.cpu", [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5150] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5090] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5087] lstat("./9/cgroup", [pid 5150] <... prctl resumed>) = 0 [pid 5090] unlink("./9/cgroup.cpu" [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5150] setpgid(0, 0 [pid 5090] <... unlink resumed>) = 0 [pid 5087] unlink("./9/cgroup" [pid 5150] <... setpgid resumed>) = 0 [pid 5090] getdents64(3, [pid 5087] <... unlink resumed>) = 0 [pid 5150] symlink("/syzcgroup/unified/syz3", "./cgroup" [pid 5090] <... getdents64 resumed>0x555557015620 /* 0 entries */, 32768) = 0 [pid 5087] umount2("./9/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5150] <... symlink resumed>) = 0 [pid 5090] close(3 [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5150] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu" [pid 5090] <... close resumed>) = 0 [pid 5087] lstat("./9/cgroup.net", [pid 5150] <... symlink resumed>) = 0 [pid 5090] rmdir("./9" [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5150] symlink("/syzcgroup/net/syz3", "./cgroup.net" [pid 5090] <... rmdir resumed>) = 0 [pid 5087] unlink("./9/cgroup.net" [pid 5150] <... symlink resumed>) = 0 [pid 5090] mkdir("./10", 0777 [pid 5087] <... unlink resumed>) = 0 [pid 5090] <... mkdir resumed>) = 0 [pid 5150] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5087] umount2("./9/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5090] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5150] <... openat resumed>) = 3 ./strace-static-x86_64: Process 5151 attached [pid 5150] write(3, "1000", 4 [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5151] chdir("./10" [pid 5150] <... write resumed>) = 4 [pid 5087] lstat("./9/cgroup.cpu", [pid 5090] <... clone resumed>, child_tidptr=0x5555570145d0) = 12 [pid 5151] <... chdir resumed>) = 0 [pid 5150] close(3 [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5151] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5150] <... close resumed>) = 0 [pid 5087] unlink("./9/cgroup.cpu" [pid 5151] <... prctl resumed>) = 0 [pid 5150] symlink("/dev/binderfs", "./binderfs" [pid 5151] setpgid(0, 0 [pid 5087] <... unlink resumed>) = 0 [pid 5151] <... setpgid resumed>) = 0 [pid 5151] symlink("/syzcgroup/unified/syz5", "./cgroup" [pid 5150] <... symlink resumed>) = 0 [pid 5087] getdents64(3, [pid 5151] <... symlink resumed>) = 0 [pid 5150] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5151] symlink("/syzcgroup/cpu/syz5", "./cgroup.cpu" [pid 5087] <... getdents64 resumed>0x555557015620 /* 0 entries */, 32768) = 0 [pid 5151] <... symlink resumed>) = 0 [pid 5150] <... openat resumed>) = 3 [pid 5087] close(3 [pid 5151] symlink("/syzcgroup/net/syz5", "./cgroup.net" [pid 5150] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5151] <... symlink resumed>) = 0 [pid 5087] <... close resumed>) = 0 [pid 5151] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5087] rmdir("./9") = 0 [pid 5151] <... openat resumed>) = 3 [pid 5087] mkdir("./10", 0777 [pid 5151] write(3, "1000", 4 [pid 5087] <... mkdir resumed>) = 0 [pid 5151] <... write resumed>) = 4 [pid 5087] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5151] close(3./strace-static-x86_64: Process 5152 attached ) = 0 [pid 5152] chdir("./10" [pid 5151] symlink("/dev/binderfs", "./binderfs" [pid 5087] <... clone resumed>, child_tidptr=0x5555570145d0) = 12 [pid 5152] <... chdir resumed>) = 0 [pid 5151] <... symlink resumed>) = 0 [pid 5152] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5151] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5152] <... prctl resumed>) = 0 [pid 5152] setpgid(0, 0 [pid 5151] <... openat resumed>) = 3 [pid 5152] <... setpgid resumed>) = 0 [pid 5152] symlink("/syzcgroup/unified/syz4", "./cgroup" [pid 5151] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5152] <... symlink resumed>) = 0 [pid 5152] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu") = 0 [pid 5152] symlink("/syzcgroup/net/syz4", "./cgroup.net") = 0 [pid 5152] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5152] write(3, "1000", 4) = 4 [pid 5152] close(3) = 0 [pid 5152] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5152] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5152] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5150] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5150] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5150] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5150] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5150] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 6 [pid 5150] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5150] recvfrom(6, [{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=12}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5151] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5150] recvfrom(6, [pid 5151] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5150] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=12}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5152] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5151] <... socket resumed>) = 4 [pid 5150] close(6 [pid 5151] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5150] <... close resumed>) = 0 [pid 5152] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5151] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5152] <... socket resumed>) = 4 [pid 5150] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5151] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5152] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5150] <... openat resumed>) = 6 [pid 5152] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5151] <... socket resumed>) = 5 [pid 5150] write(6, "13", 2 [pid 5152] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5151] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [ 62.756064][ T5150] FAULT_INJECTION: forcing a failure. [ 62.756064][ T5150] name failslab, interval 1, probability 0, space 0, times 0 [ 62.768747][ T5150] CPU: 1 PID: 5150 Comm: syz-executor915 Not tainted 6.3.0-rc3-syzkaller-00156-g33189f0a94b9 #0 [ 62.779147][ T5150] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 62.789191][ T5150] Call Trace: [ 62.792460][ T5150] [ 62.795383][ T5150] dump_stack_lvl+0x136/0x150 [ 62.800065][ T5150] should_fail_ex+0x4a3/0x5b0 [ 62.804757][ T5150] should_failslab+0x9/0x20 [ 62.809254][ T5150] kmem_cache_alloc_node+0x5c/0x3e0 [ 62.814453][ T5150] __alloc_skb+0x288/0x330 [ 62.818870][ T5150] ? __napi_build_skb+0x50/0x50 [ 62.823720][ T5150] ? lock_release+0x670/0x670 [ 62.828391][ T5150] ? mark_held_locks+0x9f/0xe0 [ 62.833149][ T5150] ? do_raw_spin_lock+0x124/0x2b0 [ 62.838173][ T5150] skb_copy+0x13d/0x3e0 [ 62.842328][ T5150] mac80211_hwsim_tx_frame_no_nl.isra.0+0xb02/0x1290 [ 62.849001][ T5150] ? hwsim_virtio_rx_work+0x360/0x360 [ 62.854374][ T5150] ? mac80211_hwsim_monitor_rx+0x1c2/0x840 [ 62.860189][ T5150] mac80211_hwsim_tx+0x7ba/0x2360 [ 62.865223][ T5150] ieee80211_handle_wake_tx_queue+0x187/0x260 [ 62.871291][ T5150] ? ieee80211_assign_chanctx.part.0+0x170/0x170 [ 62.877617][ T5150] ? __local_bh_enable_ip+0xa4/0x130 [ 62.882901][ T5150] ieee80211_queue_skb+0x1235/0x1f40 [ 62.888198][ T5150] ieee80211_tx+0x2d2/0x420 [ 62.892694][ T5150] ? ieee80211_tx_prepare_skb+0x460/0x460 [ 62.898416][ T5150] ? lock_release+0x670/0x670 [ 62.903087][ T5150] ? ieee80211_downgrade_queue+0x3da/0x580 [ 62.908893][ T5150] ? ieee80211_skb_resize+0x116/0x680 [ 62.914260][ T5150] ? ieee80211_set_qos_hdr+0x28f/0x3f0 [ 62.919725][ T5150] ieee80211_xmit+0x30e/0x3e0 [ 62.924413][ T5150] __ieee80211_subif_start_xmit+0x98d/0x1180 [ 62.930394][ T5150] ? ieee80211_clear_fast_xmit+0x130/0x130 [ 62.936199][ T5150] ieee80211_tx_control_port+0x5e3/0xd80 [ 62.941827][ T5150] ? ieee80211_tx_skb_tid+0x4b0/0x4b0 [ 62.947191][ T5150] ? __rtnl_unlock+0x68/0xe0 [ 62.951777][ T5150] ? netdev_run_todo+0x775/0x1100 [ 62.956802][ T5150] nl80211_tx_control_port+0x669/0xcd0 [ 62.962266][ T5150] ? cfg80211_probe_status+0x710/0x710 [ 62.967722][ T5150] ? nl80211_pre_doit+0x120/0xab0 [ 62.972743][ T5150] genl_family_rcv_msg_doit.isra.0+0x1e6/0x2d0 [ 62.978897][ T5150] ? genl_start+0x660/0x660 [ 62.983407][ T5150] ? ns_capable+0xe0/0x110 [ 62.987821][ T5150] genl_rcv_msg+0x4ff/0x7e0 [ 62.992324][ T5150] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 62.998651][ T5150] ? validate_beacon_tx_rate+0x790/0x790 [ 63.004276][ T5150] ? cfg80211_probe_status+0x710/0x710 [ 63.009732][ T5150] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 63.015549][ T5150] netlink_rcv_skb+0x165/0x440 [ 63.020309][ T5150] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 63.026636][ T5150] ? netlink_ack+0x1360/0x1360 [ 63.031416][ T5150] genl_rcv+0x28/0x40 [ 63.035395][ T5150] netlink_unicast+0x547/0x7f0 [ 63.040163][ T5150] ? netlink_attachskb+0x890/0x890 [ 63.045281][ T5150] ? __virt_addr_valid+0x61/0x2e0 [ 63.050304][ T5150] ? __phys_addr_symbol+0x30/0x70 [ 63.055326][ T5150] ? __check_object_size+0x333/0x6e0 [ 63.060609][ T5150] netlink_sendmsg+0x925/0xe30 [ 63.065373][ T5150] ? netlink_unicast+0x7f0/0x7f0 [ 63.070313][ T5150] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 63.075594][ T5150] ? netlink_unicast+0x7f0/0x7f0 [ 63.080528][ T5150] sock_sendmsg+0xde/0x190 [ 63.084942][ T5150] ____sys_sendmsg+0x71c/0x900 [ 63.089706][ T5150] ? copy_msghdr_from_user+0xfc/0x150 [ 63.095093][ T5150] ? kernel_sendmsg+0x50/0x50 [ 63.099780][ T5150] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 63.105769][ T5150] ___sys_sendmsg+0x110/0x1b0 [ 63.110446][ T5150] ? do_recvmmsg+0x6e0/0x6e0 [ 63.115043][ T5150] ? lock_release+0x670/0x670 [ 63.119718][ T5150] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 63.124927][ T5150] ? do_raw_spin_lock+0x124/0x2b0 [ 63.129950][ T5150] ? spin_bug+0x1c0/0x1c0 [ 63.134286][ T5150] ? _raw_spin_lock_irq+0x45/0x50 [ 63.139311][ T5150] ? __fget_light+0x20a/0x270 [ 63.143993][ T5150] __sys_sendmsg+0xf7/0x1c0 [ 63.148499][ T5150] ? __sys_sendmsg_sock+0x40/0x40 [ 63.153523][ T5150] ? lock_downgrade+0x690/0x690 [ 63.158375][ T5150] ? lockdep_hardirqs_on+0x7d/0x100 [ 63.163569][ T5150] ? _raw_spin_unlock_irq+0x2e/0x50 [ 63.168764][ T5150] ? ptrace_notify+0xfe/0x140 [ 63.173436][ T5150] do_syscall_64+0x39/0xb0 [ 63.177845][ T5150] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 63.183739][ T5150] RIP: 0033:0x7fa07303b239 [ 63.188144][ T5150] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 81 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 63.207743][ T5150] RSP: 002b:00007ffc417e5758 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 63.216146][ T5150] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fa07303b239 [ 63.224105][ T5150] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 63.232064][ T5150] RBP: 00007ffc417e5780 R08: 0000000000000002 R09: 00007ffc417e5790 [ 63.240031][ T5150] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 63.248001][ T5150] R13: 00007ffc417e57a0 R14: 00007ffc417e57e0 R15: 000000000000000a [pid 5150] <... write resumed>) = 2 [pid 5152] <... socket resumed>) = 5 [pid 5151] <... socket resumed>) = 6 [pid 5150] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5152] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5151] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5152] <... socket resumed>) = 6 [pid 5152] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5152] recvfrom(6, [{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=12}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5152] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=12}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5152] close(6) = 0 [pid 5152] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 6 [pid 5152] write(6, "13", 2 [pid 5151] <... sendto resumed>) = 32 [pid 5150] <... sendmsg resumed>) = 84 [pid 5152] <... write resumed>) = 2 [pid 5152] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5151] recvfrom(6, [ 63.255974][ T5150] [pid 5150] close(3 [ 63.281686][ T5152] FAULT_INJECTION: forcing a failure. [ 63.281686][ T5152] name failslab, interval 1, probability 0, space 0, times 0 [ 63.294371][ T5152] CPU: 1 PID: 5152 Comm: syz-executor915 Not tainted 6.3.0-rc3-syzkaller-00156-g33189f0a94b9 #0 [ 63.304772][ T5152] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 63.314819][ T5152] Call Trace: [ 63.318121][ T5152] [ 63.321043][ T5152] dump_stack_lvl+0x136/0x150 [ 63.325718][ T5152] should_fail_ex+0x4a3/0x5b0 [ 63.330414][ T5152] should_failslab+0x9/0x20 [ 63.334911][ T5152] kmem_cache_alloc_node+0x5c/0x3e0 [ 63.340121][ T5152] __alloc_skb+0x288/0x330 [ 63.344555][ T5152] ? __napi_build_skb+0x50/0x50 [ 63.349402][ T5152] ? lock_release+0x670/0x670 [ 63.354069][ T5152] ? mark_held_locks+0x9f/0xe0 [ 63.358827][ T5152] ? do_raw_spin_lock+0x124/0x2b0 [ 63.363854][ T5152] skb_copy+0x13d/0x3e0 [ 63.368011][ T5152] mac80211_hwsim_tx_frame_no_nl.isra.0+0xb02/0x1290 [ 63.374685][ T5152] ? hwsim_virtio_rx_work+0x360/0x360 [ 63.380067][ T5152] ? mac80211_hwsim_monitor_rx+0x1c2/0x840 [ 63.385891][ T5152] mac80211_hwsim_tx+0x7ba/0x2360 [ 63.390916][ T5152] ieee80211_handle_wake_tx_queue+0x187/0x260 [ 63.396986][ T5152] ? ieee80211_assign_chanctx.part.0+0x170/0x170 [ 63.403313][ T5152] ? __local_bh_enable_ip+0xa4/0x130 [ 63.408593][ T5152] ieee80211_queue_skb+0x1235/0x1f40 [ 63.413890][ T5152] ieee80211_tx+0x2d2/0x420 [ 63.418386][ T5152] ? ieee80211_tx_prepare_skb+0x460/0x460 [ 63.424110][ T5152] ? lock_release+0x670/0x670 [ 63.428778][ T5152] ? ieee80211_downgrade_queue+0x3da/0x580 [ 63.434584][ T5152] ? ieee80211_skb_resize+0x116/0x680 [ 63.439949][ T5152] ? ieee80211_set_qos_hdr+0x28f/0x3f0 [ 63.445423][ T5152] ieee80211_xmit+0x30e/0x3e0 [ 63.450099][ T5152] __ieee80211_subif_start_xmit+0x98d/0x1180 [ 63.456088][ T5152] ? ieee80211_clear_fast_xmit+0x130/0x130 [ 63.461897][ T5152] ieee80211_tx_control_port+0x5e3/0xd80 [ 63.467530][ T5152] ? ieee80211_tx_skb_tid+0x4b0/0x4b0 [ 63.472913][ T5152] ? __rtnl_unlock+0x68/0xe0 [ 63.477505][ T5152] ? netdev_run_todo+0x775/0x1100 [ 63.482533][ T5152] nl80211_tx_control_port+0x669/0xcd0 [ 63.487998][ T5152] ? cfg80211_probe_status+0x710/0x710 [ 63.493484][ T5152] ? nl80211_pre_doit+0x120/0xab0 [ 63.498506][ T5152] genl_family_rcv_msg_doit.isra.0+0x1e6/0x2d0 [ 63.504662][ T5152] ? genl_start+0x660/0x660 [ 63.509168][ T5152] ? ns_capable+0xe0/0x110 [ 63.513586][ T5152] genl_rcv_msg+0x4ff/0x7e0 [ 63.518112][ T5152] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 63.524441][ T5152] ? validate_beacon_tx_rate+0x790/0x790 [ 63.530068][ T5152] ? cfg80211_probe_status+0x710/0x710 [ 63.535538][ T5152] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 63.541343][ T5152] netlink_rcv_skb+0x165/0x440 [ 63.546104][ T5152] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 63.552432][ T5152] ? netlink_ack+0x1360/0x1360 [ 63.557210][ T5152] genl_rcv+0x28/0x40 [ 63.561212][ T5152] netlink_unicast+0x547/0x7f0 [ 63.565991][ T5152] ? netlink_attachskb+0x890/0x890 [ 63.571100][ T5152] ? __virt_addr_valid+0x61/0x2e0 [ 63.576125][ T5152] ? __phys_addr_symbol+0x30/0x70 [ 63.581147][ T5152] ? __check_object_size+0x333/0x6e0 [ 63.586432][ T5152] netlink_sendmsg+0x925/0xe30 [ 63.591204][ T5152] ? netlink_unicast+0x7f0/0x7f0 [ 63.596141][ T5152] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 63.601446][ T5152] ? netlink_unicast+0x7f0/0x7f0 [ 63.606385][ T5152] sock_sendmsg+0xde/0x190 [ 63.610823][ T5152] ____sys_sendmsg+0x71c/0x900 [ 63.615588][ T5152] ? copy_msghdr_from_user+0xfc/0x150 [ 63.620958][ T5152] ? kernel_sendmsg+0x50/0x50 [ 63.625638][ T5152] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 63.631613][ T5152] ___sys_sendmsg+0x110/0x1b0 [ 63.636293][ T5152] ? do_recvmmsg+0x6e0/0x6e0 [ 63.640907][ T5152] ? lock_release+0x670/0x670 [ 63.645578][ T5152] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 63.650770][ T5152] ? do_raw_spin_lock+0x124/0x2b0 [ 63.655792][ T5152] ? spin_bug+0x1c0/0x1c0 [ 63.660122][ T5152] ? _raw_spin_lock_irq+0x45/0x50 [ 63.665161][ T5152] ? __fget_light+0x20a/0x270 [ 63.669847][ T5152] __sys_sendmsg+0xf7/0x1c0 [ 63.674374][ T5152] ? __sys_sendmsg_sock+0x40/0x40 [ 63.679395][ T5152] ? lock_downgrade+0x690/0x690 [ 63.684245][ T5152] ? lockdep_hardirqs_on+0x7d/0x100 [ 63.689441][ T5152] ? _raw_spin_unlock_irq+0x2e/0x50 [ 63.694636][ T5152] ? ptrace_notify+0xfe/0x140 [ 63.699313][ T5152] do_syscall_64+0x39/0xb0 [ 63.703724][ T5152] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 63.709618][ T5152] RIP: 0033:0x7fa07303b239 [ 63.714037][ T5152] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 81 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 63.733637][ T5152] RSP: 002b:00007ffc417e5758 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 63.742061][ T5152] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fa07303b239 [ 63.750029][ T5152] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 63.757998][ T5152] RBP: 00007ffc417e5780 R08: 0000000000000002 R09: 00007ffc417e5790 [ 63.765956][ T5152] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 63.773914][ T5152] R13: 00007ffc417e57a0 R14: 00007ffc417e57e0 R15: 000000000000000a [pid 5151] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=12}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5151] recvfrom(6, [pid 5150] <... close resumed>) = 0 [pid 5151] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=12}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5150] close(4 [pid 5151] close(6 [pid 5150] <... close resumed>) = 0 [pid 5151] <... close resumed>) = 0 [pid 5150] close(5 [pid 5151] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5150] <... close resumed>) = 0 [pid 5151] <... openat resumed>) = 6 [pid 5150] close(6 [pid 5151] write(6, "13", 2 [pid 5150] <... close resumed>) = 0 [pid 5152] <... sendmsg resumed>) = 84 [pid 5151] <... write resumed>) = 2 [pid 5150] close(7 [pid 5152] close(3 [pid 5151] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] <... close resumed>) = 0 [pid 5151] <... sendmsg resumed>) = 84 [pid 5150] close(8 [pid 5152] close(4 [pid 5151] close(3 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] <... close resumed>) = 0 [pid 5151] <... close resumed>) = 0 [pid 5150] close(9 [pid 5152] close(5 [pid 5151] close(4 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] <... close resumed>) = 0 [pid 5151] <... close resumed>) = 0 [pid 5150] close(10 [pid 5152] close(6 [pid 5151] close(5 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] <... close resumed>) = 0 [pid 5151] <... close resumed>) = 0 [pid 5150] close(11 [pid 5152] close(7) = -1 EBADF (Bad file descriptor) [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] close(8) = -1 EBADF (Bad file descriptor) [pid 5152] close(9) = -1 EBADF (Bad file descriptor) [pid 5152] close(10) = -1 EBADF (Bad file descriptor) [pid 5152] close(11) = -1 EBADF (Bad file descriptor) [pid 5152] close(12) = -1 EBADF (Bad file descriptor) [pid 5152] close(13 [pid 5151] close(6 [pid 5150] close(12 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] <... close resumed>) = 0 [pid 5150] close(13 [pid 5151] close(7) = -1 EBADF (Bad file descriptor) [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] close(8 [pid 5150] close(14 [pid 5152] close(14 [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] close(9 [pid 5150] close(15 [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] close(10 [pid 5150] close(16 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] close(11 [pid 5150] close(17 [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] close(12 [pid 5150] close(18 [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] close(13 [pid 5150] close(19 [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] close(14 [pid 5150] close(20 [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] close(15 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] close(21 [pid 5151] close(16 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] close(22 [pid 5151] close(17 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] close(23 [pid 5151] close(18 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] close(24 [pid 5151] close(19 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] close(25 [pid 5151] close(20 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] close(26 [pid 5151] close(21 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] close(27 [pid 5151] close(22 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] close(28 [pid 5152] close(15 [ 63.781887][ T5152] [pid 5151] close(23 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] close(16 [pid 5150] close(29 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] close(24 [pid 5152] close(17 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] close(18 [pid 5150] exit_group(0 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] close(25 [pid 5152] close(19 [pid 5150] <... exit_group resumed>) = ? [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] close(20) = -1 EBADF (Bad file descriptor) [pid 5152] close(21) = -1 EBADF (Bad file descriptor) [pid 5152] close(22 [pid 5150] +++ exited with 0 +++ [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] close(26 [pid 5152] close(23 [pid 5088] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] close(24) = -1 EBADF (Bad file descriptor) [pid 5151] close(27 [pid 5152] close(25) = -1 EBADF (Bad file descriptor) [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] close(26) = -1 EBADF (Bad file descriptor) [pid 5151] close(28 [pid 5088] umount2("./10", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5152] close(27) = -1 EBADF (Bad file descriptor) [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5152] close(28) = -1 EBADF (Bad file descriptor) [pid 5151] close(29 [pid 5088] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5152] close(29 [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... openat resumed>) = 3 [pid 5152] exit_group(0 [pid 5151] exit_group(0 [pid 5152] <... exit_group resumed>) = ? [pid 5152] +++ exited with 0 +++ [pid 5151] <... exit_group resumed>) = ? [pid 5088] fstat(3, [pid 5151] +++ exited with 0 +++ [pid 5090] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5087] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5090] restart_syscall(<... resuming interrupted clone ...> [pid 5088] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5087] restart_syscall(<... resuming interrupted clone ...> [pid 5090] <... restart_syscall resumed>) = 0 [pid 5087] <... restart_syscall resumed>) = 0 [pid 5088] getdents64(3, [pid 5090] umount2("./10", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5088] <... getdents64 resumed>0x555557015620 /* 7 entries */, 32768) = 216 [pid 5087] umount2("./10", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5090] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5088] umount2("./10/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5090] <... openat resumed>) = 3 [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5090] fstat(3, [pid 5088] lstat("./10/binderfs", [pid 5090] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5087] <... openat resumed>) = 3 [pid 5090] getdents64(3, [pid 5088] unlink("./10/binderfs" [pid 5087] fstat(3, [pid 5090] <... getdents64 resumed>0x555557015620 /* 7 entries */, 32768) = 216 [pid 5087] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5090] umount2("./10/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] <... unlink resumed>) = 0 [pid 5087] getdents64(3, [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5090] lstat("./10/binderfs", [pid 5088] umount2("./10/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] <... getdents64 resumed>0x555557015620 /* 7 entries */, 32768) = 216 [pid 5090] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5087] umount2("./10/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5090] unlink("./10/binderfs" [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] lstat("./10/memory.events", [pid 5087] lstat("./10/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5090] <... unlink resumed>) = 0 [pid 5087] unlink("./10/binderfs" [pid 5088] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5090] umount2("./10/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] <... unlink resumed>) = 0 [pid 5088] unlink("./10/memory.events" [pid 5087] umount2("./10/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] <... unlink resumed>) = 0 [pid 5090] lstat("./10/memory.events", [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] lstat("./10/memory.events", [pid 5090] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5087] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5090] unlink("./10/memory.events" [pid 5087] unlink("./10/memory.events" [pid 5090] <... unlink resumed>) = 0 [pid 5087] <... unlink resumed>) = 0 [pid 5088] umount2("./10/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] umount2("./10/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5090] umount2("./10/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] lstat("./10/cgroup", [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] lstat("./10/cgroup", [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5087] unlink("./10/cgroup" [pid 5090] lstat("./10/cgroup", [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5088] unlink("./10/cgroup" [pid 5087] <... unlink resumed>) = 0 [pid 5090] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5088] <... unlink resumed>) = 0 [pid 5087] umount2("./10/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5090] unlink("./10/cgroup" [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] umount2("./10/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5090] <... unlink resumed>) = 0 [pid 5087] lstat("./10/cgroup.net", [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] lstat("./10/cgroup.net", [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5090] umount2("./10/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5087] unlink("./10/cgroup.net" [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] unlink("./10/cgroup.net" [pid 5087] <... unlink resumed>) = 0 [pid 5090] lstat("./10/cgroup.net", [pid 5087] umount2("./10/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] <... unlink resumed>) = 0 [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5090] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5087] lstat("./10/cgroup.cpu", [pid 5088] umount2("./10/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5090] unlink("./10/cgroup.net" [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] lstat("./10/cgroup.cpu", [pid 5087] unlink("./10/cgroup.cpu" [pid 5090] <... unlink resumed>) = 0 [pid 5087] <... unlink resumed>) = 0 [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5087] getdents64(3, [pid 5090] umount2("./10/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] unlink("./10/cgroup.cpu" [pid 5087] <... getdents64 resumed>0x555557015620 /* 0 entries */, 32768) = 0 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] close(3 [pid 5088] <... unlink resumed>) = 0 [pid 5087] <... close resumed>) = 0 [pid 5088] getdents64(3, [pid 5090] lstat("./10/cgroup.cpu", [pid 5087] rmdir("./10" [pid 5088] <... getdents64 resumed>0x555557015620 /* 0 entries */, 32768) = 0 [pid 5088] close(3 [pid 5087] <... rmdir resumed>) = 0 [pid 5090] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5087] mkdir("./11", 0777 [pid 5090] unlink("./10/cgroup.cpu" [pid 5088] <... close resumed>) = 0 [pid 5088] rmdir("./10" [pid 5087] <... mkdir resumed>) = 0 [pid 5090] <... unlink resumed>) = 0 [pid 5087] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5090] getdents64(3, [pid 5088] <... rmdir resumed>) = 0 ./strace-static-x86_64: Process 5153 attached [pid 5087] <... clone resumed>, child_tidptr=0x5555570145d0) = 13 [pid 5153] chdir("./11" [pid 5090] <... getdents64 resumed>0x555557015620 /* 0 entries */, 32768) = 0 [pid 5088] mkdir("./11", 0777 [pid 5153] <... chdir resumed>) = 0 [pid 5090] close(3 [pid 5153] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5088] <... mkdir resumed>) = 0 [pid 5153] <... prctl resumed>) = 0 [pid 5090] <... close resumed>) = 0 [pid 5088] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5153] setpgid(0, 0 [pid 5090] rmdir("./10" [pid 5153] <... setpgid resumed>) = 0 ./strace-static-x86_64: Process 5154 attached [pid 5154] chdir("./11" [pid 5153] symlink("/syzcgroup/unified/syz4", "./cgroup" [pid 5154] <... chdir resumed>) = 0 [pid 5154] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5090] <... rmdir resumed>) = 0 [pid 5154] <... prctl resumed>) = 0 [pid 5154] setpgid(0, 0 [pid 5153] <... symlink resumed>) = 0 [pid 5090] mkdir("./11", 0777 [pid 5088] <... clone resumed>, child_tidptr=0x5555570145d0) = 13 [pid 5154] <... setpgid resumed>) = 0 [pid 5154] symlink("/syzcgroup/unified/syz3", "./cgroup") = 0 [pid 5154] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu") = 0 [pid 5154] symlink("/syzcgroup/net/syz3", "./cgroup.net" [pid 5153] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu" [pid 5090] <... mkdir resumed>) = 0 [pid 5154] <... symlink resumed>) = 0 [pid 5154] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5154] write(3, "1000", 4) = 4 [pid 5154] close(3) = 0 [pid 5154] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5154] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5153] <... symlink resumed>) = 0 [pid 5090] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5155 attached [pid 5154] <... openat resumed>) = 3 [pid 5153] symlink("/syzcgroup/net/syz4", "./cgroup.net" [pid 5155] chdir("./11" [pid 5154] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5153] <... symlink resumed>) = 0 [pid 5090] <... clone resumed>, child_tidptr=0x5555570145d0) = 13 [pid 5155] <... chdir resumed>) = 0 [pid 5153] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5155] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5153] <... openat resumed>) = 3 [pid 5155] <... prctl resumed>) = 0 [pid 5153] write(3, "1000", 4 [pid 5155] setpgid(0, 0 [pid 5153] <... write resumed>) = 4 [pid 5155] <... setpgid resumed>) = 0 [pid 5153] close(3 [pid 5155] symlink("/syzcgroup/unified/syz5", "./cgroup" [pid 5153] <... close resumed>) = 0 [pid 5155] <... symlink resumed>) = 0 [pid 5153] symlink("/dev/binderfs", "./binderfs" [pid 5155] symlink("/syzcgroup/cpu/syz5", "./cgroup.cpu" [pid 5153] <... symlink resumed>) = 0 [pid 5155] <... symlink resumed>) = 0 [pid 5153] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5155] symlink("/syzcgroup/net/syz5", "./cgroup.net" [pid 5153] <... openat resumed>) = 3 [pid 5155] <... symlink resumed>) = 0 [pid 5153] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5155] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5155] write(3, "1000", 4) = 4 [pid 5155] close(3) = 0 [pid 5155] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5155] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5155] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5153] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5154] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5153] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5154] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5153] <... socket resumed>) = 4 [pid 5153] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5154] <... socket resumed>) = 4 [pid 5155] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5153] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5154] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5153] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5153] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 6 [pid 5153] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5154] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5154] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5153] <... sendto resumed>) = 32 [pid 5153] recvfrom(6, [pid 5154] <... socket resumed>) = 5 [pid 5153] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=13}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5154] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5153] recvfrom(6, [pid 5154] <... socket resumed>) = 6 [pid 5153] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=13}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5154] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5153] close(6 [pid 5155] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5154] <... sendto resumed>) = 32 [pid 5155] <... socket resumed>) = 4 [pid 5154] recvfrom(6, [pid 5153] <... close resumed>) = 0 [pid 5155] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5154] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=13}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5153] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5155] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5154] recvfrom(6, [pid 5155] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5154] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=13}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5153] <... openat resumed>) = 6 [pid 5155] <... socket resumed>) = 5 [pid 5154] close(6 [pid 5153] write(6, "13", 2 [pid 5155] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5154] <... close resumed>) = 0 [pid 5153] <... write resumed>) = 2 [pid 5155] <... socket resumed>) = 6 [pid 5154] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5153] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5155] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5155] recvfrom(6, [{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=13}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5155] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=13}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5155] close(6) = 0 [pid 5155] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5153] <... sendmsg resumed>) = 84 [pid 5155] <... openat resumed>) = 6 [pid 5155] write(6, "13", 2 [pid 5153] close(3 [pid 5155] <... write resumed>) = 2 [pid 5153] <... close resumed>) = 0 [pid 5155] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5153] close(4) = 0 [pid 5153] close(5 [pid 5154] <... openat resumed>) = 6 [pid 5153] <... close resumed>) = 0 [pid 5154] write(6, "13", 2 [pid 5153] close(6 [pid 5154] <... write resumed>) = 2 [pid 5153] <... close resumed>) = 0 [pid 5154] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5153] close(7) = -1 EBADF (Bad file descriptor) [pid 5153] close(8) = -1 EBADF (Bad file descriptor) [pid 5153] close(9) = -1 EBADF (Bad file descriptor) [pid 5153] close(10) = -1 EBADF (Bad file descriptor) [pid 5153] close(11) = -1 EBADF (Bad file descriptor) [pid 5153] close(12) = -1 EBADF (Bad file descriptor) [pid 5153] close(13) = -1 EBADF (Bad file descriptor) [pid 5153] close(14) = -1 EBADF (Bad file descriptor) [pid 5153] close(15) = -1 EBADF (Bad file descriptor) [pid 5153] close(16) = -1 EBADF (Bad file descriptor) [pid 5153] close(17) = -1 EBADF (Bad file descriptor) [pid 5153] close(18) = -1 EBADF (Bad file descriptor) [pid 5153] close(19) = -1 EBADF (Bad file descriptor) [pid 5153] close(20) = -1 EBADF (Bad file descriptor) [pid 5153] close(21) = -1 EBADF (Bad file descriptor) [pid 5153] close(22) = -1 EBADF (Bad file descriptor) [pid 5153] close(23) = -1 EBADF (Bad file descriptor) [pid 5153] close(24) = -1 EBADF (Bad file descriptor) [ 64.008194][ T5155] FAULT_INJECTION: forcing a failure. [ 64.008194][ T5155] name failslab, interval 1, probability 0, space 0, times 0 [ 64.020962][ T5155] CPU: 1 PID: 5155 Comm: syz-executor915 Not tainted 6.3.0-rc3-syzkaller-00156-g33189f0a94b9 #0 [ 64.031405][ T5155] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 64.041455][ T5155] Call Trace: [ 64.044726][ T5155] [ 64.047648][ T5155] dump_stack_lvl+0x136/0x150 [ 64.052326][ T5155] should_fail_ex+0x4a3/0x5b0 [ 64.057004][ T5155] should_failslab+0x9/0x20 [ 64.061501][ T5155] kmem_cache_alloc_node+0x5c/0x3e0 [ 64.066702][ T5155] __alloc_skb+0x288/0x330 [ 64.071119][ T5155] ? __napi_build_skb+0x50/0x50 [ 64.075967][ T5155] ? lock_release+0x670/0x670 [ 64.080638][ T5155] ? mark_held_locks+0x9f/0xe0 [ 64.085434][ T5155] ? do_raw_spin_lock+0x124/0x2b0 [ 64.090456][ T5155] skb_copy+0x13d/0x3e0 [ 64.094633][ T5155] mac80211_hwsim_tx_frame_no_nl.isra.0+0xb02/0x1290 [ 64.101328][ T5155] ? hwsim_virtio_rx_work+0x360/0x360 [ 64.106703][ T5155] ? mac80211_hwsim_monitor_rx+0x1c2/0x840 [ 64.112509][ T5155] mac80211_hwsim_tx+0x7ba/0x2360 [ 64.117535][ T5155] ieee80211_handle_wake_tx_queue+0x187/0x260 [ 64.123603][ T5155] ? ieee80211_assign_chanctx.part.0+0x170/0x170 [ 64.129933][ T5155] ? __local_bh_enable_ip+0xa4/0x130 [ 64.135228][ T5155] ieee80211_queue_skb+0x1235/0x1f40 [ 64.140544][ T5155] ieee80211_tx+0x2d2/0x420 [ 64.145059][ T5155] ? ieee80211_tx_prepare_skb+0x460/0x460 [ 64.150787][ T5155] ? lock_release+0x670/0x670 [ 64.155457][ T5155] ? ieee80211_downgrade_queue+0x3da/0x580 [ 64.161265][ T5155] ? ieee80211_skb_resize+0x116/0x680 [ 64.166628][ T5155] ? ieee80211_set_qos_hdr+0x28f/0x3f0 [ 64.172086][ T5155] ieee80211_xmit+0x30e/0x3e0 [ 64.176762][ T5155] __ieee80211_subif_start_xmit+0x98d/0x1180 [ 64.182739][ T5155] ? ieee80211_clear_fast_xmit+0x130/0x130 [ 64.188546][ T5155] ieee80211_tx_control_port+0x5e3/0xd80 [ 64.194178][ T5155] ? ieee80211_tx_skb_tid+0x4b0/0x4b0 [ 64.199553][ T5155] ? __rtnl_unlock+0x68/0xe0 [ 64.204162][ T5155] ? netdev_run_todo+0x775/0x1100 [ 64.209188][ T5155] nl80211_tx_control_port+0x669/0xcd0 [ 64.214654][ T5155] ? cfg80211_probe_status+0x710/0x710 [ 64.220115][ T5155] ? nl80211_pre_doit+0x120/0xab0 [ 64.225145][ T5155] genl_family_rcv_msg_doit.isra.0+0x1e6/0x2d0 [ 64.231311][ T5155] ? genl_start+0x660/0x660 [ 64.235820][ T5155] ? ns_capable+0xe0/0x110 [ 64.240242][ T5155] genl_rcv_msg+0x4ff/0x7e0 [ 64.244781][ T5155] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 64.251109][ T5155] ? validate_beacon_tx_rate+0x790/0x790 [ 64.256733][ T5155] ? cfg80211_probe_status+0x710/0x710 [ 64.262213][ T5155] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 64.268017][ T5155] netlink_rcv_skb+0x165/0x440 [ 64.272797][ T5155] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 64.279129][ T5155] ? netlink_ack+0x1360/0x1360 [ 64.283910][ T5155] genl_rcv+0x28/0x40 [ 64.287888][ T5155] netlink_unicast+0x547/0x7f0 [ 64.292650][ T5155] ? netlink_attachskb+0x890/0x890 [ 64.297763][ T5155] ? __virt_addr_valid+0x61/0x2e0 [ 64.302789][ T5155] ? __phys_addr_symbol+0x30/0x70 [ 64.307810][ T5155] ? __check_object_size+0x333/0x6e0 [ 64.313093][ T5155] netlink_sendmsg+0x925/0xe30 [ 64.317860][ T5155] ? netlink_unicast+0x7f0/0x7f0 [ 64.322799][ T5155] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 64.328080][ T5155] ? netlink_unicast+0x7f0/0x7f0 [ 64.333036][ T5155] sock_sendmsg+0xde/0x190 [ 64.337452][ T5155] ____sys_sendmsg+0x71c/0x900 [ 64.342216][ T5155] ? copy_msghdr_from_user+0xfc/0x150 [ 64.347588][ T5155] ? kernel_sendmsg+0x50/0x50 [ 64.352270][ T5155] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 64.358251][ T5155] ___sys_sendmsg+0x110/0x1b0 [ 64.362928][ T5155] ? do_recvmmsg+0x6e0/0x6e0 [ 64.367525][ T5155] ? lock_release+0x670/0x670 [ 64.372195][ T5155] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 64.377394][ T5155] ? do_raw_spin_lock+0x124/0x2b0 [ 64.382413][ T5155] ? spin_bug+0x1c0/0x1c0 [ 64.386738][ T5155] ? _raw_spin_lock_irq+0x45/0x50 [ 64.391781][ T5155] ? __fget_light+0x20a/0x270 [ 64.396463][ T5155] __sys_sendmsg+0xf7/0x1c0 [ 64.400968][ T5155] ? __sys_sendmsg_sock+0x40/0x40 [ 64.406003][ T5155] ? lock_downgrade+0x690/0x690 [ 64.410854][ T5155] ? lockdep_hardirqs_on+0x7d/0x100 [ 64.416048][ T5155] ? _raw_spin_unlock_irq+0x2e/0x50 [ 64.421247][ T5155] ? ptrace_notify+0xfe/0x140 [ 64.425922][ T5155] do_syscall_64+0x39/0xb0 [ 64.430338][ T5155] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 64.436239][ T5155] RIP: 0033:0x7fa07303b239 [ 64.440647][ T5155] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 81 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 64.460252][ T5155] RSP: 002b:00007ffc417e5758 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 64.468668][ T5155] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fa07303b239 [ 64.476632][ T5155] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 64.484593][ T5155] RBP: 00007ffc417e5780 R08: 0000000000000002 R09: 00007ffc417e5790 [ 64.492558][ T5155] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 64.500519][ T5155] R13: 00007ffc417e57a0 R14: 00007ffc417e57e0 R15: 000000000000000b [pid 5153] close(25 [pid 5154] <... sendmsg resumed>) = 84 [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] close(26) = -1 EBADF (Bad file descriptor) [pid 5153] close(27) = -1 EBADF (Bad file descriptor) [pid 5153] close(28) = -1 EBADF (Bad file descriptor) [pid 5153] close(29) = -1 EBADF (Bad file descriptor) [pid 5154] close(3 [pid 5153] exit_group(0) = ? [pid 5154] <... close resumed>) = 0 [pid 5153] +++ exited with 0 +++ [pid 5154] close(4 [pid 5087] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=13, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5154] <... close resumed>) = 0 [pid 5154] close(5 [pid 5087] umount2("./11", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5087] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5154] <... close resumed>) = 0 [pid 5087] <... openat resumed>) = 3 [pid 5154] close(6 [pid 5087] fstat(3, [pid 5154] <... close resumed>) = 0 [pid 5087] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5154] close(7 [pid 5087] getdents64(3, [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] <... getdents64 resumed>0x555557015620 /* 7 entries */, 32768) = 216 [pid 5154] close(8 [pid 5087] umount2("./11/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5154] close(9 [pid 5087] lstat("./11/binderfs", [pid 5155] <... sendmsg resumed>) = 84 [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5087] unlink("./11/binderfs" [pid 5155] close(3 [pid 5154] close(10 [pid 5087] <... unlink resumed>) = 0 [pid 5087] umount2("./11/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5155] <... close resumed>) = 0 [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] lstat("./11/memory.events", [pid 5155] close(4 [pid 5154] close(11 [pid 5087] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5087] unlink("./11/memory.events" [pid 5155] <... close resumed>) = 0 [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] <... unlink resumed>) = 0 [pid 5154] close(12 [pid 5087] umount2("./11/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5154] close(13 [pid 5155] close(5 [pid 5087] lstat("./11/cgroup", [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5155] <... close resumed>) = 0 [pid 5154] close(14 [pid 5087] unlink("./11/cgroup" [pid 5155] close(6 [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] <... unlink resumed>) = 0 [pid 5154] close(15 [pid 5087] umount2("./11/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5155] <... close resumed>) = 0 [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5155] close(7 [pid 5154] close(16 [pid 5087] lstat("./11/cgroup.net", [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5155] close(8 [pid 5154] close(17 [pid 5087] unlink("./11/cgroup.net" [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] <... unlink resumed>) = 0 [pid 5155] close(9 [pid 5154] close(18 [pid 5087] umount2("./11/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5155] close(10 [pid 5154] close(19 [pid 5087] lstat("./11/cgroup.cpu", [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 64.508496][ T5155] [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5155] close(11 [pid 5154] close(20 [pid 5087] unlink("./11/cgroup.cpu" [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] <... unlink resumed>) = 0 [pid 5155] close(12 [pid 5154] close(21 [pid 5087] getdents64(3, [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] <... getdents64 resumed>0x555557015620 /* 0 entries */, 32768) = 0 [pid 5155] close(13 [pid 5154] close(22 [pid 5087] close(3 [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] <... close resumed>) = 0 [pid 5155] close(14 [pid 5154] close(23 [pid 5087] rmdir("./11" [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] <... rmdir resumed>) = 0 [pid 5155] close(15 [pid 5154] close(24 [pid 5087] mkdir("./12", 0777 [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] <... mkdir resumed>) = 0 [pid 5155] close(16 [pid 5154] close(25 [pid 5087] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5157 attached [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5155] close(17 [pid 5087] <... clone resumed>, child_tidptr=0x5555570145d0) = 14 [pid 5157] chdir("./12" [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] close(26 [pid 5157] <... chdir resumed>) = 0 [pid 5155] close(18 [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] close(27 [pid 5157] <... prctl resumed>) = 0 [pid 5155] close(19 [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] setpgid(0, 0 [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] close(28 [pid 5157] <... setpgid resumed>) = 0 [pid 5155] close(20 [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] symlink("/syzcgroup/unified/syz4", "./cgroup" [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] close(29 [pid 5157] <... symlink resumed>) = 0 [pid 5155] close(21 [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu" [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] exit_group(0 [pid 5157] <... symlink resumed>) = 0 [pid 5155] close(22 [pid 5154] <... exit_group resumed>) = ? [pid 5157] symlink("/syzcgroup/net/syz4", "./cgroup.net" [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] +++ exited with 0 +++ [pid 5155] close(23 [pid 5157] <... symlink resumed>) = 0 [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=13, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5157] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5155] close(24 [pid 5157] <... openat resumed>) = 3 [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] write(3, "1000", 4 [pid 5155] close(25 [pid 5157] <... write resumed>) = 4 [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] close(3 [pid 5155] close(26 [pid 5157] <... close resumed>) = 0 [pid 5157] symlink("/dev/binderfs", "./binderfs" [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] <... symlink resumed>) = 0 [pid 5155] close(27 [pid 5088] umount2("./11", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5157] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5155] close(28 [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5157] <... openat resumed>) = 3 [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5155] close(29 [pid 5088] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5155] exit_group(0) = ? [pid 5155] +++ exited with 0 +++ [pid 5088] <... openat resumed>) = 3 [pid 5090] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=13, si_uid=0, si_status=0, si_utime=0, si_stime=5 /* 0.05 s */} --- [pid 5088] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5088] getdents64(3, [pid 5090] umount2("./11", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5090] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5090] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5090] getdents64(3, 0x555557015620 /* 7 entries */, 32768) = 216 [pid 5090] umount2("./11/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5090] lstat("./11/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5088] <... getdents64 resumed>0x555557015620 /* 7 entries */, 32768) = 216 [pid 5090] unlink("./11/binderfs" [pid 5157] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5090] <... unlink resumed>) = 0 [pid 5088] umount2("./11/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5090] umount2("./11/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5157] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5090] lstat("./11/memory.events", [pid 5157] <... socket resumed>) = 4 [pid 5090] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5088] lstat("./11/binderfs", [pid 5157] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5090] unlink("./11/memory.events" [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5157] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5088] unlink("./11/binderfs" [pid 5157] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5090] <... unlink resumed>) = 0 [pid 5090] umount2("./11/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] <... unlink resumed>) = 0 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] umount2("./11/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5090] lstat("./11/cgroup", [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5090] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5088] lstat("./11/memory.events", [pid 5090] unlink("./11/cgroup" [pid 5088] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5157] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5090] <... unlink resumed>) = 0 [pid 5088] unlink("./11/memory.events" [pid 5090] umount2("./11/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5157] <... socket resumed>) = 6 [pid 5157] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] <... unlink resumed>) = 0 [pid 5090] lstat("./11/cgroup.net", [pid 5088] umount2("./11/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5157] <... sendto resumed>) = 32 [pid 5090] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5090] unlink("./11/cgroup.net" [pid 5088] lstat("./11/cgroup", [pid 5157] recvfrom(6, [pid 5090] <... unlink resumed>) = 0 [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5157] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=14}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5157] recvfrom(6, [pid 5090] umount2("./11/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] unlink("./11/cgroup" [pid 5157] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=14}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5157] close(6 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] <... unlink resumed>) = 0 [pid 5157] <... close resumed>) = 0 [pid 5157] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 6 [pid 5157] write(6, "13", 2) = 2 [pid 5157] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5090] lstat("./11/cgroup.cpu", [pid 5088] umount2("./11/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5090] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5090] unlink("./11/cgroup.cpu") = 0 [pid 5088] lstat("./11/cgroup.net", [pid 5090] getdents64(3, 0x555557015620 /* 0 entries */, 32768) = 0 [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [ 64.621715][ T5157] FAULT_INJECTION: forcing a failure. [ 64.621715][ T5157] name failslab, interval 1, probability 0, space 0, times 0 [ 64.634434][ T5157] CPU: 0 PID: 5157 Comm: syz-executor915 Not tainted 6.3.0-rc3-syzkaller-00156-g33189f0a94b9 #0 [ 64.644876][ T5157] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 64.654923][ T5157] Call Trace: [ 64.658227][ T5157] [ 64.661150][ T5157] dump_stack_lvl+0x136/0x150 [ 64.665827][ T5157] should_fail_ex+0x4a3/0x5b0 [ 64.670503][ T5157] should_failslab+0x9/0x20 [ 64.674998][ T5157] kmem_cache_alloc_node+0x5c/0x3e0 [ 64.680212][ T5157] __alloc_skb+0x288/0x330 [ 64.684643][ T5157] ? __napi_build_skb+0x50/0x50 [ 64.689491][ T5157] ? lock_release+0x670/0x670 [ 64.694166][ T5157] ? mark_held_locks+0x9f/0xe0 [ 64.698922][ T5157] ? do_raw_spin_lock+0x124/0x2b0 [ 64.703947][ T5157] skb_copy+0x13d/0x3e0 [ 64.708104][ T5157] mac80211_hwsim_tx_frame_no_nl.isra.0+0xb02/0x1290 [ 64.714777][ T5157] ? hwsim_virtio_rx_work+0x360/0x360 [ 64.720157][ T5157] ? mac80211_hwsim_monitor_rx+0x1c2/0x840 [ 64.725980][ T5157] mac80211_hwsim_tx+0x7ba/0x2360 [ 64.731003][ T5157] ieee80211_handle_wake_tx_queue+0x187/0x260 [ 64.737070][ T5157] ? ieee80211_assign_chanctx.part.0+0x170/0x170 [ 64.743395][ T5157] ? __local_bh_enable_ip+0xa4/0x130 [ 64.748676][ T5157] ieee80211_queue_skb+0x1235/0x1f40 [ 64.753978][ T5157] ieee80211_tx+0x2d2/0x420 [ 64.758473][ T5157] ? ieee80211_tx_prepare_skb+0x460/0x460 [ 64.764194][ T5157] ? lock_release+0x670/0x670 [ 64.768874][ T5157] ? ieee80211_downgrade_queue+0x3da/0x580 [ 64.774677][ T5157] ? ieee80211_skb_resize+0x116/0x680 [ 64.780069][ T5157] ? ieee80211_set_qos_hdr+0x28f/0x3f0 [ 64.785547][ T5157] ieee80211_xmit+0x30e/0x3e0 [ 64.790223][ T5157] __ieee80211_subif_start_xmit+0x98d/0x1180 [ 64.796213][ T5157] ? ieee80211_clear_fast_xmit+0x130/0x130 [ 64.802018][ T5157] ieee80211_tx_control_port+0x5e3/0xd80 [ 64.807647][ T5157] ? ieee80211_tx_skb_tid+0x4b0/0x4b0 [ 64.813012][ T5157] ? __rtnl_unlock+0x68/0xe0 [ 64.817603][ T5157] ? netdev_run_todo+0x775/0x1100 [ 64.822628][ T5157] nl80211_tx_control_port+0x669/0xcd0 [ 64.828089][ T5157] ? cfg80211_probe_status+0x710/0x710 [ 64.833551][ T5157] ? nl80211_pre_doit+0x120/0xab0 [ 64.838605][ T5157] genl_family_rcv_msg_doit.isra.0+0x1e6/0x2d0 [ 64.844760][ T5157] ? genl_start+0x660/0x660 [ 64.849266][ T5157] ? ns_capable+0xe0/0x110 [ 64.853699][ T5157] genl_rcv_msg+0x4ff/0x7e0 [ 64.858216][ T5157] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 64.864550][ T5157] ? validate_beacon_tx_rate+0x790/0x790 [ 64.870200][ T5157] ? cfg80211_probe_status+0x710/0x710 [ 64.875679][ T5157] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 64.881483][ T5157] ? mark_held_locks+0x9f/0xe0 [ 64.886247][ T5157] ? asm_sysvec_call_function_single+0x1a/0x20 [ 64.892407][ T5157] netlink_rcv_skb+0x165/0x440 [ 64.897171][ T5157] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 64.903498][ T5157] ? netlink_ack+0x1360/0x1360 [ 64.908278][ T5157] genl_rcv+0x28/0x40 [ 64.912258][ T5157] netlink_unicast+0x547/0x7f0 [ 64.917021][ T5157] ? netlink_attachskb+0x890/0x890 [ 64.922147][ T5157] ? __virt_addr_valid+0x61/0x2e0 [ 64.927204][ T5157] ? __phys_addr_symbol+0x30/0x70 [ 64.932240][ T5157] ? __check_object_size+0x333/0x6e0 [ 64.937525][ T5157] netlink_sendmsg+0x925/0xe30 [ 64.942294][ T5157] ? netlink_unicast+0x7f0/0x7f0 [ 64.947233][ T5157] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 64.952513][ T5157] ? netlink_unicast+0x7f0/0x7f0 [ 64.957450][ T5157] sock_sendmsg+0xde/0x190 [ 64.961866][ T5157] ____sys_sendmsg+0x71c/0x900 [ 64.966625][ T5157] ? copy_msghdr_from_user+0xfc/0x150 [ 64.971996][ T5157] ? kernel_sendmsg+0x50/0x50 [ 64.976674][ T5157] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 64.982651][ T5157] ___sys_sendmsg+0x110/0x1b0 [ 64.987331][ T5157] ? do_recvmmsg+0x6e0/0x6e0 [ 64.991926][ T5157] ? lock_release+0x670/0x670 [ 64.996595][ T5157] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 65.001786][ T5157] ? do_raw_spin_lock+0x124/0x2b0 [ 65.006802][ T5157] ? spin_bug+0x1c0/0x1c0 [ 65.011123][ T5157] ? _raw_spin_lock_irq+0x45/0x50 [ 65.016150][ T5157] ? __fget_light+0x20a/0x270 [ 65.020831][ T5157] __sys_sendmsg+0xf7/0x1c0 [ 65.025334][ T5157] ? __sys_sendmsg_sock+0x40/0x40 [ 65.030360][ T5157] ? lock_downgrade+0x690/0x690 [ 65.035209][ T5157] ? lockdep_hardirqs_on+0x7d/0x100 [ 65.040401][ T5157] ? _raw_spin_unlock_irq+0x2e/0x50 [ 65.045597][ T5157] ? ptrace_notify+0xfe/0x140 [ 65.050279][ T5157] do_syscall_64+0x39/0xb0 [ 65.054689][ T5157] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 65.060579][ T5157] RIP: 0033:0x7fa07303b239 [ 65.064988][ T5157] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 81 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 65.084585][ T5157] RSP: 002b:00007ffc417e5758 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 65.092991][ T5157] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fa07303b239 [ 65.100953][ T5157] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 65.108934][ T5157] RBP: 00007ffc417e5780 R08: 0000000000000002 R09: 00007ffc417e5790 [pid 5090] close(3 [pid 5088] unlink("./11/cgroup.net" [pid 5090] <... close resumed>) = 0 [pid 5088] <... unlink resumed>) = 0 [pid 5090] rmdir("./11" [pid 5088] umount2("./11/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5090] <... rmdir resumed>) = 0 [pid 5090] mkdir("./12", 0777 [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5090] <... mkdir resumed>) = 0 [pid 5088] lstat("./11/cgroup.cpu", [pid 5090] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5088] unlink("./11/cgroup.cpu" [pid 5157] <... sendmsg resumed>) = 84 [pid 5088] <... unlink resumed>) = 0 [pid 5088] getdents64(3, 0x555557015620 /* 0 entries */, 32768) = 0 ./strace-static-x86_64: Process 5158 attached [pid 5090] <... clone resumed>, child_tidptr=0x5555570145d0) = 14 [pid 5088] close(3 [pid 5157] close(3) = 0 [pid 5158] chdir("./12" [pid 5088] <... close resumed>) = 0 [pid 5157] close(4 [pid 5088] rmdir("./11" [pid 5158] <... chdir resumed>) = 0 [pid 5157] <... close resumed>) = 0 [pid 5157] close(5 [pid 5158] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5088] <... rmdir resumed>) = 0 [pid 5158] <... prctl resumed>) = 0 [pid 5157] <... close resumed>) = 0 [pid 5088] mkdir("./12", 0777 [pid 5157] close(6 [pid 5158] setpgid(0, 0 [pid 5157] <... close resumed>) = 0 [pid 5088] <... mkdir resumed>) = 0 [pid 5158] <... setpgid resumed>) = 0 [pid 5157] close(7 [pid 5158] symlink("/syzcgroup/unified/syz5", "./cgroup" [pid 5088] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5158] <... symlink resumed>) = 0 [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] symlink("/syzcgroup/cpu/syz5", "./cgroup.cpu"./strace-static-x86_64: Process 5159 attached ) = 0 [pid 5157] close(8 [pid 5159] chdir("./12" [pid 5158] symlink("/syzcgroup/net/syz5", "./cgroup.net" [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... clone resumed>, child_tidptr=0x5555570145d0) = 14 [pid 5159] <... chdir resumed>) = 0 [pid 5158] <... symlink resumed>) = 0 [pid 5157] close(9 [pid 5159] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5158] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] <... prctl resumed>) = 0 [pid 5158] <... openat resumed>) = 3 [pid 5157] close(10 [pid 5159] setpgid(0, 0 [pid 5158] write(3, "1000", 4 [pid 5159] <... setpgid resumed>) = 0 [pid 5158] <... write resumed>) = 4 [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] symlink("/syzcgroup/unified/syz3", "./cgroup" [pid 5158] close(3 [pid 5157] close(11 [pid 5159] <... symlink resumed>) = 0 [pid 5158] <... close resumed>) = 0 [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu" [pid 5158] symlink("/dev/binderfs", "./binderfs" [pid 5159] <... symlink resumed>) = 0 [pid 5158] <... symlink resumed>) = 0 [pid 5157] close(12 [pid 5159] symlink("/syzcgroup/net/syz3", "./cgroup.net" [pid 5158] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] <... symlink resumed>) = 0 [pid 5158] <... openat resumed>) = 3 [ 65.116917][ T5157] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 65.124886][ T5157] R13: 00007ffc417e57a0 R14: 00007ffc417e57e0 R15: 000000000000000c [ 65.132879][ T5157] [pid 5157] close(13 [pid 5159] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5158] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] <... openat resumed>) = 3 [pid 5159] write(3, "1000", 4 [pid 5157] close(14 [pid 5159] <... write resumed>) = 4 [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] close(3 [pid 5157] close(15) = -1 EBADF (Bad file descriptor) [pid 5159] <... close resumed>) = 0 [pid 5158] <... ioctl resumed>) = 0 [pid 5157] close(16 [pid 5159] symlink("/dev/binderfs", "./binderfs" [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] close(17 [pid 5159] <... symlink resumed>) = 0 [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5157] close(18 [pid 5159] <... openat resumed>) = 3 [pid 5158] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5158] <... socket resumed>) = 4 [pid 5157] close(19 [pid 5158] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5158] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 6 [pid 5157] close(20) = -1 EBADF (Bad file descriptor) [pid 5158] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5157] close(21 [pid 5158] <... sendto resumed>) = 32 [pid 5158] recvfrom(6, [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=14}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5158] recvfrom(6, [pid 5157] close(22 [pid 5158] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=14}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5158] close(6 [pid 5159] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5158] <... close resumed>) = 0 [pid 5157] close(23 [pid 5158] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5159] <... socket resumed>) = 4 [pid 5158] <... openat resumed>) = 6 [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] write(6, "13", 2 [pid 5159] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5158] <... write resumed>) = 2 [pid 5157] close(24 [pid 5158] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5159] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5158] <... sendmsg resumed>) = 84 [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] close(3 [pid 5157] close(25 [pid 5158] <... close resumed>) = 0 [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] close(4 [pid 5157] close(26 [pid 5159] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5158] <... close resumed>) = 0 [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] close(5 [pid 5157] close(27 [pid 5159] <... socket resumed>) = 5 [pid 5158] <... close resumed>) = 0 [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] close(6 [pid 5157] close(28 [pid 5158] <... close resumed>) = 0 [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] close(7) = -1 EBADF (Bad file descriptor) [pid 5157] close(29 [pid 5158] close(8 [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] close(9) = -1 EBADF (Bad file descriptor) [pid 5157] exit_group(0 [pid 5158] close(10) = -1 EBADF (Bad file descriptor) [pid 5157] <... exit_group resumed>) = ? [pid 5158] close(11) = -1 EBADF (Bad file descriptor) [pid 5158] close(12) = -1 EBADF (Bad file descriptor) [pid 5158] close(13) = -1 EBADF (Bad file descriptor) [pid 5158] close(14) = -1 EBADF (Bad file descriptor) [pid 5158] close(15) = -1 EBADF (Bad file descriptor) [pid 5158] close(16) = -1 EBADF (Bad file descriptor) [pid 5158] close(17) = -1 EBADF (Bad file descriptor) [pid 5158] close(18 [pid 5157] +++ exited with 0 +++ [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5158] close(19 [pid 5087] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=14, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] <... socket resumed>) = 6 [pid 5158] close(20) = -1 EBADF (Bad file descriptor) [pid 5159] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5158] close(21) = -1 EBADF (Bad file descriptor) [pid 5158] close(22 [pid 5159] <... sendto resumed>) = 32 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] close(23) = -1 EBADF (Bad file descriptor) [pid 5158] close(24) = -1 EBADF (Bad file descriptor) [pid 5159] recvfrom(6, [pid 5158] close(25) = -1 EBADF (Bad file descriptor) [pid 5087] umount2("./12", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5158] close(26 [pid 5159] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=14}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5159] recvfrom(6, [pid 5158] close(27 [pid 5087] openat(AT_FDCWD, "./12", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5159] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=14}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] close(6 [pid 5158] close(28 [pid 5087] <... openat resumed>) = 3 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] close(29 [pid 5087] fstat(3, [pid 5159] <... close resumed>) = 0 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5158] exit_group(0 [pid 5087] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5158] <... exit_group resumed>) = ? [pid 5159] <... openat resumed>) = 6 [pid 5158] +++ exited with 0 +++ [pid 5087] getdents64(3, [pid 5159] write(6, "13", 2 [pid 5087] <... getdents64 resumed>0x555557015620 /* 7 entries */, 32768) = 216 [pid 5159] <... write resumed>) = 2 [pid 5090] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=14, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5159] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5087] umount2("./12/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5090] umount2("./12", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] lstat("./12/binderfs", [pid 5090] openat(AT_FDCWD, "./12", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5090] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5090] getdents64(3, 0x555557015620 /* 7 entries */, 32768) = 216 [pid 5090] umount2("./12/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5090] lstat("./12/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5090] unlink("./12/binderfs") = 0 [pid 5090] umount2("./12/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5090] lstat("./12/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5090] unlink("./12/memory.events") = 0 [pid 5090] umount2("./12/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5090] lstat("./12/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5090] unlink("./12/cgroup") = 0 [pid 5090] umount2("./12/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5090] lstat("./12/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5090] unlink("./12/cgroup.net") = 0 [pid 5090] umount2("./12/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5090] lstat("./12/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5090] unlink("./12/cgroup.cpu") = 0 [pid 5090] getdents64(3, 0x555557015620 /* 0 entries */, 32768) = 0 [pid 5090] close(3) = 0 [pid 5090] rmdir("./12") = 0 [pid 5090] mkdir("./13", 0777) = 0 [pid 5090] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570145d0) = 15 [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5087] unlink("./12/binderfs") = 0 [pid 5087] umount2("./12/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5087] lstat("./12/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5087] unlink("./12/memory.events") = 0 [pid 5087] umount2("./12/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5087] lstat("./12/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5087] unlink("./12/cgroup") = 0 [pid 5087] umount2("./12/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5087] lstat("./12/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5087] unlink("./12/cgroup.net") = 0 [pid 5087] umount2("./12/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5087] lstat("./12/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5087] unlink("./12/cgroup.cpu") = 0 [pid 5087] getdents64(3, 0x555557015620 /* 0 entries */, 32768) = 0 [pid 5087] close(3) = 0 [pid 5087] rmdir("./12") = 0 [pid 5087] mkdir("./13", 0777) = 0 [pid 5087] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570145d0) = 15 [ 65.255050][ T5159] FAULT_INJECTION: forcing a failure. [ 65.255050][ T5159] name failslab, interval 1, probability 0, space 0, times 0 [ 65.267749][ T5159] CPU: 1 PID: 5159 Comm: syz-executor915 Not tainted 6.3.0-rc3-syzkaller-00156-g33189f0a94b9 #0 [ 65.278202][ T5159] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 65.288289][ T5159] Call Trace: [ 65.291595][ T5159] [ 65.294562][ T5159] dump_stack_lvl+0x136/0x150 [ 65.299290][ T5159] should_fail_ex+0x4a3/0x5b0 ./strace-static-x86_64: Process 5160 attached [pid 5160] chdir("./13") = 0 [pid 5160] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5160] setpgid(0, 0) = 0 [pid 5160] symlink("/syzcgroup/unified/syz5", "./cgroup") = 0 [pid 5160] symlink("/syzcgroup/cpu/syz5", "./cgroup.cpu") = 0 [pid 5160] symlink("/syzcgroup/net/syz5", "./cgroup.net") = 0 [pid 5160] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5160] write(3, "1000", 4) = 4 [pid 5160] close(3) = 0 [pid 5160] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5160] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5160] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0./strace-static-x86_64: Process 5161 attached [pid 5161] chdir("./13") = 0 [pid 5161] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5161] setpgid(0, 0) = 0 [pid 5161] symlink("/syzcgroup/unified/syz4", "./cgroup") = 0 [pid 5161] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu") = 0 [pid 5161] symlink("/syzcgroup/net/syz4", "./cgroup.net") = 0 [pid 5161] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5161] write(3, "1000", 4) = 4 [pid 5161] close(3) = 0 [pid 5161] symlink("/dev/binderfs", "./binderfs") = 0 [ 65.304030][ T5159] should_failslab+0x9/0x20 [ 65.308584][ T5159] kmem_cache_alloc_node+0x5c/0x3e0 [ 65.313847][ T5159] __alloc_skb+0x288/0x330 [ 65.318319][ T5159] ? __napi_build_skb+0x50/0x50 [ 65.323228][ T5159] ? lock_release+0x670/0x670 [ 65.327939][ T5159] ? mark_held_locks+0x9f/0xe0 [ 65.332744][ T5159] ? do_raw_spin_lock+0x124/0x2b0 [ 65.337823][ T5159] skb_copy+0x13d/0x3e0 [ 65.342042][ T5159] mac80211_hwsim_tx_frame_no_nl.isra.0+0xb02/0x1290 [ 65.348773][ T5159] ? hwsim_virtio_rx_work+0x360/0x360 [ 65.354186][ T5159] ? mac80211_hwsim_monitor_rx+0x1c2/0x840 [ 65.360013][ T5159] mac80211_hwsim_tx+0x7ba/0x2360 [ 65.365052][ T5159] ieee80211_handle_wake_tx_queue+0x187/0x260 [ 65.371123][ T5159] ? ieee80211_assign_chanctx.part.0+0x170/0x170 [ 65.377446][ T5159] ? __local_bh_enable_ip+0xa4/0x130 [ 65.382727][ T5159] ieee80211_queue_skb+0x1235/0x1f40 [ 65.388028][ T5159] ieee80211_tx+0x2d2/0x420 [ 65.392525][ T5159] ? ieee80211_tx_prepare_skb+0x460/0x460 [ 65.398247][ T5159] ? lock_release+0x670/0x670 [ 65.402916][ T5159] ? ieee80211_downgrade_queue+0x3da/0x580 [ 65.408719][ T5159] ? ieee80211_skb_resize+0x116/0x680 [ 65.414085][ T5159] ? ieee80211_set_qos_hdr+0x28f/0x3f0 [ 65.419555][ T5159] ieee80211_xmit+0x30e/0x3e0 [ 65.424238][ T5159] __ieee80211_subif_start_xmit+0x98d/0x1180 [ 65.430223][ T5159] ? ieee80211_clear_fast_xmit+0x130/0x130 [ 65.436039][ T5159] ieee80211_tx_control_port+0x5e3/0xd80 [ 65.441667][ T5159] ? ieee80211_tx_skb_tid+0x4b0/0x4b0 [ 65.447029][ T5159] ? __rtnl_unlock+0x68/0xe0 [ 65.451618][ T5159] ? netdev_run_todo+0x775/0x1100 [ 65.456645][ T5159] nl80211_tx_control_port+0x669/0xcd0 [ 65.462109][ T5159] ? cfg80211_probe_status+0x710/0x710 [ 65.467564][ T5159] ? nl80211_pre_doit+0x120/0xab0 [ 65.472581][ T5159] genl_family_rcv_msg_doit.isra.0+0x1e6/0x2d0 [ 65.478733][ T5159] ? genl_start+0x660/0x660 [ 65.483238][ T5159] ? ns_capable+0xe0/0x110 [ 65.487655][ T5159] genl_rcv_msg+0x4ff/0x7e0 [ 65.492160][ T5159] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 65.498483][ T5159] ? validate_beacon_tx_rate+0x790/0x790 [ 65.504106][ T5159] ? cfg80211_probe_status+0x710/0x710 [ 65.509564][ T5159] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 65.515379][ T5159] netlink_rcv_skb+0x165/0x440 [ 65.520146][ T5159] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 65.526487][ T5159] ? netlink_ack+0x1360/0x1360 [ 65.531263][ T5159] genl_rcv+0x28/0x40 [ 65.535243][ T5159] netlink_unicast+0x547/0x7f0 [ 65.540017][ T5159] ? netlink_attachskb+0x890/0x890 [ 65.545136][ T5159] ? __virt_addr_valid+0x61/0x2e0 [ 65.550166][ T5159] ? __phys_addr_symbol+0x30/0x70 [ 65.555200][ T5159] ? __check_object_size+0x333/0x6e0 [ 65.560482][ T5159] netlink_sendmsg+0x925/0xe30 [ 65.565248][ T5159] ? netlink_unicast+0x7f0/0x7f0 [ 65.570191][ T5159] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 65.575481][ T5159] ? netlink_unicast+0x7f0/0x7f0 [ 65.580415][ T5159] sock_sendmsg+0xde/0x190 [ 65.584830][ T5159] ____sys_sendmsg+0x71c/0x900 [ 65.589595][ T5159] ? copy_msghdr_from_user+0xfc/0x150 [ 65.594991][ T5159] ? kernel_sendmsg+0x50/0x50 [ 65.599677][ T5159] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 65.605663][ T5159] ___sys_sendmsg+0x110/0x1b0 [ 65.610341][ T5159] ? do_recvmmsg+0x6e0/0x6e0 [ 65.614938][ T5159] ? lock_release+0x670/0x670 [ 65.619611][ T5159] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 65.624812][ T5159] ? do_raw_spin_lock+0x124/0x2b0 [ 65.629835][ T5159] ? spin_bug+0x1c0/0x1c0 [ 65.634168][ T5159] ? _raw_spin_lock_irq+0x45/0x50 [ 65.639191][ T5159] ? __fget_light+0x20a/0x270 [ 65.643869][ T5159] __sys_sendmsg+0xf7/0x1c0 [ 65.648374][ T5159] ? __sys_sendmsg_sock+0x40/0x40 [ 65.653396][ T5159] ? lock_downgrade+0x690/0x690 [ 65.658246][ T5159] ? lockdep_hardirqs_on+0x7d/0x100 [ 65.663440][ T5159] ? _raw_spin_unlock_irq+0x2e/0x50 [ 65.668635][ T5159] ? ptrace_notify+0xfe/0x140 [ 65.673309][ T5159] do_syscall_64+0x39/0xb0 [ 65.677716][ T5159] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 65.683608][ T5159] RIP: 0033:0x7fa07303b239 [ 65.688021][ T5159] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 81 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 65.707617][ T5159] RSP: 002b:00007ffc417e5758 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 65.716022][ T5159] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fa07303b239 [ 65.723987][ T5159] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 65.731945][ T5159] RBP: 00007ffc417e5780 R08: 0000000000000002 R09: 00007ffc417e5790 [ 65.739913][ T5159] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 65.747885][ T5159] R13: 00007ffc417e57a0 R14: 00007ffc417e57e0 R15: 000000000000000c [pid 5161] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5159] <... sendmsg resumed>) = 84 [pid 5159] close(3) = 0 [pid 5159] close(4) = 0 [pid 5159] close(5 [pid 5161] <... openat resumed>) = 3 [pid 5159] <... close resumed>) = 0 [pid 5161] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5159] close(6 [pid 5160] <... ioctl resumed>) = 0 [pid 5160] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5160] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5160] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5159] <... close resumed>) = 0 [pid 5160] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 6 [pid 5160] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5160] recvfrom(6, [{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=15}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5159] close(7) = -1 EBADF (Bad file descriptor) [ 65.755861][ T5159] [pid 5160] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=15}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5159] close(8) = -1 EBADF (Bad file descriptor) [pid 5159] close(9) = -1 EBADF (Bad file descriptor) [pid 5159] close(10) = -1 EBADF (Bad file descriptor) [pid 5160] close(6 [pid 5159] close(11) = -1 EBADF (Bad file descriptor) [pid 5160] <... close resumed>) = 0 [pid 5159] close(12 [pid 5160] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5159] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] close(13) = -1 EBADF (Bad file descriptor) [pid 5159] close(14) = -1 EBADF (Bad file descriptor) [pid 5159] close(15 [pid 5160] <... openat resumed>) = 6 [pid 5159] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] close(16) = -1 EBADF (Bad file descriptor) [pid 5160] write(6, "13", 2 [pid 5159] close(17) = -1 EBADF (Bad file descriptor) [pid 5159] close(18) = -1 EBADF (Bad file descriptor) [pid 5160] <... write resumed>) = 2 [pid 5159] close(19 [pid 5160] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5159] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [ 65.805839][ T5160] FAULT_INJECTION: forcing a failure. [ 65.805839][ T5160] name failslab, interval 1, probability 0, space 0, times 0 [ 65.819649][ T5160] CPU: 1 PID: 5160 Comm: syz-executor915 Not tainted 6.3.0-rc3-syzkaller-00156-g33189f0a94b9 #0 [ 65.830110][ T5160] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 65.840188][ T5160] Call Trace: [ 65.843479][ T5160] [ 65.846426][ T5160] dump_stack_lvl+0x136/0x150 [ 65.851138][ T5160] should_fail_ex+0x4a3/0x5b0 [ 65.855850][ T5160] should_failslab+0x9/0x20 [ 65.860380][ T5160] kmem_cache_alloc_node+0x5c/0x3e0 [ 65.865613][ T5160] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 65.871448][ T5160] __alloc_skb+0x288/0x330 [ 65.875902][ T5160] ? __napi_build_skb+0x50/0x50 [ 65.880796][ T5160] ? ns_capable+0xe0/0x110 [ 65.885241][ T5160] netlink_ack+0x357/0x1360 [ 65.889769][ T5160] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 65.896126][ T5160] ? netlink_sendmsg+0xe30/0xe30 [ 65.901093][ T5160] netlink_rcv_skb+0x34f/0x440 [ 65.905881][ T5160] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 65.912238][ T5160] ? netlink_ack+0x1360/0x1360 [ 65.917052][ T5160] genl_rcv+0x28/0x40 [ 65.921056][ T5160] netlink_unicast+0x547/0x7f0 [ 65.925849][ T5160] ? netlink_attachskb+0x890/0x890 [ 65.930983][ T5160] ? __virt_addr_valid+0x61/0x2e0 [ 65.936031][ T5160] ? __phys_addr_symbol+0x30/0x70 [ 65.941093][ T5160] ? __check_object_size+0x333/0x6e0 [ 65.946418][ T5160] netlink_sendmsg+0x925/0xe30 [ 65.951227][ T5160] ? netlink_unicast+0x7f0/0x7f0 [ 65.956203][ T5160] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 65.961510][ T5160] ? netlink_unicast+0x7f0/0x7f0 [ 65.966480][ T5160] sock_sendmsg+0xde/0x190 [ 65.970926][ T5160] ____sys_sendmsg+0x71c/0x900 [ 65.975716][ T5160] ? copy_msghdr_from_user+0xfc/0x150 [ 65.981116][ T5160] ? kernel_sendmsg+0x50/0x50 [ 65.985825][ T5160] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 65.991823][ T5160] ___sys_sendmsg+0x110/0x1b0 [ 65.996534][ T5160] ? do_recvmmsg+0x6e0/0x6e0 [ 66.001169][ T5160] ? lock_release+0x670/0x670 [ 66.005858][ T5160] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 66.011071][ T5160] ? do_raw_spin_lock+0x124/0x2b0 [ 66.016116][ T5160] ? spin_bug+0x1c0/0x1c0 [ 66.020459][ T5160] ? _raw_spin_lock_irq+0x45/0x50 [ 66.025512][ T5160] ? __fget_light+0x20a/0x270 [ 66.030223][ T5160] __sys_sendmsg+0xf7/0x1c0 [ 66.034753][ T5160] ? __sys_sendmsg_sock+0x40/0x40 [ 66.039805][ T5160] ? lock_downgrade+0x690/0x690 [ 66.044677][ T5160] ? lockdep_hardirqs_on+0x7d/0x100 [ 66.049894][ T5160] ? _raw_spin_unlock_irq+0x2e/0x50 [ 66.055115][ T5160] ? ptrace_notify+0xfe/0x140 [ 66.059808][ T5160] do_syscall_64+0x39/0xb0 [ 66.064234][ T5160] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 66.070168][ T5160] RIP: 0033:0x7fa07303b239 [ 66.074601][ T5160] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 81 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 66.094219][ T5160] RSP: 002b:00007ffc417e5758 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [pid 5159] close(20 [pid 5161] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5159] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] <... sendmsg resumed>) = 84 [pid 5159] close(21 [pid 5160] close(3 [pid 5159] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] <... close resumed>) = 0 [pid 5161] <... socket resumed>) = 4 [pid 5160] close(4 [pid 5159] close(22 [pid 5161] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5160] <... close resumed>) = 0 [pid 5159] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] close(5 [pid 5159] close(23 [pid 5161] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5160] <... close resumed>) = 0 [pid 5159] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] close(6 [pid 5159] close(24 [pid 5160] <... close resumed>) = 0 [pid 5160] close(7 [pid 5159] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] close(25 [pid 5160] close(8 [pid 5159] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] close(26 [pid 5160] close(9 [pid 5159] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] close(27 [pid 5160] close(10 [pid 5159] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] close(11 [pid 5159] close(28 [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] close(12 [pid 5159] close(29 [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] close(13 [pid 5161] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] exit_group(0 [pid 5161] <... socket resumed>) = 5 [pid 5160] close(14 [pid 5159] <... exit_group resumed>) = ? [pid 5161] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] <... socket resumed>) = 6 [pid 5161] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5159] +++ exited with 0 +++ [pid 5161] <... sendto resumed>) = 32 [pid 5160] close(15 [pid 5088] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=14, si_uid=0, si_status=0, si_utime=0, si_stime=5 /* 0.05 s */} --- [pid 5161] recvfrom(6, [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=15}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5160] close(16 [pid 5161] recvfrom(6, [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=15}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5160] close(17 [pid 5088] umount2("./12", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5161] close(6 [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5161] <... close resumed>) = 0 [ 66.102646][ T5160] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fa07303b239 [ 66.110629][ T5160] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 66.118606][ T5160] RBP: 00007ffc417e5780 R08: 0000000000000002 R09: 00007ffc417e5790 [ 66.126584][ T5160] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 66.134564][ T5160] R13: 00007ffc417e57a0 R14: 00007ffc417e57e0 R15: 000000000000000d [ 66.142561][ T5160] [pid 5160] close(18 [pid 5088] openat(AT_FDCWD, "./12", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5161] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] <... openat resumed>) = 6 [pid 5160] close(19 [pid 5088] <... openat resumed>) = 3 [pid 5161] write(6, "13", 2 [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] fstat(3, [pid 5161] <... write resumed>) = 2 [pid 5160] close(20 [pid 5161] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5161] <... sendmsg resumed>) = 84 [pid 5160] close(21 [pid 5161] close(3 [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] getdents64(3, [pid 5161] <... close resumed>) = 0 [pid 5160] close(22 [pid 5161] close(4 [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... getdents64 resumed>0x555557015620 /* 7 entries */, 32768) = 216 [pid 5161] <... close resumed>) = 0 [pid 5160] close(23 [pid 5161] close(5 [pid 5088] umount2("./12/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] <... close resumed>) = 0 [pid 5160] close(24 [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5161] close(6 [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] <... close resumed>) = 0 [pid 5160] close(25 [pid 5088] lstat("./12/binderfs", [pid 5161] close(7 [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] close(26 [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5161] close(8 [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] unlink("./12/binderfs" [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] close(27 [pid 5161] close(9 [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... unlink resumed>) = 0 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] close(28 [pid 5161] close(10 [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] umount2("./12/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] close(29 [pid 5161] close(11 [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] close(12 [pid 5160] exit_group(0 [pid 5088] lstat("./12/memory.events", [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] <... exit_group resumed>) = ? [pid 5161] close(13 [pid 5088] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] close(14) = -1 EBADF (Bad file descriptor) [pid 5160] +++ exited with 0 +++ [pid 5088] unlink("./12/memory.events" [pid 5161] close(15 [pid 5090] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=15, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] restart_syscall(<... resuming interrupted clone ...> [pid 5161] close(16 [pid 5090] <... restart_syscall resumed>) = 0 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... unlink resumed>) = 0 [pid 5161] close(17 [pid 5088] umount2("./12/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] umount2("./13", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5161] close(18 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] openat(AT_FDCWD, "./13", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5088] lstat("./12/cgroup", [pid 5161] close(19 [pid 5090] <... openat resumed>) = 3 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] fstat(3, [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5161] close(20 [pid 5090] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5088] unlink("./12/cgroup" [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] getdents64(3, [pid 5161] close(21 [pid 5090] <... getdents64 resumed>0x555557015620 /* 7 entries */, 32768) = 216 [pid 5088] <... unlink resumed>) = 0 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] umount2("./13/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] umount2("./12/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5161] close(22 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] lstat("./13/binderfs", [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5161] close(23 [pid 5090] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5088] lstat("./12/cgroup.net", [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] unlink("./13/binderfs" [pid 5161] close(24 [pid 5090] <... unlink resumed>) = 0 [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] umount2("./13/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] unlink("./12/cgroup.net" [pid 5161] close(25 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] lstat("./13/memory.events", [pid 5088] <... unlink resumed>) = 0 [pid 5161] close(26 [pid 5090] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5088] umount2("./12/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] unlink("./13/memory.events" [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5161] close(27 [pid 5090] <... unlink resumed>) = 0 [pid 5088] lstat("./12/cgroup.cpu", [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] close(28 [pid 5090] umount2("./13/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] unlink("./12/cgroup.cpu" [pid 5161] close(29 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] lstat("./13/cgroup", [pid 5088] <... unlink resumed>) = 0 [pid 5161] exit_group(0 [pid 5090] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5088] getdents64(3, [pid 5161] <... exit_group resumed>) = ? [pid 5090] unlink("./13/cgroup" [pid 5161] +++ exited with 0 +++ [pid 5090] <... unlink resumed>) = 0 [pid 5088] <... getdents64 resumed>0x555557015620 /* 0 entries */, 32768) = 0 [pid 5090] umount2("./13/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] close(3 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=15, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5090] lstat("./13/cgroup.net", [pid 5088] <... close resumed>) = 0 [pid 5090] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5088] rmdir("./12" [pid 5090] unlink("./13/cgroup.net") = 0 [pid 5088] <... rmdir resumed>) = 0 [pid 5087] umount2("./13", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5090] umount2("./13/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] mkdir("./13", 0777 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5090] lstat("./13/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5088] <... mkdir resumed>) = 0 [pid 5087] openat(AT_FDCWD, "./13", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5090] unlink("./13/cgroup.cpu" [pid 5088] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5090] <... unlink resumed>) = 0 [pid 5087] <... openat resumed>) = 3 [pid 5090] getdents64(3, 0x555557015620 /* 0 entries */, 32768) = 0 [pid 5090] close(3) = 0 ./strace-static-x86_64: Process 5162 attached [pid 5090] rmdir("./13" [pid 5087] fstat(3, [pid 5162] chdir("./13" [pid 5090] <... rmdir resumed>) = 0 [pid 5088] <... clone resumed>, child_tidptr=0x5555570145d0) = 15 [pid 5162] <... chdir resumed>) = 0 [pid 5090] mkdir("./14", 0777 [pid 5087] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5162] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5090] <... mkdir resumed>) = 0 [pid 5162] <... prctl resumed>) = 0 [pid 5090] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5087] getdents64(3, ./strace-static-x86_64: Process 5163 attached [pid 5162] setpgid(0, 0 [pid 5163] chdir("./14" [pid 5162] <... setpgid resumed>) = 0 [pid 5087] <... getdents64 resumed>0x555557015620 /* 7 entries */, 32768) = 216 [pid 5163] <... chdir resumed>) = 0 [pid 5162] symlink("/syzcgroup/unified/syz3", "./cgroup" [pid 5090] <... clone resumed>, child_tidptr=0x5555570145d0) = 16 [pid 5163] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5162] <... symlink resumed>) = 0 [pid 5087] umount2("./13/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5163] <... prctl resumed>) = 0 [pid 5162] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu" [pid 5163] setpgid(0, 0 [pid 5162] <... symlink resumed>) = 0 [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5163] <... setpgid resumed>) = 0 [pid 5162] symlink("/syzcgroup/net/syz3", "./cgroup.net" [pid 5087] lstat("./13/binderfs", [pid 5163] symlink("/syzcgroup/unified/syz5", "./cgroup" [pid 5162] <... symlink resumed>) = 0 [pid 5162] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5163] <... symlink resumed>) = 0 [pid 5162] <... openat resumed>) = 3 [pid 5163] symlink("/syzcgroup/cpu/syz5", "./cgroup.cpu" [pid 5087] unlink("./13/binderfs" [pid 5162] write(3, "1000", 4 [pid 5163] <... symlink resumed>) = 0 [pid 5162] <... write resumed>) = 4 [pid 5163] symlink("/syzcgroup/net/syz5", "./cgroup.net" [pid 5162] close(3 [pid 5087] <... unlink resumed>) = 0 [pid 5163] <... symlink resumed>) = 0 [pid 5162] <... close resumed>) = 0 [pid 5087] umount2("./13/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5163] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5162] symlink("/dev/binderfs", "./binderfs" [pid 5163] <... openat resumed>) = 3 [pid 5162] <... symlink resumed>) = 0 [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5163] write(3, "1000", 4 [pid 5162] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5087] lstat("./13/memory.events", [pid 5163] <... write resumed>) = 4 [pid 5162] <... openat resumed>) = 3 [pid 5163] close(3 [pid 5162] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5087] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5163] <... close resumed>) = 0 [pid 5087] unlink("./13/memory.events" [pid 5163] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5087] <... unlink resumed>) = 0 [pid 5163] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5087] umount2("./13/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5163] <... openat resumed>) = 3 [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5163] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5087] lstat("./13/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5087] unlink("./13/cgroup") = 0 [pid 5087] umount2("./13/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5087] lstat("./13/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5087] unlink("./13/cgroup.net") = 0 [pid 5087] umount2("./13/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5087] lstat("./13/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5087] unlink("./13/cgroup.cpu") = 0 [pid 5087] getdents64(3, 0x555557015620 /* 0 entries */, 32768) = 0 [pid 5087] close(3) = 0 [pid 5087] rmdir("./13") = 0 [pid 5087] mkdir("./14", 0777) = 0 [pid 5087] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5164 attached [pid 5164] chdir("./14" [pid 5087] <... clone resumed>, child_tidptr=0x5555570145d0) = 16 [pid 5164] <... chdir resumed>) = 0 [pid 5164] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5164] setpgid(0, 0) = 0 [pid 5164] symlink("/syzcgroup/unified/syz4", "./cgroup") = 0 [pid 5164] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu") = 0 [pid 5164] symlink("/syzcgroup/net/syz4", "./cgroup.net") = 0 [pid 5164] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5164] write(3, "1000", 4) = 4 [pid 5164] close(3) = 0 [pid 5164] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5164] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5164] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0) = -1 ENOSPC (No space left on device) [pid 5162] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5164] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5164] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5162] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5164] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5164] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5164] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 6 [pid 5164] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5162] <... socket resumed>) = 4 [pid 5164] <... sendto resumed>) = 32 [pid 5163] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5162] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5164] recvfrom(6, [pid 5163] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5164] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=16}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5163] <... socket resumed>) = 4 [pid 5164] recvfrom(6, [pid 5163] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5162] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5164] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=16}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5163] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5164] close(6 [pid 5163] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5162] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5164] <... close resumed>) = 0 [pid 5163] <... socket resumed>) = 5 [pid 5164] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5163] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5164] <... openat resumed>) = 6 [pid 5163] <... socket resumed>) = 6 [pid 5164] write(6, "13", 2 [pid 5163] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5162] <... socket resumed>) = 5 [pid 5164] <... write resumed>) = 2 [pid 5163] <... sendto resumed>) = 32 [pid 5164] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5163] recvfrom(6, [pid 5164] <... sendmsg resumed>) = 84 [pid 5163] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=16}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5162] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5164] close(3 [pid 5163] recvfrom(6, [pid 5164] <... close resumed>) = 0 [pid 5163] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=16}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5164] close(4 [pid 5163] close(6 [pid 5162] <... socket resumed>) = 6 [pid 5164] <... close resumed>) = 0 [pid 5163] <... close resumed>) = 0 [pid 5162] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5164] close(5 [pid 5163] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5164] <... close resumed>) = 0 [pid 5163] <... openat resumed>) = 6 [pid 5162] <... sendto resumed>) = 32 [pid 5164] close(6 [pid 5163] write(6, "13", 2 [pid 5162] recvfrom(6, [pid 5164] <... close resumed>) = 0 [pid 5163] <... write resumed>) = 2 [pid 5162] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=15}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5164] close(7 [pid 5163] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5162] recvfrom(6, [pid 5164] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5164] close(8) = -1 EBADF (Bad file descriptor) [pid 5164] close(9) = -1 EBADF (Bad file descriptor) [pid 5164] close(10) = -1 EBADF (Bad file descriptor) [pid 5164] close(11) = -1 EBADF (Bad file descriptor) [pid 5164] close(12) = -1 EBADF (Bad file descriptor) [pid 5164] close(13) = -1 EBADF (Bad file descriptor) [pid 5164] close(14) = -1 EBADF (Bad file descriptor) [pid 5164] close(15) = -1 EBADF (Bad file descriptor) [pid 5164] close(16) = -1 EBADF (Bad file descriptor) [pid 5164] close(17) = -1 EBADF (Bad file descriptor) [pid 5164] close(18) = -1 EBADF (Bad file descriptor) [pid 5164] close(19) = -1 EBADF (Bad file descriptor) [pid 5164] close(20) = -1 EBADF (Bad file descriptor) [pid 5164] close(21) = -1 EBADF (Bad file descriptor) [pid 5164] close(22) = -1 EBADF (Bad file descriptor) [pid 5164] close(23) = -1 EBADF (Bad file descriptor) [pid 5164] close(24) = -1 EBADF (Bad file descriptor) [pid 5164] close(25) = -1 EBADF (Bad file descriptor) [pid 5164] close(26) = -1 EBADF (Bad file descriptor) [pid 5164] close(27) = -1 EBADF (Bad file descriptor) [pid 5164] close(28) = -1 EBADF (Bad file descriptor) [pid 5164] close(29) = -1 EBADF (Bad file descriptor) [pid 5164] exit_group(0) = ? [pid 5164] +++ exited with 0 +++ [pid 5162] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=15}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5162] close(6 [pid 5087] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=16, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5162] <... close resumed>) = 0 [pid 5162] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5087] umount2("./14", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 66.375800][ T5163] FAULT_INJECTION: forcing a failure. [ 66.375800][ T5163] name failslab, interval 1, probability 0, space 0, times 0 [ 66.402109][ T5163] CPU: 1 PID: 5163 Comm: syz-executor915 Not tainted 6.3.0-rc3-syzkaller-00156-g33189f0a94b9 #0 [ 66.412589][ T5163] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 66.422664][ T5163] Call Trace: [ 66.425960][ T5163] [ 66.428905][ T5163] dump_stack_lvl+0x136/0x150 [ 66.433619][ T5163] should_fail_ex+0x4a3/0x5b0 [ 66.438337][ T5163] should_failslab+0x9/0x20 [ 66.442877][ T5163] kmem_cache_alloc_node+0x5c/0x3e0 [ 66.448112][ T5163] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 66.453950][ T5163] __alloc_skb+0x288/0x330 [ 66.458409][ T5163] ? __napi_build_skb+0x50/0x50 [ 66.463305][ T5163] ? ns_capable+0xe0/0x110 [ 66.467764][ T5163] netlink_ack+0x357/0x1360 [ 66.472303][ T5163] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 66.478675][ T5163] ? netlink_sendmsg+0xe30/0xe30 [ 66.483654][ T5163] netlink_rcv_skb+0x34f/0x440 [ 66.488444][ T5163] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 66.494802][ T5163] ? netlink_ack+0x1360/0x1360 [ 66.499616][ T5163] genl_rcv+0x28/0x40 [ 66.503621][ T5163] netlink_unicast+0x547/0x7f0 [ 66.508421][ T5163] ? netlink_attachskb+0x890/0x890 [ 66.513558][ T5163] ? __virt_addr_valid+0x61/0x2e0 [ 66.518610][ T5163] ? __phys_addr_symbol+0x30/0x70 [ 66.523656][ T5163] ? __check_object_size+0x333/0x6e0 [ 66.528963][ T5163] netlink_sendmsg+0x925/0xe30 [ 66.533755][ T5163] ? netlink_unicast+0x7f0/0x7f0 [ 66.538724][ T5163] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 66.544030][ T5163] ? netlink_unicast+0x7f0/0x7f0 [ 66.548995][ T5163] sock_sendmsg+0xde/0x190 [ 66.553435][ T5163] ____sys_sendmsg+0x71c/0x900 [ 66.558222][ T5163] ? copy_msghdr_from_user+0xfc/0x150 [ 66.563622][ T5163] ? kernel_sendmsg+0x50/0x50 [ 66.568332][ T5163] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 66.574332][ T5163] ___sys_sendmsg+0x110/0x1b0 [ 66.579048][ T5163] ? do_recvmmsg+0x6e0/0x6e0 [ 66.583677][ T5163] ? lock_release+0x670/0x670 [ 66.588370][ T5163] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 66.593589][ T5163] ? do_raw_spin_lock+0x124/0x2b0 [ 66.598635][ T5163] ? spin_bug+0x1c0/0x1c0 [ 66.602981][ T5163] ? _raw_spin_lock_irq+0x45/0x50 [ 66.608033][ T5163] ? __fget_light+0x20a/0x270 [ 66.612741][ T5163] __sys_sendmsg+0xf7/0x1c0 [ 66.617270][ T5163] ? __sys_sendmsg_sock+0x40/0x40 [ 66.622322][ T5163] ? lock_downgrade+0x690/0x690 [ 66.627199][ T5163] ? lockdep_hardirqs_on+0x7d/0x100 [ 66.632419][ T5163] ? _raw_spin_unlock_irq+0x2e/0x50 [ 66.637641][ T5163] ? ptrace_notify+0xfe/0x140 [ 66.642336][ T5163] do_syscall_64+0x39/0xb0 [ 66.646769][ T5163] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 66.652684][ T5163] RIP: 0033:0x7fa07303b239 [ 66.657111][ T5163] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 81 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 66.676734][ T5163] RSP: 002b:00007ffc417e5758 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 66.685159][ T5163] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fa07303b239 [ 66.693141][ T5163] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 66.701120][ T5163] RBP: 00007ffc417e5780 R08: 0000000000000002 R09: 00007ffc417e5790 [ 66.709102][ T5163] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 66.717081][ T5163] R13: 00007ffc417e57a0 R14: 00007ffc417e57e0 R15: 000000000000000e [pid 5162] <... openat resumed>) = 6 [pid 5087] openat(AT_FDCWD, "./14", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5162] write(6, "13", 2) = 2 [pid 5087] <... openat resumed>) = 3 [pid 5162] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5087] fstat(3, [pid 5162] <... sendmsg resumed>) = 84 [pid 5162] close(3 [pid 5087] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5162] <... close resumed>) = 0 [pid 5162] close(4 [pid 5087] getdents64(3, [pid 5162] <... close resumed>) = 0 [pid 5162] close(5 [pid 5087] <... getdents64 resumed>0x555557015620 /* 7 entries */, 32768) = 216 [pid 5162] <... close resumed>) = 0 [pid 5162] close(6 [pid 5087] umount2("./14/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5162] <... close resumed>) = 0 [pid 5162] close(7 [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5162] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] lstat("./14/binderfs", [pid 5162] close(8) = -1 EBADF (Bad file descriptor) [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5162] close(9 [pid 5087] unlink("./14/binderfs" [pid 5162] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5162] close(10) = -1 EBADF (Bad file descriptor) [pid 5087] <... unlink resumed>) = 0 [pid 5162] close(11 [pid 5087] umount2("./14/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5162] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5162] close(12 [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5162] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5162] close(13 [pid 5087] lstat("./14/memory.events", [pid 5162] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5162] close(14 [pid 5087] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5162] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] unlink("./14/memory.events" [pid 5162] close(15) = -1 EBADF (Bad file descriptor) [pid 5162] close(16) = -1 EBADF (Bad file descriptor) [pid 5162] close(17 [pid 5087] <... unlink resumed>) = 0 [pid 5162] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5162] close(18 [pid 5087] umount2("./14/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5162] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5162] close(19 [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5162] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] lstat("./14/cgroup", [pid 5162] close(20) = -1 EBADF (Bad file descriptor) [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5162] close(21 [pid 5087] unlink("./14/cgroup" [pid 5162] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5162] close(22) = -1 EBADF (Bad file descriptor) [pid 5087] <... unlink resumed>) = 0 [pid 5162] close(23 [pid 5087] umount2("./14/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5162] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5162] close(24 [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5162] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] lstat("./14/cgroup.net", [pid 5162] close(25) = -1 EBADF (Bad file descriptor) [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5162] close(26 [pid 5087] unlink("./14/cgroup.net" [pid 5162] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5162] close(27 [pid 5087] <... unlink resumed>) = 0 [pid 5162] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] umount2("./14/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5162] close(28) = -1 EBADF (Bad file descriptor) [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5162] close(29 [pid 5087] lstat("./14/cgroup.cpu", [pid 5162] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 66.725076][ T5163] [pid 5162] exit_group(0 [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5162] <... exit_group resumed>) = ? [pid 5087] unlink("./14/cgroup.cpu" [pid 5162] +++ exited with 0 +++ [pid 5088] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=15, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5087] <... unlink resumed>) = 0 [pid 5087] getdents64(3, 0x555557015620 /* 0 entries */, 32768) = 0 [pid 5087] close(3) = 0 [pid 5087] rmdir("./14" [pid 5163] <... sendmsg resumed>) = 84 [pid 5163] close(3) = 0 [pid 5088] umount2("./13", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] <... rmdir resumed>) = 0 [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] mkdir("./15", 0777 [pid 5088] openat(AT_FDCWD, "./13", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5163] close(4) = 0 [pid 5088] <... openat resumed>) = 3 [pid 5087] <... mkdir resumed>) = 0 [pid 5088] fstat(3, [pid 5087] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5163] close(5 [pid 5088] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5163] <... close resumed>) = 0 ./strace-static-x86_64: Process 5165 attached [pid 5163] close(6 [pid 5088] getdents64(3, [pid 5087] <... clone resumed>, child_tidptr=0x5555570145d0) = 17 [pid 5165] chdir("./15" [pid 5163] <... close resumed>) = 0 [pid 5088] <... getdents64 resumed>0x555557015620 /* 7 entries */, 32768) = 216 [pid 5165] <... chdir resumed>) = 0 [pid 5088] umount2("./13/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5165] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5165] setpgid(0, 0 [pid 5088] lstat("./13/binderfs", [pid 5165] <... setpgid resumed>) = 0 [pid 5163] close(7 [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5165] symlink("/syzcgroup/unified/syz4", "./cgroup" [pid 5088] unlink("./13/binderfs" [pid 5163] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] <... symlink resumed>) = 0 [pid 5165] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu" [pid 5163] close(8 [pid 5088] <... unlink resumed>) = 0 [pid 5165] <... symlink resumed>) = 0 [pid 5163] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] umount2("./13/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5165] symlink("/syzcgroup/net/syz4", "./cgroup.net" [pid 5163] close(9 [pid 5165] <... symlink resumed>) = 0 [pid 5163] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5165] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5163] close(10 [pid 5088] lstat("./13/memory.events", [pid 5163] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] <... openat resumed>) = 3 [pid 5163] close(11 [pid 5088] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5165] write(3, "1000", 4 [pid 5163] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] unlink("./13/memory.events" [pid 5165] <... write resumed>) = 4 [pid 5163] close(12) = -1 EBADF (Bad file descriptor) [pid 5163] close(13) = -1 EBADF (Bad file descriptor) [pid 5163] close(14) = -1 EBADF (Bad file descriptor) [pid 5163] close(15) = -1 EBADF (Bad file descriptor) [pid 5163] close(16) = -1 EBADF (Bad file descriptor) [pid 5163] close(17 [pid 5165] close(3 [pid 5088] <... unlink resumed>) = 0 [pid 5165] <... close resumed>) = 0 [pid 5163] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] symlink("/dev/binderfs", "./binderfs" [pid 5163] close(18 [pid 5088] umount2("./13/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5165] <... symlink resumed>) = 0 [pid 5163] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5163] close(19 [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5165] <... openat resumed>) = 3 [pid 5163] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] lstat("./13/cgroup", [pid 5165] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5163] close(20) = -1 EBADF (Bad file descriptor) [pid 5163] close(21) = -1 EBADF (Bad file descriptor) [pid 5163] close(22) = -1 EBADF (Bad file descriptor) [pid 5163] close(23) = -1 EBADF (Bad file descriptor) [pid 5163] close(24) = -1 EBADF (Bad file descriptor) [pid 5163] close(25) = -1 EBADF (Bad file descriptor) [pid 5163] close(26) = -1 EBADF (Bad file descriptor) [pid 5163] close(27) = -1 EBADF (Bad file descriptor) [pid 5163] close(28) = -1 EBADF (Bad file descriptor) [pid 5163] close(29) = -1 EBADF (Bad file descriptor) [pid 5163] exit_group(0) = ? [pid 5163] +++ exited with 0 +++ [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5088] unlink("./13/cgroup" [pid 5090] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=16, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5088] <... unlink resumed>) = 0 [pid 5090] umount2("./14", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5090] openat(AT_FDCWD, "./14", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5088] umount2("./13/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5090] <... openat resumed>) = 3 [pid 5090] fstat(3, [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5090] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5088] lstat("./13/cgroup.net", [pid 5090] getdents64(3, 0x555557015620 /* 7 entries */, 32768) = 216 [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5090] umount2("./14/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5088] unlink("./13/cgroup.net" [pid 5090] lstat("./14/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5088] <... unlink resumed>) = 0 [pid 5090] unlink("./14/binderfs") = 0 [pid 5088] umount2("./13/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5090] umount2("./14/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5090] lstat("./14/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5088] lstat("./13/cgroup.cpu", [pid 5090] unlink("./14/memory.events") = 0 [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5088] unlink("./13/cgroup.cpu" [pid 5090] umount2("./14/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] <... unlink resumed>) = 0 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] getdents64(3, [pid 5090] lstat("./14/cgroup", [pid 5088] <... getdents64 resumed>0x555557015620 /* 0 entries */, 32768) = 0 [pid 5090] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5088] close(3 [pid 5090] unlink("./14/cgroup") = 0 [pid 5088] <... close resumed>) = 0 [pid 5090] umount2("./14/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] rmdir("./13" [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5090] lstat("./14/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5090] unlink("./14/cgroup.net") = 0 [pid 5088] <... rmdir resumed>) = 0 [pid 5090] umount2("./14/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] mkdir("./14", 0777 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5090] lstat("./14/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5090] unlink("./14/cgroup.cpu") = 0 [pid 5088] <... mkdir resumed>) = 0 [pid 5090] getdents64(3, [pid 5088] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5090] <... getdents64 resumed>0x555557015620 /* 0 entries */, 32768) = 0 [pid 5090] close(3) = 0 [pid 5090] rmdir("./14"./strace-static-x86_64: Process 5166 attached ) = 0 [pid 5166] chdir("./14" [pid 5090] mkdir("./15", 0777 [pid 5088] <... clone resumed>, child_tidptr=0x5555570145d0) = 16 [pid 5166] <... chdir resumed>) = 0 [pid 5090] <... mkdir resumed>) = 0 [pid 5166] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5166] setpgid(0, 0 [pid 5090] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5167 attached [pid 5166] <... setpgid resumed>) = 0 [pid 5167] chdir("./15" [pid 5166] symlink("/syzcgroup/unified/syz3", "./cgroup" [pid 5090] <... clone resumed>, child_tidptr=0x5555570145d0) = 17 [pid 5167] <... chdir resumed>) = 0 [pid 5166] <... symlink resumed>) = 0 [pid 5166] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu" [pid 5167] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5166] <... symlink resumed>) = 0 [pid 5167] <... prctl resumed>) = 0 [pid 5166] symlink("/syzcgroup/net/syz3", "./cgroup.net" [pid 5167] setpgid(0, 0 [pid 5166] <... symlink resumed>) = 0 [pid 5166] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5167] <... setpgid resumed>) = 0 [pid 5166] <... openat resumed>) = 3 [pid 5167] symlink("/syzcgroup/unified/syz5", "./cgroup" [pid 5166] write(3, "1000", 4 [pid 5167] <... symlink resumed>) = 0 [pid 5167] symlink("/syzcgroup/cpu/syz5", "./cgroup.cpu" [pid 5166] <... write resumed>) = 4 [pid 5167] <... symlink resumed>) = 0 [pid 5166] close(3 [pid 5167] symlink("/syzcgroup/net/syz5", "./cgroup.net") = 0 [pid 5166] <... close resumed>) = 0 [pid 5166] symlink("/dev/binderfs", "./binderfs" [pid 5167] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5166] <... symlink resumed>) = 0 [pid 5167] <... openat resumed>) = 3 [pid 5167] write(3, "1000", 4 [pid 5166] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5167] <... write resumed>) = 4 [pid 5167] close(3 [pid 5166] <... openat resumed>) = 3 [pid 5167] <... close resumed>) = 0 [pid 5166] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5167] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5167] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5167] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5166] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5165] <... ioctl resumed>) = 0 [pid 5165] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5165] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5165] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5165] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5167] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5165] <... socket resumed>) = 6 [pid 5167] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5165] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5167] <... socket resumed>) = 4 [pid 5166] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5165] <... sendto resumed>) = 32 [pid 5167] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5166] <... socket resumed>) = 4 [pid 5165] recvfrom(6, [pid 5167] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5166] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5165] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=17}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5167] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5166] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5165] recvfrom(6, [pid 5167] <... socket resumed>) = 5 [pid 5166] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5165] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=17}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5167] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5166] <... socket resumed>) = 5 [pid 5165] close(6 [pid 5167] <... socket resumed>) = 6 [pid 5166] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5165] <... close resumed>) = 0 [pid 5167] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5166] <... socket resumed>) = 6 [pid 5165] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5167] <... sendto resumed>) = 32 [pid 5166] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5165] <... openat resumed>) = 6 [pid 5167] recvfrom(6, [pid 5166] <... sendto resumed>) = 32 [pid 5165] write(6, "13", 2 [pid 5167] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=17}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5166] recvfrom(6, [pid 5165] <... write resumed>) = 2 [pid 5167] recvfrom(6, [pid 5166] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=16}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5165] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5167] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=17}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5166] recvfrom(6, [pid 5165] <... sendmsg resumed>) = 84 [pid 5167] close(6 [pid 5166] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=16}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5165] close(3 [pid 5167] <... close resumed>) = 0 [pid 5166] close(6 [pid 5165] <... close resumed>) = 0 [pid 5167] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5166] <... close resumed>) = 0 [pid 5165] close(4 [pid 5167] <... openat resumed>) = 6 [pid 5166] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5165] <... close resumed>) = 0 [pid 5167] write(6, "13", 2 [pid 5166] <... openat resumed>) = 6 [pid 5165] close(5 [pid 5167] <... write resumed>) = 2 [pid 5166] write(6, "13", 2 [pid 5165] <... close resumed>) = 0 [pid 5167] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5166] <... write resumed>) = 2 [pid 5165] close(6 [pid 5166] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5165] <... close resumed>) = 0 [pid 5166] <... sendmsg resumed>) = 84 [pid 5165] close(7 [pid 5166] close(3 [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] <... close resumed>) = 0 [pid 5165] close(8 [pid 5166] close(4 [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] <... close resumed>) = 0 [pid 5165] close(9 [pid 5166] close(5 [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] <... close resumed>) = 0 [pid 5165] close(10 [pid 5166] close(6 [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] <... close resumed>) = 0 [pid 5165] close(11 [pid 5166] close(7 [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] close(12 [pid 5166] close(8 [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] close(13 [pid 5166] close(9 [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] close(14 [pid 5166] close(10 [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] close(15 [pid 5166] close(11 [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] close(16 [pid 5166] close(12 [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] close(17 [pid 5166] close(13 [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] close(18 [pid 5166] close(14 [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] close(19 [pid 5166] close(15 [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] close(20 [pid 5166] close(16 [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] close(21 [pid 5166] close(17 [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] close(22 [pid 5166] close(18 [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] close(23 [pid 5166] close(19 [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 66.906332][ T5167] FAULT_INJECTION: forcing a failure. [ 66.906332][ T5167] name failslab, interval 1, probability 0, space 0, times 0 [ 66.932022][ T5167] CPU: 1 PID: 5167 Comm: syz-executor915 Not tainted 6.3.0-rc3-syzkaller-00156-g33189f0a94b9 #0 [ 66.942508][ T5167] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 66.952582][ T5167] Call Trace: [ 66.955874][ T5167] [ 66.958822][ T5167] dump_stack_lvl+0x136/0x150 [ 66.963533][ T5167] should_fail_ex+0x4a3/0x5b0 [ 66.968248][ T5167] should_failslab+0x9/0x20 [ 66.972783][ T5167] kmem_cache_alloc_node+0x5c/0x3e0 [ 66.978016][ T5167] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 66.983856][ T5167] __alloc_skb+0x288/0x330 [ 66.988312][ T5167] ? __napi_build_skb+0x50/0x50 [ 66.993208][ T5167] ? ns_capable+0xe0/0x110 [ 66.997654][ T5167] netlink_ack+0x357/0x1360 [ 67.002185][ T5167] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 67.008543][ T5167] ? netlink_sendmsg+0xe30/0xe30 [ 67.013512][ T5167] netlink_rcv_skb+0x34f/0x440 [ 67.018301][ T5167] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 67.024662][ T5167] ? netlink_ack+0x1360/0x1360 [ 67.029472][ T5167] genl_rcv+0x28/0x40 [ 67.033477][ T5167] netlink_unicast+0x547/0x7f0 [ 67.038268][ T5167] ? netlink_attachskb+0x890/0x890 [ 67.043397][ T5167] ? __virt_addr_valid+0x61/0x2e0 [ 67.048446][ T5167] ? __phys_addr_symbol+0x30/0x70 [ 67.053493][ T5167] ? __check_object_size+0x333/0x6e0 [ 67.058798][ T5167] netlink_sendmsg+0x925/0xe30 [ 67.063588][ T5167] ? netlink_unicast+0x7f0/0x7f0 [ 67.068557][ T5167] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 67.073858][ T5167] ? netlink_unicast+0x7f0/0x7f0 [ 67.078818][ T5167] sock_sendmsg+0xde/0x190 [ 67.083258][ T5167] ____sys_sendmsg+0x71c/0x900 [ 67.088048][ T5167] ? copy_msghdr_from_user+0xfc/0x150 [ 67.093466][ T5167] ? kernel_sendmsg+0x50/0x50 [ 67.098191][ T5167] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 67.104201][ T5167] ___sys_sendmsg+0x110/0x1b0 [ 67.108917][ T5167] ? do_recvmmsg+0x6e0/0x6e0 [ 67.113552][ T5167] ? lock_release+0x670/0x670 [ 67.118246][ T5167] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 67.123461][ T5167] ? do_raw_spin_lock+0x124/0x2b0 [ 67.128505][ T5167] ? spin_bug+0x1c0/0x1c0 [ 67.132848][ T5167] ? _raw_spin_lock_irq+0x45/0x50 [ 67.137909][ T5167] ? __fget_light+0x20a/0x270 [ 67.142619][ T5167] __sys_sendmsg+0xf7/0x1c0 [ 67.147149][ T5167] ? __sys_sendmsg_sock+0x40/0x40 [ 67.152199][ T5167] ? lock_downgrade+0x690/0x690 [ 67.157074][ T5167] ? lockdep_hardirqs_on+0x7d/0x100 [ 67.162289][ T5167] ? _raw_spin_unlock_irq+0x2e/0x50 [ 67.167520][ T5167] ? ptrace_notify+0xfe/0x140 [ 67.172213][ T5167] do_syscall_64+0x39/0xb0 [ 67.176643][ T5167] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 67.182562][ T5167] RIP: 0033:0x7fa07303b239 [ 67.186988][ T5167] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 81 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [pid 5165] close(24 [pid 5166] close(20 [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] close(25 [pid 5166] close(21 [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] close(26 [pid 5166] close(22 [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] close(27 [pid 5166] close(23 [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] close(28 [pid 5166] close(24 [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] close(29 [pid 5166] close(25 [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] close(26 [pid 5165] exit_group(0 [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] <... exit_group resumed>) = ? [pid 5166] close(27 [pid 5167] <... sendmsg resumed>) = 84 [pid 5167] close(3 [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] +++ exited with 0 +++ [pid 5166] close(28 [pid 5087] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=17, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] restart_syscall(<... resuming interrupted clone ...> [pid 5166] close(29 [pid 5087] <... restart_syscall resumed>) = 0 [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5167] <... close resumed>) = 0 [pid 5166] exit_group(0) = ? [pid 5087] umount2("./15", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5167] close(4) = 0 [pid 5166] +++ exited with 0 +++ [pid 5167] close(5) = 0 [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5167] close(6) = 0 [pid 5088] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=16, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5087] openat(AT_FDCWD, "./15", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5167] close(7) = -1 EBADF (Bad file descriptor) [pid 5167] close(8) = -1 EBADF (Bad file descriptor) [pid 5167] close(9) = -1 EBADF (Bad file descriptor) [pid 5087] <... openat resumed>) = 3 [pid 5167] close(10) = -1 EBADF (Bad file descriptor) [pid 5087] fstat(3, [pid 5167] close(11) = -1 EBADF (Bad file descriptor) [pid 5167] close(12) = -1 EBADF (Bad file descriptor) [pid 5167] close(13 [pid 5088] umount2("./14", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5167] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5167] close(14 [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] getdents64(3, [pid 5167] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] openat(AT_FDCWD, "./14", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5087] <... getdents64 resumed>0x555557015620 /* 7 entries */, 32768) = 216 [pid 5167] close(15 [pid 5088] <... openat resumed>) = 3 [ 67.206605][ T5167] RSP: 002b:00007ffc417e5758 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 67.215031][ T5167] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fa07303b239 [ 67.223017][ T5167] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 67.230993][ T5167] RBP: 00007ffc417e5780 R08: 0000000000000002 R09: 00007ffc417e5790 [ 67.238975][ T5167] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 67.246956][ T5167] R13: 00007ffc417e57a0 R14: 00007ffc417e57e0 R15: 000000000000000f [ 67.254951][ T5167] [pid 5087] umount2("./15/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5167] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] fstat(3, [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5167] close(16 [pid 5088] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5087] lstat("./15/binderfs", [pid 5167] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] getdents64(3, [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5167] close(17 [pid 5088] <... getdents64 resumed>0x555557015620 /* 7 entries */, 32768) = 216 [pid 5087] unlink("./15/binderfs" [pid 5167] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] umount2("./14/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] <... unlink resumed>) = 0 [pid 5167] close(18 [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] umount2("./15/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5167] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] lstat("./14/binderfs", [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5167] close(19 [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5087] lstat("./15/memory.events", [pid 5167] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] unlink("./14/binderfs" [pid 5087] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5167] close(20 [pid 5088] <... unlink resumed>) = 0 [pid 5087] unlink("./15/memory.events" [pid 5167] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] umount2("./14/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] <... unlink resumed>) = 0 [pid 5167] close(21 [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5167] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] lstat("./14/memory.events", [pid 5087] umount2("./15/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5167] close(22 [pid 5088] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5167] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] unlink("./14/memory.events" [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5167] close(23 [pid 5088] <... unlink resumed>) = 0 [pid 5167] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] umount2("./14/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] lstat("./15/cgroup", [pid 5167] close(24 [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5167] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] lstat("./14/cgroup", [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5167] close(25 [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5087] unlink("./15/cgroup" [pid 5167] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] unlink("./14/cgroup" [pid 5087] <... unlink resumed>) = 0 [pid 5167] close(26 [pid 5088] <... unlink resumed>) = 0 [pid 5087] umount2("./15/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5167] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] umount2("./14/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5167] close(27 [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] lstat("./15/cgroup.net", [pid 5167] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] lstat("./14/cgroup.net", [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5167] close(28 [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5087] unlink("./15/cgroup.net" [pid 5167] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] unlink("./14/cgroup.net" [pid 5087] <... unlink resumed>) = 0 [pid 5167] close(29 [pid 5088] <... unlink resumed>) = 0 [pid 5087] umount2("./15/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5167] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] umount2("./14/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5167] exit_group(0 [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] lstat("./15/cgroup.cpu", [pid 5167] <... exit_group resumed>) = ? [pid 5088] lstat("./14/cgroup.cpu", [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5087] unlink("./15/cgroup.cpu" [pid 5167] +++ exited with 0 +++ [pid 5088] unlink("./14/cgroup.cpu" [pid 5087] <... unlink resumed>) = 0 [pid 5088] <... unlink resumed>) = 0 [pid 5087] getdents64(3, [pid 5090] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=17, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5088] getdents64(3, [pid 5087] <... getdents64 resumed>0x555557015620 /* 0 entries */, 32768) = 0 [pid 5090] restart_syscall(<... resuming interrupted clone ...> [pid 5088] <... getdents64 resumed>0x555557015620 /* 0 entries */, 32768) = 0 [pid 5087] close(3 [pid 5090] <... restart_syscall resumed>) = 0 [pid 5088] close(3 [pid 5087] <... close resumed>) = 0 [pid 5088] <... close resumed>) = 0 [pid 5087] rmdir("./15" [pid 5088] rmdir("./14" [pid 5087] <... rmdir resumed>) = 0 [pid 5090] umount2("./15", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] <... rmdir resumed>) = 0 [pid 5087] mkdir("./16", 0777 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] mkdir("./15", 0777 [pid 5087] <... mkdir resumed>) = 0 [pid 5090] openat(AT_FDCWD, "./15", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5088] <... mkdir resumed>) = 0 [pid 5087] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5090] <... openat resumed>) = 3 [pid 5088] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5169 attached ./strace-static-x86_64: Process 5168 attached [pid 5090] fstat(3, [pid 5088] <... clone resumed>, child_tidptr=0x5555570145d0) = 17 [pid 5087] <... clone resumed>, child_tidptr=0x5555570145d0) = 18 [pid 5169] chdir("./15" [pid 5168] chdir("./16" [pid 5169] <... chdir resumed>) = 0 [pid 5168] <... chdir resumed>) = 0 [pid 5090] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5169] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5168] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5090] getdents64(3, [pid 5169] <... prctl resumed>) = 0 [pid 5168] <... prctl resumed>) = 0 [pid 5090] <... getdents64 resumed>0x555557015620 /* 7 entries */, 32768) = 216 [pid 5169] setpgid(0, 0) = 0 [pid 5168] setpgid(0, 0 [pid 5090] umount2("./15/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5169] symlink("/syzcgroup/unified/syz3", "./cgroup" [pid 5168] <... setpgid resumed>) = 0 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5169] <... symlink resumed>) = 0 [pid 5168] symlink("/syzcgroup/unified/syz4", "./cgroup" [pid 5090] lstat("./15/binderfs", [pid 5169] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu" [pid 5168] <... symlink resumed>) = 0 [pid 5169] <... symlink resumed>) = 0 [pid 5090] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5169] symlink("/syzcgroup/net/syz3", "./cgroup.net" [pid 5168] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu" [pid 5169] <... symlink resumed>) = 0 [pid 5090] unlink("./15/binderfs" [pid 5169] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5168] <... symlink resumed>) = 0 [pid 5169] <... openat resumed>) = 3 [pid 5090] <... unlink resumed>) = 0 [pid 5168] symlink("/syzcgroup/net/syz4", "./cgroup.net" [pid 5169] write(3, "1000", 4 [pid 5090] umount2("./15/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5169] <... write resumed>) = 4 [pid 5168] <... symlink resumed>) = 0 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5169] close(3 [pid 5090] lstat("./15/memory.events", [pid 5169] <... close resumed>) = 0 [pid 5168] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5169] symlink("/dev/binderfs", "./binderfs" [pid 5168] <... openat resumed>) = 3 [pid 5090] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5169] <... symlink resumed>) = 0 [pid 5168] write(3, "1000", 4 [pid 5090] unlink("./15/memory.events" [pid 5169] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5090] <... unlink resumed>) = 0 [pid 5168] <... write resumed>) = 4 [pid 5090] umount2("./15/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5169] <... openat resumed>) = 3 [pid 5168] close(3 [pid 5169] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5168] <... close resumed>) = 0 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5168] symlink("/dev/binderfs", "./binderfs" [pid 5090] lstat("./15/cgroup", [pid 5168] <... symlink resumed>) = 0 [pid 5090] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5168] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5090] unlink("./15/cgroup" [pid 5168] <... openat resumed>) = 3 [pid 5090] <... unlink resumed>) = 0 [pid 5168] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5090] umount2("./15/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5090] lstat("./15/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5090] unlink("./15/cgroup.net") = 0 [pid 5090] umount2("./15/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5090] lstat("./15/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5090] unlink("./15/cgroup.cpu" [pid 5169] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5168] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5169] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5168] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5169] <... socket resumed>) = 4 [pid 5168] <... socket resumed>) = 4 [pid 5169] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5168] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5169] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5168] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5169] <... socket resumed>) = 5 [pid 5168] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5169] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 6 [pid 5168] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5169] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5168] <... socket resumed>) = 6 [pid 5090] <... unlink resumed>) = 0 [pid 5169] <... sendto resumed>) = 32 [pid 5168] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5169] recvfrom(6, [pid 5090] getdents64(3, [pid 5169] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=17}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5168] <... sendto resumed>) = 32 [pid 5090] <... getdents64 resumed>0x555557015620 /* 0 entries */, 32768) = 0 [pid 5169] recvfrom(6, [pid 5168] recvfrom(6, [pid 5090] close(3 [pid 5169] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=17}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5168] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=18}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5169] close(6 [pid 5168] recvfrom(6, [pid 5090] <... close resumed>) = 0 [pid 5169] <... close resumed>) = 0 [pid 5168] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=18}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] rmdir("./15" [pid 5169] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5168] close(6 [pid 5090] <... rmdir resumed>) = 0 [pid 5169] <... openat resumed>) = 6 [pid 5168] <... close resumed>) = 0 [pid 5090] mkdir("./16", 0777 [pid 5169] write(6, "13", 2 [pid 5168] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5090] <... mkdir resumed>) = 0 [pid 5169] <... write resumed>) = 2 [pid 5168] <... openat resumed>) = 6 [pid 5090] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5170 attached [pid 5169] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5168] write(6, "13", 2 [pid 5170] chdir("./16" [pid 5169] <... sendmsg resumed>) = 84 [pid 5168] <... write resumed>) = 2 [pid 5090] <... clone resumed>, child_tidptr=0x5555570145d0) = 18 [pid 5170] <... chdir resumed>) = 0 [pid 5169] close(3 [pid 5168] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5170] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5169] <... close resumed>) = 0 [pid 5168] <... sendmsg resumed>) = 84 [pid 5170] <... prctl resumed>) = 0 [pid 5169] close(4 [pid 5168] close(3 [pid 5170] setpgid(0, 0 [pid 5169] <... close resumed>) = 0 [pid 5168] <... close resumed>) = 0 [pid 5170] <... setpgid resumed>) = 0 [pid 5169] close(5 [pid 5168] close(4 [pid 5170] symlink("/syzcgroup/unified/syz5", "./cgroup" [pid 5169] <... close resumed>) = 0 [pid 5168] <... close resumed>) = 0 [pid 5170] <... symlink resumed>) = 0 [pid 5169] close(6 [pid 5168] close(5 [pid 5170] symlink("/syzcgroup/cpu/syz5", "./cgroup.cpu" [pid 5169] <... close resumed>) = 0 [pid 5168] <... close resumed>) = 0 [pid 5169] close(7 [pid 5168] close(6 [pid 5170] <... symlink resumed>) = 0 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] <... close resumed>) = 0 [pid 5170] symlink("/syzcgroup/net/syz5", "./cgroup.net" [pid 5169] close(8 [pid 5168] close(7 [pid 5170] <... symlink resumed>) = 0 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5169] close(9 [pid 5168] close(8 [pid 5170] <... openat resumed>) = 3 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] write(3, "1000", 4 [pid 5169] close(10 [pid 5168] close(9 [pid 5170] <... write resumed>) = 4 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] close(3 [pid 5169] close(11 [pid 5168] close(10 [pid 5170] <... close resumed>) = 0 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] symlink("/dev/binderfs", "./binderfs" [pid 5169] close(12 [pid 5168] close(11 [pid 5170] <... symlink resumed>) = 0 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5169] close(13 [pid 5168] close(12 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] <... openat resumed>) = 3 [pid 5169] close(14 [pid 5168] close(13 [pid 5170] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] close(15 [pid 5168] close(14 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] close(16 [pid 5168] close(15 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] close(17 [pid 5168] close(16 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] close(18 [pid 5168] close(17 [pid 5170] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5169] close(19 [pid 5168] close(18 [pid 5170] <... socket resumed>) = 4 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5169] close(20 [pid 5168] close(19 [pid 5170] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5169] close(21 [pid 5168] close(20 [pid 5170] <... socket resumed>) = 5 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5169] close(22 [pid 5168] close(21 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] <... socket resumed>) = 6 [pid 5169] close(23 [pid 5168] close(22 [pid 5170] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] <... sendto resumed>) = 32 [pid 5169] close(24 [pid 5168] close(23 [pid 5170] recvfrom(6, [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=18}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5169] close(25 [pid 5168] close(24 [pid 5170] recvfrom(6, [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=18}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5169] close(26 [pid 5168] close(25 [pid 5170] close(6 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] <... close resumed>) = 0 [pid 5169] close(27 [pid 5168] close(26 [pid 5170] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] <... openat resumed>) = 6 [pid 5169] close(28 [pid 5168] close(27 [pid 5170] write(6, "13", 2 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] <... write resumed>) = 2 [pid 5169] close(29 [pid 5168] close(28 [pid 5170] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] exit_group(0 [pid 5168] close(29 [pid 5169] <... exit_group resumed>) = ? [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] +++ exited with 0 +++ [pid 5168] exit_group(0) = ? [pid 5168] +++ exited with 0 +++ [pid 5087] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=18, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5087] umount2("./16", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5087] openat(AT_FDCWD, "./16", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5087] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5087] getdents64(3, 0x555557015620 /* 7 entries */, 32768) = 216 [pid 5087] umount2("./16/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5087] lstat("./16/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5087] unlink("./16/binderfs") = 0 [pid 5088] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=17, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5087] umount2("./16/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5087] lstat("./16/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5088] umount2("./15", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] unlink("./16/memory.events" [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] <... unlink resumed>) = 0 [pid 5088] openat(AT_FDCWD, "./15", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5087] umount2("./16/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] <... openat resumed>) = 3 [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] fstat(3, [pid 5087] lstat("./16/cgroup", [pid 5088] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5088] getdents64(3, [pid 5087] unlink("./16/cgroup" [pid 5088] <... getdents64 resumed>0x555557015620 /* 7 entries */, 32768) = 216 [pid 5087] <... unlink resumed>) = 0 [pid 5088] umount2("./15/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] umount2("./16/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5087] lstat("./16/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] unlink("./16/cgroup.net" [pid 5088] lstat("./15/binderfs", [pid 5087] <... unlink resumed>) = 0 [pid 5087] umount2("./16/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] unlink("./15/binderfs" [pid 5087] lstat("./16/cgroup.cpu", [pid 5088] <... unlink resumed>) = 0 [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5088] umount2("./15/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] unlink("./16/cgroup.cpu" [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] <... unlink resumed>) = 0 [pid 5087] getdents64(3, 0x555557015620 /* 0 entries */, 32768) = 0 [pid 5087] close(3) = 0 [pid 5087] rmdir("./16") = 0 [pid 5087] mkdir("./17", 0777) = 0 [pid 5087] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5171 attached [pid 5171] chdir("./17" [pid 5087] <... clone resumed>, child_tidptr=0x5555570145d0) = 19 [pid 5171] <... chdir resumed>) = 0 [pid 5171] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5171] setpgid(0, 0) = 0 [pid 5171] symlink("/syzcgroup/unified/syz4", "./cgroup") = 0 [pid 5171] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu") = 0 [pid 5171] symlink("/syzcgroup/net/syz4", "./cgroup.net") = 0 [pid 5171] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5171] write(3, "1000", 4) = 4 [pid 5171] close(3) = 0 [pid 5171] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5171] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [ 67.481552][ T5170] FAULT_INJECTION: forcing a failure. [ 67.481552][ T5170] name failslab, interval 1, probability 0, space 0, times 0 [ 67.509699][ T5170] CPU: 0 PID: 5170 Comm: syz-executor915 Not tainted 6.3.0-rc3-syzkaller-00156-g33189f0a94b9 #0 [ 67.520186][ T5170] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [pid 5171] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5088] lstat("./15/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5088] unlink("./15/memory.events") = 0 [pid 5088] umount2("./15/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5088] lstat("./15/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5088] unlink("./15/cgroup") = 0 [pid 5088] umount2("./15/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5088] lstat("./15/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5088] unlink("./15/cgroup.net") = 0 [pid 5088] umount2("./15/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5088] lstat("./15/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [ 67.530271][ T5170] Call Trace: [ 67.533569][ T5170] [ 67.536517][ T5170] dump_stack_lvl+0x136/0x150 [ 67.541240][ T5170] should_fail_ex+0x4a3/0x5b0 [ 67.545963][ T5170] should_failslab+0x9/0x20 [ 67.550501][ T5170] kmem_cache_alloc_node+0x5c/0x3e0 [ 67.555743][ T5170] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 67.561601][ T5170] __alloc_skb+0x288/0x330 [ 67.566068][ T5170] ? __napi_build_skb+0x50/0x50 [ 67.570938][ T5170] ? ns_capable+0xe0/0x110 [ 67.575367][ T5170] netlink_ack+0x357/0x1360 [ 67.579880][ T5170] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 67.586233][ T5170] ? netlink_sendmsg+0xe30/0xe30 [ 67.591217][ T5170] netlink_rcv_skb+0x34f/0x440 [ 67.596012][ T5170] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 67.602360][ T5170] ? netlink_ack+0x1360/0x1360 [ 67.607198][ T5170] genl_rcv+0x28/0x40 [ 67.611213][ T5170] netlink_unicast+0x547/0x7f0 [ 67.615984][ T5170] ? netlink_attachskb+0x890/0x890 [ 67.621109][ T5170] ? __virt_addr_valid+0x61/0x2e0 [ 67.626170][ T5170] ? __phys_addr_symbol+0x30/0x70 [ 67.631242][ T5170] ? __check_object_size+0x333/0x6e0 [ 67.636573][ T5170] netlink_sendmsg+0x925/0xe30 [ 67.641395][ T5170] ? netlink_unicast+0x7f0/0x7f0 [ 67.646392][ T5170] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 67.651730][ T5170] ? netlink_unicast+0x7f0/0x7f0 [ 67.656734][ T5170] sock_sendmsg+0xde/0x190 [ 67.661216][ T5170] ____sys_sendmsg+0x71c/0x900 [ 67.666030][ T5170] ? copy_msghdr_from_user+0xfc/0x150 [ 67.671461][ T5170] ? kernel_sendmsg+0x50/0x50 [ 67.676198][ T5170] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 67.682232][ T5170] ___sys_sendmsg+0x110/0x1b0 [ 67.686981][ T5170] ? do_recvmmsg+0x6e0/0x6e0 [ 67.691644][ T5170] ? lock_release+0x670/0x670 [ 67.696366][ T5170] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 67.701613][ T5170] ? do_raw_spin_lock+0x124/0x2b0 [ 67.706688][ T5170] ? spin_bug+0x1c0/0x1c0 [ 67.711074][ T5170] ? _raw_spin_lock_irq+0x45/0x50 [ 67.716162][ T5170] ? __fget_light+0x20a/0x270 [ 67.720906][ T5170] __sys_sendmsg+0xf7/0x1c0 [ 67.725467][ T5170] ? __sys_sendmsg_sock+0x40/0x40 [ 67.730548][ T5170] ? lock_downgrade+0x690/0x690 [ 67.735453][ T5170] ? lockdep_hardirqs_on+0x7d/0x100 [ 67.740698][ T5170] ? _raw_spin_unlock_irq+0x2e/0x50 [ 67.745958][ T5170] ? ptrace_notify+0xfe/0x140 [ 67.750680][ T5170] do_syscall_64+0x39/0xb0 [ 67.755144][ T5170] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 67.761094][ T5170] RIP: 0033:0x7fa07303b239 [ 67.765547][ T5170] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 81 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 67.785193][ T5170] RSP: 002b:00007ffc417e5758 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 67.793649][ T5170] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fa07303b239 [ 67.795814][ T5173] FAULT_INJECTION: forcing a failure. [ 67.795814][ T5173] name failslab, interval 1, probability 0, space 0, times 0 [ 67.801633][ T5170] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 67.801651][ T5170] RBP: 00007ffc417e5780 R08: 0000000000000002 R09: 00007ffc417e5790 [ 67.801667][ T5170] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 67.801682][ T5170] R13: 00007ffc417e57a0 R14: 00007ffc417e57e0 R15: 0000000000000010 [ 67.801715][ T5170] [ 67.849177][ T5173] CPU: 1 PID: 5173 Comm: syz-executor915 Not tainted 6.3.0-rc3-syzkaller-00156-g33189f0a94b9 #0 [ 67.859615][ T5173] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 67.869678][ T5173] Call Trace: [ 67.872954][ T5173] [ 67.875880][ T5173] dump_stack_lvl+0x136/0x150 [ 67.880557][ T5173] should_fail_ex+0x4a3/0x5b0 [ 67.885241][ T5173] should_failslab+0x9/0x20 [ 67.889746][ T5173] kmem_cache_alloc_node+0x5c/0x3e0 [ 67.894962][ T5173] __alloc_skb+0x288/0x330 [ 67.899379][ T5173] ? __napi_build_skb+0x50/0x50 [ 67.904227][ T5173] ? lock_release+0x670/0x670 [ 67.908902][ T5173] ? mark_held_locks+0x9f/0xe0 [ 67.913660][ T5173] ? do_raw_spin_lock+0x124/0x2b0 [ 67.918694][ T5173] skb_copy+0x13d/0x3e0 [ 67.922875][ T5173] mac80211_hwsim_tx_frame_no_nl.isra.0+0xb02/0x1290 [ 67.929589][ T5173] ? hwsim_virtio_rx_work+0x360/0x360 [ 67.934985][ T5173] ? mac80211_hwsim_monitor_rx+0x1c2/0x840 [ 67.940800][ T5173] mac80211_hwsim_tx+0x7ba/0x2360 [ 67.945830][ T5173] ieee80211_handle_wake_tx_queue+0x187/0x260 [ 67.951913][ T5173] ? ieee80211_assign_chanctx.part.0+0x170/0x170 [ 67.958274][ T5173] ? __local_bh_enable_ip+0xa4/0x130 [ 67.963570][ T5173] ieee80211_queue_skb+0x1235/0x1f40 [ 67.968874][ T5173] ieee80211_tx+0x2d2/0x420 [ 67.973375][ T5173] ? ieee80211_tx_prepare_skb+0x460/0x460 [ 67.979102][ T5173] ? lock_release+0x670/0x670 [ 67.983775][ T5173] ? ieee80211_downgrade_queue+0x3da/0x580 [ 67.989588][ T5173] ? ieee80211_skb_resize+0x116/0x680 [ 67.994992][ T5173] ? ieee80211_set_qos_hdr+0x28f/0x3f0 [ 68.000455][ T5173] ieee80211_xmit+0x30e/0x3e0 [ 68.005128][ T5173] __ieee80211_subif_start_xmit+0x98d/0x1180 [ 68.011108][ T5173] ? ieee80211_clear_fast_xmit+0x130/0x130 [ 68.016914][ T5173] ieee80211_tx_control_port+0x5e3/0xd80 [ 68.022543][ T5173] ? ieee80211_tx_skb_tid+0x4b0/0x4b0 [ 68.027908][ T5173] ? __rtnl_unlock+0x68/0xe0 [ 68.032499][ T5173] ? netdev_run_todo+0x775/0x1100 [ 68.037525][ T5173] nl80211_tx_control_port+0x669/0xcd0 [ 68.042993][ T5173] ? cfg80211_probe_status+0x710/0x710 [ 68.048455][ T5173] ? nl80211_pre_doit+0x120/0xab0 [ 68.053498][ T5173] genl_family_rcv_msg_doit.isra.0+0x1e6/0x2d0 [ 68.059672][ T5173] ? genl_start+0x660/0x660 [ 68.064198][ T5173] ? ns_capable+0xe0/0x110 [ 68.068614][ T5173] genl_rcv_msg+0x4ff/0x7e0 [ 68.073121][ T5173] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 68.079449][ T5173] ? validate_beacon_tx_rate+0x790/0x790 [ 68.085084][ T5173] ? cfg80211_probe_status+0x710/0x710 [ 68.090536][ T5173] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 68.096338][ T5173] ? lock_downgrade+0x690/0x690 [ 68.101190][ T5173] netlink_rcv_skb+0x165/0x440 [ 68.105954][ T5173] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 68.112283][ T5173] ? netlink_ack+0x1360/0x1360 [ 68.117061][ T5173] genl_rcv+0x28/0x40 [ 68.121042][ T5173] netlink_unicast+0x547/0x7f0 [ 68.125810][ T5173] ? netlink_attachskb+0x890/0x890 [ 68.130919][ T5173] ? __virt_addr_valid+0x61/0x2e0 [ 68.135942][ T5173] ? __phys_addr_symbol+0x30/0x70 [ 68.140963][ T5173] ? __check_object_size+0x333/0x6e0 [ 68.146246][ T5173] netlink_sendmsg+0x925/0xe30 [ 68.151010][ T5173] ? netlink_unicast+0x7f0/0x7f0 [ 68.155949][ T5173] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 68.161229][ T5173] ? netlink_unicast+0x7f0/0x7f0 [ 68.166163][ T5173] sock_sendmsg+0xde/0x190 [ 68.170576][ T5173] ____sys_sendmsg+0x71c/0x900 [ 68.175337][ T5173] ? copy_msghdr_from_user+0xfc/0x150 [ 68.180719][ T5173] ? kernel_sendmsg+0x50/0x50 [ 68.185400][ T5173] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 68.191376][ T5173] ___sys_sendmsg+0x110/0x1b0 [ 68.196059][ T5173] ? do_recvmmsg+0x6e0/0x6e0 [ 68.200663][ T5173] ? lock_release+0x670/0x670 [ 68.205334][ T5173] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 68.210532][ T5173] ? do_raw_spin_lock+0x124/0x2b0 [ 68.215556][ T5173] ? spin_bug+0x1c0/0x1c0 [ 68.219893][ T5173] ? _raw_spin_lock_irq+0x45/0x50 [ 68.224937][ T5173] ? __fget_light+0x20a/0x270 [ 68.229628][ T5173] __sys_sendmsg+0xf7/0x1c0 [ 68.234148][ T5173] ? __sys_sendmsg_sock+0x40/0x40 [ 68.239176][ T5173] ? lock_downgrade+0x690/0x690 [ 68.244034][ T5173] ? lockdep_hardirqs_on+0x7d/0x100 [ 68.249230][ T5173] ? _raw_spin_unlock_irq+0x2e/0x50 [ 68.254429][ T5173] ? ptrace_notify+0xfe/0x140 [ 68.259100][ T5173] do_syscall_64+0x39/0xb0 [ 68.263507][ T5173] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 68.269399][ T5173] RIP: 0033:0x7fa07303b239 [ 68.273810][ T5173] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 81 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 68.293407][ T5173] RSP: 002b:00007ffc417e5758 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 68.301813][ T5173] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fa07303b239 [ 68.309780][ T5173] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 68.317754][ T5173] RBP: 00007ffc417e5780 R08: 0000000000000002 R09: 00007ffc417e5790 [ 68.325718][ T5173] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [pid 5088] unlink("./15/cgroup.cpu") = 0 [pid 5088] getdents64(3, 0x555557015620 /* 0 entries */, 32768) = 0 [pid 5088] close(3) = 0 [pid 5088] rmdir("./15") = 0 [pid 5088] mkdir("./16", 0777 [pid 5171] <... ioctl resumed>) = 0 [pid 5088] <... mkdir resumed>) = 0 [pid 5088] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570145d0) = 18 [pid 5171] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5171] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5171] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5171] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 6 [pid 5171] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5171] recvfrom(6, [{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=19}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5171] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=19}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5171] close(6) = 0 [pid 5171] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 6 [pid 5171] write(6, "13", 2) = 2 [pid 5171] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 84 [pid 5171] close(3) = 0 [pid 5171] close(4) = 0 [pid 5171] close(5) = 0 [pid 5171] close(6) = 0 [pid 5171] close(7) = -1 EBADF (Bad file descriptor) [pid 5171] close(8) = -1 EBADF (Bad file descriptor) [pid 5171] close(9) = -1 EBADF (Bad file descriptor) [pid 5171] close(10) = -1 EBADF (Bad file descriptor) [pid 5171] close(11) = -1 EBADF (Bad file descriptor) [pid 5171] close(12) = -1 EBADF (Bad file descriptor) [pid 5171] close(13) = -1 EBADF (Bad file descriptor) [pid 5171] close(14) = -1 EBADF (Bad file descriptor) [pid 5171] close(15) = -1 EBADF (Bad file descriptor) [pid 5171] close(16) = -1 EBADF (Bad file descriptor) [pid 5171] close(17) = -1 EBADF (Bad file descriptor) [pid 5171] close(18) = -1 EBADF (Bad file descriptor) [pid 5171] close(19) = -1 EBADF (Bad file descriptor) [pid 5171] close(20) = -1 EBADF (Bad file descriptor) [pid 5171] close(21) = -1 EBADF (Bad file descriptor) [pid 5171] close(22) = -1 EBADF (Bad file descriptor) [pid 5171] close(23) = -1 EBADF (Bad file descriptor) [pid 5171] close(24) = -1 EBADF (Bad file descriptor) [pid 5171] close(25) = -1 EBADF (Bad file descriptor) [pid 5171] close(26) = -1 EBADF (Bad file descriptor) [pid 5171] close(27) = -1 EBADF (Bad file descriptor) [pid 5171] close(28) = -1 EBADF (Bad file descriptor) [pid 5171] close(29) = -1 EBADF (Bad file descriptor) [pid 5171] exit_group(0) = ? [pid 5171] +++ exited with 0 +++ [pid 5087] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=19, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5087] umount2("./17", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5087] openat(AT_FDCWD, "./17", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5087] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5087] getdents64(3, 0x555557015620 /* 7 entries */, 32768) = 216 [pid 5087] umount2("./17/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5087] lstat("./17/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5087] unlink("./17/binderfs") = 0 [pid 5087] umount2("./17/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5087] lstat("./17/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5087] unlink("./17/memory.events") = 0 [pid 5087] umount2("./17/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5087] lstat("./17/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5087] unlink("./17/cgroup") = 0 [pid 5087] umount2("./17/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5087] lstat("./17/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5087] unlink("./17/cgroup.net") = 0 [pid 5087] umount2("./17/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5087] lstat("./17/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5087] unlink("./17/cgroup.cpu") = 0 [pid 5087] getdents64(3, 0x555557015620 /* 0 entries */, 32768) = 0 [pid 5087] close(3) = 0 [pid 5087] rmdir("./17") = 0 [pid 5087] mkdir("./18", 0777) = 0 [pid 5087] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5173 attached [pid 5173] chdir("./18") = 0 [pid 5087] <... clone resumed>, child_tidptr=0x5555570145d0) = 20 [pid 5173] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5173] setpgid(0, 0) = 0 [pid 5173] symlink("/syzcgroup/unified/syz4", "./cgroup") = 0 [pid 5173] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu") = 0 [pid 5173] symlink("/syzcgroup/net/syz4", "./cgroup.net") = 0 [pid 5173] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5173] write(3, "1000", 4) = 4 [pid 5173] close(3) = 0 [pid 5173] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5173] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5173] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0) = 0 [pid 5173] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5173] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5173] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5173] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 6 [pid 5173] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5173] recvfrom(6, [{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=20}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5173] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=20}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5173] close(6) = 0 [pid 5173] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 6 [pid 5173] write(6, "13", 2) = 2 [pid 5173] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0./strace-static-x86_64: Process 5172 attached [pid 5170] <... sendmsg resumed>) = 84 [pid 5172] chdir("./16") = 0 [pid 5172] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5172] setpgid(0, 0) = 0 [pid 5172] symlink("/syzcgroup/unified/syz3", "./cgroup") = 0 [pid 5172] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu") = 0 [pid 5172] symlink("/syzcgroup/net/syz3", "./cgroup.net") = 0 [pid 5172] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5170] close(3 [pid 5172] write(3, "1000", 4) = 4 [pid 5172] close(3) = 0 [pid 5172] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5170] <... close resumed>) = 0 [pid 5172] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5170] close(4 [pid 5172] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0) = -1 ENOSPC (No space left on device) [pid 5170] <... close resumed>) = 0 [pid 5170] close(5 [pid 5172] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5172] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5172] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5170] <... close resumed>) = 0 [pid 5172] <... socket resumed>) = 5 [pid 5172] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 6 [pid 5172] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5170] close(6) = 0 [pid 5170] close(7) = -1 EBADF (Bad file descriptor) [pid 5170] close(8) = -1 EBADF (Bad file descriptor) [pid 5170] close(9) = -1 EBADF (Bad file descriptor) [pid 5170] close(10) = -1 EBADF (Bad file descriptor) [pid 5170] close(11 [pid 5172] <... sendto resumed>) = 32 [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] close(12) = -1 EBADF (Bad file descriptor) [pid 5170] close(13) = -1 EBADF (Bad file descriptor) [pid 5170] close(14) = -1 EBADF (Bad file descriptor) [pid 5172] recvfrom(6, [pid 5170] close(15 [pid 5172] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=18}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] close(16) = -1 EBADF (Bad file descriptor) [pid 5170] close(17) = -1 EBADF (Bad file descriptor) [pid 5170] close(18 [pid 5172] recvfrom(6, [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=18}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5170] close(19 [pid 5172] close(6 [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] <... close resumed>) = 0 [pid 5170] close(20 [pid 5172] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] <... openat resumed>) = 6 [pid 5170] close(21 [pid 5172] write(6, "13", 2) = 2 [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5170] close(22 [pid 5172] <... sendmsg resumed>) = 84 [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] close(3 [pid 5170] close(23 [pid 5172] <... close resumed>) = 0 [pid 5172] close(4) = 0 [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] close(5 [pid 5170] close(24 [pid 5172] <... close resumed>) = 0 [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] close(6 [pid 5170] close(25 [pid 5172] <... close resumed>) = 0 [pid 5172] close(7 [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] close(26 [pid 5172] close(8 [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] close(9 [pid 5170] close(27 [pid 5172] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] close(10 [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] close(28 [pid 5172] close(11 [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] close(29 [pid 5172] close(12) = -1 EBADF (Bad file descriptor) [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] close(13) = -1 EBADF (Bad file descriptor) [pid 5172] close(14) = -1 EBADF (Bad file descriptor) [pid 5170] exit_group(0 [pid 5172] close(15 [pid 5170] <... exit_group resumed>) = ? [pid 5172] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] close(16) = -1 EBADF (Bad file descriptor) [pid 5172] close(17) = -1 EBADF (Bad file descriptor) [pid 5172] close(18) = -1 EBADF (Bad file descriptor) [pid 5172] close(19) = -1 EBADF (Bad file descriptor) [pid 5172] close(20) = -1 EBADF (Bad file descriptor) [pid 5172] close(21) = -1 EBADF (Bad file descriptor) [pid 5170] +++ exited with 0 +++ [pid 5172] close(22) = -1 EBADF (Bad file descriptor) [pid 5172] close(23) = -1 EBADF (Bad file descriptor) [pid 5172] close(24) = -1 EBADF (Bad file descriptor) [ 68.333689][ T5173] R13: 00007ffc417e57a0 R14: 00007ffc417e57e0 R15: 0000000000000012 [ 68.341664][ T5173] [pid 5172] close(25 [pid 5090] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=18, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5173] <... sendmsg resumed>) = 84 [pid 5173] close(3 [pid 5172] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] umount2("./16", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5173] <... close resumed>) = 0 [pid 5172] close(26 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5173] close(4 [pid 5172] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] openat(AT_FDCWD, "./16", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5173] <... close resumed>) = 0 [pid 5172] close(27 [pid 5173] close(5 [pid 5172] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... openat resumed>) = 3 [pid 5173] <... close resumed>) = 0 [pid 5172] close(28 [pid 5090] fstat(3, [pid 5173] close(6 [pid 5172] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] <... close resumed>) = 0 [pid 5172] close(29 [pid 5090] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5173] close(7 [pid 5172] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] getdents64(3, [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] exit_group(0 [pid 5173] close(8 [pid 5172] <... exit_group resumed>) = ? [pid 5090] <... getdents64 resumed>0x555557015620 /* 7 entries */, 32768) = 216 [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] +++ exited with 0 +++ [pid 5090] umount2("./16/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5173] close(9) = -1 EBADF (Bad file descriptor) [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=18, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5173] close(10 [pid 5090] lstat("./16/binderfs", [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] close(11 [pid 5090] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] close(12) = -1 EBADF (Bad file descriptor) [pid 5090] unlink("./16/binderfs" [pid 5173] close(13) = -1 EBADF (Bad file descriptor) [pid 5173] close(14 [pid 5090] <... unlink resumed>) = 0 [pid 5088] umount2("./16", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] umount2("./16/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5173] close(15 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] openat(AT_FDCWD, "./16", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] lstat("./16/memory.events", [pid 5173] close(16 [pid 5088] <... openat resumed>) = 3 [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5088] fstat(3, [pid 5173] close(17 [pid 5090] unlink("./16/memory.events" [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5173] close(18) = -1 EBADF (Bad file descriptor) [pid 5173] close(19 [pid 5090] <... unlink resumed>) = 0 [pid 5088] getdents64(3, [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] umount2("./16/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] <... getdents64 resumed>0x555557015620 /* 7 entries */, 32768) = 216 [pid 5173] close(20 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] lstat("./16/cgroup", [pid 5088] umount2("./16/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5173] close(21) = -1 EBADF (Bad file descriptor) [pid 5090] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5173] close(22 [pid 5090] unlink("./16/cgroup" [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] close(23) = -1 EBADF (Bad file descriptor) [pid 5090] <... unlink resumed>) = 0 [pid 5088] lstat("./16/binderfs", [pid 5173] close(24 [pid 5090] umount2("./16/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5173] close(25 [pid 5090] lstat("./16/cgroup.net", [pid 5088] unlink("./16/binderfs" [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5088] <... unlink resumed>) = 0 [pid 5173] close(26 [pid 5090] unlink("./16/cgroup.net" [pid 5088] umount2("./16/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... unlink resumed>) = 0 [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5173] close(27 [pid 5090] umount2("./16/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] lstat("./16/memory.events", [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5173] close(28 [pid 5090] lstat("./16/cgroup.cpu", [pid 5088] unlink("./16/memory.events" [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5088] <... unlink resumed>) = 0 [pid 5173] close(29 [pid 5090] unlink("./16/cgroup.cpu" [pid 5088] umount2("./16/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... unlink resumed>) = 0 [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5173] exit_group(0 [pid 5090] getdents64(3, [pid 5088] lstat("./16/cgroup", [pid 5173] <... exit_group resumed>) = ? [pid 5090] <... getdents64 resumed>0x555557015620 /* 0 entries */, 32768) = 0 [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5090] close(3 [pid 5088] unlink("./16/cgroup" [pid 5173] +++ exited with 0 +++ [pid 5090] <... close resumed>) = 0 [pid 5088] <... unlink resumed>) = 0 [pid 5090] rmdir("./16" [pid 5088] umount2("./16/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5090] <... rmdir resumed>) = 0 [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=20, si_uid=0, si_status=0, si_utime=0, si_stime=8 /* 0.08 s */} --- [pid 5090] mkdir("./17", 0777 [pid 5088] lstat("./16/cgroup.net", [pid 5090] <... mkdir resumed>) = 0 [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5087] restart_syscall(<... resuming interrupted clone ...> [pid 5090] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5088] unlink("./16/cgroup.net") = 0 [pid 5087] <... restart_syscall resumed>) = 0 [pid 5090] <... clone resumed>, child_tidptr=0x5555570145d0) = 19 [pid 5088] umount2("./16/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5088] lstat("./16/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5088] unlink("./16/cgroup.cpu" [pid 5087] umount2("./18", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] <... unlink resumed>) = 0 [pid 5088] getdents64(3, [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] <... getdents64 resumed>0x555557015620 /* 0 entries */, 32768) = 0 [pid 5088] close(3 [pid 5087] openat(AT_FDCWD, "./18", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5088] <... close resumed>) = 0 [pid 5088] rmdir("./16" [pid 5087] <... openat resumed>) = 3 [pid 5088] <... rmdir resumed>) = 0 [pid 5087] fstat(3, [pid 5088] mkdir("./17", 0777) = 0 [pid 5087] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5088] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5175 attached [pid 5087] getdents64(3, [pid 5175] chdir("./17" [pid 5088] <... clone resumed>, child_tidptr=0x5555570145d0) = 19 [pid 5175] <... chdir resumed>) = 0 [pid 5087] <... getdents64 resumed>0x555557015620 /* 7 entries */, 32768) = 216 [pid 5175] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5087] umount2("./18/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5175] setpgid(0, 0) = 0 [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5175] symlink("/syzcgroup/unified/syz3", "./cgroup" [pid 5087] lstat("./18/binderfs", [pid 5175] <... symlink resumed>) = 0 [pid 5175] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu" [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5175] <... symlink resumed>) = 0 [pid 5087] unlink("./18/binderfs" [pid 5175] symlink("/syzcgroup/net/syz3", "./cgroup.net") = 0 [pid 5087] <... unlink resumed>) = 0 [pid 5175] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5087] umount2("./18/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5175] <... openat resumed>) = 3 [pid 5175] write(3, "1000", 4 [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5175] <... write resumed>) = 4 [pid 5175] close(3 [pid 5087] lstat("./18/memory.events", [pid 5175] <... close resumed>) = 0 [pid 5175] symlink("/dev/binderfs", "./binderfs" [pid 5087] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5175] <... symlink resumed>) = 0 [pid 5087] unlink("./18/memory.events" [pid 5175] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5175] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5087] <... unlink resumed>) = 0 [pid 5087] umount2("./18/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5087] lstat("./18/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5087] unlink("./18/cgroup") = 0 [pid 5087] umount2("./18/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5087] lstat("./18/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5087] unlink("./18/cgroup.net") = 0 [pid 5087] umount2("./18/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5087] lstat("./18/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5087] unlink("./18/cgroup.cpu") = 0 [pid 5087] getdents64(3, 0x555557015620 /* 0 entries */, 32768) = 0 [pid 5087] close(3) = 0 [pid 5087] rmdir("./18") = 0 [pid 5087] mkdir("./19", 0777) = 0 [pid 5087] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570145d0) = 21 ./strace-static-x86_64: Process 5176 attached [pid 5175] <... ioctl resumed>) = 0 [pid 5176] chdir("./19") = 0 [pid 5176] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5176] setpgid(0, 0) = 0 [pid 5176] symlink("/syzcgroup/unified/syz4", "./cgroup") = 0 [pid 5176] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu") = 0 [pid 5176] symlink("/syzcgroup/net/syz4", "./cgroup.net") = 0 [pid 5176] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5176] write(3, "1000", 4) = 4 [pid 5176] close(3) = 0 [pid 5176] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5176] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5175] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5176] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5175] <... socket resumed>) = 4 [pid 5175] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5175] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5175] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 6 [pid 5175] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5175] recvfrom(6, [{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=19}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5176] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5175] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=19}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5175] close(6 [pid 5176] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5175] <... close resumed>) = 0 [pid 5175] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 6 [pid 5175] write(6, "13", 2) = 2 [pid 5175] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5176] <... socket resumed>) = 4 [pid 5176] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5176] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5176] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 6 [ 68.564988][ T5175] FAULT_INJECTION: forcing a failure. [ 68.564988][ T5175] name failslab, interval 1, probability 0, space 0, times 0 [ 68.577679][ T5175] CPU: 0 PID: 5175 Comm: syz-executor915 Not tainted 6.3.0-rc3-syzkaller-00156-g33189f0a94b9 #0 [ 68.588086][ T5175] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 68.598130][ T5175] Call Trace: [ 68.601400][ T5175] [ 68.604323][ T5175] dump_stack_lvl+0x136/0x150 [ 68.609001][ T5175] should_fail_ex+0x4a3/0x5b0 [ 68.613678][ T5175] should_failslab+0x9/0x20 [ 68.618174][ T5175] kmem_cache_alloc_node+0x5c/0x3e0 [ 68.623374][ T5175] __alloc_skb+0x288/0x330 [ 68.627789][ T5175] ? __napi_build_skb+0x50/0x50 [ 68.632639][ T5175] ? lock_release+0x670/0x670 [ 68.637308][ T5175] ? mark_held_locks+0x9f/0xe0 [ 68.642069][ T5175] ? do_raw_spin_lock+0x124/0x2b0 [ 68.647089][ T5175] skb_copy+0x13d/0x3e0 [ 68.651246][ T5175] mac80211_hwsim_tx_frame_no_nl.isra.0+0xb02/0x1290 [ 68.657919][ T5175] ? hwsim_virtio_rx_work+0x360/0x360 [ 68.663292][ T5175] ? mac80211_hwsim_monitor_rx+0x1c2/0x840 [ 68.669098][ T5175] mac80211_hwsim_tx+0x7ba/0x2360 [ 68.674122][ T5175] ieee80211_handle_wake_tx_queue+0x187/0x260 [ 68.680219][ T5175] ? ieee80211_assign_chanctx.part.0+0x170/0x170 [ 68.686557][ T5175] ? __local_bh_enable_ip+0xa4/0x130 [ 68.691840][ T5175] ieee80211_queue_skb+0x1235/0x1f40 [ 68.697138][ T5175] ieee80211_tx+0x2d2/0x420 [ 68.701636][ T5175] ? ieee80211_tx_prepare_skb+0x460/0x460 [ 68.707357][ T5175] ? lock_release+0x670/0x670 [ 68.712027][ T5175] ? ieee80211_downgrade_queue+0x3da/0x580 [ 68.717830][ T5175] ? ieee80211_skb_resize+0x116/0x680 [ 68.723191][ T5175] ? ieee80211_set_qos_hdr+0x28f/0x3f0 [ 68.728648][ T5175] ieee80211_xmit+0x30e/0x3e0 [ 68.733321][ T5175] __ieee80211_subif_start_xmit+0x98d/0x1180 [ 68.739298][ T5175] ? ieee80211_clear_fast_xmit+0x130/0x130 [ 68.745103][ T5175] ieee80211_tx_control_port+0x5e3/0xd80 [ 68.750734][ T5175] ? ieee80211_tx_skb_tid+0x4b0/0x4b0 [ 68.756098][ T5175] ? __rtnl_unlock+0x68/0xe0 [ 68.760689][ T5175] ? netdev_run_todo+0x775/0x1100 [ 68.765719][ T5175] nl80211_tx_control_port+0x669/0xcd0 [ 68.771182][ T5175] ? cfg80211_probe_status+0x710/0x710 [ 68.776644][ T5175] ? nl80211_pre_doit+0x120/0xab0 [ 68.781667][ T5175] genl_family_rcv_msg_doit.isra.0+0x1e6/0x2d0 [ 68.787823][ T5175] ? genl_start+0x660/0x660 [ 68.792331][ T5175] ? ns_capable+0xe0/0x110 [ 68.796750][ T5175] genl_rcv_msg+0x4ff/0x7e0 [ 68.801258][ T5175] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 68.807587][ T5175] ? validate_beacon_tx_rate+0x790/0x790 [ 68.813213][ T5175] ? cfg80211_probe_status+0x710/0x710 [ 68.818668][ T5175] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 68.824474][ T5175] netlink_rcv_skb+0x165/0x440 [ 68.829233][ T5175] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 68.835560][ T5175] ? netlink_ack+0x1360/0x1360 [ 68.840338][ T5175] genl_rcv+0x28/0x40 [ 68.844315][ T5175] netlink_unicast+0x547/0x7f0 [ 68.849078][ T5175] ? netlink_attachskb+0x890/0x890 [ 68.854183][ T5175] ? __virt_addr_valid+0x61/0x2e0 [ 68.859210][ T5175] ? __phys_addr_symbol+0x30/0x70 [ 68.864231][ T5175] ? __check_object_size+0x333/0x6e0 [ 68.869519][ T5175] netlink_sendmsg+0x925/0xe30 [ 68.874302][ T5175] ? netlink_unicast+0x7f0/0x7f0 [ 68.879240][ T5175] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 68.884519][ T5175] ? netlink_unicast+0x7f0/0x7f0 [ 68.889453][ T5175] sock_sendmsg+0xde/0x190 [ 68.893870][ T5175] ____sys_sendmsg+0x71c/0x900 [ 68.898633][ T5175] ? copy_msghdr_from_user+0xfc/0x150 [ 68.904004][ T5175] ? kernel_sendmsg+0x50/0x50 [ 68.908686][ T5175] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 68.914662][ T5175] ___sys_sendmsg+0x110/0x1b0 [ 68.919340][ T5175] ? do_recvmmsg+0x6e0/0x6e0 [ 68.923939][ T5175] ? lock_release+0x670/0x670 [ 68.928608][ T5175] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 68.933817][ T5175] ? do_raw_spin_lock+0x124/0x2b0 [ 68.938837][ T5175] ? spin_bug+0x1c0/0x1c0 [ 68.943180][ T5175] ? _raw_spin_lock_irq+0x45/0x50 [ 68.948205][ T5175] ? __fget_light+0x20a/0x270 [ 68.952888][ T5175] __sys_sendmsg+0xf7/0x1c0 [ 68.957758][ T5175] ? __sys_sendmsg_sock+0x40/0x40 [ 68.962792][ T5175] ? lock_downgrade+0x690/0x690 [ 68.967643][ T5175] ? lockdep_hardirqs_on+0x7d/0x100 [ 68.972839][ T5175] ? _raw_spin_unlock_irq+0x2e/0x50 [ 68.978035][ T5175] ? ptrace_notify+0xfe/0x140 [ 68.982710][ T5175] do_syscall_64+0x39/0xb0 [ 68.987124][ T5175] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 68.993015][ T5175] RIP: 0033:0x7fa07303b239 [ 68.997421][ T5175] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 81 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 69.017037][ T5175] RSP: 002b:00007ffc417e5758 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 69.025443][ T5175] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fa07303b239 [ 69.033406][ T5175] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 69.041375][ T5175] RBP: 00007ffc417e5780 R08: 0000000000000002 R09: 00007ffc417e5790 [ 69.049337][ T5175] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 69.057300][ T5175] R13: 00007ffc417e57a0 R14: 00007ffc417e57e0 R15: 0000000000000011 [pid 5176] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5176] recvfrom(6, [{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=21}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5176] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=21}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5176] close(6) = 0 [pid 5176] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 6 [pid 5176] write(6, "13", 2) = 2 [pid 5176] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 84 [pid 5176] close(3) = 0 [pid 5176] close(4) = 0 [pid 5176] close(5) = 0 [pid 5176] close(6) = 0 [pid 5176] close(7) = -1 EBADF (Bad file descriptor) [pid 5176] close(8) = -1 EBADF (Bad file descriptor) [pid 5176] close(9) = -1 EBADF (Bad file descriptor) [pid 5176] close(10) = -1 EBADF (Bad file descriptor) [pid 5176] close(11) = -1 EBADF (Bad file descriptor) [pid 5176] close(12) = -1 EBADF (Bad file descriptor) [pid 5176] close(13) = -1 EBADF (Bad file descriptor) [pid 5176] close(14) = -1 EBADF (Bad file descriptor) [pid 5176] close(15) = -1 EBADF (Bad file descriptor) [pid 5176] close(16) = -1 EBADF (Bad file descriptor) [pid 5176] close(17) = -1 EBADF (Bad file descriptor) [pid 5176] close(18) = -1 EBADF (Bad file descriptor) [pid 5176] close(19) = -1 EBADF (Bad file descriptor) [pid 5176] close(20) = -1 EBADF (Bad file descriptor) [pid 5176] close(21) = -1 EBADF (Bad file descriptor) [pid 5176] close(22) = -1 EBADF (Bad file descriptor) [pid 5176] close(23) = -1 EBADF (Bad file descriptor) [pid 5176] close(24) = -1 EBADF (Bad file descriptor) [pid 5176] close(25) = -1 EBADF (Bad file descriptor) [pid 5176] close(26) = -1 EBADF (Bad file descriptor) [pid 5176] close(27) = -1 EBADF (Bad file descriptor) [pid 5176] close(28) = -1 EBADF (Bad file descriptor) [ 69.065274][ T5175] [pid 5176] close(29) = -1 EBADF (Bad file descriptor) [pid 5176] exit_group(0) = ? [pid 5176] +++ exited with 0 +++ [pid 5087] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=21, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5087] umount2("./19", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5087] openat(AT_FDCWD, "./19", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5087] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5087] getdents64(3, 0x555557015620 /* 7 entries */, 32768) = 216 [pid 5087] umount2("./19/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5087] lstat("./19/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5087] unlink("./19/binderfs") = 0 [pid 5087] umount2("./19/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5087] lstat("./19/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5087] unlink("./19/memory.events") = 0 [pid 5087] umount2("./19/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5087] lstat("./19/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5087] unlink("./19/cgroup"./strace-static-x86_64: Process 5174 attached ) = 0 [pid 5174] chdir("./17" [pid 5087] umount2("./19/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5174] <... chdir resumed>) = 0 [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5174] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5087] lstat("./19/cgroup.net", [pid 5174] <... prctl resumed>) = 0 [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5174] setpgid(0, 0 [pid 5087] unlink("./19/cgroup.net" [pid 5174] <... setpgid resumed>) = 0 [pid 5087] <... unlink resumed>) = 0 [pid 5174] symlink("/syzcgroup/unified/syz5", "./cgroup" [pid 5087] umount2("./19/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5174] <... symlink resumed>) = 0 [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5174] symlink("/syzcgroup/cpu/syz5", "./cgroup.cpu" [pid 5087] lstat("./19/cgroup.cpu", [pid 5174] <... symlink resumed>) = 0 [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5174] symlink("/syzcgroup/net/syz5", "./cgroup.net" [pid 5087] unlink("./19/cgroup.cpu" [pid 5174] <... symlink resumed>) = 0 [pid 5087] <... unlink resumed>) = 0 [pid 5174] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5087] getdents64(3, [pid 5174] <... openat resumed>) = 3 [pid 5087] <... getdents64 resumed>0x555557015620 /* 0 entries */, 32768) = 0 [pid 5174] write(3, "1000", 4 [pid 5087] close(3 [pid 5174] <... write resumed>) = 4 [pid 5087] <... close resumed>) = 0 [pid 5174] close(3 [pid 5087] rmdir("./19" [pid 5174] <... close resumed>) = 0 [pid 5087] <... rmdir resumed>) = 0 [pid 5174] symlink("/dev/binderfs", "./binderfs" [pid 5087] mkdir("./20", 0777 [pid 5174] <... symlink resumed>) = 0 [pid 5087] <... mkdir resumed>) = 0 [pid 5174] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5087] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5177 attached [pid 5174] <... openat resumed>) = 3 [pid 5177] chdir("./20" [pid 5174] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5087] <... clone resumed>, child_tidptr=0x5555570145d0) = 22 [pid 5177] <... chdir resumed>) = 0 [pid 5177] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5177] setpgid(0, 0) = 0 [pid 5177] symlink("/syzcgroup/unified/syz4", "./cgroup") = 0 [pid 5177] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu") = 0 [pid 5177] symlink("/syzcgroup/net/syz4", "./cgroup.net") = 0 [pid 5177] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5177] write(3, "1000", 4) = 4 [pid 5177] close(3) = 0 [pid 5177] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5177] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5177] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0) = -1 ENOSPC (No space left on device) [pid 5174] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5177] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5174] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5177] <... socket resumed>) = 4 [pid 5177] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5174] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5177] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5174] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5177] <... socket resumed>) = 5 [pid 5177] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5174] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5177] <... socket resumed>) = 6 [pid 5174] <... socket resumed>) = 6 [pid 5177] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5174] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5177] <... sendto resumed>) = 32 [pid 5177] recvfrom(6, [{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=22}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5174] recvfrom(6, [pid 5177] recvfrom(6, [pid 5174] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=19}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5177] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=22}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5177] close(6 [pid 5174] recvfrom(6, [pid 5177] <... close resumed>) = 0 [pid 5174] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=19}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5177] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5174] close(6 [pid 5177] <... openat resumed>) = 6 [pid 5174] <... close resumed>) = 0 [pid 5177] write(6, "13", 2 [pid 5174] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5177] <... write resumed>) = 2 [pid 5174] <... openat resumed>) = 6 [pid 5177] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5174] write(6, "13", 2 [pid 5177] <... sendmsg resumed>) = 84 [pid 5174] <... write resumed>) = 2 [pid 5177] close(3 [pid 5174] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5177] <... close resumed>) = 0 [pid 5175] <... sendmsg resumed>) = 84 [pid 5175] close(3) = 0 [pid 5175] close(4) = 0 [pid 5175] close(5) = 0 [pid 5175] close(6) = 0 [pid 5175] close(7) = -1 EBADF (Bad file descriptor) [pid 5175] close(8) = -1 EBADF (Bad file descriptor) [pid 5175] close(9) = -1 EBADF (Bad file descriptor) [pid 5175] close(10) = -1 EBADF (Bad file descriptor) [ 69.211149][ T5174] FAULT_INJECTION: forcing a failure. [ 69.211149][ T5174] name failslab, interval 1, probability 0, space 0, times 0 [ 69.225053][ T5174] CPU: 1 PID: 5174 Comm: syz-executor915 Not tainted 6.3.0-rc3-syzkaller-00156-g33189f0a94b9 #0 [ 69.235527][ T5174] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 69.245617][ T5174] Call Trace: [ 69.248924][ T5174] [ 69.251886][ T5174] dump_stack_lvl+0x136/0x150 [ 69.256613][ T5174] should_fail_ex+0x4a3/0x5b0 [pid 5175] close(11) = -1 EBADF (Bad file descriptor) [pid 5177] close(4 [pid 5175] close(12) = -1 EBADF (Bad file descriptor) [pid 5175] close(13) = -1 EBADF (Bad file descriptor) [pid 5175] close(14) = -1 EBADF (Bad file descriptor) [pid 5175] close(15) = -1 EBADF (Bad file descriptor) [pid 5175] close(16) = -1 EBADF (Bad file descriptor) [pid 5175] close(17) = -1 EBADF (Bad file descriptor) [pid 5175] close(18) = -1 EBADF (Bad file descriptor) [pid 5175] close(19) = -1 EBADF (Bad file descriptor) [pid 5175] close(20) = -1 EBADF (Bad file descriptor) [pid 5175] close(21) = -1 EBADF (Bad file descriptor) [pid 5175] close(22) = -1 EBADF (Bad file descriptor) [pid 5175] close(23) = -1 EBADF (Bad file descriptor) [pid 5175] close(24) = -1 EBADF (Bad file descriptor) [pid 5175] close(25) = -1 EBADF (Bad file descriptor) [pid 5175] close(26) = -1 EBADF (Bad file descriptor) [pid 5175] close(27) = -1 EBADF (Bad file descriptor) [pid 5175] close(28) = -1 EBADF (Bad file descriptor) [pid 5175] close(29) = -1 EBADF (Bad file descriptor) [pid 5175] exit_group(0) = ? [pid 5175] +++ exited with 0 +++ [pid 5088] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=19, si_uid=0, si_status=0, si_utime=0, si_stime=7 /* 0.07 s */} --- [pid 5088] umount2("./17", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5088] openat(AT_FDCWD, "./17", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5088] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5088] getdents64(3, 0x555557015620 /* 7 entries */, 32768) = 216 [pid 5088] umount2("./17/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5088] lstat("./17/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5088] unlink("./17/binderfs") = 0 [pid 5088] umount2("./17/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5088] lstat("./17/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5088] unlink("./17/memory.events") = 0 [pid 5088] umount2("./17/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5088] lstat("./17/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5088] unlink("./17/cgroup") = 0 [pid 5088] umount2("./17/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5088] lstat("./17/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5088] unlink("./17/cgroup.net") = 0 [pid 5088] umount2("./17/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5088] lstat("./17/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5088] unlink("./17/cgroup.cpu") = 0 [pid 5088] getdents64(3, 0x555557015620 /* 0 entries */, 32768) = 0 [pid 5088] close(3) = 0 [pid 5088] rmdir("./17") = 0 [pid 5088] mkdir("./18", 0777) = 0 [pid 5088] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570145d0) = 20 [ 69.261346][ T5174] should_failslab+0x9/0x20 [ 69.265895][ T5174] kmem_cache_alloc_node+0x5c/0x3e0 [ 69.271150][ T5174] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 69.277010][ T5174] __alloc_skb+0x288/0x330 [ 69.281480][ T5174] ? __napi_build_skb+0x50/0x50 [ 69.286391][ T5174] ? ns_capable+0xe0/0x110 [ 69.290866][ T5174] netlink_ack+0x357/0x1360 [ 69.295413][ T5174] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 69.301777][ T5174] ? netlink_sendmsg+0xe30/0xe30 [ 69.306748][ T5174] netlink_rcv_skb+0x34f/0x440 [ 69.311536][ T5174] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 69.317894][ T5174] ? netlink_ack+0x1360/0x1360 [ 69.322719][ T5174] genl_rcv+0x28/0x40 [ 69.326727][ T5174] netlink_unicast+0x547/0x7f0 [ 69.331517][ T5174] ? netlink_attachskb+0x890/0x890 [ 69.336653][ T5174] ? __virt_addr_valid+0x61/0x2e0 [ 69.341709][ T5174] ? __phys_addr_symbol+0x30/0x70 [ 69.346755][ T5174] ? __check_object_size+0x333/0x6e0 [ 69.352069][ T5174] netlink_sendmsg+0x925/0xe30 [ 69.356867][ T5174] ? netlink_unicast+0x7f0/0x7f0 [ 69.361835][ T5174] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 69.367141][ T5174] ? netlink_unicast+0x7f0/0x7f0 [ 69.372102][ T5174] sock_sendmsg+0xde/0x190 [ 69.376542][ T5174] ____sys_sendmsg+0x71c/0x900 [ 69.381331][ T5174] ? copy_msghdr_from_user+0xfc/0x150 [ 69.386731][ T5174] ? kernel_sendmsg+0x50/0x50 [ 69.391440][ T5174] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 69.397443][ T5174] ___sys_sendmsg+0x110/0x1b0 [ 69.402148][ T5174] ? do_recvmmsg+0x6e0/0x6e0 [ 69.406785][ T5174] ? lock_release+0x670/0x670 [ 69.411475][ T5174] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 69.416689][ T5174] ? do_raw_spin_lock+0x124/0x2b0 [ 69.421733][ T5174] ? spin_bug+0x1c0/0x1c0 [ 69.426079][ T5174] ? _raw_spin_lock_irq+0x45/0x50 [ 69.431133][ T5174] ? __fget_light+0x20a/0x270 [ 69.435840][ T5174] __sys_sendmsg+0xf7/0x1c0 [ 69.440377][ T5174] ? __sys_sendmsg_sock+0x40/0x40 [ 69.445456][ T5174] ? lock_downgrade+0x690/0x690 [ 69.450330][ T5174] ? lockdep_hardirqs_on+0x7d/0x100 [ 69.455546][ T5174] ? _raw_spin_unlock_irq+0x2e/0x50 [ 69.460773][ T5174] ? ptrace_notify+0xfe/0x140 [ 69.465469][ T5174] do_syscall_64+0x39/0xb0 [ 69.469900][ T5174] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 69.475816][ T5174] RIP: 0033:0x7fa07303b239 [ 69.480241][ T5174] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 81 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 69.499863][ T5174] RSP: 002b:00007ffc417e5758 EFLAGS: 00000246 ORIG_RAX: 000000000000002e ./strace-static-x86_64: Process 5178 attached [pid 5177] <... close resumed>) = 0 [pid 5174] <... sendmsg resumed>) = 84 [pid 5178] chdir("./18" [pid 5177] close(5 [pid 5174] close(3 [pid 5178] <... chdir resumed>) = 0 [pid 5177] <... close resumed>) = 0 [pid 5174] <... close resumed>) = 0 [pid 5177] close(6 [pid 5174] close(4 [pid 5178] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5177] <... close resumed>) = 0 [pid 5174] <... close resumed>) = 0 [pid 5178] setpgid(0, 0 [pid 5177] close(7 [pid 5174] close(5 [pid 5178] <... setpgid resumed>) = 0 [pid 5178] symlink("/syzcgroup/unified/syz3", "./cgroup" [pid 5177] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... close resumed>) = 0 [pid 5177] close(8 [pid 5174] close(6 [pid 5178] <... symlink resumed>) = 0 [pid 5178] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu" [pid 5177] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... close resumed>) = 0 [pid 5178] <... symlink resumed>) = 0 [pid 5177] close(9 [pid 5174] close(7 [pid 5178] symlink("/syzcgroup/net/syz3", "./cgroup.net" [pid 5177] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5178] <... symlink resumed>) = 0 [pid 5177] close(10 [pid 5174] close(8 [pid 5178] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5177] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] close(11 [pid 5178] <... openat resumed>) = 3 [pid 5174] close(9 [pid 5178] write(3, "1000", 4) = 4 [pid 5177] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5178] close(3 [pid 5174] close(10 [pid 5178] <... close resumed>) = 0 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5178] symlink("/dev/binderfs", "./binderfs" [pid 5174] close(11 [pid 5177] close(12 [pid 5178] <... symlink resumed>) = 0 [pid 5177] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] close(13) = -1 EBADF (Bad file descriptor) [pid 5177] close(14) = -1 EBADF (Bad file descriptor) [pid 5177] close(15) = -1 EBADF (Bad file descriptor) [pid 5177] close(16) = -1 EBADF (Bad file descriptor) [pid 5177] close(17) = -1 EBADF (Bad file descriptor) [pid 5177] close(18) = -1 EBADF (Bad file descriptor) [pid 5177] close(19) = -1 EBADF (Bad file descriptor) [pid 5177] close(20) = -1 EBADF (Bad file descriptor) [pid 5178] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5177] close(21 [pid 5174] close(12 [pid 5177] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] close(22) = -1 EBADF (Bad file descriptor) [pid 5177] close(23) = -1 EBADF (Bad file descriptor) [pid 5177] close(24 [pid 5178] <... openat resumed>) = 3 [pid 5177] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] close(25 [pid 5178] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5177] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] close(26) = -1 EBADF (Bad file descriptor) [pid 5177] close(27) = -1 EBADF (Bad file descriptor) [pid 5177] close(28) = -1 EBADF (Bad file descriptor) [pid 5177] close(29) = -1 EBADF (Bad file descriptor) [pid 5177] exit_group(0) = ? [pid 5177] +++ exited with 0 +++ [pid 5087] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=22, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] close(13) = -1 EBADF (Bad file descriptor) [pid 5174] close(14) = -1 EBADF (Bad file descriptor) [pid 5174] close(15) = -1 EBADF (Bad file descriptor) [pid 5087] umount2("./20", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5174] close(16 [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] close(17 [pid 5087] openat(AT_FDCWD, "./20", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] close(18) = -1 EBADF (Bad file descriptor) [pid 5087] <... openat resumed>) = 3 [pid 5174] close(19) = -1 EBADF (Bad file descriptor) [pid 5087] fstat(3, [pid 5174] close(20) = -1 EBADF (Bad file descriptor) [pid 5087] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5174] close(21) = -1 EBADF (Bad file descriptor) [pid 5087] getdents64(3, [pid 5174] close(22) = -1 EBADF (Bad file descriptor) [pid 5087] <... getdents64 resumed>0x555557015620 /* 7 entries */, 32768) = 216 [pid 5174] close(23) = -1 EBADF (Bad file descriptor) [pid 5087] umount2("./20/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5174] close(24) = -1 EBADF (Bad file descriptor) [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5174] close(25 [pid 5087] lstat("./20/binderfs", [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] close(26 [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] close(27 [pid 5087] unlink("./20/binderfs" [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] close(28 [pid 5087] <... unlink resumed>) = 0 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] umount2("./20/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5174] close(29) = -1 EBADF (Bad file descriptor) [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5174] exit_group(0) = ? [pid 5087] lstat("./20/memory.events", [pid 5174] +++ exited with 0 +++ [pid 5087] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5087] unlink("./20/memory.events" [pid 5090] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=19, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5090] umount2("./17", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5087] <... unlink resumed>) = 0 [pid 5090] openat(AT_FDCWD, "./17", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5087] umount2("./20/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [ 69.508291][ T5174] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fa07303b239 [ 69.516269][ T5174] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 69.524254][ T5174] RBP: 00007ffc417e5780 R08: 0000000000000002 R09: 00007ffc417e5790 [ 69.532231][ T5174] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 69.540213][ T5174] R13: 00007ffc417e57a0 R14: 00007ffc417e57e0 R15: 0000000000000011 [ 69.548214][ T5174] [pid 5090] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5090] getdents64(3, 0x555557015620 /* 7 entries */, 32768) = 216 [pid 5087] lstat("./20/cgroup", [pid 5090] umount2("./17/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5090] lstat("./17/binderfs", [pid 5087] unlink("./20/cgroup" [pid 5090] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5090] unlink("./17/binderfs" [pid 5087] <... unlink resumed>) = 0 [pid 5090] <... unlink resumed>) = 0 [pid 5090] umount2("./17/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] umount2("./20/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5090] lstat("./17/memory.events", [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5090] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5087] lstat("./20/cgroup.net", [pid 5090] unlink("./17/memory.events" [pid 5178] <... ioctl resumed>) = 0 [pid 5090] <... unlink resumed>) = 0 [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5178] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5090] umount2("./17/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5178] <... socket resumed>) = 4 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] unlink("./20/cgroup.net" [pid 5178] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5090] lstat("./17/cgroup", [pid 5178] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5090] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5087] <... unlink resumed>) = 0 [pid 5178] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5090] unlink("./17/cgroup" [pid 5178] <... socket resumed>) = 5 [pid 5090] <... unlink resumed>) = 0 [pid 5087] umount2("./20/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5178] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5090] umount2("./17/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5178] <... socket resumed>) = 6 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5178] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] lstat("./17/cgroup.net", [pid 5178] <... sendto resumed>) = 32 [pid 5090] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5087] lstat("./20/cgroup.cpu", [pid 5178] recvfrom(6, [pid 5090] unlink("./17/cgroup.net" [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5178] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=20}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5090] <... unlink resumed>) = 0 [pid 5178] recvfrom(6, [pid 5087] unlink("./20/cgroup.cpu" [pid 5178] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=20}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] umount2("./17/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5178] close(6 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] <... unlink resumed>) = 0 [pid 5178] <... close resumed>) = 0 [pid 5090] lstat("./17/cgroup.cpu", [pid 5087] getdents64(3, [pid 5178] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5090] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5087] <... getdents64 resumed>0x555557015620 /* 0 entries */, 32768) = 0 [pid 5090] unlink("./17/cgroup.cpu" [pid 5087] close(3 [pid 5090] <... unlink resumed>) = 0 [pid 5087] <... close resumed>) = 0 [pid 5087] rmdir("./20" [pid 5178] <... openat resumed>) = 6 [pid 5090] getdents64(3, [pid 5087] <... rmdir resumed>) = 0 [pid 5087] mkdir("./21", 0777 [pid 5178] write(6, "13", 2 [pid 5090] <... getdents64 resumed>0x555557015620 /* 0 entries */, 32768) = 0 [pid 5087] <... mkdir resumed>) = 0 [pid 5087] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5178] <... write resumed>) = 2 [pid 5090] close(3./strace-static-x86_64: Process 5179 attached ) = 0 [pid 5087] <... clone resumed>, child_tidptr=0x5555570145d0) = 23 [pid 5090] rmdir("./17" [pid 5179] chdir("./21" [pid 5178] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5179] <... chdir resumed>) = 0 [pid 5090] <... rmdir resumed>) = 0 [pid 5179] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5090] mkdir("./18", 0777 [pid 5179] <... prctl resumed>) = 0 [pid 5090] <... mkdir resumed>) = 0 [pid 5179] setpgid(0, 0 [pid 5090] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5179] <... setpgid resumed>) = 0 [pid 5179] symlink("/syzcgroup/unified/syz4", "./cgroup") = 0 [pid 5090] <... clone resumed>, child_tidptr=0x5555570145d0) = 20 [pid 5179] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu") = 0 [pid 5179] symlink("/syzcgroup/net/syz4", "./cgroup.net") = 0 [pid 5179] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5179] write(3, "1000", 4) = 4 [pid 5179] close(3) = 0 [pid 5179] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5179] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [ 69.624689][ T5178] FAULT_INJECTION: forcing a failure. [ 69.624689][ T5178] name failslab, interval 1, probability 0, space 0, times 0 [ 69.637469][ T5178] CPU: 0 PID: 5178 Comm: syz-executor915 Not tainted 6.3.0-rc3-syzkaller-00156-g33189f0a94b9 #0 [ 69.647922][ T5178] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 69.658003][ T5178] Call Trace: [ 69.661275][ T5178] [ 69.664199][ T5178] dump_stack_lvl+0x136/0x150 [ 69.668874][ T5178] should_fail_ex+0x4a3/0x5b0 [ 69.673553][ T5178] should_failslab+0x9/0x20 [ 69.678050][ T5178] kmem_cache_alloc_node+0x5c/0x3e0 [ 69.683251][ T5178] __alloc_skb+0x288/0x330 [ 69.687669][ T5178] ? __napi_build_skb+0x50/0x50 [ 69.692553][ T5178] ? lock_release+0x670/0x670 [ 69.697226][ T5178] ? mark_held_locks+0x9f/0xe0 [ 69.701988][ T5178] ? do_raw_spin_lock+0x124/0x2b0 [ 69.707016][ T5178] skb_copy+0x13d/0x3e0 [ 69.711180][ T5178] mac80211_hwsim_tx_frame_no_nl.isra.0+0xb02/0x1290 [ 69.717856][ T5178] ? hwsim_virtio_rx_work+0x360/0x360 [ 69.723230][ T5178] ? mac80211_hwsim_monitor_rx+0x1c2/0x840 [ 69.729042][ T5178] mac80211_hwsim_tx+0x7ba/0x2360 [ 69.734071][ T5178] ieee80211_handle_wake_tx_queue+0x187/0x260 [ 69.740146][ T5178] ? ieee80211_assign_chanctx.part.0+0x170/0x170 [ 69.746488][ T5178] ? __local_bh_enable_ip+0xa4/0x130 [ 69.751770][ T5178] ieee80211_queue_skb+0x1235/0x1f40 [ 69.757070][ T5178] ieee80211_tx+0x2d2/0x420 [ 69.761567][ T5178] ? ieee80211_tx_prepare_skb+0x460/0x460 [ 69.767290][ T5178] ? lock_release+0x670/0x670 [ 69.771960][ T5178] ? ieee80211_downgrade_queue+0x3da/0x580 [ 69.777768][ T5178] ? ieee80211_skb_resize+0x116/0x680 [ 69.783129][ T5178] ? ieee80211_set_qos_hdr+0x28f/0x3f0 [ 69.788590][ T5178] ieee80211_xmit+0x30e/0x3e0 [ 69.793265][ T5178] __ieee80211_subif_start_xmit+0x98d/0x1180 [ 69.799244][ T5178] ? ieee80211_clear_fast_xmit+0x130/0x130 [ 69.805054][ T5178] ieee80211_tx_control_port+0x5e3/0xd80 [ 69.810693][ T5178] ? ieee80211_tx_skb_tid+0x4b0/0x4b0 [ 69.816057][ T5178] ? __rtnl_unlock+0x68/0xe0 [ 69.820652][ T5178] ? netdev_run_todo+0x775/0x1100 [ 69.825688][ T5178] nl80211_tx_control_port+0x669/0xcd0 [ 69.831152][ T5178] ? cfg80211_probe_status+0x710/0x710 [ 69.836612][ T5178] ? nl80211_pre_doit+0x120/0xab0 [ 69.841653][ T5178] genl_family_rcv_msg_doit.isra.0+0x1e6/0x2d0 [ 69.847835][ T5178] ? genl_start+0x660/0x660 [ 69.852369][ T5178] ? ns_capable+0xe0/0x110 [ 69.856820][ T5178] genl_rcv_msg+0x4ff/0x7e0 [ 69.861355][ T5178] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 69.867715][ T5178] ? validate_beacon_tx_rate+0x790/0x790 [ 69.873351][ T5178] ? cfg80211_probe_status+0x710/0x710 [ 69.878810][ T5178] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 69.884618][ T5178] netlink_rcv_skb+0x165/0x440 [ 69.889389][ T5178] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 69.895719][ T5178] ? netlink_ack+0x1360/0x1360 [ 69.900520][ T5178] genl_rcv+0x28/0x40 [ 69.904505][ T5178] netlink_unicast+0x547/0x7f0 [ 69.909272][ T5178] ? netlink_attachskb+0x890/0x890 [ 69.914381][ T5178] ? __virt_addr_valid+0x61/0x2e0 [ 69.919406][ T5178] ? __phys_addr_symbol+0x30/0x70 [ 69.924430][ T5178] ? __check_object_size+0x333/0x6e0 [ 69.929720][ T5178] netlink_sendmsg+0x925/0xe30 [ 69.934500][ T5178] ? netlink_unicast+0x7f0/0x7f0 [ 69.939441][ T5178] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 69.944720][ T5178] ? netlink_unicast+0x7f0/0x7f0 [ 69.949664][ T5178] sock_sendmsg+0xde/0x190 [ 69.954528][ T5178] ____sys_sendmsg+0x71c/0x900 [ 69.959289][ T5178] ? copy_msghdr_from_user+0xfc/0x150 [ 69.964663][ T5178] ? kernel_sendmsg+0x50/0x50 [ 69.969354][ T5178] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 69.975352][ T5178] ___sys_sendmsg+0x110/0x1b0 [ 69.980045][ T5178] ? do_recvmmsg+0x6e0/0x6e0 [ 69.984668][ T5178] ? lock_release+0x670/0x670 [ 69.989339][ T5178] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 69.994558][ T5178] ? do_raw_spin_lock+0x124/0x2b0 [ 69.999583][ T5178] ? spin_bug+0x1c0/0x1c0 [ 70.003919][ T5178] ? _raw_spin_lock_irq+0x45/0x50 [ 70.008954][ T5178] ? __fget_light+0x20a/0x270 [ 70.013639][ T5178] __sys_sendmsg+0xf7/0x1c0 [ 70.018144][ T5178] ? __sys_sendmsg_sock+0x40/0x40 [ 70.023171][ T5178] ? lock_downgrade+0x690/0x690 [ 70.028022][ T5178] ? lockdep_hardirqs_on+0x7d/0x100 [ 70.033219][ T5178] ? _raw_spin_unlock_irq+0x2e/0x50 [ 70.038441][ T5178] ? ptrace_notify+0xfe/0x140 [ 70.043127][ T5178] do_syscall_64+0x39/0xb0 [ 70.047545][ T5178] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 70.053441][ T5178] RIP: 0033:0x7fa07303b239 [ 70.057860][ T5178] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 81 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 70.077466][ T5178] RSP: 002b:00007ffc417e5758 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 70.085886][ T5178] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fa07303b239 [ 70.093847][ T5178] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 70.101827][ T5178] RBP: 00007ffc417e5780 R08: 0000000000000002 R09: 00007ffc417e5790 [ 70.109801][ T5178] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 70.117774][ T5178] R13: 00007ffc417e57a0 R14: 00007ffc417e57e0 R15: 0000000000000012 [pid 5179] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0./strace-static-x86_64: Process 5180 attached [pid 5178] <... sendmsg resumed>) = 84 [pid 5178] close(3 [pid 5180] chdir("./18" [pid 5178] <... close resumed>) = 0 [pid 5180] <... chdir resumed>) = 0 [pid 5178] close(4 [pid 5180] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5178] <... close resumed>) = 0 [pid 5180] <... prctl resumed>) = 0 [pid 5180] setpgid(0, 0) = 0 [pid 5180] symlink("/syzcgroup/unified/syz5", "./cgroup" [pid 5178] close(5 [pid 5180] <... symlink resumed>) = 0 [pid 5178] <... close resumed>) = 0 [pid 5180] symlink("/syzcgroup/cpu/syz5", "./cgroup.cpu") = 0 [pid 5178] close(6 [pid 5180] symlink("/syzcgroup/net/syz5", "./cgroup.net" [pid 5178] <... close resumed>) = 0 [pid 5178] close(7 [pid 5180] <... symlink resumed>) = 0 [pid 5178] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5178] close(8) = -1 EBADF (Bad file descriptor) [pid 5178] close(9) = -1 EBADF (Bad file descriptor) [pid 5178] close(10 [pid 5180] <... openat resumed>) = 3 [pid 5178] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] write(3, "1000", 4 [pid 5178] close(11 [pid 5180] <... write resumed>) = 4 [pid 5178] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5178] close(12) = -1 EBADF (Bad file descriptor) [pid 5178] close(13 [pid 5180] close(3 [pid 5178] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5178] close(14 [pid 5180] <... close resumed>) = 0 [pid 5178] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5178] close(15 [pid 5180] symlink("/dev/binderfs", "./binderfs" [pid 5179] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5178] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 70.125750][ T5178] [pid 5178] close(16) = -1 EBADF (Bad file descriptor) [pid 5180] <... symlink resumed>) = 0 [pid 5179] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5178] close(17) = -1 EBADF (Bad file descriptor) [pid 5178] close(18) = -1 EBADF (Bad file descriptor) [pid 5178] close(19 [pid 5180] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5178] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] <... socket resumed>) = 4 [pid 5178] close(20 [pid 5180] <... openat resumed>) = 3 [pid 5178] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5178] close(21) = -1 EBADF (Bad file descriptor) [pid 5178] close(22) = -1 EBADF (Bad file descriptor) [pid 5178] close(23 [pid 5180] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5178] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5178] close(24 [pid 5180] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5179] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5178] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5178] close(25) = -1 EBADF (Bad file descriptor) [pid 5178] close(26) = -1 EBADF (Bad file descriptor) [pid 5178] close(27) = -1 EBADF (Bad file descriptor) [pid 5178] close(28) = -1 EBADF (Bad file descriptor) [pid 5178] close(29) = -1 EBADF (Bad file descriptor) [pid 5178] exit_group(0) = ? [pid 5180] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5179] <... socket resumed>) = 5 [pid 5180] <... socket resumed>) = 4 [pid 5178] +++ exited with 0 +++ [pid 5180] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5088] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=20, si_uid=0, si_status=0, si_utime=0, si_stime=6 /* 0.06 s */} --- [pid 5088] restart_syscall(<... resuming interrupted clone ...> [pid 5180] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5179] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5088] <... restart_syscall resumed>) = 0 [pid 5180] <... socket resumed>) = 5 [pid 5180] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5179] <... socket resumed>) = 6 [pid 5180] <... socket resumed>) = 6 [pid 5179] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5180] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5179] <... sendto resumed>) = 32 [pid 5180] <... sendto resumed>) = 32 [pid 5179] recvfrom(6, [pid 5180] recvfrom(6, [pid 5179] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=23}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5180] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=20}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5179] recvfrom(6, [pid 5180] recvfrom(6, [pid 5179] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=23}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] umount2("./18", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5180] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=20}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5179] close(6 [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5180] close(6 [pid 5179] <... close resumed>) = 0 [pid 5088] openat(AT_FDCWD, "./18", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5180] <... close resumed>) = 0 [pid 5179] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5088] <... openat resumed>) = 3 [pid 5180] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5179] <... openat resumed>) = 6 [pid 5088] fstat(3, [pid 5180] <... openat resumed>) = 6 [pid 5179] write(6, "13", 2 [pid 5088] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5180] write(6, "13", 2 [pid 5179] <... write resumed>) = 2 [pid 5088] getdents64(3, [pid 5180] <... write resumed>) = 2 [pid 5179] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5088] <... getdents64 resumed>0x555557015620 /* 7 entries */, 32768) = 216 [pid 5180] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5179] <... sendmsg resumed>) = 84 [pid 5180] <... sendmsg resumed>) = 84 [pid 5179] close(3 [pid 5088] umount2("./18/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5180] close(3 [pid 5179] <... close resumed>) = 0 [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5180] <... close resumed>) = 0 [pid 5179] close(4 [pid 5088] lstat("./18/binderfs", [pid 5180] close(4) = 0 [pid 5179] <... close resumed>) = 0 [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5180] close(5 [pid 5179] close(5 [pid 5088] unlink("./18/binderfs" [pid 5180] <... close resumed>) = 0 [pid 5179] <... close resumed>) = 0 [pid 5088] <... unlink resumed>) = 0 [pid 5180] close(6 [pid 5179] close(6 [pid 5088] umount2("./18/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5180] <... close resumed>) = 0 [pid 5179] <... close resumed>) = 0 [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5180] close(7 [pid 5179] close(7 [pid 5088] lstat("./18/memory.events", [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5180] close(8 [pid 5179] close(8 [pid 5088] unlink("./18/memory.events" [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... unlink resumed>) = 0 [pid 5180] close(9 [pid 5179] close(9 [pid 5088] umount2("./18/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5180] close(10 [pid 5179] close(10 [pid 5088] lstat("./18/cgroup", [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5180] close(11 [pid 5179] close(11 [pid 5088] unlink("./18/cgroup" [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... unlink resumed>) = 0 [pid 5180] close(12 [pid 5179] close(12 [pid 5088] umount2("./18/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5180] close(13 [pid 5179] close(13 [pid 5088] lstat("./18/cgroup.net", [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5180] close(14 [pid 5179] close(14 [pid 5088] unlink("./18/cgroup.net" [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... unlink resumed>) = 0 [pid 5180] close(15 [pid 5179] close(15 [pid 5088] umount2("./18/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5180] close(16 [pid 5179] close(16 [pid 5088] lstat("./18/cgroup.cpu", [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5180] close(17 [pid 5179] close(17 [pid 5088] unlink("./18/cgroup.cpu" [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... unlink resumed>) = 0 [pid 5180] close(18 [pid 5179] close(18 [pid 5088] getdents64(3, [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... getdents64 resumed>0x555557015620 /* 0 entries */, 32768) = 0 [pid 5180] close(19 [pid 5179] close(19 [pid 5088] close(3 [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... close resumed>) = 0 [pid 5180] close(20 [pid 5179] close(20 [pid 5088] rmdir("./18" [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... rmdir resumed>) = 0 [pid 5180] close(21 [pid 5179] close(21 [pid 5088] mkdir("./19", 0777 [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... mkdir resumed>) = 0 [pid 5180] close(22 [pid 5179] close(22 [pid 5088] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5181 attached [pid 5180] close(23 [pid 5179] close(23 [pid 5088] <... clone resumed>, child_tidptr=0x5555570145d0) = 21 [pid 5181] chdir("./19" [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] <... chdir resumed>) = 0 [pid 5180] close(24 [pid 5179] close(24 [pid 5181] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] <... prctl resumed>) = 0 [pid 5180] close(25 [pid 5179] close(25 [pid 5181] setpgid(0, 0 [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] <... setpgid resumed>) = 0 [pid 5180] close(26 [pid 5179] close(26 [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] symlink("/syzcgroup/unified/syz3", "./cgroup" [pid 5180] close(27 [pid 5179] close(27 [pid 5181] <... symlink resumed>) = 0 [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu" [pid 5180] close(28 [pid 5179] close(28 [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] <... symlink resumed>) = 0 [pid 5180] close(29 [pid 5179] close(29 [pid 5181] symlink("/syzcgroup/net/syz3", "./cgroup.net" [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] <... symlink resumed>) = 0 [pid 5180] exit_group(0 [pid 5179] exit_group(0 [pid 5181] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5180] <... exit_group resumed>) = ? [pid 5179] <... exit_group resumed>) = ? [pid 5181] <... openat resumed>) = 3 [pid 5180] +++ exited with 0 +++ [pid 5179] +++ exited with 0 +++ [pid 5181] write(3, "1000", 4 [pid 5087] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=23, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5181] <... write resumed>) = 4 [pid 5090] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=20, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5181] close(3 [pid 5087] restart_syscall(<... resuming interrupted clone ...> [pid 5090] restart_syscall(<... resuming interrupted clone ...> [pid 5181] <... close resumed>) = 0 [pid 5181] symlink("/dev/binderfs", "./binderfs" [pid 5087] <... restart_syscall resumed>) = 0 [pid 5181] <... symlink resumed>) = 0 [pid 5090] <... restart_syscall resumed>) = 0 [pid 5181] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5087] umount2("./21", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5181] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5090] umount2("./18", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] openat(AT_FDCWD, "./21", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5090] openat(AT_FDCWD, "./18", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5087] <... openat resumed>) = 3 [pid 5090] <... openat resumed>) = 3 [pid 5087] fstat(3, [pid 5090] fstat(3, [pid 5087] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5090] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5087] getdents64(3, [pid 5090] getdents64(3, [pid 5087] <... getdents64 resumed>0x555557015620 /* 7 entries */, 32768) = 216 [pid 5090] <... getdents64 resumed>0x555557015620 /* 7 entries */, 32768) = 216 [pid 5087] umount2("./21/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5090] umount2("./18/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] lstat("./21/binderfs", [pid 5090] lstat("./18/binderfs", [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5090] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5087] unlink("./21/binderfs" [pid 5090] unlink("./18/binderfs" [pid 5087] <... unlink resumed>) = 0 [pid 5090] <... unlink resumed>) = 0 [pid 5087] umount2("./21/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5090] umount2("./18/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] lstat("./21/memory.events", [pid 5090] lstat("./18/memory.events", [pid 5087] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5090] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5087] unlink("./21/memory.events" [pid 5181] <... ioctl resumed>) = 0 [pid 5090] unlink("./18/memory.events" [pid 5181] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5181] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5181] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5181] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 6 [pid 5181] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... unlink resumed>) = 0 [pid 5090] <... unlink resumed>) = 0 [pid 5087] umount2("./21/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5090] umount2("./18/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] lstat("./21/cgroup", [pid 5181] <... sendto resumed>) = 32 [pid 5090] lstat("./18/cgroup", [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5090] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5087] unlink("./21/cgroup" [pid 5090] unlink("./18/cgroup" [pid 5181] recvfrom(6, [{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=21}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5181] recvfrom(6, [pid 5090] <... unlink resumed>) = 0 [pid 5087] <... unlink resumed>) = 0 [pid 5181] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=21}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] umount2("./18/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] umount2("./21/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5181] close(6 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5181] <... close resumed>) = 0 [pid 5090] lstat("./18/cgroup.net", [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5181] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5090] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5087] lstat("./21/cgroup.net", [pid 5181] <... openat resumed>) = 6 [pid 5090] unlink("./18/cgroup.net" [pid 5181] write(6, "13", 2 [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5181] <... write resumed>) = 2 [pid 5181] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5090] <... unlink resumed>) = 0 [pid 5087] unlink("./21/cgroup.net" [pid 5090] umount2("./18/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] <... unlink resumed>) = 0 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] umount2("./21/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5090] lstat("./18/cgroup.cpu", [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5090] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5087] lstat("./21/cgroup.cpu", [pid 5090] unlink("./18/cgroup.cpu" [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5090] <... unlink resumed>) = 0 [pid 5087] unlink("./21/cgroup.cpu" [pid 5090] getdents64(3, [pid 5087] <... unlink resumed>) = 0 [pid 5090] <... getdents64 resumed>0x555557015620 /* 0 entries */, 32768) = 0 [pid 5087] getdents64(3, [pid 5090] close(3 [pid 5087] <... getdents64 resumed>0x555557015620 /* 0 entries */, 32768) = 0 [pid 5090] <... close resumed>) = 0 [pid 5087] close(3 [pid 5090] rmdir("./18" [pid 5087] <... close resumed>) = 0 [pid 5090] <... rmdir resumed>) = 0 [pid 5087] rmdir("./21" [pid 5090] mkdir("./19", 0777 [pid 5087] <... rmdir resumed>) = 0 [pid 5090] <... mkdir resumed>) = 0 [pid 5087] mkdir("./22", 0777 [pid 5090] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5087] <... mkdir resumed>) = 0 [pid 5087] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5183 attached [pid 5090] <... clone resumed>, child_tidptr=0x5555570145d0) = 21 [pid 5183] chdir("./22" [pid 5087] <... clone resumed>, child_tidptr=0x5555570145d0) = 24 [pid 5183] <... chdir resumed>) = 0 [pid 5183] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5183] setpgid(0, 0) = 0 [pid 5183] symlink("/syzcgroup/unified/syz4", "./cgroup") = 0 [pid 5183] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu") = 0 [pid 5183] symlink("/syzcgroup/net/syz4", "./cgroup.net") = 0 [pid 5183] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5183] write(3, "1000", 4) = 4 [pid 5183] close(3) = 0 [pid 5183] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5183] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [ 70.287451][ T5181] FAULT_INJECTION: forcing a failure. [ 70.287451][ T5181] name failslab, interval 1, probability 0, space 0, times 0 [ 70.300212][ T5181] CPU: 0 PID: 5181 Comm: syz-executor915 Not tainted 6.3.0-rc3-syzkaller-00156-g33189f0a94b9 #0 [ 70.310669][ T5181] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 70.320767][ T5181] Call Trace: [ 70.324079][ T5181] [ 70.327039][ T5181] dump_stack_lvl+0x136/0x150 [ 70.331768][ T5181] should_fail_ex+0x4a3/0x5b0 [pid 5183] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0) = -1 ENOSPC (No space left on device) [pid 5183] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [ 70.336509][ T5181] should_failslab+0x9/0x20 [ 70.341060][ T5181] kmem_cache_alloc_node+0x5c/0x3e0 [ 70.346315][ T5181] __alloc_skb+0x288/0x330 [ 70.350786][ T5181] ? __napi_build_skb+0x50/0x50 [ 70.355658][ T5181] ? lock_release+0x670/0x670 [ 70.360337][ T5181] ? mark_held_locks+0x9f/0xe0 [ 70.365098][ T5181] ? do_raw_spin_lock+0x124/0x2b0 [ 70.370128][ T5181] skb_copy+0x13d/0x3e0 [ 70.374302][ T5181] mac80211_hwsim_tx_frame_no_nl.isra.0+0xb02/0x1290 [ 70.380975][ T5181] ? hwsim_virtio_rx_work+0x360/0x360 [ 70.386345][ T5181] ? mac80211_hwsim_monitor_rx+0x1c2/0x840 [ 70.392155][ T5181] mac80211_hwsim_tx+0x7ba/0x2360 [ 70.397180][ T5181] ieee80211_handle_wake_tx_queue+0x187/0x260 [ 70.403247][ T5181] ? ieee80211_assign_chanctx.part.0+0x170/0x170 [ 70.409586][ T5181] ? __local_bh_enable_ip+0xa4/0x130 [ 70.414882][ T5181] ieee80211_queue_skb+0x1235/0x1f40 [ 70.420197][ T5181] ieee80211_tx+0x2d2/0x420 [ 70.424708][ T5181] ? ieee80211_tx_prepare_skb+0x460/0x460 [ 70.430430][ T5181] ? lock_release+0x670/0x670 [ 70.435105][ T5181] ? ieee80211_downgrade_queue+0x3da/0x580 [ 70.440912][ T5181] ? ieee80211_skb_resize+0x116/0x680 [ 70.446276][ T5181] ? ieee80211_set_qos_hdr+0x28f/0x3f0 [ 70.451736][ T5181] ieee80211_xmit+0x30e/0x3e0 [ 70.456410][ T5181] __ieee80211_subif_start_xmit+0x98d/0x1180 [ 70.462389][ T5181] ? ieee80211_clear_fast_xmit+0x130/0x130 [ 70.468198][ T5181] ieee80211_tx_control_port+0x5e3/0xd80 [ 70.473829][ T5181] ? ieee80211_tx_skb_tid+0x4b0/0x4b0 [ 70.479194][ T5181] ? __rtnl_unlock+0x68/0xe0 [ 70.483783][ T5181] ? netdev_run_todo+0x775/0x1100 [ 70.488812][ T5181] nl80211_tx_control_port+0x669/0xcd0 [ 70.494274][ T5181] ? cfg80211_probe_status+0x710/0x710 [ 70.499757][ T5181] ? nl80211_pre_doit+0x120/0xab0 [ 70.504786][ T5181] genl_family_rcv_msg_doit.isra.0+0x1e6/0x2d0 [ 70.510944][ T5181] ? genl_start+0x660/0x660 [ 70.515455][ T5181] ? ns_capable+0xe0/0x110 [ 70.519879][ T5181] genl_rcv_msg+0x4ff/0x7e0 [ 70.524397][ T5181] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 70.530725][ T5181] ? validate_beacon_tx_rate+0x790/0x790 [ 70.536348][ T5181] ? cfg80211_probe_status+0x710/0x710 [ 70.541822][ T5181] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 70.547630][ T5181] netlink_rcv_skb+0x165/0x440 [ 70.552396][ T5181] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 70.558725][ T5181] ? netlink_ack+0x1360/0x1360 [ 70.563507][ T5181] genl_rcv+0x28/0x40 [ 70.567506][ T5181] netlink_unicast+0x547/0x7f0 [ 70.572272][ T5181] ? netlink_attachskb+0x890/0x890 [ 70.577379][ T5181] ? __virt_addr_valid+0x61/0x2e0 [ 70.582403][ T5181] ? __phys_addr_symbol+0x30/0x70 [ 70.587423][ T5181] ? __check_object_size+0x333/0x6e0 [ 70.592706][ T5181] netlink_sendmsg+0x925/0xe30 [ 70.597473][ T5181] ? netlink_unicast+0x7f0/0x7f0 [ 70.602410][ T5181] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 70.607691][ T5181] ? netlink_unicast+0x7f0/0x7f0 [ 70.612627][ T5181] sock_sendmsg+0xde/0x190 [ 70.617049][ T5181] ____sys_sendmsg+0x71c/0x900 [ 70.621812][ T5181] ? copy_msghdr_from_user+0xfc/0x150 [ 70.627186][ T5181] ? kernel_sendmsg+0x50/0x50 [ 70.631866][ T5181] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 70.637846][ T5181] ___sys_sendmsg+0x110/0x1b0 [ 70.642530][ T5181] ? do_recvmmsg+0x6e0/0x6e0 [ 70.647130][ T5181] ? lock_release+0x670/0x670 [ 70.651819][ T5181] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 70.657012][ T5181] ? do_raw_spin_lock+0x124/0x2b0 [ 70.662032][ T5181] ? spin_bug+0x1c0/0x1c0 [ 70.666355][ T5181] ? _raw_spin_lock_irq+0x45/0x50 [ 70.671383][ T5181] ? __fget_light+0x20a/0x270 [ 70.676066][ T5181] __sys_sendmsg+0xf7/0x1c0 [ 70.680574][ T5181] ? __sys_sendmsg_sock+0x40/0x40 [ 70.685598][ T5181] ? lock_downgrade+0x690/0x690 [ 70.690452][ T5181] ? lockdep_hardirqs_on+0x7d/0x100 [ 70.695651][ T5181] ? _raw_spin_unlock_irq+0x2e/0x50 [ 70.700851][ T5181] ? ptrace_notify+0xfe/0x140 [ 70.705524][ T5181] do_syscall_64+0x39/0xb0 [ 70.709947][ T5181] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 70.715875][ T5181] RIP: 0033:0x7fa07303b239 [ 70.720291][ T5181] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 81 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 70.739897][ T5181] RSP: 002b:00007ffc417e5758 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 70.748345][ T5181] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fa07303b239 [ 70.756571][ T5181] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 70.764534][ T5181] RBP: 00007ffc417e5780 R08: 0000000000000002 R09: 00007ffc417e5790 [ 70.772497][ T5181] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 70.780463][ T5181] R13: 00007ffc417e57a0 R14: 00007ffc417e57e0 R15: 0000000000000013 [pid 5183] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5183] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5183] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 6 [pid 5183] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12./strace-static-x86_64: Process 5182 attached [pid 5182] chdir("./19") = 0 [pid 5183] <... sendto resumed>) = 32 [pid 5182] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5183] recvfrom(6, [pid 5182] setpgid(0, 0) = 0 [pid 5183] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=24}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5182] symlink("/syzcgroup/unified/syz5", "./cgroup" [pid 5183] recvfrom(6, [pid 5182] <... symlink resumed>) = 0 [pid 5182] symlink("/syzcgroup/cpu/syz5", "./cgroup.cpu" [pid 5183] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=24}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5182] <... symlink resumed>) = 0 [pid 5182] symlink("/syzcgroup/net/syz5", "./cgroup.net" [pid 5183] close(6 [pid 5182] <... symlink resumed>) = 0 [pid 5182] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5181] <... sendmsg resumed>) = 84 [pid 5183] <... close resumed>) = 0 [pid 5182] <... openat resumed>) = 3 [pid 5181] close(3 [pid 5182] write(3, "1000", 4 [pid 5181] <... close resumed>) = 0 [pid 5183] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5182] <... write resumed>) = 4 [pid 5181] close(4 [pid 5182] close(3 [pid 5181] <... close resumed>) = 0 [pid 5182] <... close resumed>) = 0 [pid 5181] close(5 [pid 5182] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5181] <... close resumed>) = 0 [pid 5183] <... openat resumed>) = 6 [pid 5182] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5181] close(6 [pid 5183] write(6, "13", 2 [pid 5182] <... openat resumed>) = 3 [pid 5181] <... close resumed>) = 0 [pid 5183] <... write resumed>) = 2 [pid 5182] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5181] close(7 [pid 5183] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5182] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5182] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5181] close(8 [pid 5183] <... sendmsg resumed>) = 84 [pid 5182] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] close(3 [pid 5182] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5182] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5183] <... close resumed>) = 0 [pid 5182] <... socket resumed>) = 5 [pid 5181] close(9 [pid 5183] close(4 [pid 5182] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5182] <... socket resumed>) = 6 [pid 5181] close(10 [pid 5183] <... close resumed>) = 0 [pid 5182] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] close(5 [pid 5182] <... sendto resumed>) = 32 [pid 5181] close(11 [pid 5182] recvfrom(6, [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] <... close resumed>) = 0 [pid 5182] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=21}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5181] close(12 [pid 5183] close(6 [pid 5182] recvfrom(6, [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] <... close resumed>) = 0 [pid 5182] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=21}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5181] close(13 [pid 5183] close(7 [pid 5182] close(6 [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5182] <... close resumed>) = 0 [pid 5181] close(14 [pid 5183] close(8 [ 70.788444][ T5181] [pid 5182] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5182] <... openat resumed>) = 6 [pid 5181] close(15 [pid 5183] close(9 [pid 5182] write(6, "13", 2 [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5182] <... write resumed>) = 2 [pid 5181] close(16 [pid 5183] close(10 [pid 5182] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] close(17 [pid 5183] close(11 [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] close(18 [pid 5183] close(12 [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] close(19 [pid 5183] close(13 [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] close(20 [pid 5183] close(14 [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] close(21 [pid 5183] close(15 [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] close(22 [pid 5183] close(16 [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] close(23 [pid 5183] close(17 [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] close(24 [pid 5183] close(18 [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] close(25 [pid 5183] close(19 [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] close(26 [pid 5183] close(20 [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] close(27 [pid 5183] close(21 [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] close(28 [pid 5183] close(22 [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] close(29 [pid 5183] close(23 [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] exit_group(0 [pid 5183] close(24 [pid 5181] <... exit_group resumed>) = ? [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] +++ exited with 0 +++ [pid 5183] close(25 [pid 5088] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=21, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] restart_syscall(<... resuming interrupted clone ...> [pid 5183] close(26 [pid 5088] <... restart_syscall resumed>) = 0 [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] close(27) = -1 EBADF (Bad file descriptor) [pid 5088] umount2("./19", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5183] close(28 [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] openat(AT_FDCWD, "./19", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5183] close(29 [pid 5088] <... openat resumed>) = 3 [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] fstat(3, [pid 5183] exit_group(0 [pid 5088] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5183] <... exit_group resumed>) = ? [pid 5088] getdents64(3, [pid 5183] +++ exited with 0 +++ [pid 5088] <... getdents64 resumed>0x555557015620 /* 7 entries */, 32768) = 216 [pid 5088] umount2("./19/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=24, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] lstat("./19/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5088] unlink("./19/binderfs") = 0 [pid 5088] umount2("./19/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5088] lstat("./19/memory.events", [pid 5087] umount2("./22", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] unlink("./19/memory.events" [pid 5087] openat(AT_FDCWD, "./22", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5088] <... unlink resumed>) = 0 [pid 5087] <... openat resumed>) = 3 [pid 5088] umount2("./19/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] fstat(3, [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5088] lstat("./19/cgroup", [pid 5087] getdents64(3, [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5087] <... getdents64 resumed>0x555557015620 /* 7 entries */, 32768) = 216 [pid 5088] unlink("./19/cgroup" [pid 5087] umount2("./22/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] <... unlink resumed>) = 0 [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] umount2("./19/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] lstat("./22/binderfs", [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [ 70.832979][ T5182] FAULT_INJECTION: forcing a failure. [ 70.832979][ T5182] name failslab, interval 1, probability 0, space 0, times 0 [ 70.846861][ T5182] CPU: 0 PID: 5182 Comm: syz-executor915 Not tainted 6.3.0-rc3-syzkaller-00156-g33189f0a94b9 #0 [ 70.857339][ T5182] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 70.867429][ T5182] Call Trace: [ 70.870737][ T5182] [ 70.873693][ T5182] dump_stack_lvl+0x136/0x150 [ 70.878421][ T5182] should_fail_ex+0x4a3/0x5b0 [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5088] lstat("./19/cgroup.net", [pid 5087] unlink("./22/binderfs" [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5087] <... unlink resumed>) = 0 [pid 5088] unlink("./19/cgroup.net" [pid 5087] umount2("./22/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] <... unlink resumed>) = 0 [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] umount2("./19/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] lstat("./22/memory.events", [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [ 70.883161][ T5182] should_failslab+0x9/0x20 [ 70.887719][ T5182] kmem_cache_alloc_node+0x5c/0x3e0 [ 70.892973][ T5182] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 70.898831][ T5182] __alloc_skb+0x288/0x330 [ 70.903305][ T5182] ? __napi_build_skb+0x50/0x50 [ 70.908198][ T5182] ? ns_capable+0xe0/0x110 [ 70.912645][ T5182] netlink_ack+0x357/0x1360 [ 70.917174][ T5182] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 70.923531][ T5182] ? netlink_sendmsg+0xe30/0xe30 [ 70.928506][ T5182] netlink_rcv_skb+0x34f/0x440 [ 70.933292][ T5182] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 70.939653][ T5182] ? netlink_ack+0x1360/0x1360 [ 70.944464][ T5182] genl_rcv+0x28/0x40 [ 70.948470][ T5182] netlink_unicast+0x547/0x7f0 [ 70.953262][ T5182] ? netlink_attachskb+0x890/0x890 [ 70.958396][ T5182] ? __virt_addr_valid+0x61/0x2e0 [ 70.963444][ T5182] ? __phys_addr_symbol+0x30/0x70 [ 70.968524][ T5182] ? __check_object_size+0x333/0x6e0 [ 70.973832][ T5182] netlink_sendmsg+0x925/0xe30 [ 70.978632][ T5182] ? netlink_unicast+0x7f0/0x7f0 [ 70.983602][ T5182] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 70.988913][ T5182] ? netlink_unicast+0x7f0/0x7f0 [ 70.993873][ T5182] sock_sendmsg+0xde/0x190 [ 70.998314][ T5182] ____sys_sendmsg+0x71c/0x900 [ 71.003102][ T5182] ? copy_msghdr_from_user+0xfc/0x150 [ 71.008502][ T5182] ? kernel_sendmsg+0x50/0x50 [ 71.013211][ T5182] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 71.019216][ T5182] ___sys_sendmsg+0x110/0x1b0 [ 71.023924][ T5182] ? do_recvmmsg+0x6e0/0x6e0 [ 71.028592][ T5182] ? lock_release+0x670/0x670 [ 71.033290][ T5182] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 71.038508][ T5182] ? do_raw_spin_lock+0x124/0x2b0 [ 71.043553][ T5182] ? spin_bug+0x1c0/0x1c0 [ 71.047901][ T5182] ? _raw_spin_lock_irq+0x45/0x50 [ 71.052955][ T5182] ? __fget_light+0x20a/0x270 [ 71.057693][ T5182] __sys_sendmsg+0xf7/0x1c0 [ 71.062225][ T5182] ? __sys_sendmsg_sock+0x40/0x40 [ 71.067277][ T5182] ? lock_downgrade+0x690/0x690 [ 71.072151][ T5182] ? lockdep_hardirqs_on+0x7d/0x100 [ 71.077368][ T5182] ? _raw_spin_unlock_irq+0x2e/0x50 [ 71.082593][ T5182] ? ptrace_notify+0xfe/0x140 [ 71.087294][ T5182] do_syscall_64+0x39/0xb0 [ 71.091725][ T5182] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 71.097663][ T5182] RIP: 0033:0x7fa07303b239 [ 71.102090][ T5182] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 81 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 71.121711][ T5182] RSP: 002b:00007ffc417e5758 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [pid 5088] lstat("./19/cgroup.cpu", [pid 5087] unlink("./22/memory.events" [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5087] <... unlink resumed>) = 0 [pid 5088] unlink("./19/cgroup.cpu" [pid 5087] umount2("./22/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] <... unlink resumed>) = 0 [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] getdents64(3, [pid 5087] lstat("./22/cgroup", [pid 5088] <... getdents64 resumed>0x555557015620 /* 0 entries */, 32768) = 0 [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5088] close(3 [pid 5087] unlink("./22/cgroup" [pid 5088] <... close resumed>) = 0 [pid 5087] <... unlink resumed>) = 0 [pid 5088] rmdir("./19" [pid 5087] umount2("./22/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] <... rmdir resumed>) = 0 [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] mkdir("./20", 0777 [pid 5087] lstat("./22/cgroup.net", [pid 5088] <... mkdir resumed>) = 0 [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5088] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5087] unlink("./22/cgroup.net") = 0 [pid 5088] <... clone resumed>, child_tidptr=0x5555570145d0) = 22 [pid 5087] umount2("./22/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5087] lstat("./22/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5087] unlink("./22/cgroup.cpu") = 0 [pid 5087] getdents64(3, 0x555557015620 /* 0 entries */, 32768) = 0 [pid 5087] close(3) = 0 [pid 5087] rmdir("./22") = 0 [pid 5087] mkdir("./23", 0777) = 0 ./strace-static-x86_64: Process 5184 attached [pid 5087] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5184] chdir("./20") = 0 [pid 5184] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5184] setpgid(0, 0./strace-static-x86_64: Process 5185 attached ) = 0 [pid 5185] chdir("./23" [pid 5087] <... clone resumed>, child_tidptr=0x5555570145d0) = 25 [pid 5185] <... chdir resumed>) = 0 [pid 5185] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5185] setpgid(0, 0 [pid 5184] symlink("/syzcgroup/unified/syz3", "./cgroup" [pid 5185] <... setpgid resumed>) = 0 [pid 5185] symlink("/syzcgroup/unified/syz4", "./cgroup" [pid 5184] <... symlink resumed>) = 0 [pid 5184] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu" [pid 5185] <... symlink resumed>) = 0 [pid 5185] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu" [pid 5184] <... symlink resumed>) = 0 [pid 5185] <... symlink resumed>) = 0 [pid 5184] symlink("/syzcgroup/net/syz3", "./cgroup.net" [pid 5182] <... sendmsg resumed>) = 84 [pid 5182] close(3) = 0 [pid 5182] close(4) = 0 [pid 5182] close(5 [pid 5184] <... symlink resumed>) = 0 [pid 5182] <... close resumed>) = 0 [pid 5182] close(6) = 0 [pid 5182] close(7) = -1 EBADF (Bad file descriptor) [pid 5182] close(8) = -1 EBADF (Bad file descriptor) [pid 5185] symlink("/syzcgroup/net/syz4", "./cgroup.net" [pid 5184] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5182] close(9) = -1 EBADF (Bad file descriptor) [pid 5182] close(10) = -1 EBADF (Bad file descriptor) [pid 5182] close(11) = -1 EBADF (Bad file descriptor) [pid 5182] close(12) = -1 EBADF (Bad file descriptor) [pid 5182] close(13) = -1 EBADF (Bad file descriptor) [pid 5182] close(14) = -1 EBADF (Bad file descriptor) [pid 5182] close(15) = -1 EBADF (Bad file descriptor) [pid 5182] close(16) = -1 EBADF (Bad file descriptor) [pid 5182] close(17) = -1 EBADF (Bad file descriptor) [pid 5182] close(18) = -1 EBADF (Bad file descriptor) [pid 5182] close(19) = -1 EBADF (Bad file descriptor) [pid 5182] close(20) = -1 EBADF (Bad file descriptor) [pid 5182] close(21) = -1 EBADF (Bad file descriptor) [pid 5182] close(22) = -1 EBADF (Bad file descriptor) [pid 5182] close(23) = -1 EBADF (Bad file descriptor) [pid 5182] close(24) = -1 EBADF (Bad file descriptor) [pid 5182] close(25) = -1 EBADF (Bad file descriptor) [pid 5182] close(26) = -1 EBADF (Bad file descriptor) [pid 5182] close(27) = -1 EBADF (Bad file descriptor) [pid 5182] close(28 [pid 5184] <... openat resumed>) = 3 [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5182] close(29) = -1 EBADF (Bad file descriptor) [pid 5185] <... symlink resumed>) = 0 [pid 5184] write(3, "1000", 4 [pid 5185] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5184] <... write resumed>) = 4 [pid 5182] exit_group(0 [pid 5185] <... openat resumed>) = 3 [pid 5185] write(3, "1000", 4 [pid 5184] close(3 [pid 5185] <... write resumed>) = 4 [pid 5184] <... close resumed>) = 0 [pid 5185] close(3 [pid 5184] symlink("/dev/binderfs", "./binderfs" [pid 5182] <... exit_group resumed>) = ? [pid 5185] <... close resumed>) = 0 [pid 5185] symlink("/dev/binderfs", "./binderfs" [pid 5184] <... symlink resumed>) = 0 [pid 5184] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5185] <... symlink resumed>) = 0 [pid 5182] +++ exited with 0 +++ [pid 5184] <... openat resumed>) = 3 [pid 5090] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=21, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5184] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5185] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5185] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5090] umount2("./19", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5090] openat(AT_FDCWD, "./19", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5090] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5090] getdents64(3, 0x555557015620 /* 7 entries */, 32768) = 216 [pid 5090] umount2("./19/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5090] lstat("./19/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5090] unlink("./19/binderfs") = 0 [pid 5090] umount2("./19/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5090] lstat("./19/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [ 71.130138][ T5182] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fa07303b239 [ 71.138119][ T5182] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 71.146100][ T5182] RBP: 00007ffc417e5780 R08: 0000000000000002 R09: 00007ffc417e5790 [ 71.154081][ T5182] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 71.162060][ T5182] R13: 00007ffc417e57a0 R14: 00007ffc417e57e0 R15: 0000000000000013 [ 71.170061][ T5182] [pid 5090] unlink("./19/memory.events") = 0 [pid 5090] umount2("./19/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5090] lstat("./19/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5090] unlink("./19/cgroup" [pid 5184] <... ioctl resumed>) = 0 [pid 5090] <... unlink resumed>) = 0 [pid 5184] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5090] umount2("./19/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5090] lstat("./19/cgroup.net", [pid 5184] <... socket resumed>) = 4 [pid 5090] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5090] unlink("./19/cgroup.net") = 0 [pid 5090] umount2("./19/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5185] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5090] lstat("./19/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5090] unlink("./19/cgroup.cpu" [pid 5184] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5090] <... unlink resumed>) = 0 [pid 5090] getdents64(3, 0x555557015620 /* 0 entries */, 32768) = 0 [pid 5090] close(3 [pid 5184] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5090] <... close resumed>) = 0 [pid 5184] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5090] rmdir("./19" [pid 5184] <... socket resumed>) = 5 [pid 5090] <... rmdir resumed>) = 0 [pid 5090] mkdir("./20", 0777 [pid 5184] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 6 [pid 5184] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... mkdir resumed>) = 0 [pid 5090] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5184] <... sendto resumed>) = 32 [pid 5184] recvfrom(6, [{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=22}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 ./strace-static-x86_64: Process 5186 attached [pid 5184] recvfrom(6, [pid 5090] <... clone resumed>, child_tidptr=0x5555570145d0) = 22 [pid 5184] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=22}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5186] chdir("./20") = 0 [pid 5184] close(6 [pid 5186] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5186] setpgid(0, 0 [pid 5184] <... close resumed>) = 0 [pid 5186] <... setpgid resumed>) = 0 [pid 5184] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5186] symlink("/syzcgroup/unified/syz5", "./cgroup" [pid 5184] <... openat resumed>) = 6 [pid 5184] write(6, "13", 2) = 2 [pid 5186] <... symlink resumed>) = 0 [ 71.249916][ T5184] FAULT_INJECTION: forcing a failure. [ 71.249916][ T5184] name failslab, interval 1, probability 0, space 0, times 0 [ 71.263028][ T5184] CPU: 0 PID: 5184 Comm: syz-executor915 Not tainted 6.3.0-rc3-syzkaller-00156-g33189f0a94b9 #0 [ 71.273438][ T5184] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 71.283493][ T5184] Call Trace: [ 71.286766][ T5184] [ 71.289687][ T5184] dump_stack_lvl+0x136/0x150 [ 71.294365][ T5184] should_fail_ex+0x4a3/0x5b0 [ 71.299048][ T5184] should_failslab+0x9/0x20 [ 71.303635][ T5184] kmem_cache_alloc_node+0x5c/0x3e0 [ 71.308835][ T5184] __alloc_skb+0x288/0x330 [ 71.313255][ T5184] ? __napi_build_skb+0x50/0x50 [ 71.318104][ T5184] ? lock_release+0x670/0x670 [ 71.322774][ T5184] ? mark_held_locks+0x9f/0xe0 [ 71.327532][ T5184] ? do_raw_spin_lock+0x124/0x2b0 [ 71.332556][ T5184] skb_copy+0x13d/0x3e0 [ 71.336717][ T5184] mac80211_hwsim_tx_frame_no_nl.isra.0+0xb02/0x1290 [ 71.343394][ T5184] ? hwsim_virtio_rx_work+0x360/0x360 [ 71.348768][ T5184] ? mac80211_hwsim_monitor_rx+0x1c2/0x840 [ 71.354584][ T5184] mac80211_hwsim_tx+0x7ba/0x2360 [ 71.359617][ T5184] ieee80211_handle_wake_tx_queue+0x187/0x260 [ 71.365703][ T5184] ? ieee80211_assign_chanctx.part.0+0x170/0x170 [ 71.372031][ T5184] ? __local_bh_enable_ip+0xa4/0x130 [ 71.377319][ T5184] ieee80211_queue_skb+0x1235/0x1f40 [ 71.382620][ T5184] ieee80211_tx+0x2d2/0x420 [ 71.387117][ T5184] ? ieee80211_tx_prepare_skb+0x460/0x460 [ 71.392842][ T5184] ? lockdep_hardirqs_on+0x7d/0x100 [ 71.398039][ T5184] ? asm_common_interrupt+0x26/0x40 [ 71.403241][ T5184] ? ieee80211_skb_resize+0x116/0x680 [ 71.408608][ T5184] ? ieee80211_set_qos_hdr+0x28f/0x3f0 [ 71.414077][ T5184] ieee80211_xmit+0x30e/0x3e0 [ 71.418754][ T5184] __ieee80211_subif_start_xmit+0x98d/0x1180 [ 71.424737][ T5184] ? ieee80211_clear_fast_xmit+0x130/0x130 [ 71.430548][ T5184] ieee80211_tx_control_port+0x5e3/0xd80 [ 71.436182][ T5184] ? ieee80211_tx_skb_tid+0x4b0/0x4b0 [ 71.441551][ T5184] ? __rtnl_unlock+0x68/0xe0 [ 71.446144][ T5184] ? netdev_run_todo+0x775/0x1100 [ 71.451175][ T5184] nl80211_tx_control_port+0x669/0xcd0 [ 71.456645][ T5184] ? cfg80211_probe_status+0x710/0x710 [ 71.462102][ T5184] ? nl80211_pre_doit+0x120/0xab0 [ 71.467128][ T5184] genl_family_rcv_msg_doit.isra.0+0x1e6/0x2d0 [ 71.473288][ T5184] ? genl_start+0x660/0x660 [ 71.477810][ T5184] ? ns_capable+0xe0/0x110 [ 71.482229][ T5184] genl_rcv_msg+0x4ff/0x7e0 [ 71.486741][ T5184] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 71.493074][ T5184] ? validate_beacon_tx_rate+0x790/0x790 [ 71.498705][ T5184] ? cfg80211_probe_status+0x710/0x710 [ 71.504162][ T5184] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 71.509976][ T5184] netlink_rcv_skb+0x165/0x440 [ 71.514757][ T5184] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 71.521085][ T5184] ? netlink_ack+0x1360/0x1360 [ 71.525867][ T5184] genl_rcv+0x28/0x40 [ 71.529851][ T5184] netlink_unicast+0x547/0x7f0 [ 71.534632][ T5184] ? netlink_attachskb+0x890/0x890 [ 71.539746][ T5184] ? __virt_addr_valid+0x61/0x2e0 [ 71.544789][ T5184] ? __phys_addr_symbol+0x30/0x70 [ 71.549817][ T5184] ? __check_object_size+0x333/0x6e0 [ 71.555112][ T5184] netlink_sendmsg+0x925/0xe30 [ 71.559882][ T5184] ? netlink_unicast+0x7f0/0x7f0 [ 71.564833][ T5184] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 71.570121][ T5184] ? netlink_unicast+0x7f0/0x7f0 [ 71.575077][ T5184] sock_sendmsg+0xde/0x190 [ 71.579499][ T5184] ____sys_sendmsg+0x71c/0x900 [ 71.584284][ T5184] ? copy_msghdr_from_user+0xfc/0x150 [ 71.589659][ T5184] ? kernel_sendmsg+0x50/0x50 [ 71.594357][ T5184] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 71.600336][ T5184] ___sys_sendmsg+0x110/0x1b0 [ 71.605017][ T5184] ? do_recvmmsg+0x6e0/0x6e0 [ 71.609630][ T5184] ? lock_release+0x670/0x670 [ 71.614313][ T5184] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 71.619513][ T5184] ? do_raw_spin_lock+0x124/0x2b0 [ 71.624555][ T5184] ? spin_bug+0x1c0/0x1c0 [ 71.628881][ T5184] ? _raw_spin_lock_irq+0x45/0x50 [ 71.633908][ T5184] ? __fget_light+0x20a/0x270 [ 71.638589][ T5184] __sys_sendmsg+0xf7/0x1c0 [ 71.643119][ T5184] ? __sys_sendmsg_sock+0x40/0x40 [ 71.648149][ T5184] ? lock_downgrade+0x690/0x690 [ 71.653000][ T5184] ? lockdep_hardirqs_on+0x7d/0x100 [ 71.658200][ T5184] ? _raw_spin_unlock_irq+0x2e/0x50 [ 71.663398][ T5184] ? ptrace_notify+0xfe/0x140 [ 71.668073][ T5184] do_syscall_64+0x39/0xb0 [ 71.672484][ T5184] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 71.678384][ T5184] RIP: 0033:0x7fa07303b239 [ 71.682793][ T5184] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 81 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 71.702396][ T5184] RSP: 002b:00007ffc417e5758 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 71.710803][ T5184] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fa07303b239 [ 71.718767][ T5184] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 71.726729][ T5184] RBP: 00007ffc417e5780 R08: 0000000000000002 R09: 00007ffc417e5790 [ 71.734695][ T5184] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 71.742659][ T5184] R13: 00007ffc417e57a0 R14: 00007ffc417e57e0 R15: 0000000000000014 [pid 5184] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5186] symlink("/syzcgroup/cpu/syz5", "./cgroup.cpu" [pid 5185] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5186] <... symlink resumed>) = 0 [pid 5185] <... socket resumed>) = 4 [pid 5186] symlink("/syzcgroup/net/syz5", "./cgroup.net" [pid 5185] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5186] <... symlink resumed>) = 0 [pid 5185] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5186] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5185] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5186] <... openat resumed>) = 3 [pid 5185] <... socket resumed>) = 5 [pid 5186] write(3, "1000", 4 [pid 5185] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5186] <... write resumed>) = 4 [pid 5185] <... socket resumed>) = 6 [pid 5186] close(3 [pid 5185] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5186] <... close resumed>) = 0 [pid 5185] <... sendto resumed>) = 32 [pid 5186] symlink("/dev/binderfs", "./binderfs" [pid 5185] recvfrom(6, [pid 5186] <... symlink resumed>) = 0 [pid 5185] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=25}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5186] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5185] recvfrom(6, [pid 5184] <... sendmsg resumed>) = 84 [pid 5184] close(3) = 0 [pid 5184] close(4) = 0 [pid 5185] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=25}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5184] close(5 [pid 5186] <... openat resumed>) = 3 [pid 5185] close(6 [pid 5184] <... close resumed>) = 0 [pid 5184] close(6 [pid 5185] <... close resumed>) = 0 [pid 5185] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5186] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5184] <... close resumed>) = 0 [pid 5184] close(7) = -1 EBADF (Bad file descriptor) [pid 5184] close(8) = -1 EBADF (Bad file descriptor) [pid 5185] <... openat resumed>) = 6 [pid 5184] close(9) = -1 EBADF (Bad file descriptor) [pid 5184] close(10 [pid 5185] write(6, "13", 2) = 2 [pid 5184] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5185] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5184] close(11) = -1 EBADF (Bad file descriptor) [pid 5184] close(12) = -1 EBADF (Bad file descriptor) [pid 5184] close(13 [pid 5185] <... sendmsg resumed>) = 84 [pid 5184] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5185] close(3 [pid 5184] close(14 [pid 5185] <... close resumed>) = 0 [pid 5184] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5185] close(4 [pid 5184] close(15) = -1 EBADF (Bad file descriptor) [pid 5185] <... close resumed>) = 0 [pid 5184] close(16) = -1 EBADF (Bad file descriptor) [pid 5186] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5184] close(17 [pid 5185] close(5 [pid 5186] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5184] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5185] <... close resumed>) = 0 [pid 5184] close(18 [pid 5185] close(6 [pid 5184] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5186] <... socket resumed>) = 4 [pid 5184] close(19 [pid 5186] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5185] <... close resumed>) = 0 [pid 5184] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5186] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5185] close(7 [pid 5184] close(20 [pid 5186] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5185] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5184] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5186] <... socket resumed>) = 5 [pid 5184] close(21 [pid 5185] close(8 [pid 5186] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5184] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5184] close(22) = -1 EBADF (Bad file descriptor) [pid 5185] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5184] close(23) = -1 EBADF (Bad file descriptor) [pid 5185] close(9 [pid 5184] close(24 [pid 5185] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5184] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5184] close(25 [pid 5185] close(10 [pid 5184] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5184] close(26 [pid 5185] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5184] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5184] close(27 [pid 5185] close(11 [pid 5184] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5185] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5184] close(28) = -1 EBADF (Bad file descriptor) [pid 5185] close(12 [pid 5184] close(29) = -1 EBADF (Bad file descriptor) [pid 5185] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5185] close(13 [pid 5184] exit_group(0) = ? [pid 5186] <... socket resumed>) = 6 [pid 5185] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5186] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5185] close(14 [pid 5184] +++ exited with 0 +++ [pid 5185] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5186] <... sendto resumed>) = 32 [pid 5185] close(15 [pid 5186] recvfrom(6, [pid 5088] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=22, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5185] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] umount2("./20", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5186] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=22}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5185] close(16 [pid 5186] recvfrom(6, [pid 5185] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5186] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=22}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5185] close(17 [pid 5088] openat(AT_FDCWD, "./20", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5185] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 71.750631][ T5184] [pid 5186] close(6 [pid 5185] close(18 [pid 5088] <... openat resumed>) = 3 [pid 5186] <... close resumed>) = 0 [pid 5186] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5185] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] fstat(3, [pid 5185] close(19 [pid 5088] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5186] <... openat resumed>) = 6 [pid 5185] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] getdents64(3, [pid 5185] close(20 [pid 5186] write(6, "13", 2) = 2 [pid 5185] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... getdents64 resumed>0x555557015620 /* 7 entries */, 32768) = 216 [pid 5186] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5185] close(21) = -1 EBADF (Bad file descriptor) [pid 5088] umount2("./20/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5185] close(22) = -1 EBADF (Bad file descriptor) [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5186] <... sendmsg resumed>) = 84 [pid 5185] close(23 [pid 5088] lstat("./20/binderfs", [pid 5186] close(3 [pid 5185] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5186] <... close resumed>) = 0 [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5185] close(24) = -1 EBADF (Bad file descriptor) [pid 5185] close(25) = -1 EBADF (Bad file descriptor) [pid 5185] close(26) = -1 EBADF (Bad file descriptor) [pid 5185] close(27) = -1 EBADF (Bad file descriptor) [pid 5185] close(28) = -1 EBADF (Bad file descriptor) [pid 5185] close(29) = -1 EBADF (Bad file descriptor) [pid 5186] close(4 [pid 5185] exit_group(0 [pid 5088] unlink("./20/binderfs" [pid 5185] <... exit_group resumed>) = ? [pid 5186] <... close resumed>) = 0 [pid 5185] +++ exited with 0 +++ [pid 5088] <... unlink resumed>) = 0 [pid 5186] close(5) = 0 [pid 5186] close(6) = 0 [pid 5186] close(7) = -1 EBADF (Bad file descriptor) [pid 5186] close(8) = -1 EBADF (Bad file descriptor) [pid 5186] close(9) = -1 EBADF (Bad file descriptor) [pid 5186] close(10 [pid 5088] umount2("./20/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5186] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5186] close(11) = -1 EBADF (Bad file descriptor) [pid 5186] close(12) = -1 EBADF (Bad file descriptor) [pid 5186] close(13) = -1 EBADF (Bad file descriptor) [pid 5186] close(14) = -1 EBADF (Bad file descriptor) [pid 5186] close(15) = -1 EBADF (Bad file descriptor) [pid 5186] close(16) = -1 EBADF (Bad file descriptor) [pid 5186] close(17) = -1 EBADF (Bad file descriptor) [pid 5186] close(18) = -1 EBADF (Bad file descriptor) [pid 5186] close(19) = -1 EBADF (Bad file descriptor) [pid 5186] close(20 [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] umount2("./23", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5186] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] lstat("./20/memory.events", [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5186] close(21 [pid 5088] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5087] openat(AT_FDCWD, "./23", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5186] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] unlink("./20/memory.events" [pid 5087] <... openat resumed>) = 3 [pid 5186] close(22 [pid 5088] <... unlink resumed>) = 0 [pid 5087] fstat(3, [pid 5186] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] umount2("./20/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5186] close(23 [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] getdents64(3, [pid 5186] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] lstat("./20/cgroup", [pid 5087] <... getdents64 resumed>0x555557015620 /* 7 entries */, 32768) = 216 [pid 5186] close(24 [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5087] umount2("./23/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5186] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] unlink("./20/cgroup" [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5186] close(25 [pid 5088] <... unlink resumed>) = 0 [pid 5087] lstat("./23/binderfs", [pid 5186] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] umount2("./20/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5186] close(26 [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] unlink("./23/binderfs" [pid 5186] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] lstat("./20/cgroup.net", [pid 5087] <... unlink resumed>) = 0 [pid 5186] close(27 [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5087] umount2("./23/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5186] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] unlink("./20/cgroup.net" [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5186] close(28 [pid 5088] <... unlink resumed>) = 0 [pid 5087] lstat("./23/memory.events", [pid 5186] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] umount2("./20/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5186] close(29 [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] unlink("./23/memory.events" [pid 5186] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] lstat("./20/cgroup.cpu", [pid 5087] <... unlink resumed>) = 0 [pid 5186] exit_group(0) = ? [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5087] umount2("./23/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5186] +++ exited with 0 +++ [pid 5088] unlink("./20/cgroup.cpu" [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5090] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=22, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5088] <... unlink resumed>) = 0 [pid 5087] lstat("./23/cgroup", [pid 5088] getdents64(3, [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5088] <... getdents64 resumed>0x555557015620 /* 0 entries */, 32768) = 0 [pid 5087] unlink("./23/cgroup" [pid 5088] close(3 [pid 5087] <... unlink resumed>) = 0 [pid 5090] umount2("./20", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] <... close resumed>) = 0 [pid 5087] umount2("./23/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] rmdir("./20" [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5090] openat(AT_FDCWD, "./20", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5088] <... rmdir resumed>) = 0 [pid 5087] lstat("./23/cgroup.net", [pid 5090] <... openat resumed>) = 3 [pid 5088] mkdir("./21", 0777 [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5090] fstat(3, [pid 5088] <... mkdir resumed>) = 0 [pid 5087] unlink("./23/cgroup.net" [pid 5090] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5088] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5087] <... unlink resumed>) = 0 [pid 5090] getdents64(3, [pid 5087] umount2("./23/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5187 attached [pid 5090] <... getdents64 resumed>0x555557015620 /* 7 entries */, 32768) = 216 [pid 5088] <... clone resumed>, child_tidptr=0x5555570145d0) = 23 [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] lstat("./23/cgroup.cpu", [pid 5187] chdir("./21" [pid 5090] umount2("./20/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5187] <... chdir resumed>) = 0 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] unlink("./23/cgroup.cpu" [pid 5187] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5090] lstat("./20/binderfs", [pid 5087] <... unlink resumed>) = 0 [pid 5187] <... prctl resumed>) = 0 [pid 5087] getdents64(3, [pid 5187] setpgid(0, 0 [pid 5090] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5087] <... getdents64 resumed>0x555557015620 /* 0 entries */, 32768) = 0 [pid 5187] <... setpgid resumed>) = 0 [pid 5090] unlink("./20/binderfs" [pid 5087] close(3 [pid 5187] symlink("/syzcgroup/unified/syz3", "./cgroup" [pid 5087] <... close resumed>) = 0 [pid 5087] rmdir("./23" [pid 5187] <... symlink resumed>) = 0 [pid 5090] <... unlink resumed>) = 0 [pid 5087] <... rmdir resumed>) = 0 [pid 5187] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu" [pid 5090] umount2("./20/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] mkdir("./24", 0777 [pid 5187] <... symlink resumed>) = 0 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] <... mkdir resumed>) = 0 [pid 5187] symlink("/syzcgroup/net/syz3", "./cgroup.net" [pid 5090] lstat("./20/memory.events", [pid 5087] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5187] <... symlink resumed>) = 0 [pid 5090] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5187] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5090] unlink("./20/memory.events"./strace-static-x86_64: Process 5188 attached [pid 5187] <... openat resumed>) = 3 [pid 5090] <... unlink resumed>) = 0 [pid 5087] <... clone resumed>, child_tidptr=0x5555570145d0) = 26 [pid 5188] chdir("./24" [pid 5187] write(3, "1000", 4 [pid 5090] umount2("./20/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5188] <... chdir resumed>) = 0 [pid 5187] <... write resumed>) = 4 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5188] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5187] close(3 [pid 5090] lstat("./20/cgroup", [pid 5188] <... prctl resumed>) = 0 [pid 5187] <... close resumed>) = 0 [pid 5090] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5188] setpgid(0, 0 [pid 5187] symlink("/dev/binderfs", "./binderfs" [pid 5090] unlink("./20/cgroup" [pid 5188] <... setpgid resumed>) = 0 [pid 5187] <... symlink resumed>) = 0 [pid 5188] symlink("/syzcgroup/unified/syz4", "./cgroup" [pid 5187] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5090] <... unlink resumed>) = 0 [pid 5188] <... symlink resumed>) = 0 [pid 5188] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu" [pid 5187] <... openat resumed>) = 3 [pid 5090] umount2("./20/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5188] <... symlink resumed>) = 0 [pid 5187] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5188] symlink("/syzcgroup/net/syz4", "./cgroup.net") = 0 [pid 5090] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5188] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5188] write(3, "1000", 4) = 4 [pid 5188] close(3) = 0 [pid 5188] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5188] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5188] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5090] lstat("./20/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5090] unlink("./20/cgroup.net") = 0 [pid 5090] umount2("./20/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5090] lstat("./20/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5090] unlink("./20/cgroup.cpu") = 0 [pid 5090] getdents64(3, 0x555557015620 /* 0 entries */, 32768) = 0 [pid 5090] close(3) = 0 [pid 5090] rmdir("./20") = 0 [pid 5090] mkdir("./21", 0777) = 0 [pid 5090] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5189 attached [pid 5189] chdir("./21" [pid 5090] <... clone resumed>, child_tidptr=0x5555570145d0) = 23 [pid 5189] <... chdir resumed>) = 0 [pid 5189] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5189] setpgid(0, 0) = 0 [pid 5189] symlink("/syzcgroup/unified/syz5", "./cgroup") = 0 [pid 5189] symlink("/syzcgroup/cpu/syz5", "./cgroup.cpu") = 0 [pid 5189] symlink("/syzcgroup/net/syz5", "./cgroup.net") = 0 [pid 5189] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5189] write(3, "1000", 4) = 4 [pid 5189] close(3) = 0 [pid 5189] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5189] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5189] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5187] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5187] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5189] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5188] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5187] <... socket resumed>) = 4 [pid 5189] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5188] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5187] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5189] <... socket resumed>) = 4 [pid 5188] <... socket resumed>) = 4 [pid 5187] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5189] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5188] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5187] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5189] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5188] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5187] <... socket resumed>) = 5 [pid 5189] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5188] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5187] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5189] <... socket resumed>) = 5 [pid 5188] <... socket resumed>) = 5 [pid 5187] <... socket resumed>) = 6 [pid 5189] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5187] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5189] <... socket resumed>) = 6 [pid 5188] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5189] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5188] <... socket resumed>) = 6 [pid 5187] <... sendto resumed>) = 32 [pid 5189] recvfrom(6, [pid 5188] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5187] recvfrom(6, [pid 5189] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=23}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5188] <... sendto resumed>) = 32 [pid 5189] recvfrom(6, [pid 5188] recvfrom(6, [pid 5187] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=23}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5189] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=23}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5188] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=26}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5187] recvfrom(6, [pid 5189] close(6 [pid 5188] recvfrom(6, [pid 5187] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=23}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5189] <... close resumed>) = 0 [pid 5188] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=26}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5189] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5188] close(6 [pid 5187] close(6 [pid 5189] <... openat resumed>) = 6 [pid 5188] <... close resumed>) = 0 [pid 5189] write(6, "13", 2 [pid 5188] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5187] <... close resumed>) = 0 [pid 5189] <... write resumed>) = 2 [pid 5188] <... openat resumed>) = 6 [pid 5187] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5189] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5188] write(6, "13", 2 [pid 5187] <... openat resumed>) = 6 [pid 5187] write(6, "13", 2) = 2 [pid 5187] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 84 [pid 5187] close(3) = 0 [pid 5187] close(4) = 0 [pid 5187] close(5) = 0 [pid 5187] close(6) = 0 [pid 5187] close(7) = -1 EBADF (Bad file descriptor) [pid 5187] close(8) = -1 EBADF (Bad file descriptor) [pid 5187] close(9) = -1 EBADF (Bad file descriptor) [pid 5188] <... write resumed>) = 2 [pid 5187] close(10) = -1 EBADF (Bad file descriptor) [pid 5187] close(11) = -1 EBADF (Bad file descriptor) [pid 5187] close(12) = -1 EBADF (Bad file descriptor) [pid 5187] close(13) = -1 EBADF (Bad file descriptor) [pid 5187] close(14) = -1 EBADF (Bad file descriptor) [pid 5187] close(15) = -1 EBADF (Bad file descriptor) [pid 5187] close(16) = -1 EBADF (Bad file descriptor) [pid 5187] close(17) = -1 EBADF (Bad file descriptor) [pid 5187] close(18) = -1 EBADF (Bad file descriptor) [pid 5187] close(19) = -1 EBADF (Bad file descriptor) [pid 5187] close(20) = -1 EBADF (Bad file descriptor) [pid 5187] close(21) = -1 EBADF (Bad file descriptor) [pid 5187] close(22) = -1 EBADF (Bad file descriptor) [pid 5187] close(23) = -1 EBADF (Bad file descriptor) [pid 5187] close(24) = -1 EBADF (Bad file descriptor) [pid 5187] close(25) = -1 EBADF (Bad file descriptor) [pid 5187] close(26) = -1 EBADF (Bad file descriptor) [pid 5187] close(27) = -1 EBADF (Bad file descriptor) [pid 5187] close(28) = -1 EBADF (Bad file descriptor) [pid 5187] close(29) = -1 EBADF (Bad file descriptor) [pid 5187] exit_group(0) = ? [pid 5187] +++ exited with 0 +++ [pid 5088] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=23, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5088] umount2("./21", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5088] openat(AT_FDCWD, "./21", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5088] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5088] getdents64(3, 0x555557015620 /* 7 entries */, 32768) = 216 [pid 5088] umount2("./21/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5088] lstat("./21/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5088] unlink("./21/binderfs") = 0 [pid 5088] umount2("./21/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5088] lstat("./21/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5088] unlink("./21/memory.events") = 0 [pid 5088] umount2("./21/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5088] lstat("./21/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [ 71.926924][ T5189] FAULT_INJECTION: forcing a failure. [ 71.926924][ T5189] name failslab, interval 1, probability 0, space 0, times 0 [ 71.939815][ T5189] CPU: 1 PID: 5189 Comm: syz-executor915 Not tainted 6.3.0-rc3-syzkaller-00156-g33189f0a94b9 #0 [ 71.950278][ T5189] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 71.960369][ T5189] Call Trace: [ 71.963686][ T5189] [ 71.966653][ T5189] dump_stack_lvl+0x136/0x150 [ 71.971393][ T5189] should_fail_ex+0x4a3/0x5b0 [pid 5088] unlink("./21/cgroup") = 0 [pid 5088] umount2("./21/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5088] lstat("./21/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5088] unlink("./21/cgroup.net") = 0 [pid 5088] umount2("./21/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5088] lstat("./21/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5088] unlink("./21/cgroup.cpu") = 0 [pid 5088] getdents64(3, 0x555557015620 /* 0 entries */, 32768) = 0 [pid 5088] close(3) = 0 [pid 5088] rmdir("./21") = 0 [pid 5088] mkdir("./22", 0777) = 0 [pid 5088] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570145d0) = 24 [pid 5188] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 84 [pid 5188] close(3) = 0 [pid 5188] close(4) = 0 [pid 5188] close(5) = 0 [pid 5188] close(6) = 0 [pid 5188] close(7) = -1 EBADF (Bad file descriptor) [pid 5188] close(8) = -1 EBADF (Bad file descriptor) [pid 5188] close(9) = -1 EBADF (Bad file descriptor) [pid 5188] close(10) = -1 EBADF (Bad file descriptor) [pid 5188] close(11) = -1 EBADF (Bad file descriptor) [pid 5188] close(12) = -1 EBADF (Bad file descriptor) [pid 5188] close(13) = -1 EBADF (Bad file descriptor) [pid 5188] close(14) = -1 EBADF (Bad file descriptor) [pid 5188] close(15) = -1 EBADF (Bad file descriptor) [pid 5188] close(16) = -1 EBADF (Bad file descriptor) [pid 5188] close(17) = -1 EBADF (Bad file descriptor) [pid 5188] close(18) = -1 EBADF (Bad file descriptor) [pid 5188] close(19) = -1 EBADF (Bad file descriptor) [pid 5188] close(20) = -1 EBADF (Bad file descriptor) [pid 5188] close(21) = -1 EBADF (Bad file descriptor) [pid 5188] close(22) = -1 EBADF (Bad file descriptor) [pid 5188] close(23) = -1 EBADF (Bad file descriptor) [pid 5188] close(24) = -1 EBADF (Bad file descriptor) [pid 5188] close(25) = -1 EBADF (Bad file descriptor) [pid 5188] close(26) = -1 EBADF (Bad file descriptor) [pid 5188] close(27) = -1 EBADF (Bad file descriptor) [pid 5188] close(28) = -1 EBADF (Bad file descriptor) [pid 5188] close(29) = -1 EBADF (Bad file descriptor) [pid 5188] exit_group(0) = ? [pid 5188] +++ exited with 0 +++ [pid 5087] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5087] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 5190 attached ) = 0 [pid 5190] chdir("./22") = 0 [pid 5190] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5087] umount2("./24", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5190] <... prctl resumed>) = 0 [ 71.976137][ T5189] should_failslab+0x9/0x20 [ 71.980689][ T5189] kmem_cache_alloc_node+0x5c/0x3e0 [ 71.985947][ T5189] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 71.991808][ T5189] __alloc_skb+0x288/0x330 [ 71.996286][ T5189] ? __napi_build_skb+0x50/0x50 [ 72.001204][ T5189] ? ns_capable+0xe0/0x110 [ 72.005686][ T5189] netlink_ack+0x357/0x1360 [ 72.010258][ T5189] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 72.016661][ T5189] ? netlink_sendmsg+0xe30/0xe30 [ 72.021671][ T5189] netlink_rcv_skb+0x34f/0x440 [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5190] setpgid(0, 0 [pid 5087] openat(AT_FDCWD, "./24", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5190] <... setpgid resumed>) = 0 [pid 5087] <... openat resumed>) = 3 [pid 5190] symlink("/syzcgroup/unified/syz3", "./cgroup" [pid 5087] fstat(3, [pid 5190] <... symlink resumed>) = 0 [pid 5087] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5190] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu" [pid 5087] getdents64(3, [pid 5190] <... symlink resumed>) = 0 [pid 5087] <... getdents64 resumed>0x555557015620 /* 7 entries */, 32768) = 216 [pid 5190] symlink("/syzcgroup/net/syz3", "./cgroup.net" [pid 5087] umount2("./24/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5190] <... symlink resumed>) = 0 [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5190] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5087] lstat("./24/binderfs", [pid 5190] <... openat resumed>) = 3 [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5190] write(3, "1000", 4 [pid 5087] unlink("./24/binderfs" [pid 5190] <... write resumed>) = 4 [pid 5087] <... unlink resumed>) = 0 [pid 5190] close(3 [pid 5087] umount2("./24/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5190] <... close resumed>) = 0 [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5190] symlink("/dev/binderfs", "./binderfs" [pid 5087] lstat("./24/memory.events", [pid 5190] <... symlink resumed>) = 0 [pid 5087] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5190] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5087] unlink("./24/memory.events" [pid 5190] <... openat resumed>) = 3 [pid 5087] <... unlink resumed>) = 0 [pid 5190] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5087] umount2("./24/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5087] lstat("./24/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5087] unlink("./24/cgroup") = 0 [pid 5087] umount2("./24/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5087] lstat("./24/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5087] unlink("./24/cgroup.net") = 0 [pid 5087] umount2("./24/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5087] lstat("./24/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5087] unlink("./24/cgroup.cpu") = 0 [pid 5087] getdents64(3, 0x555557015620 /* 0 entries */, 32768) = 0 [pid 5087] close(3) = 0 [pid 5087] rmdir("./24") = 0 [pid 5087] mkdir("./25", 0777) = 0 [pid 5087] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570145d0) = 27 [ 72.026501][ T5189] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 72.032900][ T5189] ? netlink_ack+0x1360/0x1360 [ 72.037751][ T5189] genl_rcv+0x28/0x40 [ 72.041791][ T5189] netlink_unicast+0x547/0x7f0 [ 72.046617][ T5189] ? netlink_attachskb+0x890/0x890 [ 72.051783][ T5189] ? __virt_addr_valid+0x61/0x2e0 [ 72.056859][ T5189] ? __phys_addr_symbol+0x30/0x70 [ 72.061933][ T5189] ? __check_object_size+0x333/0x6e0 [ 72.067269][ T5189] netlink_sendmsg+0x925/0xe30 [ 72.072105][ T5189] ? netlink_unicast+0x7f0/0x7f0 ./strace-static-x86_64: Process 5191 attached [pid 5191] chdir("./25") = 0 [pid 5191] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5191] setpgid(0, 0) = 0 [pid 5191] symlink("/syzcgroup/unified/syz4", "./cgroup") = 0 [pid 5191] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu") = 0 [pid 5191] symlink("/syzcgroup/net/syz4", "./cgroup.net") = 0 [pid 5191] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5191] write(3, "1000", 4) = 4 [pid 5191] close(3) = 0 [pid 5191] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5191] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [ 72.077107][ T5189] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 72.082453][ T5189] ? netlink_unicast+0x7f0/0x7f0 [ 72.087454][ T5189] sock_sendmsg+0xde/0x190 [ 72.091927][ T5189] ____sys_sendmsg+0x71c/0x900 [ 72.096750][ T5189] ? copy_msghdr_from_user+0xfc/0x150 [ 72.102183][ T5189] ? kernel_sendmsg+0x50/0x50 [ 72.106928][ T5189] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 72.112963][ T5189] ___sys_sendmsg+0x110/0x1b0 [ 72.117687][ T5189] ? do_recvmmsg+0x6e0/0x6e0 [ 72.122313][ T5189] ? lock_release+0x670/0x670 [ 72.127021][ T5189] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 72.132239][ T5189] ? do_raw_spin_lock+0x124/0x2b0 [ 72.137295][ T5189] ? spin_bug+0x1c0/0x1c0 [ 72.141639][ T5189] ? _raw_spin_lock_irq+0x45/0x50 [ 72.146705][ T5189] ? __fget_light+0x20a/0x270 [ 72.151414][ T5189] __sys_sendmsg+0xf7/0x1c0 [ 72.155957][ T5189] ? __sys_sendmsg_sock+0x40/0x40 [ 72.161001][ T5189] ? lock_downgrade+0x690/0x690 [ 72.165883][ T5189] ? lockdep_hardirqs_on+0x7d/0x100 [ 72.171087][ T5189] ? _raw_spin_unlock_irq+0x2e/0x50 [ 72.176303][ T5189] ? ptrace_notify+0xfe/0x140 [ 72.181014][ T5189] do_syscall_64+0x39/0xb0 [ 72.185444][ T5189] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 72.191386][ T5189] RIP: 0033:0x7fa07303b239 [ 72.195817][ T5189] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 81 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 72.215444][ T5189] RSP: 002b:00007ffc417e5758 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [pid 5191] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5189] <... sendmsg resumed>) = 84 [pid 5189] close(3) = 0 [pid 5189] close(4) = 0 [pid 5189] close(5) = 0 [pid 5189] close(6) = 0 [pid 5189] close(7) = -1 EBADF (Bad file descriptor) [pid 5189] close(8) = -1 EBADF (Bad file descriptor) [pid 5189] close(9) = -1 EBADF (Bad file descriptor) [pid 5189] close(10) = -1 EBADF (Bad file descriptor) [pid 5189] close(11) = -1 EBADF (Bad file descriptor) [pid 5189] close(12) = -1 EBADF (Bad file descriptor) [pid 5189] close(13) = -1 EBADF (Bad file descriptor) [pid 5189] close(14) = -1 EBADF (Bad file descriptor) [pid 5189] close(15) = -1 EBADF (Bad file descriptor) [pid 5189] close(16) = -1 EBADF (Bad file descriptor) [pid 5189] close(17) = -1 EBADF (Bad file descriptor) [pid 5189] close(18) = -1 EBADF (Bad file descriptor) [pid 5189] close(19) = -1 EBADF (Bad file descriptor) [pid 5189] close(20) = -1 EBADF (Bad file descriptor) [pid 5189] close(21) = -1 EBADF (Bad file descriptor) [pid 5189] close(22) = -1 EBADF (Bad file descriptor) [pid 5189] close(23) = -1 EBADF (Bad file descriptor) [pid 5189] close(24) = -1 EBADF (Bad file descriptor) [pid 5189] close(25) = -1 EBADF (Bad file descriptor) [pid 5189] close(26) = -1 EBADF (Bad file descriptor) [pid 5189] close(27) = -1 EBADF (Bad file descriptor) [pid 5189] close(28) = -1 EBADF (Bad file descriptor) [pid 5189] close(29) = -1 EBADF (Bad file descriptor) [pid 5189] exit_group(0) = ? [pid 5189] +++ exited with 0 +++ [pid 5090] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=23, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5090] umount2("./21", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5090] openat(AT_FDCWD, "./21", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5090] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5090] getdents64(3, 0x555557015620 /* 7 entries */, 32768) = 216 [pid 5090] umount2("./21/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5090] lstat("./21/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5090] unlink("./21/binderfs") = 0 [pid 5090] umount2("./21/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5090] lstat("./21/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5090] unlink("./21/memory.events") = 0 [pid 5090] umount2("./21/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5090] lstat("./21/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5090] unlink("./21/cgroup") = 0 [pid 5090] umount2("./21/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5090] lstat("./21/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5090] unlink("./21/cgroup.net") = 0 [pid 5090] umount2("./21/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5090] lstat("./21/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5090] unlink("./21/cgroup.cpu") = 0 [pid 5090] getdents64(3, 0x555557015620 /* 0 entries */, 32768) = 0 [pid 5090] close(3) = 0 [pid 5090] rmdir("./21") = 0 [pid 5090] mkdir("./22", 0777 [pid 5191] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5191] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5191] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5191] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5191] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 6 [pid 5191] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [ 72.223865][ T5189] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fa07303b239 [ 72.231848][ T5189] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 72.239852][ T5189] RBP: 00007ffc417e5780 R08: 0000000000000002 R09: 00007ffc417e5790 [ 72.247844][ T5189] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 72.255818][ T5189] R13: 00007ffc417e57a0 R14: 00007ffc417e57e0 R15: 0000000000000015 [ 72.263824][ T5189] [pid 5190] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5090] <... mkdir resumed>) = -1 ENOSPC (No space left on device) [pid 5190] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5191] recvfrom(6, [pid 5190] <... socket resumed>) = 4 [pid 5191] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=27}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5190] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5090] exit_group(1 [pid 5191] recvfrom(6, [pid 5190] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5191] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=27}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5190] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5090] <... exit_group resumed>) = ? [pid 5191] close(6 [pid 5190] <... socket resumed>) = 5 [pid 5191] <... close resumed>) = 0 [pid 5191] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5190] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5191] <... openat resumed>) = 6 [pid 5191] write(6, "13", 2 [pid 5190] <... socket resumed>) = 6 [pid 5090] +++ exited with 1 +++ [pid 5190] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5090, si_uid=0, si_status=1, si_utime=0, si_stime=44 /* 0.44 s */} --- [pid 5190] <... sendto resumed>) = 32 [pid 5190] recvfrom(6, [{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=24}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5191] <... write resumed>) = 2 [pid 5190] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=24}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5190] close(6) = 0 [pid 5190] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5191] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5190] <... openat resumed>) = 6 [pid 5190] write(6, "13", 2) = 2 [pid 5190] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5191] <... sendmsg resumed>) = 84 [pid 5190] <... sendmsg resumed>) = 84 [pid 5190] close(3 [pid 5191] close(3 [pid 5190] <... close resumed>) = 0 [pid 5190] close(4) = 0 [pid 5190] close(5) = 0 [pid 5190] close(6) = 0 [pid 5190] close(7) = -1 EBADF (Bad file descriptor) [pid 5190] close(8) = -1 EBADF (Bad file descriptor) [pid 5190] close(9) = -1 EBADF (Bad file descriptor) [pid 5190] close(10) = -1 EBADF (Bad file descriptor) [pid 5190] close(11) = -1 EBADF (Bad file descriptor) [pid 5190] close(12) = -1 EBADF (Bad file descriptor) [pid 5190] close(13) = -1 EBADF (Bad file descriptor) [pid 5190] close(14) = -1 EBADF (Bad file descriptor) [pid 5190] close(15 [pid 5191] <... close resumed>) = 0 [pid 5190] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] close(4 [pid 5190] close(16) = -1 EBADF (Bad file descriptor) [pid 5190] close(17) = -1 EBADF (Bad file descriptor) [pid 5191] <... close resumed>) = 0 [pid 5190] close(18 [pid 5191] close(5 [pid 5190] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5190] close(19) = -1 EBADF (Bad file descriptor) [pid 5190] close(20 [pid 5191] <... close resumed>) = 0 [pid 5190] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] close(6 [pid 5190] close(21 [pid 5191] <... close resumed>) = 0 [pid 5190] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] close(7 [pid 5190] close(22 [pid 5191] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5190] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] close(8 [pid 5190] close(23 [pid 5191] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5190] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] close(9 [pid 5190] close(24) = -1 EBADF (Bad file descriptor) [pid 5191] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5190] close(25) = -1 EBADF (Bad file descriptor) [pid 5191] close(10 [pid 5190] close(26 [pid 5191] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5190] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] close(11) = -1 EBADF (Bad file descriptor) [pid 5190] close(27 [pid 5191] close(12 [pid 5190] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5190] close(28 [pid 5191] close(13 [pid 5190] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5190] close(29 [pid 5191] close(14 [pid 5190] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5190] exit_group(0) = ? [pid 5191] close(15) = -1 EBADF (Bad file descriptor) [pid 5191] close(16 [pid 5190] +++ exited with 0 +++ [pid 5191] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=24, si_uid=0, si_status=0, si_utime=0, si_stime=5 /* 0.05 s */} --- [pid 5191] close(17) = -1 EBADF (Bad file descriptor) [pid 5191] close(18) = -1 EBADF (Bad file descriptor) [pid 5191] close(19) = -1 EBADF (Bad file descriptor) [pid 5191] close(20) = -1 EBADF (Bad file descriptor) [pid 5191] close(21) = -1 EBADF (Bad file descriptor) [pid 5191] close(22 [pid 5088] umount2("./22", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5191] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5191] close(23 [pid 5088] openat(AT_FDCWD, "./22", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5191] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... openat resumed>) = 3 [pid 5191] close(24 [pid 5088] fstat(3, [pid 5191] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5191] close(25 [pid 5088] getdents64(3, [pid 5191] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] close(26 [pid 5088] <... getdents64 resumed>0x555557015620 /* 7 entries */, 32768) = 216 [pid 5191] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] umount2("./22/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5191] close(27 [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5191] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] lstat("./22/binderfs", [pid 5191] close(28) = -1 EBADF (Bad file descriptor) [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5191] close(29 [pid 5088] unlink("./22/binderfs" [pid 5191] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... unlink resumed>) = 0 [pid 5191] exit_group(0 [pid 5088] umount2("./22/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5191] <... exit_group resumed>) = ? [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5191] +++ exited with 0 +++ [pid 5088] lstat("./22/memory.events", [pid 5087] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=27, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5088] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5088] unlink("./22/memory.events" [pid 5087] umount2("./25", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5087] openat(AT_FDCWD, "./25", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5087] fstat(3, [pid 5088] <... unlink resumed>) = 0 [pid 5088] umount2("./22/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] getdents64(3, [pid 5088] lstat("./22/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5087] <... getdents64 resumed>0x555557015620 /* 7 entries */, 32768) = 216 [pid 5088] unlink("./22/cgroup" [pid 5087] umount2("./25/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5088] <... unlink resumed>) = 0 [pid 5087] lstat("./25/binderfs", [pid 5088] umount2("./22/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5088] lstat("./22/cgroup.net", [pid 5087] unlink("./25/binderfs" [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5087] <... unlink resumed>) = 0 [pid 5088] unlink("./22/cgroup.net" [pid 5087] umount2("./25/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] <... unlink resumed>) = 0 [pid 5088] umount2("./22/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] lstat("./25/memory.events", [pid 5088] lstat("./22/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5087] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5088] unlink("./22/cgroup.cpu" [pid 5087] unlink("./25/memory.events" [pid 5088] <... unlink resumed>) = 0 [pid 5088] getdents64(3, 0x555557015620 /* 0 entries */, 32768) = 0 [pid 5088] close(3 [pid 5087] <... unlink resumed>) = 0 [pid 5088] <... close resumed>) = 0 [pid 5087] umount2("./25/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] rmdir("./22" [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] lstat("./25/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5088] <... rmdir resumed>) = 0 [pid 5087] unlink("./25/cgroup" [pid 5088] mkdir("./23", 0777 [pid 5087] <... unlink resumed>) = 0 [pid 5087] umount2("./25/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5087] lstat("./25/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5087] unlink("./25/cgroup.net") = 0 [pid 5087] umount2("./25/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5087] lstat("./25/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5087] unlink("./25/cgroup.cpu" [pid 5088] <... mkdir resumed>) = 0 [pid 5087] <... unlink resumed>) = 0 [pid 5087] getdents64(3, 0x555557015620 /* 0 entries */, 32768) = 0 [pid 5087] close(3) = 0 [pid 5087] rmdir("./25" [pid 5088] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5087] <... rmdir resumed>) = 0 [pid 5087] mkdir("./26", 0777) = 0 [pid 5087] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5192 attached ./strace-static-x86_64: Process 5193 attached , child_tidptr=0x5555570145d0) = 28 [pid 5193] chdir("./26") = 0 [pid 5193] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5192] chdir("./23" [pid 5088] <... clone resumed>, child_tidptr=0x5555570145d0) = 25 [pid 5193] <... prctl resumed>) = 0 [pid 5192] <... chdir resumed>) = 0 [pid 5193] setpgid(0, 0 [pid 5192] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5193] <... setpgid resumed>) = 0 [pid 5192] <... prctl resumed>) = 0 [pid 5192] setpgid(0, 0 [pid 5193] symlink("/syzcgroup/unified/syz4", "./cgroup" [pid 5192] <... setpgid resumed>) = 0 [pid 5193] <... symlink resumed>) = 0 [pid 5192] symlink("/syzcgroup/unified/syz3", "./cgroup" [pid 5193] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu" [pid 5192] <... symlink resumed>) = 0 [pid 5192] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu") = 0 [pid 5193] <... symlink resumed>) = 0 [pid 5192] symlink("/syzcgroup/net/syz3", "./cgroup.net") = 0 [pid 5192] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5192] write(3, "1000", 4) = 4 [pid 5192] close(3) = 0 [pid 5192] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5192] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5193] symlink("/syzcgroup/net/syz4", "./cgroup.net" [pid 5192] <... openat resumed>) = 3 [pid 5192] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5193] <... symlink resumed>) = 0 [pid 5193] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5193] write(3, "1000", 4) = 4 [pid 5193] close(3) = 0 [pid 5193] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5193] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5193] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5192] <... ioctl resumed>) = 0 [pid 5193] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5192] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5193] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5192] <... socket resumed>) = 4 [pid 5193] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5192] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5193] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5192] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5193] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5192] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5193] <... socket resumed>) = 5 [pid 5192] <... socket resumed>) = 5 [pid 5193] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5192] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5193] <... socket resumed>) = 6 [pid 5192] <... socket resumed>) = 6 [pid 5193] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5192] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5193] <... sendto resumed>) = 32 [pid 5193] recvfrom(6, [{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=28}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5192] <... sendto resumed>) = 32 [pid 5193] recvfrom(6, [pid 5192] recvfrom(6, [pid 5193] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=28}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5192] <... recvfrom resumed>[{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=25}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5193] close(6 [pid 5192] recvfrom(6, [pid 5193] <... close resumed>) = 0 [pid 5192] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=25}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5193] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5192] close(6 [pid 5193] <... openat resumed>) = 6 [pid 5193] write(6, "13", 2 [pid 5192] <... close resumed>) = 0 [pid 5193] <... write resumed>) = 2 [pid 5192] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5193] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5192] <... openat resumed>) = 6 [pid 5193] <... sendmsg resumed>) = 84 [pid 5192] write(6, "13", 2 [pid 5193] close(3 [pid 5192] <... write resumed>) = 2 [pid 5193] <... close resumed>) = 0 [ 72.443164][ T5192] FAULT_INJECTION: forcing a failure. [ 72.443164][ T5192] name failslab, interval 1, probability 0, space 0, times 0 [ 72.455864][ T5192] CPU: 0 PID: 5192 Comm: syz-executor915 Not tainted 6.3.0-rc3-syzkaller-00156-g33189f0a94b9 #0 [ 72.466282][ T5192] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 72.476339][ T5192] Call Trace: [ 72.479615][ T5192] [ 72.482549][ T5192] dump_stack_lvl+0x136/0x150 [ 72.487230][ T5192] should_fail_ex+0x4a3/0x5b0 [ 72.491910][ T5192] should_failslab+0x9/0x20 [ 72.496414][ T5192] kmem_cache_alloc_node+0x5c/0x3e0 [ 72.501617][ T5192] __alloc_skb+0x288/0x330 [ 72.506035][ T5192] ? __napi_build_skb+0x50/0x50 [ 72.510883][ T5192] ? lock_release+0x670/0x670 [ 72.515555][ T5192] ? mark_held_locks+0x9f/0xe0 [ 72.520319][ T5192] ? do_raw_spin_lock+0x124/0x2b0 [ 72.525362][ T5192] skb_copy+0x13d/0x3e0 [ 72.529527][ T5192] mac80211_hwsim_tx_frame_no_nl.isra.0+0xb02/0x1290 [ 72.536222][ T5192] ? hwsim_virtio_rx_work+0x360/0x360 [ 72.541599][ T5192] ? mac80211_hwsim_monitor_rx+0x1c2/0x840 [ 72.547411][ T5192] mac80211_hwsim_tx+0x7ba/0x2360 [ 72.552443][ T5192] ieee80211_handle_wake_tx_queue+0x187/0x260 [ 72.558517][ T5192] ? ieee80211_assign_chanctx.part.0+0x170/0x170 [ 72.564844][ T5192] ? __local_bh_enable_ip+0xa4/0x130 [ 72.570136][ T5192] ieee80211_queue_skb+0x1235/0x1f40 [ 72.575454][ T5192] ieee80211_tx+0x2d2/0x420 [ 72.579955][ T5192] ? ieee80211_tx_prepare_skb+0x460/0x460 [ 72.585693][ T5192] ? lock_release+0x670/0x670 [ 72.590364][ T5192] ? ieee80211_downgrade_queue+0x3da/0x580 [ 72.596170][ T5192] ? ieee80211_skb_resize+0x116/0x680 [ 72.601536][ T5192] ? ieee80211_set_qos_hdr+0x28f/0x3f0 [ 72.607000][ T5192] ieee80211_xmit+0x30e/0x3e0 [ 72.611675][ T5192] __ieee80211_subif_start_xmit+0x98d/0x1180 [ 72.617660][ T5192] ? ieee80211_clear_fast_xmit+0x130/0x130 [ 72.623472][ T5192] ieee80211_tx_control_port+0x5e3/0xd80 [ 72.629104][ T5192] ? ieee80211_tx_skb_tid+0x4b0/0x4b0 [ 72.634474][ T5192] ? __rtnl_unlock+0x68/0xe0 [ 72.639089][ T5192] ? netdev_run_todo+0x775/0x1100 [ 72.644121][ T5192] nl80211_tx_control_port+0x669/0xcd0 [ 72.649594][ T5192] ? cfg80211_probe_status+0x710/0x710 [ 72.655070][ T5192] ? nl80211_pre_doit+0x120/0xab0 [ 72.660100][ T5192] genl_family_rcv_msg_doit.isra.0+0x1e6/0x2d0 [ 72.666273][ T5192] ? genl_start+0x660/0x660 [ 72.670791][ T5192] ? ns_capable+0xe0/0x110 [ 72.675210][ T5192] genl_rcv_msg+0x4ff/0x7e0 [ 72.679720][ T5192] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 72.686061][ T5192] ? validate_beacon_tx_rate+0x790/0x790 [ 72.691706][ T5192] ? cfg80211_probe_status+0x710/0x710 [ 72.697161][ T5192] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 72.702962][ T5192] ? lock_downgrade+0x690/0x690 [ 72.707812][ T5192] netlink_rcv_skb+0x165/0x440 [ 72.712577][ T5192] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 72.718908][ T5192] ? netlink_ack+0x1360/0x1360 [ 72.723689][ T5192] genl_rcv+0x28/0x40 [ 72.727671][ T5192] netlink_unicast+0x547/0x7f0 [ 72.732441][ T5192] ? netlink_attachskb+0x890/0x890 [ 72.737549][ T5192] ? __virt_addr_valid+0x61/0x2e0 [ 72.742578][ T5192] ? __phys_addr_symbol+0x30/0x70 [ 72.747602][ T5192] ? __check_object_size+0x333/0x6e0 [ 72.752886][ T5192] netlink_sendmsg+0x925/0xe30 [ 72.757654][ T5192] ? netlink_unicast+0x7f0/0x7f0 [ 72.762607][ T5192] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 72.767889][ T5192] ? netlink_unicast+0x7f0/0x7f0 [ 72.772828][ T5192] sock_sendmsg+0xde/0x190 [ 72.777243][ T5192] ____sys_sendmsg+0x71c/0x900 [ 72.782010][ T5192] ? copy_msghdr_from_user+0xfc/0x150 [ 72.787386][ T5192] ? kernel_sendmsg+0x50/0x50 [ 72.792070][ T5192] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 72.798072][ T5192] ___sys_sendmsg+0x110/0x1b0 [ 72.802776][ T5192] ? do_recvmmsg+0x6e0/0x6e0 [ 72.807381][ T5192] ? lock_release+0x670/0x670 [ 72.812075][ T5192] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 72.817276][ T5192] ? do_raw_spin_lock+0x124/0x2b0 [ 72.822303][ T5192] ? spin_bug+0x1c0/0x1c0 [ 72.826627][ T5192] ? _raw_spin_lock_irq+0x45/0x50 [ 72.831657][ T5192] ? __fget_light+0x20a/0x270 [ 72.836345][ T5192] __sys_sendmsg+0xf7/0x1c0 [ 72.840852][ T5192] ? __sys_sendmsg_sock+0x40/0x40 [ 72.845880][ T5192] ? lock_downgrade+0x690/0x690 [ 72.850732][ T5192] ? lockdep_hardirqs_on+0x7d/0x100 [ 72.855928][ T5192] ? _raw_spin_unlock_irq+0x2e/0x50 [ 72.861124][ T5192] ? ptrace_notify+0xfe/0x140 [ 72.865796][ T5192] do_syscall_64+0x39/0xb0 [ 72.870213][ T5192] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 72.876123][ T5192] RIP: 0033:0x7fa07303b239 [ 72.880530][ T5192] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 81 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 72.900138][ T5192] RSP: 002b:00007ffc417e5758 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 72.908561][ T5192] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fa07303b239 [ 72.916540][ T5192] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 72.924518][ T5192] RBP: 00007ffc417e5780 R08: 0000000000000002 R09: 00007ffc417e5790 [ 72.932500][ T5192] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [pid 5192] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5193] close(4) = 0 [pid 5193] close(5) = 0 [pid 5193] close(6) = 0 [pid 5193] close(7) = -1 EBADF (Bad file descriptor) [pid 5193] close(8) = -1 EBADF (Bad file descriptor) [pid 5193] close(9) = -1 EBADF (Bad file descriptor) [pid 5193] close(10) = -1 EBADF (Bad file descriptor) [pid 5193] close(11) = -1 EBADF (Bad file descriptor) [pid 5193] close(12) = -1 EBADF (Bad file descriptor) [pid 5193] close(13) = -1 EBADF (Bad file descriptor) [pid 5193] close(14) = -1 EBADF (Bad file descriptor) [pid 5193] close(15) = -1 EBADF (Bad file descriptor) [pid 5193] close(16) = -1 EBADF (Bad file descriptor) [pid 5193] close(17) = -1 EBADF (Bad file descriptor) [pid 5193] close(18) = -1 EBADF (Bad file descriptor) [pid 5193] close(19) = -1 EBADF (Bad file descriptor) [pid 5193] close(20) = -1 EBADF (Bad file descriptor) [pid 5193] close(21) = -1 EBADF (Bad file descriptor) [pid 5193] close(22) = -1 EBADF (Bad file descriptor) [pid 5193] close(23) = -1 EBADF (Bad file descriptor) [pid 5193] close(24) = -1 EBADF (Bad file descriptor) [pid 5193] close(25) = -1 EBADF (Bad file descriptor) [pid 5193] close(26) = -1 EBADF (Bad file descriptor) [pid 5193] close(27) = -1 EBADF (Bad file descriptor) [pid 5193] close(28) = -1 EBADF (Bad file descriptor) [pid 5193] close(29) = -1 EBADF (Bad file descriptor) [pid 5193] exit_group(0) = ? [pid 5193] +++ exited with 0 +++ [pid 5087] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=28, si_uid=0, si_status=0, si_utime=0, si_stime=49 /* 0.49 s */} --- [pid 5087] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5087] umount2("./26", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5087] openat(AT_FDCWD, "./26", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5087] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5087] getdents64(3, 0x555557015620 /* 7 entries */, 32768) = 216 [pid 5087] umount2("./26/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5087] lstat("./26/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5087] unlink("./26/binderfs") = 0 [pid 5087] umount2("./26/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5087] lstat("./26/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5087] unlink("./26/memory.events" [pid 5192] <... sendmsg resumed>) = 84 [pid 5087] <... unlink resumed>) = 0 [pid 5087] umount2("./26/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5192] close(3 [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] lstat("./26/cgroup", [pid 5192] <... close resumed>) = 0 [pid 5192] close(4 [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5087] unlink("./26/cgroup") = 0 [pid 5087] umount2("./26/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5192] <... close resumed>) = 0 [pid 5192] close(5 [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] lstat("./26/cgroup.net", [pid 5192] <... close resumed>) = 0 [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5192] close(6) = 0 [pid 5192] close(7) = -1 EBADF (Bad file descriptor) [pid 5192] close(8) = -1 EBADF (Bad file descriptor) [pid 5192] close(9) = -1 EBADF (Bad file descriptor) [pid 5192] close(10) = -1 EBADF (Bad file descriptor) [pid 5192] close(11) = -1 EBADF (Bad file descriptor) [pid 5192] close(12) = -1 EBADF (Bad file descriptor) [pid 5192] close(13) = -1 EBADF (Bad file descriptor) [pid 5192] close(14) = -1 EBADF (Bad file descriptor) [pid 5192] close(15) = -1 EBADF (Bad file descriptor) [pid 5192] close(16) = -1 EBADF (Bad file descriptor) [pid 5192] close(17) = -1 EBADF (Bad file descriptor) [pid 5192] close(18) = -1 EBADF (Bad file descriptor) [pid 5192] close(19) = -1 EBADF (Bad file descriptor) [pid 5192] close(20) = -1 EBADF (Bad file descriptor) [pid 5192] close(21) = -1 EBADF (Bad file descriptor) [pid 5192] close(22) = -1 EBADF (Bad file descriptor) [pid 5192] close(23) = -1 EBADF (Bad file descriptor) [pid 5192] close(24) = -1 EBADF (Bad file descriptor) [pid 5192] close(25) = -1 EBADF (Bad file descriptor) [pid 5192] close(26) = -1 EBADF (Bad file descriptor) [pid 5192] close(27) = -1 EBADF (Bad file descriptor) [pid 5192] close(28) = -1 EBADF (Bad file descriptor) [pid 5192] close(29) = -1 EBADF (Bad file descriptor) [pid 5192] exit_group(0) = ? [pid 5192] +++ exited with 0 +++ [pid 5087] unlink("./26/cgroup.net") = 0 [pid 5087] umount2("./26/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5087] lstat("./26/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5087] unlink("./26/cgroup.cpu") = 0 [pid 5087] getdents64(3, 0x555557015620 /* 0 entries */, 32768) = 0 [pid 5087] close(3) = 0 [pid 5087] rmdir("./26") = 0 [pid 5087] mkdir("./27", 0777) = 0 [pid 5087] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5194 attached [pid 5194] chdir("./27") = 0 [pid 5194] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5194] setpgid(0, 0) = 0 [pid 5194] symlink("/syzcgroup/unified/syz4", "./cgroup") = 0 [pid 5087] <... clone resumed>, child_tidptr=0x5555570145d0) = 29 [pid 5194] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu") = 0 [pid 5194] symlink("/syzcgroup/net/syz4", "./cgroup.net" [pid 5088] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5194] <... symlink resumed>) = 0 [pid 5088] umount2("./23", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5194] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5194] write(3, "1000", 4 [pid 5088] openat(AT_FDCWD, "./23", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5194] <... write resumed>) = 4 [pid 5194] close(3 [pid 5088] <... openat resumed>) = 3 [pid 5194] <... close resumed>) = 0 [pid 5194] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5194] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5088] fstat(3, [pid 5194] <... openat resumed>) = 3 [pid 5088] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5194] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5088] getdents64(3, 0x555557015620 /* 7 entries */, 32768) = 216 [pid 5088] umount2("./23/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5088] lstat("./23/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5088] unlink("./23/binderfs") = 0 [pid 5088] umount2("./23/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 72.940469][ T5192] R13: 00007ffc417e57a0 R14: 00007ffc417e57e0 R15: 0000000000000017 [ 72.948446][ T5192] [pid 5088] lstat("./23/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5088] unlink("./23/memory.events") = 0 [pid 5088] umount2("./23/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5088] lstat("./23/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5088] unlink("./23/cgroup") = 0 [pid 5088] umount2("./23/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5088] lstat("./23/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5088] unlink("./23/cgroup.net") = 0 [pid 5088] umount2("./23/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5088] lstat("./23/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5088] unlink("./23/cgroup.cpu") = 0 [pid 5088] getdents64(3, 0x555557015620 /* 0 entries */, 32768) = 0 [pid 5088] close(3) = 0 [pid 5088] rmdir("./23") = 0 [pid 5088] mkdir("./24", 0777) = 0 [pid 5088] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5195 attached [pid 5195] chdir("./24" [pid 5088] <... clone resumed>, child_tidptr=0x5555570145d0) = 26 [pid 5195] <... chdir resumed>) = 0 [pid 5195] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5195] setpgid(0, 0) = 0 [pid 5195] symlink("/syzcgroup/unified/syz3", "./cgroup") = 0 [pid 5195] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu") = 0 [pid 5195] symlink("/syzcgroup/net/syz3", "./cgroup.net" [pid 5194] <... ioctl resumed>) = 0 [pid 5195] <... symlink resumed>) = 0 [pid 5194] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5195] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5194] <... socket resumed>) = 4 [pid 5195] <... openat resumed>) = 3 [pid 5194] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5195] write(3, "1000", 4 [pid 5194] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5194] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5194] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 6 [pid 5194] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5195] <... write resumed>) = 4 [pid 5194] <... sendto resumed>) = 32 [pid 5195] close(3 [pid 5194] recvfrom(6, [{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=29}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5195] <... close resumed>) = 0 [pid 5194] recvfrom(6, [pid 5195] symlink("/dev/binderfs", "./binderfs" [pid 5194] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=29}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5195] <... symlink resumed>) = 0 [pid 5194] close(6 [pid 5195] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5194] <... close resumed>) = 0 [pid 5195] <... openat resumed>) = 3 [pid 5194] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5195] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5194] <... openat resumed>) = 6 [pid 5194] write(6, "13", 2) = 2 [ 73.083446][ T5194] FAULT_INJECTION: forcing a failure. [ 73.083446][ T5194] name failslab, interval 1, probability 0, space 0, times 0 [ 73.096159][ T5194] CPU: 0 PID: 5194 Comm: syz-executor915 Not tainted 6.3.0-rc3-syzkaller-00156-g33189f0a94b9 #0 [ 73.106580][ T5194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 73.116636][ T5194] Call Trace: [ 73.119911][ T5194] [ 73.122842][ T5194] dump_stack_lvl+0x136/0x150 [ 73.127519][ T5194] should_fail_ex+0x4a3/0x5b0 [ 73.132199][ T5194] should_failslab+0x9/0x20 [ 73.136700][ T5194] kmem_cache_alloc_node+0x5c/0x3e0 [ 73.141902][ T5194] __alloc_skb+0x288/0x330 [ 73.146323][ T5194] ? __napi_build_skb+0x50/0x50 [ 73.151179][ T5194] ? lock_release+0x670/0x670 [ 73.156113][ T5194] ? mark_held_locks+0x9f/0xe0 [ 73.160872][ T5194] ? do_raw_spin_lock+0x124/0x2b0 [ 73.165904][ T5194] skb_copy+0x13d/0x3e0 [ 73.170069][ T5194] mac80211_hwsim_tx_frame_no_nl.isra.0+0xb02/0x1290 [ 73.176760][ T5194] ? hwsim_virtio_rx_work+0x360/0x360 [ 73.182130][ T5194] ? mac80211_hwsim_monitor_rx+0x1c2/0x840 [ 73.187941][ T5194] mac80211_hwsim_tx+0x7ba/0x2360 [ 73.192966][ T5194] ieee80211_handle_wake_tx_queue+0x187/0x260 [ 73.199054][ T5194] ? ieee80211_assign_chanctx.part.0+0x170/0x170 [ 73.205379][ T5194] ? __local_bh_enable_ip+0xa4/0x130 [ 73.210663][ T5194] ieee80211_queue_skb+0x1235/0x1f40 [ 73.215975][ T5194] ieee80211_tx+0x2d2/0x420 [ 73.220470][ T5194] ? ieee80211_tx_prepare_skb+0x460/0x460 [ 73.226195][ T5194] ? lock_release+0x670/0x670 [ 73.230872][ T5194] ? ieee80211_downgrade_queue+0x3da/0x580 [ 73.236678][ T5194] ? ieee80211_skb_resize+0x116/0x680 [ 73.242047][ T5194] ? ieee80211_set_qos_hdr+0x28f/0x3f0 [ 73.247512][ T5194] ieee80211_xmit+0x30e/0x3e0 [ 73.252207][ T5194] __ieee80211_subif_start_xmit+0x98d/0x1180 [ 73.258200][ T5194] ? ieee80211_clear_fast_xmit+0x130/0x130 [ 73.264012][ T5194] ieee80211_tx_control_port+0x5e3/0xd80 [ 73.269658][ T5194] ? ieee80211_tx_skb_tid+0x4b0/0x4b0 [ 73.275039][ T5194] ? __rtnl_unlock+0x68/0xe0 [ 73.279637][ T5194] ? netdev_run_todo+0x775/0x1100 [ 73.284684][ T5194] nl80211_tx_control_port+0x669/0xcd0 [ 73.290155][ T5194] ? cfg80211_probe_status+0x710/0x710 [ 73.295632][ T5194] ? nl80211_pre_doit+0x120/0xab0 [ 73.300651][ T5194] genl_family_rcv_msg_doit.isra.0+0x1e6/0x2d0 [ 73.306807][ T5194] ? genl_start+0x660/0x660 [ 73.311315][ T5194] ? ns_capable+0xe0/0x110 [ 73.315734][ T5194] genl_rcv_msg+0x4ff/0x7e0 [ 73.320246][ T5194] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 73.326588][ T5194] ? validate_beacon_tx_rate+0x790/0x790 [ 73.332221][ T5194] ? cfg80211_probe_status+0x710/0x710 [ 73.337680][ T5194] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 73.343507][ T5194] ? lock_downgrade+0x690/0x690 [ 73.348379][ T5194] netlink_rcv_skb+0x165/0x440 [ 73.353165][ T5194] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 73.359502][ T5194] ? netlink_ack+0x1360/0x1360 [ 73.364319][ T5194] genl_rcv+0x28/0x40 [ 73.368337][ T5194] netlink_unicast+0x547/0x7f0 [ 73.373136][ T5194] ? netlink_attachskb+0x890/0x890 [ 73.378255][ T5194] ? __virt_addr_valid+0x61/0x2e0 [ 73.383301][ T5194] ? __phys_addr_symbol+0x30/0x70 [ 73.388363][ T5194] ? __check_object_size+0x333/0x6e0 [ 73.393664][ T5194] netlink_sendmsg+0x925/0xe30 [ 73.398434][ T5194] ? netlink_unicast+0x7f0/0x7f0 [ 73.403373][ T5194] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 73.408654][ T5194] ? netlink_unicast+0x7f0/0x7f0 [ 73.413594][ T5194] sock_sendmsg+0xde/0x190 [ 73.418015][ T5194] ____sys_sendmsg+0x71c/0x900 [ 73.422778][ T5194] ? copy_msghdr_from_user+0xfc/0x150 [ 73.428175][ T5194] ? kernel_sendmsg+0x50/0x50 [ 73.432857][ T5194] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 73.438838][ T5194] ___sys_sendmsg+0x110/0x1b0 [ 73.443520][ T5194] ? do_recvmmsg+0x6e0/0x6e0 [ 73.448119][ T5194] ? lock_release+0x670/0x670 [ 73.452794][ T5194] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 73.458249][ T5194] ? do_raw_spin_lock+0x124/0x2b0 [ 73.463277][ T5194] ? spin_bug+0x1c0/0x1c0 [ 73.467601][ T5194] ? _raw_spin_lock_irq+0x45/0x50 [ 73.472630][ T5194] ? __fget_light+0x20a/0x270 [ 73.477310][ T5194] __sys_sendmsg+0xf7/0x1c0 [ 73.481815][ T5194] ? __sys_sendmsg_sock+0x40/0x40 [ 73.486838][ T5194] ? lock_downgrade+0x690/0x690 [ 73.491690][ T5194] ? lockdep_hardirqs_on+0x7d/0x100 [ 73.496884][ T5194] ? _raw_spin_unlock_irq+0x2e/0x50 [ 73.502083][ T5194] ? ptrace_notify+0xfe/0x140 [ 73.506756][ T5194] do_syscall_64+0x39/0xb0 [ 73.511193][ T5194] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 73.517088][ T5194] RIP: 0033:0x7fa07303b239 [ 73.521495][ T5194] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 81 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 73.541097][ T5194] RSP: 002b:00007ffc417e5758 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 73.549505][ T5194] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fa07303b239 [ 73.557489][ T5194] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 73.565450][ T5194] RBP: 00007ffc417e5780 R08: 0000000000000002 R09: 00007ffc417e5790 [ 73.573435][ T5194] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [pid 5194] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5195] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5195] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5195] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5195] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5195] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 6 [pid 5195] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5194] <... sendmsg resumed>) = 84 [pid 5194] close(3 [pid 5195] <... sendto resumed>) = 32 [pid 5194] <... close resumed>) = 0 [pid 5195] recvfrom(6, [{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=26}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5195] recvfrom(6, [pid 5194] close(4 [pid 5195] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=26}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5195] close(6 [pid 5194] <... close resumed>) = 0 [pid 5195] <... close resumed>) = 0 [pid 5194] close(5 [pid 5195] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 6 [pid 5194] <... close resumed>) = 0 [pid 5195] write(6, "13", 2) = 2 [pid 5194] close(6 [pid 5195] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5194] <... close resumed>) = 0 [pid 5194] close(7) = -1 EBADF (Bad file descriptor) [pid 5194] close(8) = -1 EBADF (Bad file descriptor) [pid 5194] close(9) = -1 EBADF (Bad file descriptor) [pid 5194] close(10) = -1 EBADF (Bad file descriptor) [pid 5194] close(11) = -1 EBADF (Bad file descriptor) [pid 5194] close(12) = -1 EBADF (Bad file descriptor) [pid 5194] close(13) = -1 EBADF (Bad file descriptor) [pid 5194] close(14) = -1 EBADF (Bad file descriptor) [pid 5194] close(15) = -1 EBADF (Bad file descriptor) [ 73.581398][ T5194] R13: 00007ffc417e57a0 R14: 00007ffc417e57e0 R15: 000000000000001b [ 73.589372][ T5194] [ 73.609402][ T5195] FAULT_INJECTION: forcing a failure. [ 73.609402][ T5195] name failslab, interval 1, probability 0, space 0, times 0 [ 73.622096][ T5195] CPU: 0 PID: 5195 Comm: syz-executor915 Not tainted 6.3.0-rc3-syzkaller-00156-g33189f0a94b9 #0 [pid 5194] close(16) = -1 EBADF (Bad file descriptor) [pid 5194] close(17) = -1 EBADF (Bad file descriptor) [pid 5194] close(18) = -1 EBADF (Bad file descriptor) [pid 5194] close(19) = -1 EBADF (Bad file descriptor) [ 73.632533][ T5195] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 73.642626][ T5195] Call Trace: [ 73.645941][ T5195] [ 73.648894][ T5195] dump_stack_lvl+0x136/0x150 [ 73.653572][ T5195] should_fail_ex+0x4a3/0x5b0 [ 73.658255][ T5195] should_failslab+0x9/0x20 [ 73.662779][ T5195] kmem_cache_alloc_node+0x5c/0x3e0 [ 73.667998][ T5195] __alloc_skb+0x288/0x330 [ 73.672418][ T5195] ? __napi_build_skb+0x50/0x50 [ 73.677269][ T5195] ? lock_release+0x670/0x670 [ 73.681941][ T5195] ? mark_held_locks+0x9f/0xe0 [ 73.686702][ T5195] ? do_raw_spin_lock+0x124/0x2b0 [ 73.691726][ T5195] skb_copy+0x13d/0x3e0 [ 73.695887][ T5195] mac80211_hwsim_tx_frame_no_nl.isra.0+0xb02/0x1290 [ 73.702562][ T5195] ? hwsim_virtio_rx_work+0x360/0x360 [ 73.707938][ T5195] ? mac80211_hwsim_monitor_rx+0x1c2/0x840 [ 73.713747][ T5195] mac80211_hwsim_tx+0x7ba/0x2360 [ 73.718770][ T5195] ieee80211_handle_wake_tx_queue+0x187/0x260 [ 73.724842][ T5195] ? ieee80211_assign_chanctx.part.0+0x170/0x170 [ 73.731192][ T5195] ? __local_bh_enable_ip+0xa4/0x130 [ 73.736480][ T5195] ieee80211_queue_skb+0x1235/0x1f40 [ 73.741782][ T5195] ieee80211_tx+0x2d2/0x420 [ 73.746283][ T5195] ? ieee80211_tx_prepare_skb+0x460/0x460 [ 73.752010][ T5195] ? lock_release+0x670/0x670 [ 73.757114][ T5195] ? ieee80211_downgrade_queue+0x3da/0x580 [ 73.762924][ T5195] ? ieee80211_skb_resize+0x116/0x680 [ 73.768288][ T5195] ? ieee80211_set_qos_hdr+0x28f/0x3f0 [ 73.773753][ T5195] ieee80211_xmit+0x30e/0x3e0 [ 73.778428][ T5195] __ieee80211_subif_start_xmit+0x98d/0x1180 [ 73.784416][ T5195] ? ieee80211_clear_fast_xmit+0x130/0x130 [ 73.790232][ T5195] ieee80211_tx_control_port+0x5e3/0xd80 [ 73.795878][ T5195] ? ieee80211_tx_skb_tid+0x4b0/0x4b0 [ 73.801247][ T5195] ? __rtnl_unlock+0x68/0xe0 [ 73.805840][ T5195] ? netdev_run_todo+0x775/0x1100 [ 73.810881][ T5195] nl80211_tx_control_port+0x669/0xcd0 [ 73.816375][ T5195] ? cfg80211_probe_status+0x710/0x710 [ 73.821848][ T5195] ? nl80211_pre_doit+0x120/0xab0 [ 73.826888][ T5195] genl_family_rcv_msg_doit.isra.0+0x1e6/0x2d0 [ 73.833084][ T5195] ? genl_start+0x660/0x660 [ 73.837606][ T5195] ? ns_capable+0xe0/0x110 [ 73.842025][ T5195] genl_rcv_msg+0x4ff/0x7e0 [ 73.846532][ T5195] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 73.852859][ T5195] ? validate_beacon_tx_rate+0x790/0x790 [ 73.858484][ T5195] ? cfg80211_probe_status+0x710/0x710 [ 73.863941][ T5195] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 73.869758][ T5195] netlink_rcv_skb+0x165/0x440 [ 73.874540][ T5195] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 73.880871][ T5195] ? netlink_ack+0x1360/0x1360 [ 73.885655][ T5195] genl_rcv+0x28/0x40 [ 73.889639][ T5195] netlink_unicast+0x547/0x7f0 [ 73.894419][ T5195] ? netlink_attachskb+0x890/0x890 [ 73.899536][ T5195] ? __virt_addr_valid+0x61/0x2e0 [ 73.904580][ T5195] ? __phys_addr_symbol+0x30/0x70 [ 73.909608][ T5195] ? __check_object_size+0x333/0x6e0 [ 73.914910][ T5195] netlink_sendmsg+0x925/0xe30 [ 73.919705][ T5195] ? netlink_unicast+0x7f0/0x7f0 [ 73.924660][ T5195] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 73.929950][ T5195] ? netlink_unicast+0x7f0/0x7f0 [ 73.934902][ T5195] sock_sendmsg+0xde/0x190 [ 73.939350][ T5195] ____sys_sendmsg+0x71c/0x900 [ 73.944135][ T5195] ? copy_msghdr_from_user+0xfc/0x150 [ 73.949518][ T5195] ? kernel_sendmsg+0x50/0x50 [ 73.954220][ T5195] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 73.960207][ T5195] ___sys_sendmsg+0x110/0x1b0 [ 73.964907][ T5195] ? do_recvmmsg+0x6e0/0x6e0 [ 73.969507][ T5195] ? lock_release+0x670/0x670 [ 73.974195][ T5195] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 73.979392][ T5195] ? do_raw_spin_lock+0x124/0x2b0 [ 73.984412][ T5195] ? spin_bug+0x1c0/0x1c0 [ 73.988738][ T5195] ? _raw_spin_lock_irq+0x45/0x50 [ 73.993765][ T5195] ? __fget_light+0x20a/0x270 [ 73.998448][ T5195] __sys_sendmsg+0xf7/0x1c0 [ 74.002952][ T5195] ? __sys_sendmsg_sock+0x40/0x40 [ 74.008001][ T5195] ? lock_downgrade+0x690/0x690 [ 74.012852][ T5195] ? lockdep_hardirqs_on+0x7d/0x100 [ 74.018047][ T5195] ? _raw_spin_unlock_irq+0x2e/0x50 [ 74.023247][ T5195] ? ptrace_notify+0xfe/0x140 [ 74.027926][ T5195] do_syscall_64+0x39/0xb0 [ 74.032337][ T5195] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 74.038229][ T5195] RIP: 0033:0x7fa07303b239 [ 74.042634][ T5195] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 81 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 74.062237][ T5195] RSP: 002b:00007ffc417e5758 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 74.070658][ T5195] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fa07303b239 [ 74.078643][ T5195] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [pid 5194] close(20) = -1 EBADF (Bad file descriptor) [pid 5194] close(21) = -1 EBADF (Bad file descriptor) [pid 5194] close(22) = -1 EBADF (Bad file descriptor) [pid 5194] close(23) = -1 EBADF (Bad file descriptor) [pid 5194] close(24) = -1 EBADF (Bad file descriptor) [pid 5194] close(25) = -1 EBADF (Bad file descriptor) [pid 5194] close(26) = -1 EBADF (Bad file descriptor) [pid 5194] close(27) = -1 EBADF (Bad file descriptor) [pid 5194] close(28) = -1 EBADF (Bad file descriptor) [pid 5194] close(29) = -1 EBADF (Bad file descriptor) [pid 5194] exit_group(0) = ? [pid 5194] +++ exited with 0 +++ [pid 5087] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=29, si_uid=0, si_status=0, si_utime=0, si_stime=5 /* 0.05 s */} --- [pid 5087] umount2("./27", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5087] openat(AT_FDCWD, "./27", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5087] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5087] getdents64(3, 0x555557015620 /* 7 entries */, 32768) = 216 [pid 5195] <... sendmsg resumed>) = 84 [pid 5195] close(3) = 0 [pid 5195] close(4) = 0 [pid 5087] umount2("./27/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5195] close(5 [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5195] <... close resumed>) = 0 [pid 5087] lstat("./27/binderfs", [pid 5195] close(6 [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5195] <... close resumed>) = 0 [pid 5195] close(7) = -1 EBADF (Bad file descriptor) [pid 5195] close(8 [pid 5087] unlink("./27/binderfs" [pid 5195] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5195] close(9) = -1 EBADF (Bad file descriptor) [pid 5195] close(10 [pid 5087] <... unlink resumed>) = 0 [pid 5195] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5195] close(11 [pid 5087] umount2("./27/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5195] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5195] close(12 [pid 5087] lstat("./27/memory.events", [pid 5195] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5195] close(13 [pid 5087] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5195] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] unlink("./27/memory.events" [pid 5195] close(14) = -1 EBADF (Bad file descriptor) [pid 5195] close(15) = -1 EBADF (Bad file descriptor) [pid 5195] close(16) = -1 EBADF (Bad file descriptor) [pid 5195] close(17) = -1 EBADF (Bad file descriptor) [pid 5195] close(18) = -1 EBADF (Bad file descriptor) [pid 5195] close(19) = -1 EBADF (Bad file descriptor) [pid 5195] close(20) = -1 EBADF (Bad file descriptor) [pid 5195] close(21) = -1 EBADF (Bad file descriptor) [pid 5195] close(22) = -1 EBADF (Bad file descriptor) [pid 5195] close(23) = -1 EBADF (Bad file descriptor) [pid 5195] close(24 [pid 5087] <... unlink resumed>) = 0 [pid 5195] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] umount2("./27/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5195] close(25) = -1 EBADF (Bad file descriptor) [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5195] close(26) = -1 EBADF (Bad file descriptor) [pid 5087] lstat("./27/cgroup", [pid 5195] close(27) = -1 EBADF (Bad file descriptor) [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5195] close(28) = -1 EBADF (Bad file descriptor) [pid 5087] unlink("./27/cgroup" [pid 5195] close(29) = -1 EBADF (Bad file descriptor) [pid 5087] <... unlink resumed>) = 0 [pid 5195] exit_group(0 [pid 5087] umount2("./27/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5195] <... exit_group resumed>) = ? [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] lstat("./27/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5195] +++ exited with 0 +++ [pid 5087] unlink("./27/cgroup.net" [pid 5088] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5087] <... unlink resumed>) = 0 [pid 5088] umount2("./24", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] umount2("./27/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] openat(AT_FDCWD, "./24", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5087] lstat("./27/cgroup.cpu", [pid 5088] <... openat resumed>) = 3 [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5088] fstat(3, [pid 5087] unlink("./27/cgroup.cpu" [pid 5088] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5087] <... unlink resumed>) = 0 [pid 5088] getdents64(3, [pid 5087] getdents64(3, 0x555557015620 /* 0 entries */, 32768) = 0 [pid 5088] <... getdents64 resumed>0x555557015620 /* 7 entries */, 32768) = 216 [pid 5087] close(3 [pid 5088] umount2("./24/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] <... close resumed>) = 0 [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] rmdir("./27" [pid 5088] lstat("./24/binderfs", [pid 5087] <... rmdir resumed>) = 0 [pid 5087] mkdir("./28", 0777 [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5087] <... mkdir resumed>) = 0 [pid 5088] unlink("./24/binderfs" [pid 5087] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5088] <... unlink resumed>) = 0 ./strace-static-x86_64: Process 5196 attached [pid 5088] umount2("./24/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] <... clone resumed>, child_tidptr=0x5555570145d0) = 30 [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] lstat("./24/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5196] chdir("./28" [pid 5088] unlink("./24/memory.events" [pid 5196] <... chdir resumed>) = 0 [pid 5196] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5196] setpgid(0, 0) = 0 [pid 5196] symlink("/syzcgroup/unified/syz4", "./cgroup") = 0 [pid 5196] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu" [pid 5088] <... unlink resumed>) = 0 [pid 5196] <... symlink resumed>) = 0 [pid 5088] umount2("./24/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5196] symlink("/syzcgroup/net/syz4", "./cgroup.net") = 0 [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5196] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5088] lstat("./24/cgroup", [pid 5196] write(3, "1000", 4 [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5196] <... write resumed>) = 4 [pid 5088] unlink("./24/cgroup" [pid 5196] close(3) = 0 [pid 5088] <... unlink resumed>) = 0 [pid 5196] symlink("/dev/binderfs", "./binderfs" [pid 5088] umount2("./24/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5196] <... symlink resumed>) = 0 [pid 5196] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5196] <... openat resumed>) = 3 [pid 5088] lstat("./24/cgroup.net", [ 74.086618][ T5195] RBP: 00007ffc417e5780 R08: 0000000000000002 R09: 00007ffc417e5790 [ 74.094605][ T5195] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 74.102572][ T5195] R13: 00007ffc417e57a0 R14: 00007ffc417e57e0 R15: 0000000000000018 [ 74.110546][ T5195] [pid 5196] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5088] unlink("./24/cgroup.net") = 0 [pid 5088] umount2("./24/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5088] lstat("./24/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5088] unlink("./24/cgroup.cpu") = 0 [pid 5088] getdents64(3, 0x555557015620 /* 0 entries */, 32768) = 0 [pid 5088] close(3) = 0 [pid 5088] rmdir("./24") = 0 [pid 5088] mkdir("./25", 0777) = 0 [pid 5088] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5197 attached , child_tidptr=0x5555570145d0) = 27 [pid 5197] chdir("./25") = 0 [pid 5197] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5197] setpgid(0, 0) = 0 [pid 5197] symlink("/syzcgroup/unified/syz3", "./cgroup") = 0 [pid 5197] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu") = 0 [pid 5197] symlink("/syzcgroup/net/syz3", "./cgroup.net") = 0 [pid 5197] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5197] write(3, "1000", 4) = 4 [pid 5197] close(3) = 0 [pid 5197] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5197] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5197] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5196] <... ioctl resumed>) = 0 [pid 5196] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5196] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5196] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5196] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 6 [pid 5196] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5196] recvfrom(6, [{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=30}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5196] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=30}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5196] close(6) = 0 [pid 5196] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5197] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5197] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5196] <... openat resumed>) = 6 [pid 5197] <... socket resumed>) = 4 [pid 5196] write(6, "13", 2 [pid 5197] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5196] <... write resumed>) = 2 [pid 5197] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5197] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5196] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5197] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 6 [pid 5197] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5196] <... sendmsg resumed>) = 84 [pid 5197] recvfrom(6, [{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=27}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5197] recvfrom(6, [pid 5196] close(3 [pid 5197] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=27}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5196] <... close resumed>) = 0 [pid 5197] close(6 [pid 5196] close(4 [pid 5197] <... close resumed>) = 0 [pid 5197] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5196] <... close resumed>) = 0 [pid 5197] <... openat resumed>) = 6 [pid 5197] write(6, "13", 2 [pid 5196] close(5 [pid 5197] <... write resumed>) = 2 [pid 5197] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5196] <... close resumed>) = 0 [pid 5197] <... sendmsg resumed>) = 84 [pid 5196] close(6 [pid 5197] close(3 [pid 5196] <... close resumed>) = 0 [pid 5197] <... close resumed>) = 0 [pid 5196] close(7 [pid 5197] close(4) = 0 [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5197] close(5) = 0 [pid 5196] close(8 [pid 5197] close(6 [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5197] <... close resumed>) = 0 [pid 5196] close(9 [pid 5197] close(7 [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5197] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5196] close(10 [pid 5197] close(8 [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5197] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5196] close(11 [pid 5197] close(9) = -1 EBADF (Bad file descriptor) [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5197] close(10 [pid 5196] close(12 [pid 5197] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5197] close(11) = -1 EBADF (Bad file descriptor) [pid 5197] close(12) = -1 EBADF (Bad file descriptor) [pid 5197] close(13) = -1 EBADF (Bad file descriptor) [pid 5197] close(14) = -1 EBADF (Bad file descriptor) [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5197] close(15 [pid 5196] close(13 [pid 5197] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5197] close(16 [pid 5196] close(14 [pid 5197] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5197] close(17 [pid 5196] close(15 [pid 5197] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5197] close(18 [pid 5196] close(16 [pid 5197] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5197] close(19 [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5197] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5196] close(17 [pid 5197] close(20) = -1 EBADF (Bad file descriptor) [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5197] close(21 [pid 5196] close(18 [pid 5197] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5197] close(22 [pid 5196] close(19 [pid 5197] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5197] close(23) = -1 EBADF (Bad file descriptor) [pid 5196] close(20 [pid 5197] close(24 [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5197] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5196] close(21 [pid 5197] close(25) = -1 EBADF (Bad file descriptor) [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5197] close(26 [pid 5196] close(22 [pid 5197] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5197] close(27 [pid 5196] close(23 [pid 5197] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5197] close(28 [pid 5196] close(24 [pid 5197] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5197] close(29) = -1 EBADF (Bad file descriptor) [pid 5196] close(25 [pid 5197] exit_group(0 [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5197] <... exit_group resumed>) = ? [pid 5196] close(26 [pid 5197] +++ exited with 0 +++ [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5196] close(27 [pid 5088] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=27, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] restart_syscall(<... resuming interrupted clone ...> [pid 5196] close(28) = -1 EBADF (Bad file descriptor) [pid 5088] <... restart_syscall resumed>) = 0 [pid 5196] close(29) = -1 EBADF (Bad file descriptor) [pid 5088] umount2("./25", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5088] openat(AT_FDCWD, "./25", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5196] exit_group(0 [pid 5088] <... openat resumed>) = 3 [pid 5196] <... exit_group resumed>) = ? [pid 5088] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5088] getdents64(3, 0x555557015620 /* 7 entries */, 32768) = 216 [pid 5088] umount2("./25/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5088] lstat("./25/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5196] +++ exited with 0 +++ [pid 5088] unlink("./25/binderfs") = 0 [pid 5088] umount2("./25/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5087] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=30, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5088] lstat("./25/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5088] unlink("./25/memory.events") = 0 [pid 5087] umount2("./28", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] umount2("./25/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5088] lstat("./25/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5088] unlink("./25/cgroup") = 0 [pid 5088] umount2("./25/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5088] lstat("./25/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5088] unlink("./25/cgroup.net") = 0 [pid 5088] umount2("./25/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5088] lstat("./25/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5088] unlink("./25/cgroup.cpu") = 0 [pid 5088] getdents64(3, 0x555557015620 /* 0 entries */, 32768) = 0 [pid 5088] close(3) = 0 [pid 5088] rmdir("./25") = 0 [pid 5088] mkdir("./26", 0777) = 0 [pid 5088] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5199 attached [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5199] chdir("./26" [pid 5088] <... clone resumed>, child_tidptr=0x5555570145d0) = 28 [pid 5199] <... chdir resumed>) = 0 [pid 5087] openat(AT_FDCWD, "./28", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5199] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5087] <... openat resumed>) = 3 [pid 5199] setpgid(0, 0) = 0 [pid 5199] symlink("/syzcgroup/unified/syz3", "./cgroup") = 0 [pid 5199] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu") = 0 [pid 5199] symlink("/syzcgroup/net/syz3", "./cgroup.net") = 0 [pid 5199] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5199] write(3, "1000", 4 [pid 5087] fstat(3, [pid 5199] <... write resumed>) = 4 [pid 5087] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5199] close(3) = 0 [pid 5199] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5087] getdents64(3, [pid 5199] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5087] <... getdents64 resumed>0x555557015620 /* 7 entries */, 32768) = 216 [pid 5199] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5087] umount2("./28/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5087] lstat("./28/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5087] unlink("./28/binderfs") = 0 [pid 5087] umount2("./28/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5087] lstat("./28/memory.events", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5087] unlink("./28/memory.events") = 0 [pid 5087] umount2("./28/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5087] lstat("./28/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5087] unlink("./28/cgroup") = 0 [pid 5087] umount2("./28/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5087] lstat("./28/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5087] unlink("./28/cgroup.net") = 0 [pid 5087] umount2("./28/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5087] lstat("./28/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5087] unlink("./28/cgroup.cpu") = 0 [pid 5087] getdents64(3, 0x555557015620 /* 0 entries */, 32768) = 0 [pid 5087] close(3) = 0 [pid 5087] rmdir("./28") = 0 [pid 5087] mkdir("./29", 0777) = 0 [pid 5087] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5200 attached , child_tidptr=0x5555570145d0) = 31 [pid 5200] chdir("./29") = 0 [pid 5200] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5200] setpgid(0, 0) = 0 [pid 5200] symlink("/syzcgroup/unified/syz4", "./cgroup") = 0 [pid 5200] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu") = 0 [pid 5200] symlink("/syzcgroup/net/syz4", "./cgroup.net") = 0 [pid 5200] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5200] write(3, "1000", 4) = 4 [pid 5200] close(3) = 0 [pid 5200] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5200] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5200] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5199] <... ioctl resumed>) = 0 [pid 5199] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5199] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5199] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5199] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 6 [pid 5199] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5199] recvfrom(6, [{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=28}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [ 74.344610][ T75] ------------[ cut here ]------------ [ 74.348720][ T5199] FAULT_INJECTION: forcing a failure. [ 74.348720][ T5199] name failslab, interval 1, probability 0, space 0, times 0 [ 74.350391][ T75] Have pending ack frames! [ 74.363012][ T5199] CPU: 0 PID: 5199 Comm: syz-executor915 Not tainted 6.3.0-rc3-syzkaller-00156-g33189f0a94b9 #0 [ 74.377830][ T5199] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 74.387883][ T5199] Call Trace: [ 74.391155][ T5199] [ 74.394081][ T5199] dump_stack_lvl+0x136/0x150 [ 74.398760][ T5199] should_fail_ex+0x4a3/0x5b0 [ 74.403443][ T5199] should_failslab+0x9/0x20 [ 74.407941][ T5199] kmem_cache_alloc_node+0x5c/0x3e0 [ 74.413146][ T5199] __alloc_skb+0x288/0x330 [ 74.417564][ T5199] ? __napi_build_skb+0x50/0x50 [ 74.422410][ T5199] ? lock_release+0x670/0x670 [ 74.427082][ T5199] ? mark_held_locks+0x9f/0xe0 [ 74.431839][ T5199] ? do_raw_spin_lock+0x124/0x2b0 [ 74.436864][ T5199] skb_copy+0x13d/0x3e0 [ 74.441035][ T5199] mac80211_hwsim_tx_frame_no_nl.isra.0+0xb02/0x1290 [ 74.447717][ T5199] ? hwsim_virtio_rx_work+0x360/0x360 [ 74.453095][ T5199] ? mac80211_hwsim_monitor_rx+0x1c2/0x840 [ 74.458904][ T5199] mac80211_hwsim_tx+0x7ba/0x2360 [ 74.463929][ T5199] ieee80211_handle_wake_tx_queue+0x187/0x260 [ 74.470004][ T5199] ? ieee80211_assign_chanctx.part.0+0x170/0x170 [ 74.476347][ T5199] ? __local_bh_enable_ip+0xa4/0x130 [ 74.481631][ T5199] ieee80211_queue_skb+0x1235/0x1f40 [ 74.486932][ T5199] ieee80211_tx+0x2d2/0x420 [ 74.491455][ T5199] ? ieee80211_tx_prepare_skb+0x460/0x460 [ 74.497184][ T5199] ? lock_release+0x670/0x670 [ 74.501854][ T5199] ? ieee80211_downgrade_queue+0x3da/0x580 [ 74.507662][ T5199] ? ieee80211_skb_resize+0x116/0x680 [ 74.513037][ T5199] ? ieee80211_set_qos_hdr+0x28f/0x3f0 [ 74.518505][ T5199] ieee80211_xmit+0x30e/0x3e0 [ 74.523182][ T5199] __ieee80211_subif_start_xmit+0x98d/0x1180 [ 74.529169][ T5199] ? ieee80211_clear_fast_xmit+0x130/0x130 [ 74.534975][ T5199] ieee80211_tx_control_port+0x5e3/0xd80 [ 74.540607][ T5199] ? ieee80211_tx_skb_tid+0x4b0/0x4b0 [ 74.545976][ T5199] ? __rtnl_unlock+0x68/0xe0 [ 74.550567][ T5199] ? netdev_run_todo+0x775/0x1100 [ 74.555595][ T5199] nl80211_tx_control_port+0x669/0xcd0 [ 74.561063][ T5199] ? cfg80211_probe_status+0x710/0x710 [ 74.566521][ T5199] ? nl80211_pre_doit+0x120/0xab0 [ 74.571542][ T5199] genl_family_rcv_msg_doit.isra.0+0x1e6/0x2d0 [ 74.577705][ T5199] ? genl_start+0x660/0x660 [ 74.582217][ T5199] ? ns_capable+0xe0/0x110 [ 74.586636][ T5199] genl_rcv_msg+0x4ff/0x7e0 [ 74.591158][ T5199] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 74.597509][ T5199] ? validate_beacon_tx_rate+0x790/0x790 [ 74.603161][ T5199] ? cfg80211_probe_status+0x710/0x710 [ 74.608643][ T5199] ? cfg80211_vendor_cmd_reply+0x2f0/0x2f0 [ 74.614454][ T5199] ? lock_downgrade+0x690/0x690 [ 74.619317][ T5199] netlink_rcv_skb+0x165/0x440 [ 74.624084][ T5199] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 74.630413][ T5199] ? netlink_ack+0x1360/0x1360 [ 74.635191][ T5199] genl_rcv+0x28/0x40 [ 74.639171][ T5199] netlink_unicast+0x547/0x7f0 [ 74.643937][ T5199] ? netlink_attachskb+0x890/0x890 [ 74.649047][ T5199] ? __virt_addr_valid+0x61/0x2e0 [ 74.654422][ T5199] ? __phys_addr_symbol+0x30/0x70 [ 74.659449][ T5199] ? __check_object_size+0x333/0x6e0 [ 74.664732][ T5199] netlink_sendmsg+0x925/0xe30 [ 74.669500][ T5199] ? netlink_unicast+0x7f0/0x7f0 [ 74.674475][ T5199] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 74.679786][ T5199] ? netlink_unicast+0x7f0/0x7f0 [ 74.684748][ T5199] sock_sendmsg+0xde/0x190 [ 74.689185][ T5199] ____sys_sendmsg+0x71c/0x900 [ 74.693970][ T5199] ? copy_msghdr_from_user+0xfc/0x150 [ 74.699364][ T5199] ? kernel_sendmsg+0x50/0x50 [ 74.704050][ T5199] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 74.710057][ T5199] ___sys_sendmsg+0x110/0x1b0 [ 74.714749][ T5199] ? do_recvmmsg+0x6e0/0x6e0 [ 74.719349][ T5199] ? lock_release+0x670/0x670 [ 74.724018][ T5199] ? ptrace_stop.part.0+0x4a3/0x8e0 [ 74.729219][ T5199] ? do_raw_spin_lock+0x124/0x2b0 [ 74.734237][ T5199] ? spin_bug+0x1c0/0x1c0 [ 74.738560][ T5199] ? _raw_spin_lock_irq+0x45/0x50 [ 74.743607][ T5199] ? __fget_light+0x20a/0x270 [ 74.748289][ T5199] __sys_sendmsg+0xf7/0x1c0 [ 74.752795][ T5199] ? __sys_sendmsg_sock+0x40/0x40 [ 74.758260][ T5199] ? lock_downgrade+0x690/0x690 [ 74.763113][ T5199] ? lockdep_hardirqs_on+0x7d/0x100 [ 74.768310][ T5199] ? _raw_spin_unlock_irq+0x2e/0x50 [ 74.773509][ T5199] ? ptrace_notify+0xfe/0x140 [ 74.778185][ T5199] do_syscall_64+0x39/0xb0 [ 74.782596][ T5199] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 74.788495][ T5199] RIP: 0033:0x7fa07303b239 [ 74.792909][ T5199] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 81 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 74.812522][ T5199] RSP: 002b:00007ffc417e5758 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 74.820934][ T5199] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fa07303b239 [ 74.828902][ T5199] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000005 [ 74.836862][ T5199] RBP: 00007ffc417e5780 R08: 0000000000000002 R09: 00007ffc417e5790 [pid 5199] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=28}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5199] close(6) = 0 [pid 5199] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 6 [pid 5199] write(6, "13", 2) = 2 [pid 5199] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 84 [pid 5199] close(3) = 0 [pid 5199] close(4 [pid 5200] <... ioctl resumed>) = -1 ENOSPC (No space left on device) [pid 5200] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5200] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5200] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5200] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 6 [pid 5200] sendto(6, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5200] recvfrom(6, [{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=31}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5200] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=31}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5200] close(6) = 0 [pid 5200] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5199] <... close resumed>) = 0 [pid 5200] <... openat resumed>) = 6 [pid 5199] close(5 [pid 5200] write(6, "13", 2 [pid 5199] <... close resumed>) = 0 [pid 5200] <... write resumed>) = 2 [pid 5200] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x54\x00\x00\x00\x23\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x66\x00\x8e\x88\x00\x00\x0a\x00\x06\x00\x08\x02\x11\x00\x00\x01\x00\x00\x22\x00\x33\x00\x94\x00\x00\x00\x08\x02\x11\x00\x00\x01\x08\x02\x11\x00\x00\x01\x06\x00\x00\x00\x00\x00\x4c\x76\xc6\x91\xa2\x93\x76\x25\x00\x00", iov_len=84}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5199] close(6 [pid 5200] <... sendmsg resumed>) = 84 [pid 5200] close(3 [pid 5199] <... close resumed>) = 0 [pid 5200] <... close resumed>) = 0 [pid 5199] close(7 [pid 5200] close(4 [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5200] <... close resumed>) = 0 [pid 5199] close(8 [pid 5200] close(5) = 0 [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5200] close(6) = 0 [pid 5199] close(9 [pid 5200] close(7) = -1 EBADF (Bad file descriptor) [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5200] close(8 [pid 5199] close(10 [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5200] close(9 [pid 5199] close(11 [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5200] close(10 [ 74.844825][ T5199] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 74.852789][ T5199] R13: 00007ffc417e57a0 R14: 00007ffc417e57e0 R15: 000000000000001a [ 74.860772][ T5199] [ 74.877640][ T75] WARNING: CPU: 1 PID: 75 at net/mac80211/main.c:1509 ieee80211_free_ack_frame+0x51/0x60 [ 74.887758][ T75] Modules linked in: [pid 5199] close(12 [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5200] close(11 [pid 5199] close(13 [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5200] close(12 [pid 5199] close(14 [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5200] close(13 [pid 5199] close(15 [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5200] close(14 [pid 5199] close(16 [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5200] close(15 [pid 5199] close(17 [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5200] close(16 [pid 5199] close(18 [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5200] close(17 [pid 5199] close(19 [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5200] close(18 [pid 5199] close(20 [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5200] close(19 [pid 5199] close(21 [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5200] close(20 [pid 5199] close(22 [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5200] close(21 [pid 5199] close(23 [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5200] close(22 [pid 5199] close(24 [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5200] close(23 [pid 5199] close(25 [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5200] close(24 [pid 5199] close(26 [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5200] close(25 [pid 5199] close(27 [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5200] close(26 [pid 5199] close(28 [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5200] close(27 [pid 5199] close(29 [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5200] close(28 [pid 5199] exit_group(0 [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] <... exit_group resumed>) = ? [pid 5200] close(29 [pid 5199] +++ exited with 0 +++ [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=28, si_uid=0, si_status=0, si_utime=0, si_stime=9 /* 0.09 s */} --- [pid 5200] exit_group(0) = ? [pid 5200] +++ exited with 0 +++ [pid 5088] umount2("./26", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5087] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=31, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5088] openat(AT_FDCWD, "./26", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5088] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5088] getdents64(3, 0x555557015620 /* 7 entries */, 32768) = 216 [pid 5088] umount2("./26/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5088] lstat("./26/binderfs", [pid 5087] umount2("./29", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] unlink("./26/binderfs" [pid 5087] openat(AT_FDCWD, "./29", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5088] <... unlink resumed>) = 0 [pid 5087] <... openat resumed>) = 3 [pid 5088] umount2("./26/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] fstat(3, [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5088] lstat("./26/memory.events", [pid 5087] getdents64(3, [pid 5088] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5087] <... getdents64 resumed>0x555557015620 /* 7 entries */, 32768) = 216 [pid 5088] unlink("./26/memory.events" [pid 5087] umount2("./29/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] <... unlink resumed>) = 0 [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] umount2("./26/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] lstat("./29/binderfs", [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [ 74.891762][ T75] CPU: 1 PID: 75 Comm: kworker/u4:4 Not tainted 6.3.0-rc3-syzkaller-00156-g33189f0a94b9 #0 [ 74.901838][ T75] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 74.911986][ T75] Workqueue: netns cleanup_net [ 74.916818][ T75] RIP: 0010:ieee80211_free_ack_frame+0x51/0x60 [ 74.923096][ T75] Code: 48 89 ef be 02 00 00 00 e8 cc 42 88 fe 31 c0 5b 5d c3 e8 12 27 0b f8 48 c7 c7 80 cb 7c 8b c6 05 eb 8a ea 04 01 e8 af a0 d3 f7 <0f> 0b eb cd 66 66 2e 0f 1f 84 00 00 00 00 00 f3 0f 1e fa 41 57 41 [pid 5088] lstat("./26/cgroup", [pid 5087] unlink("./29/binderfs" [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5087] <... unlink resumed>) = 0 [pid 5088] unlink("./26/cgroup" [pid 5087] umount2("./29/memory.events", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] <... unlink resumed>) = 0 [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] umount2("./26/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] lstat("./29/memory.events", [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] <... lstat resumed>{st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 5088] lstat("./26/cgroup.net", [pid 5087] unlink("./29/memory.events" [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5087] <... unlink resumed>) = 0 [pid 5088] unlink("./26/cgroup.net" [pid 5087] umount2("./29/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] <... unlink resumed>) = 0 [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] umount2("./26/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] lstat("./29/cgroup", [pid 5088] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5088] lstat("./26/cgroup.cpu", [pid 5087] unlink("./29/cgroup" [pid 5088] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5087] <... unlink resumed>) = 0 [pid 5088] unlink("./26/cgroup.cpu" [pid 5087] umount2("./29/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] <... unlink resumed>) = 0 [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] getdents64(3, [pid 5087] lstat("./29/cgroup.net", [pid 5088] <... getdents64 resumed>0x555557015620 /* 0 entries */, 32768) = 0 [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5088] close(3 [pid 5087] unlink("./29/cgroup.net" [pid 5088] <... close resumed>) = 0 [pid 5087] <... unlink resumed>) = 0 [pid 5088] rmdir("./26" [pid 5087] umount2("./29/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] <... rmdir resumed>) = 0 [pid 5087] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] mkdir("./27", 0777 [pid 5087] lstat("./29/cgroup.cpu", [pid 5088] <... mkdir resumed>) = 0 [pid 5087] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5088] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5087] unlink("./29/cgroup.cpu"./strace-static-x86_64: Process 5201 attached ) = 0 [pid 5201] chdir("./27" [pid 5088] <... clone resumed>, child_tidptr=0x5555570145d0) = 29 [pid 5087] getdents64(3, [pid 5201] <... chdir resumed>) = 0 [pid 5087] <... getdents64 resumed>0x555557015620 /* 0 entries */, 32768) = 0 [pid 5201] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5087] close(3 [pid 5201] <... prctl resumed>) = 0 [pid 5087] <... close resumed>) = 0 [pid 5201] setpgid(0, 0 [pid 5087] rmdir("./29" [pid 5201] <... setpgid resumed>) = 0 [pid 5087] <... rmdir resumed>) = 0 [pid 5201] symlink("/syzcgroup/unified/syz3", "./cgroup" [pid 5087] mkdir("./30", 0777 [pid 5201] <... symlink resumed>) = 0 [pid 5087] <... mkdir resumed>) = 0 [pid 5201] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu" [pid 5087] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5202 attached [pid 5201] <... symlink resumed>) = 0 [pid 5202] chdir("./30" [pid 5201] symlink("/syzcgroup/net/syz3", "./cgroup.net" [pid 5087] <... clone resumed>, child_tidptr=0x5555570145d0) = 32 [pid 5202] <... chdir resumed>) = 0 [pid 5201] <... symlink resumed>) = 0 [pid 5202] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5201] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5202] <... prctl resumed>) = 0 [pid 5201] <... openat resumed>) = 3 [ 74.942839][ T75] RSP: 0018:ffffc900015879d8 EFLAGS: 00010286 [ 74.948963][ T75] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 74.957044][ T75] RDX: ffff888018999d40 RSI: ffffffff814b6037 RDI: 0000000000000001 [ 74.965105][ T75] RBP: ffff88807258c280 R08: 0000000000000001 R09: 0000000000000000 [ 74.973185][ T75] R10: 0000000000000001 R11: 0000000000000000 R12: dffffc0000000000 [ 74.981215][ T75] R13: ffffffff8977bdb0 R14: 0000000000000000 R15: 0000000000000000 [pid 5202] setpgid(0, 0 [pid 5201] write(3, "1000", 4 [pid 5202] <... setpgid resumed>) = 0 [pid 5201] <... write resumed>) = 4 [pid 5202] symlink("/syzcgroup/unified/syz4", "./cgroup" [pid 5201] close(3 [pid 5202] <... symlink resumed>) = 0 [pid 5201] <... close resumed>) = 0 [pid 5202] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu" [pid 5201] symlink("/dev/binderfs", "./binderfs" [pid 5202] <... symlink resumed>) = 0 [pid 5201] <... symlink resumed>) = 0 [pid 5202] symlink("/syzcgroup/net/syz4", "./cgroup.net" [pid 5201] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5202] <... symlink resumed>) = 0 [pid 5201] <... openat resumed>) = 3 [pid 5202] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5201] ioctl(3, _IOC(_IOC_WRITE, 0x58, 0x28, 0x30), 0x200007c0 [pid 5202] <... openat resumed>) = 3 [pid 5202] write(3, "1000", 4) = 4 [pid 5202] close(3) = 0 [pid 5202] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5202] openat(AT_FDCWD, "memory.events", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [ 74.989233][ T75] FS: 0000000000000000(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 74.998302][ T75] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 75.004986][ T75] CR2: 000056122f357fc8 CR3: 000000001de5f000 CR4: 00000000003506e0 [ 75.013081][ T75] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 75.021139][ T75] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 75.029175][ T75] Call Trace: [ 75.032556][ T75] [ 75.035524][ T75] idr_for_each+0x117/0x230 [ 75.040167][ T75] ? idr_find+0x50/0x50 [ 75.044369][ T75] ieee80211_free_hw+0xa1/0x2f0 [ 75.049251][ T75] hwsim_exit_net+0x463/0x840 [ 75.054031][ T75] ? __rhashtable_remove_fast.constprop.0.isra.0+0xf20/0xf20 [ 75.061475][ T75] ? stop_sync_thread+0x37a/0x8d0 [ 75.066533][ T75] ? ip_vs_sync_net_cleanup+0x72/0xb0 [ 75.072000][ T75] ? __ip_vs_dev_cleanup_batch+0xb1/0x290 [ 75.077802][ T75] ? __rhashtable_remove_fast.constprop.0.isra.0+0xf20/0xf20 [ 75.085268][ T75] ops_exit_list+0xb0/0x170 [ 75.089835][ T75] cleanup_net+0x4ee/0xb10 [ 75.094277][ T75] ? unregister_pernet_device+0x80/0x80 [ 75.099880][ T75] ? __schedule+0xc99/0x5770 [ 75.104504][ T75] ? _raw_spin_unlock_irq+0x23/0x50 [ 75.109785][ T75] process_one_work+0x991/0x15c0 [ 75.114781][ T75] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 75.120248][ T75] ? spin_bug+0x1c0/0x1c0 [ 75.124624][ T75] ? _raw_spin_lock_irq+0x45/0x50 [ 75.129745][ T75] worker_thread+0x669/0x1090 [ 75.134467][ T75] ? __kthread_parkme+0x163/0x220 [ 75.139496][ T75] ? process_one_work+0x15c0/0x15c0 [ 75.144777][ T75] kthread+0x2e8/0x3a0 [ 75.148865][ T75] ? kthread_complete_and_exit+0x40/0x40 [ 75.154586][ T75] ret_from_fork+0x1f/0x30 [ 75.159050][ T75] [ 75.162143][ T75] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 75.169429][ T75] CPU: 1 PID: 75 Comm: kworker/u4:4 Not tainted 6.3.0-rc3-syzkaller-00156-g33189f0a94b9 #0 [ 75.179405][ T75] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 75.189483][ T75] Workqueue: netns cleanup_net [ 75.194286][ T75] Call Trace: [ 75.197572][ T75] [ 75.200508][ T75] dump_stack_lvl+0xd9/0x150 [ 75.205126][ T75] panic+0x688/0x730 [ 75.209038][ T75] ? panic_smp_self_stop+0x90/0x90 [ 75.214183][ T75] ? show_trace_log_lvl+0x285/0x390 [ 75.219419][ T75] ? ieee80211_free_ack_frame+0x51/0x60 [ 75.225017][ T75] check_panic_on_warn+0xb1/0xc0 [ 75.229993][ T75] __warn+0xf2/0x390 [ 75.233910][ T75] ? preempt_schedule_notrace+0x5f/0xd0 [ 75.239475][ T75] ? ieee80211_free_ack_frame+0x51/0x60 [ 75.245059][ T75] report_bug+0x2da/0x500 [ 75.249416][ T75] handle_bug+0x3c/0x70 [ 75.253583][ T75] exc_invalid_op+0x18/0x50 [ 75.258101][ T75] asm_exc_invalid_op+0x1a/0x20 [ 75.262975][ T75] RIP: 0010:ieee80211_free_ack_frame+0x51/0x60 [ 75.269163][ T75] Code: 48 89 ef be 02 00 00 00 e8 cc 42 88 fe 31 c0 5b 5d c3 e8 12 27 0b f8 48 c7 c7 80 cb 7c 8b c6 05 eb 8a ea 04 01 e8 af a0 d3 f7 <0f> 0b eb cd 66 66 2e 0f 1f 84 00 00 00 00 00 f3 0f 1e fa 41 57 41 [ 75.288787][ T75] RSP: 0018:ffffc900015879d8 EFLAGS: 00010286 [ 75.294867][ T75] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 75.302848][ T75] RDX: ffff888018999d40 RSI: ffffffff814b6037 RDI: 0000000000000001 [ 75.310827][ T75] RBP: ffff88807258c280 R08: 0000000000000001 R09: 0000000000000000 [ 75.318809][ T75] R10: 0000000000000001 R11: 0000000000000000 R12: dffffc0000000000 [ 75.326800][ T75] R13: ffffffff8977bdb0 R14: 0000000000000000 R15: 0000000000000000 [ 75.334786][ T75] ? ieee80211_free_hw+0x2f0/0x2f0 [ 75.339934][ T75] ? __warn_printk+0x187/0x310 [ 75.344729][ T75] ? ieee80211_free_ack_frame+0x51/0x60 [ 75.350298][ T75] idr_for_each+0x117/0x230 [ 75.354822][ T75] ? idr_find+0x50/0x50 [ 75.359008][ T75] ieee80211_free_hw+0xa1/0x2f0 [ 75.363895][ T75] hwsim_exit_net+0x463/0x840 [ 75.368606][ T75] ? __rhashtable_remove_fast.constprop.0.isra.0+0xf20/0xf20 [ 75.376012][ T75] ? stop_sync_thread+0x37a/0x8d0 [ 75.381072][ T75] ? ip_vs_sync_net_cleanup+0x72/0xb0 [ 75.386460][ T75] ? __ip_vs_dev_cleanup_batch+0xb1/0x290 [ 75.392202][ T75] ? __rhashtable_remove_fast.constprop.0.isra.0+0xf20/0xf20 [ 75.399602][ T75] ops_exit_list+0xb0/0x170 [ 75.404129][ T75] cleanup_net+0x4ee/0xb10 [ 75.408571][ T75] ? unregister_pernet_device+0x80/0x80 [ 75.414136][ T75] ? __schedule+0xc99/0x5770 [ 75.418745][ T75] ? _raw_spin_unlock_irq+0x23/0x50 [ 75.423973][ T75] process_one_work+0x991/0x15c0 [ 75.428951][ T75] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 75.434348][ T75] ? spin_bug+0x1c0/0x1c0 [ 75.438697][ T75] ? _raw_spin_lock_irq+0x45/0x50 [ 75.443752][ T75] worker_thread+0x669/0x1090 [ 75.448464][ T75] ? __kthread_parkme+0x163/0x220 [ 75.453504][ T75] ? process_one_work+0x15c0/0x15c0 [ 75.458726][ T75] kthread+0x2e8/0x3a0 [ 75.462807][ T75] ? kthread_complete_and_exit+0x40/0x40 [ 75.468460][ T75] ret_from_fork+0x1f/0x30 [ 75.472936][ T75] [ 75.476124][ T75] Kernel Offset: disabled [ 75.480568][ T75] Rebooting in 86400 seconds..