./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor1296887334 <...> Warning: Permanently added '10.128.0.99' (ED25519) to the list of known hosts. execve("./syz-executor1296887334", ["./syz-executor1296887334"], 0x7ffe29b1fc10 /* 10 vars */) = 0 brk(NULL) = 0x55555c524000 brk(0x55555c524d00) = 0x55555c524d00 arch_prctl(ARCH_SET_FS, 0x55555c524380) = 0 set_tid_address(0x55555c524650) = 5074 set_robust_list(0x55555c524660, 24) = 0 rseq(0x55555c524ca0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor1296887334", 4096) = 28 getrandom("\x71\x8b\x8d\x2c\xd1\x96\x85\x85", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x55555c524d00 brk(0x55555c545d00) = 0x55555c545d00 brk(0x55555c546000) = 0x55555c546000 mprotect(0x7f5a33ee2000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 mkdir("/syzcgroup", 0777) = 0 mkdir("/syzcgroup/unified", 0777) = 0 mount("none", "/syzcgroup/unified", "cgroup2", 0, NULL) = 0 chmod("/syzcgroup/unified", 0777) = 0 openat(AT_FDCWD, "/syzcgroup/unified/cgroup.subtree_control", O_WRONLY) = 3 write(3, "+cpu", 4) = 4 write(3, "+io", 3) = 3 write(3, "+pids", 5) = 5 close(3) = 0 mkdir("/syzcgroup/net", 0777) = 0 mount("none", "/syzcgroup/net", "cgroup", 0, "net") = -1 EINVAL (Invalid argument) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio") = 0 umount2("/syzcgroup/net", 0) = 0 mount("none", "/syzcgroup/net", "cgroup", 0, "devices") = 0 umount2("/syzcgroup/net", 0) = 0 mount("none", "/syzcgroup/net", "cgroup", 0, "blkio") = 0 umount2("/syzcgroup/net", 0) = 0 mount("none", "/syzcgroup/net", "cgroup", 0, "freezer") = 0 umount2("/syzcgroup/net", 0) = 0 [ 71.729223][ T5074] cgroup: Unknown subsys name 'net' mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = 0 chmod("/syzcgroup/net", 0777) = 0 mkdir("/syzcgroup/cpu", 0777) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset") = 0 umount2("/syzcgroup/cpu", 0) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuacct") = 0 umount2("/syzcgroup/cpu", 0) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "hugetlb") = 0 umount2("/syzcgroup/cpu", 0) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "rlimit") = -1 EINVAL (Invalid argument) mount("none", "/syzcgroup/cpu", "cgroup", 0, "memory") = 0 umount2("/syzcgroup/cpu", 0) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) [ 71.919495][ T5074] cgroup: Unknown subsys name 'rlimit' mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = 0 chmod("/syzcgroup/cpu", 0777) = 0 openat(AT_FDCWD, "/syzcgroup/cpu/cgroup.clone_children", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/syzcgroup/cpu/cpuset.memory_pressure_enabled", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 chmod("/dev/raw-gadget", 0666) = 0 swapoff("./swap-file") = -1 ENOENT (No such file or directory) unlink("./swap-file") = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "./swap-file", O_WRONLY|O_CREAT|O_CLOEXEC, 0600) = 3 fallocate(3, FALLOC_FL_ZERO_RANGE, 0, 128000000) = 0 close(3) = 0 rt_sigaction(SIGINT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5a33e7dab0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5a33e7dab0}, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 mmap(NULL, 36864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f5a33e1d000 rt_sigprocmask(SIG_BLOCK, ~[], [CHLD], 8) = 0 clone3({flags=CLONE_VM|CLONE_VFORK, exit_signal=SIGCHLD, stack=0x7f5a33e1d000, stack_size=0x9000}, 88./strace-static-x86_64: Process 5075 attached [pid 5075] rt_sigprocmask(SIG_BLOCK, NULL, ~[KILL STOP], 8) = 0 [pid 5075] rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5075] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5a33e7dab0}, NULL, 8) = 0 [pid 5075] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5a33e7dab0}, NULL, 8) = 0 [pid 5075] rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5a33e7dab0}, 8) = 0 [pid 5075] rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5075] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5a33e7dab0}, NULL, 8) = 0 [pid 5075] rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5075] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5a33e7dab0}, NULL, 8) = 0 [pid 5075] rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5075] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5a33e7dab0}, NULL, 8) = 0 [pid 5075] rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5075] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5a33e7dab0}, NULL, 8) = 0 [pid 5075] rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5075] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5a33e7dab0}, NULL, 8) = 0 [pid 5075] rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5075] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5a33e7dab0}, NULL, 8) = 0 [pid 5075] rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5075] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5a33e7dab0}, NULL, 8) = 0 [pid 5075] rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5075] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5a33e7dab0}, NULL, 8) = 0 [pid 5075] rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5075] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5a33e7dab0}, NULL, 8) = 0 [pid 5075] rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5075] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5a33e7dab0}, NULL, 8) = 0 [pid 5075] rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5075] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5a33e7dab0}, NULL, 8) = 0 [pid 5075] rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5075] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5a33e7dab0}, NULL, 8) = 0 [pid 5075] rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5075] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5a33e7dab0}, NULL, 8) = 0 [pid 5075] rt_sigaction(SIGCONT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5075] rt_sigaction(SIGCONT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5a33e7dab0}, NULL, 8) = 0 [pid 5075] rt_sigaction(SIGTSTP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5075] rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5a33e7dab0}, NULL, 8) = 0 [pid 5075] rt_sigaction(SIGTTIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5075] rt_sigaction(SIGTTIN, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5a33e7dab0}, NULL, 8) = 0 [pid 5075] rt_sigaction(SIGTTOU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5075] rt_sigaction(SIGTTOU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5a33e7dab0}, NULL, 8) = 0 [pid 5075] rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5075] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5a33e7dab0}, NULL, 8) = 0 [pid 5075] rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5075] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5a33e7dab0}, NULL, 8) = 0 [pid 5075] rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5075] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5a33e7dab0}, NULL, 8) = 0 [pid 5075] rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5075] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5a33e7dab0}, NULL, 8) = 0 [pid 5075] rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5075] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5a33e7dab0}, NULL, 8) = 0 [pid 5075] rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5075] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5a33e7dab0}, NULL, 8) = 0 [pid 5075] rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5075] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5a33e7dab0}, NULL, 8) = 0 [pid 5075] rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5075] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5a33e7dab0}, NULL, 8) = 0 [pid 5075] rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5075] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5a33e7dab0}, NULL, 8) = 0 [pid 5075] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5a33e7dab0}, NULL, 8) = 0 [pid 5075] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5a33e7dab0}, NULL, 8) = 0 [pid 5075] rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5075] rt_sigaction(SIGRT_2, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5a33e7dab0}, NULL, 8) = 0 [pid 5075] rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5075] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5a33e7dab0}, NULL, 8) = 0 [pid 5075] rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5075] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5a33e7dab0}, NULL, 8) = 0 [pid 5075] rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5075] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5a33e7dab0}, NULL, 8) = 0 [pid 5075] rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5075] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5a33e7dab0}, NULL, 8) = 0 [pid 5075] rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5075] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5a33e7dab0}, NULL, 8) = 0 [pid 5075] rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5075] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5a33e7dab0}, NULL, 8) = 0 [pid 5075] rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5075] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5a33e7dab0}, NULL, 8) = 0 [pid 5075] rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5075] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5a33e7dab0}, NULL, 8) = 0 [pid 5075] rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5075] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5a33e7dab0}, NULL, 8) = 0 [pid 5075] rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5075] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5a33e7dab0}, NULL, 8) = 0 [pid 5075] rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5075] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5a33e7dab0}, NULL, 8) = 0 [pid 5075] rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5075] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5a33e7dab0}, NULL, 8) = 0 [pid 5075] rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5075] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5a33e7dab0}, NULL, 8) = 0 [pid 5075] rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5075] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5a33e7dab0}, NULL, 8) = 0 [pid 5075] rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5075] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5a33e7dab0}, NULL, 8) = 0 [pid 5075] rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5075] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5a33e7dab0}, NULL, 8) = 0 [pid 5075] rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5075] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5a33e7dab0}, NULL, 8) = 0 [pid 5075] rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5075] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5a33e7dab0}, NULL, 8) = 0 [pid 5075] rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5075] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5a33e7dab0}, NULL, 8) = 0 [pid 5075] rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5075] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5a33e7dab0}, NULL, 8) = 0 [pid 5075] rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5075] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5a33e7dab0}, NULL, 8) = 0 [pid 5075] rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5075] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5a33e7dab0}, NULL, 8) = 0 [pid 5075] rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5075] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5a33e7dab0}, NULL, 8) = 0 [pid 5075] rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5075] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5a33e7dab0}, NULL, 8) = 0 [pid 5075] rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5075] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5a33e7dab0}, NULL, 8) = 0 [pid 5075] rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5075] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5a33e7dab0}, NULL, 8) = 0 [pid 5075] rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5075] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5a33e7dab0}, NULL, 8) = 0 [pid 5075] rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5075] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5a33e7dab0}, NULL, 8) = 0 [pid 5075] rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5075] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5a33e7dab0}, NULL, 8) = 0 [pid 5075] rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5075] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5a33e7dab0}, NULL, 8) = 0 [pid 5075] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5075] execve("/bin/sh", ["sh", "-c", "mkswap ./swap-file"], 0x7fff4363c208 /* 10 vars */ [pid 5074] <... clone3 resumed>) = 5075 [pid 5074] munmap(0x7f5a33e1d000, 36864) = 0 [pid 5074] rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 [pid 5075] <... execve resumed>) = 0 [pid 5075] brk(NULL) = 0x563c29937000 [pid 5075] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f654f5c3000 [pid 5075] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 5075] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5075] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5075] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3", 0x7ffc847486b0, 0) = -1 ENOENT (No such file or directory) [pid 5075] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5075] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2", 0x7ffc847486b0, 0) = -1 ENOENT (No such file or directory) [pid 5075] openat(AT_FDCWD, "/lib64/tls/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5075] newfstatat(AT_FDCWD, "/lib64/tls/haswell/x86_64", 0x7ffc847486b0, 0) = -1 ENOENT (No such file or directory) [pid 5075] openat(AT_FDCWD, "/lib64/tls/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5075] newfstatat(AT_FDCWD, "/lib64/tls/haswell", 0x7ffc847486b0, 0) = -1 ENOENT (No such file or directory) [pid 5075] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5075] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7ffc847486b0, 0) = -1 ENOENT (No such file or directory) [pid 5075] openat(AT_FDCWD, "/lib64/tls/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5075] newfstatat(AT_FDCWD, "/lib64/tls", 0x7ffc847486b0, 0) = -1 ENOENT (No such file or directory) [pid 5075] openat(AT_FDCWD, "/lib64/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5075] newfstatat(AT_FDCWD, "/lib64/haswell/x86_64", 0x7ffc847486b0, 0) = -1 ENOENT (No such file or directory) [pid 5075] openat(AT_FDCWD, "/lib64/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5075] newfstatat(AT_FDCWD, "/lib64/haswell", 0x7ffc847486b0, 0) = -1 ENOENT (No such file or directory) [pid 5075] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5075] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7ffc847486b0, 0) = -1 ENOENT (No such file or directory) [pid 5075] openat(AT_FDCWD, "/lib64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5075] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x70\x08\x01\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x13\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x09\x00\x40\x00\x19\x00\x18\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\xed\x00\x00"..., 832) = 832 [pid 5075] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 778504) = 48 [pid 5075] newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=792936, ...}, AT_EMPTY_PATH) = 0 [pid 5075] mmap(NULL, 796968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f654f500000 [pid 5075] mmap(0x7f654f50f000, 557056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f654f50f000 [pid 5075] mmap(0x7f654f597000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x97000) = 0x7f654f597000 [pid 5075] mmap(0x7f654f5bf000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbe000) = 0x7f654f5bf000 [pid 5075] close(3) = 0 [pid 5075] openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 5075] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x8c\x87\x02\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x32\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0e\x00\x40\x00\x3c\x00\x3b\x00\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00"..., 832) = 832 [pid 5075] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5075] pread64(3, "\x04\x00\x00\x00\x30\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x02\x80\x00\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x3b\x08\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00", 64, 848) = 64 [pid 5075] pread64(3, "\x04\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x47\x4e\x55\x00\x00\x00\x00\x00\x04\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00", 32, 912) = 32 [pid 5075] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1720616, ...}, AT_EMPTY_PATH) = 0 [pid 5075] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5075] mmap(NULL, 1773008, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f654f34f000 [pid 5075] mmap(0x7f654f377000, 1191936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7f654f377000 [pid 5075] mmap(0x7f654f49a000, 339968, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14b000) = 0x7f654f49a000 [pid 5075] mmap(0x7f654f4ed000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f654f4ed000 [pid 5075] mmap(0x7f654f4f3000, 52688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f654f4f3000 [pid 5075] close(3) = 0 [pid 5075] openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 5075] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x58\x33\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\xc1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1c\x00\x1b\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x2e\x00\x00"..., 832) = 832 [pid 5075] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=51344, ...}, AT_EMPTY_PATH) = 0 [pid 5075] mmap(NULL, 63624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f654f33f000 [pid 5075] mmap(0x7f654f342000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f654f342000 [pid 5075] mmap(0x7f654f348000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f654f348000 [pid 5075] mmap(0x7f654f34b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f654f34b000 [pid 5075] mmap(0x7f654f34d000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f654f34d000 [pid 5075] close(3) = 0 [pid 5075] openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5075] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5075] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3", 0x7ffc84748650, 0) = -1 ENOENT (No such file or directory) [pid 5075] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5075] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2", 0x7ffc84748650, 0) = -1 ENOENT (No such file or directory) [pid 5075] openat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5075] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64", 0x7ffc84748650, 0) = -1 ENOENT (No such file or directory) [pid 5075] openat(AT_FDCWD, "/usr/lib64/tls/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5075] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell", 0x7ffc84748650, 0) = -1 ENOENT (No such file or directory) [pid 5075] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5075] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7ffc84748650, 0) = -1 ENOENT (No such file or directory) [pid 5075] openat(AT_FDCWD, "/usr/lib64/tls/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5075] newfstatat(AT_FDCWD, "/usr/lib64/tls", 0x7ffc84748650, 0) = -1 ENOENT (No such file or directory) [pid 5075] openat(AT_FDCWD, "/usr/lib64/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5075] newfstatat(AT_FDCWD, "/usr/lib64/haswell/x86_64", 0x7ffc84748650, 0) = -1 ENOENT (No such file or directory) [pid 5075] openat(AT_FDCWD, "/usr/lib64/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5075] newfstatat(AT_FDCWD, "/usr/lib64/haswell", 0x7ffc84748650, 0) = -1 ENOENT (No such file or directory) [pid 5075] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5075] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7ffc84748650, 0) = -1 ENOENT (No such file or directory) [pid 5075] openat(AT_FDCWD, "/usr/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 5075] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x88\x7f\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x70\x31\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1f\x00\x1e\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x6f\x00\x00"..., 832) = 832 [pid 5075] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 138152) = 48 [pid 5075] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=145712, ...}, AT_EMPTY_PATH) = 0 [pid 5075] mmap(NULL, 157200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f654f318000 [pid 5075] mprotect(0x7f654f31f000, 114688, PROT_NONE) = 0 [pid 5075] mmap(0x7f654f31f000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f654f31f000 [pid 5075] mmap(0x7f654f333000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7f654f333000 [pid 5075] mmap(0x7f654f33b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7f654f33b000 [pid 5075] mmap(0x7f654f33d000, 5648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f654f33d000 [pid 5075] close(3) = 0 [pid 5075] openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5075] openat(AT_FDCWD, "/usr/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5075] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\xf8\x21\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x50\x32\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x1f\x00\x00"..., 832) = 832 [pid 5075] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 336112) = 48 [pid 5075] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=342224, ...}, AT_EMPTY_PATH) = 0 [pid 5075] mmap(NULL, 344456, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f654f2c3000 [pid 5075] mmap(0x7f654f2c5000, 180224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f654f2c5000 [pid 5075] mmap(0x7f654f2f1000, 151552, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7f654f2f1000 [pid 5075] mmap(0x7f654f316000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000) = 0x7f654f316000 [pid 5075] close(3) = 0 [pid 5075] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f654f2c1000 [pid 5075] arch_prctl(ARCH_SET_FS, 0x7f654f2c2380) = 0 [pid 5075] set_tid_address(0x7f654f2c2650) = 5075 [pid 5075] set_robust_list(0x7f654f2c2660, 24) = 0 [pid 5075] rseq(0x7f654f2c2d20, 0x20, 0, 0x53053053) = 0 [pid 5075] mprotect(0x7f654f4ed000, 16384, PROT_READ) = 0 [pid 5075] mprotect(0x7f654f316000, 4096, PROT_READ) = 0 [pid 5075] mprotect(0x7f654f33b000, 4096, PROT_READ) = 0 [pid 5075] mprotect(0x7f654f34b000, 4096, PROT_READ) = 0 [pid 5075] mprotect(0x7f654f5bf000, 12288, PROT_READ) = 0 [pid 5075] mprotect(0x563c01de8000, 4096, PROT_READ) = 0 [pid 5075] mprotect(0x7f654f5f8000, 8192, PROT_READ) = 0 [pid 5075] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5075] statfs("/sys/fs/selinux", 0x7ffc84749400) = -1 ENOENT (No such file or directory) [pid 5075] statfs("/selinux", 0x7ffc84749400) = -1 ENOENT (No such file or directory) [pid 5075] getrandom("\xc1\x41\x1a\xff\x98\xab\xf3\xc1", 8, GRND_NONBLOCK) = 8 [pid 5075] brk(NULL) = 0x563c29937000 [pid 5075] brk(0x563c29958000) = 0x563c29958000 [pid 5075] openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3 [pid 5075] newfstatat(3, "", {st_mode=S_IFREG|0444, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5075] read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbdev\nnodev\tproc\nnodev\tcgroup\nnodev\tcgroup2\nnodev\tcpuset\nnodev\tdevtmpfs"..., 1024) = 823 [pid 5075] read(3, "", 1024) = 0 [pid 5075] close(3) = 0 [pid 5075] access("/etc/selinux/config", F_OK) = 0 [pid 5075] getpid() = 5075 [pid 5075] rt_sigaction(SIGCHLD, {sa_handler=0x7f654f542c61, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f654f386ad0}, NULL, 8) = 0 [pid 5075] getppid() = 5074 [pid 5075] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 5075] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5075] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5075] rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5075] rt_sigaction(SIGINT, {sa_handler=0x7f654f542c61, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f654f386ad0}, NULL, 8) = 0 [pid 5075] rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5075] rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5075] newfstatat(AT_FDCWD, "/bin/mkswap", 0x7ffc84748f38, 0) = -1 ENOENT (No such file or directory) [pid 5075] newfstatat(AT_FDCWD, "/sbin/mkswap", {st_mode=S_IFREG|0755, st_size=14248, ...}, 0) = 0 [pid 5075] execve("/sbin/mkswap", ["mkswap", "./swap-file"], 0x563c29937d40 /* 10 vars */) = 0 [pid 5075] brk(NULL) = 0x564daaaba000 [pid 5075] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7efc40bc9000 [pid 5075] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 5075] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5075] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5075] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3", 0x7fff02fe43e0, 0) = -1 ENOENT (No such file or directory) [pid 5075] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5075] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2", 0x7fff02fe43e0, 0) = -1 ENOENT (No such file or directory) [pid 5075] openat(AT_FDCWD, "/lib64/tls/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5075] newfstatat(AT_FDCWD, "/lib64/tls/haswell/x86_64", 0x7fff02fe43e0, 0) = -1 ENOENT (No such file or directory) [pid 5075] openat(AT_FDCWD, "/lib64/tls/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5075] newfstatat(AT_FDCWD, "/lib64/tls/haswell", 0x7fff02fe43e0, 0) = -1 ENOENT (No such file or directory) [pid 5075] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5075] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7fff02fe43e0, 0) = -1 ENOENT (No such file or directory) [pid 5075] openat(AT_FDCWD, "/lib64/tls/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5075] newfstatat(AT_FDCWD, "/lib64/tls", 0x7fff02fe43e0, 0) = -1 ENOENT (No such file or directory) [pid 5075] openat(AT_FDCWD, "/lib64/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5075] newfstatat(AT_FDCWD, "/lib64/haswell/x86_64", 0x7fff02fe43e0, 0) = -1 ENOENT (No such file or directory) [pid 5075] openat(AT_FDCWD, "/lib64/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5075] newfstatat(AT_FDCWD, "/lib64/haswell", 0x7fff02fe43e0, 0) = -1 ENOENT (No such file or directory) [pid 5075] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5075] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7fff02fe43e0, 0) = -1 ENOENT (No such file or directory) [pid 5075] openat(AT_FDCWD, "/lib64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5075] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x70\x08\x01\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x13\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x09\x00\x40\x00\x19\x00\x18\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\xed\x00\x00"..., 832) = 832 [pid 5075] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 778504) = 48 [pid 5075] newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=792936, ...}, AT_EMPTY_PATH) = 0 [pid 5075] mmap(NULL, 796968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7efc40b06000 [pid 5075] mmap(0x7efc40b15000, 557056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7efc40b15000 [pid 5075] mmap(0x7efc40b9d000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x97000) = 0x7efc40b9d000 [pid 5075] mmap(0x7efc40bc5000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbe000) = 0x7efc40bc5000 [pid 5075] close(3) = 0 [pid 5075] openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 5075] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x8c\x87\x02\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x32\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0e\x00\x40\x00\x3c\x00\x3b\x00\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00"..., 832) = 832 [pid 5075] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5075] pread64(3, "\x04\x00\x00\x00\x30\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x02\x80\x00\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x3b\x08\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00", 64, 848) = 64 [pid 5075] pread64(3, "\x04\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x47\x4e\x55\x00\x00\x00\x00\x00\x04\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00", 32, 912) = 32 [pid 5075] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1720616, ...}, AT_EMPTY_PATH) = 0 [pid 5075] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5075] mmap(NULL, 1773008, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7efc40955000 [pid 5075] mmap(0x7efc4097d000, 1191936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7efc4097d000 [pid 5075] mmap(0x7efc40aa0000, 339968, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14b000) = 0x7efc40aa0000 [pid 5075] mmap(0x7efc40af3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7efc40af3000 [pid 5075] mmap(0x7efc40af9000, 52688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7efc40af9000 [pid 5075] close(3) = 0 [pid 5075] openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 5075] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x58\x33\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\xc1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1c\x00\x1b\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x2e\x00\x00"..., 832) = 832 [pid 5075] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=51344, ...}, AT_EMPTY_PATH) = 0 [pid 5075] mmap(NULL, 63624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7efc40945000 [pid 5075] mmap(0x7efc40948000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7efc40948000 [pid 5075] mmap(0x7efc4094e000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7efc4094e000 [pid 5075] mmap(0x7efc40951000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7efc40951000 [pid 5075] mmap(0x7efc40953000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7efc40953000 [pid 5075] close(3) = 0 [pid 5075] openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5075] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5075] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3", 0x7fff02fe4380, 0) = -1 ENOENT (No such file or directory) [pid 5075] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5075] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2", 0x7fff02fe4380, 0) = -1 ENOENT (No such file or directory) [pid 5075] openat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5075] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64", 0x7fff02fe4380, 0) = -1 ENOENT (No such file or directory) [pid 5075] openat(AT_FDCWD, "/usr/lib64/tls/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5075] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell", 0x7fff02fe4380, 0) = -1 ENOENT (No such file or directory) [pid 5075] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5075] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7fff02fe4380, 0) = -1 ENOENT (No such file or directory) [pid 5075] openat(AT_FDCWD, "/usr/lib64/tls/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5075] newfstatat(AT_FDCWD, "/usr/lib64/tls", 0x7fff02fe4380, 0) = -1 ENOENT (No such file or directory) [pid 5075] openat(AT_FDCWD, "/usr/lib64/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5075] newfstatat(AT_FDCWD, "/usr/lib64/haswell/x86_64", 0x7fff02fe4380, 0) = -1 ENOENT (No such file or directory) [pid 5075] openat(AT_FDCWD, "/usr/lib64/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5075] newfstatat(AT_FDCWD, "/usr/lib64/haswell", 0x7fff02fe4380, 0) = -1 ENOENT (No such file or directory) [pid 5075] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5075] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7fff02fe4380, 0) = -1 ENOENT (No such file or directory) [pid 5075] openat(AT_FDCWD, "/usr/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 5075] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x88\x7f\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x70\x31\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1f\x00\x1e\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x6f\x00\x00"..., 832) = 832 [pid 5075] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 138152) = 48 [pid 5075] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=145712, ...}, AT_EMPTY_PATH) = 0 [pid 5075] mmap(NULL, 157200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7efc4091e000 [pid 5075] mprotect(0x7efc40925000, 114688, PROT_NONE) = 0 [pid 5075] mmap(0x7efc40925000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7efc40925000 [pid 5075] mmap(0x7efc40939000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7efc40939000 [pid 5075] mmap(0x7efc40941000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7efc40941000 [pid 5075] mmap(0x7efc40943000, 5648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7efc40943000 [pid 5075] close(3) = 0 [pid 5075] openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5075] openat(AT_FDCWD, "/usr/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5075] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\xf8\x21\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x50\x32\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x1f\x00\x00"..., 832) = 832 [pid 5075] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 336112) = 48 [pid 5075] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=342224, ...}, AT_EMPTY_PATH) = 0 [pid 5075] mmap(NULL, 344456, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7efc408c9000 [pid 5075] mmap(0x7efc408cb000, 180224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7efc408cb000 [pid 5075] mmap(0x7efc408f7000, 151552, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7efc408f7000 [pid 5075] mmap(0x7efc4091c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000) = 0x7efc4091c000 [pid 5075] close(3) = 0 [pid 5075] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7efc408c7000 [pid 5075] arch_prctl(ARCH_SET_FS, 0x7efc408c8380) = 0 [pid 5075] set_tid_address(0x7efc408c8650) = 5075 [pid 5075] set_robust_list(0x7efc408c8660, 24) = 0 [pid 5075] rseq(0x7efc408c8d20, 0x20, 0, 0x53053053) = 0 [pid 5075] mprotect(0x7efc40af3000, 16384, PROT_READ) = 0 [pid 5075] mprotect(0x7efc4091c000, 4096, PROT_READ) = 0 [pid 5075] mprotect(0x7efc40941000, 4096, PROT_READ) = 0 [pid 5075] mprotect(0x7efc40951000, 4096, PROT_READ) = 0 [pid 5075] mprotect(0x7efc40bc5000, 12288, PROT_READ) = 0 [pid 5075] mprotect(0x564d78366000, 4096, PROT_READ) = 0 [pid 5075] mprotect(0x7efc40bfe000, 8192, PROT_READ) = 0 [pid 5075] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5075] statfs("/sys/fs/selinux", 0x7fff02fe5130) = -1 ENOENT (No such file or directory) [pid 5075] statfs("/selinux", 0x7fff02fe5130) = -1 ENOENT (No such file or directory) [pid 5075] getrandom("\xa5\xca\xec\x11\xb9\x10\xe0\x9b", 8, GRND_NONBLOCK) = 8 [pid 5075] brk(NULL) = 0x564daaaba000 [pid 5075] brk(0x564daaadb000) = 0x564daaadb000 [pid 5075] openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3 [pid 5075] newfstatat(3, "", {st_mode=S_IFREG|0444, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5075] read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbdev\nnodev\tproc\nnodev\tcgroup\nnodev\tcgroup2\nnodev\tcpuset\nnodev\tdevtmpfs"..., 1024) = 823 [pid 5075] read(3, "", 1024) = 0 [pid 5075] close(3) = 0 [pid 5075] access("/etc/selinux/config", F_OK) = 0 [pid 5075] openat(AT_FDCWD, "./swap-file", O_WRONLY) = 3 [pid 5075] lseek(3, 0, SEEK_END) = 128000000 [pid 5075] lseek(3, 0, SEEK_SET) = 0 [pid 5075] newfstatat(1, "", {st_mode=S_IFIFO|0600, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5075] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1024) = 1024 [pid 5075] write(3, "\x01\x00\x00\x00\x11\x7a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 516) = 516 [pid 5075] lseek(3, 4086, SEEK_SET) = 4086 [pid 5075] write(3, "SWAPSPACE2", 10) = 10 [pid 5075] fsync(3) = 0 Setting up swapspace version 1, size = 127995904 bytes [pid 5075] write(1, "Setting up swapspace version 1, size = 127995904 bytes\n", 55) = 55 [pid 5075] exit_group(0) = ? [pid 5075] +++ exited with 0 +++ rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5a33e7dab0}, NULL, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5a33e7dab0}, NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5075, si_uid=0, si_status=0, si_utime=0, si_stime=16 /* 0.16 s */} --- swapon("./swap-file", SWAP_FLAG_PREFER|0) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5076 attached [pid 5076] set_robust_list(0x55555c524660, 24) = 0 [pid 5074] <... clone resumed>, child_tidptr=0x55555c524650) = 5076 [pid 5076] getrandom( [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5076] <... getrandom resumed>"\x4a\x1f\x95\xae\x9d\x3d\x0e\x3b", 8, GRND_NONBLOCK) = 8 [pid 5076] mkdir("./syzkaller.oY0alZ", 0700) = 0 ./strace-static-x86_64: Process 5077 attached [pid 5074] <... clone resumed>, child_tidptr=0x55555c524650) = 5077 [pid 5077] set_robust_list(0x55555c524660, 24 [pid 5076] chmod("./syzkaller.oY0alZ", 0777 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5077] <... set_robust_list resumed>) = 0 [pid 5076] <... chmod resumed>) = 0 [pid 5077] mkdir("./syzkaller.YEYfiB", 0700 [pid 5076] chdir("./syzkaller.oY0alZ") = 0 [pid 5076] unshare(CLONE_NEWPID) = 0 ./strace-static-x86_64: Process 5078 attached [pid 5078] set_robust_list(0x55555c524660, 24) = 0 [pid 5074] <... clone resumed>, child_tidptr=0x55555c524650) = 5078 [pid 5078] mkdir("./syzkaller.uoKNzV", 0700 [pid 5077] <... mkdir resumed>) = 0 [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5078] <... mkdir resumed>) = 0 [pid 5077] chmod("./syzkaller.YEYfiB", 0777 [pid 5078] chmod("./syzkaller.uoKNzV", 0777 [pid 5077] <... chmod resumed>) = 0 [pid 5078] <... chmod resumed>) = 0 [pid 5077] chdir("./syzkaller.YEYfiB" [pid 5074] <... clone resumed>, child_tidptr=0x55555c524650) = 5080 [pid 5078] chdir("./syzkaller.uoKNzV" [pid 5077] <... chdir resumed>) = 0 ./strace-static-x86_64: Process 5080 attached [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5078] <... chdir resumed>) = 0 [pid 5077] unshare(CLONE_NEWPID [pid 5080] set_robust_list(0x55555c524660, 24 [pid 5078] unshare(CLONE_NEWPID [pid 5077] <... unshare resumed>) = 0 [pid 5080] <... set_robust_list resumed>) = 0 [pid 5078] <... unshare resumed>) = 0 [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5081 attached ./strace-static-x86_64: Process 5079 attached [pid 5080] mkdir("./syzkaller.M63DLR", 0700 [pid 5078] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5076] <... clone resumed>, child_tidptr=0x55555c524650) = 5079 ./strace-static-x86_64: Process 5082 attached [pid 5079] set_robust_list(0x55555c524660, 24 [pid 5074] <... clone resumed>, child_tidptr=0x55555c524650) = 5081 [pid 5081] set_robust_list(0x55555c524660, 24 [pid 5079] <... set_robust_list resumed>) = 0 [pid 5082] set_robust_list(0x55555c524660, 24 [pid 5077] <... clone resumed>, child_tidptr=0x55555c524650) = 5082 [pid 5081] <... set_robust_list resumed>) = 0 [pid 5079] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5082] <... set_robust_list resumed>) = 0 [pid 5082] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 5080] <... mkdir resumed>) = 0 [pid 5078] <... clone resumed>, child_tidptr=0x55555c524650) = 5083 [pid 5081] mkdir("./syzkaller.ynngEj", 0700./strace-static-x86_64: Process 5083 attached [pid 5083] set_robust_list(0x55555c524660, 24) = 0 [ 76.005722][ T5074] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [pid 5083] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5082] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5081] <... mkdir resumed>) = 0 [pid 5079] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5080] chmod("./syzkaller.M63DLR", 0777 [pid 5083] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5082] <... prctl resumed>) = 0 [pid 5083] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5082] setsid( [pid 5081] chmod("./syzkaller.ynngEj", 0777 [pid 5079] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5080] <... chmod resumed>) = 0 [pid 5083] <... prctl resumed>) = 0 [pid 5081] <... chmod resumed>) = 0 [pid 5079] <... prctl resumed>) = 0 [pid 5083] setsid( [pid 5082] <... setsid resumed>) = 1 [pid 5083] <... setsid resumed>) = 1 [pid 5082] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5079] setsid( [pid 5080] chdir("./syzkaller.M63DLR" [pid 5083] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5082] <... prlimit64 resumed>NULL) = 0 [pid 5081] chdir("./syzkaller.ynngEj" [pid 5079] <... setsid resumed>) = 1 [pid 5080] <... chdir resumed>) = 0 [pid 5083] <... prlimit64 resumed>NULL) = 0 [pid 5082] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5081] <... chdir resumed>) = 0 [pid 5079] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5080] unshare(CLONE_NEWPID [pid 5083] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5082] <... prlimit64 resumed>NULL) = 0 [pid 5081] unshare(CLONE_NEWPID [pid 5079] <... prlimit64 resumed>NULL) = 0 [pid 5080] <... unshare resumed>) = 0 [pid 5083] <... prlimit64 resumed>NULL) = 0 [pid 5082] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5081] <... unshare resumed>) = 0 [pid 5079] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5083] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5082] <... prlimit64 resumed>NULL) = 0 [pid 5083] <... prlimit64 resumed>NULL) = 0 [pid 5082] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5083] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5081] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5079] <... prlimit64 resumed>NULL) = 0 [pid 5080] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5083] <... prlimit64 resumed>NULL) = 0 [pid 5082] <... prlimit64 resumed>NULL) = 0 [pid 5083] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5082] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5083] <... prlimit64 resumed>NULL) = 0 [pid 5082] <... prlimit64 resumed>NULL) = 0 [pid 5083] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5082] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5083] <... prlimit64 resumed>NULL) = 0 [pid 5082] <... prlimit64 resumed>NULL) = 0 [pid 5083] unshare(CLONE_NEWNS [pid 5082] unshare(CLONE_NEWNS./strace-static-x86_64: Process 5084 attached [pid 5083] <... unshare resumed>) = 0 [pid 5079] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5082] <... unshare resumed>) = 0 ./strace-static-x86_64: Process 5085 attached [pid 5079] <... prlimit64 resumed>NULL) = 0 [pid 5084] set_robust_list(0x55555c524660, 24 [pid 5085] set_robust_list(0x55555c524660, 24 [pid 5081] <... clone resumed>, child_tidptr=0x55555c524650) = 5084 [pid 5079] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5080] <... clone resumed>, child_tidptr=0x55555c524650) = 5085 [pid 5084] <... set_robust_list resumed>) = 0 [pid 5079] <... prlimit64 resumed>NULL) = 0 [pid 5079] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5085] <... set_robust_list resumed>) = 0 [pid 5083] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5082] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5079] <... prlimit64 resumed>NULL) = 0 [pid 5084] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5085] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5083] <... mount resumed>) = 0 [pid 5079] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5084] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5079] <... prlimit64 resumed>NULL) = 0 [pid 5079] unshare(CLONE_NEWNS [pid 5082] <... mount resumed>) = 0 [pid 5083] unshare(CLONE_NEWIPC [pid 5079] <... unshare resumed>) = 0 [pid 5084] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5079] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5084] <... prctl resumed>) = 0 [pid 5085] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5079] <... mount resumed>) = 0 [pid 5084] setsid() = 1 [pid 5079] unshare(CLONE_NEWIPC [pid 5084] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5085] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5083] <... unshare resumed>) = 0 [pid 5082] unshare(CLONE_NEWIPC [pid 5079] <... unshare resumed>) = 0 [pid 5085] <... prctl resumed>) = 0 [pid 5084] <... prlimit64 resumed>NULL) = 0 [pid 5079] unshare(CLONE_NEWCGROUP [pid 5084] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5079] <... unshare resumed>) = 0 [pid 5084] <... prlimit64 resumed>NULL) = 0 [pid 5079] unshare(CLONE_NEWUTS [pid 5084] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5079] <... unshare resumed>) = 0 [pid 5084] <... prlimit64 resumed>NULL) = 0 [pid 5084] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 5079] unshare(CLONE_SYSVSEM [pid 5084] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5079] <... unshare resumed>) = 0 [pid 5084] <... prlimit64 resumed>NULL) = 0 [pid 5079] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5084] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 5084] unshare(CLONE_NEWNS [pid 5085] setsid( [pid 5079] <... openat resumed>) = 3 [pid 5084] <... unshare resumed>) = 0 [pid 5085] <... setsid resumed>) = 1 [pid 5083] unshare(CLONE_NEWCGROUP [pid 5082] <... unshare resumed>) = 0 [pid 5083] <... unshare resumed>) = 0 [pid 5085] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5082] unshare(CLONE_NEWCGROUP [pid 5085] <... prlimit64 resumed>NULL) = 0 [pid 5083] unshare(CLONE_NEWUTS [pid 5082] <... unshare resumed>) = 0 [pid 5083] <... unshare resumed>) = 0 [pid 5079] write(3, "16777216", 8 [pid 5082] unshare(CLONE_NEWUTS [pid 5085] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5083] unshare(CLONE_SYSVSEM [pid 5079] <... write resumed>) = 8 [pid 5084] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5085] <... prlimit64 resumed>NULL) = 0 [pid 5083] <... unshare resumed>) = 0 [pid 5082] <... unshare resumed>) = 0 [pid 5079] close(3 [pid 5084] <... mount resumed>) = 0 [pid 5085] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5083] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5082] unshare(CLONE_SYSVSEM [pid 5079] <... close resumed>) = 0 [pid 5084] unshare(CLONE_NEWIPC [pid 5085] <... prlimit64 resumed>NULL) = 0 [pid 5083] <... openat resumed>) = 3 [pid 5082] <... unshare resumed>) = 0 [pid 5084] <... unshare resumed>) = 0 [pid 5085] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5083] write(3, "16777216", 8 [pid 5082] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5079] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5085] <... prlimit64 resumed>NULL) = 0 [pid 5085] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5082] <... openat resumed>) = 3 [pid 5084] unshare(CLONE_NEWCGROUP [pid 5079] <... openat resumed>) = 3 [pid 5084] <... unshare resumed>) = 0 [pid 5084] unshare(CLONE_NEWUTS) = 0 [pid 5084] unshare(CLONE_SYSVSEM) = 0 [pid 5079] write(3, "536870912", 9 [pid 5084] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5079] <... write resumed>) = 9 [pid 5084] <... openat resumed>) = 3 [pid 5079] close(3) = 0 [pid 5079] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5084] write(3, "16777216", 8 [pid 5085] <... prlimit64 resumed>NULL) = 0 [pid 5083] <... write resumed>) = 8 [pid 5082] write(3, "16777216", 8 [pid 5084] <... write resumed>) = 8 [pid 5085] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5083] close(3 [pid 5082] <... write resumed>) = 8 [pid 5079] <... openat resumed>) = 3 [pid 5082] close(3 [pid 5084] close(3 [pid 5085] <... prlimit64 resumed>NULL) = 0 [pid 5083] <... close resumed>) = 0 [pid 5084] <... close resumed>) = 0 [pid 5085] unshare(CLONE_NEWNS [pid 5083] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5084] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5085] <... unshare resumed>) = 0 [pid 5082] <... close resumed>) = 0 [pid 5079] write(3, "1024", 4 [pid 5084] <... openat resumed>) = 3 [pid 5085] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5083] <... openat resumed>) = 3 [pid 5082] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5079] <... write resumed>) = 4 [pid 5084] write(3, "536870912", 9 [pid 5085] <... mount resumed>) = 0 [pid 5083] write(3, "536870912", 9 [pid 5084] <... write resumed>) = 9 [pid 5083] <... write resumed>) = 9 [pid 5084] close(3 [pid 5085] unshare(CLONE_NEWIPC [pid 5083] close(3 [pid 5082] <... openat resumed>) = 3 [pid 5079] close(3 [pid 5084] <... close resumed>) = 0 [pid 5085] <... unshare resumed>) = 0 [pid 5083] <... close resumed>) = 0 [pid 5082] write(3, "536870912", 9 [pid 5079] <... close resumed>) = 0 [pid 5084] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5083] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5082] <... write resumed>) = 9 [pid 5079] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5084] <... openat resumed>) = 3 [pid 5085] unshare(CLONE_NEWCGROUP [pid 5083] <... openat resumed>) = 3 [pid 5085] <... unshare resumed>) = 0 [pid 5083] write(3, "1024", 4 [pid 5084] write(3, "1024", 4 [pid 5085] unshare(CLONE_NEWUTS [pid 5083] <... write resumed>) = 4 [pid 5084] <... write resumed>) = 4 [pid 5085] <... unshare resumed>) = 0 [pid 5083] close(3 [pid 5084] close(3 [pid 5085] unshare(CLONE_SYSVSEM [pid 5083] <... close resumed>) = 0 [pid 5084] <... close resumed>) = 0 [pid 5085] <... unshare resumed>) = 0 [pid 5084] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5085] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5083] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5084] <... openat resumed>) = 3 [pid 5085] <... openat resumed>) = 3 [pid 5083] <... openat resumed>) = 3 [pid 5082] close(3 [pid 5084] write(3, "8192", 4 [pid 5085] write(3, "16777216", 8 [pid 5083] write(3, "8192", 4 [pid 5084] <... write resumed>) = 4 [pid 5085] <... write resumed>) = 8 [pid 5083] <... write resumed>) = 4 [pid 5082] <... close resumed>) = 0 [pid 5079] <... openat resumed>) = 3 [pid 5084] close(3 [pid 5085] close(3 [pid 5083] close(3 [pid 5079] write(3, "8192", 4 [pid 5084] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5083] <... close resumed>) = 0 [pid 5082] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5084] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5085] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5083] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5079] <... write resumed>) = 4 [pid 5084] <... openat resumed>) = 3 [pid 5082] <... openat resumed>) = 3 [pid 5079] close(3 [pid 5085] <... openat resumed>) = 3 [pid 5083] <... openat resumed>) = 3 [pid 5082] write(3, "1024", 4 [pid 5079] <... close resumed>) = 0 [pid 5084] write(3, "1024", 4 [pid 5085] write(3, "536870912", 9 [pid 5083] write(3, "1024", 4 [pid 5084] <... write resumed>) = 4 [pid 5085] <... write resumed>) = 9 [pid 5083] <... write resumed>) = 4 [pid 5082] <... write resumed>) = 4 [pid 5079] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5084] close(3 [pid 5085] close(3 [pid 5083] close(3 [pid 5082] close(3 [pid 5084] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5083] <... close resumed>) = 0 [pid 5082] <... close resumed>) = 0 [pid 5079] <... openat resumed>) = 3 [pid 5084] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5085] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5083] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5082] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5079] write(3, "1024", 4 [pid 5084] <... openat resumed>) = 3 [pid 5084] write(3, "1024", 4 [pid 5085] <... openat resumed>) = 3 [pid 5083] <... openat resumed>) = 3 [pid 5082] <... openat resumed>) = 3 [pid 5079] <... write resumed>) = 4 [pid 5082] write(3, "8192", 4 [pid 5079] close(3 [pid 5084] <... write resumed>) = 4 [pid 5082] <... write resumed>) = 4 [pid 5084] close(3 [pid 5079] <... close resumed>) = 0 [pid 5084] <... close resumed>) = 0 [pid 5082] close(3 [pid 5079] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5085] write(3, "1024", 4 [pid 5083] write(3, "1024", 4 [pid 5085] <... write resumed>) = 4 [pid 5083] <... write resumed>) = 4 [pid 5084] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5085] close(3 [pid 5083] close(3 [pid 5082] <... close resumed>) = 0 [pid 5079] <... openat resumed>) = 3 [pid 5085] <... close resumed>) = 0 [pid 5083] <... close resumed>) = 0 [pid 5082] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5079] write(3, "1024", 4 [pid 5084] <... openat resumed>) = 3 [pid 5085] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5083] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5084] write(3, "1024 1048576 500 1024", 21 [pid 5085] <... openat resumed>) = 3 [pid 5083] <... openat resumed>) = 3 [pid 5082] <... openat resumed>) = 3 [pid 5079] <... write resumed>) = 4 [pid 5084] <... write resumed>) = 21 [pid 5085] write(3, "8192", 4 [pid 5082] write(3, "1024", 4 [pid 5079] close(3 [pid 5084] close(3 [pid 5082] <... write resumed>) = 4 [pid 5084] <... close resumed>) = 0 [pid 5082] close(3 [pid 5079] <... close resumed>) = 0 [pid 5085] <... write resumed>) = 4 [pid 5083] write(3, "1024 1048576 500 1024", 21 [pid 5084] getpid( [pid 5082] <... close resumed>) = 0 [pid 5079] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5084] <... getpid resumed>) = 1 [pid 5085] close(3 [pid 5083] <... write resumed>) = 21 [pid 5082] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5085] <... close resumed>) = 0 [pid 5083] close(3 [pid 5079] <... openat resumed>) = 3 [pid 5084] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5085] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5083] <... close resumed>) = 0 [pid 5079] write(3, "1024 1048576 500 1024", 21 [pid 5084] <... capget resumed>{effective=1<) = 3 [pid 5083] getpid( [pid 5082] <... openat resumed>) = 3 [pid 5079] <... write resumed>) = 21 [pid 5084] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5085] write(3, "1024", 4 [pid 5083] <... getpid resumed>) = 1 [pid 5079] close(3 [pid 5082] write(3, "1024", 4 [pid 5084] <... capset resumed>) = 0 [pid 5085] <... write resumed>) = 4 [pid 5083] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5079] <... close resumed>) = 0 [pid 5084] unshare(CLONE_NEWNET [pid 5085] close(3 [pid 5083] <... capget resumed>{effective=1<) = 4 [pid 5085] <... close resumed>) = 0 [pid 5083] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5079] getpid( [pid 5085] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5083] <... capset resumed>) = 0 [pid 5085] <... openat resumed>) = 3 [pid 5083] unshare(CLONE_NEWNET [pid 5082] close(3 [pid 5079] <... getpid resumed>) = 1 [pid 5085] write(3, "1024", 4 [pid 5082] <... close resumed>) = 0 [pid 5079] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5085] <... write resumed>) = 4 [pid 5085] close(3) = 0 [pid 5082] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5079] <... capget resumed>{effective=1<) = 3 [pid 5079] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5082] write(3, "1024 1048576 500 1024", 21 [pid 5079] <... capset resumed>) = 0 [pid 5082] <... write resumed>) = 21 [pid 5079] unshare(CLONE_NEWNET [pid 5085] write(3, "1024 1048576 500 1024", 21) = 21 [pid 5085] close(3) = 0 [pid 5082] close(3 [pid 5085] getpid() = 1 [pid 5085] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5082] <... close resumed>) = 0 [pid 5085] <... capget resumed>{effective=1< [pid 5082] getpid() = 1 [pid 5082] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5079] <... unshare resumed>) = 0 [pid 5079] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 5079] write(3, "0 65535", 7) = 7 [pid 5079] close(3) = 0 [pid 5079] openat(AT_FDCWD, "/dev/rfkill", O_RDWR) = 3 [pid 5079] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8) = 8 [pid 5079] close(3) = 0 [pid 5079] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x2a\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5079] recvfrom(3, [{nlmsg_len=2516, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x4a\x01\x00\x00\x00\x09\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2516 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5079] recvfrom(3, [{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=2, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5079] close(4) = 0 [pid 5084] <... unshare resumed>) = 0 [pid 5084] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5079] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... openat resumed>) = 3 [pid 5084] write(3, "0 65535", 7) = 7 [pid 5084] close(3) = 0 [pid 5084] openat(AT_FDCWD, "/dev/rfkill", O_RDWR) = 3 [pid 5084] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8) = 8 [pid 5084] close(3) = 0 [pid 5079] <... sendto resumed>) = 36 [pid 5084] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5085] <... unshare resumed>) = 0 [pid 5079] recvfrom(3, [pid 5084] <... socket resumed>) = 3 [pid 5085] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... openat resumed>) = 3 [pid 5079] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5085] write(3, "0 65535", 7 [pid 5083] <... unshare resumed>) = 0 [pid 5085] <... write resumed>) = 7 [pid 5079] <... socket resumed>) = 4 [pid 5084] <... sendto resumed>) = 40 [pid 5085] close(3) = 0 [pid 5079] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5085] openat(AT_FDCWD, "/dev/rfkill", O_RDWR [pid 5084] recvfrom(3, [pid 5085] <... openat resumed>) = 3 [pid 5083] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5079] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5085] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8) = 8 [pid 5085] close(3) = 0 [pid 5085] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... recvfrom resumed>[{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x2a\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5085] <... sendto resumed>) = 40 [pid 5083] <... openat resumed>) = 3 [pid 5079] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5084] recvfrom(3, [pid 5083] write(3, "0 65535", 7 [pid 5082] <... unshare resumed>) = 0 [pid 5085] recvfrom(3, [{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x2a\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] recvfrom(3, [pid 5083] <... write resumed>) = 7 [pid 5082] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5079] <... ioctl resumed>) = 0 [pid 5084] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] close(3 [pid 5084] <... sendto resumed>) = 32 [pid 5085] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5082] <... openat resumed>) = 3 [pid 5083] <... close resumed>) = 0 [pid 5079] close(4 [pid 5084] recvfrom(3, [pid 5085] <... sendto resumed>) = 32 [pid 5083] openat(AT_FDCWD, "/dev/rfkill", O_RDWR [pid 5082] write(3, "0 65535", 7 [pid 5084] <... recvfrom resumed>[{nlmsg_len=2516, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x4a\x01\x00\x00\x00\x09\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2516 [pid 5079] <... close resumed>) = 0 [pid 5084] recvfrom(3, [pid 5085] recvfrom(3, [pid 5083] <... openat resumed>) = 3 [pid 5082] <... write resumed>) = 7 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=2516, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x4a\x01\x00\x00\x00\x09\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2516 [pid 5083] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8 [pid 5082] close(3 [pid 5084] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] recvfrom(3, [pid 5082] <... close resumed>) = 0 [pid 5079] <... sendto resumed>) = 64 [pid 5083] <... write resumed>) = 8 [pid 5082] openat(AT_FDCWD, "/dev/rfkill", O_RDWR [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] close(3 [pid 5082] <... openat resumed>) = 3 [pid 5085] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... close resumed>) = 0 [pid 5082] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8 [pid 5079] recvfrom(3, [pid 5083] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5082] <... write resumed>) = 8 [pid 5083] <... socket resumed>) = 3 [pid 5082] close(3 [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5082] <... close resumed>) = 0 [pid 5082] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5082] <... socket resumed>) = 3 [pid 5082] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... sendto resumed>) = 36 [pid 5079] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] recvfrom(3, [{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=3, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5084] close(4) = 0 [ 76.530260][ T43] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.540414][ T43] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5084] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 36 [pid 5083] <... sendto resumed>) = 40 [pid 5082] <... sendto resumed>) = 40 [pid 5085] recvfrom(3, [pid 5083] recvfrom(3, [pid 5082] recvfrom(3, [pid 5085] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=4, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5083] <... recvfrom resumed>[{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x2a\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5084] <... sendto resumed>) = 36 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] recvfrom(3, [pid 5082] <... recvfrom resumed>[{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x2a\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5085] <... socket resumed>) = 4 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5082] recvfrom(3, [pid 5084] recvfrom(3, [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5083] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5082] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5083] <... sendto resumed>) = 32 [pid 5082] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... sendto resumed>) = 36 [pid 5084] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5085] close(4 [pid 5083] recvfrom(3, [pid 5082] <... sendto resumed>) = 32 [pid 5082] recvfrom(3, [pid 5084] <... socket resumed>) = 4 [pid 5082] <... recvfrom resumed>[{nlmsg_len=2516, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x4a\x01\x00\x00\x00\x09\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2516 [pid 5084] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5085] <... close resumed>) = 0 [pid 5083] <... recvfrom resumed>[{nlmsg_len=2516, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x4a\x01\x00\x00\x00\x09\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2516 [pid 5082] recvfrom(3, [pid 5079] recvfrom(3, [pid 5084] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5085] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] recvfrom(3, [pid 5082] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=5, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5084] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5082] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... sendto resumed>) = 36 [pid 5083] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] recvfrom(3, [pid 5079] <... socket resumed>) = 4 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5084] <... ioctl resumed>) = 0 [pid 5085] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5079] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5084] close(4 [pid 5085] <... socket resumed>) = 4 [pid 5079] close(4 [pid 5084] <... close resumed>) = 0 [pid 5079] <... close resumed>) = 0 [pid 5084] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5079] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5084] <... sendto resumed>) = 64 [pid 5085] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5082] <... sendto resumed>) = 36 [pid 5079] <... sendto resumed>) = 36 [pid 5084] recvfrom(3, [pid 5082] recvfrom(3, [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] recvfrom(3, [pid 5084] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5082] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=6, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5079] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5082] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5082] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5082] close(4) = 0 [pid 5079] <... socket resumed>) = 4 [pid 5082] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5085] <... ioctl resumed>) = 0 [pid 5079] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5085] close(4) = 0 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5082] <... sendto resumed>) = 36 [pid 5082] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5082] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP) = 4 [pid 5082] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [ 76.665270][ T43] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.692815][ T43] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5082] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5085] <... sendto resumed>) = 64 [pid 5083] <... sendto resumed>) = 36 [pid 5079] <... ioctl resumed>) = 0 [pid 5083] recvfrom(3, [pid 5079] close(4 [pid 5083] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=7, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5085] recvfrom(3, [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5083] close(4 [pid 5079] <... close resumed>) = 0 [pid 5083] <... close resumed>) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5082] <... ioctl resumed>) = 0 [pid 5079] <... sendto resumed>) = 64 [pid 5082] close(4) = 0 [pid 5082] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5079] close(4) = 0 [pid 5079] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 4 [pid 5079] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... sendto resumed>) = 36 [pid 5082] <... sendto resumed>) = 64 [ 76.728604][ T43] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.736714][ T43] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.763297][ T2840] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.771192][ T2840] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5084] <... sendto resumed>) = 36 [pid 5083] recvfrom(3, [pid 5082] recvfrom(3, [pid 5079] <... sendto resumed>) = 32 [pid 5082] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5082] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] recvfrom(3, [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] recvfrom(4, [pid 5084] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=8, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5083] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5079] <... recvfrom resumed>[{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0b\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... socket resumed>) = 4 [pid 5079] close(4 [pid 5084] <... socket resumed>) = 4 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5083] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5084] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5083] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5084] close(4 [pid 5083] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5084] <... close resumed>) = 0 [pid 5083] <... ioctl resumed>) = 0 [pid 5084] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] close(4 [pid 5079] <... close resumed>) = 0 [pid 5084] <... sendto resumed>) = 36 [pid 5083] <... close resumed>) = 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5083] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] close(4 [pid 5084] recvfrom(3, [pid 5079] <... close resumed>) = 0 [pid 5084] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP) = 4 [pid 5084] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5084] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5079] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 4 [ 76.784118][ T2840] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.793515][ T2840] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5079] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... ioctl resumed>) = 0 [pid 5083] <... sendto resumed>) = 64 [pid 5079] <... sendto resumed>) = 32 [pid 5084] close(4 [pid 5083] recvfrom(3, [pid 5079] recvfrom(4, [pid 5084] <... close resumed>) = 0 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... recvfrom resumed>[{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0c\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5084] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] close(4 [pid 5085] <... sendto resumed>) = 36 [pid 5085] recvfrom(3, [pid 5079] <... close resumed>) = 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=9, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5079] close(3 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5079] <... close resumed>) = 0 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5079] mkdir("/dev/binderfs", 0777 [pid 5085] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5079] <... mkdir resumed>) = 0 [pid 5085] close(4) = 0 [pid 5079] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5085] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... sendto resumed>) = 64 [pid 5079] <... mount resumed>) = 0 [pid 5084] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... sendto resumed>) = 36 [pid 5082] <... sendto resumed>) = 36 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5082] recvfrom(3, [pid 5084] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5084] close(4) = 0 [pid 5082] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=10, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5082] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] getpid( [pid 5085] recvfrom(3, [pid 5082] <... socket resumed>) = 4 [pid 5079] <... getpid resumed>) = 1 [pid 5084] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5082] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5084] <... socket resumed>) = 4 [pid 5085] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5079] mkdir("/syzcgroup/unified/syz0", 0777 [pid 5084] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5082] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5084] <... sendto resumed>) = 32 [pid 5085] <... socket resumed>) = 4 [pid 5084] recvfrom(4, [{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0b\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5085] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5082] close(4 [pid 5084] close(4) = 0 [pid 5084] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5084] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5084] close(4) = 0 [pid 5079] <... mkdir resumed>) = 0 [pid 5085] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5082] <... close resumed>) = 0 [ 76.848320][ T153] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.858533][ T153] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.882805][ T2840] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.890747][ T2840] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5084] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 4 [pid 5085] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5083] <... sendto resumed>) = 36 [pid 5082] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] openat(AT_FDCWD, "/syzcgroup/unified/syz0/pids.max", O_WRONLY|O_CLOEXEC [pid 5084] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... ioctl resumed>) = 0 [pid 5083] recvfrom(3, [pid 5082] <... sendto resumed>) = 36 [pid 5084] <... sendto resumed>) = 32 [pid 5085] close(4 [pid 5079] <... openat resumed>) = 3 [pid 5085] <... close resumed>) = 0 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] recvfrom(4, [pid 5085] <... sendto resumed>) = 64 [pid 5083] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=11, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5079] write(3, "32", 2 [pid 5084] <... recvfrom resumed>[{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0c\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5085] recvfrom(3, [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5082] recvfrom(3, [pid 5079] <... write resumed>) = 2 [pid 5084] close(4 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... socket resumed>) = 4 [pid 5082] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] close(3 [pid 5084] <... close resumed>) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5082] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5079] <... close resumed>) = 0 [pid 5084] close(3 [pid 5085] <... socket resumed>) = 4 [pid 5083] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5082] <... socket resumed>) = 4 [pid 5079] openat(AT_FDCWD, "/syzcgroup/unified/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5084] <... close resumed>) = 0 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5083] close(4 [pid 5082] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5079] <... openat resumed>) = 3 [pid 5084] mkdir("/dev/binderfs", 0777 [pid 5085] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5083] <... close resumed>) = 0 [pid 5082] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5079] write(3, "1", 1 [pid 5084] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5085] close(4 [pid 5083] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5082] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5084] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5085] <... close resumed>) = 0 [pid 5085] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 4 [pid 5085] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... mount resumed>) = 0 [pid 5084] getpid( [pid 5083] <... sendto resumed>) = 36 [pid 5085] <... sendto resumed>) = 32 [pid 5085] recvfrom(4, [{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0b\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5084] <... getpid resumed>) = 1 [pid 5085] close(4 [pid 5083] recvfrom(3, [pid 5082] <... ioctl resumed>) = 0 [pid 5084] mkdir("/syzcgroup/unified/syz4", 0777 [pid 5085] <... close resumed>) = 0 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5082] close(4 [pid 5084] <... mkdir resumed>) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5082] <... close resumed>) = 0 [pid 5079] <... write resumed>) = 1 [pid 5084] openat(AT_FDCWD, "/syzcgroup/unified/syz4/pids.max", O_WRONLY|O_CLOEXEC [pid 5085] <... socket resumed>) = 4 [pid 5085] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5083] <... socket resumed>) = 4 [pid 5082] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] <... openat resumed>) = 3 [pid 5085] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5083] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5079] close(3 [pid 5084] write(3, "32", 2 [pid 5083] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5084] <... write resumed>) = 2 [pid 5083] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5084] close(3 [pid 5085] close(4 [pid 5083] <... ioctl resumed>) = 0 [pid 5082] <... sendto resumed>) = 64 [pid 5079] <... close resumed>) = 0 [pid 5084] <... close resumed>) = 0 [pid 5083] close(4 [pid 5084] openat(AT_FDCWD, "/syzcgroup/unified/syz4/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5083] <... close resumed>) = 0 [ 76.959034][ T2840] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.971140][ T2840] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.996949][ T153] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [pid 5084] <... openat resumed>) = 3 [pid 5083] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5084] write(3, "1", 1 [pid 5085] <... close resumed>) = 0 [pid 5083] <... sendto resumed>) = 64 [pid 5082] recvfrom(3, [pid 5079] mkdir("/syzcgroup/cpu/syz0", 0777 [pid 5083] recvfrom(3, [pid 5082] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5082] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5082] <... socket resumed>) = 4 [pid 5085] <... socket resumed>) = 4 [pid 5083] <... socket resumed>) = 4 [pid 5082] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5085] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5082] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5085] <... sendto resumed>) = 32 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5082] close(4 [pid 5085] recvfrom(4, [pid 5082] <... close resumed>) = 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0c\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5083] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5084] <... write resumed>) = 1 [pid 5085] close(4 [pid 5079] <... mkdir resumed>) = 0 [pid 5084] close(3 [pid 5085] <... close resumed>) = 0 [pid 5083] close(4 [pid 5079] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5084] <... close resumed>) = 0 [pid 5085] close(3 [pid 5083] <... close resumed>) = 0 [pid 5079] <... openat resumed>) = 3 [pid 5084] mkdir("/syzcgroup/cpu/syz4", 0777 [pid 5085] <... close resumed>) = 0 [pid 5082] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5085] mkdir("/dev/binderfs", 0777 [pid 5082] <... socket resumed>) = 4 [pid 5085] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5082] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] write(3, "1", 1 [pid 5084] <... mkdir resumed>) = 0 [pid 5085] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5082] <... sendto resumed>) = 32 [pid 5079] <... write resumed>) = 1 [pid 5085] <... mount resumed>) = 0 [pid 5083] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5082] recvfrom(4, [pid 5085] getpid( [pid 5082] <... recvfrom resumed>[{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0b\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5084] openat(AT_FDCWD, "/syzcgroup/cpu/syz4/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5085] <... getpid resumed>) = 1 [pid 5083] <... socket resumed>) = 4 [pid 5082] close(4 [pid 5079] close(3 [pid 5084] <... openat resumed>) = 3 [pid 5085] mkdir("/syzcgroup/unified/syz3", 0777 [pid 5082] <... close resumed>) = 0 [pid 5079] <... close resumed>) = 0 [pid 5084] write(3, "1", 1 [pid 5085] <... mkdir resumed>) = 0 [pid 5082] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/memory.soft_limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5084] <... write resumed>) = 1 [pid 5085] openat(AT_FDCWD, "/syzcgroup/unified/syz3/pids.max", O_WRONLY|O_CLOEXEC [pid 5082] <... socket resumed>) = 4 [pid 5079] <... openat resumed>) = 3 [pid 5084] close(3 [pid 5085] <... openat resumed>) = 3 [pid 5082] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5085] write(3, "32", 2 [pid 5082] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5084] <... close resumed>) = 0 [pid 5085] <... write resumed>) = 2 [pid 5082] close(4 [pid 5084] openat(AT_FDCWD, "/syzcgroup/cpu/syz4/memory.soft_limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5085] close(3 [pid 5082] <... close resumed>) = 0 [pid 5079] write(3, "313524224", 9 [pid 5084] <... openat resumed>) = 3 [pid 5085] <... close resumed>) = 0 [pid 5085] openat(AT_FDCWD, "/syzcgroup/unified/syz3/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5079] <... write resumed>) = 9 [pid 5084] write(3, "313524224", 9 [pid 5085] <... openat resumed>) = 3 [pid 5079] close(3 [pid 5084] <... write resumed>) = 9 [pid 5085] write(3, "1", 1 [pid 5083] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... close resumed>) = 0 [pid 5084] close(3 [pid 5085] <... write resumed>) = 1 [pid 5082] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5079] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/memory.limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5084] <... close resumed>) = 0 [ 77.005250][ T153] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.011362][ T2840] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.020973][ T2840] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5085] close(3 [pid 5082] <... socket resumed>) = 4 [pid 5084] openat(AT_FDCWD, "/syzcgroup/cpu/syz4/memory.limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5085] <... close resumed>) = 0 [pid 5082] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... openat resumed>) = 3 [pid 5084] <... openat resumed>) = 3 [pid 5085] mkdir("/syzcgroup/cpu/syz3", 0777 [pid 5083] <... sendto resumed>) = 32 [pid 5082] <... sendto resumed>) = 32 [pid 5084] write(3, "314572800", 9 [pid 5085] <... mkdir resumed>) = 0 [pid 5083] recvfrom(4, [pid 5082] recvfrom(4, [pid 5084] <... write resumed>) = 9 [pid 5084] close(3 [pid 5082] <... recvfrom resumed>[{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0c\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5084] <... close resumed>) = 0 [pid 5083] <... recvfrom resumed>[{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0b\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5082] close(4 [pid 5079] write(3, "314572800", 9 [pid 5084] mkdir("/syzcgroup/net/syz4", 0777 [pid 5085] openat(AT_FDCWD, "/syzcgroup/cpu/syz3/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5083] close(4 [pid 5082] <... close resumed>) = 0 [pid 5079] <... write resumed>) = 9 [pid 5084] <... mkdir resumed>) = 0 [pid 5085] <... openat resumed>) = 3 [pid 5083] <... close resumed>) = 0 [pid 5082] close(3 [pid 5079] close(3 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5082] <... close resumed>) = 0 [pid 5079] <... close resumed>) = 0 [pid 5079] mkdir("/syzcgroup/net/syz0", 0777 [pid 5083] <... socket resumed>) = 4 [pid 5079] <... mkdir resumed>) = 0 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5085] write(3, "1", 1 [pid 5083] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5082] mkdir("/dev/binderfs", 0777 [pid 5083] close(4 [pid 5084] openat(AT_FDCWD, "/syzcgroup/net/syz4/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5085] <... write resumed>) = 1 [pid 5083] <... close resumed>) = 0 [pid 5082] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5084] <... openat resumed>) = 3 [pid 5085] close(3 [pid 5082] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5085] <... close resumed>) = 0 [pid 5082] <... mount resumed>) = 0 [pid 5084] write(3, "1", 1 [pid 5085] openat(AT_FDCWD, "/syzcgroup/cpu/syz3/memory.soft_limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5079] openat(AT_FDCWD, "/syzcgroup/net/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5084] <... write resumed>) = 1 [pid 5085] <... openat resumed>) = 3 [pid 5083] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5082] getpid( [pid 5079] <... openat resumed>) = 3 [pid 5084] close(3) = 0 [pid 5082] <... getpid resumed>) = 1 [pid 5082] mkdir("/syzcgroup/unified/syz1", 0777 [pid 5084] mkdir("./0", 0777 [pid 5085] write(3, "313524224", 9 [pid 5079] write(3, "1", 1 [pid 5084] <... mkdir resumed>) = 0 [pid 5085] <... write resumed>) = 9 [pid 5083] <... socket resumed>) = 4 [pid 5082] <... mkdir resumed>) = 0 [pid 5079] <... write resumed>) = 1 [pid 5085] close(3) = 0 [pid 5085] openat(AT_FDCWD, "/syzcgroup/cpu/syz3/memory.limit_in_bytes", O_WRONLY|O_CLOEXEC) = 3 [pid 5084] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5083] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5082] openat(AT_FDCWD, "/syzcgroup/unified/syz1/pids.max", O_WRONLY|O_CLOEXEC [pid 5079] close(3./strace-static-x86_64: Process 5093 attached [pid 5085] write(3, "314572800", 9 [pid 5083] <... sendto resumed>) = 32 [pid 5082] <... openat resumed>) = 3 [pid 5079] <... close resumed>) = 0 [pid 5085] <... write resumed>) = 9 [pid 5079] mkdir("./0", 0777 [pid 5093] set_robust_list(0x55555c524660, 24 [pid 5082] write(3, "32", 2 [pid 5093] <... set_robust_list resumed>) = 0 [pid 5085] close(3 [pid 5083] recvfrom(4, [pid 5082] <... write resumed>) = 2 [pid 5079] <... mkdir resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5083] <... recvfrom resumed>[{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0c\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5082] close(3 [pid 5093] chdir("./0" [pid 5084] <... clone resumed>, child_tidptr=0x55555c524650) = 2 [pid 5085] mkdir("/syzcgroup/net/syz3", 0777 [pid 5083] close(4 [pid 5082] <... close resumed>) = 0 [pid 5079] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5083] <... close resumed>) = 0 [pid 5082] openat(AT_FDCWD, "/syzcgroup/unified/syz1/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5083] close(3 [pid 5093] <... chdir resumed>) = 0 [pid 5085] <... mkdir resumed>) = 0 [pid 5083] <... close resumed>) = 0 [pid 5082] <... openat resumed>) = 3 [pid 5083] mkdir("/dev/binderfs", 0777 [pid 5093] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5083] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5083] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5082] write(3, "1", 1 [pid 5093] <... prctl resumed>) = 0 [pid 5085] openat(AT_FDCWD, "/syzcgroup/net/syz3/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5083] <... mount resumed>) = 0 [pid 5093] setpgid(0, 0) = 0 [pid 5082] <... write resumed>) = 1 [pid 5082] close(3) = 0 [pid 5082] mkdir("/syzcgroup/cpu/syz1", 0777 [pid 5093] symlink("/syzcgroup/unified/syz4", "./cgroup" [pid 5085] <... openat resumed>) = 3 ./strace-static-x86_64: Process 5094 attached [pid 5083] getpid( [pid 5085] write(3, "1", 1 [pid 5079] <... clone resumed>, child_tidptr=0x55555c524650) = 2 [pid 5094] set_robust_list(0x55555c524660, 24 [pid 5093] <... symlink resumed>) = 0 [pid 5083] <... getpid resumed>) = 1 [pid 5094] <... set_robust_list resumed>) = 0 [pid 5083] mkdir("/syzcgroup/unified/syz2", 0777 [pid 5094] chdir("./0" [pid 5093] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu" [pid 5082] <... mkdir resumed>) = 0 [pid 5094] <... chdir resumed>) = 0 [pid 5085] <... write resumed>) = 1 [pid 5094] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5093] <... symlink resumed>) = 0 [pid 5085] close(3 [pid 5083] <... mkdir resumed>) = 0 [pid 5082] openat(AT_FDCWD, "/syzcgroup/cpu/syz1/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5094] <... prctl resumed>) = 0 [pid 5094] setpgid(0, 0) = 0 [pid 5093] symlink("/syzcgroup/net/syz4", "./cgroup.net" [pid 5085] <... close resumed>) = 0 [pid 5083] openat(AT_FDCWD, "/syzcgroup/unified/syz2/pids.max", O_WRONLY|O_CLOEXEC [pid 5082] <... openat resumed>) = 3 [pid 5094] symlink("/syzcgroup/unified/syz0", "./cgroup" [pid 5093] <... symlink resumed>) = 0 [pid 5085] mkdir("./0", 0777 [pid 5093] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5083] <... openat resumed>) = 3 [pid 5094] <... symlink resumed>) = 0 [pid 5093] <... openat resumed>) = 3 [pid 5085] <... mkdir resumed>) = 0 [pid 5083] write(3, "32", 2) = 2 [pid 5094] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu" [pid 5083] close(3 [pid 5082] write(3, "1", 1 [pid 5094] <... symlink resumed>) = 0 [pid 5085] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5083] <... close resumed>) = 0 [pid 5082] <... write resumed>) = 1 [pid 5094] symlink("/syzcgroup/net/syz0", "./cgroup.net" [pid 5093] write(3, "1000", 4 [pid 5083] openat(AT_FDCWD, "/syzcgroup/unified/syz2/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5082] close(3 [pid 5094] <... symlink resumed>) = 0 [pid 5093] <... write resumed>) = 4 [pid 5093] close(3 [pid 5083] <... openat resumed>) = 3 [pid 5082] <... close resumed>) = 0 [pid 5094] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5093] <... close resumed>) = 0 [pid 5094] <... openat resumed>) = 3 [pid 5093] symlink("/dev/binderfs", "./binderfs" [pid 5082] openat(AT_FDCWD, "/syzcgroup/cpu/syz1/memory.soft_limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5093] <... symlink resumed>) = 0 [pid 5083] write(3, "1", 1 [pid 5082] <... openat resumed>) = 3 [pid 5094] write(3, "1000", 4 [pid 5093] perf_event_open(NULL, 0, 0, -1, 0 [pid 5094] <... write resumed>) = 4 [pid 5093] <... perf_event_open resumed>) = -1 EFAULT (Bad address) [pid 5083] <... write resumed>) = 1 [pid 5082] write(3, "313524224", 9 [pid 5094] close(3 [pid 5093] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=4, max_entries=11, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5082] <... write resumed>) = 9 ./strace-static-x86_64: Process 5095 attached [pid 5094] <... close resumed>) = 0 [pid 5093] <... bpf resumed>) = 3 [pid 5083] close(3 [pid 5082] close(3 [pid 5095] set_robust_list(0x55555c524660, 24 [pid 5094] symlink("/dev/binderfs", "./binderfs" [pid 5093] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=20, insns=0x20000280, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5085] <... clone resumed>, child_tidptr=0x55555c524650) = 2 [pid 5083] <... close resumed>) = 0 [pid 5082] <... close resumed>) = 0 [pid 5095] <... set_robust_list resumed>) = 0 [pid 5094] <... symlink resumed>) = 0 [pid 5093] <... bpf resumed>) = 4 [pid 5095] chdir("./0" [pid 5094] perf_event_open(NULL, 0, 0, -1, 0 [pid 5083] mkdir("/syzcgroup/cpu/syz2", 0777 [pid 5082] openat(AT_FDCWD, "/syzcgroup/cpu/syz1/memory.limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5095] <... chdir resumed>) = 0 [pid 5094] <... perf_event_open resumed>) = -1 EFAULT (Bad address) [pid 5093] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5094] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=4, max_entries=11, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5082] <... openat resumed>) = 3 [pid 5095] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5094] <... bpf resumed>) = 3 [pid 5093] <... bpf resumed>) = 5 [pid 5083] <... mkdir resumed>) = 0 [pid 5082] write(3, "314572800", 9 [pid 5095] <... prctl resumed>) = 0 [pid 5094] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=20, insns=0x20000280, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5093] close(3 [pid 5095] setpgid(0, 0 [pid 5094] <... bpf resumed>) = 4 [pid 5082] <... write resumed>) = 9 [pid 5095] <... setpgid resumed>) = 0 [pid 5093] <... close resumed>) = 0 [pid 5083] openat(AT_FDCWD, "/syzcgroup/cpu/syz2/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5095] symlink("/syzcgroup/unified/syz3", "./cgroup" [pid 5094] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5093] close(4 [pid 5083] <... openat resumed>) = 3 [ 77.213342][ T5083] ------------[ cut here ]------------ [ 77.218979][ T5083] WARNING: CPU: 0 PID: 5083 at kernel/softirq.c:362 __local_bh_enable_ip+0x1be/0x200 [ 77.228495][ T5083] Modules linked in: [ 77.232393][ T5083] CPU: 0 PID: 5083 Comm: syz-executor129 Not tainted 6.8.0-syzkaller-05236-g443574b03387 #0 [ 77.242455][ T5083] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 77.252508][ T5083] RIP: 0010:__local_bh_enable_ip+0x1be/0x200 [ 77.258506][ T5083] Code: 3b 44 24 60 75 52 48 8d 65 d8 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc cc 90 0f 0b 90 e9 ca fe ff ff e8 55 00 00 00 eb 9c 90 <0f> 0b 90 e9 fa fe ff ff 48 c7 c1 9c e1 86 8f 80 e1 07 80 c1 03 38 [ 77.278127][ T5083] RSP: 0018:ffffc90003b0f5c0 EFLAGS: 00010046 [ 77.284200][ T5083] RAX: 0000000000000000 RBX: 1ffff92000761ebc RCX: 0000000000000000 [ 77.292172][ T5083] RDX: 0000000000000000 RSI: 0000000000000201 RDI: ffffffff895fa99a [ 77.300153][ T5083] RBP: ffffc90003b0f680 R08: ffff888074efe1eb R09: 1ffff1100e9dfc3d [ 77.308151][ T5083] R10: dffffc0000000000 R11: ffffed100e9dfc3e R12: dffffc0000000000 [ 77.316206][ T5083] R13: ffff888029a0a980 R14: ffffc90003b0f600 R15: 0000000000000201 [ 77.324175][ T5083] FS: 000055555c524380(0000) GS:ffff8880b9400000(0000) knlGS:0000000000000000 [ 77.333107][ T5083] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 77.339708][ T5083] CR2: 0000000000000000 CR3: 0000000023602000 CR4: 00000000003506f0 [ 77.347690][ T5083] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 77.355682][ T5083] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 77.363654][ T5083] Call Trace: [ 77.366934][ T5083] [ 77.369868][ T5083] ? __warn+0x163/0x4b0 [ 77.374086][ T5083] ? __local_bh_enable_ip+0x1be/0x200 [ 77.379537][ T5083] ? report_bug+0x2b3/0x500 [ 77.384061][ T5083] ? __local_bh_enable_ip+0x1be/0x200 [ 77.389438][ T5083] ? handle_bug+0x3e/0x70 [ 77.393834][ T5083] ? exc_invalid_op+0x1a/0x50 [ 77.398530][ T5083] ? asm_exc_invalid_op+0x1a/0x20 [ 77.403595][ T5083] ? sock_map_delete_elem+0xca/0x140 [ 77.408900][ T5083] ? __local_bh_enable_ip+0x1be/0x200 [ 77.414290][ T5083] ? sock_map_delete_elem+0xca/0x140 [ 77.419597][ T5083] ? __pfx___local_bh_enable_ip+0x10/0x10 [ 77.425326][ T5083] ? sock_map_delete_elem+0xca/0x140 [ 77.430915][ T5083] ? do_raw_spin_unlock+0x13c/0x8b0 [ 77.436132][ T5083] ? sock_map_delete_elem+0x97/0x140 [ 77.441432][ T5083] sock_map_delete_elem+0xca/0x140 [ 77.446640][ T5083] bpf_prog_e15fd5db8382a83f+0x63/0x67 [ 77.452148][ T5083] bpf_trace_run2+0x204/0x420 [ 77.456868][ T5083] ? bpf_trace_run2+0x114/0x420 [ 77.461728][ T5083] ? __pfx_bpf_trace_run2+0x10/0x10 [ 77.466936][ T5083] ? put_css_set_locked+0x6e4/0x940 [ 77.472170][ T5083] ? __pfx_lock_release+0x10/0x10 [ 77.477205][ T5083] ? _raw_spin_lock_irq+0xdf/0x120 [ 77.482334][ T5083] ? put_css_set_locked+0x6e4/0x940 [ 77.487554][ T5083] __traceiter_kfree+0x2b/0x50 [ 77.492343][ T5083] ? put_css_set_locked+0x6e4/0x940 [ 77.497574][ T5083] kfree+0x291/0x380 [ 77.501488][ T5083] ? percpu_ref_put+0x181/0x250 [ 77.506346][ T5083] put_css_set_locked+0x6e4/0x940 [ 77.511385][ T5083] cgroup_migrate_finish+0x1bb/0x380 [ 77.516676][ T5083] cgroup_attach_task+0x7ef/0xac0 [ 77.521705][ T5083] ? cgroup_attach_task+0x2b5/0xac0 [ 77.526917][ T5083] ? __pfx_cgroup_attach_task+0x10/0x10 [ 77.532478][ T5083] ? get_task_cred+0x26/0x330 [ 77.537172][ T5083] ? __pfx_lock_release+0x10/0x10 [ 77.542304][ T5083] ? get_task_cred+0x26/0x330 [ 77.547002][ T5083] ? get_task_cred+0x312/0x330 [ 77.551788][ T5083] ? get_task_cred+0x26/0x330 [ 77.556480][ T5083] __cgroup1_procs_write+0x2e4/0x430 [ 77.561787][ T5083] ? __pfx___cgroup1_procs_write+0x10/0x10 [ 77.567612][ T5083] ? __pfx_lock_acquire+0x10/0x10 [ 77.572748][ T5083] ? __pfx_cgroup1_procs_write+0x10/0x10 [ 77.578386][ T5083] cgroup_file_write+0x2ce/0x6d0 [ 77.583333][ T5083] ? kernfs_fop_write_iter+0x1eb/0x500 [ 77.588817][ T5083] ? __pfx_cgroup_file_write+0x10/0x10 [ 77.594390][ T5083] ? __virt_addr_valid+0x183/0x520 [ 77.599542][ T5083] ? __pfx_cgroup_file_write+0x10/0x10 [ 77.605016][ T5083] kernfs_fop_write_iter+0x3a4/0x500 [ 77.610311][ T5083] vfs_write+0xa84/0xcb0 [ 77.614585][ T5083] ? __pfx_vfs_write+0x10/0x10 [ 77.619358][ T5083] ? lockdep_hardirqs_on+0x99/0x150 [ 77.624606][ T5083] ? __fdget_pos+0x272/0x320 [ 77.629200][ T5083] ksys_write+0x1a0/0x2c0 [ 77.633535][ T5083] ? __pfx_ksys_write+0x10/0x10 [ 77.638390][ T5083] ? do_syscall_64+0x10a/0x240 [ 77.643163][ T5083] ? syscall_trace_enter+0x5f/0x150 [ 77.648386][ T5083] do_syscall_64+0xfb/0x240 [ 77.652917][ T5083] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 77.658823][ T5083] RIP: 0033:0x7f5a33e68e80 [ 77.663260][ T5083] Code: 40 00 48 c7 c2 b8 ff ff ff f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b7 0f 1f 00 80 3d 21 e2 07 00 00 74 17 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 58 c3 0f 1f 80 00 00 00 00 48 83 ec 28 48 89 [ 77.683074][ T5083] RSP: 002b:00007fff4363b7f8 EFLAGS: 00000202 ORIG_RAX: 0000000000000001 [ 77.691502][ T5083] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007f5a33e68e80 [ 77.699474][ T5083] RDX: 0000000000000001 RSI: 00007fff4363b820 RDI: 0000000000000003 [ 77.707447][ T5083] RBP: 0000000000000001 R08: 0000000000000001 R09: 00007fff4363b627 [ 77.715441][ T5083] R10: 0000000000000000 R11: 0000000000000202 R12: 00007fff4363b820 [ 77.723420][ T5083] R13: 00007fff4363bd20 R14: 00007fff4363bd60 R15: 00007f5a33ee83c0 [ 77.731421][ T5083] [ 77.734444][ T5083] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 77.741735][ T5083] CPU: 0 PID: 5083 Comm: syz-executor129 Not tainted 6.8.0-syzkaller-05236-g443574b03387 #0 [ 77.751822][ T5083] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 77.761905][ T5083] Call Trace: [ 77.765213][ T5083] [ 77.768146][ T5083] dump_stack_lvl+0x1e7/0x2e0 [ 77.772839][ T5083] ? __pfx_dump_stack_lvl+0x10/0x10 [ 77.778040][ T5083] ? __pfx__printk+0x10/0x10 [ 77.782637][ T5083] ? vscnprintf+0x5d/0x90 [ 77.786992][ T5083] panic+0x349/0x860 [ 77.790889][ T5083] ? __warn+0x172/0x4b0 [ 77.795069][ T5083] ? __pfx_panic+0x10/0x10 [ 77.799516][ T5083] __warn+0x31e/0x4b0 [ 77.803502][ T5083] ? __local_bh_enable_ip+0x1be/0x200 [ 77.808903][ T5083] report_bug+0x2b3/0x500 [ 77.813243][ T5083] ? __local_bh_enable_ip+0x1be/0x200 [ 77.818620][ T5083] handle_bug+0x3e/0x70 [ 77.822791][ T5083] exc_invalid_op+0x1a/0x50 [ 77.827299][ T5083] asm_exc_invalid_op+0x1a/0x20 [ 77.832181][ T5083] RIP: 0010:__local_bh_enable_ip+0x1be/0x200 [ 77.838351][ T5083] Code: 3b 44 24 60 75 52 48 8d 65 d8 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc cc 90 0f 0b 90 e9 ca fe ff ff e8 55 00 00 00 eb 9c 90 <0f> 0b 90 e9 fa fe ff ff 48 c7 c1 9c e1 86 8f 80 e1 07 80 c1 03 38 [ 77.857964][ T5083] RSP: 0018:ffffc90003b0f5c0 EFLAGS: 00010046 [ 77.864049][ T5083] RAX: 0000000000000000 RBX: 1ffff92000761ebc RCX: 0000000000000000 [ 77.872038][ T5083] RDX: 0000000000000000 RSI: 0000000000000201 RDI: ffffffff895fa99a [ 77.880011][ T5083] RBP: ffffc90003b0f680 R08: ffff888074efe1eb R09: 1ffff1100e9dfc3d [ 77.888075][ T5083] R10: dffffc0000000000 R11: ffffed100e9dfc3e R12: dffffc0000000000 [ 77.896067][ T5083] R13: ffff888029a0a980 R14: ffffc90003b0f600 R15: 0000000000000201 [ 77.904071][ T5083] ? sock_map_delete_elem+0xca/0x140 [ 77.909383][ T5083] ? sock_map_delete_elem+0xca/0x140 [ 77.914690][ T5083] ? __pfx___local_bh_enable_ip+0x10/0x10 [ 77.920416][ T5083] ? sock_map_delete_elem+0xca/0x140 [ 77.925703][ T5083] ? do_raw_spin_unlock+0x13c/0x8b0 [ 77.930910][ T5083] ? sock_map_delete_elem+0x97/0x140 [ 77.936199][ T5083] sock_map_delete_elem+0xca/0x140 [ 77.941333][ T5083] bpf_prog_e15fd5db8382a83f+0x63/0x67 [ 77.946800][ T5083] bpf_trace_run2+0x204/0x420 [ 77.951480][ T5083] ? bpf_trace_run2+0x114/0x420 [ 77.956334][ T5083] ? __pfx_bpf_trace_run2+0x10/0x10 [ 77.961534][ T5083] ? put_css_set_locked+0x6e4/0x940 [ 77.966739][ T5083] ? __pfx_lock_release+0x10/0x10 [ 77.971777][ T5083] ? _raw_spin_lock_irq+0xdf/0x120 [ 77.976903][ T5083] ? put_css_set_locked+0x6e4/0x940 [ 77.982107][ T5083] __traceiter_kfree+0x2b/0x50 [ 77.986904][ T5083] ? put_css_set_locked+0x6e4/0x940 [ 77.992129][ T5083] kfree+0x291/0x380 [ 77.996066][ T5083] ? percpu_ref_put+0x181/0x250 [ 78.000933][ T5083] put_css_set_locked+0x6e4/0x940 [ 78.005973][ T5083] cgroup_migrate_finish+0x1bb/0x380 [ 78.011266][ T5083] cgroup_attach_task+0x7ef/0xac0 [ 78.016329][ T5083] ? cgroup_attach_task+0x2b5/0xac0 [ 78.021547][ T5083] ? __pfx_cgroup_attach_task+0x10/0x10 [ 78.027112][ T5083] ? get_task_cred+0x26/0x330 [ 78.031793][ T5083] ? __pfx_lock_release+0x10/0x10 [ 78.036851][ T5083] ? get_task_cred+0x26/0x330 [ 78.041529][ T5083] ? get_task_cred+0x312/0x330 [ 78.046296][ T5083] ? get_task_cred+0x26/0x330 [ 78.050979][ T5083] __cgroup1_procs_write+0x2e4/0x430 [ 78.056274][ T5083] ? __pfx___cgroup1_procs_write+0x10/0x10 [ 78.062087][ T5083] ? __pfx_lock_acquire+0x10/0x10 [ 78.067130][ T5083] ? __pfx_cgroup1_procs_write+0x10/0x10 [ 78.072764][ T5083] cgroup_file_write+0x2ce/0x6d0 [ 78.077712][ T5083] ? kernfs_fop_write_iter+0x1eb/0x500 [ 78.083186][ T5083] ? __pfx_cgroup_file_write+0x10/0x10 [ 78.088664][ T5083] ? __virt_addr_valid+0x183/0x520 [ 78.093909][ T5083] ? __pfx_cgroup_file_write+0x10/0x10 [ 78.099395][ T5083] kernfs_fop_write_iter+0x3a4/0x500 [ 78.104706][ T5083] vfs_write+0xa84/0xcb0 [ 78.108991][ T5083] ? __pfx_vfs_write+0x10/0x10 [ 78.113792][ T5083] ? lockdep_hardirqs_on+0x99/0x150 [ 78.119009][ T5083] ? __fdget_pos+0x272/0x320 [ 78.123617][ T5083] ksys_write+0x1a0/0x2c0 [ 78.127983][ T5083] ? __pfx_ksys_write+0x10/0x10 [ 78.132856][ T5083] ? do_syscall_64+0x10a/0x240 [ 78.137640][ T5083] ? syscall_trace_enter+0x5f/0x150 [ 78.142849][ T5083] do_syscall_64+0xfb/0x240 [ 78.147363][ T5083] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 78.153288][ T5083] RIP: 0033:0x7f5a33e68e80 [ 78.157725][ T5083] Code: 40 00 48 c7 c2 b8 ff ff ff f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b7 0f 1f 00 80 3d 21 e2 07 00 00 74 17 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 58 c3 0f 1f 80 00 00 00 00 48 83 ec 28 48 89 [ 78.177442][ T5083] RSP: 002b:00007fff4363b7f8 EFLAGS: 00000202 ORIG_RAX: 0000000000000001 [ 78.185860][ T5083] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007f5a33e68e80 [ 78.193843][ T5083] RDX: 0000000000000001 RSI: 00007fff4363b820 RDI: 0000000000000003 [ 78.201815][ T5083] RBP: 0000000000000001 R08: 0000000000000001 R09: 00007fff4363b627 [ 78.209805][ T5083] R10: 0000000000000000 R11: 0000000000000202 R12: 00007fff4363b820 [ 78.217808][ T5083] R13: 00007fff4363bd20 R14: 00007fff4363bd60 R15: 00007f5a33ee83c0 [ 78.225909][ T5083] [ 79.332369][ T5083] Shutting down cpus with NMI [ 79.337356][ T5083] Kernel Offset: disabled [ 79.341776][ T5083] Rebooting in 86400 seconds..