./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor138642667 <...> forked to background, child pid 3186[ 25.710230][ T3187] 8021q: adding VLAN 0 to HW filter on device bond0 no interfaces have a carrier [ 25.729788][ T3187] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.0.96' (ECDSA) to the list of known hosts. execve("./syz-executor138642667", ["./syz-executor138642667"], 0x7ffd1048a6e0 /* 10 vars */) = 0 brk(NULL) = 0x5555564d9000 brk(0x5555564d9c40) = 0x5555564d9c40 arch_prctl(ARCH_SET_FS, 0x5555564d9300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 set_tid_address(0x5555564d95d0) = 3615 set_robust_list(0x5555564d95e0, 24) = 0 rt_sigaction(SIGRTMIN, {sa_handler=0x7f85a609bad0, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f85a609c1a0}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=0x7f85a609bb70, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f85a609c1a0}, NULL, 8) = 0 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor138642667", 4096) = 27 brk(0x5555564fac40) = 0x5555564fac40 brk(0x5555564fb000) = 0x5555564fb000 mprotect(0x7f85a615e000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 mkdir("/syzcgroup", 0777) = 0 mkdir("/syzcgroup/unified", 0777) = 0 mount("none", "/syzcgroup/unified", "cgroup2", 0, NULL) = 0 chmod("/syzcgroup/unified", 0777) = 0 openat(AT_FDCWD, "/syzcgroup/unified/cgroup.subtree_control", O_WRONLY) = 3 write(3, "+cpu", 4) = 4 write(3, "+memory", 7) = 7 write(3, "+io", 3) = 3 write(3, "+pids", 5) = 5 close(3) = 0 mkdir("/syzcgroup/net", 0777) = 0 mount("none", "/syzcgroup/net", "cgroup", 0, "net") = -1 EINVAL (Invalid argument) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio") = 0 umount2("/syzcgroup/net", 0) = 0 mount("none", "/syzcgroup/net", "cgroup", 0, "devices") = 0 umount2("/syzcgroup/net", 0) = 0 mount("none", "/syzcgroup/net", "cgroup", 0, "blkio") = 0 umount2("/syzcgroup/net", 0) = 0 mount("none", "/syzcgroup/net", "cgroup", 0, "freezer") = 0 umount2("/syzcgroup/net", 0) = 0 syzkaller login: [ 47.977228][ T3615] cgroup: Unknown subsys name 'net' mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = 0 chmod("/syzcgroup/net", 0777) = 0 mkdir("/syzcgroup/cpu", 0777) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset") = 0 umount2("/syzcgroup/cpu", 0) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuacct") = 0 umount2("/syzcgroup/cpu", 0) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "hugetlb") = 0 umount2("/syzcgroup/cpu", 0) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "rlimit") = -1 EINVAL (Invalid argument) mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb") = ? ERESTARTNOINTR (To be restarted) [ 48.124905][ T3615] cgroup: Unknown subsys name 'rlimit' mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb") = 0 chmod("/syzcgroup/cpu", 0777) = 0 openat(AT_FDCWD, "/syzcgroup/cpu/cgroup.clone_children", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/syzcgroup/cpu/cpuset.memory_pressure_enabled", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0d\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x35\x34\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 recvfrom(4, [{nlmsg_len=680, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=3615}, "\x01\x02\x00\x00\x0d\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x35\x34\x00\x00\x00\x00\x06\x00\x01\x00\x1c\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x25\x00\x00\x00\x48\x02\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00"...], 4096, 0, NULL, NULL) = 680 recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=3615}, {error=0, msg={nlmsg_len=36, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 access("/proc/net", R_OK) = 0 access("/proc/net/unix", R_OK) = 0 socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 ioctl(5, SIOCGIFINDEX, {ifr_name="wpan0", ifr_ifindex=11}) = 0 close(5) = 0 sendto(4, [{nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x0b\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x0a\x00\xa0\xaa\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=3615}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 ioctl(5, SIOCGIFINDEX, {ifr_name="wpan0", ifr_ifindex=11}) = 0 close(5) = 0 sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0c\x00\x01\x00\x02\x00\xaa\xaa\xaa\xaa\xaa\xaa"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=3615}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 sendto(3, [{nlmsg_len=68, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_EXCL|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=0, ifi_flags=0, ifi_change=0}, [[{nla_len=11, nla_type=IFLA_IFNAME}, "lowpan0"...], [{nla_len=16, nla_type=IFLA_LINKINFO}, [{nla_len=10, nla_type=IFLA_INFO_KIND}, "lowpan"...]], [{nla_len=8, nla_type=IFLA_LINK}, 11]]], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=3615}, {error=0, msg={nlmsg_len=68, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_EXCL|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 ioctl(5, SIOCGIFINDEX, {ifr_name="wpan1", ifr_ifindex=12}) = 0 close(5) = 0 sendto(4, [{nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x0b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x06\x00\x0a\x00\xa1\xaa\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=3615}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 ioctl(5, SIOCGIFINDEX, {ifr_name="wpan1", ifr_ifindex=12}) = 0 close(5) = 0 sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("wpan1"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=12, nla_type=IFLA_ADDRESS}, 02:01:aa:aa:aa:aa:aa]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=3615}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 close(3) = 0 close(4) = 0 getpid() = 3615 mkdir("./syzkaller.iyZquy", 0700) = 0 chmod("./syzkaller.iyZquy", 0777) = 0 chdir("./syzkaller.iyZquy") = 0 unshare(CLONE_NEWPID) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3618 attached , child_tidptr=0x5555564d95d0) = 3618 [pid 3618] set_robust_list(0x5555564d95e0, 24) = 0 [pid 3618] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 3618] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3618] setsid() = 1 [pid 3618] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 3618] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 3618] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 3618] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 3618] prlimit64(0, RLIMIT_CORE, {rlim_cur=0, rlim_max=0}, NULL) = 0 [pid 3618] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 3618] unshare(CLONE_NEWNS) = 0 [pid 3618] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 3618] unshare(CLONE_NEWIPC) = 0 [pid 3618] unshare(CLONE_NEWCGROUP) = 0 [pid 3618] unshare(CLONE_NEWUTS) = 0 [pid 3618] unshare(CLONE_SYSVSEM) = 0 [pid 3618] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = 3 [pid 3618] write(3, "16777216", 8) = 8 [pid 3618] close(3) = 0 [pid 3618] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = 3 [pid 3618] write(3, "536870912", 9) = 9 [pid 3618] close(3) = 0 [pid 3618] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = 3 [pid 3618] write(3, "1024", 4) = 4 [pid 3618] close(3) = 0 [pid 3618] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = 3 [pid 3618] write(3, "8192", 4) = 4 [pid 3618] close(3) = 0 [pid 3618] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = 3 [pid 3618] write(3, "1024", 4) = 4 [pid 3618] close(3) = 0 [pid 3618] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = 3 [pid 3618] write(3, "1024", 4) = 4 [pid 3618] close(3) = 0 [pid 3618] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = 3 [pid 3618] write(3, "1024 1048576 500 1024", 21) = 21 [pid 3618] close(3) = 0 [pid 3618] getpid() = 1 [pid 3618] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 3620] set_robust_list(0x7f85a60899e0, 24) = 0 [pid 3620] openat(AT_FDCWD, "/dev/kvm", O_RDONLY) = 3 [pid 3620] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3619] <... futex resumed>) = 0 [pid 3619] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3619] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3620] <... futex resumed>) = 1 [pid 3620] ioctl(3, KVM_CREATE_VM, 0) = 4 [pid 3620] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3619] <... futex resumed>) = 0 [pid 3619] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3619] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3620] <... futex resumed>) = 1 [pid 3620] ioctl(4, KVM_CREATE_VCPU, 0) = 5 [pid 3620] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3619] <... futex resumed>) = 0 [pid 3619] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3619] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3620] <... futex resumed>) = 1 [ 48.386816][ T3620] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [pid 3620] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000}) = 0 [pid 3620] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3619] <... futex resumed>) = 0 [pid 3619] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3619] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3620] <... futex resumed>) = 1 [pid 3620] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000}) = -1 EINVAL (Invalid argument) [pid 3620] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000}) = -1 EEXIST (File exists) [pid 3620] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000}) = 0 [pid 3620] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000}) = 0 [pid 3620] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000}) = 0 [pid 3620] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000}) = 0 [pid 3620] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000}) = 0 [pid 3620] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000}) = 0 [pid 3620] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000}) = 0 [pid 3620] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000}) = 0 [pid 3620] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000} [pid 3619] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3619] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3619] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6048000 [pid 3619] mprotect(0x7f85a6049000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3619] clone(child_stack=0x7f85a60683f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3623 attached [pid 3623] set_robust_list(0x7f85a60689e0, 24) = 0 [pid 3623] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3619] <... clone resumed>, parent_tid=[4], tls=0x7f85a6068700, child_tidptr=0x7f85a60689d0) = 4 [pid 3619] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3623] <... futex resumed>) = 0 [pid 3619] <... futex resumed>) = 1 [pid 3623] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3623] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000}) = -1 EBADF (Bad file descriptor) [pid 3623] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000}) = -1 EBADF (Bad file descriptor) [pid 3623] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000} [pid 3619] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3623] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3623] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000}) = -1 EBADF (Bad file descriptor) [pid 3623] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000}) = -1 EBADF (Bad file descriptor) [pid 3623] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000}) = -1 EBADF (Bad file descriptor) [pid 3623] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000}) = -1 EBADF (Bad file descriptor) [pid 3623] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000}) = -1 EBADF (Bad file descriptor) [pid 3623] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000}) = -1 EBADF (Bad file descriptor) [pid 3623] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000}) = -1 EBADF (Bad file descriptor) [pid 3623] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000}) = -1 EBADF (Bad file descriptor) [pid 3623] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000}) = -1 EBADF (Bad file descriptor) [pid 3623] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000}) = -1 EBADF (Bad file descriptor) [pid 3623] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000}) = -1 EBADF (Bad file descriptor) [pid 3623] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000}) = -1 EBADF (Bad file descriptor) [pid 3623] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3623] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000}) = -1 EBADF (Bad file descriptor) [pid 3623] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000}) = -1 EBADF (Bad file descriptor) [pid 3623] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000}) = -1 EBADF (Bad file descriptor) [pid 3623] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000}) = -1 EBADF (Bad file descriptor) [pid 3623] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 3623] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 3623] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 3623] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3623] ioctl(5, KVM_GET_SREGS, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3623] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3623] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3623] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3623] close(6) = 0 [pid 3623] ioctl(5, KVM_SET_MSRS, 0x7f85a6066780) = 5 [pid 3623] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3623] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3623] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3619] <... futex resumed>) = 0 [pid 3623] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3619] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3623] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3619] <... futex resumed>) = 0 [pid 3623] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3619] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3623] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3623] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3619] <... futex resumed>) = 0 [pid 3623] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3619] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3623] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3619] <... futex resumed>) = 0 [pid 3623] ioctl(5, KVM_RUN [pid 3619] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3623] <... ioctl resumed>, 0) = 0 [pid 3623] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3623] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3619] <... futex resumed>) = 0 [pid 3619] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3623] <... futex resumed>) = 0 [pid 3619] <... futex resumed>) = 1 [pid 3623] ioctl(5, KVM_RUN [pid 3619] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3623] <... ioctl resumed>, 0) = 0 [pid 3623] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3619] <... futex resumed>) = 0 [pid 3623] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3620] <... ioctl resumed>) = 0 [pid 3620] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000}) = 0 [pid 3620] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000}) = 0 [pid 3620] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000}) = 0 [pid 3620] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000}) = 0 [pid 3620] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2001f000}) = 0 [pid 3620] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20020000}) = 0 [pid 3620] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20021000}) = 0 [pid 3620] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20022000}) = 0 [pid 3620] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20023000} [pid 3619] close(3) = 0 [pid 3619] close(4) = 0 [pid 3619] close(5) = 0 [pid 3619] close(6) = -1 EBADF (Bad file descriptor) [pid 3619] close(7) = -1 EBADF (Bad file descriptor) [pid 3619] close(8) = -1 EBADF (Bad file descriptor) [pid 3619] close(9) = -1 EBADF (Bad file descriptor) [pid 3619] close(10) = -1 EBADF (Bad file descriptor) [pid 3619] close(11) = -1 EBADF (Bad file descriptor) [pid 3619] close(12) = -1 EBADF (Bad file descriptor) [pid 3619] close(13) = -1 EBADF (Bad file descriptor) [pid 3619] close(14) = -1 EBADF (Bad file descriptor) [pid 3619] close(15) = -1 EBADF (Bad file descriptor) [pid 3619] close(16) = -1 EBADF (Bad file descriptor) [pid 3619] close(17) = -1 EBADF (Bad file descriptor) [pid 3619] close(18) = -1 EBADF (Bad file descriptor) [pid 3619] close(19) = -1 EBADF (Bad file descriptor) [pid 3619] close(20) = -1 EBADF (Bad file descriptor) [pid 3619] close(21) = -1 EBADF (Bad file descriptor) [pid 3619] close(22) = -1 EBADF (Bad file descriptor) [pid 3619] close(23) = -1 EBADF (Bad file descriptor) [pid 3619] close(24) = -1 EBADF (Bad file descriptor) [pid 3619] close(25) = -1 EBADF (Bad file descriptor) [pid 3619] close(26) = -1 EBADF (Bad file descriptor) [pid 3619] close(27) = -1 EBADF (Bad file descriptor) [pid 3619] close(28) = -1 EBADF (Bad file descriptor) [pid 3619] close(29) = -1 EBADF (Bad file descriptor) [pid 3619] exit_group(0 [pid 3623] <... futex resumed>) = ? [pid 3619] <... exit_group resumed>) = ? [pid 3623] +++ exited with 0 +++ [pid 3620] <... ioctl resumed>) = ? [pid 3620] +++ exited with 0 +++ [pid 3619] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=9} --- [pid 3618] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3618] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3618] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 6 entries */, 32768) = 176 [pid 3618] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3618] unlink("./0/binderfs") = 0 [pid 3618] umount2("./0/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./0/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3618] unlink("./0/cgroup") = 0 [pid 3618] umount2("./0/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./0/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./0/cgroup.net") = 0 [pid 3618] umount2("./0/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./0/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./0/cgroup.cpu") = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 0 entries */, 32768) = 0 [pid 3618] close(3) = 0 [pid 3618] rmdir("./0") = 0 [pid 3618] mkdir("./1", 0777) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3624 attached [pid 3624] set_robust_list(0x5555564d95e0, 24) = 0 [pid 3618] <... clone resumed>, child_tidptr=0x5555564d95d0) = 5 [pid 3624] chdir("./1") = 0 [pid 3624] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3624] setpgid(0, 0) = 0 [pid 3624] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3624] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3624] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3624] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3624] write(3, "1000", 4) = 4 [pid 3624] close(3) = 0 [pid 3624] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3624] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3624] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6069000 [pid 3624] mprotect(0x7f85a606a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3624] clone(child_stack=0x7f85a60893f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3625 attached [pid 3625] set_robust_list(0x7f85a60899e0, 24) = 0 [pid 3625] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3624] <... clone resumed>, parent_tid=[6], tls=0x7f85a6089700, child_tidptr=0x7f85a60899d0) = 6 [pid 3624] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3625] <... futex resumed>) = 0 [pid 3624] <... futex resumed>) = 1 [pid 3625] openat(AT_FDCWD, "/dev/kvm", O_RDONLY) = 3 [pid 3625] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3625] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3624] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3624] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3625] <... futex resumed>) = 0 [pid 3624] <... futex resumed>) = 1 [pid 3624] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3625] ioctl(3, KVM_CREATE_VM, 0) = 4 [pid 3625] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3624] <... futex resumed>) = 0 [pid 3624] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3624] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3625] ioctl(4, KVM_CREATE_VCPU, 0) = 5 [pid 3625] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3624] <... futex resumed>) = 0 [pid 3624] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3624] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3625] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000}) = 0 [pid 3625] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3624] <... futex resumed>) = 0 [pid 3625] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3624] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3625] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3624] <... futex resumed>) = 0 [pid 3625] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000} [pid 3624] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3625] <... ioctl resumed>) = -1 EEXIST (File exists) [pid 3625] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000}) = 0 [pid 3625] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000} [pid 3624] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3624] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3624] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6048000 [pid 3624] mprotect(0x7f85a6049000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3624] clone(child_stack=0x7f85a60683f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3628 attached [pid 3628] set_robust_list(0x7f85a60689e0, 24) = 0 [pid 3628] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3624] <... clone resumed>, parent_tid=[7], tls=0x7f85a6068700, child_tidptr=0x7f85a60689d0) = 7 [pid 3624] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3628] <... futex resumed>) = 0 [pid 3624] <... futex resumed>) = 1 [pid 3628] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000} [pid 3624] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3628] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3628] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000}) = -1 EBADF (Bad file descriptor) [pid 3628] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000}) = -1 EBADF (Bad file descriptor) [pid 3628] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000}) = -1 EBADF (Bad file descriptor) [pid 3628] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000}) = -1 EBADF (Bad file descriptor) [pid 3628] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000}) = -1 EBADF (Bad file descriptor) [pid 3628] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000}) = -1 EBADF (Bad file descriptor) [pid 3628] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000}) = -1 EBADF (Bad file descriptor) [pid 3628] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000}) = -1 EBADF (Bad file descriptor) [pid 3628] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000}) = -1 EBADF (Bad file descriptor) [pid 3628] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000}) = -1 EBADF (Bad file descriptor) [pid 3628] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000}) = -1 EBADF (Bad file descriptor) [pid 3628] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000}) = -1 EBADF (Bad file descriptor) [pid 3628] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000}) = -1 EBADF (Bad file descriptor) [pid 3628] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000}) = -1 EBADF (Bad file descriptor) [pid 3628] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000}) = -1 EBADF (Bad file descriptor) [pid 3628] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3628] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000}) = -1 EBADF (Bad file descriptor) [pid 3628] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000}) = -1 EBADF (Bad file descriptor) [pid 3628] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000}) = -1 EBADF (Bad file descriptor) [pid 3628] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000}) = -1 EBADF (Bad file descriptor) [pid 3628] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 3628] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 3628] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 3628] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3628] ioctl(5, KVM_GET_SREGS, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3628] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3628] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3628] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3628] close(6) = 0 [pid 3628] ioctl(5, KVM_SET_MSRS, 0x7f85a6066780) = 5 [pid 3628] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3628] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3628] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3624] <... futex resumed>) = 0 [pid 3628] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3624] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3628] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3624] <... futex resumed>) = 0 [pid 3628] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3624] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3628] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3624] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3628] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3624] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3628] ioctl(5, KVM_RUN, 0) = 0 [pid 3625] <... ioctl resumed>) = 0 [pid 3624] <... futex resumed>) = 0 [pid 3625] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000} [pid 3624] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3628] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3624] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3624] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3625] <... ioctl resumed>) = 0 [pid 3624] <... futex resumed>) = 0 [pid 3628] ioctl(5, KVM_RUN [pid 3625] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000} [pid 3624] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3628] <... ioctl resumed>, 0) = 0 [pid 3628] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3625] <... ioctl resumed>) = 0 [pid 3625] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000} [pid 3628] <... futex resumed>) = 1 [pid 3628] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3624] <... futex resumed>) = 0 [pid 3625] <... ioctl resumed>) = 0 [pid 3625] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000}) = 0 [pid 3625] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000}) = 0 [pid 3625] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000}) = 0 [pid 3625] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000} [pid 3624] close(3) = 0 [pid 3624] close(4) = 0 [pid 3624] close(5) = 0 [pid 3624] close(6) = -1 EBADF (Bad file descriptor) [pid 3624] close(7) = -1 EBADF (Bad file descriptor) [pid 3624] close(8) = -1 EBADF (Bad file descriptor) [pid 3624] close(9) = -1 EBADF (Bad file descriptor) [pid 3624] close(10) = -1 EBADF (Bad file descriptor) [pid 3624] close(11) = -1 EBADF (Bad file descriptor) [pid 3624] close(12) = -1 EBADF (Bad file descriptor) [pid 3624] close(13) = -1 EBADF (Bad file descriptor) [pid 3624] close(14) = -1 EBADF (Bad file descriptor) [pid 3624] close(15) = -1 EBADF (Bad file descriptor) [pid 3624] close(16) = -1 EBADF (Bad file descriptor) [pid 3624] close(17) = -1 EBADF (Bad file descriptor) [pid 3624] close(18) = -1 EBADF (Bad file descriptor) [pid 3624] close(19) = -1 EBADF (Bad file descriptor) [pid 3624] close(20) = -1 EBADF (Bad file descriptor) [pid 3624] close(21) = -1 EBADF (Bad file descriptor) [pid 3624] close(22) = -1 EBADF (Bad file descriptor) [pid 3624] close(23) = -1 EBADF (Bad file descriptor) [pid 3624] close(24) = -1 EBADF (Bad file descriptor) [pid 3624] close(25) = -1 EBADF (Bad file descriptor) [pid 3624] close(26) = -1 EBADF (Bad file descriptor) [pid 3624] close(27) = -1 EBADF (Bad file descriptor) [pid 3624] close(28) = -1 EBADF (Bad file descriptor) [pid 3624] close(29) = -1 EBADF (Bad file descriptor) [pid 3624] exit_group(0 [pid 3628] <... futex resumed>) = ? [pid 3624] <... exit_group resumed>) = ? [pid 3628] +++ exited with 0 +++ [pid 3625] <... ioctl resumed>) = ? [pid 3625] +++ exited with 0 +++ [pid 3624] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3618] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3618] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3618] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 6 entries */, 32768) = 176 [pid 3618] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3618] unlink("./1/binderfs") = 0 [pid 3618] umount2("./1/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./1/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3618] unlink("./1/cgroup") = 0 [pid 3618] umount2("./1/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./1/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./1/cgroup.net") = 0 [pid 3618] umount2("./1/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./1/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./1/cgroup.cpu") = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 0 entries */, 32768) = 0 [pid 3618] close(3) = 0 [pid 3618] rmdir("./1") = 0 [pid 3618] mkdir("./2", 0777) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3629 attached , child_tidptr=0x5555564d95d0) = 8 [pid 3629] set_robust_list(0x5555564d95e0, 24) = 0 [pid 3629] chdir("./2") = 0 [pid 3629] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3629] setpgid(0, 0) = 0 [pid 3629] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3629] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3629] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3629] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3629] write(3, "1000", 4) = 4 [pid 3629] close(3) = 0 [pid 3629] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3629] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3629] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6069000 [pid 3629] mprotect(0x7f85a606a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3629] clone(child_stack=0x7f85a60893f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3630 attached [pid 3630] set_robust_list(0x7f85a60899e0, 24 [pid 3629] <... clone resumed>, parent_tid=[9], tls=0x7f85a6089700, child_tidptr=0x7f85a60899d0) = 9 [pid 3630] <... set_robust_list resumed>) = 0 [pid 3629] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3629] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3630] openat(AT_FDCWD, "/dev/kvm", O_RDONLY) = 3 [pid 3630] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3629] <... futex resumed>) = 0 [pid 3629] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3630] ioctl(3, KVM_CREATE_VM, 0 [pid 3629] <... futex resumed>) = 0 [pid 3629] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3630] <... ioctl resumed>) = 4 [pid 3630] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3629] <... futex resumed>) = 0 [pid 3629] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3630] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3629] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3630] <... ioctl resumed>) = 5 [pid 3630] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3629] <... futex resumed>) = 0 [pid 3630] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000} [pid 3629] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3629] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3630] <... ioctl resumed>) = 0 [pid 3630] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3629] <... futex resumed>) = 0 [pid 3630] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3629] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3630] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3629] <... futex resumed>) = 0 [pid 3630] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3629] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3630] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000}) = -1 EEXIST (File exists) [pid 3630] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000}) = 0 [pid 3630] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000} [pid 3629] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3629] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3629] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6048000 [pid 3629] mprotect(0x7f85a6049000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3629] clone(child_stack=0x7f85a60683f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[10], tls=0x7f85a6068700, child_tidptr=0x7f85a60689d0) = 10 ./strace-static-x86_64: Process 3633 attached [pid 3629] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3629] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3633] set_robust_list(0x7f85a60689e0, 24) = 0 [pid 3633] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3633] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000}) = -1 EBADF (Bad file descriptor) [pid 3633] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000}) = -1 EBADF (Bad file descriptor) [pid 3633] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000}) = -1 EBADF (Bad file descriptor) [pid 3633] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000}) = -1 EBADF (Bad file descriptor) [pid 3633] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000}) = -1 EBADF (Bad file descriptor) [pid 3633] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000}) = -1 EBADF (Bad file descriptor) [pid 3633] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000}) = -1 EBADF (Bad file descriptor) [pid 3633] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000}) = -1 EBADF (Bad file descriptor) [pid 3633] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000}) = -1 EBADF (Bad file descriptor) [pid 3633] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000}) = -1 EBADF (Bad file descriptor) [pid 3633] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000}) = -1 EBADF (Bad file descriptor) [pid 3633] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000}) = -1 EBADF (Bad file descriptor) [pid 3633] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000}) = -1 EBADF (Bad file descriptor) [pid 3633] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000}) = -1 EBADF (Bad file descriptor) [pid 3633] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000}) = -1 EBADF (Bad file descriptor) [pid 3633] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3633] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000}) = -1 EBADF (Bad file descriptor) [pid 3633] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000}) = -1 EBADF (Bad file descriptor) [pid 3633] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000}) = -1 EBADF (Bad file descriptor) [pid 3633] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000}) = -1 EBADF (Bad file descriptor) [pid 3633] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 3633] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 3633] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 3633] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3633] ioctl(5, KVM_GET_SREGS, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3633] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3633] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3633] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3633] close(6) = 0 [pid 3633] ioctl(5, KVM_SET_MSRS, 0x7f85a6066780) = 5 [pid 3633] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3633] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3633] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3629] <... futex resumed>) = 0 [pid 3633] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3629] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3633] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3629] <... futex resumed>) = 0 [pid 3633] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3629] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3633] <... futex resumed>) = 0 [pid 3629] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3633] ioctl(5, KVM_RUN [pid 3629] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3629] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3633] <... ioctl resumed>, 0) = 0 [pid 3633] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3629] <... futex resumed>) = 0 [pid 3633] ioctl(5, KVM_RUN [pid 3629] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3633] <... ioctl resumed>, 0) = 0 [pid 3629] <... futex resumed>) = 0 [pid 3633] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3629] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3633] <... futex resumed>) = 0 [pid 3629] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3633] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3630] <... ioctl resumed>) = 0 [pid 3630] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000}) = 0 [pid 3630] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000}) = 0 [pid 3630] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000}) = 0 [pid 3630] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000} [pid 3629] close(3) = 0 [pid 3629] close(4) = 0 [pid 3629] close(5) = 0 [pid 3629] close(6) = -1 EBADF (Bad file descriptor) [pid 3629] close(7) = -1 EBADF (Bad file descriptor) [pid 3629] close(8) = -1 EBADF (Bad file descriptor) [pid 3629] close(9) = -1 EBADF (Bad file descriptor) [pid 3629] close(10) = -1 EBADF (Bad file descriptor) [pid 3629] close(11) = -1 EBADF (Bad file descriptor) [pid 3629] close(12) = -1 EBADF (Bad file descriptor) [pid 3629] close(13) = -1 EBADF (Bad file descriptor) [pid 3629] close(14) = -1 EBADF (Bad file descriptor) [pid 3629] close(15) = -1 EBADF (Bad file descriptor) [pid 3629] close(16) = -1 EBADF (Bad file descriptor) [pid 3629] close(17) = -1 EBADF (Bad file descriptor) [pid 3629] close(18) = -1 EBADF (Bad file descriptor) [pid 3629] close(19) = -1 EBADF (Bad file descriptor) [pid 3629] close(20) = -1 EBADF (Bad file descriptor) [pid 3629] close(21) = -1 EBADF (Bad file descriptor) [pid 3629] close(22) = -1 EBADF (Bad file descriptor) [pid 3629] close(23) = -1 EBADF (Bad file descriptor) [pid 3629] close(24) = -1 EBADF (Bad file descriptor) [pid 3629] close(25) = -1 EBADF (Bad file descriptor) [pid 3629] close(26) = -1 EBADF (Bad file descriptor) [pid 3629] close(27) = -1 EBADF (Bad file descriptor) [pid 3629] close(28) = -1 EBADF (Bad file descriptor) [pid 3629] close(29) = -1 EBADF (Bad file descriptor) [pid 3629] exit_group(0) = ? [pid 3633] <... futex resumed>) = ? [pid 3633] +++ exited with 0 +++ [pid 3630] <... ioctl resumed>) = ? [pid 3630] +++ exited with 0 +++ [pid 3629] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=6} --- [pid 3618] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3618] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3618] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 6 entries */, 32768) = 176 [pid 3618] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3618] unlink("./2/binderfs") = 0 [pid 3618] umount2("./2/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./2/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3618] unlink("./2/cgroup") = 0 [pid 3618] umount2("./2/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./2/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./2/cgroup.net") = 0 [pid 3618] umount2("./2/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./2/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./2/cgroup.cpu") = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 0 entries */, 32768) = 0 [pid 3618] close(3) = 0 [pid 3618] rmdir("./2") = 0 [pid 3618] mkdir("./3", 0777) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3634 attached , child_tidptr=0x5555564d95d0) = 11 [pid 3634] set_robust_list(0x5555564d95e0, 24) = 0 [pid 3634] chdir("./3") = 0 [pid 3634] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3634] setpgid(0, 0) = 0 [pid 3634] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3634] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3634] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3634] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3634] write(3, "1000", 4) = 4 [pid 3634] close(3) = 0 [pid 3634] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3634] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3634] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6069000 [pid 3634] mprotect(0x7f85a606a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3634] clone(child_stack=0x7f85a60893f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3635 attached [pid 3635] set_robust_list(0x7f85a60899e0, 24) = 0 [pid 3635] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3634] <... clone resumed>, parent_tid=[12], tls=0x7f85a6089700, child_tidptr=0x7f85a60899d0) = 12 [pid 3634] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3635] <... futex resumed>) = 0 [pid 3634] <... futex resumed>) = 1 [pid 3635] openat(AT_FDCWD, "/dev/kvm", O_RDONLY [pid 3634] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3635] <... openat resumed>) = 3 [pid 3635] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3634] <... futex resumed>) = 0 [pid 3635] ioctl(3, KVM_CREATE_VM, 0 [pid 3634] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3634] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3635] <... ioctl resumed>) = 4 [pid 3635] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3634] <... futex resumed>) = 0 [pid 3635] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3634] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3635] <... ioctl resumed>) = 5 [pid 3634] <... futex resumed>) = 0 [pid 3635] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3634] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3635] <... futex resumed>) = 0 [pid 3634] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3635] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000} [pid 3634] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3634] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3635] <... ioctl resumed>) = 0 [pid 3635] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3634] <... futex resumed>) = 0 [pid 3635] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3634] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3635] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3635] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3634] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3635] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3635] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000}) = -1 EEXIST (File exists) [pid 3635] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000}) = 0 [pid 3635] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000} [pid 3634] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3634] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3634] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6048000 [pid 3634] mprotect(0x7f85a6049000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3634] clone(child_stack=0x7f85a60683f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3638 attached [pid 3638] set_robust_list(0x7f85a60689e0, 24) = 0 [pid 3638] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3634] <... clone resumed>, parent_tid=[13], tls=0x7f85a6068700, child_tidptr=0x7f85a60689d0) = 13 [pid 3634] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3638] <... futex resumed>) = 0 [pid 3634] <... futex resumed>) = 1 [pid 3634] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3638] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3638] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000}) = -1 EBADF (Bad file descriptor) [pid 3638] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000}) = -1 EBADF (Bad file descriptor) [pid 3638] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000}) = -1 EBADF (Bad file descriptor) [pid 3638] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000}) = -1 EBADF (Bad file descriptor) [pid 3638] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000}) = -1 EBADF (Bad file descriptor) [pid 3638] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000}) = -1 EBADF (Bad file descriptor) [pid 3638] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000}) = -1 EBADF (Bad file descriptor) [pid 3638] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000}) = -1 EBADF (Bad file descriptor) [pid 3638] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000}) = -1 EBADF (Bad file descriptor) [pid 3638] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000}) = -1 EBADF (Bad file descriptor) [pid 3638] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000}) = -1 EBADF (Bad file descriptor) [pid 3638] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000}) = -1 EBADF (Bad file descriptor) [pid 3638] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000}) = -1 EBADF (Bad file descriptor) [pid 3638] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000}) = -1 EBADF (Bad file descriptor) [pid 3638] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000}) = -1 EBADF (Bad file descriptor) [pid 3638] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3638] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000}) = -1 EBADF (Bad file descriptor) [pid 3638] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000}) = -1 EBADF (Bad file descriptor) [pid 3638] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000}) = -1 EBADF (Bad file descriptor) [pid 3638] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000}) = -1 EBADF (Bad file descriptor) [pid 3638] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 3638] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 3638] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 3638] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3638] ioctl(5, KVM_GET_SREGS [pid 3635] <... ioctl resumed>) = 0 [pid 3638] <... ioctl resumed>, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3635] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000} [pid 3638] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3638] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3638] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3638] close(6) = 0 [pid 3638] ioctl(5, KVM_SET_MSRS, 0x7f85a6066780) = 5 [pid 3638] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3638] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3638] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3634] <... futex resumed>) = 0 [pid 3638] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3634] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3638] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3634] <... futex resumed>) = 0 [pid 3638] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3634] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3638] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3638] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3634] <... futex resumed>) = 0 [pid 3638] <... futex resumed>) = 1 [pid 3634] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3638] ioctl(5, KVM_RUN [pid 3634] <... futex resumed>) = 0 [pid 3634] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3638] <... ioctl resumed>, 0) = 0 [pid 3638] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3634] <... futex resumed>) = 0 [pid 3638] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3634] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3638] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3634] <... futex resumed>) = 0 [pid 3638] ioctl(5, KVM_RUN [pid 3634] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3638] <... ioctl resumed>, 0) = 0 [pid 3638] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3634] <... futex resumed>) = 0 [pid 3638] <... futex resumed>) = 1 [pid 3638] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3635] <... ioctl resumed>) = 0 [pid 3635] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000}) = 0 [pid 3635] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000}) = 0 [pid 3635] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000}) = 0 [pid 3635] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000}) = 0 [pid 3635] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000}) = 0 [pid 3635] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000}) = 0 [pid 3635] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000}) = 0 [pid 3635] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000}) = 0 [pid 3635] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000}) = 0 [pid 3635] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000} [pid 3634] close(3) = 0 [pid 3634] close(4) = 0 [pid 3634] close(5) = 0 [pid 3634] close(6) = -1 EBADF (Bad file descriptor) [pid 3634] close(7) = -1 EBADF (Bad file descriptor) [pid 3634] close(8) = -1 EBADF (Bad file descriptor) [pid 3634] close(9) = -1 EBADF (Bad file descriptor) [pid 3634] close(10) = -1 EBADF (Bad file descriptor) [pid 3634] close(11) = -1 EBADF (Bad file descriptor) [pid 3634] close(12) = -1 EBADF (Bad file descriptor) [pid 3634] close(13) = -1 EBADF (Bad file descriptor) [pid 3634] close(14) = -1 EBADF (Bad file descriptor) [pid 3634] close(15) = -1 EBADF (Bad file descriptor) [pid 3634] close(16) = -1 EBADF (Bad file descriptor) [pid 3634] close(17) = -1 EBADF (Bad file descriptor) [pid 3634] close(18) = -1 EBADF (Bad file descriptor) [pid 3634] close(19) = -1 EBADF (Bad file descriptor) [pid 3634] close(20) = -1 EBADF (Bad file descriptor) [pid 3634] close(21) = -1 EBADF (Bad file descriptor) [pid 3634] close(22) = -1 EBADF (Bad file descriptor) [pid 3634] close(23) = -1 EBADF (Bad file descriptor) [pid 3634] close(24) = -1 EBADF (Bad file descriptor) [pid 3634] close(25) = -1 EBADF (Bad file descriptor) [pid 3634] close(26) = -1 EBADF (Bad file descriptor) [pid 3634] close(27) = -1 EBADF (Bad file descriptor) [pid 3634] close(28) = -1 EBADF (Bad file descriptor) [pid 3634] close(29) = -1 EBADF (Bad file descriptor) [pid 3634] exit_group(0 [pid 3638] <... futex resumed>) = ? [pid 3634] <... exit_group resumed>) = ? [pid 3638] +++ exited with 0 +++ [pid 3635] <... ioctl resumed>) = ? [pid 3635] +++ exited with 0 +++ [pid 3634] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3618] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3618] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 6 entries */, 32768) = 176 [pid 3618] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3618] unlink("./3/binderfs") = 0 [pid 3618] umount2("./3/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./3/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3618] unlink("./3/cgroup") = 0 [pid 3618] umount2("./3/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./3/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./3/cgroup.net") = 0 [pid 3618] umount2("./3/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./3/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./3/cgroup.cpu") = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 0 entries */, 32768) = 0 [pid 3618] close(3) = 0 [pid 3618] rmdir("./3") = 0 [pid 3618] mkdir("./4", 0777) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3639 attached [pid 3639] set_robust_list(0x5555564d95e0, 24) = 0 [pid 3618] <... clone resumed>, child_tidptr=0x5555564d95d0) = 14 [pid 3639] chdir("./4") = 0 [pid 3639] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3639] setpgid(0, 0) = 0 [pid 3639] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3639] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3639] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3639] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3639] write(3, "1000", 4) = 4 [pid 3639] close(3) = 0 [pid 3639] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3639] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3639] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6069000 [pid 3639] mprotect(0x7f85a606a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3639] clone(child_stack=0x7f85a60893f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3640 attached [pid 3640] set_robust_list(0x7f85a60899e0, 24 [pid 3639] <... clone resumed>, parent_tid=[15], tls=0x7f85a6089700, child_tidptr=0x7f85a60899d0) = 15 [pid 3640] <... set_robust_list resumed>) = 0 [pid 3639] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3640] openat(AT_FDCWD, "/dev/kvm", O_RDONLY [pid 3639] <... futex resumed>) = 0 [pid 3640] <... openat resumed>) = 3 [pid 3639] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3640] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3639] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3640] <... futex resumed>) = 0 [pid 3639] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3640] ioctl(3, KVM_CREATE_VM, 0 [pid 3639] <... futex resumed>) = 0 [pid 3639] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3640] <... ioctl resumed>) = 4 [pid 3640] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3640] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3639] <... futex resumed>) = 0 [pid 3639] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3640] <... futex resumed>) = 0 [pid 3639] <... futex resumed>) = 1 [pid 3640] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3639] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3640] <... ioctl resumed>) = 5 [pid 3640] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3639] <... futex resumed>) = 0 [pid 3640] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000} [pid 3639] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3639] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3640] <... ioctl resumed>) = 0 [pid 3640] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3639] <... futex resumed>) = 0 [pid 3640] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3639] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3640] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3639] <... futex resumed>) = 0 [pid 3640] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3639] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3640] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3640] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000}) = -1 EEXIST (File exists) [pid 3640] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000}) = 0 [pid 3640] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000}) = 0 [pid 3640] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000}) = 0 [pid 3640] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000}) = 0 [pid 3640] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000}) = 0 [pid 3640] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000}) = 0 [pid 3640] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000}) = 0 [pid 3640] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000}) = 0 [pid 3640] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000}) = 0 [pid 3640] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000} [pid 3639] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3639] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3639] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6048000 [pid 3639] mprotect(0x7f85a6049000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3639] clone(child_stack=0x7f85a60683f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3643 attached [pid 3643] set_robust_list(0x7f85a60689e0, 24 [pid 3639] <... clone resumed>, parent_tid=[16], tls=0x7f85a6068700, child_tidptr=0x7f85a60689d0) = 16 [pid 3643] <... set_robust_list resumed>) = 0 [pid 3639] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3643] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000} [pid 3639] <... futex resumed>) = 0 [pid 3643] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3639] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3643] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000}) = -1 EBADF (Bad file descriptor) [pid 3643] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000}) = -1 EBADF (Bad file descriptor) [pid 3643] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000}) = -1 EBADF (Bad file descriptor) [pid 3643] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000}) = -1 EBADF (Bad file descriptor) [pid 3643] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000}) = -1 EBADF (Bad file descriptor) [pid 3643] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000}) = -1 EBADF (Bad file descriptor) [pid 3643] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000}) = -1 EBADF (Bad file descriptor) [pid 3643] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000}) = -1 EBADF (Bad file descriptor) [pid 3643] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000}) = -1 EBADF (Bad file descriptor) [pid 3643] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000}) = -1 EBADF (Bad file descriptor) [pid 3643] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000}) = -1 EBADF (Bad file descriptor) [pid 3643] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000}) = -1 EBADF (Bad file descriptor) [pid 3643] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000}) = -1 EBADF (Bad file descriptor) [pid 3643] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000}) = -1 EBADF (Bad file descriptor) [pid 3643] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000}) = -1 EBADF (Bad file descriptor) [pid 3643] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3643] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000}) = -1 EBADF (Bad file descriptor) [pid 3643] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000}) = -1 EBADF (Bad file descriptor) [pid 3643] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000}) = -1 EBADF (Bad file descriptor) [pid 3643] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000}) = -1 EBADF (Bad file descriptor) [pid 3643] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 3643] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 3643] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 3643] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3643] ioctl(5, KVM_GET_SREGS, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3643] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3643] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3643] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3643] close(6) = 0 [pid 3643] ioctl(5, KVM_SET_MSRS, 0x7f85a6066780) = 5 [pid 3643] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3643] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3643] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3639] <... futex resumed>) = 0 [pid 3643] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3639] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3643] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3639] <... futex resumed>) = 0 [pid 3643] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3639] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3643] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3643] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3639] <... futex resumed>) = 0 [pid 3643] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3639] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3643] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3639] <... futex resumed>) = 0 [pid 3643] ioctl(5, KVM_RUN [pid 3639] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3643] <... ioctl resumed>, 0) = 0 [pid 3643] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3639] <... futex resumed>) = 0 [pid 3643] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3639] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3643] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3639] <... futex resumed>) = 0 [pid 3643] ioctl(5, KVM_RUN [pid 3639] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3643] <... ioctl resumed>, 0) = 0 [pid 3643] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3639] <... futex resumed>) = 0 [pid 3643] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3640] <... ioctl resumed>) = 0 [pid 3640] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000}) = 0 [pid 3640] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000}) = 0 [pid 3640] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000}) = 0 [pid 3640] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2001f000}) = 0 [pid 3640] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20020000}) = 0 [pid 3640] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20021000}) = 0 [pid 3640] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20022000}) = 0 [pid 3640] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20023000}) = 0 [pid 3640] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20024000}) = 0 [pid 3640] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20025000}) = 0 [pid 3640] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20026000}) = 0 [pid 3640] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20027000}) = 0 [pid 3640] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20010000} [pid 3639] close(3) = 0 [pid 3639] close(4) = 0 [pid 3639] close(5) = 0 [pid 3639] close(6) = -1 EBADF (Bad file descriptor) [pid 3639] close(7) = -1 EBADF (Bad file descriptor) [pid 3639] close(8) = -1 EBADF (Bad file descriptor) [pid 3639] close(9) = -1 EBADF (Bad file descriptor) [pid 3639] close(10) = -1 EBADF (Bad file descriptor) [pid 3639] close(11) = -1 EBADF (Bad file descriptor) [pid 3639] close(12) = -1 EBADF (Bad file descriptor) [pid 3639] close(13) = -1 EBADF (Bad file descriptor) [pid 3639] close(14) = -1 EBADF (Bad file descriptor) [pid 3639] close(15) = -1 EBADF (Bad file descriptor) [pid 3639] close(16) = -1 EBADF (Bad file descriptor) [pid 3639] close(17) = -1 EBADF (Bad file descriptor) [pid 3639] close(18) = -1 EBADF (Bad file descriptor) [pid 3639] close(19) = -1 EBADF (Bad file descriptor) [pid 3639] close(20) = -1 EBADF (Bad file descriptor) [pid 3639] close(21) = -1 EBADF (Bad file descriptor) [pid 3639] close(22) = -1 EBADF (Bad file descriptor) [pid 3639] close(23) = -1 EBADF (Bad file descriptor) [pid 3639] close(24) = -1 EBADF (Bad file descriptor) [pid 3639] close(25) = -1 EBADF (Bad file descriptor) [pid 3639] close(26) = -1 EBADF (Bad file descriptor) [pid 3639] close(27) = -1 EBADF (Bad file descriptor) [pid 3639] close(28) = -1 EBADF (Bad file descriptor) [pid 3639] close(29) = -1 EBADF (Bad file descriptor) [pid 3639] exit_group(0 [pid 3643] <... futex resumed>) = ? [pid 3639] <... exit_group resumed>) = ? [pid 3643] +++ exited with 0 +++ [pid 3640] <... ioctl resumed>) = ? [pid 3640] +++ exited with 0 +++ [pid 3639] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=14, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3618] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3618] umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3618] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 6 entries */, 32768) = 176 [pid 3618] umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./4/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3618] unlink("./4/binderfs") = 0 [pid 3618] umount2("./4/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./4/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3618] unlink("./4/cgroup") = 0 [pid 3618] umount2("./4/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./4/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./4/cgroup.net") = 0 [pid 3618] umount2("./4/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./4/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./4/cgroup.cpu") = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 0 entries */, 32768) = 0 [pid 3618] close(3) = 0 [pid 3618] rmdir("./4") = 0 [pid 3618] mkdir("./5", 0777) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3644 attached [pid 3644] set_robust_list(0x5555564d95e0, 24) = 0 [pid 3618] <... clone resumed>, child_tidptr=0x5555564d95d0) = 17 [pid 3644] chdir("./5") = 0 [pid 3644] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3644] setpgid(0, 0) = 0 [pid 3644] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3644] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3644] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3644] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3644] write(3, "1000", 4) = 4 [pid 3644] close(3) = 0 [pid 3644] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3644] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3644] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6069000 [pid 3644] mprotect(0x7f85a606a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3644] clone(child_stack=0x7f85a60893f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3645 attached [pid 3645] set_robust_list(0x7f85a60899e0, 24 [pid 3644] <... clone resumed>, parent_tid=[18], tls=0x7f85a6089700, child_tidptr=0x7f85a60899d0) = 18 [pid 3644] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3645] <... set_robust_list resumed>) = 0 [pid 3644] <... futex resumed>) = 0 [pid 3644] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3645] openat(AT_FDCWD, "/dev/kvm", O_RDONLY) = 3 [pid 3645] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3644] <... futex resumed>) = 0 [pid 3644] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3644] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3645] ioctl(3, KVM_CREATE_VM, 0) = 4 [pid 3645] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3645] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3644] <... futex resumed>) = 0 [pid 3644] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3644] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3645] <... futex resumed>) = 0 [pid 3645] ioctl(4, KVM_CREATE_VCPU, 0) = 5 [pid 3645] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3644] <... futex resumed>) = 0 [pid 3645] <... futex resumed>) = 1 [pid 3644] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3644] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3645] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000}) = 0 [pid 3645] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3644] <... futex resumed>) = 0 [pid 3644] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3644] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3645] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000}) = -1 EINVAL (Invalid argument) [pid 3645] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000}) = -1 EEXIST (File exists) [pid 3645] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000}) = 0 [pid 3645] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000} [pid 3644] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3644] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3644] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3644] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6048000 [pid 3644] mprotect(0x7f85a6049000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3644] clone(child_stack=0x7f85a60683f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3648 attached , parent_tid=[19], tls=0x7f85a6068700, child_tidptr=0x7f85a60689d0) = 19 [pid 3648] set_robust_list(0x7f85a60689e0, 24) = 0 [pid 3648] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3644] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3648] <... futex resumed>) = 0 [pid 3644] <... futex resumed>) = 1 [pid 3648] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000} [pid 3644] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3648] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3648] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000}) = -1 EBADF (Bad file descriptor) [pid 3648] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000}) = -1 EBADF (Bad file descriptor) [pid 3648] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000}) = -1 EBADF (Bad file descriptor) [pid 3648] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000}) = -1 EBADF (Bad file descriptor) [pid 3648] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000}) = -1 EBADF (Bad file descriptor) [pid 3648] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000}) = -1 EBADF (Bad file descriptor) [pid 3648] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000}) = -1 EBADF (Bad file descriptor) [pid 3648] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000}) = -1 EBADF (Bad file descriptor) [pid 3648] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000}) = -1 EBADF (Bad file descriptor) [pid 3648] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000}) = -1 EBADF (Bad file descriptor) [pid 3648] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000}) = -1 EBADF (Bad file descriptor) [pid 3648] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000}) = -1 EBADF (Bad file descriptor) [pid 3648] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000}) = -1 EBADF (Bad file descriptor) [pid 3648] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000}) = -1 EBADF (Bad file descriptor) [pid 3648] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000}) = -1 EBADF (Bad file descriptor) [pid 3648] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3648] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000}) = -1 EBADF (Bad file descriptor) [pid 3648] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000}) = -1 EBADF (Bad file descriptor) [pid 3648] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000}) = -1 EBADF (Bad file descriptor) [pid 3648] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000}) = -1 EBADF (Bad file descriptor) [pid 3648] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 3648] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 3648] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 3648] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3648] ioctl(5, KVM_GET_SREGS, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3648] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3648] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3648] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3648] close(6) = 0 [pid 3648] ioctl(5, KVM_SET_MSRS, 0x7f85a6066780) = 5 [pid 3648] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3648] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3648] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3644] <... futex resumed>) = 0 [pid 3648] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3644] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3648] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3644] <... futex resumed>) = 0 [pid 3648] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3644] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3648] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3648] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3644] <... futex resumed>) = 0 [pid 3648] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3644] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3648] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3644] <... futex resumed>) = 0 [pid 3648] ioctl(5, KVM_RUN [pid 3644] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3648] <... ioctl resumed>, 0) = 0 [pid 3648] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3644] <... futex resumed>) = 0 [pid 3648] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3644] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3648] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3644] <... futex resumed>) = 0 [pid 3648] ioctl(5, KVM_RUN [pid 3644] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3648] <... ioctl resumed>, 0) = 0 [pid 3648] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3644] <... futex resumed>) = 0 [pid 3648] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3645] <... ioctl resumed>) = 0 [pid 3645] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000}) = 0 [pid 3645] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000}) = 0 [pid 3645] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000}) = 0 [pid 3645] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000}) = 0 [pid 3645] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000}) = 0 [pid 3645] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000}) = 0 [pid 3645] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000}) = 0 [pid 3645] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000}) = 0 [pid 3645] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000}) = 0 [pid 3645] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000}) = 0 [pid 3645] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000}) = 0 [pid 3645] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2001f000}) = 0 [pid 3645] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20020000} [pid 3644] close(3) = 0 [pid 3644] close(4) = 0 [pid 3644] close(5) = 0 [pid 3644] close(6) = -1 EBADF (Bad file descriptor) [pid 3644] close(7) = -1 EBADF (Bad file descriptor) [pid 3644] close(8) = -1 EBADF (Bad file descriptor) [pid 3644] close(9) = -1 EBADF (Bad file descriptor) [pid 3644] close(10) = -1 EBADF (Bad file descriptor) [pid 3644] close(11) = -1 EBADF (Bad file descriptor) [pid 3644] close(12) = -1 EBADF (Bad file descriptor) [pid 3644] close(13) = -1 EBADF (Bad file descriptor) [pid 3644] close(14) = -1 EBADF (Bad file descriptor) [pid 3644] close(15) = -1 EBADF (Bad file descriptor) [pid 3644] close(16) = -1 EBADF (Bad file descriptor) [pid 3644] close(17) = -1 EBADF (Bad file descriptor) [pid 3644] close(18) = -1 EBADF (Bad file descriptor) [pid 3644] close(19) = -1 EBADF (Bad file descriptor) [pid 3644] close(20) = -1 EBADF (Bad file descriptor) [pid 3644] close(21) = -1 EBADF (Bad file descriptor) [pid 3644] close(22) = -1 EBADF (Bad file descriptor) [pid 3644] close(23) = -1 EBADF (Bad file descriptor) [pid 3644] close(24) = -1 EBADF (Bad file descriptor) [pid 3644] close(25) = -1 EBADF (Bad file descriptor) [pid 3644] close(26) = -1 EBADF (Bad file descriptor) [pid 3644] close(27) = -1 EBADF (Bad file descriptor) [pid 3644] close(28) = -1 EBADF (Bad file descriptor) [pid 3644] close(29) = -1 EBADF (Bad file descriptor) [pid 3644] exit_group(0 [pid 3648] <... futex resumed>) = ? [pid 3644] <... exit_group resumed>) = ? [pid 3648] +++ exited with 0 +++ [pid 3645] <... ioctl resumed>) = ? [pid 3645] +++ exited with 0 +++ [pid 3644] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=17, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 3618] umount2("./5", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3618] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 6 entries */, 32768) = 176 [pid 3618] umount2("./5/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./5/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3618] unlink("./5/binderfs") = 0 [pid 3618] umount2("./5/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./5/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3618] unlink("./5/cgroup") = 0 [pid 3618] umount2("./5/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./5/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./5/cgroup.net") = 0 [pid 3618] umount2("./5/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./5/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./5/cgroup.cpu") = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 0 entries */, 32768) = 0 [pid 3618] close(3) = 0 [pid 3618] rmdir("./5") = 0 [pid 3618] mkdir("./6", 0777) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3649 attached , child_tidptr=0x5555564d95d0) = 20 [pid 3649] set_robust_list(0x5555564d95e0, 24) = 0 [pid 3649] chdir("./6") = 0 [pid 3649] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3649] setpgid(0, 0) = 0 [pid 3649] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3649] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3649] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3649] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3649] write(3, "1000", 4) = 4 [pid 3649] close(3) = 0 [pid 3649] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3649] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3649] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6069000 [pid 3649] mprotect(0x7f85a606a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3649] clone(child_stack=0x7f85a60893f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3650 attached [pid 3650] set_robust_list(0x7f85a60899e0, 24 [pid 3649] <... clone resumed>, parent_tid=[21], tls=0x7f85a6089700, child_tidptr=0x7f85a60899d0) = 21 [pid 3650] <... set_robust_list resumed>) = 0 [pid 3649] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3650] openat(AT_FDCWD, "/dev/kvm", O_RDONLY [pid 3649] <... futex resumed>) = 0 [pid 3650] <... openat resumed>) = 3 [pid 3649] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3650] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3649] <... futex resumed>) = 0 [pid 3650] ioctl(3, KVM_CREATE_VM, 0 [pid 3649] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3649] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3650] <... ioctl resumed>) = 4 [pid 3650] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3649] <... futex resumed>) = 0 [pid 3650] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3649] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3650] <... ioctl resumed>) = 5 [pid 3649] <... futex resumed>) = 0 [pid 3650] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3649] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3650] <... futex resumed>) = 0 [pid 3649] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3650] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000} [pid 3649] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3649] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3650] <... ioctl resumed>) = 0 [pid 3650] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3649] <... futex resumed>) = 0 [pid 3650] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3649] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3650] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3649] <... futex resumed>) = 0 [pid 3650] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000} [pid 3649] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3650] <... ioctl resumed>) = -1 EEXIST (File exists) [pid 3650] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000}) = 0 [pid 3650] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000} [pid 3649] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3649] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3649] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6048000 [pid 3649] mprotect(0x7f85a6049000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3649] clone(child_stack=0x7f85a60683f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3653 attached [pid 3653] set_robust_list(0x7f85a60689e0, 24) = 0 [pid 3653] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3649] <... clone resumed>, parent_tid=[22], tls=0x7f85a6068700, child_tidptr=0x7f85a60689d0) = 22 [pid 3649] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3653] <... futex resumed>) = 0 [pid 3649] <... futex resumed>) = 1 [pid 3653] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3653] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000}) = -1 EBADF (Bad file descriptor) [pid 3653] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000}) = -1 EBADF (Bad file descriptor) [pid 3653] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000}) = -1 EBADF (Bad file descriptor) [pid 3653] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000}) = -1 EBADF (Bad file descriptor) [pid 3653] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000}) = -1 EBADF (Bad file descriptor) [pid 3653] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000}) = -1 EBADF (Bad file descriptor) [pid 3653] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000}) = -1 EBADF (Bad file descriptor) [pid 3649] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3653] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000}) = -1 EBADF (Bad file descriptor) [pid 3653] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000}) = -1 EBADF (Bad file descriptor) [pid 3653] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000}) = -1 EBADF (Bad file descriptor) [pid 3653] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000}) = -1 EBADF (Bad file descriptor) [pid 3653] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000}) = -1 EBADF (Bad file descriptor) [pid 3653] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000}) = -1 EBADF (Bad file descriptor) [pid 3653] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000}) = -1 EBADF (Bad file descriptor) [pid 3653] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000}) = -1 EBADF (Bad file descriptor) [pid 3653] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3653] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000}) = -1 EBADF (Bad file descriptor) [pid 3653] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000}) = -1 EBADF (Bad file descriptor) [pid 3653] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000}) = -1 EBADF (Bad file descriptor) [pid 3653] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000}) = -1 EBADF (Bad file descriptor) [pid 3653] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 3653] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 3653] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 3653] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3653] ioctl(5, KVM_GET_SREGS, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3653] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3653] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3653] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3653] close(6) = 0 [pid 3653] ioctl(5, KVM_SET_MSRS, 0x7f85a6066780) = 5 [pid 3653] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3653] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3653] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3649] <... futex resumed>) = 0 [pid 3653] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3649] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3653] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3649] <... futex resumed>) = 0 [pid 3653] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3649] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3653] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3653] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3649] <... futex resumed>) = 0 [pid 3653] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3649] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3653] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3649] <... futex resumed>) = 0 [pid 3653] ioctl(5, KVM_RUN [pid 3649] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3653] <... ioctl resumed>, 0) = 0 [pid 3650] <... ioctl resumed>) = 0 [pid 3653] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3649] <... futex resumed>) = 0 [pid 3653] ioctl(5, KVM_RUN [pid 3649] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3653] <... ioctl resumed>, 0) = 0 [pid 3649] <... futex resumed>) = 0 [pid 3650] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000} [pid 3653] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3649] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3650] <... ioctl resumed>) = 0 [pid 3650] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000} [pid 3653] <... futex resumed>) = 0 [pid 3649] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3653] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3650] <... ioctl resumed>) = 0 [pid 3650] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000}) = 0 [pid 3650] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000}) = 0 [pid 3650] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000}) = 0 [pid 3650] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000}) = 0 [pid 3650] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000}) = 0 [pid 3650] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000}) = 0 [pid 3650] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000}) = 0 [pid 3650] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000}) = 0 [pid 3650] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000}) = 0 [pid 3650] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2001f000}) = 0 [pid 3650] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20020000}) = 0 [pid 3650] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20021000}) = 0 [pid 3650] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20022000}) = 0 [pid 3650] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20023000}) = 0 [pid 3650] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20024000}) = 0 [pid 3650] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20025000}) = 0 [pid 3650] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20026000}) = 0 [pid 3650] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20027000}) = 0 [pid 3650] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20010000}) = 0 [pid 3650] ioctl(5, KVM_GET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3650] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3650] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3650] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3650] close(6) = 0 [pid 3650] ioctl(5, KVM_SET_MSRS, 0x7f85a6087780) = 5 [pid 3650] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3650] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3650] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3650] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3649] close(3) = 0 [pid 3649] close(4) = 0 [pid 3649] close(5) = 0 [pid 3649] close(6) = -1 EBADF (Bad file descriptor) [pid 3649] close(7) = -1 EBADF (Bad file descriptor) [pid 3649] close(8) = -1 EBADF (Bad file descriptor) [pid 3649] close(9) = -1 EBADF (Bad file descriptor) [pid 3649] close(10) = -1 EBADF (Bad file descriptor) [pid 3649] close(11) = -1 EBADF (Bad file descriptor) [pid 3649] close(12) = -1 EBADF (Bad file descriptor) [pid 3649] close(13) = -1 EBADF (Bad file descriptor) [pid 3649] close(14) = -1 EBADF (Bad file descriptor) [pid 3649] close(15) = -1 EBADF (Bad file descriptor) [pid 3649] close(16) = -1 EBADF (Bad file descriptor) [pid 3649] close(17) = -1 EBADF (Bad file descriptor) [pid 3649] close(18) = -1 EBADF (Bad file descriptor) [pid 3649] close(19) = -1 EBADF (Bad file descriptor) [pid 3649] close(20) = -1 EBADF (Bad file descriptor) [pid 3649] close(21) = -1 EBADF (Bad file descriptor) [pid 3649] close(22) = -1 EBADF (Bad file descriptor) [pid 3649] close(23) = -1 EBADF (Bad file descriptor) [pid 3649] close(24) = -1 EBADF (Bad file descriptor) [pid 3649] close(25) = -1 EBADF (Bad file descriptor) [pid 3649] close(26) = -1 EBADF (Bad file descriptor) [pid 3649] close(27) = -1 EBADF (Bad file descriptor) [pid 3649] close(28) = -1 EBADF (Bad file descriptor) [pid 3649] close(29) = -1 EBADF (Bad file descriptor) [pid 3649] exit_group(0 [pid 3650] <... futex resumed>) = ? [pid 3650] +++ exited with 0 +++ [pid 3653] <... futex resumed>) = ? [pid 3653] +++ exited with 0 +++ [pid 3649] <... exit_group resumed>) = ? [pid 3649] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=20, si_uid=0, si_status=0, si_utime=0, si_stime=6} --- [pid 3618] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3618] umount2("./6", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3618] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 6 entries */, 32768) = 176 [pid 3618] umount2("./6/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./6/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3618] unlink("./6/binderfs") = 0 [pid 3618] umount2("./6/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./6/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3618] unlink("./6/cgroup") = 0 [pid 3618] umount2("./6/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./6/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./6/cgroup.net") = 0 [pid 3618] umount2("./6/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./6/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./6/cgroup.cpu") = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 0 entries */, 32768) = 0 [pid 3618] close(3) = 0 [pid 3618] rmdir("./6") = 0 [pid 3618] mkdir("./7", 0777) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3654 attached , child_tidptr=0x5555564d95d0) = 23 [pid 3654] set_robust_list(0x5555564d95e0, 24) = 0 [pid 3654] chdir("./7") = 0 [pid 3654] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3654] setpgid(0, 0) = 0 [pid 3654] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3654] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3654] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3654] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3654] write(3, "1000", 4) = 4 [pid 3654] close(3) = 0 [pid 3654] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3654] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3654] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6069000 [pid 3654] mprotect(0x7f85a606a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3654] clone(child_stack=0x7f85a60893f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3655 attached [pid 3655] set_robust_list(0x7f85a60899e0, 24) = 0 [pid 3655] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3654] <... clone resumed>, parent_tid=[24], tls=0x7f85a6089700, child_tidptr=0x7f85a60899d0) = 24 [pid 3654] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3655] <... futex resumed>) = 0 [pid 3654] <... futex resumed>) = 1 [pid 3655] openat(AT_FDCWD, "/dev/kvm", O_RDONLY) = 3 [pid 3654] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3655] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3655] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3654] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3654] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3655] <... futex resumed>) = 0 [pid 3655] ioctl(3, KVM_CREATE_VM, 0 [pid 3654] <... futex resumed>) = 1 [pid 3654] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3655] <... ioctl resumed>) = 4 [pid 3655] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3655] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3654] <... futex resumed>) = 0 [pid 3654] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3655] <... futex resumed>) = 0 [pid 3654] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3655] ioctl(4, KVM_CREATE_VCPU, 0) = 5 [pid 3655] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3655] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3654] <... futex resumed>) = 0 [pid 3654] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3654] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3655] <... futex resumed>) = 0 [pid 3655] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000}) = 0 [pid 3655] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3654] <... futex resumed>) = 0 [pid 3654] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3654] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3655] <... futex resumed>) = 1 [pid 3655] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000}) = -1 EINVAL (Invalid argument) [pid 3655] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000}) = -1 EEXIST (File exists) [pid 3655] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000}) = 0 [pid 3655] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000} [pid 3654] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3654] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3654] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6048000 [pid 3654] mprotect(0x7f85a6049000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3654] clone(child_stack=0x7f85a60683f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3658 attached [pid 3658] set_robust_list(0x7f85a60689e0, 24) = 0 [pid 3658] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3654] <... clone resumed>, parent_tid=[25], tls=0x7f85a6068700, child_tidptr=0x7f85a60689d0) = 25 [pid 3654] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3658] <... futex resumed>) = 0 [pid 3654] <... futex resumed>) = 1 [pid 3658] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3658] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000}) = -1 EBADF (Bad file descriptor) [pid 3658] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000}) = -1 EBADF (Bad file descriptor) [pid 3658] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000}) = -1 EBADF (Bad file descriptor) [pid 3658] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000}) = -1 EBADF (Bad file descriptor) [pid 3658] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000}) = -1 EBADF (Bad file descriptor) [pid 3658] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000}) = -1 EBADF (Bad file descriptor) [pid 3654] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3658] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000}) = -1 EBADF (Bad file descriptor) [pid 3658] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000}) = -1 EBADF (Bad file descriptor) [pid 3658] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000}) = -1 EBADF (Bad file descriptor) [pid 3658] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000}) = -1 EBADF (Bad file descriptor) [pid 3658] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000}) = -1 EBADF (Bad file descriptor) [pid 3658] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000}) = -1 EBADF (Bad file descriptor) [pid 3658] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000}) = -1 EBADF (Bad file descriptor) [pid 3658] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000}) = -1 EBADF (Bad file descriptor) [pid 3658] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000}) = -1 EBADF (Bad file descriptor) [pid 3658] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3658] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000}) = -1 EBADF (Bad file descriptor) [pid 3658] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000}) = -1 EBADF (Bad file descriptor) [pid 3658] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000}) = -1 EBADF (Bad file descriptor) [pid 3658] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000}) = -1 EBADF (Bad file descriptor) [pid 3658] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 3658] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 3658] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 3658] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3658] ioctl(5, KVM_GET_SREGS, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3658] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3658] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3658] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3658] close(6) = 0 [pid 3658] ioctl(5, KVM_SET_MSRS, 0x7f85a6066780) = 5 [pid 3658] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3658] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3658] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3654] <... futex resumed>) = 0 [pid 3658] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3654] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3658] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3654] <... futex resumed>) = 0 [pid 3658] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3654] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3658] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3658] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3654] <... futex resumed>) = 0 [pid 3658] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3654] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3658] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3654] <... futex resumed>) = 0 [pid 3658] ioctl(5, KVM_RUN [pid 3654] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3658] <... ioctl resumed>, 0) = 0 [pid 3658] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3654] <... futex resumed>) = 0 [pid 3658] ioctl(5, KVM_RUN [pid 3654] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3658] <... ioctl resumed>, 0) = 0 [pid 3658] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3654] <... futex resumed>) = 0 [pid 3658] <... futex resumed>) = 0 [pid 3654] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3658] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3655] <... ioctl resumed>) = 0 [pid 3654] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3655] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000}) = 0 [pid 3655] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000}) = 0 [pid 3655] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000}) = 0 [pid 3655] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000}) = 0 [pid 3655] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000}) = 0 [pid 3655] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000}) = 0 [pid 3655] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000}) = 0 [pid 3655] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000} [pid 3654] close(3) = 0 [pid 3654] close(4) = 0 [pid 3654] close(5) = 0 [pid 3654] close(6) = -1 EBADF (Bad file descriptor) [pid 3654] close(7) = -1 EBADF (Bad file descriptor) [pid 3654] close(8) = -1 EBADF (Bad file descriptor) [pid 3654] close(9) = -1 EBADF (Bad file descriptor) [pid 3654] close(10) = -1 EBADF (Bad file descriptor) [pid 3654] close(11) = -1 EBADF (Bad file descriptor) [pid 3654] close(12) = -1 EBADF (Bad file descriptor) [pid 3654] close(13) = -1 EBADF (Bad file descriptor) [pid 3654] close(14) = -1 EBADF (Bad file descriptor) [pid 3654] close(15) = -1 EBADF (Bad file descriptor) [pid 3654] close(16) = -1 EBADF (Bad file descriptor) [pid 3654] close(17) = -1 EBADF (Bad file descriptor) [pid 3654] close(18) = -1 EBADF (Bad file descriptor) [pid 3654] close(19) = -1 EBADF (Bad file descriptor) [pid 3654] close(20) = -1 EBADF (Bad file descriptor) [pid 3654] close(21) = -1 EBADF (Bad file descriptor) [pid 3654] close(22) = -1 EBADF (Bad file descriptor) [pid 3654] close(23) = -1 EBADF (Bad file descriptor) [pid 3654] close(24) = -1 EBADF (Bad file descriptor) [pid 3654] close(25) = -1 EBADF (Bad file descriptor) [pid 3654] close(26) = -1 EBADF (Bad file descriptor) [pid 3654] close(27) = -1 EBADF (Bad file descriptor) [pid 3654] close(28) = -1 EBADF (Bad file descriptor) [pid 3654] close(29) = -1 EBADF (Bad file descriptor) [pid 3654] exit_group(0) = ? [pid 3658] <... futex resumed>) = ? [pid 3658] +++ exited with 0 +++ [pid 3655] <... ioctl resumed>) = ? [pid 3655] +++ exited with 0 +++ [pid 3654] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=23, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3618] umount2("./7", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3618] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 6 entries */, 32768) = 176 [pid 3618] umount2("./7/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./7/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3618] unlink("./7/binderfs") = 0 [pid 3618] umount2("./7/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./7/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3618] unlink("./7/cgroup") = 0 [pid 3618] umount2("./7/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./7/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./7/cgroup.net") = 0 [pid 3618] umount2("./7/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./7/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./7/cgroup.cpu") = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 0 entries */, 32768) = 0 [pid 3618] close(3) = 0 [pid 3618] rmdir("./7") = 0 [pid 3618] mkdir("./8", 0777) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3659 attached , child_tidptr=0x5555564d95d0) = 26 [pid 3659] set_robust_list(0x5555564d95e0, 24) = 0 [pid 3659] chdir("./8") = 0 [pid 3659] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3659] setpgid(0, 0) = 0 [pid 3659] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3659] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3659] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3659] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3659] write(3, "1000", 4) = 4 [pid 3659] close(3) = 0 [pid 3659] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3659] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3659] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6069000 [pid 3659] mprotect(0x7f85a606a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3659] clone(child_stack=0x7f85a60893f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3660 attached [pid 3660] set_robust_list(0x7f85a60899e0, 24 [pid 3659] <... clone resumed>, parent_tid=[27], tls=0x7f85a6089700, child_tidptr=0x7f85a60899d0) = 27 [pid 3660] <... set_robust_list resumed>) = 0 [pid 3659] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3660] openat(AT_FDCWD, "/dev/kvm", O_RDONLY [pid 3659] <... futex resumed>) = 0 [pid 3660] <... openat resumed>) = 3 [pid 3659] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3660] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3659] <... futex resumed>) = 0 [pid 3660] ioctl(3, KVM_CREATE_VM, 0 [pid 3659] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3659] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3660] <... ioctl resumed>) = 4 [pid 3660] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3659] <... futex resumed>) = 0 [pid 3660] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3659] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3660] <... ioctl resumed>) = 5 [pid 3659] <... futex resumed>) = 0 [pid 3659] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3660] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3659] <... futex resumed>) = 0 [pid 3659] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3660] <... futex resumed>) = 1 [pid 3659] <... futex resumed>) = 0 [pid 3660] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000} [pid 3659] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3660] <... ioctl resumed>) = 0 [pid 3660] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3659] <... futex resumed>) = 0 [pid 3660] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3659] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3660] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3659] <... futex resumed>) = 0 [pid 3660] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3659] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3660] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3660] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000}) = -1 EEXIST (File exists) [pid 3660] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000}) = 0 [pid 3660] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000}) = 0 [pid 3660] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000}) = 0 [pid 3660] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000}) = 0 [pid 3660] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000}) = 0 [pid 3660] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000}) = 0 [pid 3660] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000}) = 0 [pid 3660] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000}) = 0 [pid 3660] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000}) = 0 [pid 3660] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000}) = 0 [pid 3660] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000}) = 0 [pid 3660] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000}) = 0 [pid 3660] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000}) = 0 [pid 3660] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2001f000} [pid 3659] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3659] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3659] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6048000 [pid 3659] mprotect(0x7f85a6049000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3659] clone(child_stack=0x7f85a60683f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3663 attached [pid 3663] set_robust_list(0x7f85a60689e0, 24 [pid 3659] <... clone resumed>, parent_tid=[28], tls=0x7f85a6068700, child_tidptr=0x7f85a60689d0) = 28 [pid 3663] <... set_robust_list resumed>) = 0 [pid 3659] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3663] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000} [pid 3659] <... futex resumed>) = 0 [pid 3663] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3659] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3663] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000}) = -1 EBADF (Bad file descriptor) [pid 3663] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000}) = -1 EBADF (Bad file descriptor) [pid 3663] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000}) = -1 EBADF (Bad file descriptor) [pid 3663] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000}) = -1 EBADF (Bad file descriptor) [pid 3663] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000}) = -1 EBADF (Bad file descriptor) [pid 3663] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000}) = -1 EBADF (Bad file descriptor) [pid 3663] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000}) = -1 EBADF (Bad file descriptor) [pid 3663] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000}) = -1 EBADF (Bad file descriptor) [pid 3663] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000}) = -1 EBADF (Bad file descriptor) [pid 3663] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000}) = -1 EBADF (Bad file descriptor) [pid 3663] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000}) = -1 EBADF (Bad file descriptor) [pid 3663] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000}) = -1 EBADF (Bad file descriptor) [pid 3663] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000}) = -1 EBADF (Bad file descriptor) [pid 3663] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000}) = -1 EBADF (Bad file descriptor) [pid 3663] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000}) = -1 EBADF (Bad file descriptor) [pid 3663] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3663] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000}) = -1 EBADF (Bad file descriptor) [pid 3663] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000}) = -1 EBADF (Bad file descriptor) [pid 3663] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000}) = -1 EBADF (Bad file descriptor) [pid 3663] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000}) = -1 EBADF (Bad file descriptor) [pid 3663] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 3663] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 3663] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 3663] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3663] ioctl(5, KVM_GET_SREGS, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3663] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3663] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3663] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3663] close(6) = 0 [pid 3663] ioctl(5, KVM_SET_MSRS, 0x7f85a6066780) = 5 [pid 3663] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3663] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3663] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3659] <... futex resumed>) = 0 [pid 3663] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3659] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3663] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3659] <... futex resumed>) = 0 [pid 3663] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3659] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3663] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3663] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3659] <... futex resumed>) = 0 [pid 3663] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3659] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3663] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3659] <... futex resumed>) = 0 [pid 3663] ioctl(5, KVM_RUN [pid 3659] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3663] <... ioctl resumed>, 0) = 0 [pid 3663] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3659] <... futex resumed>) = 0 [pid 3663] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3659] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3663] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3659] <... futex resumed>) = 0 [pid 3663] ioctl(5, KVM_RUN [pid 3659] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3663] <... ioctl resumed>, 0) = 0 [pid 3663] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3659] <... futex resumed>) = 0 [pid 3663] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3660] <... ioctl resumed>) = 0 [pid 3660] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20020000}) = 0 [pid 3660] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20021000}) = 0 [pid 3660] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20022000}) = 0 [pid 3660] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20023000}) = 0 [pid 3660] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20024000}) = 0 [pid 3660] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20025000}) = 0 [pid 3660] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20026000}) = 0 [pid 3660] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20027000}) = 0 [pid 3660] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20010000}) = 0 [pid 3660] ioctl(5, KVM_GET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3660] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3660] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3660] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3660] close(6) = 0 [pid 3660] ioctl(5, KVM_SET_MSRS, 0x7f85a6087780) = 5 [pid 3660] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3660] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3660] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3660] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3659] close(3) = 0 [pid 3659] close(4) = 0 [pid 3659] close(5) = 0 [pid 3659] close(6) = -1 EBADF (Bad file descriptor) [pid 3659] close(7) = -1 EBADF (Bad file descriptor) [pid 3659] close(8) = -1 EBADF (Bad file descriptor) [pid 3659] close(9) = -1 EBADF (Bad file descriptor) [pid 3659] close(10) = -1 EBADF (Bad file descriptor) [pid 3659] close(11) = -1 EBADF (Bad file descriptor) [pid 3659] close(12) = -1 EBADF (Bad file descriptor) [pid 3659] close(13) = -1 EBADF (Bad file descriptor) [pid 3659] close(14) = -1 EBADF (Bad file descriptor) [pid 3659] close(15) = -1 EBADF (Bad file descriptor) [pid 3659] close(16) = -1 EBADF (Bad file descriptor) [pid 3659] close(17) = -1 EBADF (Bad file descriptor) [pid 3659] close(18) = -1 EBADF (Bad file descriptor) [pid 3659] close(19) = -1 EBADF (Bad file descriptor) [pid 3659] close(20) = -1 EBADF (Bad file descriptor) [pid 3659] close(21) = -1 EBADF (Bad file descriptor) [pid 3659] close(22) = -1 EBADF (Bad file descriptor) [pid 3659] close(23) = -1 EBADF (Bad file descriptor) [pid 3659] close(24) = -1 EBADF (Bad file descriptor) [pid 3659] close(25) = -1 EBADF (Bad file descriptor) [pid 3659] close(26) = -1 EBADF (Bad file descriptor) [pid 3659] close(27) = -1 EBADF (Bad file descriptor) [pid 3659] close(28) = -1 EBADF (Bad file descriptor) [pid 3659] close(29) = -1 EBADF (Bad file descriptor) [pid 3659] exit_group(0 [pid 3663] <... futex resumed>) = ? [pid 3660] <... futex resumed>) = ? [pid 3659] <... exit_group resumed>) = ? [pid 3663] +++ exited with 0 +++ [pid 3660] +++ exited with 0 +++ [pid 3659] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3618] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3618] umount2("./8", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3618] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 6 entries */, 32768) = 176 [pid 3618] umount2("./8/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./8/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3618] unlink("./8/binderfs") = 0 [pid 3618] umount2("./8/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./8/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3618] unlink("./8/cgroup") = 0 [pid 3618] umount2("./8/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./8/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./8/cgroup.net") = 0 [pid 3618] umount2("./8/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./8/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./8/cgroup.cpu") = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 0 entries */, 32768) = 0 [pid 3618] close(3) = 0 [pid 3618] rmdir("./8") = 0 [pid 3618] mkdir("./9", 0777) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3664 attached , child_tidptr=0x5555564d95d0) = 29 [pid 3664] set_robust_list(0x5555564d95e0, 24) = 0 [pid 3664] chdir("./9") = 0 [pid 3664] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3664] setpgid(0, 0) = 0 [pid 3664] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3664] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3664] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3664] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3664] write(3, "1000", 4) = 4 [pid 3664] close(3) = 0 [pid 3664] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3664] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3664] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6069000 [pid 3664] mprotect(0x7f85a606a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3664] clone(child_stack=0x7f85a60893f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3665 attached [pid 3665] set_robust_list(0x7f85a60899e0, 24 [pid 3664] <... clone resumed>, parent_tid=[30], tls=0x7f85a6089700, child_tidptr=0x7f85a60899d0) = 30 [pid 3665] <... set_robust_list resumed>) = 0 [pid 3664] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3665] openat(AT_FDCWD, "/dev/kvm", O_RDONLY [pid 3664] <... futex resumed>) = 0 [pid 3665] <... openat resumed>) = 3 [pid 3664] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3665] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3664] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3665] <... futex resumed>) = 0 [pid 3664] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3665] ioctl(3, KVM_CREATE_VM, 0 [pid 3664] <... futex resumed>) = 0 [pid 3664] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3665] <... ioctl resumed>) = 4 [pid 3665] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3664] <... futex resumed>) = 0 [pid 3665] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3664] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3665] <... ioctl resumed>) = 5 [pid 3664] <... futex resumed>) = 0 [pid 3665] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3664] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3665] <... futex resumed>) = 0 [pid 3664] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3665] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000} [pid 3664] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3664] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3665] <... ioctl resumed>) = 0 [pid 3665] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3664] <... futex resumed>) = 0 [pid 3665] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3664] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3665] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3664] <... futex resumed>) = 0 [pid 3665] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3664] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3665] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3665] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000}) = -1 EEXIST (File exists) [pid 3665] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000}) = 0 [pid 3665] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000}) = 0 [pid 3665] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000}) = 0 [pid 3665] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000}) = 0 [pid 3665] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000}) = 0 [pid 3665] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000}) = 0 [pid 3665] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000}) = 0 [pid 3665] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000}) = 0 [pid 3665] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000}) = 0 [pid 3665] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000}) = 0 [pid 3665] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000}) = 0 [pid 3665] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000}) = 0 [pid 3665] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000}) = 0 [pid 3665] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2001f000}) = 0 [pid 3665] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20020000}) = 0 [pid 3665] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20021000} [pid 3664] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3664] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3664] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3664] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6048000 [pid 3664] mprotect(0x7f85a6049000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3664] clone(child_stack=0x7f85a60683f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3668 attached [pid 3668] set_robust_list(0x7f85a60689e0, 24 [pid 3664] <... clone resumed>, parent_tid=[31], tls=0x7f85a6068700, child_tidptr=0x7f85a60689d0) = 31 [pid 3668] <... set_robust_list resumed>) = 0 [pid 3664] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3668] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000} [pid 3664] <... futex resumed>) = 0 [pid 3668] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3664] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3668] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000}) = -1 EBADF (Bad file descriptor) [pid 3668] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000}) = -1 EBADF (Bad file descriptor) [pid 3668] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000}) = -1 EBADF (Bad file descriptor) [pid 3668] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000}) = -1 EBADF (Bad file descriptor) [pid 3668] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000}) = -1 EBADF (Bad file descriptor) [pid 3668] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000}) = -1 EBADF (Bad file descriptor) [pid 3668] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000}) = -1 EBADF (Bad file descriptor) [pid 3668] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000}) = -1 EBADF (Bad file descriptor) [pid 3668] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000}) = -1 EBADF (Bad file descriptor) [pid 3668] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000}) = -1 EBADF (Bad file descriptor) [pid 3668] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000}) = -1 EBADF (Bad file descriptor) [pid 3668] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000}) = -1 EBADF (Bad file descriptor) [pid 3668] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000}) = -1 EBADF (Bad file descriptor) [pid 3668] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000}) = -1 EBADF (Bad file descriptor) [pid 3668] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000}) = -1 EBADF (Bad file descriptor) [pid 3668] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3668] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000}) = -1 EBADF (Bad file descriptor) [pid 3668] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000}) = -1 EBADF (Bad file descriptor) [pid 3668] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000}) = -1 EBADF (Bad file descriptor) [pid 3668] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000}) = -1 EBADF (Bad file descriptor) [pid 3668] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 3668] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 3668] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 3668] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3668] ioctl(5, KVM_GET_SREGS, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3668] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3668] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3668] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3668] close(6) = 0 [pid 3668] ioctl(5, KVM_SET_MSRS, 0x7f85a6066780) = 5 [pid 3668] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3668] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3668] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3664] <... futex resumed>) = 0 [pid 3668] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3664] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3668] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3664] <... futex resumed>) = 0 [pid 3668] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3664] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3668] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3668] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3664] <... futex resumed>) = 0 [pid 3668] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3664] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3668] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3664] <... futex resumed>) = 0 [pid 3668] ioctl(5, KVM_RUN [pid 3664] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3668] <... ioctl resumed>, 0) = 0 [pid 3668] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3664] <... futex resumed>) = 0 [pid 3668] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3664] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3668] ioctl(5, KVM_RUN, 0) = 0 [pid 3664] <... futex resumed>) = 0 [pid 3664] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3668] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3664] <... futex resumed>) = 0 [pid 3668] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3665] <... ioctl resumed>) = 0 [pid 3665] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20022000}) = 0 [pid 3665] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20023000}) = 0 [pid 3665] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20024000}) = 0 [pid 3665] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20025000} [pid 3664] close(3) = 0 [pid 3664] close(4) = 0 [pid 3664] close(5) = 0 [pid 3664] close(6) = -1 EBADF (Bad file descriptor) [pid 3664] close(7) = -1 EBADF (Bad file descriptor) [pid 3664] close(8) = -1 EBADF (Bad file descriptor) [pid 3664] close(9) = -1 EBADF (Bad file descriptor) [pid 3664] close(10) = -1 EBADF (Bad file descriptor) [pid 3664] close(11) = -1 EBADF (Bad file descriptor) [pid 3664] close(12) = -1 EBADF (Bad file descriptor) [pid 3664] close(13) = -1 EBADF (Bad file descriptor) [pid 3664] close(14) = -1 EBADF (Bad file descriptor) [pid 3664] close(15) = -1 EBADF (Bad file descriptor) [pid 3664] close(16) = -1 EBADF (Bad file descriptor) [pid 3664] close(17) = -1 EBADF (Bad file descriptor) [pid 3664] close(18) = -1 EBADF (Bad file descriptor) [pid 3664] close(19) = -1 EBADF (Bad file descriptor) [pid 3664] close(20) = -1 EBADF (Bad file descriptor) [pid 3664] close(21) = -1 EBADF (Bad file descriptor) [pid 3664] close(22) = -1 EBADF (Bad file descriptor) [pid 3664] close(23) = -1 EBADF (Bad file descriptor) [pid 3664] close(24) = -1 EBADF (Bad file descriptor) [pid 3664] close(25) = -1 EBADF (Bad file descriptor) [pid 3664] close(26) = -1 EBADF (Bad file descriptor) [pid 3664] close(27) = -1 EBADF (Bad file descriptor) [pid 3664] close(28) = -1 EBADF (Bad file descriptor) [pid 3664] close(29) = -1 EBADF (Bad file descriptor) [pid 3664] exit_group(0) = ? [pid 3668] <... futex resumed>) = ? [pid 3668] +++ exited with 0 +++ [pid 3665] <... ioctl resumed>) = ? [pid 3665] +++ exited with 0 +++ [pid 3664] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=29, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 3618] umount2("./9", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3618] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 6 entries */, 32768) = 176 [pid 3618] umount2("./9/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./9/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3618] unlink("./9/binderfs") = 0 [pid 3618] umount2("./9/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./9/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3618] unlink("./9/cgroup") = 0 [pid 3618] umount2("./9/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./9/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./9/cgroup.net") = 0 [pid 3618] umount2("./9/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./9/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./9/cgroup.cpu") = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 0 entries */, 32768) = 0 [pid 3618] close(3) = 0 [pid 3618] rmdir("./9") = 0 [pid 3618] mkdir("./10", 0777) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3669 attached [pid 3669] set_robust_list(0x5555564d95e0, 24 [pid 3618] <... clone resumed>, child_tidptr=0x5555564d95d0) = 32 [pid 3669] <... set_robust_list resumed>) = 0 [pid 3669] chdir("./10") = 0 [pid 3669] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3669] setpgid(0, 0) = 0 [pid 3669] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3669] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3669] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3669] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3669] write(3, "1000", 4) = 4 [pid 3669] close(3) = 0 [pid 3669] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3669] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3669] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6069000 [pid 3669] mprotect(0x7f85a606a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3669] clone(child_stack=0x7f85a60893f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3670 attached [pid 3670] set_robust_list(0x7f85a60899e0, 24 [pid 3669] <... clone resumed>, parent_tid=[33], tls=0x7f85a6089700, child_tidptr=0x7f85a60899d0) = 33 [pid 3670] <... set_robust_list resumed>) = 0 [pid 3669] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3670] openat(AT_FDCWD, "/dev/kvm", O_RDONLY [pid 3669] <... futex resumed>) = 0 [pid 3670] <... openat resumed>) = 3 [pid 3669] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3670] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3669] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3670] <... futex resumed>) = 0 [pid 3669] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3670] ioctl(3, KVM_CREATE_VM, 0 [pid 3669] <... futex resumed>) = 0 [pid 3669] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3670] <... ioctl resumed>) = 4 [pid 3670] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3669] <... futex resumed>) = 0 [pid 3670] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3669] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3669] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3670] <... ioctl resumed>) = 5 [pid 3670] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3669] <... futex resumed>) = 0 [pid 3670] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000} [pid 3669] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3669] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3670] <... ioctl resumed>) = 0 [pid 3670] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3669] <... futex resumed>) = 0 [pid 3670] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3669] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3670] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3670] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000} [pid 3669] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3670] <... ioctl resumed>) = -1 EEXIST (File exists) [pid 3670] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000}) = 0 [pid 3670] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000}) = 0 [pid 3670] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000}) = 0 [pid 3670] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000}) = 0 [pid 3670] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000}) = 0 [pid 3670] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000}) = 0 [pid 3670] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000} [pid 3669] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3669] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3669] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6048000 [pid 3669] mprotect(0x7f85a6049000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3669] clone(child_stack=0x7f85a60683f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3673 attached [pid 3673] set_robust_list(0x7f85a60689e0, 24 [pid 3669] <... clone resumed>, parent_tid=[34], tls=0x7f85a6068700, child_tidptr=0x7f85a60689d0) = 34 [pid 3673] <... set_robust_list resumed>) = 0 [pid 3669] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3673] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000} [pid 3669] <... futex resumed>) = 0 [pid 3673] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3669] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3673] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000}) = -1 EBADF (Bad file descriptor) [pid 3673] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000}) = -1 EBADF (Bad file descriptor) [pid 3673] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000}) = -1 EBADF (Bad file descriptor) [pid 3673] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000}) = -1 EBADF (Bad file descriptor) [pid 3673] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000}) = -1 EBADF (Bad file descriptor) [pid 3673] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000}) = -1 EBADF (Bad file descriptor) [pid 3673] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000}) = -1 EBADF (Bad file descriptor) [pid 3673] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000}) = -1 EBADF (Bad file descriptor) [pid 3673] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000}) = -1 EBADF (Bad file descriptor) [pid 3673] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000}) = -1 EBADF (Bad file descriptor) [pid 3673] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000}) = -1 EBADF (Bad file descriptor) [pid 3673] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000}) = -1 EBADF (Bad file descriptor) [pid 3673] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000}) = -1 EBADF (Bad file descriptor) [pid 3673] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000}) = -1 EBADF (Bad file descriptor) [pid 3673] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000}) = -1 EBADF (Bad file descriptor) [pid 3673] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3673] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000}) = -1 EBADF (Bad file descriptor) [pid 3673] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000}) = -1 EBADF (Bad file descriptor) [pid 3673] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000}) = -1 EBADF (Bad file descriptor) [pid 3673] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000}) = -1 EBADF (Bad file descriptor) [pid 3673] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 3673] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 3673] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 3673] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3673] ioctl(5, KVM_GET_SREGS, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3673] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3673] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3673] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3673] close(6) = 0 [pid 3673] ioctl(5, KVM_SET_MSRS, 0x7f85a6066780) = 5 [pid 3673] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3673] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3673] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3669] <... futex resumed>) = 0 [pid 3673] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3669] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3673] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3669] <... futex resumed>) = 0 [pid 3673] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3669] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3673] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3673] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3669] <... futex resumed>) = 0 [pid 3673] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3669] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3673] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3669] <... futex resumed>) = 0 [pid 3673] ioctl(5, KVM_RUN [pid 3669] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3673] <... ioctl resumed>, 0) = 0 [pid 3673] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3669] <... futex resumed>) = 0 [pid 3673] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3669] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3673] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3669] <... futex resumed>) = 0 [pid 3673] ioctl(5, KVM_RUN [pid 3669] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3673] <... ioctl resumed>, 0) = 0 [pid 3673] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3669] <... futex resumed>) = 0 [pid 3673] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3670] <... ioctl resumed>) = 0 [pid 3670] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000}) = 0 [pid 3670] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000}) = 0 [pid 3670] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000}) = 0 [pid 3670] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000} [pid 3669] close(3) = 0 [pid 3669] close(4) = 0 [pid 3669] close(5) = 0 [pid 3669] close(6) = -1 EBADF (Bad file descriptor) [pid 3669] close(7) = -1 EBADF (Bad file descriptor) [pid 3669] close(8) = -1 EBADF (Bad file descriptor) [pid 3669] close(9) = -1 EBADF (Bad file descriptor) [pid 3669] close(10) = -1 EBADF (Bad file descriptor) [pid 3669] close(11) = -1 EBADF (Bad file descriptor) [pid 3669] close(12) = -1 EBADF (Bad file descriptor) [pid 3669] close(13) = -1 EBADF (Bad file descriptor) [pid 3669] close(14) = -1 EBADF (Bad file descriptor) [pid 3669] close(15) = -1 EBADF (Bad file descriptor) [pid 3669] close(16) = -1 EBADF (Bad file descriptor) [pid 3669] close(17) = -1 EBADF (Bad file descriptor) [pid 3669] close(18) = -1 EBADF (Bad file descriptor) [pid 3669] close(19) = -1 EBADF (Bad file descriptor) [pid 3669] close(20) = -1 EBADF (Bad file descriptor) [pid 3669] close(21) = -1 EBADF (Bad file descriptor) [pid 3669] close(22) = -1 EBADF (Bad file descriptor) [pid 3669] close(23) = -1 EBADF (Bad file descriptor) [pid 3669] close(24) = -1 EBADF (Bad file descriptor) [pid 3669] close(25) = -1 EBADF (Bad file descriptor) [pid 3669] close(26) = -1 EBADF (Bad file descriptor) [pid 3669] close(27) = -1 EBADF (Bad file descriptor) [pid 3669] close(28) = -1 EBADF (Bad file descriptor) [pid 3669] close(29) = -1 EBADF (Bad file descriptor) [pid 3669] exit_group(0 [pid 3673] <... futex resumed>) = ? [pid 3669] <... exit_group resumed>) = ? [pid 3673] +++ exited with 0 +++ [pid 3670] <... ioctl resumed>) = ? [pid 3670] +++ exited with 0 +++ [pid 3669] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=32, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 3618] umount2("./10", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3618] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 6 entries */, 32768) = 176 [pid 3618] umount2("./10/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./10/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3618] unlink("./10/binderfs") = 0 [pid 3618] umount2("./10/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./10/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3618] unlink("./10/cgroup") = 0 [pid 3618] umount2("./10/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./10/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./10/cgroup.net") = 0 [pid 3618] umount2("./10/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./10/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./10/cgroup.cpu") = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 0 entries */, 32768) = 0 [pid 3618] close(3) = 0 [pid 3618] rmdir("./10") = 0 [pid 3618] mkdir("./11", 0777) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3674 attached [pid 3674] set_robust_list(0x5555564d95e0, 24 [pid 3618] <... clone resumed>, child_tidptr=0x5555564d95d0) = 35 [pid 3674] <... set_robust_list resumed>) = 0 [pid 3674] chdir("./11") = 0 [pid 3674] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3674] setpgid(0, 0) = 0 [pid 3674] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3674] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3674] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3674] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3674] write(3, "1000", 4) = 4 [pid 3674] close(3) = 0 [pid 3674] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3674] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3674] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6069000 [pid 3674] mprotect(0x7f85a606a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3674] clone(child_stack=0x7f85a60893f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3675 attached [pid 3675] set_robust_list(0x7f85a60899e0, 24 [pid 3674] <... clone resumed>, parent_tid=[36], tls=0x7f85a6089700, child_tidptr=0x7f85a60899d0) = 36 [pid 3675] <... set_robust_list resumed>) = 0 [pid 3674] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3675] openat(AT_FDCWD, "/dev/kvm", O_RDONLY [pid 3674] <... futex resumed>) = 0 [pid 3675] <... openat resumed>) = 3 [pid 3674] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3675] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3674] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3675] <... futex resumed>) = 0 [pid 3674] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3675] ioctl(3, KVM_CREATE_VM, 0 [pid 3674] <... futex resumed>) = 0 [pid 3674] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3675] <... ioctl resumed>) = 4 [pid 3675] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3674] <... futex resumed>) = 0 [pid 3675] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3674] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3675] <... ioctl resumed>) = 5 [pid 3674] <... futex resumed>) = 0 [pid 3674] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3675] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3674] <... futex resumed>) = 0 [pid 3674] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3674] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3675] <... futex resumed>) = 1 [pid 3675] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000}) = 0 [pid 3675] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3674] <... futex resumed>) = 0 [pid 3674] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3675] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000}) = -1 EINVAL (Invalid argument) [pid 3674] <... futex resumed>) = 0 [pid 3675] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000} [pid 3674] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3675] <... ioctl resumed>) = -1 EEXIST (File exists) [pid 3675] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000}) = 0 [pid 3675] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000} [pid 3674] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3674] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3674] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6048000 [pid 3674] mprotect(0x7f85a6049000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3674] clone(child_stack=0x7f85a60683f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3678 attached [pid 3678] set_robust_list(0x7f85a60689e0, 24) = 0 [pid 3678] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3674] <... clone resumed>, parent_tid=[37], tls=0x7f85a6068700, child_tidptr=0x7f85a60689d0) = 37 [pid 3674] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3678] <... futex resumed>) = 0 [pid 3674] <... futex resumed>) = 1 [pid 3678] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000} [pid 3674] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3678] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3678] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000}) = -1 EBADF (Bad file descriptor) [pid 3678] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000}) = -1 EBADF (Bad file descriptor) [pid 3678] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000}) = -1 EBADF (Bad file descriptor) [pid 3678] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000}) = -1 EBADF (Bad file descriptor) [pid 3678] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000}) = -1 EBADF (Bad file descriptor) [pid 3678] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000}) = -1 EBADF (Bad file descriptor) [pid 3678] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000}) = -1 EBADF (Bad file descriptor) [pid 3678] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000}) = -1 EBADF (Bad file descriptor) [pid 3678] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000}) = -1 EBADF (Bad file descriptor) [pid 3678] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000}) = -1 EBADF (Bad file descriptor) [pid 3678] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000}) = -1 EBADF (Bad file descriptor) [pid 3678] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000}) = -1 EBADF (Bad file descriptor) [pid 3678] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000}) = -1 EBADF (Bad file descriptor) [pid 3678] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000}) = -1 EBADF (Bad file descriptor) [pid 3678] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000}) = -1 EBADF (Bad file descriptor) [pid 3678] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3678] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000}) = -1 EBADF (Bad file descriptor) [pid 3678] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000}) = -1 EBADF (Bad file descriptor) [pid 3678] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000}) = -1 EBADF (Bad file descriptor) [pid 3678] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000}) = -1 EBADF (Bad file descriptor) [pid 3678] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 3678] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 3678] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 3678] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3678] ioctl(5, KVM_GET_SREGS, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3678] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3678] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3678] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3678] close(6) = 0 [pid 3675] <... ioctl resumed>) = 0 [pid 3678] ioctl(5, KVM_SET_MSRS, 0x7f85a6066780 [pid 3675] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000} [pid 3678] <... ioctl resumed>) = 5 [pid 3678] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3675] <... ioctl resumed>) = 0 [pid 3678] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2} [pid 3675] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000} [pid 3678] <... ioctl resumed>) = 0 [pid 3678] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3675] <... ioctl resumed>) = 0 [pid 3678] <... futex resumed>) = 1 [pid 3674] <... futex resumed>) = 0 [pid 3675] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000} [pid 3678] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3674] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3678] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3674] <... futex resumed>) = 0 [pid 3678] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3675] <... ioctl resumed>) = 0 [pid 3674] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3678] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3675] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000} [pid 3678] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3674] <... futex resumed>) = 0 [pid 3678] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3675] <... ioctl resumed>) = 0 [pid 3674] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3678] ioctl(5, KVM_RUN [pid 3675] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000} [pid 3678] <... ioctl resumed>, 0) = 0 [pid 3674] <... futex resumed>) = 0 [pid 3678] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3678] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3674] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3674] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3678] <... futex resumed>) = 0 [pid 3674] <... futex resumed>) = 1 [pid 3678] ioctl(5, KVM_RUN [pid 3674] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3678] <... ioctl resumed>, 0) = 0 [pid 3678] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3674] <... futex resumed>) = 0 [pid 3678] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3675] <... ioctl resumed>) = 0 [pid 3675] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000}) = 0 [pid 3675] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000}) = 0 [pid 3675] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000}) = 0 [pid 3675] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000}) = 0 [pid 3675] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000}) = 0 [pid 3675] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000}) = 0 [pid 3675] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2001f000}) = 0 [pid 3675] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20020000}) = 0 [pid 3675] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20021000}) = 0 [pid 3675] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20022000}) = 0 [pid 3675] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20023000}) = 0 [pid 3675] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20024000}) = 0 [pid 3675] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20025000}) = 0 [pid 3675] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20026000}) = 0 [pid 3675] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20027000}) = 0 [pid 3675] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20010000}) = 0 [pid 3675] ioctl(5, KVM_GET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3675] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3675] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3675] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3675] close(6) = 0 [pid 3675] ioctl(5, KVM_SET_MSRS, 0x7f85a6087780) = 5 [pid 3675] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3675] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3675] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3675] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3674] close(3) = 0 [pid 3674] close(4) = 0 [pid 3674] close(5) = 0 [pid 3674] close(6) = -1 EBADF (Bad file descriptor) [pid 3674] close(7) = -1 EBADF (Bad file descriptor) [pid 3674] close(8) = -1 EBADF (Bad file descriptor) [pid 3674] close(9) = -1 EBADF (Bad file descriptor) [pid 3674] close(10) = -1 EBADF (Bad file descriptor) [pid 3674] close(11) = -1 EBADF (Bad file descriptor) [pid 3674] close(12) = -1 EBADF (Bad file descriptor) [pid 3674] close(13) = -1 EBADF (Bad file descriptor) [pid 3674] close(14) = -1 EBADF (Bad file descriptor) [pid 3674] close(15) = -1 EBADF (Bad file descriptor) [pid 3674] close(16) = -1 EBADF (Bad file descriptor) [pid 3674] close(17) = -1 EBADF (Bad file descriptor) [pid 3674] close(18) = -1 EBADF (Bad file descriptor) [pid 3674] close(19) = -1 EBADF (Bad file descriptor) [pid 3674] close(20) = -1 EBADF (Bad file descriptor) [pid 3674] close(21) = -1 EBADF (Bad file descriptor) [pid 3674] close(22) = -1 EBADF (Bad file descriptor) [pid 3674] close(23) = -1 EBADF (Bad file descriptor) [pid 3674] close(24) = -1 EBADF (Bad file descriptor) [pid 3674] close(25) = -1 EBADF (Bad file descriptor) [pid 3674] close(26) = -1 EBADF (Bad file descriptor) [pid 3674] close(27) = -1 EBADF (Bad file descriptor) [pid 3674] close(28) = -1 EBADF (Bad file descriptor) [pid 3674] close(29) = -1 EBADF (Bad file descriptor) [pid 3674] exit_group(0 [pid 3678] <... futex resumed>) = ? [pid 3675] <... futex resumed>) = ? [pid 3674] <... exit_group resumed>) = ? [pid 3678] +++ exited with 0 +++ [pid 3675] +++ exited with 0 +++ [pid 3674] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=35, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 3618] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3618] umount2("./11", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3618] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 6 entries */, 32768) = 176 [pid 3618] umount2("./11/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./11/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3618] unlink("./11/binderfs") = 0 [pid 3618] umount2("./11/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./11/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3618] unlink("./11/cgroup") = 0 [pid 3618] umount2("./11/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./11/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./11/cgroup.net") = 0 [pid 3618] umount2("./11/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./11/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./11/cgroup.cpu") = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 0 entries */, 32768) = 0 [pid 3618] close(3) = 0 [pid 3618] rmdir("./11") = 0 [pid 3618] mkdir("./12", 0777) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3679 attached , child_tidptr=0x5555564d95d0) = 38 [pid 3679] set_robust_list(0x5555564d95e0, 24) = 0 [pid 3679] chdir("./12") = 0 [pid 3679] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3679] setpgid(0, 0) = 0 [pid 3679] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3679] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3679] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3679] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3679] write(3, "1000", 4) = 4 [pid 3679] close(3) = 0 [pid 3679] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3679] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3679] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6069000 [pid 3679] mprotect(0x7f85a606a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3679] clone(child_stack=0x7f85a60893f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3680 attached [pid 3680] set_robust_list(0x7f85a60899e0, 24 [pid 3679] <... clone resumed>, parent_tid=[39], tls=0x7f85a6089700, child_tidptr=0x7f85a60899d0) = 39 [pid 3680] <... set_robust_list resumed>) = 0 [pid 3679] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3680] openat(AT_FDCWD, "/dev/kvm", O_RDONLY [pid 3679] <... futex resumed>) = 0 [pid 3680] <... openat resumed>) = 3 [pid 3679] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3680] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3679] <... futex resumed>) = 0 [pid 3680] ioctl(3, KVM_CREATE_VM, 0 [pid 3679] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3679] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3680] <... ioctl resumed>) = 4 [pid 3680] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3679] <... futex resumed>) = 0 [pid 3680] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3679] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3680] <... ioctl resumed>) = 5 [pid 3679] <... futex resumed>) = 0 [pid 3679] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3680] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3680] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3679] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3679] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3680] <... futex resumed>) = 0 [pid 3679] <... futex resumed>) = 1 [pid 3680] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000} [pid 3679] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3680] <... ioctl resumed>) = 0 [pid 3680] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3679] <... futex resumed>) = 0 [pid 3680] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3679] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3680] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3679] <... futex resumed>) = 0 [pid 3680] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3679] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3680] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3680] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000}) = -1 EEXIST (File exists) [pid 3680] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000}) = 0 [pid 3680] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000} [pid 3679] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3679] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3679] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6048000 [pid 3679] mprotect(0x7f85a6049000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3679] clone(child_stack=0x7f85a60683f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3683 attached [pid 3683] set_robust_list(0x7f85a60689e0, 24 [pid 3679] <... clone resumed>, parent_tid=[40], tls=0x7f85a6068700, child_tidptr=0x7f85a60689d0) = 40 [pid 3683] <... set_robust_list resumed>) = 0 [pid 3679] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3683] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000} [pid 3679] <... futex resumed>) = 0 [pid 3683] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3679] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3683] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000}) = -1 EBADF (Bad file descriptor) [pid 3683] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000}) = -1 EBADF (Bad file descriptor) [pid 3683] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000}) = -1 EBADF (Bad file descriptor) [pid 3683] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000}) = -1 EBADF (Bad file descriptor) [pid 3683] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000}) = -1 EBADF (Bad file descriptor) [pid 3683] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000}) = -1 EBADF (Bad file descriptor) [pid 3683] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000}) = -1 EBADF (Bad file descriptor) [pid 3683] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000}) = -1 EBADF (Bad file descriptor) [pid 3683] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000}) = -1 EBADF (Bad file descriptor) [pid 3683] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000}) = -1 EBADF (Bad file descriptor) [pid 3683] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000}) = -1 EBADF (Bad file descriptor) [pid 3683] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000}) = -1 EBADF (Bad file descriptor) [pid 3683] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000}) = -1 EBADF (Bad file descriptor) [pid 3683] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000}) = -1 EBADF (Bad file descriptor) [pid 3683] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000}) = -1 EBADF (Bad file descriptor) [pid 3683] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3683] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000}) = -1 EBADF (Bad file descriptor) [pid 3683] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000}) = -1 EBADF (Bad file descriptor) [pid 3683] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000}) = -1 EBADF (Bad file descriptor) [pid 3683] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000}) = -1 EBADF (Bad file descriptor) [pid 3683] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 3683] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 3683] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 3683] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3683] ioctl(5, KVM_GET_SREGS, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3683] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3683] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3683] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3683] close(6) = 0 [pid 3683] ioctl(5, KVM_SET_MSRS, 0x7f85a6066780) = 5 [pid 3683] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3683] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3683] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3679] <... futex resumed>) = 0 [pid 3683] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3679] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3679] <... futex resumed>) = 0 [pid 3683] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3679] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3683] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3683] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3679] <... futex resumed>) = 0 [pid 3683] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3679] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3679] <... futex resumed>) = 0 [pid 3683] ioctl(5, KVM_RUN [pid 3679] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3683] <... ioctl resumed>, 0) = 0 [pid 3683] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3679] <... futex resumed>) = 0 [pid 3683] ioctl(5, KVM_RUN [pid 3679] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3683] <... ioctl resumed>, 0) = 0 [pid 3679] <... futex resumed>) = 0 [pid 3683] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3679] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3683] <... futex resumed>) = 0 [pid 3679] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3683] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3680] <... ioctl resumed>) = 0 [pid 3680] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000}) = 0 [pid 3680] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000}) = 0 [pid 3680] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000}) = 0 [pid 3680] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000}) = 0 [pid 3680] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000}) = 0 [pid 3680] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000}) = 0 [pid 3680] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000}) = 0 [pid 3680] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000}) = 0 [pid 3680] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000}) = 0 [pid 3680] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000} [pid 3679] close(3) = 0 [pid 3679] close(4) = 0 [pid 3679] close(5) = 0 [pid 3679] close(6) = -1 EBADF (Bad file descriptor) [pid 3679] close(7) = -1 EBADF (Bad file descriptor) [pid 3679] close(8) = -1 EBADF (Bad file descriptor) [pid 3679] close(9) = -1 EBADF (Bad file descriptor) [pid 3679] close(10) = -1 EBADF (Bad file descriptor) [pid 3679] close(11) = -1 EBADF (Bad file descriptor) [pid 3679] close(12) = -1 EBADF (Bad file descriptor) [pid 3679] close(13) = -1 EBADF (Bad file descriptor) [pid 3679] close(14) = -1 EBADF (Bad file descriptor) [pid 3679] close(15) = -1 EBADF (Bad file descriptor) [pid 3679] close(16) = -1 EBADF (Bad file descriptor) [pid 3679] close(17) = -1 EBADF (Bad file descriptor) [pid 3679] close(18) = -1 EBADF (Bad file descriptor) [pid 3679] close(19) = -1 EBADF (Bad file descriptor) [pid 3679] close(20) = -1 EBADF (Bad file descriptor) [pid 3679] close(21) = -1 EBADF (Bad file descriptor) [pid 3679] close(22) = -1 EBADF (Bad file descriptor) [pid 3679] close(23) = -1 EBADF (Bad file descriptor) [pid 3679] close(24) = -1 EBADF (Bad file descriptor) [pid 3679] close(25) = -1 EBADF (Bad file descriptor) [pid 3679] close(26) = -1 EBADF (Bad file descriptor) [pid 3679] close(27) = -1 EBADF (Bad file descriptor) [pid 3679] close(28) = -1 EBADF (Bad file descriptor) [pid 3679] close(29) = -1 EBADF (Bad file descriptor) [pid 3679] exit_group(0 [pid 3683] <... futex resumed>) = ? [pid 3679] <... exit_group resumed>) = ? [pid 3683] +++ exited with 0 +++ [pid 3680] <... ioctl resumed>) = ? [pid 3680] +++ exited with 0 +++ [pid 3679] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=38, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3618] umount2("./12", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] openat(AT_FDCWD, "./12", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3618] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 6 entries */, 32768) = 176 [pid 3618] umount2("./12/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./12/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3618] unlink("./12/binderfs") = 0 [pid 3618] umount2("./12/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./12/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3618] unlink("./12/cgroup") = 0 [pid 3618] umount2("./12/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./12/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./12/cgroup.net") = 0 [pid 3618] umount2("./12/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./12/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./12/cgroup.cpu") = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 0 entries */, 32768) = 0 [pid 3618] close(3) = 0 [pid 3618] rmdir("./12") = 0 [pid 3618] mkdir("./13", 0777) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3684 attached , child_tidptr=0x5555564d95d0) = 41 [pid 3684] set_robust_list(0x5555564d95e0, 24) = 0 [pid 3684] chdir("./13") = 0 [pid 3684] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3684] setpgid(0, 0) = 0 [pid 3684] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3684] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3684] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3684] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3684] write(3, "1000", 4) = 4 [pid 3684] close(3) = 0 [pid 3684] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3684] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3684] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6069000 [pid 3684] mprotect(0x7f85a606a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3684] clone(child_stack=0x7f85a60893f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3685 attached [pid 3685] set_robust_list(0x7f85a60899e0, 24 [pid 3684] <... clone resumed>, parent_tid=[42], tls=0x7f85a6089700, child_tidptr=0x7f85a60899d0) = 42 [pid 3685] <... set_robust_list resumed>) = 0 [pid 3685] openat(AT_FDCWD, "/dev/kvm", O_RDONLY [pid 3684] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3685] <... openat resumed>) = 3 [pid 3684] <... futex resumed>) = 0 [pid 3685] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3685] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3684] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3685] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 1 [pid 3684] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3685] ioctl(3, KVM_CREATE_VM, 0) = 4 [pid 3685] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3684] <... futex resumed>) = 0 [pid 3685] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3684] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3685] <... ioctl resumed>) = 5 [pid 3684] <... futex resumed>) = 0 [pid 3684] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3685] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3684] <... futex resumed>) = 0 [pid 3684] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3684] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3685] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000}) = 0 [pid 3685] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3685] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] <... futex resumed>) = 0 [pid 3684] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3685] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 1 [pid 3685] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3684] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3685] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3685] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000}) = -1 EEXIST (File exists) [pid 3685] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000}) = 0 [pid 3685] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000}) = 0 [pid 3685] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000}) = 0 [pid 3685] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000}) = 0 [pid 3685] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000}) = 0 [pid 3685] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000} [pid 3684] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3684] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3684] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6048000 [pid 3684] mprotect(0x7f85a6049000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3684] clone(child_stack=0x7f85a60683f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3688 attached [pid 3688] set_robust_list(0x7f85a60689e0, 24) = 0 [pid 3688] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] <... clone resumed>, parent_tid=[43], tls=0x7f85a6068700, child_tidptr=0x7f85a60689d0) = 43 [pid 3684] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3688] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 1 [pid 3688] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3688] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000}) = -1 EBADF (Bad file descriptor) [pid 3688] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000}) = -1 EBADF (Bad file descriptor) [pid 3688] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000}) = -1 EBADF (Bad file descriptor) [pid 3688] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000}) = -1 EBADF (Bad file descriptor) [pid 3688] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000}) = -1 EBADF (Bad file descriptor) [pid 3688] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000}) = -1 EBADF (Bad file descriptor) [pid 3688] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000}) = -1 EBADF (Bad file descriptor) [pid 3688] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000}) = -1 EBADF (Bad file descriptor) [pid 3688] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000}) = -1 EBADF (Bad file descriptor) [pid 3688] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000}) = -1 EBADF (Bad file descriptor) [pid 3684] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3688] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000}) = -1 EBADF (Bad file descriptor) [pid 3688] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000}) = -1 EBADF (Bad file descriptor) [pid 3688] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000}) = -1 EBADF (Bad file descriptor) [pid 3688] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000}) = -1 EBADF (Bad file descriptor) [pid 3688] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000}) = -1 EBADF (Bad file descriptor) [pid 3688] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3688] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000}) = -1 EBADF (Bad file descriptor) [pid 3688] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000}) = -1 EBADF (Bad file descriptor) [pid 3688] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000}) = -1 EBADF (Bad file descriptor) [pid 3688] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000}) = -1 EBADF (Bad file descriptor) [pid 3688] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 3688] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 3688] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 3688] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3688] ioctl(5, KVM_GET_SREGS, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3688] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3688] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3688] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3688] close(6) = 0 [pid 3688] ioctl(5, KVM_SET_MSRS, 0x7f85a6066780) = 5 [pid 3688] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3688] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3688] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3684] <... futex resumed>) = 0 [pid 3688] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3688] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3684] <... futex resumed>) = 0 [pid 3688] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3684] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3688] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3688] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3684] <... futex resumed>) = 0 [pid 3688] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3688] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3684] <... futex resumed>) = 0 [pid 3688] ioctl(5, KVM_RUN [pid 3684] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3685] <... ioctl resumed>) = 0 [pid 3685] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000} [pid 3688] <... ioctl resumed>, 0) = 0 [pid 3688] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3684] <... futex resumed>) = 0 [pid 3688] ioctl(5, KVM_RUN [pid 3684] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3684] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3688] <... ioctl resumed>, 0) = 0 [pid 3688] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3684] <... futex resumed>) = 0 [pid 3688] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] <... ioctl resumed>) = 0 [pid 3685] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000}) = 0 [pid 3685] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000}) = 0 [pid 3685] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000}) = 0 [pid 3685] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000}) = 0 [pid 3685] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000}) = 0 [pid 3685] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000}) = 0 [pid 3685] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2001f000}) = 0 [pid 3685] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20020000}) = 0 [pid 3685] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20021000}) = 0 [pid 3685] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20022000}) = 0 [pid 3685] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20023000}) = 0 [pid 3685] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20024000}) = 0 [pid 3685] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20025000}) = 0 [pid 3685] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20026000}) = 0 [pid 3685] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20027000}) = 0 [pid 3685] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20010000}) = 0 [pid 3685] ioctl(5, KVM_GET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3685] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3685] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3685] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = -1 EINVAL (Invalid argument) [pid 3685] close(6) = 0 [pid 3685] ioctl(5, KVM_SET_MSRS, 0x7f85a6087780) = 5 [pid 3685] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3685] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2} [pid 3684] close(3 [pid 3685] <... ioctl resumed>) = 0 [pid 3684] <... close resumed>) = 0 [pid 3685] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3684] close(4 [pid 3685] <... futex resumed>) = 0 [pid 3684] <... close resumed>) = 0 [pid 3685] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] close(5) = 0 [pid 3684] close(6) = -1 EBADF (Bad file descriptor) [pid 3684] close(7) = -1 EBADF (Bad file descriptor) [pid 3684] close(8) = -1 EBADF (Bad file descriptor) [pid 3684] close(9) = -1 EBADF (Bad file descriptor) [pid 3684] close(10) = -1 EBADF (Bad file descriptor) [pid 3684] close(11) = -1 EBADF (Bad file descriptor) [pid 3684] close(12) = -1 EBADF (Bad file descriptor) [pid 3684] close(13) = -1 EBADF (Bad file descriptor) [pid 3684] close(14) = -1 EBADF (Bad file descriptor) [pid 3684] close(15) = -1 EBADF (Bad file descriptor) [pid 3684] close(16) = -1 EBADF (Bad file descriptor) [pid 3684] close(17) = -1 EBADF (Bad file descriptor) [pid 3684] close(18) = -1 EBADF (Bad file descriptor) [pid 3684] close(19) = -1 EBADF (Bad file descriptor) [pid 3684] close(20) = -1 EBADF (Bad file descriptor) [pid 3684] close(21) = -1 EBADF (Bad file descriptor) [pid 3684] close(22) = -1 EBADF (Bad file descriptor) [pid 3684] close(23) = -1 EBADF (Bad file descriptor) [pid 3684] close(24) = -1 EBADF (Bad file descriptor) [pid 3684] close(25) = -1 EBADF (Bad file descriptor) [pid 3684] close(26) = -1 EBADF (Bad file descriptor) [pid 3684] close(27) = -1 EBADF (Bad file descriptor) [pid 3684] close(28) = -1 EBADF (Bad file descriptor) [pid 3684] close(29) = -1 EBADF (Bad file descriptor) [pid 3684] exit_group(0 [pid 3688] <... futex resumed>) = ? [pid 3685] <... futex resumed>) = ? [pid 3684] <... exit_group resumed>) = ? [pid 3688] +++ exited with 0 +++ [pid 3685] +++ exited with 0 +++ [pid 3684] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=41, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 3618] umount2("./13", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] openat(AT_FDCWD, "./13", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3618] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 6 entries */, 32768) = 176 [pid 3618] umount2("./13/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./13/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3618] unlink("./13/binderfs") = 0 [pid 3618] umount2("./13/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./13/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3618] unlink("./13/cgroup") = 0 [pid 3618] umount2("./13/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./13/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./13/cgroup.net") = 0 [pid 3618] umount2("./13/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./13/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./13/cgroup.cpu") = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 0 entries */, 32768) = 0 [pid 3618] close(3) = 0 [pid 3618] rmdir("./13") = 0 [pid 3618] mkdir("./14", 0777) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3689 attached , child_tidptr=0x5555564d95d0) = 44 [pid 3689] set_robust_list(0x5555564d95e0, 24) = 0 [pid 3689] chdir("./14") = 0 [pid 3689] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3689] setpgid(0, 0) = 0 [pid 3689] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3689] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3689] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3689] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3689] write(3, "1000", 4) = 4 [pid 3689] close(3) = 0 [pid 3689] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3689] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3689] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6069000 [pid 3689] mprotect(0x7f85a606a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3689] clone(child_stack=0x7f85a60893f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3690 attached [pid 3690] set_robust_list(0x7f85a60899e0, 24) = 0 [pid 3690] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3689] <... clone resumed>, parent_tid=[45], tls=0x7f85a6089700, child_tidptr=0x7f85a60899d0) = 45 [pid 3689] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3690] <... futex resumed>) = 0 [pid 3689] <... futex resumed>) = 1 [pid 3690] openat(AT_FDCWD, "/dev/kvm", O_RDONLY) = 3 [pid 3690] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3690] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3689] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3689] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3690] <... futex resumed>) = 0 [pid 3690] ioctl(3, KVM_CREATE_VM, 0 [pid 3689] <... futex resumed>) = 1 [pid 3689] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3690] <... ioctl resumed>) = 4 [pid 3690] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3690] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3689] <... futex resumed>) = 0 [pid 3689] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3690] <... futex resumed>) = 0 [pid 3690] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3689] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3690] <... ioctl resumed>) = 5 [pid 3690] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3689] <... futex resumed>) = 0 [pid 3689] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3689] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3690] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000}) = 0 [pid 3690] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3689] <... futex resumed>) = 0 [pid 3690] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3689] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3690] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3689] <... futex resumed>) = 0 [pid 3690] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3689] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3690] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3690] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000}) = -1 EEXIST (File exists) [pid 3690] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000}) = 0 [pid 3690] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000}) = 0 [pid 3690] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000}) = 0 [pid 3690] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000}) = 0 [pid 3690] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000}) = 0 [pid 3690] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000}) = 0 [pid 3690] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000}) = 0 [pid 3690] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000}) = 0 [pid 3690] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000}) = 0 [pid 3690] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000}) = 0 [pid 3690] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000}) = 0 [pid 3690] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000}) = 0 [pid 3690] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000}) = 0 [pid 3690] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2001f000}) = 0 [pid 3690] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20020000}) = 0 [pid 3690] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20021000}) = 0 [pid 3690] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20022000}) = 0 [pid 3690] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20023000}) = 0 [pid 3690] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20024000}) = 0 [pid 3690] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20025000} [pid 3689] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3689] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3689] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6048000 [pid 3689] mprotect(0x7f85a6049000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3689] clone(child_stack=0x7f85a60683f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3693 attached [pid 3693] set_robust_list(0x7f85a60689e0, 24 [pid 3689] <... clone resumed>, parent_tid=[46], tls=0x7f85a6068700, child_tidptr=0x7f85a60689d0) = 46 [pid 3693] <... set_robust_list resumed>) = 0 [pid 3689] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3693] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000} [pid 3689] <... futex resumed>) = 0 [pid 3693] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3689] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3693] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000}) = -1 EBADF (Bad file descriptor) [pid 3693] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000}) = -1 EBADF (Bad file descriptor) [pid 3693] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000}) = -1 EBADF (Bad file descriptor) [pid 3693] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000}) = -1 EBADF (Bad file descriptor) [pid 3693] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000}) = -1 EBADF (Bad file descriptor) [pid 3693] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000}) = -1 EBADF (Bad file descriptor) [pid 3693] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000}) = -1 EBADF (Bad file descriptor) [pid 3693] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000}) = -1 EBADF (Bad file descriptor) [pid 3693] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000}) = -1 EBADF (Bad file descriptor) [pid 3693] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000}) = -1 EBADF (Bad file descriptor) [pid 3693] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000}) = -1 EBADF (Bad file descriptor) [pid 3693] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000}) = -1 EBADF (Bad file descriptor) [pid 3693] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000}) = -1 EBADF (Bad file descriptor) [pid 3693] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000}) = -1 EBADF (Bad file descriptor) [pid 3693] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000}) = -1 EBADF (Bad file descriptor) [pid 3693] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3693] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000}) = -1 EBADF (Bad file descriptor) [pid 3693] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000}) = -1 EBADF (Bad file descriptor) [pid 3693] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000}) = -1 EBADF (Bad file descriptor) [pid 3693] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000}) = -1 EBADF (Bad file descriptor) [pid 3693] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 3693] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 3693] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 3693] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3693] ioctl(5, KVM_GET_SREGS, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3693] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3693] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3693] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3693] close(6) = 0 [pid 3693] ioctl(5, KVM_SET_MSRS, 0x7f85a6066780) = 5 [pid 3693] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3693] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3693] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3689] <... futex resumed>) = 0 [pid 3693] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3689] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3693] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3689] <... futex resumed>) = 0 [pid 3693] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3689] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3693] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3693] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3689] <... futex resumed>) = 0 [pid 3693] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3689] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3693] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3689] <... futex resumed>) = 0 [pid 3693] ioctl(5, KVM_RUN [pid 3689] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3693] <... ioctl resumed>, 0) = 0 [pid 3693] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3689] <... futex resumed>) = 0 [pid 3693] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3689] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3693] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3689] <... futex resumed>) = 0 [pid 3693] ioctl(5, KVM_RUN [pid 3689] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3693] <... ioctl resumed>, 0) = 0 [pid 3693] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3689] <... futex resumed>) = 0 [pid 3693] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3690] <... ioctl resumed>) = 0 [pid 3690] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20026000}) = 0 [pid 3690] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20027000}) = 0 [pid 3690] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20010000}) = 0 [pid 3690] ioctl(5, KVM_GET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3690] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3690] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3690] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3690] close(6) = 0 [pid 3690] ioctl(5, KVM_SET_MSRS, 0x7f85a6087780) = 5 [pid 3690] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3690] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3690] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3690] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3689] close(3) = 0 [pid 3689] close(4) = 0 [pid 3689] close(5) = 0 [pid 3689] close(6) = -1 EBADF (Bad file descriptor) [pid 3689] close(7) = -1 EBADF (Bad file descriptor) [pid 3689] close(8) = -1 EBADF (Bad file descriptor) [pid 3689] close(9) = -1 EBADF (Bad file descriptor) [pid 3689] close(10) = -1 EBADF (Bad file descriptor) [pid 3689] close(11) = -1 EBADF (Bad file descriptor) [pid 3689] close(12) = -1 EBADF (Bad file descriptor) [pid 3689] close(13) = -1 EBADF (Bad file descriptor) [pid 3689] close(14) = -1 EBADF (Bad file descriptor) [pid 3689] close(15) = -1 EBADF (Bad file descriptor) [pid 3689] close(16) = -1 EBADF (Bad file descriptor) [pid 3689] close(17) = -1 EBADF (Bad file descriptor) [pid 3689] close(18) = -1 EBADF (Bad file descriptor) [pid 3689] close(19) = -1 EBADF (Bad file descriptor) [pid 3689] close(20) = -1 EBADF (Bad file descriptor) [pid 3689] close(21) = -1 EBADF (Bad file descriptor) [pid 3689] close(22) = -1 EBADF (Bad file descriptor) [pid 3689] close(23) = -1 EBADF (Bad file descriptor) [pid 3689] close(24) = -1 EBADF (Bad file descriptor) [pid 3689] close(25) = -1 EBADF (Bad file descriptor) [pid 3689] close(26) = -1 EBADF (Bad file descriptor) [pid 3689] close(27) = -1 EBADF (Bad file descriptor) [pid 3689] close(28) = -1 EBADF (Bad file descriptor) [pid 3689] close(29) = -1 EBADF (Bad file descriptor) [pid 3689] exit_group(0 [pid 3693] <... futex resumed>) = ? [pid 3690] <... futex resumed>) = ? [pid 3689] <... exit_group resumed>) = ? [pid 3693] +++ exited with 0 +++ [pid 3690] +++ exited with 0 +++ [pid 3689] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=44, si_uid=0, si_status=0, si_utime=0, si_stime=6} --- [pid 3618] umount2("./14", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] openat(AT_FDCWD, "./14", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3618] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 6 entries */, 32768) = 176 [pid 3618] umount2("./14/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./14/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3618] unlink("./14/binderfs") = 0 [pid 3618] umount2("./14/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./14/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3618] unlink("./14/cgroup") = 0 [pid 3618] umount2("./14/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./14/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./14/cgroup.net") = 0 [pid 3618] umount2("./14/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./14/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./14/cgroup.cpu") = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 0 entries */, 32768) = 0 [pid 3618] close(3) = 0 [pid 3618] rmdir("./14") = 0 [pid 3618] mkdir("./15", 0777) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3694 attached , child_tidptr=0x5555564d95d0) = 47 [pid 3694] set_robust_list(0x5555564d95e0, 24) = 0 [pid 3694] chdir("./15") = 0 [pid 3694] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3694] setpgid(0, 0) = 0 [pid 3694] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3694] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3694] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3694] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3694] write(3, "1000", 4) = 4 [pid 3694] close(3) = 0 [pid 3694] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3694] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3694] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6069000 [pid 3694] mprotect(0x7f85a606a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3694] clone(child_stack=0x7f85a60893f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3695 attached [pid 3695] set_robust_list(0x7f85a60899e0, 24) = 0 [pid 3695] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3694] <... clone resumed>, parent_tid=[48], tls=0x7f85a6089700, child_tidptr=0x7f85a60899d0) = 48 [pid 3694] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3695] <... futex resumed>) = 0 [pid 3694] <... futex resumed>) = 1 [pid 3695] openat(AT_FDCWD, "/dev/kvm", O_RDONLY [pid 3694] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3695] <... openat resumed>) = 3 [pid 3695] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3694] <... futex resumed>) = 0 [pid 3695] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3694] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3695] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3694] <... futex resumed>) = 0 [pid 3695] ioctl(3, KVM_CREATE_VM, 0 [pid 3694] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3695] <... ioctl resumed>) = 4 [pid 3695] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3695] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3694] <... futex resumed>) = 0 [pid 3694] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3694] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3695] <... futex resumed>) = 0 [pid 3695] ioctl(4, KVM_CREATE_VCPU, 0) = 5 [pid 3695] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3694] <... futex resumed>) = 0 [pid 3694] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3694] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3695] <... futex resumed>) = 1 [pid 3695] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000}) = 0 [pid 3695] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3694] <... futex resumed>) = 0 [pid 3695] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3694] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3695] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3695] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000} [pid 3694] <... futex resumed>) = 0 [pid 3695] <... ioctl resumed>) = -1 EEXIST (File exists) [pid 3694] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3695] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000}) = 0 [pid 3695] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000}) = 0 [pid 3695] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000}) = 0 [pid 3695] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000}) = 0 [pid 3695] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000}) = 0 [pid 3695] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000}) = 0 [pid 3695] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000}) = 0 [pid 3695] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000}) = 0 [pid 3695] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000}) = 0 [pid 3695] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000}) = 0 [pid 3695] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000}) = 0 [pid 3695] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000}) = 0 [pid 3695] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000}) = 0 [pid 3695] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2001f000}) = 0 [pid 3695] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20020000}) = 0 [pid 3695] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20021000} [pid 3694] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3694] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3694] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3694] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6048000 [pid 3694] mprotect(0x7f85a6049000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3694] clone(child_stack=0x7f85a60683f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3698 attached [pid 3698] set_robust_list(0x7f85a60689e0, 24 [pid 3694] <... clone resumed>, parent_tid=[49], tls=0x7f85a6068700, child_tidptr=0x7f85a60689d0) = 49 [pid 3698] <... set_robust_list resumed>) = 0 [pid 3694] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3698] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000} [pid 3694] <... futex resumed>) = 0 [pid 3698] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3694] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3698] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000}) = -1 EBADF (Bad file descriptor) [pid 3698] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000}) = -1 EBADF (Bad file descriptor) [pid 3698] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000}) = -1 EBADF (Bad file descriptor) [pid 3698] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000}) = -1 EBADF (Bad file descriptor) [pid 3698] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000}) = -1 EBADF (Bad file descriptor) [pid 3698] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000}) = -1 EBADF (Bad file descriptor) [pid 3698] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000}) = -1 EBADF (Bad file descriptor) [pid 3698] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000}) = -1 EBADF (Bad file descriptor) [pid 3698] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000}) = -1 EBADF (Bad file descriptor) [pid 3698] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000}) = -1 EBADF (Bad file descriptor) [pid 3698] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000}) = -1 EBADF (Bad file descriptor) [pid 3698] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000}) = -1 EBADF (Bad file descriptor) [pid 3698] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000}) = -1 EBADF (Bad file descriptor) [pid 3698] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000}) = -1 EBADF (Bad file descriptor) [pid 3698] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000}) = -1 EBADF (Bad file descriptor) [pid 3698] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3698] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000}) = -1 EBADF (Bad file descriptor) [pid 3698] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000}) = -1 EBADF (Bad file descriptor) [pid 3698] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000}) = -1 EBADF (Bad file descriptor) [pid 3698] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000}) = -1 EBADF (Bad file descriptor) [pid 3698] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 3698] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 3698] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 3698] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3698] ioctl(5, KVM_GET_SREGS, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3698] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3698] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3698] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3698] close(6) = 0 [pid 3698] ioctl(5, KVM_SET_MSRS, 0x7f85a6066780) = 5 [pid 3698] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3698] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3698] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3694] <... futex resumed>) = 0 [pid 3698] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3694] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3698] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3694] <... futex resumed>) = 0 [pid 3698] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3694] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3698] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3698] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3694] <... futex resumed>) = 0 [pid 3698] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3694] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3698] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3694] <... futex resumed>) = 0 [pid 3698] ioctl(5, KVM_RUN [pid 3694] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3698] <... ioctl resumed>, 0) = 0 [pid 3698] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3694] <... futex resumed>) = 0 [pid 3698] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3694] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3698] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3694] <... futex resumed>) = 0 [pid 3698] ioctl(5, KVM_RUN [pid 3694] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3698] <... ioctl resumed>, 0) = 0 [pid 3698] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3694] <... futex resumed>) = 0 [pid 3698] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3695] <... ioctl resumed>) = 0 [pid 3695] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20022000}) = 0 [pid 3695] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20023000}) = 0 [pid 3695] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20024000}) = 0 [pid 3695] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20025000}) = 0 [pid 3695] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20026000}) = 0 [pid 3695] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20027000}) = 0 [pid 3695] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20010000}) = 0 [pid 3695] ioctl(5, KVM_GET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3695] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3695] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3695] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3695] close(6) = 0 [pid 3695] ioctl(5, KVM_SET_MSRS, 0x7f85a6087780) = 5 [pid 3695] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...} [pid 3694] close(3) = 0 [pid 3694] close(4) = 0 [pid 3694] close(5 [pid 3695] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3695] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3695] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3694] <... close resumed>) = 0 [pid 3694] close(6) = -1 EBADF (Bad file descriptor) [pid 3694] close(7) = -1 EBADF (Bad file descriptor) [pid 3694] close(8) = -1 EBADF (Bad file descriptor) [pid 3694] close(9) = -1 EBADF (Bad file descriptor) [pid 3694] close(10) = -1 EBADF (Bad file descriptor) [pid 3694] close(11) = -1 EBADF (Bad file descriptor) [pid 3694] close(12) = -1 EBADF (Bad file descriptor) [pid 3694] close(13) = -1 EBADF (Bad file descriptor) [pid 3694] close(14) = -1 EBADF (Bad file descriptor) [pid 3694] close(15) = -1 EBADF (Bad file descriptor) [pid 3694] close(16) = -1 EBADF (Bad file descriptor) [pid 3694] close(17) = -1 EBADF (Bad file descriptor) [pid 3694] close(18) = -1 EBADF (Bad file descriptor) [pid 3694] close(19) = -1 EBADF (Bad file descriptor) [pid 3694] close(20) = -1 EBADF (Bad file descriptor) [pid 3694] close(21) = -1 EBADF (Bad file descriptor) [pid 3694] close(22) = -1 EBADF (Bad file descriptor) [pid 3694] close(23) = -1 EBADF (Bad file descriptor) [pid 3694] close(24) = -1 EBADF (Bad file descriptor) [pid 3694] close(25) = -1 EBADF (Bad file descriptor) [pid 3694] close(26) = -1 EBADF (Bad file descriptor) [pid 3694] close(27) = -1 EBADF (Bad file descriptor) [pid 3694] close(28) = -1 EBADF (Bad file descriptor) [pid 3694] close(29) = -1 EBADF (Bad file descriptor) [pid 3694] exit_group(0 [pid 3695] <... futex resumed>) = ? [pid 3694] <... exit_group resumed>) = ? [pid 3698] <... futex resumed>) = ? [pid 3695] +++ exited with 0 +++ [pid 3698] +++ exited with 0 +++ [pid 3694] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=47, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 3618] umount2("./15", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] openat(AT_FDCWD, "./15", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3618] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 6 entries */, 32768) = 176 [pid 3618] umount2("./15/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./15/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3618] unlink("./15/binderfs") = 0 [pid 3618] umount2("./15/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./15/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3618] unlink("./15/cgroup") = 0 [pid 3618] umount2("./15/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./15/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./15/cgroup.net") = 0 [pid 3618] umount2("./15/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./15/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./15/cgroup.cpu") = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 0 entries */, 32768) = 0 [pid 3618] close(3) = 0 [pid 3618] rmdir("./15") = 0 [pid 3618] mkdir("./16", 0777) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3699 attached [pid 3699] set_robust_list(0x5555564d95e0, 24 [pid 3618] <... clone resumed>, child_tidptr=0x5555564d95d0) = 50 [pid 3699] <... set_robust_list resumed>) = 0 [pid 3699] chdir("./16") = 0 [pid 3699] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3699] setpgid(0, 0) = 0 [pid 3699] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3699] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3699] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3699] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3699] write(3, "1000", 4) = 4 [pid 3699] close(3) = 0 [pid 3699] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3699] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3699] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6069000 [pid 3699] mprotect(0x7f85a606a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3699] clone(child_stack=0x7f85a60893f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3700 attached [pid 3700] set_robust_list(0x7f85a60899e0, 24 [pid 3699] <... clone resumed>, parent_tid=[51], tls=0x7f85a6089700, child_tidptr=0x7f85a60899d0) = 51 [pid 3700] <... set_robust_list resumed>) = 0 [pid 3699] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3700] openat(AT_FDCWD, "/dev/kvm", O_RDONLY [pid 3699] <... futex resumed>) = 0 [pid 3699] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3700] <... openat resumed>) = 3 [pid 3700] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3699] <... futex resumed>) = 0 [pid 3700] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3699] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3700] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3700] ioctl(3, KVM_CREATE_VM, 0 [pid 3699] <... futex resumed>) = 0 [pid 3699] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3700] <... ioctl resumed>) = 4 [pid 3700] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3699] <... futex resumed>) = 0 [pid 3699] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3699] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3700] <... futex resumed>) = 1 [pid 3700] ioctl(4, KVM_CREATE_VCPU, 0) = 5 [pid 3700] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3700] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3699] <... futex resumed>) = 0 [pid 3699] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3700] <... futex resumed>) = 0 [pid 3699] <... futex resumed>) = 1 [pid 3700] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000} [pid 3699] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3700] <... ioctl resumed>) = 0 [pid 3700] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3699] <... futex resumed>) = 0 [pid 3700] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3699] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3700] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3699] <... futex resumed>) = 0 [pid 3700] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000} [pid 3699] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3700] <... ioctl resumed>) = -1 EEXIST (File exists) [pid 3700] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000}) = 0 [pid 3700] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000} [pid 3699] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3699] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3699] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6048000 [pid 3699] mprotect(0x7f85a6049000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3699] clone(child_stack=0x7f85a60683f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3703 attached [pid 3703] set_robust_list(0x7f85a60689e0, 24) = 0 [pid 3703] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3699] <... clone resumed>, parent_tid=[52], tls=0x7f85a6068700, child_tidptr=0x7f85a60689d0) = 52 [pid 3699] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3703] <... futex resumed>) = 0 [pid 3699] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3703] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3703] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000}) = -1 EBADF (Bad file descriptor) [pid 3703] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000}) = -1 EBADF (Bad file descriptor) [pid 3703] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000}) = -1 EBADF (Bad file descriptor) [pid 3703] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000}) = -1 EBADF (Bad file descriptor) [pid 3703] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000}) = -1 EBADF (Bad file descriptor) [pid 3703] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000}) = -1 EBADF (Bad file descriptor) [pid 3703] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000}) = -1 EBADF (Bad file descriptor) [pid 3703] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000}) = -1 EBADF (Bad file descriptor) [pid 3703] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000}) = -1 EBADF (Bad file descriptor) [pid 3703] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000}) = -1 EBADF (Bad file descriptor) [pid 3703] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000}) = -1 EBADF (Bad file descriptor) [pid 3703] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000}) = -1 EBADF (Bad file descriptor) [pid 3703] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000}) = -1 EBADF (Bad file descriptor) [pid 3703] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000}) = -1 EBADF (Bad file descriptor) [pid 3703] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000}) = -1 EBADF (Bad file descriptor) [pid 3703] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3703] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000}) = -1 EBADF (Bad file descriptor) [pid 3703] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000}) = -1 EBADF (Bad file descriptor) [pid 3703] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000}) = -1 EBADF (Bad file descriptor) [pid 3703] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000}) = -1 EBADF (Bad file descriptor) [pid 3703] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 3703] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 3703] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 3703] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3703] ioctl(5, KVM_GET_SREGS, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3703] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3703] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3703] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3703] close(6) = 0 [pid 3703] ioctl(5, KVM_SET_MSRS, 0x7f85a6066780) = 5 [pid 3703] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3703] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3703] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3699] <... futex resumed>) = 0 [pid 3703] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3699] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3703] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3699] <... futex resumed>) = 0 [pid 3703] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0) = -1 EBADF (Bad file descriptor) [pid 3699] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3703] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3699] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3703] <... futex resumed>) = 0 [pid 3699] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3703] ioctl(5, KVM_RUN [pid 3699] <... futex resumed>) = 0 [pid 3699] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3703] <... ioctl resumed>, 0) = 0 [pid 3703] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3699] <... futex resumed>) = 0 [pid 3699] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3699] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3703] ioctl(5, KVM_RUN, 0) = 0 [pid 3703] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3699] <... futex resumed>) = 0 [pid 3703] <... futex resumed>) = 1 [pid 3703] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3700] <... ioctl resumed>) = 0 [pid 3700] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000}) = 0 [pid 3700] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000}) = 0 [pid 3700] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000} [pid 3699] close(3) = 0 [pid 3699] close(4) = 0 [pid 3699] close(5) = 0 [pid 3699] close(6) = -1 EBADF (Bad file descriptor) [pid 3699] close(7) = -1 EBADF (Bad file descriptor) [pid 3699] close(8) = -1 EBADF (Bad file descriptor) [pid 3699] close(9) = -1 EBADF (Bad file descriptor) [pid 3699] close(10) = -1 EBADF (Bad file descriptor) [pid 3699] close(11) = -1 EBADF (Bad file descriptor) [pid 3699] close(12) = -1 EBADF (Bad file descriptor) [pid 3699] close(13) = -1 EBADF (Bad file descriptor) [pid 3699] close(14) = -1 EBADF (Bad file descriptor) [pid 3699] close(15) = -1 EBADF (Bad file descriptor) [pid 3699] close(16) = -1 EBADF (Bad file descriptor) [pid 3699] close(17) = -1 EBADF (Bad file descriptor) [pid 3699] close(18) = -1 EBADF (Bad file descriptor) [pid 3699] close(19) = -1 EBADF (Bad file descriptor) [pid 3699] close(20) = -1 EBADF (Bad file descriptor) [pid 3699] close(21) = -1 EBADF (Bad file descriptor) [pid 3699] close(22) = -1 EBADF (Bad file descriptor) [pid 3699] close(23) = -1 EBADF (Bad file descriptor) [pid 3699] close(24) = -1 EBADF (Bad file descriptor) [pid 3699] close(25) = -1 EBADF (Bad file descriptor) [pid 3699] close(26) = -1 EBADF (Bad file descriptor) [pid 3699] close(27) = -1 EBADF (Bad file descriptor) [pid 3699] close(28) = -1 EBADF (Bad file descriptor) [pid 3699] close(29) = -1 EBADF (Bad file descriptor) [pid 3699] exit_group(0) = ? [pid 3703] <... futex resumed>) = ? [pid 3703] +++ exited with 0 +++ [pid 3700] <... ioctl resumed>) = ? [pid 3700] +++ exited with 0 +++ [pid 3699] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=50, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3618] umount2("./16", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] openat(AT_FDCWD, "./16", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3618] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 6 entries */, 32768) = 176 [pid 3618] umount2("./16/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./16/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3618] unlink("./16/binderfs") = 0 [pid 3618] umount2("./16/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./16/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3618] unlink("./16/cgroup") = 0 [pid 3618] umount2("./16/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./16/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./16/cgroup.net") = 0 [pid 3618] umount2("./16/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./16/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./16/cgroup.cpu") = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 0 entries */, 32768) = 0 [pid 3618] close(3) = 0 [pid 3618] rmdir("./16") = 0 [pid 3618] mkdir("./17", 0777) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3704 attached , child_tidptr=0x5555564d95d0) = 53 [pid 3704] set_robust_list(0x5555564d95e0, 24) = 0 [pid 3704] chdir("./17") = 0 [pid 3704] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3704] setpgid(0, 0) = 0 [pid 3704] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3704] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3704] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3704] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3704] write(3, "1000", 4) = 4 [pid 3704] close(3) = 0 [pid 3704] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3704] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3704] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6069000 [pid 3704] mprotect(0x7f85a606a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3704] clone(child_stack=0x7f85a60893f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3705 attached [pid 3705] set_robust_list(0x7f85a60899e0, 24) = 0 [pid 3705] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3704] <... clone resumed>, parent_tid=[54], tls=0x7f85a6089700, child_tidptr=0x7f85a60899d0) = 54 [pid 3704] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3705] <... futex resumed>) = 0 [pid 3704] <... futex resumed>) = 1 [pid 3705] openat(AT_FDCWD, "/dev/kvm", O_RDONLY) = 3 [pid 3704] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3705] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3705] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3704] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3704] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3705] <... futex resumed>) = 0 [pid 3704] <... futex resumed>) = 1 [pid 3705] ioctl(3, KVM_CREATE_VM, 0 [pid 3704] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3705] <... ioctl resumed>) = 4 [pid 3705] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3704] <... futex resumed>) = 0 [pid 3705] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3704] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3704] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3705] <... ioctl resumed>) = 5 [pid 3705] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3704] <... futex resumed>) = 0 [pid 3705] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000} [pid 3704] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3704] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3705] <... ioctl resumed>) = 0 [pid 3705] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3704] <... futex resumed>) = 0 [pid 3704] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3705] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3704] <... futex resumed>) = 0 [pid 3705] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3705] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000} [pid 3704] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3705] <... ioctl resumed>) = -1 EEXIST (File exists) [pid 3705] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000}) = 0 [pid 3705] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000} [pid 3704] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3704] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3704] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6048000 [pid 3704] mprotect(0x7f85a6049000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3704] clone(child_stack=0x7f85a60683f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3708 attached [pid 3708] set_robust_list(0x7f85a60689e0, 24) = 0 [pid 3708] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3704] <... clone resumed>, parent_tid=[55], tls=0x7f85a6068700, child_tidptr=0x7f85a60689d0) = 55 [pid 3704] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3708] <... futex resumed>) = 0 [pid 3704] <... futex resumed>) = 1 [pid 3708] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000} [pid 3704] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3708] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3708] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000}) = -1 EBADF (Bad file descriptor) [pid 3708] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000}) = -1 EBADF (Bad file descriptor) [pid 3708] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000}) = -1 EBADF (Bad file descriptor) [pid 3708] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000}) = -1 EBADF (Bad file descriptor) [pid 3708] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000}) = -1 EBADF (Bad file descriptor) [pid 3708] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000}) = -1 EBADF (Bad file descriptor) [pid 3708] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000}) = -1 EBADF (Bad file descriptor) [pid 3708] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000}) = -1 EBADF (Bad file descriptor) [pid 3708] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000}) = -1 EBADF (Bad file descriptor) [pid 3708] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000}) = -1 EBADF (Bad file descriptor) [pid 3708] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000}) = -1 EBADF (Bad file descriptor) [pid 3708] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000}) = -1 EBADF (Bad file descriptor) [pid 3708] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000}) = -1 EBADF (Bad file descriptor) [pid 3708] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000}) = -1 EBADF (Bad file descriptor) [pid 3708] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000}) = -1 EBADF (Bad file descriptor) [pid 3708] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3708] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000}) = -1 EBADF (Bad file descriptor) [pid 3708] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000}) = -1 EBADF (Bad file descriptor) [pid 3708] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000}) = -1 EBADF (Bad file descriptor) [pid 3708] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000}) = -1 EBADF (Bad file descriptor) [pid 3708] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 3708] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 3708] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 3708] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3708] ioctl(5, KVM_GET_SREGS, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3708] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3708] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3708] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3708] close(6) = 0 [pid 3708] ioctl(5, KVM_SET_MSRS, 0x7f85a6066780) = 5 [pid 3708] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3708] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3708] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3704] <... futex resumed>) = 0 [pid 3708] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3704] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3708] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3704] <... futex resumed>) = 0 [pid 3708] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3704] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3708] <... futex resumed>) = 0 [pid 3705] <... ioctl resumed>) = 0 [pid 3704] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3708] ioctl(5, KVM_RUN [pid 3705] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000} [pid 3704] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3708] <... ioctl resumed>, 0) = 0 [pid 3708] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3704] <... futex resumed>) = 0 [pid 3708] <... futex resumed>) = 0 [pid 3704] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3708] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3704] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3708] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3704] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3708] ioctl(5, KVM_RUN [pid 3704] <... futex resumed>) = 0 [pid 3708] <... ioctl resumed>, 0) = 0 [pid 3704] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3708] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3704] <... futex resumed>) = 0 [pid 3708] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3705] <... ioctl resumed>) = 0 [pid 3705] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000}) = 0 [pid 3705] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000}) = 0 [pid 3705] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000}) = 0 [pid 3705] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000}) = 0 [pid 3705] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000}) = 0 [pid 3705] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000}) = 0 [pid 3705] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000}) = 0 [pid 3705] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000}) = 0 [pid 3705] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000}) = 0 [pid 3705] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000}) = 0 [pid 3705] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2001f000}) = 0 [pid 3705] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20020000}) = 0 [pid 3705] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20021000}) = 0 [pid 3705] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20022000}) = 0 [pid 3705] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20023000}) = 0 [pid 3705] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20024000}) = 0 [pid 3705] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20025000}) = 0 [pid 3705] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20026000}) = 0 [pid 3705] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20027000}) = 0 [pid 3705] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20010000}) = 0 [pid 3705] ioctl(5, KVM_GET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3705] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3705] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3705] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3705] close(6) = 0 [pid 3705] ioctl(5, KVM_SET_MSRS, 0x7f85a6087780) = 5 [pid 3705] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3705] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3705] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3705] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3704] close(3) = 0 [pid 3704] close(4) = 0 [pid 3704] close(5) = 0 [pid 3704] close(6) = -1 EBADF (Bad file descriptor) [pid 3704] close(7) = -1 EBADF (Bad file descriptor) [pid 3704] close(8) = -1 EBADF (Bad file descriptor) [pid 3704] close(9) = -1 EBADF (Bad file descriptor) [pid 3704] close(10) = -1 EBADF (Bad file descriptor) [pid 3704] close(11) = -1 EBADF (Bad file descriptor) [pid 3704] close(12) = -1 EBADF (Bad file descriptor) [pid 3704] close(13) = -1 EBADF (Bad file descriptor) [pid 3704] close(14) = -1 EBADF (Bad file descriptor) [pid 3704] close(15) = -1 EBADF (Bad file descriptor) [pid 3704] close(16) = -1 EBADF (Bad file descriptor) [pid 3704] close(17) = -1 EBADF (Bad file descriptor) [pid 3704] close(18) = -1 EBADF (Bad file descriptor) [pid 3704] close(19) = -1 EBADF (Bad file descriptor) [pid 3704] close(20) = -1 EBADF (Bad file descriptor) [pid 3704] close(21) = -1 EBADF (Bad file descriptor) [pid 3704] close(22) = -1 EBADF (Bad file descriptor) [pid 3704] close(23) = -1 EBADF (Bad file descriptor) [pid 3704] close(24) = -1 EBADF (Bad file descriptor) [pid 3704] close(25) = -1 EBADF (Bad file descriptor) [pid 3704] close(26) = -1 EBADF (Bad file descriptor) [pid 3704] close(27) = -1 EBADF (Bad file descriptor) [pid 3704] close(28) = -1 EBADF (Bad file descriptor) [pid 3704] close(29) = -1 EBADF (Bad file descriptor) [pid 3704] exit_group(0 [pid 3708] <... futex resumed>) = ? [pid 3705] <... futex resumed>) = ? [pid 3704] <... exit_group resumed>) = ? [pid 3708] +++ exited with 0 +++ [pid 3705] +++ exited with 0 +++ [pid 3704] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=53, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3618] umount2("./17", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] openat(AT_FDCWD, "./17", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3618] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 6 entries */, 32768) = 176 [pid 3618] umount2("./17/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./17/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3618] unlink("./17/binderfs") = 0 [pid 3618] umount2("./17/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./17/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3618] unlink("./17/cgroup") = 0 [pid 3618] umount2("./17/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./17/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./17/cgroup.net") = 0 [pid 3618] umount2("./17/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./17/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./17/cgroup.cpu") = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 0 entries */, 32768) = 0 [pid 3618] close(3) = 0 [pid 3618] rmdir("./17") = 0 [pid 3618] mkdir("./18", 0777) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3709 attached [pid 3709] set_robust_list(0x5555564d95e0, 24) = 0 [pid 3618] <... clone resumed>, child_tidptr=0x5555564d95d0) = 56 [pid 3709] chdir("./18") = 0 [pid 3709] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3709] setpgid(0, 0) = 0 [pid 3709] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3709] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3709] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3709] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3709] write(3, "1000", 4) = 4 [pid 3709] close(3) = 0 [pid 3709] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3709] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3709] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6069000 [pid 3709] mprotect(0x7f85a606a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3709] clone(child_stack=0x7f85a60893f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3710 attached [pid 3710] set_robust_list(0x7f85a60899e0, 24) = 0 [pid 3710] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3709] <... clone resumed>, parent_tid=[57], tls=0x7f85a6089700, child_tidptr=0x7f85a60899d0) = 57 [pid 3709] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3710] <... futex resumed>) = 0 [pid 3709] <... futex resumed>) = 1 [pid 3710] openat(AT_FDCWD, "/dev/kvm", O_RDONLY) = 3 [pid 3709] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3710] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3710] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3709] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3709] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3710] <... futex resumed>) = 0 [pid 3709] <... futex resumed>) = 1 [pid 3710] ioctl(3, KVM_CREATE_VM, 0 [pid 3709] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3710] <... ioctl resumed>) = 4 [pid 3710] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3709] <... futex resumed>) = 0 [pid 3709] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3709] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3710] ioctl(4, KVM_CREATE_VCPU, 0) = 5 [pid 3710] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3709] <... futex resumed>) = 0 [pid 3709] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3709] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3710] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000} [pid 3709] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3709] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3709] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6048000 [pid 3709] mprotect(0x7f85a6049000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3709] clone(child_stack=0x7f85a60683f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3713 attached , parent_tid=[58], tls=0x7f85a6068700, child_tidptr=0x7f85a60689d0) = 58 [pid 3709] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3709] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3713] set_robust_list(0x7f85a60689e0, 24) = 0 [pid 3713] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3710] <... ioctl resumed>) = 0 [pid 3710] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3710] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3713] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3713] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000}) = -1 EEXIST (File exists) [pid 3713] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000}) = 0 [pid 3713] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000} [pid 3709] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3709] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3710] <... futex resumed>) = 0 [pid 3709] <... futex resumed>) = 1 [pid 3710] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000} [pid 3709] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3710] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3710] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000}) = -1 EBADF (Bad file descriptor) [pid 3710] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000}) = -1 EBADF (Bad file descriptor) [pid 3710] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000}) = -1 EBADF (Bad file descriptor) [pid 3710] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000}) = -1 EBADF (Bad file descriptor) [pid 3710] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000}) = -1 EBADF (Bad file descriptor) [pid 3710] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000}) = -1 EBADF (Bad file descriptor) [pid 3710] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000}) = -1 EBADF (Bad file descriptor) [pid 3710] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000}) = -1 EBADF (Bad file descriptor) [pid 3710] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000}) = -1 EBADF (Bad file descriptor) [pid 3710] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000}) = -1 EBADF (Bad file descriptor) [pid 3710] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000}) = -1 EBADF (Bad file descriptor) [pid 3710] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000}) = -1 EBADF (Bad file descriptor) [pid 3710] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000}) = -1 EBADF (Bad file descriptor) [pid 3710] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000}) = -1 EBADF (Bad file descriptor) [pid 3710] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000}) = -1 EBADF (Bad file descriptor) [pid 3710] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3710] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000}) = -1 EBADF (Bad file descriptor) [pid 3710] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000}) = -1 EBADF (Bad file descriptor) [pid 3710] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000}) = -1 EBADF (Bad file descriptor) [pid 3710] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000}) = -1 EBADF (Bad file descriptor) [pid 3710] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 3710] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 3710] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 3710] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3710] ioctl(5, KVM_GET_SREGS, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3710] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3710] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3710] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3710] close(6) = 0 [pid 3710] ioctl(5, KVM_SET_MSRS, 0x7f85a6087780) = 5 [pid 3710] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3710] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3710] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3709] <... futex resumed>) = 0 [pid 3710] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3709] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3710] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3709] <... futex resumed>) = 0 [pid 3710] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3709] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3710] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3710] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3709] <... futex resumed>) = 0 [pid 3710] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3709] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3710] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3709] <... futex resumed>) = 0 [pid 3710] ioctl(5, KVM_RUN [pid 3709] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3710] <... ioctl resumed>, 0) = 0 [pid 3710] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3709] <... futex resumed>) = 0 [pid 3710] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3709] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3710] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3709] <... futex resumed>) = 0 [pid 3710] ioctl(5, KVM_RUN [pid 3709] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3710] <... ioctl resumed>, 0) = 0 [pid 3710] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3709] <... futex resumed>) = 0 [pid 3710] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3713] <... ioctl resumed>) = 0 [pid 3713] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000}) = 0 [pid 3713] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000}) = 0 [pid 3713] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000}) = 0 [pid 3713] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000}) = 0 [pid 3713] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000}) = 0 [pid 3713] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000}) = 0 [pid 3713] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000}) = 0 [pid 3713] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000}) = 0 [pid 3713] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000}) = 0 [pid 3713] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000}) = 0 [pid 3713] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000}) = 0 [pid 3713] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2001f000}) = 0 [pid 3713] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20020000}) = 0 [pid 3713] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20021000}) = 0 [pid 3713] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20022000}) = 0 [pid 3713] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20023000}) = 0 [pid 3713] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20024000} [pid 3709] close(3 [pid 3713] <... ioctl resumed>) = 0 [pid 3709] <... close resumed>) = 0 [pid 3713] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20025000} [pid 3709] close(4 [pid 3713] <... ioctl resumed>) = 0 [pid 3709] <... close resumed>) = 0 [pid 3713] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20026000} [pid 3709] close(5 [pid 3713] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3713] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20027000}) = -1 EBADF (Bad file descriptor) [pid 3713] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3713] ioctl(5, KVM_GET_SREGS, 0x7f85a6066d80) = -1 EBADF (Bad file descriptor) [pid 3713] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3713] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3709] <... close resumed>) = 0 [pid 3709] close(6) = -1 EBADF (Bad file descriptor) [pid 3709] close(7) = -1 EBADF (Bad file descriptor) [pid 3709] close(8) = -1 EBADF (Bad file descriptor) [pid 3709] close(9) = -1 EBADF (Bad file descriptor) [pid 3709] close(10) = -1 EBADF (Bad file descriptor) [pid 3709] close(11) = -1 EBADF (Bad file descriptor) [pid 3709] close(12) = -1 EBADF (Bad file descriptor) [pid 3709] close(13) = -1 EBADF (Bad file descriptor) [pid 3709] close(14) = -1 EBADF (Bad file descriptor) [pid 3709] close(15) = -1 EBADF (Bad file descriptor) [pid 3709] close(16) = -1 EBADF (Bad file descriptor) [pid 3709] close(17) = -1 EBADF (Bad file descriptor) [pid 3709] close(18) = -1 EBADF (Bad file descriptor) [pid 3709] close(19) = -1 EBADF (Bad file descriptor) [pid 3709] close(20) = -1 EBADF (Bad file descriptor) [pid 3709] close(21) = -1 EBADF (Bad file descriptor) [pid 3709] close(22) = -1 EBADF (Bad file descriptor) [pid 3709] close(23) = -1 EBADF (Bad file descriptor) [pid 3709] close(24) = -1 EBADF (Bad file descriptor) [pid 3709] close(25) = -1 EBADF (Bad file descriptor) [pid 3709] close(26) = -1 EBADF (Bad file descriptor) [pid 3709] close(27) = -1 EBADF (Bad file descriptor) [pid 3709] close(28) = -1 EBADF (Bad file descriptor) [pid 3709] close(29) = -1 EBADF (Bad file descriptor) [pid 3709] exit_group(0 [pid 3713] <... futex resumed>) = ? [pid 3710] <... futex resumed>) = ? [pid 3709] <... exit_group resumed>) = ? [pid 3713] +++ exited with 0 +++ [pid 3710] +++ exited with 0 +++ [pid 3709] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=56, si_uid=0, si_status=0, si_utime=1, si_stime=4} --- [pid 3618] umount2("./18", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] openat(AT_FDCWD, "./18", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3618] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 6 entries */, 32768) = 176 [pid 3618] umount2("./18/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./18/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3618] unlink("./18/binderfs") = 0 [pid 3618] umount2("./18/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./18/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3618] unlink("./18/cgroup") = 0 [pid 3618] umount2("./18/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./18/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./18/cgroup.net") = 0 [pid 3618] umount2("./18/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./18/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./18/cgroup.cpu") = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 0 entries */, 32768) = 0 [pid 3618] close(3) = 0 [pid 3618] rmdir("./18") = 0 [pid 3618] mkdir("./19", 0777) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3714 attached , child_tidptr=0x5555564d95d0) = 59 [pid 3714] set_robust_list(0x5555564d95e0, 24) = 0 [pid 3714] chdir("./19") = 0 [pid 3714] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3714] setpgid(0, 0) = 0 [pid 3714] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3714] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3714] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3714] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3714] write(3, "1000", 4) = 4 [pid 3714] close(3) = 0 [pid 3714] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3714] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3714] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6069000 [pid 3714] mprotect(0x7f85a606a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3714] clone(child_stack=0x7f85a60893f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3715 attached [pid 3715] set_robust_list(0x7f85a60899e0, 24) = 0 [pid 3715] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3714] <... clone resumed>, parent_tid=[60], tls=0x7f85a6089700, child_tidptr=0x7f85a60899d0) = 60 [pid 3714] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3715] <... futex resumed>) = 0 [pid 3714] <... futex resumed>) = 1 [pid 3715] openat(AT_FDCWD, "/dev/kvm", O_RDONLY [pid 3714] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3715] <... openat resumed>) = 3 [pid 3715] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3714] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3715] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3714] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3715] <... futex resumed>) = 0 [pid 3714] <... futex resumed>) = 1 [pid 3715] ioctl(3, KVM_CREATE_VM, 0 [pid 3714] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3715] <... ioctl resumed>) = 4 [pid 3715] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3714] <... futex resumed>) = 0 [pid 3715] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3714] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3714] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3715] <... ioctl resumed>) = 5 [pid 3715] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3714] <... futex resumed>) = 0 [pid 3715] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000} [pid 3714] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3714] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3715] <... ioctl resumed>) = 0 [pid 3715] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3714] <... futex resumed>) = 0 [pid 3714] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3715] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3714] <... futex resumed>) = 0 [pid 3714] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3715] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3715] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000}) = -1 EEXIST (File exists) [pid 3715] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000}) = 0 [pid 3715] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000} [pid 3714] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3714] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3714] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6048000 [pid 3714] mprotect(0x7f85a6049000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3714] clone(child_stack=0x7f85a60683f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3718 attached [pid 3718] set_robust_list(0x7f85a60689e0, 24) = 0 [pid 3718] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3714] <... clone resumed>, parent_tid=[61], tls=0x7f85a6068700, child_tidptr=0x7f85a60689d0) = 61 [pid 3714] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3718] <... futex resumed>) = 0 [pid 3714] <... futex resumed>) = 1 [pid 3718] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000} [pid 3714] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3718] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3718] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000}) = -1 EBADF (Bad file descriptor) [pid 3718] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000}) = -1 EBADF (Bad file descriptor) [pid 3718] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000}) = -1 EBADF (Bad file descriptor) [pid 3718] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000}) = -1 EBADF (Bad file descriptor) [pid 3718] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000}) = -1 EBADF (Bad file descriptor) [pid 3718] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000}) = -1 EBADF (Bad file descriptor) [pid 3718] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000}) = -1 EBADF (Bad file descriptor) [pid 3718] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000}) = -1 EBADF (Bad file descriptor) [pid 3718] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000}) = -1 EBADF (Bad file descriptor) [pid 3718] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000}) = -1 EBADF (Bad file descriptor) [pid 3718] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000}) = -1 EBADF (Bad file descriptor) [pid 3718] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000}) = -1 EBADF (Bad file descriptor) [pid 3718] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000}) = -1 EBADF (Bad file descriptor) [pid 3718] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000}) = -1 EBADF (Bad file descriptor) [pid 3718] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000}) = -1 EBADF (Bad file descriptor) [pid 3718] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3718] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000}) = -1 EBADF (Bad file descriptor) [pid 3718] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000}) = -1 EBADF (Bad file descriptor) [pid 3718] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000}) = -1 EBADF (Bad file descriptor) [pid 3718] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000}) = -1 EBADF (Bad file descriptor) [pid 3718] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 3718] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 3718] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 3718] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3718] ioctl(5, KVM_GET_SREGS, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3718] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3718] ioctl(6, KVM_GET_SUPPORTED_CPUID [pid 3715] <... ioctl resumed>) = 0 [pid 3715] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000} [pid 3718] <... ioctl resumed>, {nent=33, entries=[...]}) = 0 [pid 3715] <... ioctl resumed>) = 0 [pid 3718] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]} [pid 3715] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000} [pid 3718] <... ioctl resumed>) = 0 [pid 3715] <... ioctl resumed>) = 0 [pid 3718] close(6 [pid 3715] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000} [pid 3718] <... close resumed>) = 0 [pid 3715] <... ioctl resumed>) = 0 [pid 3715] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000} [pid 3718] ioctl(5, KVM_SET_MSRS, 0x7f85a6066780 [pid 3715] <... ioctl resumed>) = 0 [pid 3718] <... ioctl resumed>) = 5 [pid 3715] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000} [pid 3718] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...} [pid 3715] <... ioctl resumed>) = 0 [pid 3718] <... ioctl resumed>) = 0 [pid 3715] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000} [pid 3718] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3718] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3714] <... futex resumed>) = 0 [pid 3718] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3714] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3718] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3714] <... futex resumed>) = 0 [pid 3718] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3714] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3718] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3718] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3714] <... futex resumed>) = 0 [pid 3718] ioctl(5, KVM_RUN [pid 3714] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3714] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3718] <... ioctl resumed>, 0) = 0 [pid 3718] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3714] <... futex resumed>) = 0 [pid 3718] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3714] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3718] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3714] <... futex resumed>) = 0 [pid 3718] ioctl(5, KVM_RUN [pid 3714] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3718] <... ioctl resumed>, 0) = 0 [pid 3718] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3714] <... futex resumed>) = 0 [pid 3718] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3715] <... ioctl resumed>) = 0 [pid 3715] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000}) = 0 [pid 3715] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000}) = 0 [pid 3715] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000}) = 0 [pid 3715] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000}) = 0 [pid 3715] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000}) = 0 [pid 3715] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2001f000}) = 0 [pid 3715] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20020000}) = 0 [pid 3715] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20021000}) = 0 [pid 3715] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20022000} [pid 3714] close(3) = 0 [pid 3714] close(4) = 0 [pid 3714] close(5) = 0 [pid 3714] close(6) = -1 EBADF (Bad file descriptor) [pid 3714] close(7) = -1 EBADF (Bad file descriptor) [pid 3714] close(8) = -1 EBADF (Bad file descriptor) [pid 3714] close(9) = -1 EBADF (Bad file descriptor) [pid 3714] close(10) = -1 EBADF (Bad file descriptor) [pid 3714] close(11) = -1 EBADF (Bad file descriptor) [pid 3714] close(12) = -1 EBADF (Bad file descriptor) [pid 3714] close(13) = -1 EBADF (Bad file descriptor) [pid 3714] close(14) = -1 EBADF (Bad file descriptor) [pid 3714] close(15) = -1 EBADF (Bad file descriptor) [pid 3714] close(16) = -1 EBADF (Bad file descriptor) [pid 3714] close(17) = -1 EBADF (Bad file descriptor) [pid 3714] close(18) = -1 EBADF (Bad file descriptor) [pid 3714] close(19) = -1 EBADF (Bad file descriptor) [pid 3714] close(20) = -1 EBADF (Bad file descriptor) [pid 3714] close(21) = -1 EBADF (Bad file descriptor) [pid 3714] close(22) = -1 EBADF (Bad file descriptor) [pid 3714] close(23) = -1 EBADF (Bad file descriptor) [pid 3714] close(24) = -1 EBADF (Bad file descriptor) [pid 3714] close(25) = -1 EBADF (Bad file descriptor) [pid 3714] close(26) = -1 EBADF (Bad file descriptor) [pid 3714] close(27) = -1 EBADF (Bad file descriptor) [pid 3714] close(28) = -1 EBADF (Bad file descriptor) [pid 3714] close(29) = -1 EBADF (Bad file descriptor) [pid 3714] exit_group(0 [pid 3718] <... futex resumed>) = ? [pid 3714] <... exit_group resumed>) = ? [pid 3718] +++ exited with 0 +++ [pid 3715] <... ioctl resumed>) = ? [pid 3715] +++ exited with 0 +++ [pid 3714] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=59, si_uid=0, si_status=0, si_utime=0, si_stime=6} --- [pid 3618] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3618] umount2("./19", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] openat(AT_FDCWD, "./19", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3618] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 6 entries */, 32768) = 176 [pid 3618] umount2("./19/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./19/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3618] unlink("./19/binderfs") = 0 [pid 3618] umount2("./19/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./19/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3618] unlink("./19/cgroup") = 0 [pid 3618] umount2("./19/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./19/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./19/cgroup.net") = 0 [pid 3618] umount2("./19/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./19/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./19/cgroup.cpu") = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 0 entries */, 32768) = 0 [pid 3618] close(3) = 0 [pid 3618] rmdir("./19") = 0 [pid 3618] mkdir("./20", 0777) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3719 attached [pid 3719] set_robust_list(0x5555564d95e0, 24) = 0 [pid 3618] <... clone resumed>, child_tidptr=0x5555564d95d0) = 62 [pid 3719] chdir("./20") = 0 [pid 3719] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3719] setpgid(0, 0) = 0 [pid 3719] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3719] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3719] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3719] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3719] write(3, "1000", 4) = 4 [pid 3719] close(3) = 0 [pid 3719] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3719] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3719] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6069000 [pid 3719] mprotect(0x7f85a606a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3719] clone(child_stack=0x7f85a60893f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3720 attached , parent_tid=[63], tls=0x7f85a6089700, child_tidptr=0x7f85a60899d0) = 63 [pid 3720] set_robust_list(0x7f85a60899e0, 24 [pid 3719] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3720] <... set_robust_list resumed>) = 0 [pid 3719] <... futex resumed>) = 0 [pid 3720] openat(AT_FDCWD, "/dev/kvm", O_RDONLY [pid 3719] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3720] <... openat resumed>) = 3 [pid 3720] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3719] <... futex resumed>) = 0 [pid 3720] ioctl(3, KVM_CREATE_VM, 0 [pid 3719] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3719] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3720] <... ioctl resumed>) = 4 [pid 3720] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3719] <... futex resumed>) = 0 [pid 3720] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3719] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3719] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3720] <... ioctl resumed>) = 5 [pid 3720] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3719] <... futex resumed>) = 0 [pid 3720] <... futex resumed>) = 1 [pid 3719] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3720] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000} [pid 3719] <... futex resumed>) = 0 [pid 3719] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3720] <... ioctl resumed>) = 0 [pid 3720] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3719] <... futex resumed>) = 0 [pid 3720] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3719] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3720] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3719] <... futex resumed>) = 0 [pid 3719] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3720] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000}) = -1 EINVAL (Invalid argument) [pid 3720] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000}) = -1 EEXIST (File exists) [pid 3720] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000}) = 0 [pid 3720] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000} [pid 3719] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3719] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3719] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6048000 [pid 3719] mprotect(0x7f85a6049000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3719] clone(child_stack=0x7f85a60683f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3723 attached [pid 3723] set_robust_list(0x7f85a60689e0, 24) = 0 [pid 3723] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3719] <... clone resumed>, parent_tid=[64], tls=0x7f85a6068700, child_tidptr=0x7f85a60689d0) = 64 [pid 3719] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3723] <... futex resumed>) = 0 [pid 3719] <... futex resumed>) = 1 [pid 3723] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000} [pid 3719] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3723] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3723] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000}) = -1 EBADF (Bad file descriptor) [pid 3723] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000}) = -1 EBADF (Bad file descriptor) [pid 3723] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000}) = -1 EBADF (Bad file descriptor) [pid 3723] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000}) = -1 EBADF (Bad file descriptor) [pid 3723] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000}) = -1 EBADF (Bad file descriptor) [pid 3723] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000}) = -1 EBADF (Bad file descriptor) [pid 3723] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000}) = -1 EBADF (Bad file descriptor) [pid 3723] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000}) = -1 EBADF (Bad file descriptor) [pid 3723] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000}) = -1 EBADF (Bad file descriptor) [pid 3723] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000}) = -1 EBADF (Bad file descriptor) [pid 3723] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000}) = -1 EBADF (Bad file descriptor) [pid 3723] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000}) = -1 EBADF (Bad file descriptor) [pid 3723] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000}) = -1 EBADF (Bad file descriptor) [pid 3723] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000}) = -1 EBADF (Bad file descriptor) [pid 3723] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000}) = -1 EBADF (Bad file descriptor) [pid 3723] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3723] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000}) = -1 EBADF (Bad file descriptor) [pid 3723] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000}) = -1 EBADF (Bad file descriptor) [pid 3723] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000}) = -1 EBADF (Bad file descriptor) [pid 3723] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000}) = -1 EBADF (Bad file descriptor) [pid 3723] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 3723] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 3723] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 3723] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3723] ioctl(5, KVM_GET_SREGS, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3723] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3723] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3723] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3723] close(6) = 0 [pid 3723] ioctl(5, KVM_SET_MSRS, 0x7f85a6066780) = 5 [pid 3723] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3723] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3723] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3719] <... futex resumed>) = 0 [pid 3723] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3719] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3723] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3719] <... futex resumed>) = 0 [pid 3723] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3719] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3723] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3723] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3719] <... futex resumed>) = 0 [pid 3723] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3719] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3723] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3720] <... ioctl resumed>) = 0 [pid 3719] <... futex resumed>) = 0 [pid 3723] ioctl(5, KVM_RUN [pid 3720] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000} [pid 3719] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3723] <... ioctl resumed>, 0) = 0 [pid 3723] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3719] <... futex resumed>) = 0 [pid 3723] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3719] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3723] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3719] <... futex resumed>) = 0 [pid 3723] ioctl(5, KVM_RUN [pid 3719] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3723] <... ioctl resumed>, 0) = 0 [pid 3723] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3719] <... futex resumed>) = 0 [pid 3720] <... ioctl resumed>) = 0 [pid 3723] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3720] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000}) = 0 [pid 3720] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000}) = 0 [pid 3720] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000}) = 0 [pid 3720] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000}) = 0 [pid 3720] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000}) = 0 [pid 3720] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000}) = 0 [pid 3720] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000}) = 0 [pid 3720] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000}) = 0 [pid 3720] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000}) = 0 [pid 3720] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000}) = 0 [pid 3720] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2001f000}) = 0 [pid 3720] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20020000}) = 0 [pid 3720] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20021000}) = 0 [pid 3720] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20022000}) = 0 [pid 3720] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20023000}) = 0 [pid 3720] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20024000} [pid 3719] close(3) = 0 [pid 3720] <... ioctl resumed>) = 0 [pid 3719] close(4 [pid 3720] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20025000} [pid 3719] <... close resumed>) = 0 [pid 3720] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3720] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20026000}) = -1 EBADF (Bad file descriptor) [pid 3720] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20027000}) = -1 EBADF (Bad file descriptor) [pid 3720] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3720] ioctl(5, KVM_GET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3720] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 3 [pid 3719] close(5 [pid 3720] ioctl(3, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3720] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = -1 EBADF (Bad file descriptor) [pid 3720] close(3) = 0 [pid 3720] ioctl(5, KVM_SET_MSRS, 0x7f85a6087780) = -1 EBADF (Bad file descriptor) [pid 3720] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = -1 EBADF (Bad file descriptor) [pid 3720] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3720] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3719] <... close resumed>) = 0 [pid 3719] close(6) = -1 EBADF (Bad file descriptor) [pid 3719] close(7) = -1 EBADF (Bad file descriptor) [pid 3719] close(8) = -1 EBADF (Bad file descriptor) [pid 3719] close(9) = -1 EBADF (Bad file descriptor) [pid 3719] close(10) = -1 EBADF (Bad file descriptor) [pid 3719] close(11) = -1 EBADF (Bad file descriptor) [pid 3719] close(12) = -1 EBADF (Bad file descriptor) [pid 3719] close(13) = -1 EBADF (Bad file descriptor) [pid 3719] close(14) = -1 EBADF (Bad file descriptor) [pid 3719] close(15) = -1 EBADF (Bad file descriptor) [pid 3719] close(16) = -1 EBADF (Bad file descriptor) [pid 3719] close(17) = -1 EBADF (Bad file descriptor) [pid 3719] close(18) = -1 EBADF (Bad file descriptor) [pid 3719] close(19) = -1 EBADF (Bad file descriptor) [pid 3719] close(20) = -1 EBADF (Bad file descriptor) [pid 3719] close(21) = -1 EBADF (Bad file descriptor) [pid 3719] close(22) = -1 EBADF (Bad file descriptor) [pid 3719] close(23) = -1 EBADF (Bad file descriptor) [pid 3719] close(24) = -1 EBADF (Bad file descriptor) [pid 3719] close(25) = -1 EBADF (Bad file descriptor) [pid 3719] close(26) = -1 EBADF (Bad file descriptor) [pid 3719] close(27) = -1 EBADF (Bad file descriptor) [pid 3719] close(28) = -1 EBADF (Bad file descriptor) [pid 3719] close(29) = -1 EBADF (Bad file descriptor) [pid 3719] exit_group(0 [pid 3723] <... futex resumed>) = ? [pid 3720] <... futex resumed>) = ? [pid 3719] <... exit_group resumed>) = ? [pid 3723] +++ exited with 0 +++ [pid 3720] +++ exited with 0 +++ [pid 3719] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=62, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3618] umount2("./20", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] openat(AT_FDCWD, "./20", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3618] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 6 entries */, 32768) = 176 [pid 3618] umount2("./20/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./20/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3618] unlink("./20/binderfs") = 0 [pid 3618] umount2("./20/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./20/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3618] unlink("./20/cgroup") = 0 [pid 3618] umount2("./20/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./20/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./20/cgroup.net") = 0 [pid 3618] umount2("./20/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./20/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./20/cgroup.cpu") = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 0 entries */, 32768) = 0 [pid 3618] close(3) = 0 [pid 3618] rmdir("./20") = 0 [pid 3618] mkdir("./21", 0777) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3724 attached , child_tidptr=0x5555564d95d0) = 65 [pid 3724] set_robust_list(0x5555564d95e0, 24) = 0 [pid 3724] chdir("./21") = 0 [pid 3724] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3724] setpgid(0, 0) = 0 [pid 3724] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3724] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3724] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3724] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3724] write(3, "1000", 4) = 4 [pid 3724] close(3) = 0 [pid 3724] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3724] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3724] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6069000 [pid 3724] mprotect(0x7f85a606a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3724] clone(child_stack=0x7f85a60893f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[66], tls=0x7f85a6089700, child_tidptr=0x7f85a60899d0) = 66 [pid 3724] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3724] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3725 attached [pid 3725] set_robust_list(0x7f85a60899e0, 24) = 0 [pid 3725] openat(AT_FDCWD, "/dev/kvm", O_RDONLY) = 3 [pid 3725] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3724] <... futex resumed>) = 0 [pid 3725] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3724] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3725] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3724] <... futex resumed>) = 0 [pid 3725] ioctl(3, KVM_CREATE_VM, 0 [pid 3724] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3725] <... ioctl resumed>) = 4 [pid 3725] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3724] <... futex resumed>) = 0 [pid 3725] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3724] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3725] <... ioctl resumed>) = 5 [pid 3724] <... futex resumed>) = 0 [pid 3725] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3724] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3725] <... futex resumed>) = 0 [pid 3724] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3725] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000} [pid 3724] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3724] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3725] <... ioctl resumed>) = 0 [pid 3725] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3724] <... futex resumed>) = 0 [pid 3725] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3724] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3725] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3724] <... futex resumed>) = 0 [pid 3725] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3724] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3725] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3725] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000}) = -1 EEXIST (File exists) [pid 3725] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000}) = 0 [pid 3725] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000}) = 0 [pid 3725] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000}) = 0 [pid 3725] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000}) = 0 [pid 3725] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000}) = 0 [pid 3725] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000}) = 0 [pid 3725] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000}) = 0 [pid 3725] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000}) = 0 [pid 3725] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000}) = 0 [pid 3725] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000}) = 0 [pid 3725] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000}) = 0 [pid 3725] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000}) = 0 [pid 3725] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000}) = 0 [pid 3725] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2001f000} [pid 3724] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3724] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3724] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6048000 [pid 3724] mprotect(0x7f85a6049000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3724] clone(child_stack=0x7f85a60683f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3728 attached , parent_tid=[67], tls=0x7f85a6068700, child_tidptr=0x7f85a60689d0) = 67 [pid 3724] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3724] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3728] set_robust_list(0x7f85a60689e0, 24) = 0 [pid 3728] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3728] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000}) = -1 EBADF (Bad file descriptor) [pid 3728] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000}) = -1 EBADF (Bad file descriptor) [pid 3728] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000}) = -1 EBADF (Bad file descriptor) [pid 3728] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000}) = -1 EBADF (Bad file descriptor) [pid 3728] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000}) = -1 EBADF (Bad file descriptor) [pid 3728] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000}) = -1 EBADF (Bad file descriptor) [pid 3728] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000}) = -1 EBADF (Bad file descriptor) [pid 3728] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000}) = -1 EBADF (Bad file descriptor) [pid 3728] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000}) = -1 EBADF (Bad file descriptor) [pid 3728] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000}) = -1 EBADF (Bad file descriptor) [pid 3728] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000}) = -1 EBADF (Bad file descriptor) [pid 3728] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000}) = -1 EBADF (Bad file descriptor) [pid 3728] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000}) = -1 EBADF (Bad file descriptor) [pid 3728] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000}) = -1 EBADF (Bad file descriptor) [pid 3728] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000}) = -1 EBADF (Bad file descriptor) [pid 3728] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3728] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000}) = -1 EBADF (Bad file descriptor) [pid 3728] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000}) = -1 EBADF (Bad file descriptor) [pid 3728] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000}) = -1 EBADF (Bad file descriptor) [pid 3728] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000}) = -1 EBADF (Bad file descriptor) [pid 3728] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 3728] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 3728] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 3728] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3728] ioctl(5, KVM_GET_SREGS, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3728] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3728] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3728] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3728] close(6) = 0 [pid 3728] ioctl(5, KVM_SET_MSRS, 0x7f85a6066780) = 5 [pid 3728] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3728] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3728] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3724] <... futex resumed>) = 0 [pid 3728] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3724] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3728] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3724] <... futex resumed>) = 0 [pid 3728] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3724] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3728] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3728] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3724] <... futex resumed>) = 0 [pid 3728] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3724] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3728] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3724] <... futex resumed>) = 0 [pid 3728] ioctl(5, KVM_RUN [pid 3724] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3728] <... ioctl resumed>, 0) = 0 [pid 3728] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3724] <... futex resumed>) = 0 [pid 3728] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3724] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3728] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3724] <... futex resumed>) = 0 [pid 3728] ioctl(5, KVM_RUN [pid 3724] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3728] <... ioctl resumed>, 0) = 0 [pid 3728] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3724] <... futex resumed>) = 0 [pid 3728] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3725] <... ioctl resumed>) = 0 [pid 3725] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20020000}) = 0 [pid 3725] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20021000}) = 0 [pid 3725] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20022000}) = 0 [pid 3725] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20023000}) = 0 [pid 3725] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20024000}) = 0 [pid 3725] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20025000}) = 0 [pid 3725] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20026000}) = 0 [pid 3725] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20027000}) = 0 [pid 3725] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20010000}) = 0 [pid 3725] ioctl(5, KVM_GET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3725] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3725] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3725] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3725] close(6) = 0 [pid 3725] ioctl(5, KVM_SET_MSRS, 0x7f85a6087780) = 5 [pid 3725] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3725] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3725] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3725] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3724] close(3) = 0 [pid 3724] close(4) = 0 [pid 3724] close(5) = 0 [pid 3724] close(6) = -1 EBADF (Bad file descriptor) [pid 3724] close(7) = -1 EBADF (Bad file descriptor) [pid 3724] close(8) = -1 EBADF (Bad file descriptor) [pid 3724] close(9) = -1 EBADF (Bad file descriptor) [pid 3724] close(10) = -1 EBADF (Bad file descriptor) [pid 3724] close(11) = -1 EBADF (Bad file descriptor) [pid 3724] close(12) = -1 EBADF (Bad file descriptor) [pid 3724] close(13) = -1 EBADF (Bad file descriptor) [pid 3724] close(14) = -1 EBADF (Bad file descriptor) [pid 3724] close(15) = -1 EBADF (Bad file descriptor) [pid 3724] close(16) = -1 EBADF (Bad file descriptor) [pid 3724] close(17) = -1 EBADF (Bad file descriptor) [pid 3724] close(18) = -1 EBADF (Bad file descriptor) [pid 3724] close(19) = -1 EBADF (Bad file descriptor) [pid 3724] close(20) = -1 EBADF (Bad file descriptor) [pid 3724] close(21) = -1 EBADF (Bad file descriptor) [pid 3724] close(22) = -1 EBADF (Bad file descriptor) [pid 3724] close(23) = -1 EBADF (Bad file descriptor) [pid 3724] close(24) = -1 EBADF (Bad file descriptor) [pid 3724] close(25) = -1 EBADF (Bad file descriptor) [pid 3724] close(26) = -1 EBADF (Bad file descriptor) [pid 3724] close(27) = -1 EBADF (Bad file descriptor) [pid 3724] close(28) = -1 EBADF (Bad file descriptor) [pid 3724] close(29) = -1 EBADF (Bad file descriptor) [pid 3724] exit_group(0 [pid 3728] <... futex resumed>) = ? [pid 3725] <... futex resumed>) = ? [pid 3724] <... exit_group resumed>) = ? [pid 3728] +++ exited with 0 +++ [pid 3725] +++ exited with 0 +++ [pid 3724] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=65, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 3618] umount2("./21", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] openat(AT_FDCWD, "./21", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3618] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 6 entries */, 32768) = 176 [pid 3618] umount2("./21/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./21/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3618] unlink("./21/binderfs") = 0 [pid 3618] umount2("./21/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./21/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3618] unlink("./21/cgroup") = 0 [pid 3618] umount2("./21/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./21/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./21/cgroup.net") = 0 [pid 3618] umount2("./21/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./21/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./21/cgroup.cpu") = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 0 entries */, 32768) = 0 [pid 3618] close(3) = 0 [pid 3618] rmdir("./21") = 0 [pid 3618] mkdir("./22", 0777) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3729 attached [pid 3729] set_robust_list(0x5555564d95e0, 24 [pid 3618] <... clone resumed>, child_tidptr=0x5555564d95d0) = 68 [pid 3729] <... set_robust_list resumed>) = 0 [pid 3729] chdir("./22") = 0 [pid 3729] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3729] setpgid(0, 0) = 0 [pid 3729] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3729] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3729] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3729] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3729] write(3, "1000", 4) = 4 [pid 3729] close(3) = 0 [pid 3729] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3729] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3729] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6069000 [pid 3729] mprotect(0x7f85a606a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3729] clone(child_stack=0x7f85a60893f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3730 attached [pid 3730] set_robust_list(0x7f85a60899e0, 24 [pid 3729] <... clone resumed>, parent_tid=[69], tls=0x7f85a6089700, child_tidptr=0x7f85a60899d0) = 69 [pid 3730] <... set_robust_list resumed>) = 0 [pid 3729] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3730] openat(AT_FDCWD, "/dev/kvm", O_RDONLY [pid 3729] <... futex resumed>) = 0 [pid 3730] <... openat resumed>) = 3 [pid 3730] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3729] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3730] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3729] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3729] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3730] <... futex resumed>) = 0 [pid 3729] <... futex resumed>) = 1 [pid 3730] ioctl(3, KVM_CREATE_VM, 0 [pid 3729] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3730] <... ioctl resumed>) = 4 [pid 3730] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3729] <... futex resumed>) = 0 [pid 3729] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3729] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3730] <... futex resumed>) = 1 [pid 3730] ioctl(4, KVM_CREATE_VCPU, 0) = 5 [pid 3730] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3729] <... futex resumed>) = 0 [pid 3729] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3729] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3730] <... futex resumed>) = 1 [pid 3730] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000}) = 0 [pid 3730] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3729] <... futex resumed>) = 0 [pid 3730] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3729] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3730] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3729] <... futex resumed>) = 0 [pid 3730] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000}) = -1 EEXIST (File exists) [pid 3730] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000}) = 0 [pid 3730] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000} [pid 3729] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3730] <... ioctl resumed>) = 0 [pid 3730] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000}) = 0 [pid 3730] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000}) = 0 [pid 3730] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000}) = 0 [pid 3730] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000}) = 0 [pid 3730] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000}) = 0 [pid 3730] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000}) = 0 [pid 3730] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000}) = 0 [pid 3730] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000}) = 0 [pid 3730] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000}) = 0 [pid 3730] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000}) = 0 [pid 3730] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000}) = 0 [pid 3730] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2001f000} [pid 3729] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3729] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3729] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6048000 [pid 3729] mprotect(0x7f85a6049000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3729] clone(child_stack=0x7f85a60683f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3733 attached [pid 3733] set_robust_list(0x7f85a60689e0, 24 [pid 3729] <... clone resumed>, parent_tid=[70], tls=0x7f85a6068700, child_tidptr=0x7f85a60689d0) = 70 [pid 3733] <... set_robust_list resumed>) = 0 [pid 3729] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3733] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000} [pid 3729] <... futex resumed>) = 0 [pid 3733] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3729] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3733] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000}) = -1 EBADF (Bad file descriptor) [pid 3733] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000}) = -1 EBADF (Bad file descriptor) [pid 3733] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000}) = -1 EBADF (Bad file descriptor) [pid 3733] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000}) = -1 EBADF (Bad file descriptor) [pid 3733] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000}) = -1 EBADF (Bad file descriptor) [pid 3733] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000}) = -1 EBADF (Bad file descriptor) [pid 3733] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000}) = -1 EBADF (Bad file descriptor) [pid 3733] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000}) = -1 EBADF (Bad file descriptor) [pid 3733] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000}) = -1 EBADF (Bad file descriptor) [pid 3733] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000}) = -1 EBADF (Bad file descriptor) [pid 3733] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000}) = -1 EBADF (Bad file descriptor) [pid 3733] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000}) = -1 EBADF (Bad file descriptor) [pid 3733] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000}) = -1 EBADF (Bad file descriptor) [pid 3733] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000}) = -1 EBADF (Bad file descriptor) [pid 3733] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000}) = -1 EBADF (Bad file descriptor) [pid 3733] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3733] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000}) = -1 EBADF (Bad file descriptor) [pid 3733] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000}) = -1 EBADF (Bad file descriptor) [pid 3733] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000}) = -1 EBADF (Bad file descriptor) [pid 3733] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000}) = -1 EBADF (Bad file descriptor) [pid 3733] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 3733] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 3733] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 3733] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3733] ioctl(5, KVM_GET_SREGS, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3733] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3733] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3733] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3733] close(6) = 0 [pid 3733] ioctl(5, KVM_SET_MSRS, 0x7f85a6066780) = 5 [pid 3733] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3733] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3733] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3729] <... futex resumed>) = 0 [pid 3733] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3729] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3733] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3729] <... futex resumed>) = 0 [pid 3733] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3729] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3733] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3733] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3729] <... futex resumed>) = 0 [pid 3733] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3729] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3733] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3729] <... futex resumed>) = 0 [pid 3733] ioctl(5, KVM_RUN [pid 3729] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3733] <... ioctl resumed>, 0) = 0 [pid 3733] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3729] <... futex resumed>) = 0 [pid 3733] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3729] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3733] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3729] <... futex resumed>) = 0 [pid 3733] ioctl(5, KVM_RUN [pid 3729] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3733] <... ioctl resumed>, 0) = 0 [pid 3733] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3729] <... futex resumed>) = 0 [pid 3733] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3730] <... ioctl resumed>) = 0 [pid 3730] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20020000}) = 0 [pid 3730] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20021000}) = 0 [pid 3730] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20022000}) = 0 [pid 3730] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20023000}) = 0 [pid 3730] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20024000}) = 0 [pid 3730] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20025000}) = 0 [pid 3730] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20026000}) = 0 [pid 3730] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20027000}) = 0 [pid 3730] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20010000}) = 0 [pid 3730] ioctl(5, KVM_GET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3730] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3730] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3730] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = -1 EINVAL (Invalid argument) [pid 3730] close(6) = 0 [pid 3730] ioctl(5, KVM_SET_MSRS, 0x7f85a6087780) = 5 [pid 3730] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3730] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3730] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3730] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3729] close(3) = 0 [pid 3729] close(4) = 0 [pid 3729] close(5) = 0 [pid 3729] close(6) = -1 EBADF (Bad file descriptor) [pid 3729] close(7) = -1 EBADF (Bad file descriptor) [pid 3729] close(8) = -1 EBADF (Bad file descriptor) [pid 3729] close(9) = -1 EBADF (Bad file descriptor) [pid 3729] close(10) = -1 EBADF (Bad file descriptor) [pid 3729] close(11) = -1 EBADF (Bad file descriptor) [pid 3729] close(12) = -1 EBADF (Bad file descriptor) [pid 3729] close(13) = -1 EBADF (Bad file descriptor) [pid 3729] close(14) = -1 EBADF (Bad file descriptor) [pid 3729] close(15) = -1 EBADF (Bad file descriptor) [pid 3729] close(16) = -1 EBADF (Bad file descriptor) [pid 3729] close(17) = -1 EBADF (Bad file descriptor) [pid 3729] close(18) = -1 EBADF (Bad file descriptor) [pid 3729] close(19) = -1 EBADF (Bad file descriptor) [pid 3729] close(20) = -1 EBADF (Bad file descriptor) [pid 3729] close(21) = -1 EBADF (Bad file descriptor) [pid 3729] close(22) = -1 EBADF (Bad file descriptor) [pid 3729] close(23) = -1 EBADF (Bad file descriptor) [pid 3729] close(24) = -1 EBADF (Bad file descriptor) [pid 3729] close(25) = -1 EBADF (Bad file descriptor) [pid 3729] close(26) = -1 EBADF (Bad file descriptor) [pid 3729] close(27) = -1 EBADF (Bad file descriptor) [pid 3729] close(28) = -1 EBADF (Bad file descriptor) [pid 3729] close(29) = -1 EBADF (Bad file descriptor) [pid 3729] exit_group(0 [pid 3733] <... futex resumed>) = ? [pid 3730] <... futex resumed>) = ? [pid 3729] <... exit_group resumed>) = ? [pid 3730] +++ exited with 0 +++ [pid 3733] +++ exited with 0 +++ [pid 3729] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=68, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 3618] umount2("./22", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] openat(AT_FDCWD, "./22", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3618] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 6 entries */, 32768) = 176 [pid 3618] umount2("./22/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./22/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3618] unlink("./22/binderfs") = 0 [pid 3618] umount2("./22/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./22/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3618] unlink("./22/cgroup") = 0 [pid 3618] umount2("./22/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./22/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./22/cgroup.net") = 0 [pid 3618] umount2("./22/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./22/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./22/cgroup.cpu") = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 0 entries */, 32768) = 0 [pid 3618] close(3) = 0 [pid 3618] rmdir("./22") = 0 [pid 3618] mkdir("./23", 0777) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3734 attached [pid 3734] set_robust_list(0x5555564d95e0, 24) = 0 [pid 3618] <... clone resumed>, child_tidptr=0x5555564d95d0) = 71 [pid 3734] chdir("./23") = 0 [pid 3734] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3734] setpgid(0, 0) = 0 [pid 3734] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3734] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3734] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3734] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3734] write(3, "1000", 4) = 4 [pid 3734] close(3) = 0 [pid 3734] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3734] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3734] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6069000 [pid 3734] mprotect(0x7f85a606a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3734] clone(child_stack=0x7f85a60893f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3735 attached [pid 3735] set_robust_list(0x7f85a60899e0, 24 [pid 3734] <... clone resumed>, parent_tid=[72], tls=0x7f85a6089700, child_tidptr=0x7f85a60899d0) = 72 [pid 3735] <... set_robust_list resumed>) = 0 [pid 3734] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3735] openat(AT_FDCWD, "/dev/kvm", O_RDONLY [pid 3734] <... futex resumed>) = 0 [pid 3735] <... openat resumed>) = 3 [pid 3734] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3735] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3734] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3735] <... futex resumed>) = 0 [pid 3734] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3735] ioctl(3, KVM_CREATE_VM, 0 [pid 3734] <... futex resumed>) = 0 [pid 3734] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3735] <... ioctl resumed>) = 4 [pid 3735] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3734] <... futex resumed>) = 0 [pid 3735] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3734] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3735] <... ioctl resumed>) = 5 [pid 3734] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3735] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3734] <... futex resumed>) = 0 [pid 3734] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3734] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3735] <... futex resumed>) = 1 [pid 3735] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000}) = 0 [pid 3735] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3734] <... futex resumed>) = 0 [pid 3734] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3734] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3735] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000}) = -1 EINVAL (Invalid argument) [pid 3735] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000}) = -1 EEXIST (File exists) [pid 3735] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000}) = 0 [pid 3735] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000} [pid 3734] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3734] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3734] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3734] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6048000 [pid 3734] mprotect(0x7f85a6049000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3734] clone(child_stack=0x7f85a60683f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3738 attached , parent_tid=[73], tls=0x7f85a6068700, child_tidptr=0x7f85a60689d0) = 73 [pid 3734] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3738] set_robust_list(0x7f85a60689e0, 24 [pid 3734] <... futex resumed>) = 0 [pid 3734] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3738] <... set_robust_list resumed>) = 0 [pid 3738] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3738] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000}) = -1 EBADF (Bad file descriptor) [pid 3738] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000}) = -1 EBADF (Bad file descriptor) [pid 3738] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000}) = -1 EBADF (Bad file descriptor) [pid 3738] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000}) = -1 EBADF (Bad file descriptor) [pid 3738] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000}) = -1 EBADF (Bad file descriptor) [pid 3738] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000}) = -1 EBADF (Bad file descriptor) [pid 3738] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000}) = -1 EBADF (Bad file descriptor) [pid 3738] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000}) = -1 EBADF (Bad file descriptor) [pid 3738] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000}) = -1 EBADF (Bad file descriptor) [pid 3738] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000}) = -1 EBADF (Bad file descriptor) [pid 3738] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000}) = -1 EBADF (Bad file descriptor) [pid 3738] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000}) = -1 EBADF (Bad file descriptor) [pid 3738] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000}) = -1 EBADF (Bad file descriptor) [pid 3738] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000}) = -1 EBADF (Bad file descriptor) [pid 3738] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000}) = -1 EBADF (Bad file descriptor) [pid 3738] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3738] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000}) = -1 EBADF (Bad file descriptor) [pid 3738] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000}) = -1 EBADF (Bad file descriptor) [pid 3738] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000}) = -1 EBADF (Bad file descriptor) [pid 3738] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000}) = -1 EBADF (Bad file descriptor) [pid 3738] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 3738] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 3738] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 3738] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3738] ioctl(5, KVM_GET_SREGS, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3738] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3738] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3738] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3738] close(6) = 0 [pid 3738] ioctl(5, KVM_SET_MSRS, 0x7f85a6066780) = 5 [pid 3738] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3738] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3738] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3734] <... futex resumed>) = 0 [pid 3738] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3734] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3738] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3734] <... futex resumed>) = 0 [pid 3738] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3734] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3738] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3738] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3735] <... ioctl resumed>) = 0 [pid 3738] <... futex resumed>) = 1 [pid 3735] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000} [pid 3734] <... futex resumed>) = 0 [pid 3738] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3734] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3738] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3735] <... ioctl resumed>) = 0 [pid 3734] <... futex resumed>) = 0 [pid 3738] ioctl(5, KVM_RUN [pid 3735] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000} [pid 3734] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3738] <... ioctl resumed>, 0) = 0 [pid 3738] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3735] <... ioctl resumed>) = 0 [pid 3738] <... futex resumed>) = 1 [pid 3735] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000} [pid 3734] <... futex resumed>) = 0 [pid 3738] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3734] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3738] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3735] <... ioctl resumed>) = 0 [pid 3734] <... futex resumed>) = 0 [pid 3738] ioctl(5, KVM_RUN [pid 3735] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000} [pid 3734] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3738] <... ioctl resumed>, 0) = 0 [pid 3735] <... ioctl resumed>) = 0 [pid 3738] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3735] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000} [pid 3738] <... futex resumed>) = 1 [pid 3735] <... ioctl resumed>) = 0 [pid 3734] <... futex resumed>) = 0 [pid 3738] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3735] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000}) = 0 [pid 3735] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000}) = 0 [pid 3735] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000}) = 0 [pid 3735] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000}) = 0 [pid 3735] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000}) = 0 [pid 3735] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000}) = 0 [pid 3735] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2001f000} [pid 3734] close(3) = 0 [pid 3734] close(4) = 0 [pid 3734] close(5) = 0 [pid 3734] close(6) = -1 EBADF (Bad file descriptor) [pid 3734] close(7) = -1 EBADF (Bad file descriptor) [pid 3734] close(8) = -1 EBADF (Bad file descriptor) [pid 3734] close(9) = -1 EBADF (Bad file descriptor) [pid 3734] close(10) = -1 EBADF (Bad file descriptor) [pid 3734] close(11) = -1 EBADF (Bad file descriptor) [pid 3734] close(12) = -1 EBADF (Bad file descriptor) [pid 3734] close(13) = -1 EBADF (Bad file descriptor) [pid 3734] close(14) = -1 EBADF (Bad file descriptor) [pid 3734] close(15) = -1 EBADF (Bad file descriptor) [pid 3734] close(16) = -1 EBADF (Bad file descriptor) [pid 3734] close(17) = -1 EBADF (Bad file descriptor) [pid 3734] close(18) = -1 EBADF (Bad file descriptor) [pid 3734] close(19) = -1 EBADF (Bad file descriptor) [pid 3734] close(20) = -1 EBADF (Bad file descriptor) [pid 3734] close(21) = -1 EBADF (Bad file descriptor) [pid 3734] close(22) = -1 EBADF (Bad file descriptor) [pid 3734] close(23) = -1 EBADF (Bad file descriptor) [pid 3734] close(24) = -1 EBADF (Bad file descriptor) [pid 3734] close(25) = -1 EBADF (Bad file descriptor) [pid 3734] close(26) = -1 EBADF (Bad file descriptor) [pid 3734] close(27) = -1 EBADF (Bad file descriptor) [pid 3734] close(28) = -1 EBADF (Bad file descriptor) [pid 3734] close(29) = -1 EBADF (Bad file descriptor) [pid 3734] exit_group(0 [pid 3738] <... futex resumed>) = ? [pid 3734] <... exit_group resumed>) = ? [pid 3738] +++ exited with 0 +++ [pid 3735] <... ioctl resumed>) = ? [pid 3735] +++ exited with 0 +++ [pid 3734] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=71, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3618] umount2("./23", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] openat(AT_FDCWD, "./23", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3618] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 6 entries */, 32768) = 176 [pid 3618] umount2("./23/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./23/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3618] unlink("./23/binderfs") = 0 [pid 3618] umount2("./23/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./23/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3618] unlink("./23/cgroup") = 0 [pid 3618] umount2("./23/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./23/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./23/cgroup.net") = 0 [pid 3618] umount2("./23/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./23/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./23/cgroup.cpu") = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 0 entries */, 32768) = 0 [pid 3618] close(3) = 0 [pid 3618] rmdir("./23") = 0 [pid 3618] mkdir("./24", 0777) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3739 attached , child_tidptr=0x5555564d95d0) = 74 [pid 3739] set_robust_list(0x5555564d95e0, 24) = 0 [pid 3739] chdir("./24") = 0 [pid 3739] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3739] setpgid(0, 0) = 0 [pid 3739] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3739] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3739] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3739] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3739] write(3, "1000", 4) = 4 [pid 3739] close(3) = 0 [pid 3739] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3739] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3739] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6069000 [pid 3739] mprotect(0x7f85a606a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3739] clone(child_stack=0x7f85a60893f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3740 attached [pid 3740] set_robust_list(0x7f85a60899e0, 24 [pid 3739] <... clone resumed>, parent_tid=[75], tls=0x7f85a6089700, child_tidptr=0x7f85a60899d0) = 75 [pid 3740] <... set_robust_list resumed>) = 0 [pid 3739] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3739] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3740] openat(AT_FDCWD, "/dev/kvm", O_RDONLY) = 3 [pid 3740] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3739] <... futex resumed>) = 0 [pid 3740] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3739] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3739] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3740] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3740] ioctl(3, KVM_CREATE_VM, 0) = 4 [pid 3740] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3739] <... futex resumed>) = 0 [pid 3740] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3739] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3739] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3740] <... ioctl resumed>) = 5 [pid 3740] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3739] <... futex resumed>) = 0 [pid 3739] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3739] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3740] <... futex resumed>) = 1 [pid 3740] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000}) = 0 [pid 3740] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3739] <... futex resumed>) = 0 [pid 3740] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3739] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3740] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3740] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000} [pid 3739] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3740] <... ioctl resumed>) = -1 EEXIST (File exists) [pid 3740] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000}) = 0 [pid 3740] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000} [pid 3739] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3739] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3739] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6048000 [pid 3739] mprotect(0x7f85a6049000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3739] clone(child_stack=0x7f85a60683f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3743 attached [pid 3743] set_robust_list(0x7f85a60689e0, 24) = 0 [pid 3743] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3739] <... clone resumed>, parent_tid=[76], tls=0x7f85a6068700, child_tidptr=0x7f85a60689d0) = 76 [pid 3739] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3743] <... futex resumed>) = 0 [pid 3739] <... futex resumed>) = 1 [pid 3743] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3739] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3743] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000}) = -1 EBADF (Bad file descriptor) [pid 3743] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000}) = -1 EBADF (Bad file descriptor) [pid 3743] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000}) = -1 EBADF (Bad file descriptor) [pid 3743] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000}) = -1 EBADF (Bad file descriptor) [pid 3743] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000}) = -1 EBADF (Bad file descriptor) [pid 3743] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000}) = -1 EBADF (Bad file descriptor) [pid 3743] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000}) = -1 EBADF (Bad file descriptor) [pid 3743] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000}) = -1 EBADF (Bad file descriptor) [pid 3743] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000}) = -1 EBADF (Bad file descriptor) [pid 3743] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000}) = -1 EBADF (Bad file descriptor) [pid 3743] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000}) = -1 EBADF (Bad file descriptor) [pid 3743] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000}) = -1 EBADF (Bad file descriptor) [pid 3743] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000}) = -1 EBADF (Bad file descriptor) [pid 3743] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000}) = -1 EBADF (Bad file descriptor) [pid 3743] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000}) = -1 EBADF (Bad file descriptor) [pid 3743] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3743] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000}) = -1 EBADF (Bad file descriptor) [pid 3743] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000}) = -1 EBADF (Bad file descriptor) [pid 3743] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000}) = -1 EBADF (Bad file descriptor) [pid 3743] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000}) = -1 EBADF (Bad file descriptor) [pid 3743] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 3743] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 3743] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 3743] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3743] ioctl(5, KVM_GET_SREGS, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3743] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3743] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3743] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3743] close(6) = 0 [pid 3743] ioctl(5, KVM_SET_MSRS, 0x7f85a6066780) = 5 [pid 3743] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3743] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3743] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3739] <... futex resumed>) = 0 [pid 3743] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3739] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3743] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3739] <... futex resumed>) = 0 [pid 3743] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3739] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3743] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3743] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3739] <... futex resumed>) = 0 [pid 3743] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3739] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3743] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3739] <... futex resumed>) = 0 [pid 3743] ioctl(5, KVM_RUN [pid 3740] <... ioctl resumed>) = 0 [pid 3739] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3743] <... ioctl resumed>, 0) = 0 [pid 3740] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000} [pid 3743] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3739] <... futex resumed>) = 0 [pid 3743] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3740] <... ioctl resumed>) = 0 [pid 3739] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3743] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3740] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000} [pid 3739] <... futex resumed>) = 0 [pid 3743] ioctl(5, KVM_RUN [pid 3739] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3743] <... ioctl resumed>, 0) = 0 [pid 3740] <... ioctl resumed>) = 0 [pid 3743] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3740] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000} [pid 3739] <... futex resumed>) = 0 [pid 3743] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3740] <... ioctl resumed>) = 0 [pid 3740] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000}) = 0 [pid 3740] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000}) = 0 [pid 3740] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000}) = 0 [pid 3740] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000}) = 0 [pid 3740] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000}) = 0 [pid 3740] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000}) = 0 [pid 3740] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000}) = 0 [pid 3740] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000}) = 0 [pid 3740] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2001f000}) = 0 [pid 3740] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20020000}) = 0 [pid 3740] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20021000}) = 0 [pid 3740] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20022000}) = 0 [pid 3740] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20023000} [pid 3739] close(3) = 0 [pid 3739] close(4) = 0 [pid 3739] close(5) = 0 [pid 3739] close(6) = -1 EBADF (Bad file descriptor) [pid 3739] close(7) = -1 EBADF (Bad file descriptor) [pid 3739] close(8) = -1 EBADF (Bad file descriptor) [pid 3739] close(9) = -1 EBADF (Bad file descriptor) [pid 3739] close(10) = -1 EBADF (Bad file descriptor) [pid 3739] close(11) = -1 EBADF (Bad file descriptor) [pid 3739] close(12) = -1 EBADF (Bad file descriptor) [pid 3739] close(13) = -1 EBADF (Bad file descriptor) [pid 3739] close(14) = -1 EBADF (Bad file descriptor) [pid 3739] close(15) = -1 EBADF (Bad file descriptor) [pid 3739] close(16) = -1 EBADF (Bad file descriptor) [pid 3739] close(17) = -1 EBADF (Bad file descriptor) [pid 3739] close(18) = -1 EBADF (Bad file descriptor) [pid 3739] close(19) = -1 EBADF (Bad file descriptor) [pid 3739] close(20) = -1 EBADF (Bad file descriptor) [pid 3739] close(21) = -1 EBADF (Bad file descriptor) [pid 3739] close(22) = -1 EBADF (Bad file descriptor) [pid 3739] close(23) = -1 EBADF (Bad file descriptor) [pid 3739] close(24) = -1 EBADF (Bad file descriptor) [pid 3739] close(25) = -1 EBADF (Bad file descriptor) [pid 3739] close(26) = -1 EBADF (Bad file descriptor) [pid 3739] close(27) = -1 EBADF (Bad file descriptor) [pid 3739] close(28) = -1 EBADF (Bad file descriptor) [pid 3739] close(29) = -1 EBADF (Bad file descriptor) [pid 3739] exit_group(0) = ? [pid 3743] <... futex resumed>) = ? [pid 3743] +++ exited with 0 +++ [pid 3740] <... ioctl resumed>) = ? [pid 3740] +++ exited with 0 +++ [pid 3739] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=74, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 3618] umount2("./24", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] openat(AT_FDCWD, "./24", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3618] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 6 entries */, 32768) = 176 [pid 3618] umount2("./24/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./24/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3618] unlink("./24/binderfs") = 0 [pid 3618] umount2("./24/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./24/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3618] unlink("./24/cgroup") = 0 [pid 3618] umount2("./24/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./24/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./24/cgroup.net") = 0 [pid 3618] umount2("./24/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./24/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./24/cgroup.cpu") = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 0 entries */, 32768) = 0 [pid 3618] close(3) = 0 [pid 3618] rmdir("./24") = 0 [pid 3618] mkdir("./25", 0777) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3744 attached , child_tidptr=0x5555564d95d0) = 77 [pid 3744] set_robust_list(0x5555564d95e0, 24) = 0 [pid 3744] chdir("./25") = 0 [pid 3744] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3744] setpgid(0, 0) = 0 [pid 3744] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3744] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3744] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3744] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3744] write(3, "1000", 4) = 4 [pid 3744] close(3) = 0 [pid 3744] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3744] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3744] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6069000 [pid 3744] mprotect(0x7f85a606a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3744] clone(child_stack=0x7f85a60893f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3745 attached , parent_tid=[78], tls=0x7f85a6089700, child_tidptr=0x7f85a60899d0) = 78 [pid 3745] set_robust_list(0x7f85a60899e0, 24) = 0 [pid 3744] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3744] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3745] openat(AT_FDCWD, "/dev/kvm", O_RDONLY) = 3 [pid 3745] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3744] <... futex resumed>) = 0 [pid 3745] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3744] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3745] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3744] <... futex resumed>) = 0 [pid 3745] ioctl(3, KVM_CREATE_VM, 0 [pid 3744] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3745] <... ioctl resumed>) = 4 [pid 3745] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3744] <... futex resumed>) = 0 [pid 3745] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3744] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3745] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3744] <... futex resumed>) = 0 [pid 3745] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3744] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3745] <... ioctl resumed>) = 5 [pid 3745] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3744] <... futex resumed>) = 0 [pid 3744] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3745] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000} [pid 3744] <... futex resumed>) = 0 [pid 3744] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3745] <... ioctl resumed>) = 0 [pid 3745] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3744] <... futex resumed>) = 0 [pid 3745] <... futex resumed>) = 1 [pid 3744] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3745] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000}) = -1 EINVAL (Invalid argument) [pid 3744] <... futex resumed>) = 0 [pid 3744] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3745] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000}) = -1 EEXIST (File exists) [pid 3745] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000}) = 0 [pid 3745] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000} [pid 3744] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3744] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3744] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6048000 [pid 3744] mprotect(0x7f85a6049000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3744] clone(child_stack=0x7f85a60683f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3748 attached [pid 3748] set_robust_list(0x7f85a60689e0, 24) = 0 [pid 3748] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3744] <... clone resumed>, parent_tid=[79], tls=0x7f85a6068700, child_tidptr=0x7f85a60689d0) = 79 [pid 3744] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3748] <... futex resumed>) = 0 [pid 3744] <... futex resumed>) = 1 [pid 3748] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3748] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000}) = -1 EBADF (Bad file descriptor) [pid 3748] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000}) = -1 EBADF (Bad file descriptor) [pid 3748] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000}) = -1 EBADF (Bad file descriptor) [pid 3748] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000}) = -1 EBADF (Bad file descriptor) [pid 3748] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000}) = -1 EBADF (Bad file descriptor) [pid 3748] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000}) = -1 EBADF (Bad file descriptor) [pid 3748] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000}) = -1 EBADF (Bad file descriptor) [pid 3748] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000} [pid 3744] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3748] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3748] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000}) = -1 EBADF (Bad file descriptor) [pid 3748] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000}) = -1 EBADF (Bad file descriptor) [pid 3748] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000}) = -1 EBADF (Bad file descriptor) [pid 3748] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000}) = -1 EBADF (Bad file descriptor) [pid 3748] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000}) = -1 EBADF (Bad file descriptor) [pid 3748] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000}) = -1 EBADF (Bad file descriptor) [pid 3748] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000}) = -1 EBADF (Bad file descriptor) [pid 3748] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3748] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000}) = -1 EBADF (Bad file descriptor) [pid 3748] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000}) = -1 EBADF (Bad file descriptor) [pid 3748] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000}) = -1 EBADF (Bad file descriptor) [pid 3748] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000}) = -1 EBADF (Bad file descriptor) [pid 3748] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 3748] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 3748] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 3748] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3748] ioctl(5, KVM_GET_SREGS, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3748] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3748] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3748] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3748] close(6) = 0 [pid 3748] ioctl(5, KVM_SET_MSRS, 0x7f85a6066780) = 5 [pid 3748] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3748] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3748] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3744] <... futex resumed>) = 0 [pid 3748] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3744] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3748] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3744] <... futex resumed>) = 0 [pid 3748] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3744] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3748] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3748] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3744] <... futex resumed>) = 0 [pid 3748] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3744] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3748] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3744] <... futex resumed>) = 0 [pid 3748] ioctl(5, KVM_RUN [pid 3744] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3748] <... ioctl resumed>, 0) = 0 [pid 3748] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3744] <... futex resumed>) = 0 [pid 3748] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3744] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3748] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3744] <... futex resumed>) = 0 [pid 3748] ioctl(5, KVM_RUN [pid 3744] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3748] <... ioctl resumed>, 0) = 0 [pid 3745] <... ioctl resumed>) = 0 [pid 3748] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3745] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000} [pid 3748] <... futex resumed>) = 1 [pid 3744] <... futex resumed>) = 0 [pid 3748] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3745] <... ioctl resumed>) = 0 [pid 3745] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000}) = 0 [pid 3745] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000}) = 0 [pid 3745] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000}) = 0 [pid 3745] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000}) = 0 [pid 3745] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000} [pid 3744] close(3) = 0 [pid 3744] close(4) = 0 [pid 3744] close(5) = 0 [pid 3744] close(6) = -1 EBADF (Bad file descriptor) [pid 3744] close(7) = -1 EBADF (Bad file descriptor) [pid 3744] close(8) = -1 EBADF (Bad file descriptor) [pid 3744] close(9) = -1 EBADF (Bad file descriptor) [pid 3744] close(10) = -1 EBADF (Bad file descriptor) [pid 3744] close(11) = -1 EBADF (Bad file descriptor) [pid 3744] close(12) = -1 EBADF (Bad file descriptor) [pid 3744] close(13) = -1 EBADF (Bad file descriptor) [pid 3744] close(14) = -1 EBADF (Bad file descriptor) [pid 3744] close(15) = -1 EBADF (Bad file descriptor) [pid 3744] close(16) = -1 EBADF (Bad file descriptor) [pid 3744] close(17) = -1 EBADF (Bad file descriptor) [pid 3744] close(18) = -1 EBADF (Bad file descriptor) [pid 3744] close(19) = -1 EBADF (Bad file descriptor) [pid 3744] close(20) = -1 EBADF (Bad file descriptor) [pid 3744] close(21) = -1 EBADF (Bad file descriptor) [pid 3744] close(22) = -1 EBADF (Bad file descriptor) [pid 3744] close(23) = -1 EBADF (Bad file descriptor) [pid 3744] close(24) = -1 EBADF (Bad file descriptor) [pid 3744] close(25) = -1 EBADF (Bad file descriptor) [pid 3744] close(26) = -1 EBADF (Bad file descriptor) [pid 3744] close(27) = -1 EBADF (Bad file descriptor) [pid 3744] close(28) = -1 EBADF (Bad file descriptor) [pid 3744] close(29) = -1 EBADF (Bad file descriptor) [pid 3744] exit_group(0) = ? [pid 3748] <... futex resumed>) = ? [pid 3748] +++ exited with 0 +++ [pid 3745] <... ioctl resumed>) = ? [pid 3745] +++ exited with 0 +++ [pid 3744] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=77, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 3618] umount2("./25", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] openat(AT_FDCWD, "./25", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3618] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 6 entries */, 32768) = 176 [pid 3618] umount2("./25/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./25/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3618] unlink("./25/binderfs") = 0 [pid 3618] umount2("./25/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./25/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3618] unlink("./25/cgroup") = 0 [pid 3618] umount2("./25/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./25/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./25/cgroup.net") = 0 [pid 3618] umount2("./25/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./25/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./25/cgroup.cpu") = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 0 entries */, 32768) = 0 [pid 3618] close(3) = 0 [pid 3618] rmdir("./25") = 0 [pid 3618] mkdir("./26", 0777) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3749 attached , child_tidptr=0x5555564d95d0) = 80 [pid 3749] set_robust_list(0x5555564d95e0, 24) = 0 [pid 3749] chdir("./26") = 0 [pid 3749] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3749] setpgid(0, 0) = 0 [pid 3749] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3749] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3749] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3749] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3749] write(3, "1000", 4) = 4 [pid 3749] close(3) = 0 [pid 3749] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3749] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3749] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6069000 [pid 3749] mprotect(0x7f85a606a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3749] clone(child_stack=0x7f85a60893f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3750 attached [pid 3750] set_robust_list(0x7f85a60899e0, 24 [pid 3749] <... clone resumed>, parent_tid=[81], tls=0x7f85a6089700, child_tidptr=0x7f85a60899d0) = 81 [pid 3750] <... set_robust_list resumed>) = 0 [pid 3749] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3750] openat(AT_FDCWD, "/dev/kvm", O_RDONLY [pid 3749] <... futex resumed>) = 0 [pid 3750] <... openat resumed>) = 3 [pid 3749] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3750] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3749] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3750] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3749] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3750] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3749] <... futex resumed>) = 0 [pid 3750] ioctl(3, KVM_CREATE_VM, 0 [pid 3749] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3750] <... ioctl resumed>) = 4 [pid 3750] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3749] <... futex resumed>) = 0 [pid 3750] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3749] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3749] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3750] <... ioctl resumed>) = 5 [pid 3750] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3749] <... futex resumed>) = 0 [pid 3750] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000} [pid 3749] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3749] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3750] <... ioctl resumed>) = 0 [pid 3750] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3749] <... futex resumed>) = 0 [pid 3750] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3749] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3750] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3749] <... futex resumed>) = 0 [pid 3750] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000} [pid 3749] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3750] <... ioctl resumed>) = -1 EEXIST (File exists) [pid 3750] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000}) = 0 [pid 3750] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000} [pid 3749] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3749] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3749] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6048000 [pid 3749] mprotect(0x7f85a6049000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3749] clone(child_stack=0x7f85a60683f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3753 attached [pid 3753] set_robust_list(0x7f85a60689e0, 24 [pid 3749] <... clone resumed>, parent_tid=[82], tls=0x7f85a6068700, child_tidptr=0x7f85a60689d0) = 82 [pid 3753] <... set_robust_list resumed>) = 0 [pid 3749] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3753] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000} [pid 3749] <... futex resumed>) = 0 [pid 3753] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3749] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3753] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000}) = -1 EBADF (Bad file descriptor) [pid 3753] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000}) = -1 EBADF (Bad file descriptor) [pid 3753] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000}) = -1 EBADF (Bad file descriptor) [pid 3753] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000}) = -1 EBADF (Bad file descriptor) [pid 3753] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000}) = -1 EBADF (Bad file descriptor) [pid 3753] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000}) = -1 EBADF (Bad file descriptor) [pid 3753] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000}) = -1 EBADF (Bad file descriptor) [pid 3753] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000}) = -1 EBADF (Bad file descriptor) [pid 3753] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000}) = -1 EBADF (Bad file descriptor) [pid 3753] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000}) = -1 EBADF (Bad file descriptor) [pid 3753] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000}) = -1 EBADF (Bad file descriptor) [pid 3753] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000}) = -1 EBADF (Bad file descriptor) [pid 3753] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000}) = -1 EBADF (Bad file descriptor) [pid 3753] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000}) = -1 EBADF (Bad file descriptor) [pid 3753] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000}) = -1 EBADF (Bad file descriptor) [pid 3753] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3753] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000}) = -1 EBADF (Bad file descriptor) [pid 3753] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000}) = -1 EBADF (Bad file descriptor) [pid 3753] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000}) = -1 EBADF (Bad file descriptor) [pid 3753] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000}) = -1 EBADF (Bad file descriptor) [pid 3753] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 3753] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 3753] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 3753] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3753] ioctl(5, KVM_GET_SREGS, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3753] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3753] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3753] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3753] close(6) = 0 [pid 3753] ioctl(5, KVM_SET_MSRS, 0x7f85a6066780) = 5 [pid 3753] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3753] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3753] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3749] <... futex resumed>) = 0 [pid 3753] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3749] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3753] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3749] <... futex resumed>) = 0 [pid 3753] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3749] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3753] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3753] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3749] <... futex resumed>) = 0 [pid 3753] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3749] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3753] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3749] <... futex resumed>) = 0 [pid 3753] ioctl(5, KVM_RUN [pid 3749] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3753] <... ioctl resumed>, 0) = 0 [pid 3753] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3749] <... futex resumed>) = 0 [pid 3753] <... futex resumed>) = 1 [pid 3749] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3753] ioctl(5, KVM_RUN [pid 3749] <... futex resumed>) = 0 [pid 3749] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3753] <... ioctl resumed>, 0) = 0 [pid 3753] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3749] <... futex resumed>) = 0 [pid 3753] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3750] <... ioctl resumed>) = 0 [pid 3750] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000}) = 0 [pid 3750] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000}) = 0 [pid 3750] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000}) = 0 [pid 3750] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000}) = 0 [pid 3750] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000}) = 0 [pid 3750] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000}) = 0 [pid 3750] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000}) = 0 [pid 3750] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000}) = 0 [pid 3750] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000}) = 0 [pid 3750] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000}) = 0 [pid 3750] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000}) = 0 [pid 3750] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2001f000}) = 0 [pid 3750] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20020000}) = 0 [pid 3750] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20021000} [pid 3749] close(3) = 0 [pid 3749] close(4) = 0 [pid 3749] close(5) = 0 [pid 3749] close(6) = -1 EBADF (Bad file descriptor) [pid 3749] close(7) = -1 EBADF (Bad file descriptor) [pid 3749] close(8) = -1 EBADF (Bad file descriptor) [pid 3749] close(9) = -1 EBADF (Bad file descriptor) [pid 3749] close(10) = -1 EBADF (Bad file descriptor) [pid 3749] close(11) = -1 EBADF (Bad file descriptor) [pid 3749] close(12) = -1 EBADF (Bad file descriptor) [pid 3749] close(13) = -1 EBADF (Bad file descriptor) [pid 3749] close(14) = -1 EBADF (Bad file descriptor) [pid 3749] close(15) = -1 EBADF (Bad file descriptor) [pid 3749] close(16) = -1 EBADF (Bad file descriptor) [pid 3749] close(17) = -1 EBADF (Bad file descriptor) [pid 3749] close(18) = -1 EBADF (Bad file descriptor) [pid 3749] close(19) = -1 EBADF (Bad file descriptor) [pid 3749] close(20) = -1 EBADF (Bad file descriptor) [pid 3749] close(21) = -1 EBADF (Bad file descriptor) [pid 3749] close(22) = -1 EBADF (Bad file descriptor) [pid 3749] close(23) = -1 EBADF (Bad file descriptor) [pid 3749] close(24) = -1 EBADF (Bad file descriptor) [pid 3749] close(25) = -1 EBADF (Bad file descriptor) [pid 3749] close(26) = -1 EBADF (Bad file descriptor) [pid 3749] close(27) = -1 EBADF (Bad file descriptor) [pid 3749] close(28) = -1 EBADF (Bad file descriptor) [pid 3749] close(29) = -1 EBADF (Bad file descriptor) [pid 3749] exit_group(0 [pid 3753] <... futex resumed>) = ? [pid 3749] <... exit_group resumed>) = ? [pid 3753] +++ exited with 0 +++ [pid 3750] <... ioctl resumed>) = ? [pid 3750] +++ exited with 0 +++ [pid 3749] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=80, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 3618] umount2("./26", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] openat(AT_FDCWD, "./26", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3618] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 6 entries */, 32768) = 176 [pid 3618] umount2("./26/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./26/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3618] unlink("./26/binderfs") = 0 [pid 3618] umount2("./26/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./26/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3618] unlink("./26/cgroup") = 0 [pid 3618] umount2("./26/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./26/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./26/cgroup.net") = 0 [pid 3618] umount2("./26/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./26/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./26/cgroup.cpu") = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 0 entries */, 32768) = 0 [pid 3618] close(3) = 0 [pid 3618] rmdir("./26") = 0 [pid 3618] mkdir("./27", 0777) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3754 attached , child_tidptr=0x5555564d95d0) = 83 [pid 3754] set_robust_list(0x5555564d95e0, 24) = 0 [pid 3754] chdir("./27") = 0 [pid 3754] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3754] setpgid(0, 0) = 0 [pid 3754] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3754] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3754] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3754] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3754] write(3, "1000", 4) = 4 [pid 3754] close(3) = 0 [pid 3754] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3754] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3754] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6069000 [pid 3754] mprotect(0x7f85a606a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3754] clone(child_stack=0x7f85a60893f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3755 attached , parent_tid=[84], tls=0x7f85a6089700, child_tidptr=0x7f85a60899d0) = 84 [pid 3754] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3754] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3755] set_robust_list(0x7f85a60899e0, 24) = 0 [pid 3755] openat(AT_FDCWD, "/dev/kvm", O_RDONLY) = 3 [pid 3755] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3755] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3754] <... futex resumed>) = 0 [pid 3755] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3754] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3755] ioctl(3, KVM_CREATE_VM, 0 [pid 3754] <... futex resumed>) = 0 [pid 3754] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3755] <... ioctl resumed>) = 4 [pid 3755] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3754] <... futex resumed>) = 0 [pid 3755] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3754] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3754] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3755] <... ioctl resumed>) = 5 [pid 3755] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3755] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3754] <... futex resumed>) = 0 [pid 3754] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3755] <... futex resumed>) = 0 [pid 3754] <... futex resumed>) = 1 [pid 3755] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000} [pid 3754] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3755] <... ioctl resumed>) = 0 [pid 3755] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3754] <... futex resumed>) = 0 [pid 3755] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3754] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3755] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3755] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000} [pid 3754] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3755] <... ioctl resumed>) = -1 EEXIST (File exists) [pid 3755] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000}) = 0 [pid 3755] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000} [pid 3754] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3754] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3754] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6048000 [pid 3754] mprotect(0x7f85a6049000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3754] clone(child_stack=0x7f85a60683f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3758 attached , parent_tid=[85], tls=0x7f85a6068700, child_tidptr=0x7f85a60689d0) = 85 [pid 3754] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3754] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3758] set_robust_list(0x7f85a60689e0, 24) = 0 [pid 3758] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3758] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000}) = -1 EBADF (Bad file descriptor) [pid 3758] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000}) = -1 EBADF (Bad file descriptor) [pid 3758] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000}) = -1 EBADF (Bad file descriptor) [pid 3758] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000}) = -1 EBADF (Bad file descriptor) [pid 3758] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000}) = -1 EBADF (Bad file descriptor) [pid 3758] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000}) = -1 EBADF (Bad file descriptor) [pid 3758] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000}) = -1 EBADF (Bad file descriptor) [pid 3758] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000}) = -1 EBADF (Bad file descriptor) [pid 3758] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000}) = -1 EBADF (Bad file descriptor) [pid 3758] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000}) = -1 EBADF (Bad file descriptor) [pid 3758] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000}) = -1 EBADF (Bad file descriptor) [pid 3758] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000}) = -1 EBADF (Bad file descriptor) [pid 3758] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000}) = -1 EBADF (Bad file descriptor) [pid 3758] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000}) = -1 EBADF (Bad file descriptor) [pid 3758] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000}) = -1 EBADF (Bad file descriptor) [pid 3758] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3758] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000}) = -1 EBADF (Bad file descriptor) [pid 3758] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000}) = -1 EBADF (Bad file descriptor) [pid 3758] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000}) = -1 EBADF (Bad file descriptor) [pid 3758] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000}) = -1 EBADF (Bad file descriptor) [pid 3758] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 3758] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 3758] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 3758] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3758] ioctl(5, KVM_GET_SREGS, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3758] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3758] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3758] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3758] close(6) = 0 [pid 3758] ioctl(5, KVM_SET_MSRS, 0x7f85a6066780) = 5 [pid 3758] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3758] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3758] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3754] <... futex resumed>) = 0 [pid 3758] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3754] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3758] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3754] <... futex resumed>) = 0 [pid 3758] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3754] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3758] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3758] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3754] <... futex resumed>) = 0 [pid 3758] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3754] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3758] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3754] <... futex resumed>) = 0 [pid 3758] ioctl(5, KVM_RUN [pid 3754] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3755] <... ioctl resumed>) = 0 [pid 3755] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000} [pid 3758] <... ioctl resumed>, 0) = 0 [pid 3758] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3754] <... futex resumed>) = 0 [pid 3758] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3754] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3758] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3754] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3758] ioctl(5, KVM_RUN, 0) = 0 [pid 3758] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3754] <... futex resumed>) = 0 [pid 3758] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3755] <... ioctl resumed>) = 0 [pid 3755] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000}) = 0 [pid 3755] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000}) = 0 [pid 3755] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000} [pid 3754] close(3) = 0 [pid 3754] close(4) = 0 [pid 3754] close(5) = 0 [pid 3754] close(6) = -1 EBADF (Bad file descriptor) [pid 3754] close(7) = -1 EBADF (Bad file descriptor) [pid 3754] close(8) = -1 EBADF (Bad file descriptor) [pid 3754] close(9) = -1 EBADF (Bad file descriptor) [pid 3754] close(10) = -1 EBADF (Bad file descriptor) [pid 3754] close(11) = -1 EBADF (Bad file descriptor) [pid 3754] close(12) = -1 EBADF (Bad file descriptor) [pid 3754] close(13) = -1 EBADF (Bad file descriptor) [pid 3754] close(14) = -1 EBADF (Bad file descriptor) [pid 3754] close(15) = -1 EBADF (Bad file descriptor) [pid 3754] close(16) = -1 EBADF (Bad file descriptor) [pid 3754] close(17) = -1 EBADF (Bad file descriptor) [pid 3754] close(18) = -1 EBADF (Bad file descriptor) [pid 3754] close(19) = -1 EBADF (Bad file descriptor) [pid 3754] close(20) = -1 EBADF (Bad file descriptor) [pid 3754] close(21) = -1 EBADF (Bad file descriptor) [pid 3754] close(22) = -1 EBADF (Bad file descriptor) [pid 3754] close(23) = -1 EBADF (Bad file descriptor) [pid 3754] close(24) = -1 EBADF (Bad file descriptor) [pid 3754] close(25) = -1 EBADF (Bad file descriptor) [pid 3754] close(26) = -1 EBADF (Bad file descriptor) [pid 3754] close(27) = -1 EBADF (Bad file descriptor) [pid 3754] close(28) = -1 EBADF (Bad file descriptor) [pid 3754] close(29) = -1 EBADF (Bad file descriptor) [pid 3754] exit_group(0 [pid 3758] <... futex resumed>) = ? [pid 3754] <... exit_group resumed>) = ? [pid 3758] +++ exited with 0 +++ [pid 3755] <... ioctl resumed>) = ? [pid 3755] +++ exited with 0 +++ [pid 3754] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=83, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3618] umount2("./27", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] openat(AT_FDCWD, "./27", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3618] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 6 entries */, 32768) = 176 [pid 3618] umount2("./27/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./27/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3618] unlink("./27/binderfs") = 0 [pid 3618] umount2("./27/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./27/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3618] unlink("./27/cgroup") = 0 [pid 3618] umount2("./27/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./27/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./27/cgroup.net") = 0 [pid 3618] umount2("./27/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./27/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./27/cgroup.cpu") = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 0 entries */, 32768) = 0 [pid 3618] close(3) = 0 [pid 3618] rmdir("./27") = 0 [pid 3618] mkdir("./28", 0777) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3759 attached [pid 3759] set_robust_list(0x5555564d95e0, 24 [pid 3618] <... clone resumed>, child_tidptr=0x5555564d95d0) = 86 [pid 3759] <... set_robust_list resumed>) = 0 [pid 3759] chdir("./28") = 0 [pid 3759] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3759] setpgid(0, 0) = 0 [pid 3759] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3759] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3759] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3759] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3759] write(3, "1000", 4) = 4 [pid 3759] close(3) = 0 [pid 3759] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3759] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3759] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6069000 [pid 3759] mprotect(0x7f85a606a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3759] clone(child_stack=0x7f85a60893f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3760 attached [pid 3760] set_robust_list(0x7f85a60899e0, 24 [pid 3759] <... clone resumed>, parent_tid=[87], tls=0x7f85a6089700, child_tidptr=0x7f85a60899d0) = 87 [pid 3760] <... set_robust_list resumed>) = 0 [pid 3759] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3760] openat(AT_FDCWD, "/dev/kvm", O_RDONLY [pid 3759] <... futex resumed>) = 0 [pid 3760] <... openat resumed>) = 3 [pid 3759] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3760] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3759] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3760] <... futex resumed>) = 0 [pid 3759] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3760] ioctl(3, KVM_CREATE_VM, 0 [pid 3759] <... futex resumed>) = 0 [pid 3759] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3760] <... ioctl resumed>) = 4 [pid 3760] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3759] <... futex resumed>) = 0 [pid 3760] <... futex resumed>) = 1 [pid 3759] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3760] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3759] <... futex resumed>) = 0 [pid 3759] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3760] <... ioctl resumed>) = 5 [pid 3760] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3760] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3759] <... futex resumed>) = 0 [pid 3759] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3759] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3760] <... futex resumed>) = 0 [pid 3760] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000}) = 0 [pid 3760] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3759] <... futex resumed>) = 0 [pid 3760] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3759] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3760] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3759] <... futex resumed>) = 0 [pid 3760] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000} [pid 3759] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3760] <... ioctl resumed>) = -1 EEXIST (File exists) [pid 3760] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000}) = 0 [pid 3760] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000} [pid 3759] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3759] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3759] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6048000 [pid 3759] mprotect(0x7f85a6049000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3759] clone(child_stack=0x7f85a60683f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3763 attached [pid 3763] set_robust_list(0x7f85a60689e0, 24 [pid 3759] <... clone resumed>, parent_tid=[88], tls=0x7f85a6068700, child_tidptr=0x7f85a60689d0) = 88 [pid 3763] <... set_robust_list resumed>) = 0 [pid 3759] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3763] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000} [pid 3759] <... futex resumed>) = 0 [pid 3763] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3759] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3763] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000}) = -1 EBADF (Bad file descriptor) [pid 3763] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000}) = -1 EBADF (Bad file descriptor) [pid 3763] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000}) = -1 EBADF (Bad file descriptor) [pid 3763] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000}) = -1 EBADF (Bad file descriptor) [pid 3763] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000}) = -1 EBADF (Bad file descriptor) [pid 3763] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000}) = -1 EBADF (Bad file descriptor) [pid 3763] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000}) = -1 EBADF (Bad file descriptor) [pid 3763] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000}) = -1 EBADF (Bad file descriptor) [pid 3763] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000}) = -1 EBADF (Bad file descriptor) [pid 3763] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000}) = -1 EBADF (Bad file descriptor) [pid 3763] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000}) = -1 EBADF (Bad file descriptor) [pid 3763] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000}) = -1 EBADF (Bad file descriptor) [pid 3763] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000}) = -1 EBADF (Bad file descriptor) [pid 3763] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000}) = -1 EBADF (Bad file descriptor) [pid 3763] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000}) = -1 EBADF (Bad file descriptor) [pid 3763] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3763] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000}) = -1 EBADF (Bad file descriptor) [pid 3763] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000}) = -1 EBADF (Bad file descriptor) [pid 3763] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000}) = -1 EBADF (Bad file descriptor) [pid 3763] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000}) = -1 EBADF (Bad file descriptor) [pid 3763] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 3763] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 3763] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 3763] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3763] ioctl(5, KVM_GET_SREGS, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3763] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3763] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3763] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3763] close(6) = 0 [pid 3763] ioctl(5, KVM_SET_MSRS, 0x7f85a6066780) = 5 [pid 3763] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3763] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3763] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3759] <... futex resumed>) = 0 [pid 3763] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3759] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3763] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3759] <... futex resumed>) = 0 [pid 3763] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3759] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3763] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3763] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3759] <... futex resumed>) = 0 [pid 3763] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3759] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3763] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3759] <... futex resumed>) = 0 [pid 3763] ioctl(5, KVM_RUN [pid 3759] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3763] <... ioctl resumed>, 0) = 0 [pid 3763] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3759] <... futex resumed>) = 0 [pid 3763] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3759] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3763] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3759] <... futex resumed>) = 0 [pid 3763] ioctl(5, KVM_RUN [pid 3759] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3763] <... ioctl resumed>, 0) = 0 [pid 3763] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3759] <... futex resumed>) = 0 [pid 3763] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3760] <... ioctl resumed>) = 0 [pid 3760] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000}) = 0 [pid 3760] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000}) = 0 [pid 3760] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000}) = 0 [pid 3760] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000}) = 0 [pid 3760] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000}) = 0 [pid 3760] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000}) = 0 [pid 3760] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000}) = 0 [pid 3760] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000}) = 0 [pid 3760] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000}) = 0 [pid 3760] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000}) = 0 [pid 3760] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000}) = 0 [pid 3760] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2001f000} [pid 3759] close(3) = 0 [pid 3759] close(4) = 0 [pid 3759] close(5) = 0 [pid 3759] close(6) = -1 EBADF (Bad file descriptor) [pid 3759] close(7) = -1 EBADF (Bad file descriptor) [pid 3759] close(8) = -1 EBADF (Bad file descriptor) [pid 3759] close(9) = -1 EBADF (Bad file descriptor) [pid 3759] close(10) = -1 EBADF (Bad file descriptor) [pid 3759] close(11) = -1 EBADF (Bad file descriptor) [pid 3759] close(12) = -1 EBADF (Bad file descriptor) [pid 3759] close(13) = -1 EBADF (Bad file descriptor) [pid 3759] close(14) = -1 EBADF (Bad file descriptor) [pid 3759] close(15) = -1 EBADF (Bad file descriptor) [pid 3759] close(16) = -1 EBADF (Bad file descriptor) [pid 3759] close(17) = -1 EBADF (Bad file descriptor) [pid 3759] close(18) = -1 EBADF (Bad file descriptor) [pid 3759] close(19) = -1 EBADF (Bad file descriptor) [pid 3759] close(20) = -1 EBADF (Bad file descriptor) [pid 3759] close(21) = -1 EBADF (Bad file descriptor) [pid 3759] close(22) = -1 EBADF (Bad file descriptor) [pid 3759] close(23) = -1 EBADF (Bad file descriptor) [pid 3759] close(24) = -1 EBADF (Bad file descriptor) [pid 3759] close(25) = -1 EBADF (Bad file descriptor) [pid 3759] close(26) = -1 EBADF (Bad file descriptor) [pid 3759] close(27) = -1 EBADF (Bad file descriptor) [pid 3759] close(28) = -1 EBADF (Bad file descriptor) [pid 3759] close(29) = -1 EBADF (Bad file descriptor) [pid 3759] exit_group(0 [pid 3763] <... futex resumed>) = ? [pid 3759] <... exit_group resumed>) = ? [pid 3763] +++ exited with 0 +++ [pid 3760] <... ioctl resumed>) = ? [pid 3760] +++ exited with 0 +++ [pid 3759] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=86, si_uid=0, si_status=0, si_utime=0, si_stime=6} --- [pid 3618] umount2("./28", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] openat(AT_FDCWD, "./28", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3618] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 6 entries */, 32768) = 176 [pid 3618] umount2("./28/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./28/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3618] unlink("./28/binderfs") = 0 [pid 3618] umount2("./28/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./28/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3618] unlink("./28/cgroup") = 0 [pid 3618] umount2("./28/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./28/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./28/cgroup.net") = 0 [pid 3618] umount2("./28/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./28/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./28/cgroup.cpu") = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 0 entries */, 32768) = 0 [pid 3618] close(3) = 0 [pid 3618] rmdir("./28") = 0 [pid 3618] mkdir("./29", 0777) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3764 attached , child_tidptr=0x5555564d95d0) = 89 [pid 3764] set_robust_list(0x5555564d95e0, 24) = 0 [pid 3764] chdir("./29") = 0 [pid 3764] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3764] setpgid(0, 0) = 0 [pid 3764] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3764] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3764] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3764] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3764] write(3, "1000", 4) = 4 [pid 3764] close(3) = 0 [pid 3764] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3764] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3764] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6069000 [pid 3764] mprotect(0x7f85a606a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3764] clone(child_stack=0x7f85a60893f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3765 attached [pid 3765] set_robust_list(0x7f85a60899e0, 24) = 0 [pid 3765] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3764] <... clone resumed>, parent_tid=[90], tls=0x7f85a6089700, child_tidptr=0x7f85a60899d0) = 90 [pid 3764] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3765] <... futex resumed>) = 0 [pid 3764] <... futex resumed>) = 1 [pid 3765] openat(AT_FDCWD, "/dev/kvm", O_RDONLY) = 3 [pid 3765] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3765] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3764] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3764] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3765] <... futex resumed>) = 0 [pid 3764] <... futex resumed>) = 1 [pid 3765] ioctl(3, KVM_CREATE_VM, 0 [pid 3764] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3765] <... ioctl resumed>) = 4 [pid 3765] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3764] <... futex resumed>) = 0 [pid 3764] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3764] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3765] ioctl(4, KVM_CREATE_VCPU, 0) = 5 [pid 3765] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3764] <... futex resumed>) = 0 [pid 3764] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3764] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3765] <... futex resumed>) = 1 [pid 3765] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000}) = 0 [pid 3765] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3764] <... futex resumed>) = 0 [pid 3765] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3764] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3765] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3764] <... futex resumed>) = 0 [pid 3764] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3765] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000}) = -1 EINVAL (Invalid argument) [pid 3765] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000}) = -1 EEXIST (File exists) [pid 3765] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000}) = 0 [pid 3765] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000}) = 0 [pid 3765] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000}) = 0 [pid 3765] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000}) = 0 [pid 3765] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000}) = 0 [pid 3765] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000} [pid 3764] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3764] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3764] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6048000 [pid 3764] mprotect(0x7f85a6049000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3764] clone(child_stack=0x7f85a60683f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3768 attached [pid 3768] set_robust_list(0x7f85a60689e0, 24) = 0 [pid 3764] <... clone resumed>, parent_tid=[91], tls=0x7f85a6068700, child_tidptr=0x7f85a60689d0) = 91 [pid 3768] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3764] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3768] <... futex resumed>) = 0 [pid 3764] <... futex resumed>) = 1 [pid 3768] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000} [pid 3764] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3768] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3768] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000}) = -1 EBADF (Bad file descriptor) [pid 3768] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000}) = -1 EBADF (Bad file descriptor) [pid 3768] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000}) = -1 EBADF (Bad file descriptor) [pid 3768] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000}) = -1 EBADF (Bad file descriptor) [pid 3768] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000}) = -1 EBADF (Bad file descriptor) [pid 3768] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000}) = -1 EBADF (Bad file descriptor) [pid 3768] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000}) = -1 EBADF (Bad file descriptor) [pid 3768] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000}) = -1 EBADF (Bad file descriptor) [pid 3768] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000}) = -1 EBADF (Bad file descriptor) [pid 3768] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000}) = -1 EBADF (Bad file descriptor) [pid 3768] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000}) = -1 EBADF (Bad file descriptor) [pid 3768] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000}) = -1 EBADF (Bad file descriptor) [pid 3768] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000}) = -1 EBADF (Bad file descriptor) [pid 3768] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000}) = -1 EBADF (Bad file descriptor) [pid 3768] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000}) = -1 EBADF (Bad file descriptor) [pid 3768] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3768] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000}) = -1 EBADF (Bad file descriptor) [pid 3768] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000}) = -1 EBADF (Bad file descriptor) [pid 3768] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000}) = -1 EBADF (Bad file descriptor) [pid 3768] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000}) = -1 EBADF (Bad file descriptor) [pid 3768] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 3768] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 3768] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 3768] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3768] ioctl(5, KVM_GET_SREGS, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3768] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3768] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3768] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3768] close(6) = 0 [pid 3768] ioctl(5, KVM_SET_MSRS, 0x7f85a6066780) = 5 [pid 3768] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...} [pid 3765] <... ioctl resumed>) = 0 [pid 3765] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000} [pid 3768] <... ioctl resumed>) = 0 [pid 3768] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2} [pid 3765] <... ioctl resumed>) = 0 [pid 3768] <... ioctl resumed>) = 0 [pid 3765] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000} [pid 3768] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3765] <... ioctl resumed>) = 0 [pid 3768] <... futex resumed>) = 1 [pid 3765] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000} [pid 3764] <... futex resumed>) = 0 [pid 3768] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3765] <... ioctl resumed>) = 0 [pid 3764] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3768] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3765] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000} [pid 3764] <... futex resumed>) = 0 [pid 3768] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3765] <... ioctl resumed>) = 0 [pid 3764] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3768] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3765] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000} [pid 3768] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3765] <... ioctl resumed>) = 0 [pid 3768] <... futex resumed>) = 1 [pid 3765] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000} [pid 3764] <... futex resumed>) = 0 [pid 3768] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3764] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3768] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3764] <... futex resumed>) = 0 [pid 3768] ioctl(5, KVM_RUN [pid 3764] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3765] <... ioctl resumed>) = 0 [pid 3765] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000} [pid 3768] <... ioctl resumed>, 0) = 0 [pid 3768] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3764] <... futex resumed>) = 0 [pid 3764] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3764] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3768] ioctl(5, KVM_RUN, 0) = 0 [pid 3768] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3764] <... futex resumed>) = 0 [pid 3768] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3765] <... ioctl resumed>) = 0 [pid 3765] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2001f000}) = 0 [pid 3765] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20020000}) = 0 [pid 3765] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20021000}) = 0 [pid 3765] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20022000}) = 0 [pid 3765] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20023000}) = 0 [pid 3765] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20024000}) = 0 [pid 3765] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20025000}) = 0 [pid 3765] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20026000} [pid 3764] close(3) = 0 [pid 3764] close(4) = 0 [pid 3764] close(5) = 0 [pid 3764] close(6) = -1 EBADF (Bad file descriptor) [pid 3764] close(7) = -1 EBADF (Bad file descriptor) [pid 3764] close(8) = -1 EBADF (Bad file descriptor) [pid 3764] close(9) = -1 EBADF (Bad file descriptor) [pid 3764] close(10) = -1 EBADF (Bad file descriptor) [pid 3764] close(11) = -1 EBADF (Bad file descriptor) [pid 3764] close(12) = -1 EBADF (Bad file descriptor) [pid 3764] close(13) = -1 EBADF (Bad file descriptor) [pid 3764] close(14) = -1 EBADF (Bad file descriptor) [pid 3764] close(15) = -1 EBADF (Bad file descriptor) [pid 3764] close(16) = -1 EBADF (Bad file descriptor) [pid 3764] close(17) = -1 EBADF (Bad file descriptor) [pid 3764] close(18) = -1 EBADF (Bad file descriptor) [pid 3764] close(19) = -1 EBADF (Bad file descriptor) [pid 3764] close(20) = -1 EBADF (Bad file descriptor) [pid 3764] close(21) = -1 EBADF (Bad file descriptor) [pid 3764] close(22) = -1 EBADF (Bad file descriptor) [pid 3764] close(23) = -1 EBADF (Bad file descriptor) [pid 3764] close(24) = -1 EBADF (Bad file descriptor) [pid 3764] close(25) = -1 EBADF (Bad file descriptor) [pid 3764] close(26) = -1 EBADF (Bad file descriptor) [pid 3764] close(27) = -1 EBADF (Bad file descriptor) [pid 3764] close(28) = -1 EBADF (Bad file descriptor) [pid 3764] close(29) = -1 EBADF (Bad file descriptor) [pid 3764] exit_group(0 [pid 3768] <... futex resumed>) = ? [pid 3764] <... exit_group resumed>) = ? [pid 3768] +++ exited with 0 +++ [pid 3765] <... ioctl resumed>) = ? [pid 3765] +++ exited with 0 +++ [pid 3764] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=89, si_uid=0, si_status=0, si_utime=1, si_stime=4} --- [pid 3618] umount2("./29", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] openat(AT_FDCWD, "./29", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3618] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 6 entries */, 32768) = 176 [pid 3618] umount2("./29/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./29/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3618] unlink("./29/binderfs") = 0 [pid 3618] umount2("./29/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./29/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3618] unlink("./29/cgroup") = 0 [pid 3618] umount2("./29/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./29/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./29/cgroup.net") = 0 [pid 3618] umount2("./29/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./29/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./29/cgroup.cpu") = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 0 entries */, 32768) = 0 [pid 3618] close(3) = 0 [pid 3618] rmdir("./29") = 0 [pid 3618] mkdir("./30", 0777) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3769 attached , child_tidptr=0x5555564d95d0) = 92 [pid 3769] set_robust_list(0x5555564d95e0, 24) = 0 [pid 3769] chdir("./30") = 0 [pid 3769] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3769] setpgid(0, 0) = 0 [pid 3769] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3769] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3769] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3769] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3769] write(3, "1000", 4) = 4 [pid 3769] close(3) = 0 [pid 3769] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3769] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3769] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6069000 [pid 3769] mprotect(0x7f85a606a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3769] clone(child_stack=0x7f85a60893f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3770 attached , parent_tid=[93], tls=0x7f85a6089700, child_tidptr=0x7f85a60899d0) = 93 [pid 3770] set_robust_list(0x7f85a60899e0, 24) = 0 [pid 3769] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3770] openat(AT_FDCWD, "/dev/kvm", O_RDONLY [pid 3769] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3770] <... openat resumed>) = 3 [pid 3770] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3769] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3770] <... futex resumed>) = 0 [pid 3770] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3769] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3770] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3770] ioctl(3, KVM_CREATE_VM, 0 [pid 3769] <... futex resumed>) = 0 [pid 3769] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3770] <... ioctl resumed>) = 4 [pid 3770] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3769] <... futex resumed>) = 0 [pid 3770] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3769] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3770] <... ioctl resumed>) = 5 [pid 3769] <... futex resumed>) = 0 [pid 3770] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3769] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3770] <... futex resumed>) = 0 [pid 3770] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3769] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3769] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3769] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3770] <... futex resumed>) = 0 [pid 3770] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000}) = 0 [pid 3770] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3769] <... futex resumed>) = 0 [pid 3770] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3769] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3770] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3769] <... futex resumed>) = 0 [pid 3770] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000} [pid 3769] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3770] <... ioctl resumed>) = -1 EEXIST (File exists) [pid 3770] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000}) = 0 [pid 3770] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000} [pid 3769] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3769] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3769] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3769] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6048000 [pid 3769] mprotect(0x7f85a6049000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3769] clone(child_stack=0x7f85a60683f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3773 attached [pid 3773] set_robust_list(0x7f85a60689e0, 24 [pid 3769] <... clone resumed>, parent_tid=[94], tls=0x7f85a6068700, child_tidptr=0x7f85a60689d0) = 94 [pid 3773] <... set_robust_list resumed>) = 0 [pid 3769] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3773] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000} [pid 3769] <... futex resumed>) = 0 [pid 3773] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3769] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3773] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000}) = -1 EBADF (Bad file descriptor) [pid 3773] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000}) = -1 EBADF (Bad file descriptor) [pid 3773] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000}) = -1 EBADF (Bad file descriptor) [pid 3773] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000}) = -1 EBADF (Bad file descriptor) [pid 3773] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000}) = -1 EBADF (Bad file descriptor) [pid 3773] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000}) = -1 EBADF (Bad file descriptor) [pid 3773] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000}) = -1 EBADF (Bad file descriptor) [pid 3773] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000}) = -1 EBADF (Bad file descriptor) [pid 3773] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000}) = -1 EBADF (Bad file descriptor) [pid 3773] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000}) = -1 EBADF (Bad file descriptor) [pid 3773] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000}) = -1 EBADF (Bad file descriptor) [pid 3773] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000}) = -1 EBADF (Bad file descriptor) [pid 3773] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000}) = -1 EBADF (Bad file descriptor) [pid 3773] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000}) = -1 EBADF (Bad file descriptor) [pid 3773] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000}) = -1 EBADF (Bad file descriptor) [pid 3773] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3773] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000}) = -1 EBADF (Bad file descriptor) [pid 3773] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000}) = -1 EBADF (Bad file descriptor) [pid 3773] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000}) = -1 EBADF (Bad file descriptor) [pid 3773] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000}) = -1 EBADF (Bad file descriptor) [pid 3773] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 3773] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 3773] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 3773] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3773] ioctl(5, KVM_GET_SREGS, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3773] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3773] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3773] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3773] close(6) = 0 [pid 3773] ioctl(5, KVM_SET_MSRS, 0x7f85a6066780) = 5 [pid 3773] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3773] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3773] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3769] <... futex resumed>) = 0 [pid 3773] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3769] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3773] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3769] <... futex resumed>) = 0 [pid 3773] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3769] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3773] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3773] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3769] <... futex resumed>) = 0 [pid 3773] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3769] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3773] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3769] <... futex resumed>) = 0 [pid 3773] ioctl(5, KVM_RUN [pid 3769] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3773] <... ioctl resumed>, 0) = 0 [pid 3773] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3769] <... futex resumed>) = 0 [pid 3773] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3769] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3773] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3769] <... futex resumed>) = 0 [pid 3773] ioctl(5, KVM_RUN [pid 3769] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3773] <... ioctl resumed>, 0) = 0 [pid 3773] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3769] <... futex resumed>) = 0 [pid 3773] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3770] <... ioctl resumed>) = 0 [pid 3770] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000}) = 0 [pid 3770] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000}) = 0 [pid 3770] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000}) = 0 [pid 3770] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000}) = 0 [pid 3770] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000}) = 0 [pid 3770] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000}) = 0 [pid 3770] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000}) = 0 [pid 3770] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000}) = 0 [pid 3770] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000}) = 0 [pid 3770] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000}) = 0 [pid 3770] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000}) = 0 [pid 3770] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2001f000} [pid 3769] close(3) = 0 [pid 3769] close(4) = 0 [pid 3769] close(5) = 0 [pid 3769] close(6) = -1 EBADF (Bad file descriptor) [pid 3769] close(7) = -1 EBADF (Bad file descriptor) [pid 3769] close(8) = -1 EBADF (Bad file descriptor) [pid 3769] close(9) = -1 EBADF (Bad file descriptor) [pid 3769] close(10) = -1 EBADF (Bad file descriptor) [pid 3769] close(11) = -1 EBADF (Bad file descriptor) [pid 3769] close(12) = -1 EBADF (Bad file descriptor) [pid 3769] close(13) = -1 EBADF (Bad file descriptor) [pid 3769] close(14) = -1 EBADF (Bad file descriptor) [pid 3769] close(15) = -1 EBADF (Bad file descriptor) [pid 3769] close(16) = -1 EBADF (Bad file descriptor) [pid 3769] close(17) = -1 EBADF (Bad file descriptor) [pid 3769] close(18) = -1 EBADF (Bad file descriptor) [pid 3769] close(19) = -1 EBADF (Bad file descriptor) [pid 3769] close(20) = -1 EBADF (Bad file descriptor) [pid 3769] close(21) = -1 EBADF (Bad file descriptor) [pid 3769] close(22) = -1 EBADF (Bad file descriptor) [pid 3769] close(23) = -1 EBADF (Bad file descriptor) [pid 3769] close(24) = -1 EBADF (Bad file descriptor) [pid 3769] close(25) = -1 EBADF (Bad file descriptor) [pid 3769] close(26) = -1 EBADF (Bad file descriptor) [pid 3769] close(27) = -1 EBADF (Bad file descriptor) [pid 3769] close(28) = -1 EBADF (Bad file descriptor) [pid 3769] close(29) = -1 EBADF (Bad file descriptor) [pid 3769] exit_group(0 [pid 3773] <... futex resumed>) = ? [pid 3769] <... exit_group resumed>) = ? [pid 3773] +++ exited with 0 +++ [pid 3770] <... ioctl resumed>) = ? [pid 3770] +++ exited with 0 +++ [pid 3769] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=92, si_uid=0, si_status=0, si_utime=0, si_stime=6} --- [pid 3618] umount2("./30", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] openat(AT_FDCWD, "./30", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3618] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 6 entries */, 32768) = 176 [pid 3618] umount2("./30/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./30/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3618] unlink("./30/binderfs") = 0 [pid 3618] umount2("./30/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./30/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3618] unlink("./30/cgroup") = 0 [pid 3618] umount2("./30/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./30/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./30/cgroup.net") = 0 [pid 3618] umount2("./30/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./30/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./30/cgroup.cpu") = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 0 entries */, 32768) = 0 [pid 3618] close(3) = 0 [pid 3618] rmdir("./30") = 0 [pid 3618] mkdir("./31", 0777) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3774 attached , child_tidptr=0x5555564d95d0) = 95 [pid 3774] set_robust_list(0x5555564d95e0, 24) = 0 [pid 3774] chdir("./31") = 0 [pid 3774] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3774] setpgid(0, 0) = 0 [pid 3774] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3774] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3774] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3774] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3774] write(3, "1000", 4) = 4 [pid 3774] close(3) = 0 [pid 3774] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3774] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3774] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6069000 [pid 3774] mprotect(0x7f85a606a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3774] clone(child_stack=0x7f85a60893f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3775 attached , parent_tid=[96], tls=0x7f85a6089700, child_tidptr=0x7f85a60899d0) = 96 [pid 3775] set_robust_list(0x7f85a60899e0, 24 [pid 3774] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3775] <... set_robust_list resumed>) = 0 [pid 3774] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3775] openat(AT_FDCWD, "/dev/kvm", O_RDONLY) = 3 [pid 3775] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3774] <... futex resumed>) = 0 [pid 3775] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3774] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3774] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3775] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3775] ioctl(3, KVM_CREATE_VM, 0) = 4 [pid 3775] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3775] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3774] <... futex resumed>) = 0 [pid 3774] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3774] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3775] <... futex resumed>) = 0 [pid 3775] ioctl(4, KVM_CREATE_VCPU, 0) = 5 [pid 3775] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3774] <... futex resumed>) = 0 [pid 3774] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3774] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3775] <... futex resumed>) = 1 [pid 3775] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000}) = 0 [pid 3775] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3774] <... futex resumed>) = 0 [pid 3775] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3774] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3775] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3774] <... futex resumed>) = 0 [pid 3774] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3775] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000}) = -1 EINVAL (Invalid argument) [pid 3775] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000}) = -1 EEXIST (File exists) [pid 3775] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000}) = 0 [pid 3775] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000} [pid 3774] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3774] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3774] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3774] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6048000 [pid 3774] mprotect(0x7f85a6049000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3774] clone(child_stack=0x7f85a60683f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3778 attached , parent_tid=[97], tls=0x7f85a6068700, child_tidptr=0x7f85a60689d0) = 97 [pid 3778] set_robust_list(0x7f85a60689e0, 24) = 0 [pid 3774] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3778] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3774] <... futex resumed>) = 0 [pid 3778] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000}) = -1 EBADF (Bad file descriptor) [pid 3774] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3778] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000}) = -1 EBADF (Bad file descriptor) [pid 3778] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000}) = -1 EBADF (Bad file descriptor) [pid 3778] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000}) = -1 EBADF (Bad file descriptor) [pid 3778] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000}) = -1 EBADF (Bad file descriptor) [pid 3778] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000}) = -1 EBADF (Bad file descriptor) [pid 3778] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000}) = -1 EBADF (Bad file descriptor) [pid 3778] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000}) = -1 EBADF (Bad file descriptor) [pid 3778] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000}) = -1 EBADF (Bad file descriptor) [pid 3778] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000}) = -1 EBADF (Bad file descriptor) [pid 3778] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000}) = -1 EBADF (Bad file descriptor) [pid 3778] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000}) = -1 EBADF (Bad file descriptor) [pid 3778] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000}) = -1 EBADF (Bad file descriptor) [pid 3778] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000}) = -1 EBADF (Bad file descriptor) [pid 3778] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000}) = -1 EBADF (Bad file descriptor) [pid 3778] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3778] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000}) = -1 EBADF (Bad file descriptor) [pid 3778] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000}) = -1 EBADF (Bad file descriptor) [pid 3778] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000}) = -1 EBADF (Bad file descriptor) [pid 3778] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000}) = -1 EBADF (Bad file descriptor) [pid 3778] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 3778] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 3778] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 3778] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3778] ioctl(5, KVM_GET_SREGS, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3778] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3778] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3778] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3778] close(6) = 0 [pid 3778] ioctl(5, KVM_SET_MSRS, 0x7f85a6066780) = 5 [pid 3778] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3778] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3778] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3774] <... futex resumed>) = 0 [pid 3778] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3774] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3778] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3774] <... futex resumed>) = 0 [pid 3778] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3774] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3778] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3778] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3774] <... futex resumed>) = 0 [pid 3778] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3774] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3778] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3774] <... futex resumed>) = 0 [pid 3778] ioctl(5, KVM_RUN [pid 3774] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3778] <... ioctl resumed>, 0) = 0 [pid 3778] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3774] <... futex resumed>) = 0 [pid 3778] ioctl(5, KVM_RUN [pid 3774] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3778] <... ioctl resumed>, 0) = 0 [pid 3774] <... futex resumed>) = 0 [pid 3778] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3774] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3778] <... futex resumed>) = 0 [pid 3774] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3778] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3775] <... ioctl resumed>) = 0 [pid 3775] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000}) = 0 [pid 3775] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000}) = 0 [pid 3775] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000}) = 0 [pid 3775] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000}) = 0 [pid 3775] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000}) = 0 [pid 3775] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000}) = 0 [pid 3775] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000}) = 0 [pid 3775] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000}) = 0 [pid 3775] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000}) = 0 [pid 3775] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000}) = 0 [pid 3775] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000}) = 0 [pid 3775] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2001f000}) = 0 [pid 3775] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20020000}) = 0 [pid 3775] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20021000}) = 0 [pid 3775] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20022000}) = 0 [pid 3775] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20023000}) = 0 [pid 3775] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20024000}) = 0 [pid 3775] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20025000}) = 0 [pid 3775] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20026000}) = 0 [pid 3775] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20027000} [pid 3774] close(3) = 0 [pid 3774] close(4) = 0 [pid 3774] close(5) = 0 [pid 3774] close(6) = -1 EBADF (Bad file descriptor) [pid 3774] close(7) = -1 EBADF (Bad file descriptor) [pid 3774] close(8) = -1 EBADF (Bad file descriptor) [pid 3774] close(9) = -1 EBADF (Bad file descriptor) [pid 3774] close(10) = -1 EBADF (Bad file descriptor) [pid 3774] close(11) = -1 EBADF (Bad file descriptor) [pid 3774] close(12) = -1 EBADF (Bad file descriptor) [pid 3774] close(13) = -1 EBADF (Bad file descriptor) [pid 3774] close(14) = -1 EBADF (Bad file descriptor) [pid 3774] close(15) = -1 EBADF (Bad file descriptor) [pid 3774] close(16) = -1 EBADF (Bad file descriptor) [pid 3774] close(17) = -1 EBADF (Bad file descriptor) [pid 3774] close(18) = -1 EBADF (Bad file descriptor) [pid 3774] close(19) = -1 EBADF (Bad file descriptor) [pid 3774] close(20) = -1 EBADF (Bad file descriptor) [pid 3774] close(21) = -1 EBADF (Bad file descriptor) [pid 3774] close(22) = -1 EBADF (Bad file descriptor) [pid 3774] close(23) = -1 EBADF (Bad file descriptor) [pid 3774] close(24) = -1 EBADF (Bad file descriptor) [pid 3774] close(25) = -1 EBADF (Bad file descriptor) [pid 3774] close(26) = -1 EBADF (Bad file descriptor) [pid 3774] close(27) = -1 EBADF (Bad file descriptor) [pid 3774] close(28) = -1 EBADF (Bad file descriptor) [pid 3774] close(29) = -1 EBADF (Bad file descriptor) [pid 3774] exit_group(0 [pid 3778] <... futex resumed>) = ? [pid 3774] <... exit_group resumed>) = ? [pid 3778] +++ exited with 0 +++ [pid 3775] <... ioctl resumed>) = ? [pid 3775] +++ exited with 0 +++ [pid 3774] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=95, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3618] umount2("./31", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] openat(AT_FDCWD, "./31", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3618] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 6 entries */, 32768) = 176 [pid 3618] umount2("./31/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./31/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3618] unlink("./31/binderfs") = 0 [pid 3618] umount2("./31/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./31/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3618] unlink("./31/cgroup") = 0 [pid 3618] umount2("./31/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./31/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./31/cgroup.net") = 0 [pid 3618] umount2("./31/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./31/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./31/cgroup.cpu") = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 0 entries */, 32768) = 0 [pid 3618] close(3) = 0 [pid 3618] rmdir("./31") = 0 [pid 3618] mkdir("./32", 0777) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3779 attached , child_tidptr=0x5555564d95d0) = 98 [pid 3779] set_robust_list(0x5555564d95e0, 24) = 0 [pid 3779] chdir("./32") = 0 [pid 3779] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3779] setpgid(0, 0) = 0 [pid 3779] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3779] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3779] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3779] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3779] write(3, "1000", 4) = 4 [pid 3779] close(3) = 0 [pid 3779] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3779] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3779] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6069000 [pid 3779] mprotect(0x7f85a606a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3779] clone(child_stack=0x7f85a60893f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3780 attached [pid 3780] set_robust_list(0x7f85a60899e0, 24) = 0 [pid 3779] <... clone resumed>, parent_tid=[99], tls=0x7f85a6089700, child_tidptr=0x7f85a60899d0) = 99 [pid 3780] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3779] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3780] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3779] <... futex resumed>) = 0 [pid 3780] openat(AT_FDCWD, "/dev/kvm", O_RDONLY [pid 3779] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3780] <... openat resumed>) = 3 [pid 3780] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3779] <... futex resumed>) = 0 [pid 3780] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3779] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3780] <... futex resumed>) = 0 [pid 3779] <... futex resumed>) = 1 [pid 3780] ioctl(3, KVM_CREATE_VM, 0 [pid 3779] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3780] <... ioctl resumed>) = 4 [pid 3780] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3779] <... futex resumed>) = 0 [pid 3780] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3779] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3780] <... ioctl resumed>) = 5 [pid 3779] <... futex resumed>) = 0 [pid 3780] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3779] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3780] <... futex resumed>) = 0 [pid 3779] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3780] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000} [pid 3779] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3779] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3780] <... ioctl resumed>) = 0 [pid 3780] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3779] <... futex resumed>) = 0 [pid 3780] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3779] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3780] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3779] <... futex resumed>) = 0 [pid 3780] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3779] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3780] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3780] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000}) = -1 EEXIST (File exists) [pid 3780] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000}) = 0 [pid 3780] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000} [pid 3779] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3779] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3779] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6048000 [pid 3779] mprotect(0x7f85a6049000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3779] clone(child_stack=0x7f85a60683f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3783 attached [pid 3783] set_robust_list(0x7f85a60689e0, 24) = 0 [pid 3783] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3779] <... clone resumed>, parent_tid=[100], tls=0x7f85a6068700, child_tidptr=0x7f85a60689d0) = 100 [pid 3779] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3783] <... futex resumed>) = 0 [pid 3779] <... futex resumed>) = 1 [pid 3783] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3783] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000}) = -1 EBADF (Bad file descriptor) [pid 3779] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3783] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000}) = -1 EBADF (Bad file descriptor) [pid 3783] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000}) = -1 EBADF (Bad file descriptor) [pid 3783] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000}) = -1 EBADF (Bad file descriptor) [pid 3783] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000}) = -1 EBADF (Bad file descriptor) [pid 3783] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000}) = -1 EBADF (Bad file descriptor) [pid 3783] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000}) = -1 EBADF (Bad file descriptor) [pid 3783] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000}) = -1 EBADF (Bad file descriptor) [pid 3783] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000}) = -1 EBADF (Bad file descriptor) [pid 3783] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000}) = -1 EBADF (Bad file descriptor) [pid 3783] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000}) = -1 EBADF (Bad file descriptor) [pid 3783] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000}) = -1 EBADF (Bad file descriptor) [pid 3783] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000}) = -1 EBADF (Bad file descriptor) [pid 3783] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000}) = -1 EBADF (Bad file descriptor) [pid 3783] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000}) = -1 EBADF (Bad file descriptor) [pid 3783] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3783] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000}) = -1 EBADF (Bad file descriptor) [pid 3783] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000}) = -1 EBADF (Bad file descriptor) [pid 3783] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000}) = -1 EBADF (Bad file descriptor) [pid 3783] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000}) = -1 EBADF (Bad file descriptor) [pid 3783] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 3783] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 3783] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 3783] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3783] ioctl(5, KVM_GET_SREGS, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3783] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3783] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3783] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3783] close(6) = 0 [pid 3783] ioctl(5, KVM_SET_MSRS, 0x7f85a6066780) = 5 [pid 3783] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3783] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3783] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3779] <... futex resumed>) = 0 [pid 3783] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3779] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3783] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3779] <... futex resumed>) = 0 [pid 3783] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3779] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3783] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3783] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3780] <... ioctl resumed>) = 0 [pid 3783] <... futex resumed>) = 1 [pid 3780] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000} [pid 3779] <... futex resumed>) = 0 [pid 3783] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3779] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3783] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3779] <... futex resumed>) = 0 [pid 3780] <... ioctl resumed>) = 0 [pid 3783] ioctl(5, KVM_RUN [pid 3779] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3783] <... ioctl resumed>, 0) = 0 [pid 3780] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000} [pid 3783] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3779] <... futex resumed>) = 0 [pid 3783] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3779] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3783] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3779] <... futex resumed>) = 0 [pid 3783] ioctl(5, KVM_RUN [pid 3779] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3783] <... ioctl resumed>, 0) = 0 [pid 3783] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3780] <... ioctl resumed>) = 0 [pid 3779] <... futex resumed>) = 0 [pid 3783] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3780] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000}) = 0 [pid 3780] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000}) = 0 [pid 3780] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000}) = 0 [pid 3780] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000}) = 0 [pid 3780] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000}) = 0 [pid 3780] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000}) = 0 [pid 3780] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000}) = 0 [pid 3780] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000}) = 0 [pid 3780] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000}) = 0 [pid 3780] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2001f000}) = 0 [pid 3780] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20020000}) = 0 [pid 3780] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20021000}) = 0 [pid 3780] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20022000}) = 0 [pid 3780] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20023000}) = 0 [pid 3780] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20024000}) = 0 [pid 3780] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20025000}) = 0 [pid 3780] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20026000}) = 0 [pid 3780] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20027000}) = 0 [pid 3780] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20010000}) = 0 [pid 3780] ioctl(5, KVM_GET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3780] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3780] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3780] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3780] close(6) = 0 [pid 3780] ioctl(5, KVM_SET_MSRS, 0x7f85a6087780) = 5 [pid 3780] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3780] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3780] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3780] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3779] close(3) = 0 [pid 3779] close(4) = 0 [pid 3779] close(5) = 0 [pid 3779] close(6) = -1 EBADF (Bad file descriptor) [pid 3779] close(7) = -1 EBADF (Bad file descriptor) [pid 3779] close(8) = -1 EBADF (Bad file descriptor) [pid 3779] close(9) = -1 EBADF (Bad file descriptor) [pid 3779] close(10) = -1 EBADF (Bad file descriptor) [pid 3779] close(11) = -1 EBADF (Bad file descriptor) [pid 3779] close(12) = -1 EBADF (Bad file descriptor) [pid 3779] close(13) = -1 EBADF (Bad file descriptor) [pid 3779] close(14) = -1 EBADF (Bad file descriptor) [pid 3779] close(15) = -1 EBADF (Bad file descriptor) [pid 3779] close(16) = -1 EBADF (Bad file descriptor) [pid 3779] close(17) = -1 EBADF (Bad file descriptor) [pid 3779] close(18) = -1 EBADF (Bad file descriptor) [pid 3779] close(19) = -1 EBADF (Bad file descriptor) [pid 3779] close(20) = -1 EBADF (Bad file descriptor) [pid 3779] close(21) = -1 EBADF (Bad file descriptor) [pid 3779] close(22) = -1 EBADF (Bad file descriptor) [pid 3779] close(23) = -1 EBADF (Bad file descriptor) [pid 3779] close(24) = -1 EBADF (Bad file descriptor) [pid 3779] close(25) = -1 EBADF (Bad file descriptor) [pid 3779] close(26) = -1 EBADF (Bad file descriptor) [pid 3779] close(27) = -1 EBADF (Bad file descriptor) [pid 3779] close(28) = -1 EBADF (Bad file descriptor) [pid 3779] close(29) = -1 EBADF (Bad file descriptor) [pid 3779] exit_group(0 [pid 3783] <... futex resumed>) = ? [pid 3780] <... futex resumed>) = ? [pid 3779] <... exit_group resumed>) = ? [pid 3783] +++ exited with 0 +++ [pid 3780] +++ exited with 0 +++ [pid 3779] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=98, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3618] umount2("./32", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] openat(AT_FDCWD, "./32", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3618] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 6 entries */, 32768) = 176 [pid 3618] umount2("./32/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./32/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3618] unlink("./32/binderfs") = 0 [pid 3618] umount2("./32/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./32/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3618] unlink("./32/cgroup") = 0 [pid 3618] umount2("./32/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./32/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./32/cgroup.net") = 0 [pid 3618] umount2("./32/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./32/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./32/cgroup.cpu") = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 0 entries */, 32768) = 0 [pid 3618] close(3) = 0 [pid 3618] rmdir("./32") = 0 [pid 3618] mkdir("./33", 0777) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3784 attached [pid 3784] set_robust_list(0x5555564d95e0, 24) = 0 [pid 3618] <... clone resumed>, child_tidptr=0x5555564d95d0) = 101 [pid 3784] chdir("./33") = 0 [pid 3784] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3784] setpgid(0, 0) = 0 [pid 3784] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3784] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3784] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3784] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3784] write(3, "1000", 4) = 4 [pid 3784] close(3) = 0 [pid 3784] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3784] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3784] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6069000 [pid 3784] mprotect(0x7f85a606a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3784] clone(child_stack=0x7f85a60893f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3785 attached [pid 3785] set_robust_list(0x7f85a60899e0, 24 [pid 3784] <... clone resumed>, parent_tid=[102], tls=0x7f85a6089700, child_tidptr=0x7f85a60899d0) = 102 [pid 3785] <... set_robust_list resumed>) = 0 [pid 3785] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3784] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3785] <... futex resumed>) = 0 [pid 3784] <... futex resumed>) = 1 [pid 3785] openat(AT_FDCWD, "/dev/kvm", O_RDONLY [pid 3784] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3785] <... openat resumed>) = 3 [pid 3785] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3784] <... futex resumed>) = 0 [pid 3785] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3784] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3785] <... futex resumed>) = 0 [pid 3784] <... futex resumed>) = 1 [pid 3785] ioctl(3, KVM_CREATE_VM, 0 [pid 3784] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3785] <... ioctl resumed>) = 4 [pid 3785] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3785] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3784] <... futex resumed>) = 0 [pid 3784] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3785] <... futex resumed>) = 0 [pid 3784] <... futex resumed>) = 1 [pid 3785] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3784] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3785] <... ioctl resumed>) = 5 [pid 3785] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3784] <... futex resumed>) = 0 [pid 3785] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000} [pid 3784] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3784] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3785] <... ioctl resumed>) = 0 [pid 3785] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3784] <... futex resumed>) = 0 [pid 3784] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3784] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3785] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000}) = -1 EINVAL (Invalid argument) [pid 3785] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000}) = -1 EEXIST (File exists) [pid 3785] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000}) = 0 [pid 3785] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000} [pid 3784] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3784] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3784] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3784] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6048000 [pid 3784] mprotect(0x7f85a6049000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3784] clone(child_stack=0x7f85a60683f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3788 attached , parent_tid=[103], tls=0x7f85a6068700, child_tidptr=0x7f85a60689d0) = 103 [pid 3784] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3784] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3788] set_robust_list(0x7f85a60689e0, 24) = 0 [pid 3788] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3788] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000}) = -1 EBADF (Bad file descriptor) [pid 3788] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000}) = -1 EBADF (Bad file descriptor) [pid 3788] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000}) = -1 EBADF (Bad file descriptor) [pid 3788] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000}) = -1 EBADF (Bad file descriptor) [pid 3788] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000}) = -1 EBADF (Bad file descriptor) [pid 3788] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000}) = -1 EBADF (Bad file descriptor) [pid 3788] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000}) = -1 EBADF (Bad file descriptor) [pid 3788] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000}) = -1 EBADF (Bad file descriptor) [pid 3788] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000}) = -1 EBADF (Bad file descriptor) [pid 3788] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000}) = -1 EBADF (Bad file descriptor) [pid 3788] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000}) = -1 EBADF (Bad file descriptor) [pid 3788] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000}) = -1 EBADF (Bad file descriptor) [pid 3788] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000}) = -1 EBADF (Bad file descriptor) [pid 3788] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000}) = -1 EBADF (Bad file descriptor) [pid 3788] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000}) = -1 EBADF (Bad file descriptor) [pid 3788] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3788] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000}) = -1 EBADF (Bad file descriptor) [pid 3788] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000}) = -1 EBADF (Bad file descriptor) [pid 3788] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000}) = -1 EBADF (Bad file descriptor) [pid 3788] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000}) = -1 EBADF (Bad file descriptor) [pid 3788] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 3788] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 3788] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 3788] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3788] ioctl(5, KVM_GET_SREGS, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3788] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3788] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3788] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3788] close(6) = 0 [pid 3788] ioctl(5, KVM_SET_MSRS, 0x7f85a6066780) = 5 [pid 3785] <... ioctl resumed>) = 0 [pid 3785] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000} [pid 3788] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3788] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3788] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3784] <... futex resumed>) = 0 [pid 3784] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3788] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3784] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3788] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3788] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3784] <... futex resumed>) = 0 [pid 3788] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3784] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3788] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3784] <... futex resumed>) = 0 [pid 3788] ioctl(5, KVM_RUN [pid 3784] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3788] <... ioctl resumed>, 0) = 0 [pid 3788] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3784] <... futex resumed>) = 0 [pid 3784] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3788] ioctl(5, KVM_RUN [pid 3784] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3788] <... ioctl resumed>, 0) = 0 [pid 3788] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3784] <... futex resumed>) = 0 [pid 3788] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3785] <... ioctl resumed>) = 0 [pid 3785] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000}) = 0 [pid 3785] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000}) = 0 [pid 3785] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000}) = 0 [pid 3785] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000}) = 0 [pid 3785] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000}) = 0 [pid 3785] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000}) = 0 [pid 3785] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000}) = 0 [pid 3785] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000} [pid 3784] close(3) = 0 [pid 3784] close(4) = 0 [pid 3784] close(5) = 0 [pid 3784] close(6) = -1 EBADF (Bad file descriptor) [pid 3784] close(7) = -1 EBADF (Bad file descriptor) [pid 3784] close(8) = -1 EBADF (Bad file descriptor) [pid 3784] close(9) = -1 EBADF (Bad file descriptor) [pid 3784] close(10) = -1 EBADF (Bad file descriptor) [pid 3784] close(11) = -1 EBADF (Bad file descriptor) [pid 3784] close(12) = -1 EBADF (Bad file descriptor) [pid 3784] close(13) = -1 EBADF (Bad file descriptor) [pid 3784] close(14) = -1 EBADF (Bad file descriptor) [pid 3784] close(15) = -1 EBADF (Bad file descriptor) [pid 3784] close(16) = -1 EBADF (Bad file descriptor) [pid 3784] close(17) = -1 EBADF (Bad file descriptor) [pid 3784] close(18) = -1 EBADF (Bad file descriptor) [pid 3784] close(19) = -1 EBADF (Bad file descriptor) [pid 3784] close(20) = -1 EBADF (Bad file descriptor) [pid 3784] close(21) = -1 EBADF (Bad file descriptor) [pid 3784] close(22) = -1 EBADF (Bad file descriptor) [pid 3784] close(23) = -1 EBADF (Bad file descriptor) [pid 3784] close(24) = -1 EBADF (Bad file descriptor) [pid 3784] close(25) = -1 EBADF (Bad file descriptor) [pid 3784] close(26) = -1 EBADF (Bad file descriptor) [pid 3784] close(27) = -1 EBADF (Bad file descriptor) [pid 3784] close(28) = -1 EBADF (Bad file descriptor) [pid 3784] close(29) = -1 EBADF (Bad file descriptor) [pid 3784] exit_group(0 [pid 3788] <... futex resumed>) = ? [pid 3784] <... exit_group resumed>) = ? [pid 3788] +++ exited with 0 +++ [pid 3785] <... ioctl resumed>) = ? [pid 3785] +++ exited with 0 +++ [pid 3784] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=101, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3618] umount2("./33", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] openat(AT_FDCWD, "./33", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3618] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 6 entries */, 32768) = 176 [pid 3618] umount2("./33/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./33/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3618] unlink("./33/binderfs") = 0 [pid 3618] umount2("./33/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./33/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3618] unlink("./33/cgroup") = 0 [pid 3618] umount2("./33/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./33/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./33/cgroup.net") = 0 [pid 3618] umount2("./33/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./33/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./33/cgroup.cpu") = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 0 entries */, 32768) = 0 [pid 3618] close(3) = 0 [pid 3618] rmdir("./33") = 0 [pid 3618] mkdir("./34", 0777) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3789 attached [pid 3789] set_robust_list(0x5555564d95e0, 24 [pid 3618] <... clone resumed>, child_tidptr=0x5555564d95d0) = 104 [pid 3789] <... set_robust_list resumed>) = 0 [pid 3789] chdir("./34") = 0 [pid 3789] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3789] setpgid(0, 0) = 0 [pid 3789] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3789] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3789] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3789] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3789] write(3, "1000", 4) = 4 [pid 3789] close(3) = 0 [pid 3789] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3789] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3789] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6069000 [pid 3789] mprotect(0x7f85a606a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3789] clone(child_stack=0x7f85a60893f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3790 attached [pid 3790] set_robust_list(0x7f85a60899e0, 24 [pid 3789] <... clone resumed>, parent_tid=[105], tls=0x7f85a6089700, child_tidptr=0x7f85a60899d0) = 105 [pid 3790] <... set_robust_list resumed>) = 0 [pid 3789] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3790] openat(AT_FDCWD, "/dev/kvm", O_RDONLY [pid 3789] <... futex resumed>) = 0 [pid 3790] <... openat resumed>) = 3 [pid 3789] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3790] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3789] <... futex resumed>) = 0 [pid 3790] ioctl(3, KVM_CREATE_VM, 0 [pid 3789] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3789] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3790] <... ioctl resumed>) = 4 [pid 3790] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3790] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3789] <... futex resumed>) = 0 [pid 3789] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3790] <... futex resumed>) = 0 [pid 3789] <... futex resumed>) = 1 [pid 3790] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3789] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3790] <... ioctl resumed>) = 5 [pid 3790] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3789] <... futex resumed>) = 0 [pid 3790] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000} [pid 3789] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3789] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3790] <... ioctl resumed>) = 0 [pid 3790] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3789] <... futex resumed>) = 0 [pid 3789] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3790] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000}) = -1 EINVAL (Invalid argument) [pid 3789] <... futex resumed>) = 0 [pid 3790] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000} [pid 3789] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3790] <... ioctl resumed>) = -1 EEXIST (File exists) [pid 3790] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000}) = 0 [pid 3790] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000} [pid 3789] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3789] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3789] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6048000 [pid 3789] mprotect(0x7f85a6049000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3789] clone(child_stack=0x7f85a60683f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3793 attached [pid 3793] set_robust_list(0x7f85a60689e0, 24) = 0 [pid 3793] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3789] <... clone resumed>, parent_tid=[106], tls=0x7f85a6068700, child_tidptr=0x7f85a60689d0) = 106 [pid 3789] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3793] <... futex resumed>) = 0 [pid 3789] <... futex resumed>) = 1 [pid 3793] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3793] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000}) = -1 EBADF (Bad file descriptor) [pid 3793] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000}) = -1 EBADF (Bad file descriptor) [pid 3793] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000} [pid 3789] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3793] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3793] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000}) = -1 EBADF (Bad file descriptor) [pid 3793] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000}) = -1 EBADF (Bad file descriptor) [pid 3793] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000}) = -1 EBADF (Bad file descriptor) [pid 3793] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000}) = -1 EBADF (Bad file descriptor) [pid 3793] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000}) = -1 EBADF (Bad file descriptor) [pid 3793] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000}) = -1 EBADF (Bad file descriptor) [pid 3793] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000}) = -1 EBADF (Bad file descriptor) [pid 3793] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000}) = -1 EBADF (Bad file descriptor) [pid 3793] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000}) = -1 EBADF (Bad file descriptor) [pid 3793] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000}) = -1 EBADF (Bad file descriptor) [pid 3793] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000}) = -1 EBADF (Bad file descriptor) [pid 3793] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000}) = -1 EBADF (Bad file descriptor) [pid 3793] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3793] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000}) = -1 EBADF (Bad file descriptor) [pid 3793] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000}) = -1 EBADF (Bad file descriptor) [pid 3793] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000}) = -1 EBADF (Bad file descriptor) [pid 3793] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000}) = -1 EBADF (Bad file descriptor) [pid 3793] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 3793] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 3793] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 3793] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3793] ioctl(5, KVM_GET_SREGS, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3793] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3793] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3793] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3793] close(6) = 0 [pid 3793] ioctl(5, KVM_SET_MSRS, 0x7f85a6066780) = 5 [pid 3793] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3793] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3793] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3789] <... futex resumed>) = 0 [pid 3793] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3789] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3793] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3789] <... futex resumed>) = 0 [pid 3793] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3789] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3793] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3793] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3789] <... futex resumed>) = 0 [pid 3793] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3789] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3793] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3789] <... futex resumed>) = 0 [pid 3793] ioctl(5, KVM_RUN [pid 3790] <... ioctl resumed>) = 0 [pid 3789] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3790] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000} [pid 3793] <... ioctl resumed>, 0) = 0 [pid 3793] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3789] <... futex resumed>) = 0 [pid 3793] <... futex resumed>) = 1 [pid 3793] ioctl(5, KVM_RUN [pid 3789] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3789] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3793] <... ioctl resumed>, 0) = 0 [pid 3793] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3789] <... futex resumed>) = 0 [pid 3793] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3790] <... ioctl resumed>) = 0 [pid 3790] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000}) = 0 [pid 3790] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000}) = 0 [pid 3790] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000}) = 0 [pid 3790] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000}) = 0 [pid 3790] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000}) = 0 [pid 3790] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000}) = 0 [pid 3790] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000}) = 0 [pid 3790] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000}) = 0 [pid 3790] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000}) = 0 [pid 3790] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000}) = 0 [pid 3790] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2001f000} [pid 3789] close(3) = 0 [pid 3789] close(4) = 0 [pid 3789] close(5) = 0 [pid 3789] close(6) = -1 EBADF (Bad file descriptor) [pid 3789] close(7) = -1 EBADF (Bad file descriptor) [pid 3789] close(8) = -1 EBADF (Bad file descriptor) [pid 3789] close(9) = -1 EBADF (Bad file descriptor) [pid 3789] close(10) = -1 EBADF (Bad file descriptor) [pid 3789] close(11) = -1 EBADF (Bad file descriptor) [pid 3789] close(12) = -1 EBADF (Bad file descriptor) [pid 3789] close(13) = -1 EBADF (Bad file descriptor) [pid 3789] close(14) = -1 EBADF (Bad file descriptor) [pid 3789] close(15) = -1 EBADF (Bad file descriptor) [pid 3789] close(16) = -1 EBADF (Bad file descriptor) [pid 3789] close(17) = -1 EBADF (Bad file descriptor) [pid 3789] close(18) = -1 EBADF (Bad file descriptor) [pid 3789] close(19) = -1 EBADF (Bad file descriptor) [pid 3789] close(20) = -1 EBADF (Bad file descriptor) [pid 3789] close(21) = -1 EBADF (Bad file descriptor) [pid 3789] close(22) = -1 EBADF (Bad file descriptor) [pid 3789] close(23) = -1 EBADF (Bad file descriptor) [pid 3789] close(24) = -1 EBADF (Bad file descriptor) [pid 3789] close(25) = -1 EBADF (Bad file descriptor) [pid 3789] close(26) = -1 EBADF (Bad file descriptor) [pid 3789] close(27) = -1 EBADF (Bad file descriptor) [pid 3789] close(28) = -1 EBADF (Bad file descriptor) [pid 3789] close(29) = -1 EBADF (Bad file descriptor) [pid 3789] exit_group(0) = ? [pid 3793] <... futex resumed>) = ? [pid 3793] +++ exited with 0 +++ [pid 3790] <... ioctl resumed>) = ? [pid 3790] +++ exited with 0 +++ [pid 3789] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=104, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3618] umount2("./34", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] openat(AT_FDCWD, "./34", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3618] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 6 entries */, 32768) = 176 [pid 3618] umount2("./34/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./34/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3618] unlink("./34/binderfs") = 0 [pid 3618] umount2("./34/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./34/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3618] unlink("./34/cgroup") = 0 [pid 3618] umount2("./34/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./34/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./34/cgroup.net") = 0 [pid 3618] umount2("./34/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./34/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./34/cgroup.cpu") = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 0 entries */, 32768) = 0 [pid 3618] close(3) = 0 [pid 3618] rmdir("./34") = 0 [pid 3618] mkdir("./35", 0777) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3794 attached [pid 3794] set_robust_list(0x5555564d95e0, 24) = 0 [pid 3794] chdir("./35") = 0 [pid 3794] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3794] setpgid(0, 0) = 0 [pid 3794] symlink("/syzcgroup/unified/syz0", "./cgroup" [pid 3618] <... clone resumed>, child_tidptr=0x5555564d95d0) = 107 [pid 3794] <... symlink resumed>) = 0 [pid 3794] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3794] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3794] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3794] write(3, "1000", 4) = 4 [pid 3794] close(3) = 0 [pid 3794] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3794] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3794] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6069000 [pid 3794] mprotect(0x7f85a606a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3794] clone(child_stack=0x7f85a60893f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3795 attached [pid 3795] set_robust_list(0x7f85a60899e0, 24 [pid 3794] <... clone resumed>, parent_tid=[108], tls=0x7f85a6089700, child_tidptr=0x7f85a60899d0) = 108 [pid 3795] <... set_robust_list resumed>) = 0 [pid 3794] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3795] openat(AT_FDCWD, "/dev/kvm", O_RDONLY) = 3 [pid 3794] <... futex resumed>) = 0 [pid 3795] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3794] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3795] <... futex resumed>) = 0 [pid 3794] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3795] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3794] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3795] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3794] <... futex resumed>) = 0 [pid 3795] ioctl(3, KVM_CREATE_VM, 0 [pid 3794] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3795] <... ioctl resumed>) = 4 [pid 3795] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3794] <... futex resumed>) = 0 [pid 3795] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3794] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3795] <... ioctl resumed>) = 5 [pid 3794] <... futex resumed>) = 0 [pid 3794] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3795] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3794] <... futex resumed>) = 0 [pid 3794] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3794] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3795] <... futex resumed>) = 1 [pid 3795] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000}) = 0 [pid 3795] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3794] <... futex resumed>) = 0 [pid 3795] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3794] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3795] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3794] <... futex resumed>) = 0 [pid 3795] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000} [pid 3794] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3795] <... ioctl resumed>) = -1 EEXIST (File exists) [pid 3795] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000}) = 0 [pid 3795] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000} [pid 3794] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3794] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3794] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3794] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6048000 [pid 3794] mprotect(0x7f85a6049000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3794] clone(child_stack=0x7f85a60683f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3798 attached , parent_tid=[109], tls=0x7f85a6068700, child_tidptr=0x7f85a60689d0) = 109 [pid 3794] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3794] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3798] set_robust_list(0x7f85a60689e0, 24) = 0 [pid 3798] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3798] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000}) = -1 EBADF (Bad file descriptor) [pid 3798] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000}) = -1 EBADF (Bad file descriptor) [pid 3798] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000}) = -1 EBADF (Bad file descriptor) [pid 3798] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000}) = -1 EBADF (Bad file descriptor) [pid 3798] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000}) = -1 EBADF (Bad file descriptor) [pid 3798] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000}) = -1 EBADF (Bad file descriptor) [pid 3798] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000}) = -1 EBADF (Bad file descriptor) [pid 3798] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000}) = -1 EBADF (Bad file descriptor) [pid 3798] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000}) = -1 EBADF (Bad file descriptor) [pid 3798] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000}) = -1 EBADF (Bad file descriptor) [pid 3798] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000}) = -1 EBADF (Bad file descriptor) [pid 3798] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000}) = -1 EBADF (Bad file descriptor) [pid 3798] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000}) = -1 EBADF (Bad file descriptor) [pid 3798] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000}) = -1 EBADF (Bad file descriptor) [pid 3798] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000}) = -1 EBADF (Bad file descriptor) [pid 3798] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3798] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000}) = -1 EBADF (Bad file descriptor) [pid 3798] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000}) = -1 EBADF (Bad file descriptor) [pid 3798] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000}) = -1 EBADF (Bad file descriptor) [pid 3798] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000}) = -1 EBADF (Bad file descriptor) [pid 3798] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 3798] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 3798] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 3798] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3798] ioctl(5, KVM_GET_SREGS, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3798] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3798] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3798] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3798] close(6) = 0 [pid 3798] ioctl(5, KVM_SET_MSRS, 0x7f85a6066780) = 5 [pid 3798] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3798] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3798] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3794] <... futex resumed>) = 0 [pid 3798] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3794] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3798] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3794] <... futex resumed>) = 0 [pid 3798] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3794] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3798] <... futex resumed>) = 0 [pid 3794] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3798] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3794] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3798] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3794] <... futex resumed>) = 0 [pid 3798] ioctl(5, KVM_RUN [pid 3794] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3795] <... ioctl resumed>) = 0 [pid 3795] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000} [pid 3798] <... ioctl resumed>, 0) = 0 [pid 3798] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3794] <... futex resumed>) = 0 [pid 3794] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3798] ioctl(5, KVM_RUN [pid 3794] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3798] <... ioctl resumed>, 0) = 0 [pid 3798] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3794] <... futex resumed>) = 0 [pid 3798] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3795] <... ioctl resumed>) = 0 [pid 3795] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000}) = 0 [pid 3795] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000}) = 0 [pid 3795] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000}) = 0 [pid 3795] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000}) = 0 [pid 3795] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000}) = 0 [pid 3795] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000}) = 0 [pid 3795] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000}) = 0 [pid 3795] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000}) = 0 [pid 3795] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000}) = 0 [pid 3795] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000}) = 0 [pid 3795] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2001f000} [pid 3794] close(3) = 0 [pid 3794] close(4) = 0 [pid 3794] close(5) = 0 [pid 3794] close(6) = -1 EBADF (Bad file descriptor) [pid 3794] close(7) = -1 EBADF (Bad file descriptor) [pid 3794] close(8) = -1 EBADF (Bad file descriptor) [pid 3794] close(9) = -1 EBADF (Bad file descriptor) [pid 3794] close(10) = -1 EBADF (Bad file descriptor) [pid 3794] close(11) = -1 EBADF (Bad file descriptor) [pid 3794] close(12) = -1 EBADF (Bad file descriptor) [pid 3794] close(13) = -1 EBADF (Bad file descriptor) [pid 3794] close(14) = -1 EBADF (Bad file descriptor) [pid 3794] close(15) = -1 EBADF (Bad file descriptor) [pid 3794] close(16) = -1 EBADF (Bad file descriptor) [pid 3794] close(17) = -1 EBADF (Bad file descriptor) [pid 3794] close(18) = -1 EBADF (Bad file descriptor) [pid 3794] close(19) = -1 EBADF (Bad file descriptor) [pid 3794] close(20) = -1 EBADF (Bad file descriptor) [pid 3794] close(21) = -1 EBADF (Bad file descriptor) [pid 3794] close(22) = -1 EBADF (Bad file descriptor) [pid 3794] close(23) = -1 EBADF (Bad file descriptor) [pid 3794] close(24) = -1 EBADF (Bad file descriptor) [pid 3794] close(25) = -1 EBADF (Bad file descriptor) [pid 3794] close(26) = -1 EBADF (Bad file descriptor) [pid 3794] close(27) = -1 EBADF (Bad file descriptor) [pid 3794] close(28) = -1 EBADF (Bad file descriptor) [pid 3794] close(29) = -1 EBADF (Bad file descriptor) [pid 3794] exit_group(0 [pid 3798] <... futex resumed>) = ? [pid 3794] <... exit_group resumed>) = ? [pid 3798] +++ exited with 0 +++ [pid 3795] <... ioctl resumed>) = ? [pid 3795] +++ exited with 0 +++ [pid 3794] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=107, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3618] umount2("./35", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] openat(AT_FDCWD, "./35", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3618] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 6 entries */, 32768) = 176 [pid 3618] umount2("./35/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./35/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3618] unlink("./35/binderfs") = 0 [pid 3618] umount2("./35/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./35/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3618] unlink("./35/cgroup") = 0 [pid 3618] umount2("./35/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./35/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./35/cgroup.net") = 0 [pid 3618] umount2("./35/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./35/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./35/cgroup.cpu") = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 0 entries */, 32768) = 0 [pid 3618] close(3) = 0 [pid 3618] rmdir("./35") = 0 [pid 3618] mkdir("./36", 0777) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3799 attached , child_tidptr=0x5555564d95d0) = 110 [pid 3799] set_robust_list(0x5555564d95e0, 24) = 0 [pid 3799] chdir("./36") = 0 [pid 3799] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3799] setpgid(0, 0) = 0 [pid 3799] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3799] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3799] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3799] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3799] write(3, "1000", 4) = 4 [pid 3799] close(3) = 0 [pid 3799] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3799] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3799] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6069000 [pid 3799] mprotect(0x7f85a606a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3799] clone(child_stack=0x7f85a60893f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3800 attached [pid 3800] set_robust_list(0x7f85a60899e0, 24 [pid 3799] <... clone resumed>, parent_tid=[111], tls=0x7f85a6089700, child_tidptr=0x7f85a60899d0) = 111 [pid 3800] <... set_robust_list resumed>) = 0 [pid 3799] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3800] openat(AT_FDCWD, "/dev/kvm", O_RDONLY [pid 3799] <... futex resumed>) = 0 [pid 3800] <... openat resumed>) = 3 [pid 3799] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3800] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3799] <... futex resumed>) = 0 [pid 3800] ioctl(3, KVM_CREATE_VM, 0 [pid 3799] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3799] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3800] <... ioctl resumed>) = 4 [pid 3800] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3799] <... futex resumed>) = 0 [pid 3799] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3799] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3800] ioctl(4, KVM_CREATE_VCPU, 0) = 5 [pid 3800] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3799] <... futex resumed>) = 0 [pid 3799] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3799] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3800] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000}) = 0 [pid 3800] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3799] <... futex resumed>) = 0 [pid 3799] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3799] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3800] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000}) = -1 EINVAL (Invalid argument) [pid 3800] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000}) = -1 EEXIST (File exists) [pid 3800] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000} [pid 3799] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3799] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3799] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3799] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6048000 [pid 3799] mprotect(0x7f85a6049000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3799] clone(child_stack=0x7f85a60683f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3803 attached [pid 3803] set_robust_list(0x7f85a60689e0, 24 [pid 3799] <... clone resumed>, parent_tid=[112], tls=0x7f85a6068700, child_tidptr=0x7f85a60689d0) = 112 [pid 3803] <... set_robust_list resumed>) = 0 [pid 3799] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3803] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000} [pid 3799] <... futex resumed>) = 0 [pid 3803] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3799] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3803] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000}) = -1 EBADF (Bad file descriptor) [pid 3803] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000}) = -1 EBADF (Bad file descriptor) [pid 3803] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000}) = -1 EBADF (Bad file descriptor) [pid 3803] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000}) = -1 EBADF (Bad file descriptor) [pid 3803] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000}) = -1 EBADF (Bad file descriptor) [pid 3803] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000}) = -1 EBADF (Bad file descriptor) [pid 3803] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000}) = -1 EBADF (Bad file descriptor) [pid 3803] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000}) = -1 EBADF (Bad file descriptor) [pid 3803] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000}) = -1 EBADF (Bad file descriptor) [pid 3803] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000}) = -1 EBADF (Bad file descriptor) [pid 3803] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000}) = -1 EBADF (Bad file descriptor) [pid 3803] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000}) = -1 EBADF (Bad file descriptor) [pid 3803] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000}) = -1 EBADF (Bad file descriptor) [pid 3803] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000}) = -1 EBADF (Bad file descriptor) [pid 3803] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000}) = -1 EBADF (Bad file descriptor) [pid 3803] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3803] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000}) = -1 EBADF (Bad file descriptor) [pid 3803] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000}) = -1 EBADF (Bad file descriptor) [pid 3803] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000}) = -1 EBADF (Bad file descriptor) [pid 3803] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000}) = -1 EBADF (Bad file descriptor) [pid 3803] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 3803] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 3803] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 3803] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3803] ioctl(5, KVM_GET_SREGS, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3803] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3803] ioctl(6, KVM_GET_SUPPORTED_CPUID [pid 3800] <... ioctl resumed>) = 0 [pid 3803] <... ioctl resumed>, {nent=33, entries=[...]}) = 0 [pid 3803] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]} [pid 3800] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000} [pid 3803] <... ioctl resumed>) = 0 [pid 3803] close(6) = 0 [pid 3803] ioctl(5, KVM_SET_MSRS, 0x7f85a6066780) = 5 [pid 3803] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3803] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3803] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3799] <... futex resumed>) = 0 [pid 3803] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3799] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3803] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3799] <... futex resumed>) = 0 [pid 3803] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3799] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3803] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3803] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3799] <... futex resumed>) = 0 [pid 3803] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3799] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3803] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3799] <... futex resumed>) = 0 [pid 3803] ioctl(5, KVM_RUN [pid 3799] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3803] <... ioctl resumed>, 0) = 0 [pid 3803] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3799] <... futex resumed>) = 0 [pid 3803] ioctl(5, KVM_RUN [pid 3799] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3803] <... ioctl resumed>, 0) = 0 [pid 3799] <... futex resumed>) = 0 [pid 3803] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3799] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3803] <... futex resumed>) = 0 [pid 3799] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3803] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3800] <... ioctl resumed>) = 0 [pid 3800] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000}) = 0 [pid 3800] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000} [pid 3799] close(3) = 0 [pid 3799] close(4) = 0 [pid 3799] close(5) = 0 [pid 3799] close(6) = -1 EBADF (Bad file descriptor) [pid 3799] close(7) = -1 EBADF (Bad file descriptor) [pid 3799] close(8) = -1 EBADF (Bad file descriptor) [pid 3799] close(9) = -1 EBADF (Bad file descriptor) [pid 3799] close(10) = -1 EBADF (Bad file descriptor) [pid 3799] close(11) = -1 EBADF (Bad file descriptor) [pid 3799] close(12) = -1 EBADF (Bad file descriptor) [pid 3799] close(13) = -1 EBADF (Bad file descriptor) [pid 3799] close(14) = -1 EBADF (Bad file descriptor) [pid 3799] close(15) = -1 EBADF (Bad file descriptor) [pid 3799] close(16) = -1 EBADF (Bad file descriptor) [pid 3799] close(17) = -1 EBADF (Bad file descriptor) [pid 3799] close(18) = -1 EBADF (Bad file descriptor) [pid 3799] close(19) = -1 EBADF (Bad file descriptor) [pid 3799] close(20) = -1 EBADF (Bad file descriptor) [pid 3799] close(21) = -1 EBADF (Bad file descriptor) [pid 3799] close(22) = -1 EBADF (Bad file descriptor) [pid 3799] close(23) = -1 EBADF (Bad file descriptor) [pid 3799] close(24) = -1 EBADF (Bad file descriptor) [pid 3799] close(25) = -1 EBADF (Bad file descriptor) [pid 3799] close(26) = -1 EBADF (Bad file descriptor) [pid 3799] close(27) = -1 EBADF (Bad file descriptor) [pid 3799] close(28) = -1 EBADF (Bad file descriptor) [pid 3799] close(29) = -1 EBADF (Bad file descriptor) [pid 3799] exit_group(0 [pid 3803] <... futex resumed>) = ? [pid 3799] <... exit_group resumed>) = ? [pid 3803] +++ exited with 0 +++ [pid 3800] <... ioctl resumed>) = ? [pid 3800] +++ exited with 0 +++ [pid 3799] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=110, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3618] umount2("./36", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] openat(AT_FDCWD, "./36", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3618] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 6 entries */, 32768) = 176 [pid 3618] umount2("./36/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./36/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3618] unlink("./36/binderfs") = 0 [pid 3618] umount2("./36/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./36/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3618] unlink("./36/cgroup") = 0 [pid 3618] umount2("./36/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./36/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./36/cgroup.net") = 0 [pid 3618] umount2("./36/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./36/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./36/cgroup.cpu") = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 0 entries */, 32768) = 0 [pid 3618] close(3) = 0 [pid 3618] rmdir("./36") = 0 [pid 3618] mkdir("./37", 0777) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3804 attached , child_tidptr=0x5555564d95d0) = 113 [pid 3804] set_robust_list(0x5555564d95e0, 24) = 0 [pid 3804] chdir("./37") = 0 [pid 3804] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3804] setpgid(0, 0) = 0 [pid 3804] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3804] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3804] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3804] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3804] write(3, "1000", 4) = 4 [pid 3804] close(3) = 0 [pid 3804] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3804] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3804] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6069000 [pid 3804] mprotect(0x7f85a606a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3804] clone(child_stack=0x7f85a60893f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3805 attached [pid 3805] set_robust_list(0x7f85a60899e0, 24) = 0 [pid 3805] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3804] <... clone resumed>, parent_tid=[114], tls=0x7f85a6089700, child_tidptr=0x7f85a60899d0) = 114 [pid 3804] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3805] <... futex resumed>) = 0 [pid 3804] <... futex resumed>) = 1 [pid 3805] openat(AT_FDCWD, "/dev/kvm", O_RDONLY) = 3 [pid 3805] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3805] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3804] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3804] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3805] <... futex resumed>) = 0 [pid 3804] <... futex resumed>) = 1 [pid 3805] ioctl(3, KVM_CREATE_VM, 0 [pid 3804] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3805] <... ioctl resumed>) = 4 [pid 3805] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3804] <... futex resumed>) = 0 [pid 3804] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3805] <... futex resumed>) = 1 [pid 3805] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3804] <... futex resumed>) = 0 [pid 3804] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3805] <... ioctl resumed>) = 5 [pid 3805] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3804] <... futex resumed>) = 0 [pid 3805] <... futex resumed>) = 1 [pid 3804] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3805] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000} [pid 3804] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3804] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3804] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3804] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6048000 [pid 3805] <... ioctl resumed>) = 0 [pid 3804] mprotect(0x7f85a6049000, 131072, PROT_READ|PROT_WRITE [pid 3805] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3804] <... mprotect resumed>) = 0 [pid 3805] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3804] clone(child_stack=0x7f85a60683f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3808 attached [pid 3808] set_robust_list(0x7f85a60689e0, 24) = 0 [pid 3808] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3804] <... clone resumed>, parent_tid=[115], tls=0x7f85a6068700, child_tidptr=0x7f85a60689d0) = 115 [pid 3804] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3808] <... futex resumed>) = 0 [pid 3804] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3808] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000}) = -1 EINVAL (Invalid argument) [pid 3808] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000}) = -1 EEXIST (File exists) [pid 3808] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000} [pid 3804] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3804] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3805] <... futex resumed>) = 0 [pid 3804] <... futex resumed>) = 1 [pid 3805] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000} [pid 3804] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3805] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3805] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000}) = -1 EBADF (Bad file descriptor) [pid 3808] <... ioctl resumed>) = 0 [pid 3805] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000} [pid 3808] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000}) = 0 [pid 3808] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000}) = 0 [pid 3808] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000}) = 0 [pid 3805] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3808] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000}) = 0 [pid 3808] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000}) = 0 [pid 3808] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000}) = 0 [pid 3805] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000} [pid 3808] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000} [pid 3805] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3805] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000}) = -1 EBADF (Bad file descriptor) [pid 3805] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000}) = -1 EBADF (Bad file descriptor) [pid 3805] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000}) = -1 EBADF (Bad file descriptor) [pid 3805] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000}) = -1 EBADF (Bad file descriptor) [pid 3805] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000}) = -1 EBADF (Bad file descriptor) [pid 3805] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000}) = -1 EBADF (Bad file descriptor) [pid 3805] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000}) = -1 EBADF (Bad file descriptor) [pid 3805] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000}) = -1 EBADF (Bad file descriptor) [pid 3805] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000}) = -1 EBADF (Bad file descriptor) [pid 3805] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000}) = -1 EBADF (Bad file descriptor) [pid 3805] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000}) = -1 EBADF (Bad file descriptor) [pid 3805] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000}) = -1 EBADF (Bad file descriptor) [pid 3805] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3805] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000}) = -1 EBADF (Bad file descriptor) [pid 3805] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000}) = -1 EBADF (Bad file descriptor) [pid 3805] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000}) = -1 EBADF (Bad file descriptor) [pid 3805] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000}) = -1 EBADF (Bad file descriptor) [pid 3805] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 3805] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 3805] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 3805] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3805] ioctl(5, KVM_GET_SREGS, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3805] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3805] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3805] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3805] close(6) = 0 [pid 3805] ioctl(5, KVM_SET_MSRS, 0x7f85a6087780) = 5 [pid 3805] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3805] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3805] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3804] <... futex resumed>) = 0 [pid 3805] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3804] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3805] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0) = -1 EBADF (Bad file descriptor) [pid 3804] <... futex resumed>) = 0 [pid 3805] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3804] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3805] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3804] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3804] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3805] <... futex resumed>) = 0 [pid 3804] <... futex resumed>) = 1 [pid 3805] ioctl(5, KVM_RUN [pid 3804] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3805] <... ioctl resumed>, 0) = 0 [pid 3805] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3804] <... futex resumed>) = 0 [pid 3805] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3804] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3805] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3805] ioctl(5, KVM_RUN, 0) = 0 [pid 3804] <... futex resumed>) = 0 [pid 3805] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3804] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3805] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3804] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3808] <... ioctl resumed>) = 0 [pid 3808] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000}) = 0 [pid 3808] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000}) = 0 [pid 3808] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000}) = 0 [pid 3808] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000}) = 0 [pid 3808] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000}) = 0 [pid 3808] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2001f000}) = 0 [pid 3808] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20020000}) = 0 [pid 3808] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20021000}) = 0 [pid 3808] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20022000}) = 0 [pid 3808] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20023000}) = 0 [pid 3808] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20024000}) = 0 [pid 3808] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20025000}) = 0 [pid 3808] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20026000}) = 0 [pid 3808] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20027000}) = 0 [pid 3808] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20010000}) = 0 [pid 3808] ioctl(5, KVM_GET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3808] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3808] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3808] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3808] close(6) = 0 [pid 3808] ioctl(5, KVM_SET_MSRS, 0x7f85a6066780) = 5 [pid 3808] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3808] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3808] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3808] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3804] close(3) = 0 [pid 3804] close(4) = 0 [pid 3804] close(5) = 0 [pid 3804] close(6) = -1 EBADF (Bad file descriptor) [pid 3804] close(7) = -1 EBADF (Bad file descriptor) [pid 3804] close(8) = -1 EBADF (Bad file descriptor) [pid 3804] close(9) = -1 EBADF (Bad file descriptor) [pid 3804] close(10) = -1 EBADF (Bad file descriptor) [pid 3804] close(11) = -1 EBADF (Bad file descriptor) [pid 3804] close(12) = -1 EBADF (Bad file descriptor) [pid 3804] close(13) = -1 EBADF (Bad file descriptor) [pid 3804] close(14) = -1 EBADF (Bad file descriptor) [pid 3804] close(15) = -1 EBADF (Bad file descriptor) [pid 3804] close(16) = -1 EBADF (Bad file descriptor) [pid 3804] close(17) = -1 EBADF (Bad file descriptor) [pid 3804] close(18) = -1 EBADF (Bad file descriptor) [pid 3804] close(19) = -1 EBADF (Bad file descriptor) [pid 3804] close(20) = -1 EBADF (Bad file descriptor) [pid 3804] close(21) = -1 EBADF (Bad file descriptor) [pid 3804] close(22) = -1 EBADF (Bad file descriptor) [pid 3804] close(23) = -1 EBADF (Bad file descriptor) [pid 3804] close(24) = -1 EBADF (Bad file descriptor) [pid 3804] close(25) = -1 EBADF (Bad file descriptor) [pid 3804] close(26) = -1 EBADF (Bad file descriptor) [pid 3804] close(27) = -1 EBADF (Bad file descriptor) [pid 3804] close(28) = -1 EBADF (Bad file descriptor) [pid 3804] close(29) = -1 EBADF (Bad file descriptor) [pid 3804] exit_group(0 [pid 3808] <... futex resumed>) = ? [pid 3805] <... futex resumed>) = ? [pid 3804] <... exit_group resumed>) = ? [pid 3808] +++ exited with 0 +++ [pid 3805] +++ exited with 0 +++ [pid 3804] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=113, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3618] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3618] umount2("./37", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] openat(AT_FDCWD, "./37", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3618] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 6 entries */, 32768) = 176 [pid 3618] umount2("./37/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./37/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3618] unlink("./37/binderfs") = 0 [pid 3618] umount2("./37/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./37/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3618] unlink("./37/cgroup") = 0 [pid 3618] umount2("./37/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./37/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./37/cgroup.net") = 0 [pid 3618] umount2("./37/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./37/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./37/cgroup.cpu") = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 0 entries */, 32768) = 0 [pid 3618] close(3) = 0 [pid 3618] rmdir("./37") = 0 [pid 3618] mkdir("./38", 0777) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3809 attached , child_tidptr=0x5555564d95d0) = 116 [pid 3809] set_robust_list(0x5555564d95e0, 24) = 0 [pid 3809] chdir("./38") = 0 [pid 3809] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3809] setpgid(0, 0) = 0 [pid 3809] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3809] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3809] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3809] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3809] write(3, "1000", 4) = 4 [pid 3809] close(3) = 0 [pid 3809] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3809] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3809] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6069000 [pid 3809] mprotect(0x7f85a606a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3809] clone(child_stack=0x7f85a60893f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3810 attached [pid 3810] set_robust_list(0x7f85a60899e0, 24) = 0 [pid 3809] <... clone resumed>, parent_tid=[117], tls=0x7f85a6089700, child_tidptr=0x7f85a60899d0) = 117 [pid 3810] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3809] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3810] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3809] <... futex resumed>) = 0 [pid 3810] openat(AT_FDCWD, "/dev/kvm", O_RDONLY [pid 3809] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3810] <... openat resumed>) = 3 [pid 3810] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3809] <... futex resumed>) = 0 [pid 3810] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3809] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3810] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3809] <... futex resumed>) = 0 [pid 3810] ioctl(3, KVM_CREATE_VM, 0 [pid 3809] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3810] <... ioctl resumed>) = 4 [pid 3810] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3809] <... futex resumed>) = 0 [pid 3810] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3809] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3810] <... ioctl resumed>) = 5 [pid 3809] <... futex resumed>) = 0 [pid 3809] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3810] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3809] <... futex resumed>) = 0 [pid 3809] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3809] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3810] <... futex resumed>) = 1 [pid 3810] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000}) = 0 [pid 3810] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3809] <... futex resumed>) = 0 [pid 3810] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3809] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3810] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3809] <... futex resumed>) = 0 [pid 3810] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3809] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3810] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3810] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000}) = -1 EEXIST (File exists) [pid 3810] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000}) = 0 [pid 3810] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000} [pid 3809] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3809] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3809] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6048000 [pid 3809] mprotect(0x7f85a6049000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3809] clone(child_stack=0x7f85a60683f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3813 attached [pid 3813] set_robust_list(0x7f85a60689e0, 24 [pid 3809] <... clone resumed>, parent_tid=[118], tls=0x7f85a6068700, child_tidptr=0x7f85a60689d0) = 118 [pid 3813] <... set_robust_list resumed>) = 0 [pid 3809] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3813] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000} [pid 3809] <... futex resumed>) = 0 [pid 3813] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3809] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3813] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000}) = -1 EBADF (Bad file descriptor) [pid 3813] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000}) = -1 EBADF (Bad file descriptor) [pid 3813] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000}) = -1 EBADF (Bad file descriptor) [pid 3813] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000}) = -1 EBADF (Bad file descriptor) [pid 3813] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000}) = -1 EBADF (Bad file descriptor) [pid 3813] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000}) = -1 EBADF (Bad file descriptor) [pid 3813] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000}) = -1 EBADF (Bad file descriptor) [pid 3813] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000}) = -1 EBADF (Bad file descriptor) [pid 3813] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000}) = -1 EBADF (Bad file descriptor) [pid 3813] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000}) = -1 EBADF (Bad file descriptor) [pid 3813] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000}) = -1 EBADF (Bad file descriptor) [pid 3813] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000}) = -1 EBADF (Bad file descriptor) [pid 3813] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000}) = -1 EBADF (Bad file descriptor) [pid 3813] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000}) = -1 EBADF (Bad file descriptor) [pid 3813] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000}) = -1 EBADF (Bad file descriptor) [pid 3813] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3813] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000}) = -1 EBADF (Bad file descriptor) [pid 3813] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000}) = -1 EBADF (Bad file descriptor) [pid 3813] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000}) = -1 EBADF (Bad file descriptor) [pid 3813] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000}) = -1 EBADF (Bad file descriptor) [pid 3813] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 3813] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 3813] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 3813] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3813] ioctl(5, KVM_GET_SREGS, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3813] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3813] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3813] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3813] close(6) = 0 [pid 3813] ioctl(5, KVM_SET_MSRS, 0x7f85a6066780) = 5 [pid 3813] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3813] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3813] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3809] <... futex resumed>) = 0 [pid 3813] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3809] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3813] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3809] <... futex resumed>) = 0 [pid 3813] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3809] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3813] <... futex resumed>) = 0 [pid 3809] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3813] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3809] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3813] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3809] <... futex resumed>) = 0 [pid 3813] ioctl(5, KVM_RUN [pid 3809] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3813] <... ioctl resumed>, 0) = 0 [pid 3813] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3809] <... futex resumed>) = 0 [pid 3813] ioctl(5, KVM_RUN [pid 3809] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3813] <... ioctl resumed>, 0) = 0 [pid 3809] <... futex resumed>) = 0 [pid 3813] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3809] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3813] <... futex resumed>) = 0 [pid 3809] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3813] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3810] <... ioctl resumed>) = 0 [pid 3810] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000}) = 0 [pid 3810] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000}) = 0 [pid 3810] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000}) = 0 [pid 3810] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000}) = 0 [pid 3810] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000}) = 0 [pid 3810] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000}) = 0 [pid 3810] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000}) = 0 [pid 3810] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000}) = 0 [pid 3810] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000}) = 0 [pid 3810] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000}) = 0 [pid 3810] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000}) = 0 [pid 3810] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2001f000}) = 0 [pid 3810] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20020000}) = 0 [pid 3810] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20021000}) = 0 [pid 3810] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20022000}) = 0 [pid 3810] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20023000}) = 0 [pid 3810] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20024000}) = 0 [pid 3810] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20025000}) = 0 [pid 3810] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20026000}) = 0 [pid 3810] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20027000}) = 0 [pid 3810] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20010000} [pid 3809] close(3) = 0 [pid 3809] close(4) = 0 [pid 3809] close(5) = 0 [pid 3809] close(6) = -1 EBADF (Bad file descriptor) [pid 3809] close(7) = -1 EBADF (Bad file descriptor) [pid 3809] close(8) = -1 EBADF (Bad file descriptor) [pid 3809] close(9) = -1 EBADF (Bad file descriptor) [pid 3809] close(10) = -1 EBADF (Bad file descriptor) [pid 3809] close(11) = -1 EBADF (Bad file descriptor) [pid 3809] close(12) = -1 EBADF (Bad file descriptor) [pid 3809] close(13) = -1 EBADF (Bad file descriptor) [pid 3809] close(14) = -1 EBADF (Bad file descriptor) [pid 3809] close(15) = -1 EBADF (Bad file descriptor) [pid 3809] close(16) = -1 EBADF (Bad file descriptor) [pid 3809] close(17) = -1 EBADF (Bad file descriptor) [pid 3809] close(18) = -1 EBADF (Bad file descriptor) [pid 3809] close(19) = -1 EBADF (Bad file descriptor) [pid 3809] close(20) = -1 EBADF (Bad file descriptor) [pid 3809] close(21) = -1 EBADF (Bad file descriptor) [pid 3809] close(22) = -1 EBADF (Bad file descriptor) [pid 3809] close(23) = -1 EBADF (Bad file descriptor) [pid 3809] close(24) = -1 EBADF (Bad file descriptor) [pid 3809] close(25) = -1 EBADF (Bad file descriptor) [pid 3809] close(26) = -1 EBADF (Bad file descriptor) [pid 3809] close(27) = -1 EBADF (Bad file descriptor) [pid 3809] close(28) = -1 EBADF (Bad file descriptor) [pid 3809] close(29) = -1 EBADF (Bad file descriptor) [pid 3809] exit_group(0 [pid 3813] <... futex resumed>) = ? [pid 3809] <... exit_group resumed>) = ? [pid 3813] +++ exited with 0 +++ [pid 3810] <... ioctl resumed>) = ? [pid 3810] +++ exited with 0 +++ [pid 3809] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=116, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 3618] umount2("./38", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] openat(AT_FDCWD, "./38", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3618] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 6 entries */, 32768) = 176 [pid 3618] umount2("./38/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./38/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3618] unlink("./38/binderfs") = 0 [pid 3618] umount2("./38/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./38/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3618] unlink("./38/cgroup") = 0 [pid 3618] umount2("./38/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./38/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./38/cgroup.net") = 0 [pid 3618] umount2("./38/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./38/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./38/cgroup.cpu") = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 0 entries */, 32768) = 0 [pid 3618] close(3) = 0 [pid 3618] rmdir("./38") = 0 [pid 3618] mkdir("./39", 0777) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564d95d0) = 119 ./strace-static-x86_64: Process 3814 attached [pid 3814] set_robust_list(0x5555564d95e0, 24) = 0 [pid 3814] chdir("./39") = 0 [pid 3814] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3814] setpgid(0, 0) = 0 [pid 3814] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3814] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3814] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3814] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3814] write(3, "1000", 4) = 4 [pid 3814] close(3) = 0 [pid 3814] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3814] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3814] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6069000 [pid 3814] mprotect(0x7f85a606a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3814] clone(child_stack=0x7f85a60893f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3815 attached [pid 3815] set_robust_list(0x7f85a60899e0, 24 [pid 3814] <... clone resumed>, parent_tid=[120], tls=0x7f85a6089700, child_tidptr=0x7f85a60899d0) = 120 [pid 3815] <... set_robust_list resumed>) = 0 [pid 3814] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3815] openat(AT_FDCWD, "/dev/kvm", O_RDONLY [pid 3814] <... futex resumed>) = 0 [pid 3815] <... openat resumed>) = 3 [pid 3814] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3815] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3814] <... futex resumed>) = 0 [pid 3815] ioctl(3, KVM_CREATE_VM, 0 [pid 3814] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3814] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3815] <... ioctl resumed>) = 4 [pid 3815] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3814] <... futex resumed>) = 0 [pid 3814] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3814] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3815] <... futex resumed>) = 1 [pid 3815] ioctl(4, KVM_CREATE_VCPU, 0) = 5 [pid 3815] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3814] <... futex resumed>) = 0 [pid 3814] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3814] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3815] <... futex resumed>) = 1 [pid 3815] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000}) = 0 [pid 3815] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3814] <... futex resumed>) = 0 [pid 3815] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3814] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3815] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3814] <... futex resumed>) = 0 [pid 3815] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3814] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3815] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3815] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000}) = -1 EEXIST (File exists) [pid 3815] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000}) = 0 [pid 3815] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000}) = 0 [pid 3815] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000}) = 0 [pid 3815] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000}) = 0 [pid 3815] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000}) = 0 [pid 3815] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000}) = 0 [pid 3815] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000}) = 0 [pid 3815] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000}) = 0 [pid 3815] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000}) = 0 [pid 3815] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000}) = 0 [pid 3815] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000} [pid 3814] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3814] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3814] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6048000 [pid 3814] mprotect(0x7f85a6049000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3814] clone(child_stack=0x7f85a60683f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3818 attached [pid 3818] set_robust_list(0x7f85a60689e0, 24 [pid 3814] <... clone resumed>, parent_tid=[121], tls=0x7f85a6068700, child_tidptr=0x7f85a60689d0) = 121 [pid 3818] <... set_robust_list resumed>) = 0 [pid 3814] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3818] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000} [pid 3814] <... futex resumed>) = 0 [pid 3818] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3814] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3818] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000}) = -1 EBADF (Bad file descriptor) [pid 3818] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000}) = -1 EBADF (Bad file descriptor) [pid 3818] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000}) = -1 EBADF (Bad file descriptor) [pid 3818] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000}) = -1 EBADF (Bad file descriptor) [pid 3818] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000}) = -1 EBADF (Bad file descriptor) [pid 3818] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000}) = -1 EBADF (Bad file descriptor) [pid 3818] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000}) = -1 EBADF (Bad file descriptor) [pid 3818] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000}) = -1 EBADF (Bad file descriptor) [pid 3818] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000}) = -1 EBADF (Bad file descriptor) [pid 3818] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000}) = -1 EBADF (Bad file descriptor) [pid 3818] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000}) = -1 EBADF (Bad file descriptor) [pid 3818] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000}) = -1 EBADF (Bad file descriptor) [pid 3818] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000}) = -1 EBADF (Bad file descriptor) [pid 3818] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000}) = -1 EBADF (Bad file descriptor) [pid 3818] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000}) = -1 EBADF (Bad file descriptor) [pid 3818] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3818] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000}) = -1 EBADF (Bad file descriptor) [pid 3818] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000}) = -1 EBADF (Bad file descriptor) [pid 3818] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000}) = -1 EBADF (Bad file descriptor) [pid 3818] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000}) = -1 EBADF (Bad file descriptor) [pid 3818] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 3818] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 3818] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 3818] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3818] ioctl(5, KVM_GET_SREGS, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3818] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3818] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3818] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3818] close(6) = 0 [pid 3818] ioctl(5, KVM_SET_MSRS, 0x7f85a6066780) = 5 [pid 3818] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3818] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3818] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3814] <... futex resumed>) = 0 [pid 3818] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3814] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3818] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3814] <... futex resumed>) = 0 [pid 3818] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3814] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3818] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3818] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3814] <... futex resumed>) = 0 [pid 3818] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3814] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3818] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3814] <... futex resumed>) = 0 [pid 3818] ioctl(5, KVM_RUN [pid 3814] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3818] <... ioctl resumed>, 0) = 0 [pid 3818] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3814] <... futex resumed>) = 0 [pid 3818] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3814] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3818] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3814] <... futex resumed>) = 0 [pid 3818] ioctl(5, KVM_RUN [pid 3814] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3818] <... ioctl resumed>, 0) = 0 [pid 3818] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3814] <... futex resumed>) = 0 [pid 3818] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3815] <... ioctl resumed>) = 0 [pid 3815] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000}) = 0 [pid 3815] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000}) = 0 [pid 3815] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2001f000}) = 0 [pid 3815] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20020000}) = 0 [pid 3815] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20021000}) = 0 [pid 3815] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20022000}) = 0 [pid 3815] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20023000}) = 0 [pid 3815] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20024000}) = 0 [pid 3815] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20025000} [pid 3814] close(3) = 0 [pid 3814] close(4) = 0 [pid 3814] close(5) = 0 [pid 3814] close(6) = -1 EBADF (Bad file descriptor) [pid 3814] close(7) = -1 EBADF (Bad file descriptor) [pid 3814] close(8) = -1 EBADF (Bad file descriptor) [pid 3814] close(9) = -1 EBADF (Bad file descriptor) [pid 3814] close(10) = -1 EBADF (Bad file descriptor) [pid 3814] close(11) = -1 EBADF (Bad file descriptor) [pid 3814] close(12) = -1 EBADF (Bad file descriptor) [pid 3814] close(13) = -1 EBADF (Bad file descriptor) [pid 3814] close(14) = -1 EBADF (Bad file descriptor) [pid 3814] close(15) = -1 EBADF (Bad file descriptor) [pid 3814] close(16) = -1 EBADF (Bad file descriptor) [pid 3814] close(17) = -1 EBADF (Bad file descriptor) [pid 3814] close(18) = -1 EBADF (Bad file descriptor) [pid 3814] close(19) = -1 EBADF (Bad file descriptor) [pid 3814] close(20) = -1 EBADF (Bad file descriptor) [pid 3814] close(21) = -1 EBADF (Bad file descriptor) [pid 3814] close(22) = -1 EBADF (Bad file descriptor) [pid 3814] close(23) = -1 EBADF (Bad file descriptor) [pid 3814] close(24) = -1 EBADF (Bad file descriptor) [pid 3814] close(25) = -1 EBADF (Bad file descriptor) [pid 3814] close(26) = -1 EBADF (Bad file descriptor) [pid 3814] close(27) = -1 EBADF (Bad file descriptor) [pid 3814] close(28) = -1 EBADF (Bad file descriptor) [pid 3814] close(29) = -1 EBADF (Bad file descriptor) [pid 3814] exit_group(0 [pid 3818] <... futex resumed>) = ? [pid 3814] <... exit_group resumed>) = ? [pid 3818] +++ exited with 0 +++ [pid 3815] <... ioctl resumed>) = ? [pid 3815] +++ exited with 0 +++ [pid 3814] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=119, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3618] umount2("./39", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] openat(AT_FDCWD, "./39", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3618] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 6 entries */, 32768) = 176 [pid 3618] umount2("./39/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./39/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3618] unlink("./39/binderfs") = 0 [pid 3618] umount2("./39/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./39/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3618] unlink("./39/cgroup") = 0 [pid 3618] umount2("./39/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./39/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./39/cgroup.net") = 0 [pid 3618] umount2("./39/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./39/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./39/cgroup.cpu") = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 0 entries */, 32768) = 0 [pid 3618] close(3) = 0 [pid 3618] rmdir("./39") = 0 [pid 3618] mkdir("./40", 0777) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3819 attached , child_tidptr=0x5555564d95d0) = 122 [pid 3819] set_robust_list(0x5555564d95e0, 24) = 0 [pid 3819] chdir("./40") = 0 [pid 3819] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3819] setpgid(0, 0) = 0 [pid 3819] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3819] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3819] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3819] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3819] write(3, "1000", 4) = 4 [pid 3819] close(3) = 0 [pid 3819] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3819] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3819] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6069000 [pid 3819] mprotect(0x7f85a606a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3819] clone(child_stack=0x7f85a60893f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3820 attached [pid 3820] set_robust_list(0x7f85a60899e0, 24 [pid 3819] <... clone resumed>, parent_tid=[123], tls=0x7f85a6089700, child_tidptr=0x7f85a60899d0) = 123 [pid 3820] <... set_robust_list resumed>) = 0 [pid 3819] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3820] openat(AT_FDCWD, "/dev/kvm", O_RDONLY [pid 3819] <... futex resumed>) = 0 [pid 3820] <... openat resumed>) = 3 [pid 3819] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3820] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3819] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3820] <... futex resumed>) = 0 [pid 3819] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3820] ioctl(3, KVM_CREATE_VM, 0 [pid 3819] <... futex resumed>) = 0 [pid 3819] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3820] <... ioctl resumed>) = 4 [pid 3820] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3819] <... futex resumed>) = 0 [pid 3819] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3819] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3820] <... futex resumed>) = 1 [pid 3820] ioctl(4, KVM_CREATE_VCPU, 0) = 5 [pid 3820] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3819] <... futex resumed>) = 0 [pid 3819] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3819] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3820] <... futex resumed>) = 1 [pid 3820] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000}) = 0 [pid 3820] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3819] <... futex resumed>) = 0 [pid 3819] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3819] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3820] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000}) = -1 EINVAL (Invalid argument) [pid 3820] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000}) = -1 EEXIST (File exists) [pid 3820] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000}) = 0 [pid 3820] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000}) = 0 [pid 3819] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3820] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000} [pid 3819] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0} [pid 3820] <... ioctl resumed>) = 0 [pid 3820] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000} [pid 3819] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3820] <... ioctl resumed>) = 0 [pid 3819] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3820] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000} [pid 3819] <... futex resumed>) = 0 [pid 3820] <... ioctl resumed>) = 0 [pid 3819] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3820] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000} [pid 3819] <... mmap resumed>) = 0x7f85a6048000 [pid 3820] <... ioctl resumed>) = 0 [pid 3819] mprotect(0x7f85a6049000, 131072, PROT_READ|PROT_WRITE [pid 3820] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000} [pid 3819] <... mprotect resumed>) = 0 [pid 3820] <... ioctl resumed>) = 0 [pid 3819] clone(child_stack=0x7f85a60683f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3823 attached [pid 3820] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000} [pid 3823] set_robust_list(0x7f85a60689e0, 24 [pid 3819] <... clone resumed>, parent_tid=[124], tls=0x7f85a6068700, child_tidptr=0x7f85a60689d0) = 124 [pid 3823] <... set_robust_list resumed>) = 0 [pid 3819] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3823] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000} [pid 3819] <... futex resumed>) = 0 [pid 3823] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3819] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3823] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000}) = -1 EBADF (Bad file descriptor) [pid 3823] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000}) = -1 EBADF (Bad file descriptor) [pid 3823] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000}) = -1 EBADF (Bad file descriptor) [pid 3823] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000}) = -1 EBADF (Bad file descriptor) [pid 3823] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000}) = -1 EBADF (Bad file descriptor) [pid 3823] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000}) = -1 EBADF (Bad file descriptor) [pid 3823] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000}) = -1 EBADF (Bad file descriptor) [pid 3823] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000}) = -1 EBADF (Bad file descriptor) [pid 3823] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000}) = -1 EBADF (Bad file descriptor) [pid 3823] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000}) = -1 EBADF (Bad file descriptor) [pid 3823] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000}) = -1 EBADF (Bad file descriptor) [pid 3823] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000}) = -1 EBADF (Bad file descriptor) [pid 3823] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000}) = -1 EBADF (Bad file descriptor) [pid 3823] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000}) = -1 EBADF (Bad file descriptor) [pid 3823] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000}) = -1 EBADF (Bad file descriptor) [pid 3823] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3823] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000}) = -1 EBADF (Bad file descriptor) [pid 3823] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000}) = -1 EBADF (Bad file descriptor) [pid 3823] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000}) = -1 EBADF (Bad file descriptor) [pid 3823] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000}) = -1 EBADF (Bad file descriptor) [pid 3823] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 3823] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 3823] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 3823] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3823] ioctl(5, KVM_GET_SREGS, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3823] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3823] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3823] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3823] close(6) = 0 [pid 3823] ioctl(5, KVM_SET_MSRS, 0x7f85a6066780) = 5 [pid 3823] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3823] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3823] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3819] <... futex resumed>) = 0 [pid 3823] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3819] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3823] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3819] <... futex resumed>) = 0 [pid 3823] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3819] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3823] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3823] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3819] <... futex resumed>) = 0 [pid 3823] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3819] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3823] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3819] <... futex resumed>) = 0 [pid 3823] ioctl(5, KVM_RUN [pid 3819] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3823] <... ioctl resumed>, 0) = 0 [pid 3823] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3819] <... futex resumed>) = 0 [pid 3823] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3819] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3823] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3819] <... futex resumed>) = 0 [pid 3823] ioctl(5, KVM_RUN [pid 3819] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3823] <... ioctl resumed>, 0) = 0 [pid 3823] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3819] <... futex resumed>) = 0 [pid 3823] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3820] <... ioctl resumed>) = 0 [pid 3820] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000}) = 0 [pid 3820] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000}) = 0 [pid 3820] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000}) = 0 [pid 3820] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000}) = 0 [pid 3820] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000}) = 0 [pid 3820] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2001f000}) = 0 [pid 3820] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20020000}) = 0 [pid 3820] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20021000}) = 0 [pid 3820] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20022000}) = 0 [pid 3820] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20023000} [pid 3819] close(3) = 0 [pid 3820] <... ioctl resumed>) = 0 [pid 3820] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20024000}) = 0 [pid 3820] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20025000}) = 0 [pid 3819] close(4 [pid 3820] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20026000}) = 0 [pid 3820] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20027000}) = 0 [pid 3820] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3820] ioctl(5, KVM_GET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3820] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 3 [pid 3820] ioctl(3, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3820] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3820] close(3) = 0 [pid 3820] ioctl(5, KVM_SET_MSRS, 0x7f85a6087780) = 5 [pid 3820] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3820] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3820] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3820] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3819] <... close resumed>) = 0 [pid 3819] close(5) = 0 [pid 3819] close(6) = -1 EBADF (Bad file descriptor) [pid 3819] close(7) = -1 EBADF (Bad file descriptor) [pid 3819] close(8) = -1 EBADF (Bad file descriptor) [pid 3819] close(9) = -1 EBADF (Bad file descriptor) [pid 3819] close(10) = -1 EBADF (Bad file descriptor) [pid 3819] close(11) = -1 EBADF (Bad file descriptor) [pid 3819] close(12) = -1 EBADF (Bad file descriptor) [pid 3819] close(13) = -1 EBADF (Bad file descriptor) [pid 3819] close(14) = -1 EBADF (Bad file descriptor) [pid 3819] close(15) = -1 EBADF (Bad file descriptor) [pid 3819] close(16) = -1 EBADF (Bad file descriptor) [pid 3819] close(17) = -1 EBADF (Bad file descriptor) [pid 3819] close(18) = -1 EBADF (Bad file descriptor) [pid 3819] close(19) = -1 EBADF (Bad file descriptor) [pid 3819] close(20) = -1 EBADF (Bad file descriptor) [pid 3819] close(21) = -1 EBADF (Bad file descriptor) [pid 3819] close(22) = -1 EBADF (Bad file descriptor) [pid 3819] close(23) = -1 EBADF (Bad file descriptor) [pid 3819] close(24) = -1 EBADF (Bad file descriptor) [pid 3819] close(25) = -1 EBADF (Bad file descriptor) [pid 3819] close(26) = -1 EBADF (Bad file descriptor) [pid 3819] close(27) = -1 EBADF (Bad file descriptor) [pid 3819] close(28) = -1 EBADF (Bad file descriptor) [pid 3819] close(29) = -1 EBADF (Bad file descriptor) [pid 3819] exit_group(0 [pid 3820] <... futex resumed>) = ? [pid 3819] <... exit_group resumed>) = ? [pid 3823] <... futex resumed>) = ? [pid 3820] +++ exited with 0 +++ [pid 3823] +++ exited with 0 +++ [pid 3819] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=122, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 3618] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3618] umount2("./40", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] openat(AT_FDCWD, "./40", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3618] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 6 entries */, 32768) = 176 [pid 3618] umount2("./40/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./40/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3618] unlink("./40/binderfs") = 0 [pid 3618] umount2("./40/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./40/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3618] unlink("./40/cgroup") = 0 [pid 3618] umount2("./40/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./40/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./40/cgroup.net") = 0 [pid 3618] umount2("./40/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./40/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./40/cgroup.cpu") = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 0 entries */, 32768) = 0 [pid 3618] close(3) = 0 [pid 3618] rmdir("./40") = 0 [pid 3618] mkdir("./41", 0777) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3824 attached , child_tidptr=0x5555564d95d0) = 125 [pid 3824] set_robust_list(0x5555564d95e0, 24) = 0 [pid 3824] chdir("./41") = 0 [pid 3824] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3824] setpgid(0, 0) = 0 [pid 3824] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3824] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3824] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3824] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3824] write(3, "1000", 4) = 4 [pid 3824] close(3) = 0 [pid 3824] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3824] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3824] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6069000 [pid 3824] mprotect(0x7f85a606a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3824] clone(child_stack=0x7f85a60893f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3825 attached [pid 3825] set_robust_list(0x7f85a60899e0, 24) = 0 [pid 3824] <... clone resumed>, parent_tid=[126], tls=0x7f85a6089700, child_tidptr=0x7f85a60899d0) = 126 [pid 3825] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3824] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3825] <... futex resumed>) = 0 [pid 3824] <... futex resumed>) = 1 [pid 3825] openat(AT_FDCWD, "/dev/kvm", O_RDONLY [pid 3824] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3825] <... openat resumed>) = 3 [pid 3825] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3824] <... futex resumed>) = 0 [pid 3825] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3824] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3825] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3824] <... futex resumed>) = 0 [pid 3825] ioctl(3, KVM_CREATE_VM, 0 [pid 3824] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3825] <... ioctl resumed>) = 4 [pid 3825] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3824] <... futex resumed>) = 0 [pid 3824] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3824] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3825] ioctl(4, KVM_CREATE_VCPU, 0) = 5 [pid 3825] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3824] <... futex resumed>) = 0 [pid 3825] <... futex resumed>) = 1 [pid 3825] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000} [pid 3824] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3824] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3825] <... ioctl resumed>) = 0 [pid 3825] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3824] <... futex resumed>) = 0 [pid 3824] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3825] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3824] <... futex resumed>) = 0 [pid 3825] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3824] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3825] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000}) = -1 EEXIST (File exists) [pid 3825] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000}) = 0 [pid 3825] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000} [pid 3824] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3824] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3824] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6048000 [pid 3824] mprotect(0x7f85a6049000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3824] clone(child_stack=0x7f85a60683f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3828 attached , parent_tid=[127], tls=0x7f85a6068700, child_tidptr=0x7f85a60689d0) = 127 [pid 3824] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3824] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3828] set_robust_list(0x7f85a60689e0, 24) = 0 [pid 3828] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3828] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000}) = -1 EBADF (Bad file descriptor) [pid 3828] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000}) = -1 EBADF (Bad file descriptor) [pid 3828] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000}) = -1 EBADF (Bad file descriptor) [pid 3828] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000}) = -1 EBADF (Bad file descriptor) [pid 3828] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000}) = -1 EBADF (Bad file descriptor) [pid 3828] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000}) = -1 EBADF (Bad file descriptor) [pid 3828] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000}) = -1 EBADF (Bad file descriptor) [pid 3828] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000}) = -1 EBADF (Bad file descriptor) [pid 3828] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000}) = -1 EBADF (Bad file descriptor) [pid 3828] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000}) = -1 EBADF (Bad file descriptor) [pid 3828] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000}) = -1 EBADF (Bad file descriptor) [pid 3828] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000}) = -1 EBADF (Bad file descriptor) [pid 3828] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000}) = -1 EBADF (Bad file descriptor) [pid 3828] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000}) = -1 EBADF (Bad file descriptor) [pid 3828] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000}) = -1 EBADF (Bad file descriptor) [pid 3828] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3828] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000}) = -1 EBADF (Bad file descriptor) [pid 3828] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000}) = -1 EBADF (Bad file descriptor) [pid 3828] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000}) = -1 EBADF (Bad file descriptor) [pid 3828] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000}) = -1 EBADF (Bad file descriptor) [pid 3828] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 3828] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 3828] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 3828] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3828] ioctl(5, KVM_GET_SREGS, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3828] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3828] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3828] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3828] close(6) = 0 [pid 3828] ioctl(5, KVM_SET_MSRS, 0x7f85a6066780) = 5 [pid 3828] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3828] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3828] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3824] <... futex resumed>) = 0 [pid 3828] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3824] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3828] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3824] <... futex resumed>) = 0 [pid 3828] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3824] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3828] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3828] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3824] <... futex resumed>) = 0 [pid 3828] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3824] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3828] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3824] <... futex resumed>) = 0 [pid 3828] ioctl(5, KVM_RUN [pid 3824] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3825] <... ioctl resumed>) = 0 [pid 3825] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000} [pid 3828] <... ioctl resumed>, 0) = 0 [pid 3828] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3824] <... futex resumed>) = 0 [pid 3824] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3824] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3828] ioctl(5, KVM_RUN, 0) = 0 [pid 3828] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3824] <... futex resumed>) = 0 [pid 3828] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3825] <... ioctl resumed>) = 0 [pid 3825] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000}) = 0 [pid 3825] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000}) = 0 [pid 3825] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000}) = 0 [pid 3825] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000}) = 0 [pid 3825] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000}) = 0 [pid 3825] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000}) = 0 [pid 3825] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000}) = 0 [pid 3825] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000}) = 0 [pid 3825] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000}) = 0 [pid 3825] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000} [pid 3824] close(3) = 0 [pid 3824] close(4) = 0 [pid 3824] close(5) = 0 [pid 3824] close(6) = -1 EBADF (Bad file descriptor) [pid 3824] close(7) = -1 EBADF (Bad file descriptor) [pid 3824] close(8) = -1 EBADF (Bad file descriptor) [pid 3824] close(9) = -1 EBADF (Bad file descriptor) [pid 3824] close(10) = -1 EBADF (Bad file descriptor) [pid 3824] close(11) = -1 EBADF (Bad file descriptor) [pid 3824] close(12) = -1 EBADF (Bad file descriptor) [pid 3824] close(13) = -1 EBADF (Bad file descriptor) [pid 3824] close(14) = -1 EBADF (Bad file descriptor) [pid 3824] close(15) = -1 EBADF (Bad file descriptor) [pid 3824] close(16) = -1 EBADF (Bad file descriptor) [pid 3824] close(17) = -1 EBADF (Bad file descriptor) [pid 3824] close(18) = -1 EBADF (Bad file descriptor) [pid 3824] close(19) = -1 EBADF (Bad file descriptor) [pid 3824] close(20) = -1 EBADF (Bad file descriptor) [pid 3824] close(21) = -1 EBADF (Bad file descriptor) [pid 3824] close(22) = -1 EBADF (Bad file descriptor) [pid 3824] close(23) = -1 EBADF (Bad file descriptor) [pid 3824] close(24) = -1 EBADF (Bad file descriptor) [pid 3824] close(25) = -1 EBADF (Bad file descriptor) [pid 3824] close(26) = -1 EBADF (Bad file descriptor) [pid 3824] close(27) = -1 EBADF (Bad file descriptor) [pid 3824] close(28) = -1 EBADF (Bad file descriptor) [pid 3824] close(29) = -1 EBADF (Bad file descriptor) [pid 3824] exit_group(0) = ? [pid 3828] <... futex resumed>) = ? [pid 3828] +++ exited with 0 +++ [pid 3825] <... ioctl resumed>) = ? [pid 3825] +++ exited with 0 +++ [pid 3824] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=125, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 3618] umount2("./41", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] openat(AT_FDCWD, "./41", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3618] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 6 entries */, 32768) = 176 [pid 3618] umount2("./41/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./41/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3618] unlink("./41/binderfs") = 0 [pid 3618] umount2("./41/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./41/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3618] unlink("./41/cgroup") = 0 [pid 3618] umount2("./41/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./41/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./41/cgroup.net") = 0 [pid 3618] umount2("./41/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./41/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./41/cgroup.cpu") = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 0 entries */, 32768) = 0 [pid 3618] close(3) = 0 [pid 3618] rmdir("./41") = 0 [pid 3618] mkdir("./42", 0777) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3829 attached , child_tidptr=0x5555564d95d0) = 128 [pid 3829] set_robust_list(0x5555564d95e0, 24) = 0 [pid 3829] chdir("./42") = 0 [pid 3829] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3829] setpgid(0, 0) = 0 [pid 3829] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3829] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3829] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3829] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3829] write(3, "1000", 4) = 4 [pid 3829] close(3) = 0 [pid 3829] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3829] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3829] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6069000 [pid 3829] mprotect(0x7f85a606a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3829] clone(child_stack=0x7f85a60893f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3830 attached [pid 3830] set_robust_list(0x7f85a60899e0, 24) = 0 [pid 3830] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3829] <... clone resumed>, parent_tid=[129], tls=0x7f85a6089700, child_tidptr=0x7f85a60899d0) = 129 [pid 3829] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3830] <... futex resumed>) = 0 [pid 3829] <... futex resumed>) = 1 [pid 3830] openat(AT_FDCWD, "/dev/kvm", O_RDONLY) = 3 [pid 3829] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3830] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3830] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3829] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3829] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3830] <... futex resumed>) = 0 [pid 3829] <... futex resumed>) = 1 [pid 3830] ioctl(3, KVM_CREATE_VM, 0 [pid 3829] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3830] <... ioctl resumed>) = 4 [pid 3830] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3829] <... futex resumed>) = 0 [pid 3830] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3829] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3830] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3829] <... futex resumed>) = 0 [pid 3830] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3829] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3830] <... ioctl resumed>) = 5 [pid 3830] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3829] <... futex resumed>) = 0 [pid 3830] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000} [pid 3829] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3829] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3830] <... ioctl resumed>) = 0 [pid 3830] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3829] <... futex resumed>) = 0 [pid 3830] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3829] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3830] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3829] <... futex resumed>) = 0 [pid 3830] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3829] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3830] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3830] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000}) = -1 EEXIST (File exists) [pid 3830] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000}) = 0 [pid 3830] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000}) = 0 [pid 3830] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000}) = 0 [pid 3830] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000}) = 0 [pid 3830] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000}) = 0 [pid 3830] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000}) = 0 [pid 3830] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000} [pid 3829] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3829] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3829] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6048000 [pid 3829] mprotect(0x7f85a6049000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3829] clone(child_stack=0x7f85a60683f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3833 attached [pid 3833] set_robust_list(0x7f85a60689e0, 24 [pid 3829] <... clone resumed>, parent_tid=[130], tls=0x7f85a6068700, child_tidptr=0x7f85a60689d0) = 130 [pid 3833] <... set_robust_list resumed>) = 0 [pid 3829] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3833] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000} [pid 3829] <... futex resumed>) = 0 [pid 3833] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3829] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3833] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000}) = -1 EBADF (Bad file descriptor) [pid 3833] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000}) = -1 EBADF (Bad file descriptor) [pid 3833] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000}) = -1 EBADF (Bad file descriptor) [pid 3833] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000}) = -1 EBADF (Bad file descriptor) [pid 3833] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000}) = -1 EBADF (Bad file descriptor) [pid 3833] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000}) = -1 EBADF (Bad file descriptor) [pid 3833] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000}) = -1 EBADF (Bad file descriptor) [pid 3833] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000}) = -1 EBADF (Bad file descriptor) [pid 3833] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000}) = -1 EBADF (Bad file descriptor) [pid 3833] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000}) = -1 EBADF (Bad file descriptor) [pid 3833] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000}) = -1 EBADF (Bad file descriptor) [pid 3833] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000}) = -1 EBADF (Bad file descriptor) [pid 3833] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000}) = -1 EBADF (Bad file descriptor) [pid 3833] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000}) = -1 EBADF (Bad file descriptor) [pid 3833] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000}) = -1 EBADF (Bad file descriptor) [pid 3833] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3833] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000}) = -1 EBADF (Bad file descriptor) [pid 3833] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000}) = -1 EBADF (Bad file descriptor) [pid 3833] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000}) = -1 EBADF (Bad file descriptor) [pid 3833] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000}) = -1 EBADF (Bad file descriptor) [pid 3833] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 3833] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 3833] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 3833] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3833] ioctl(5, KVM_GET_SREGS, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3833] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3833] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3833] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3833] close(6) = 0 [pid 3833] ioctl(5, KVM_SET_MSRS, 0x7f85a6066780) = 5 [pid 3833] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3833] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3833] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3829] <... futex resumed>) = 0 [pid 3833] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3829] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3833] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3829] <... futex resumed>) = 0 [pid 3833] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3829] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3833] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3833] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3829] <... futex resumed>) = 0 [pid 3833] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3829] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3833] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3829] <... futex resumed>) = 0 [pid 3833] ioctl(5, KVM_RUN [pid 3829] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3833] <... ioctl resumed>, 0) = 0 [pid 3833] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3829] <... futex resumed>) = 0 [pid 3833] ioctl(5, KVM_RUN [pid 3829] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3833] <... ioctl resumed>, 0) = 0 [pid 3829] <... futex resumed>) = 0 [pid 3833] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3829] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3833] <... futex resumed>) = 0 [pid 3829] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3833] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3830] <... ioctl resumed>) = 0 [pid 3830] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000}) = 0 [pid 3830] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000}) = 0 [pid 3830] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000} [pid 3829] close(3) = 0 [pid 3829] close(4) = 0 [pid 3829] close(5) = 0 [pid 3829] close(6) = -1 EBADF (Bad file descriptor) [pid 3829] close(7) = -1 EBADF (Bad file descriptor) [pid 3829] close(8) = -1 EBADF (Bad file descriptor) [pid 3829] close(9) = -1 EBADF (Bad file descriptor) [pid 3829] close(10) = -1 EBADF (Bad file descriptor) [pid 3829] close(11) = -1 EBADF (Bad file descriptor) [pid 3829] close(12) = -1 EBADF (Bad file descriptor) [pid 3829] close(13) = -1 EBADF (Bad file descriptor) [pid 3829] close(14) = -1 EBADF (Bad file descriptor) [pid 3829] close(15) = -1 EBADF (Bad file descriptor) [pid 3829] close(16) = -1 EBADF (Bad file descriptor) [pid 3829] close(17) = -1 EBADF (Bad file descriptor) [pid 3829] close(18) = -1 EBADF (Bad file descriptor) [pid 3829] close(19) = -1 EBADF (Bad file descriptor) [pid 3829] close(20) = -1 EBADF (Bad file descriptor) [pid 3829] close(21) = -1 EBADF (Bad file descriptor) [pid 3829] close(22) = -1 EBADF (Bad file descriptor) [pid 3829] close(23) = -1 EBADF (Bad file descriptor) [pid 3829] close(24) = -1 EBADF (Bad file descriptor) [pid 3829] close(25) = -1 EBADF (Bad file descriptor) [pid 3829] close(26) = -1 EBADF (Bad file descriptor) [pid 3829] close(27) = -1 EBADF (Bad file descriptor) [pid 3829] close(28) = -1 EBADF (Bad file descriptor) [pid 3829] close(29) = -1 EBADF (Bad file descriptor) [pid 3829] exit_group(0 [pid 3833] <... futex resumed>) = ? [pid 3829] <... exit_group resumed>) = ? [pid 3833] +++ exited with 0 +++ [pid 3830] <... ioctl resumed>) = ? [pid 3830] +++ exited with 0 +++ [pid 3829] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=128, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3618] umount2("./42", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] openat(AT_FDCWD, "./42", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3618] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 6 entries */, 32768) = 176 [pid 3618] umount2("./42/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./42/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3618] unlink("./42/binderfs") = 0 [pid 3618] umount2("./42/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./42/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3618] unlink("./42/cgroup") = 0 [pid 3618] umount2("./42/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./42/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./42/cgroup.net") = 0 [pid 3618] umount2("./42/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./42/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./42/cgroup.cpu") = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 0 entries */, 32768) = 0 [pid 3618] close(3) = 0 [pid 3618] rmdir("./42") = 0 [pid 3618] mkdir("./43", 0777) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3834 attached , child_tidptr=0x5555564d95d0) = 131 [pid 3834] set_robust_list(0x5555564d95e0, 24) = 0 [pid 3834] chdir("./43") = 0 [pid 3834] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3834] setpgid(0, 0) = 0 [pid 3834] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3834] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3834] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3834] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3834] write(3, "1000", 4) = 4 [pid 3834] close(3) = 0 [pid 3834] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3834] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3834] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6069000 [pid 3834] mprotect(0x7f85a606a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3834] clone(child_stack=0x7f85a60893f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3835 attached , parent_tid=[132], tls=0x7f85a6089700, child_tidptr=0x7f85a60899d0) = 132 [pid 3834] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3834] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3835] set_robust_list(0x7f85a60899e0, 24) = 0 [pid 3835] openat(AT_FDCWD, "/dev/kvm", O_RDONLY) = 3 [pid 3835] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3834] <... futex resumed>) = 0 [pid 3835] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3834] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3835] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3834] <... futex resumed>) = 0 [pid 3835] ioctl(3, KVM_CREATE_VM, 0 [pid 3834] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3835] <... ioctl resumed>) = 4 [pid 3835] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3834] <... futex resumed>) = 0 [pid 3835] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3834] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3835] <... ioctl resumed>) = 5 [pid 3834] <... futex resumed>) = 0 [pid 3834] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3835] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3834] <... futex resumed>) = 0 [pid 3834] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3834] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3835] <... futex resumed>) = 1 [pid 3835] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000}) = 0 [pid 3835] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3834] <... futex resumed>) = 0 [pid 3834] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3834] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3835] <... futex resumed>) = 1 [pid 3835] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000}) = -1 EINVAL (Invalid argument) [pid 3835] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000}) = -1 EEXIST (File exists) [pid 3835] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000}) = 0 [pid 3835] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000}) = 0 [pid 3835] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000} [pid 3834] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3835] <... ioctl resumed>) = 0 [pid 3835] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000} [pid 3834] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3834] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6048000 [pid 3834] mprotect(0x7f85a6049000, 131072, PROT_READ|PROT_WRITE [pid 3835] <... ioctl resumed>) = 0 [pid 3835] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000} [pid 3834] <... mprotect resumed>) = 0 [pid 3834] clone(child_stack=0x7f85a60683f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3838 attached [pid 3838] set_robust_list(0x7f85a60689e0, 24 [pid 3834] <... clone resumed>, parent_tid=[133], tls=0x7f85a6068700, child_tidptr=0x7f85a60689d0) = 133 [pid 3838] <... set_robust_list resumed>) = 0 [pid 3838] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3834] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3838] <... futex resumed>) = 0 [pid 3834] <... futex resumed>) = 1 [pid 3838] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3838] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000}) = -1 EBADF (Bad file descriptor) [pid 3838] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000}) = -1 EBADF (Bad file descriptor) [pid 3838] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000}) = -1 EBADF (Bad file descriptor) [pid 3838] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000}) = -1 EBADF (Bad file descriptor) [pid 3838] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000}) = -1 EBADF (Bad file descriptor) [pid 3838] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000}) = -1 EBADF (Bad file descriptor) [pid 3838] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000}) = -1 EBADF (Bad file descriptor) [pid 3838] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000}) = -1 EBADF (Bad file descriptor) [pid 3838] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000}) = -1 EBADF (Bad file descriptor) [pid 3834] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3838] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000}) = -1 EBADF (Bad file descriptor) [pid 3838] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000}) = -1 EBADF (Bad file descriptor) [pid 3838] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000}) = -1 EBADF (Bad file descriptor) [pid 3838] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000}) = -1 EBADF (Bad file descriptor) [pid 3838] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000}) = -1 EBADF (Bad file descriptor) [pid 3838] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000}) = -1 EBADF (Bad file descriptor) [pid 3838] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3838] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000}) = -1 EBADF (Bad file descriptor) [pid 3838] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000}) = -1 EBADF (Bad file descriptor) [pid 3838] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000}) = -1 EBADF (Bad file descriptor) [pid 3838] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000}) = -1 EBADF (Bad file descriptor) [pid 3838] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 3838] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 3838] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 3838] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3838] ioctl(5, KVM_GET_SREGS, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3838] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3838] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3838] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3838] close(6) = 0 [pid 3838] ioctl(5, KVM_SET_MSRS, 0x7f85a6066780) = 5 [pid 3838] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3838] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3838] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3834] <... futex resumed>) = 0 [pid 3838] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3834] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3838] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3834] <... futex resumed>) = 0 [pid 3838] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3834] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3838] <... futex resumed>) = 0 [pid 3834] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3838] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3834] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3838] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3834] <... futex resumed>) = 0 [pid 3838] ioctl(5, KVM_RUN [pid 3834] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3838] <... ioctl resumed>, 0) = 0 [pid 3838] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3834] <... futex resumed>) = 0 [pid 3838] ioctl(5, KVM_RUN [pid 3834] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3838] <... ioctl resumed>, 0) = 0 [pid 3834] <... futex resumed>) = 0 [pid 3838] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3834] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3838] <... futex resumed>) = 0 [pid 3834] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3838] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3835] <... ioctl resumed>) = 0 [pid 3835] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000}) = 0 [pid 3835] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000} [pid 3834] close(3) = 0 [pid 3834] close(4) = 0 [pid 3834] close(5) = 0 [pid 3834] close(6) = -1 EBADF (Bad file descriptor) [pid 3834] close(7) = -1 EBADF (Bad file descriptor) [pid 3834] close(8) = -1 EBADF (Bad file descriptor) [pid 3834] close(9) = -1 EBADF (Bad file descriptor) [pid 3834] close(10) = -1 EBADF (Bad file descriptor) [pid 3834] close(11) = -1 EBADF (Bad file descriptor) [pid 3834] close(12) = -1 EBADF (Bad file descriptor) [pid 3834] close(13) = -1 EBADF (Bad file descriptor) [pid 3834] close(14) = -1 EBADF (Bad file descriptor) [pid 3834] close(15) = -1 EBADF (Bad file descriptor) [pid 3834] close(16) = -1 EBADF (Bad file descriptor) [pid 3834] close(17) = -1 EBADF (Bad file descriptor) [pid 3834] close(18) = -1 EBADF (Bad file descriptor) [pid 3834] close(19) = -1 EBADF (Bad file descriptor) [pid 3834] close(20) = -1 EBADF (Bad file descriptor) [pid 3834] close(21) = -1 EBADF (Bad file descriptor) [pid 3834] close(22) = -1 EBADF (Bad file descriptor) [pid 3834] close(23) = -1 EBADF (Bad file descriptor) [pid 3834] close(24) = -1 EBADF (Bad file descriptor) [pid 3834] close(25) = -1 EBADF (Bad file descriptor) [pid 3834] close(26) = -1 EBADF (Bad file descriptor) [pid 3834] close(27) = -1 EBADF (Bad file descriptor) [pid 3834] close(28) = -1 EBADF (Bad file descriptor) [pid 3834] close(29) = -1 EBADF (Bad file descriptor) [pid 3834] exit_group(0 [pid 3838] <... futex resumed>) = ? [pid 3834] <... exit_group resumed>) = ? [pid 3838] +++ exited with 0 +++ [pid 3835] <... ioctl resumed>) = ? [pid 3835] +++ exited with 0 +++ [pid 3834] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=131, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 3618] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3618] umount2("./43", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] openat(AT_FDCWD, "./43", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3618] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 6 entries */, 32768) = 176 [pid 3618] umount2("./43/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./43/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3618] unlink("./43/binderfs") = 0 [pid 3618] umount2("./43/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./43/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3618] unlink("./43/cgroup") = 0 [pid 3618] umount2("./43/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./43/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./43/cgroup.net") = 0 [pid 3618] umount2("./43/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./43/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./43/cgroup.cpu") = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 0 entries */, 32768) = 0 [pid 3618] close(3) = 0 [pid 3618] rmdir("./43") = 0 [pid 3618] mkdir("./44", 0777) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3839 attached [pid 3839] set_robust_list(0x5555564d95e0, 24) = 0 [pid 3839] chdir("./44") = 0 [pid 3839] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3839] setpgid(0, 0) = 0 [pid 3839] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3839] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu" [pid 3618] <... clone resumed>, child_tidptr=0x5555564d95d0) = 134 [pid 3839] <... symlink resumed>) = 0 [pid 3839] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3839] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3839] write(3, "1000", 4) = 4 [pid 3839] close(3) = 0 [pid 3839] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3839] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3839] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6069000 [pid 3839] mprotect(0x7f85a606a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3839] clone(child_stack=0x7f85a60893f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3840 attached [pid 3840] set_robust_list(0x7f85a60899e0, 24 [pid 3839] <... clone resumed>, parent_tid=[135], tls=0x7f85a6089700, child_tidptr=0x7f85a60899d0) = 135 [pid 3840] <... set_robust_list resumed>) = 0 [pid 3839] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3840] openat(AT_FDCWD, "/dev/kvm", O_RDONLY [pid 3839] <... futex resumed>) = 0 [pid 3840] <... openat resumed>) = 3 [pid 3839] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3840] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3839] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3840] <... futex resumed>) = 0 [pid 3839] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3840] ioctl(3, KVM_CREATE_VM, 0 [pid 3839] <... futex resumed>) = 0 [pid 3839] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3840] <... ioctl resumed>) = 4 [pid 3840] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3839] <... futex resumed>) = 0 [pid 3840] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3839] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3840] <... ioctl resumed>) = 5 [pid 3839] <... futex resumed>) = 0 [pid 3839] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3840] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3839] <... futex resumed>) = 0 [pid 3839] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3839] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3840] <... futex resumed>) = 1 [pid 3840] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000}) = 0 [pid 3840] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3839] <... futex resumed>) = 0 [pid 3840] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3839] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3840] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3839] <... futex resumed>) = 0 [pid 3840] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3839] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3840] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3840] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000}) = -1 EEXIST (File exists) [pid 3840] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000}) = 0 [pid 3840] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000}) = 0 [pid 3840] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000} [pid 3839] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3839] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3839] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6048000 [pid 3839] mprotect(0x7f85a6049000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3839] clone(child_stack=0x7f85a60683f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3843 attached [pid 3843] set_robust_list(0x7f85a60689e0, 24) = 0 [pid 3843] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3839] <... clone resumed>, parent_tid=[136], tls=0x7f85a6068700, child_tidptr=0x7f85a60689d0) = 136 [pid 3839] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3843] <... futex resumed>) = 0 [pid 3839] <... futex resumed>) = 1 [pid 3843] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000} [pid 3839] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3843] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3843] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000}) = -1 EBADF (Bad file descriptor) [pid 3843] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000}) = -1 EBADF (Bad file descriptor) [pid 3843] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000}) = -1 EBADF (Bad file descriptor) [pid 3843] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000}) = -1 EBADF (Bad file descriptor) [pid 3843] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000}) = -1 EBADF (Bad file descriptor) [pid 3843] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000}) = -1 EBADF (Bad file descriptor) [pid 3843] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000}) = -1 EBADF (Bad file descriptor) [pid 3843] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000}) = -1 EBADF (Bad file descriptor) [pid 3843] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000}) = -1 EBADF (Bad file descriptor) [pid 3843] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000}) = -1 EBADF (Bad file descriptor) [pid 3843] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000}) = -1 EBADF (Bad file descriptor) [pid 3843] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000}) = -1 EBADF (Bad file descriptor) [pid 3843] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000}) = -1 EBADF (Bad file descriptor) [pid 3843] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000}) = -1 EBADF (Bad file descriptor) [pid 3843] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000}) = -1 EBADF (Bad file descriptor) [pid 3843] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3843] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000}) = -1 EBADF (Bad file descriptor) [pid 3843] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000}) = -1 EBADF (Bad file descriptor) [pid 3843] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000}) = -1 EBADF (Bad file descriptor) [pid 3843] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000}) = -1 EBADF (Bad file descriptor) [pid 3843] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 3843] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 3843] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 3843] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3843] ioctl(5, KVM_GET_SREGS, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3843] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3843] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3843] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3843] close(6) = 0 [pid 3843] ioctl(5, KVM_SET_MSRS, 0x7f85a6066780) = 5 [pid 3843] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3843] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3843] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3839] <... futex resumed>) = 0 [pid 3843] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3839] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3843] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3839] <... futex resumed>) = 0 [pid 3843] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3839] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3843] <... futex resumed>) = 0 [pid 3839] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3843] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3839] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3843] ioctl(5, KVM_RUN [pid 3839] <... futex resumed>) = 0 [pid 3843] <... ioctl resumed>, 0) = 0 [pid 3843] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3839] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3843] <... futex resumed>) = 0 [pid 3839] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3843] ioctl(5, KVM_RUN [pid 3839] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3843] <... ioctl resumed>, 0) = 0 [pid 3839] <... futex resumed>) = 0 [pid 3843] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3839] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3843] <... futex resumed>) = 0 [pid 3839] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3843] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3840] <... ioctl resumed>) = 0 [pid 3840] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000}) = 0 [pid 3840] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000}) = 0 [pid 3840] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000}) = 0 [pid 3840] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000}) = 0 [pid 3840] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000}) = 0 [pid 3840] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000}) = 0 [pid 3840] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000}) = 0 [pid 3840] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000}) = 0 [pid 3840] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000}) = 0 [pid 3840] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000}) = 0 [pid 3840] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2001f000}) = 0 [pid 3840] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20020000}) = 0 [pid 3840] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20021000}) = 0 [pid 3840] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20022000}) = 0 [pid 3840] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20023000}) = 0 [pid 3840] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20024000}) = 0 [pid 3840] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20025000}) = 0 [pid 3840] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20026000}) = 0 [pid 3840] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20027000}) = 0 [pid 3840] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20010000}) = 0 [pid 3840] ioctl(5, KVM_GET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3840] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3840] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3840] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = -1 EINVAL (Invalid argument) [pid 3840] close(6) = 0 [pid 3840] ioctl(5, KVM_SET_MSRS, 0x7f85a6087780) = 5 [pid 3840] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3840] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3840] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3840] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3839] close(3) = 0 [pid 3839] close(4) = 0 [pid 3839] close(5) = 0 [pid 3839] close(6) = -1 EBADF (Bad file descriptor) [pid 3839] close(7) = -1 EBADF (Bad file descriptor) [pid 3839] close(8) = -1 EBADF (Bad file descriptor) [pid 3839] close(9) = -1 EBADF (Bad file descriptor) [pid 3839] close(10) = -1 EBADF (Bad file descriptor) [pid 3839] close(11) = -1 EBADF (Bad file descriptor) [pid 3839] close(12) = -1 EBADF (Bad file descriptor) [pid 3839] close(13) = -1 EBADF (Bad file descriptor) [pid 3839] close(14) = -1 EBADF (Bad file descriptor) [pid 3839] close(15) = -1 EBADF (Bad file descriptor) [pid 3839] close(16) = -1 EBADF (Bad file descriptor) [pid 3839] close(17) = -1 EBADF (Bad file descriptor) [pid 3839] close(18) = -1 EBADF (Bad file descriptor) [pid 3839] close(19) = -1 EBADF (Bad file descriptor) [pid 3839] close(20) = -1 EBADF (Bad file descriptor) [pid 3839] close(21) = -1 EBADF (Bad file descriptor) [pid 3839] close(22) = -1 EBADF (Bad file descriptor) [pid 3839] close(23) = -1 EBADF (Bad file descriptor) [pid 3839] close(24) = -1 EBADF (Bad file descriptor) [pid 3839] close(25) = -1 EBADF (Bad file descriptor) [pid 3839] close(26) = -1 EBADF (Bad file descriptor) [pid 3839] close(27) = -1 EBADF (Bad file descriptor) [pid 3839] close(28) = -1 EBADF (Bad file descriptor) [pid 3839] close(29) = -1 EBADF (Bad file descriptor) [pid 3839] exit_group(0 [pid 3840] <... futex resumed>) = ? [pid 3843] <... futex resumed>) = ? [pid 3839] <... exit_group resumed>) = ? [pid 3843] +++ exited with 0 +++ [pid 3840] +++ exited with 0 +++ [pid 3839] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=134, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3618] umount2("./44", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] openat(AT_FDCWD, "./44", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3618] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 6 entries */, 32768) = 176 [pid 3618] umount2("./44/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./44/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3618] unlink("./44/binderfs") = 0 [pid 3618] umount2("./44/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./44/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3618] unlink("./44/cgroup") = 0 [pid 3618] umount2("./44/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./44/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./44/cgroup.net") = 0 [pid 3618] umount2("./44/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./44/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./44/cgroup.cpu") = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 0 entries */, 32768) = 0 [pid 3618] close(3) = 0 [pid 3618] rmdir("./44") = 0 [pid 3618] mkdir("./45", 0777) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3844 attached [pid 3844] set_robust_list(0x5555564d95e0, 24 [pid 3618] <... clone resumed>, child_tidptr=0x5555564d95d0) = 137 [pid 3844] <... set_robust_list resumed>) = 0 [pid 3844] chdir("./45") = 0 [pid 3844] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3844] setpgid(0, 0) = 0 [pid 3844] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3844] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3844] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3844] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3844] write(3, "1000", 4) = 4 [pid 3844] close(3) = 0 [pid 3844] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3844] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3844] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6069000 [pid 3844] mprotect(0x7f85a606a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3844] clone(child_stack=0x7f85a60893f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3845 attached [pid 3845] set_robust_list(0x7f85a60899e0, 24 [pid 3844] <... clone resumed>, parent_tid=[138], tls=0x7f85a6089700, child_tidptr=0x7f85a60899d0) = 138 [pid 3845] <... set_robust_list resumed>) = 0 [pid 3844] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3845] openat(AT_FDCWD, "/dev/kvm", O_RDONLY [pid 3844] <... futex resumed>) = 0 [pid 3845] <... openat resumed>) = 3 [pid 3844] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3845] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3844] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3845] <... futex resumed>) = 0 [pid 3844] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3845] ioctl(3, KVM_CREATE_VM, 0 [pid 3844] <... futex resumed>) = 0 [pid 3844] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3845] <... ioctl resumed>) = 4 [pid 3845] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3845] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3844] <... futex resumed>) = 0 [pid 3844] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3845] <... futex resumed>) = 0 [pid 3844] <... futex resumed>) = 1 [pid 3845] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3844] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3845] <... ioctl resumed>) = 5 [pid 3845] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3844] <... futex resumed>) = 0 [pid 3845] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000} [pid 3844] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3844] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3845] <... ioctl resumed>) = 0 [pid 3845] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3844] <... futex resumed>) = 0 [pid 3845] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3844] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3845] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3844] <... futex resumed>) = 0 [pid 3845] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3844] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3845] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3845] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000}) = -1 EEXIST (File exists) [pid 3845] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000}) = 0 [pid 3845] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000} [pid 3844] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3844] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3844] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3844] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6048000 [pid 3844] mprotect(0x7f85a6049000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3844] clone(child_stack=0x7f85a60683f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3848 attached [pid 3848] set_robust_list(0x7f85a60689e0, 24) = 0 [pid 3848] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3844] <... clone resumed>, parent_tid=[139], tls=0x7f85a6068700, child_tidptr=0x7f85a60689d0) = 139 [pid 3844] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3848] <... futex resumed>) = 0 [pid 3844] <... futex resumed>) = 1 [pid 3848] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3848] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000}) = -1 EBADF (Bad file descriptor) [pid 3848] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000}) = -1 EBADF (Bad file descriptor) [pid 3848] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000}) = -1 EBADF (Bad file descriptor) [pid 3848] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000}) = -1 EBADF (Bad file descriptor) [pid 3848] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000}) = -1 EBADF (Bad file descriptor) [pid 3848] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000} [pid 3844] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3848] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3848] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000}) = -1 EBADF (Bad file descriptor) [pid 3848] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000}) = -1 EBADF (Bad file descriptor) [pid 3848] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000}) = -1 EBADF (Bad file descriptor) [pid 3848] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000}) = -1 EBADF (Bad file descriptor) [pid 3848] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000}) = -1 EBADF (Bad file descriptor) [pid 3848] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000}) = -1 EBADF (Bad file descriptor) [pid 3848] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000}) = -1 EBADF (Bad file descriptor) [pid 3848] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000}) = -1 EBADF (Bad file descriptor) [pid 3848] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000}) = -1 EBADF (Bad file descriptor) [pid 3848] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3848] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000}) = -1 EBADF (Bad file descriptor) [pid 3848] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000}) = -1 EBADF (Bad file descriptor) [pid 3848] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000}) = -1 EBADF (Bad file descriptor) [pid 3848] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000}) = -1 EBADF (Bad file descriptor) [pid 3848] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 3848] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 3848] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 3848] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3848] ioctl(5, KVM_GET_SREGS, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3848] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3848] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3848] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3848] close(6) = 0 [pid 3848] ioctl(5, KVM_SET_MSRS, 0x7f85a6066780) = 5 [pid 3848] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3848] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3848] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3844] <... futex resumed>) = 0 [pid 3848] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3844] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3848] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3844] <... futex resumed>) = 0 [pid 3848] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3844] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3848] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3848] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3844] <... futex resumed>) = 0 [pid 3848] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3844] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3848] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3844] <... futex resumed>) = 0 [pid 3848] ioctl(5, KVM_RUN [pid 3844] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3848] <... ioctl resumed>, 0) = 0 [pid 3848] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3844] <... futex resumed>) = 0 [pid 3848] ioctl(5, KVM_RUN [pid 3844] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3848] <... ioctl resumed>, 0) = 0 [pid 3844] <... futex resumed>) = 0 [pid 3848] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3844] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3848] <... futex resumed>) = 0 [pid 3844] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3848] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3845] <... ioctl resumed>) = 0 [pid 3845] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000}) = 0 [pid 3845] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000}) = 0 [pid 3845] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000}) = 0 [pid 3845] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000}) = 0 [pid 3845] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000}) = 0 [pid 3845] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000}) = 0 [pid 3845] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000}) = 0 [pid 3845] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000}) = 0 [pid 3845] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000}) = 0 [pid 3845] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000}) = 0 [pid 3845] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000}) = 0 [pid 3845] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2001f000}) = 0 [pid 3845] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20020000}) = 0 [pid 3845] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20021000}) = 0 [pid 3845] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20022000} [pid 3844] close(3) = 0 [pid 3844] close(4) = 0 [pid 3844] close(5) = 0 [pid 3844] close(6) = -1 EBADF (Bad file descriptor) [pid 3844] close(7) = -1 EBADF (Bad file descriptor) [pid 3844] close(8) = -1 EBADF (Bad file descriptor) [pid 3844] close(9) = -1 EBADF (Bad file descriptor) [pid 3844] close(10) = -1 EBADF (Bad file descriptor) [pid 3844] close(11) = -1 EBADF (Bad file descriptor) [pid 3844] close(12) = -1 EBADF (Bad file descriptor) [pid 3844] close(13) = -1 EBADF (Bad file descriptor) [pid 3844] close(14) = -1 EBADF (Bad file descriptor) [pid 3844] close(15) = -1 EBADF (Bad file descriptor) [pid 3844] close(16) = -1 EBADF (Bad file descriptor) [pid 3844] close(17) = -1 EBADF (Bad file descriptor) [pid 3844] close(18) = -1 EBADF (Bad file descriptor) [pid 3844] close(19) = -1 EBADF (Bad file descriptor) [pid 3844] close(20) = -1 EBADF (Bad file descriptor) [pid 3844] close(21) = -1 EBADF (Bad file descriptor) [pid 3844] close(22) = -1 EBADF (Bad file descriptor) [pid 3844] close(23) = -1 EBADF (Bad file descriptor) [pid 3844] close(24) = -1 EBADF (Bad file descriptor) [pid 3844] close(25) = -1 EBADF (Bad file descriptor) [pid 3844] close(26) = -1 EBADF (Bad file descriptor) [pid 3844] close(27) = -1 EBADF (Bad file descriptor) [pid 3844] close(28) = -1 EBADF (Bad file descriptor) [pid 3844] close(29) = -1 EBADF (Bad file descriptor) [pid 3844] exit_group(0 [pid 3848] <... futex resumed>) = ? [pid 3844] <... exit_group resumed>) = ? [pid 3848] +++ exited with 0 +++ [pid 3845] <... ioctl resumed>) = ? [pid 3845] +++ exited with 0 +++ [pid 3844] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=137, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 3618] umount2("./45", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] openat(AT_FDCWD, "./45", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3618] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 6 entries */, 32768) = 176 [pid 3618] umount2("./45/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./45/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3618] unlink("./45/binderfs") = 0 [pid 3618] umount2("./45/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./45/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3618] unlink("./45/cgroup") = 0 [pid 3618] umount2("./45/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./45/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./45/cgroup.net") = 0 [pid 3618] umount2("./45/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./45/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./45/cgroup.cpu") = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 0 entries */, 32768) = 0 [pid 3618] close(3) = 0 [pid 3618] rmdir("./45") = 0 [pid 3618] mkdir("./46", 0777) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3849 attached [pid 3849] set_robust_list(0x5555564d95e0, 24 [pid 3618] <... clone resumed>, child_tidptr=0x5555564d95d0) = 140 [pid 3849] <... set_robust_list resumed>) = 0 [pid 3849] chdir("./46") = 0 [pid 3849] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3849] setpgid(0, 0) = 0 [pid 3849] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3849] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3849] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3849] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3849] write(3, "1000", 4) = 4 [pid 3849] close(3) = 0 [pid 3849] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3849] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3849] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6069000 [pid 3849] mprotect(0x7f85a606a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3849] clone(child_stack=0x7f85a60893f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3850 attached [pid 3850] set_robust_list(0x7f85a60899e0, 24) = 0 [pid 3850] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3849] <... clone resumed>, parent_tid=[141], tls=0x7f85a6089700, child_tidptr=0x7f85a60899d0) = 141 [pid 3849] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3850] <... futex resumed>) = 0 [pid 3849] <... futex resumed>) = 1 [pid 3850] openat(AT_FDCWD, "/dev/kvm", O_RDONLY) = 3 [pid 3850] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3850] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3849] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3849] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3850] <... futex resumed>) = 0 [pid 3849] <... futex resumed>) = 1 [pid 3850] ioctl(3, KVM_CREATE_VM, 0 [pid 3849] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3850] <... ioctl resumed>) = 4 [pid 3850] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3849] <... futex resumed>) = 0 [pid 3850] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3849] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3850] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3849] <... futex resumed>) = 0 [pid 3850] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3849] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3850] <... ioctl resumed>) = 5 [pid 3850] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3849] <... futex resumed>) = 0 [pid 3850] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000} [pid 3849] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3849] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3850] <... ioctl resumed>) = 0 [pid 3850] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3849] <... futex resumed>) = 0 [pid 3850] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3849] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3850] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3850] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000} [pid 3849] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3850] <... ioctl resumed>) = -1 EEXIST (File exists) [pid 3850] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000}) = 0 [pid 3850] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000} [pid 3849] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3849] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3849] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6048000 [pid 3849] mprotect(0x7f85a6049000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3849] clone(child_stack=0x7f85a60683f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3853 attached [pid 3853] set_robust_list(0x7f85a60689e0, 24) = 0 [pid 3853] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3849] <... clone resumed>, parent_tid=[142], tls=0x7f85a6068700, child_tidptr=0x7f85a60689d0) = 142 [pid 3849] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3853] <... futex resumed>) = 0 [pid 3849] <... futex resumed>) = 1 [pid 3853] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000} [pid 3849] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3853] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3853] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000}) = -1 EBADF (Bad file descriptor) [pid 3853] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000}) = -1 EBADF (Bad file descriptor) [pid 3853] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000}) = -1 EBADF (Bad file descriptor) [pid 3853] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000}) = -1 EBADF (Bad file descriptor) [pid 3853] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000}) = -1 EBADF (Bad file descriptor) [pid 3853] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000}) = -1 EBADF (Bad file descriptor) [pid 3853] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000}) = -1 EBADF (Bad file descriptor) [pid 3853] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000}) = -1 EBADF (Bad file descriptor) [pid 3853] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000}) = -1 EBADF (Bad file descriptor) [pid 3853] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000}) = -1 EBADF (Bad file descriptor) [pid 3853] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000}) = -1 EBADF (Bad file descriptor) [pid 3853] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000}) = -1 EBADF (Bad file descriptor) [pid 3853] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000}) = -1 EBADF (Bad file descriptor) [pid 3853] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000}) = -1 EBADF (Bad file descriptor) [pid 3853] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000}) = -1 EBADF (Bad file descriptor) [pid 3853] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3853] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000}) = -1 EBADF (Bad file descriptor) [pid 3853] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000}) = -1 EBADF (Bad file descriptor) [pid 3853] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000}) = -1 EBADF (Bad file descriptor) [pid 3853] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000}) = -1 EBADF (Bad file descriptor) [pid 3853] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 3853] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 3853] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 3853] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3853] ioctl(5, KVM_GET_SREGS, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3853] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3853] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3853] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3853] close(6) = 0 [pid 3853] ioctl(5, KVM_SET_MSRS, 0x7f85a6066780) = 5 [pid 3853] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3853] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3853] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3849] <... futex resumed>) = 0 [pid 3853] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3849] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3853] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3849] <... futex resumed>) = 0 [pid 3853] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3849] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3853] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3853] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3849] <... futex resumed>) = 0 [pid 3853] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3849] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3853] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3849] <... futex resumed>) = 0 [pid 3853] ioctl(5, KVM_RUN [pid 3850] <... ioctl resumed>) = 0 [pid 3849] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3853] <... ioctl resumed>, 0) = 0 [pid 3850] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000} [pid 3853] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3849] <... futex resumed>) = 0 [pid 3850] <... ioctl resumed>) = 0 [pid 3849] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3850] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000} [pid 3849] <... futex resumed>) = 0 [pid 3853] ioctl(5, KVM_RUN, 0) = 0 [pid 3850] <... ioctl resumed>) = 0 [pid 3849] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3850] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000} [pid 3853] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3849] <... futex resumed>) = 0 [pid 3850] <... ioctl resumed>) = 0 [pid 3853] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3850] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000}) = 0 [pid 3850] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000}) = 0 [pid 3850] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000}) = 0 [pid 3850] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000}) = 0 [pid 3850] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000}) = 0 [pid 3850] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000} [pid 3849] close(3) = 0 [pid 3849] close(4) = 0 [pid 3849] close(5) = 0 [pid 3849] close(6) = -1 EBADF (Bad file descriptor) [pid 3849] close(7) = -1 EBADF (Bad file descriptor) [pid 3849] close(8) = -1 EBADF (Bad file descriptor) [pid 3849] close(9) = -1 EBADF (Bad file descriptor) [pid 3849] close(10) = -1 EBADF (Bad file descriptor) [pid 3849] close(11) = -1 EBADF (Bad file descriptor) [pid 3849] close(12) = -1 EBADF (Bad file descriptor) [pid 3849] close(13) = -1 EBADF (Bad file descriptor) [pid 3849] close(14) = -1 EBADF (Bad file descriptor) [pid 3849] close(15) = -1 EBADF (Bad file descriptor) [pid 3849] close(16) = -1 EBADF (Bad file descriptor) [pid 3849] close(17) = -1 EBADF (Bad file descriptor) [pid 3849] close(18) = -1 EBADF (Bad file descriptor) [pid 3849] close(19) = -1 EBADF (Bad file descriptor) [pid 3849] close(20) = -1 EBADF (Bad file descriptor) [pid 3849] close(21) = -1 EBADF (Bad file descriptor) [pid 3849] close(22) = -1 EBADF (Bad file descriptor) [pid 3849] close(23) = -1 EBADF (Bad file descriptor) [pid 3849] close(24) = -1 EBADF (Bad file descriptor) [pid 3849] close(25) = -1 EBADF (Bad file descriptor) [pid 3849] close(26) = -1 EBADF (Bad file descriptor) [pid 3849] close(27) = -1 EBADF (Bad file descriptor) [pid 3849] close(28) = -1 EBADF (Bad file descriptor) [pid 3849] close(29) = -1 EBADF (Bad file descriptor) [pid 3849] exit_group(0 [pid 3853] <... futex resumed>) = ? [pid 3849] <... exit_group resumed>) = ? [pid 3853] +++ exited with 0 +++ [pid 3850] <... ioctl resumed>) = ? [pid 3850] +++ exited with 0 +++ [pid 3849] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=140, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 3618] umount2("./46", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] openat(AT_FDCWD, "./46", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3618] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 6 entries */, 32768) = 176 [pid 3618] umount2("./46/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./46/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3618] unlink("./46/binderfs") = 0 [pid 3618] umount2("./46/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./46/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3618] unlink("./46/cgroup") = 0 [pid 3618] umount2("./46/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./46/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./46/cgroup.net") = 0 [pid 3618] umount2("./46/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./46/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./46/cgroup.cpu") = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 0 entries */, 32768) = 0 [pid 3618] close(3) = 0 [pid 3618] rmdir("./46") = 0 [pid 3618] mkdir("./47", 0777) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3854 attached , child_tidptr=0x5555564d95d0) = 143 [pid 3854] set_robust_list(0x5555564d95e0, 24) = 0 [pid 3854] chdir("./47") = 0 [pid 3854] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3854] setpgid(0, 0) = 0 [pid 3854] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3854] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3854] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3854] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3854] write(3, "1000", 4) = 4 [pid 3854] close(3) = 0 [pid 3854] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3854] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3854] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6069000 [pid 3854] mprotect(0x7f85a606a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3854] clone(child_stack=0x7f85a60893f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3855 attached [pid 3855] set_robust_list(0x7f85a60899e0, 24) = 0 [pid 3854] <... clone resumed>, parent_tid=[144], tls=0x7f85a6089700, child_tidptr=0x7f85a60899d0) = 144 [pid 3855] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3854] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3855] <... futex resumed>) = 0 [pid 3854] <... futex resumed>) = 1 [pid 3855] openat(AT_FDCWD, "/dev/kvm", O_RDONLY [pid 3854] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3855] <... openat resumed>) = 3 [pid 3855] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3854] <... futex resumed>) = 0 [pid 3855] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3854] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3855] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3854] <... futex resumed>) = 0 [pid 3855] ioctl(3, KVM_CREATE_VM, 0 [pid 3854] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3855] <... ioctl resumed>) = 4 [pid 3855] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3854] <... futex resumed>) = 0 [pid 3855] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3854] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3854] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3855] <... ioctl resumed>) = 5 [pid 3855] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3854] <... futex resumed>) = 0 [pid 3855] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000} [pid 3854] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3854] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3855] <... ioctl resumed>) = 0 [pid 3855] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3854] <... futex resumed>) = 0 [pid 3855] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3854] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3855] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3854] <... futex resumed>) = 0 [pid 3855] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000} [pid 3854] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3855] <... ioctl resumed>) = -1 EEXIST (File exists) [pid 3855] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000}) = 0 [pid 3855] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000}) = 0 [pid 3855] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000}) = 0 [pid 3855] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000}) = 0 [pid 3855] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000}) = 0 [pid 3855] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000}) = 0 [pid 3855] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000}) = 0 [pid 3855] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000}) = 0 [pid 3855] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000} [pid 3854] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3854] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3854] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6048000 [pid 3854] mprotect(0x7f85a6049000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3854] clone(child_stack=0x7f85a60683f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3858 attached [pid 3858] set_robust_list(0x7f85a60689e0, 24) = 0 [pid 3858] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3854] <... clone resumed>, parent_tid=[145], tls=0x7f85a6068700, child_tidptr=0x7f85a60689d0) = 145 [pid 3854] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3858] <... futex resumed>) = 0 [pid 3854] <... futex resumed>) = 1 [pid 3858] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3858] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000}) = -1 EBADF (Bad file descriptor) [pid 3858] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000}) = -1 EBADF (Bad file descriptor) [pid 3858] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000}) = -1 EBADF (Bad file descriptor) [pid 3858] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000}) = -1 EBADF (Bad file descriptor) [pid 3858] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000}) = -1 EBADF (Bad file descriptor) [pid 3858] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000}) = -1 EBADF (Bad file descriptor) [pid 3858] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000}) = -1 EBADF (Bad file descriptor) [pid 3854] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3858] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000}) = -1 EBADF (Bad file descriptor) [pid 3858] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000}) = -1 EBADF (Bad file descriptor) [pid 3858] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000}) = -1 EBADF (Bad file descriptor) [pid 3858] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000}) = -1 EBADF (Bad file descriptor) [pid 3858] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000}) = -1 EBADF (Bad file descriptor) [pid 3858] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000}) = -1 EBADF (Bad file descriptor) [pid 3858] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000}) = -1 EBADF (Bad file descriptor) [pid 3858] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000}) = -1 EBADF (Bad file descriptor) [pid 3858] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3858] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000}) = -1 EBADF (Bad file descriptor) [pid 3858] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000}) = -1 EBADF (Bad file descriptor) [pid 3858] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000}) = -1 EBADF (Bad file descriptor) [pid 3858] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000}) = -1 EBADF (Bad file descriptor) [pid 3858] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 3858] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 3858] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 3858] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3858] ioctl(5, KVM_GET_SREGS, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3858] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3858] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3858] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3858] close(6) = 0 [pid 3858] ioctl(5, KVM_SET_MSRS, 0x7f85a6066780) = 5 [pid 3858] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3858] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3858] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3854] <... futex resumed>) = 0 [pid 3858] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3854] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3858] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3854] <... futex resumed>) = 0 [pid 3858] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3854] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3858] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3858] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3854] <... futex resumed>) = 0 [pid 3858] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3854] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3858] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3854] <... futex resumed>) = 0 [pid 3858] ioctl(5, KVM_RUN [pid 3854] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3858] <... ioctl resumed>, 0) = 0 [pid 3858] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3854] <... futex resumed>) = 0 [pid 3858] <... futex resumed>) = 1 [pid 3854] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3858] ioctl(5, KVM_RUN [pid 3854] <... futex resumed>) = 0 [pid 3854] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3858] <... ioctl resumed>, 0) = 0 [pid 3858] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3854] <... futex resumed>) = 0 [pid 3858] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3855] <... ioctl resumed>) = 0 [pid 3855] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000}) = 0 [pid 3855] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000}) = 0 [pid 3855] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000}) = 0 [pid 3855] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000}) = 0 [pid 3855] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2001f000}) = 0 [pid 3855] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20020000}) = 0 [pid 3855] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20021000}) = 0 [pid 3855] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20022000} [pid 3854] close(3) = 0 [pid 3854] close(4) = 0 [pid 3854] close(5) = 0 [pid 3854] close(6) = -1 EBADF (Bad file descriptor) [pid 3854] close(7) = -1 EBADF (Bad file descriptor) [pid 3854] close(8) = -1 EBADF (Bad file descriptor) [pid 3854] close(9) = -1 EBADF (Bad file descriptor) [pid 3854] close(10) = -1 EBADF (Bad file descriptor) [pid 3854] close(11) = -1 EBADF (Bad file descriptor) [pid 3854] close(12) = -1 EBADF (Bad file descriptor) [pid 3854] close(13) = -1 EBADF (Bad file descriptor) [pid 3854] close(14) = -1 EBADF (Bad file descriptor) [pid 3854] close(15) = -1 EBADF (Bad file descriptor) [pid 3854] close(16) = -1 EBADF (Bad file descriptor) [pid 3854] close(17) = -1 EBADF (Bad file descriptor) [pid 3854] close(18) = -1 EBADF (Bad file descriptor) [pid 3854] close(19) = -1 EBADF (Bad file descriptor) [pid 3854] close(20) = -1 EBADF (Bad file descriptor) [pid 3854] close(21) = -1 EBADF (Bad file descriptor) [pid 3854] close(22) = -1 EBADF (Bad file descriptor) [pid 3854] close(23) = -1 EBADF (Bad file descriptor) [pid 3854] close(24) = -1 EBADF (Bad file descriptor) [pid 3854] close(25) = -1 EBADF (Bad file descriptor) [pid 3854] close(26) = -1 EBADF (Bad file descriptor) [pid 3854] close(27) = -1 EBADF (Bad file descriptor) [pid 3854] close(28) = -1 EBADF (Bad file descriptor) [pid 3854] close(29) = -1 EBADF (Bad file descriptor) [pid 3854] exit_group(0 [pid 3858] <... futex resumed>) = ? [pid 3854] <... exit_group resumed>) = ? [pid 3858] +++ exited with 0 +++ [pid 3855] <... ioctl resumed>) = ? [pid 3855] +++ exited with 0 +++ [pid 3854] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=143, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3618] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3618] umount2("./47", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] openat(AT_FDCWD, "./47", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3618] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 6 entries */, 32768) = 176 [pid 3618] umount2("./47/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./47/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3618] unlink("./47/binderfs") = 0 [pid 3618] umount2("./47/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./47/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3618] unlink("./47/cgroup") = 0 [pid 3618] umount2("./47/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./47/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./47/cgroup.net") = 0 [pid 3618] umount2("./47/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./47/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./47/cgroup.cpu") = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 0 entries */, 32768) = 0 [pid 3618] close(3) = 0 [pid 3618] rmdir("./47") = 0 [pid 3618] mkdir("./48", 0777) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3859 attached [pid 3859] set_robust_list(0x5555564d95e0, 24) = 0 [pid 3618] <... clone resumed>, child_tidptr=0x5555564d95d0) = 146 [pid 3859] chdir("./48") = 0 [pid 3859] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3859] setpgid(0, 0) = 0 [pid 3859] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3859] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3859] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3859] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3859] write(3, "1000", 4) = 4 [pid 3859] close(3) = 0 [pid 3859] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3859] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3859] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6069000 [pid 3859] mprotect(0x7f85a606a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3859] clone(child_stack=0x7f85a60893f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3860 attached [pid 3860] set_robust_list(0x7f85a60899e0, 24 [pid 3859] <... clone resumed>, parent_tid=[147], tls=0x7f85a6089700, child_tidptr=0x7f85a60899d0) = 147 [pid 3860] <... set_robust_list resumed>) = 0 [pid 3859] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3860] openat(AT_FDCWD, "/dev/kvm", O_RDONLY [pid 3859] <... futex resumed>) = 0 [pid 3860] <... openat resumed>) = 3 [pid 3859] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3860] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3859] <... futex resumed>) = 0 [pid 3860] ioctl(3, KVM_CREATE_VM, 0 [pid 3859] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3859] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3860] <... ioctl resumed>) = 4 [pid 3860] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3859] <... futex resumed>) = 0 [pid 3860] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3859] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3860] <... ioctl resumed>) = 5 [pid 3859] <... futex resumed>) = 0 [pid 3859] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3860] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3859] <... futex resumed>) = 0 [pid 3859] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3859] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3860] <... futex resumed>) = 1 [pid 3860] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000}) = 0 [pid 3860] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3859] <... futex resumed>) = 0 [pid 3860] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3859] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3860] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3859] <... futex resumed>) = 0 [pid 3860] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3859] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3860] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3860] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000}) = -1 EEXIST (File exists) [pid 3860] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000}) = 0 [pid 3860] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000}) = 0 [pid 3860] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000}) = 0 [pid 3860] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000} [pid 3859] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3859] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3859] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6048000 [pid 3859] mprotect(0x7f85a6049000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3859] clone(child_stack=0x7f85a60683f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3863 attached , parent_tid=[148], tls=0x7f85a6068700, child_tidptr=0x7f85a60689d0) = 148 [pid 3859] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3859] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3863] set_robust_list(0x7f85a60689e0, 24) = 0 [pid 3863] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3863] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000}) = -1 EBADF (Bad file descriptor) [pid 3863] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000}) = -1 EBADF (Bad file descriptor) [pid 3863] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000}) = -1 EBADF (Bad file descriptor) [pid 3863] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000}) = -1 EBADF (Bad file descriptor) [pid 3863] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000}) = -1 EBADF (Bad file descriptor) [pid 3860] <... ioctl resumed>) = 0 [pid 3863] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000}) = -1 EBADF (Bad file descriptor) [pid 3863] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000}) = -1 EBADF (Bad file descriptor) [pid 3863] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000}) = -1 EBADF (Bad file descriptor) [pid 3863] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000}) = -1 EBADF (Bad file descriptor) [pid 3863] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000}) = -1 EBADF (Bad file descriptor) [pid 3863] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000}) = -1 EBADF (Bad file descriptor) [pid 3863] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000}) = -1 EBADF (Bad file descriptor) [pid 3863] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000}) = -1 EBADF (Bad file descriptor) [pid 3863] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000}) = -1 EBADF (Bad file descriptor) [pid 3863] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000}) = -1 EBADF (Bad file descriptor) [pid 3863] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3863] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000}) = -1 EBADF (Bad file descriptor) [pid 3863] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000}) = -1 EBADF (Bad file descriptor) [pid 3863] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000}) = -1 EBADF (Bad file descriptor) [pid 3863] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000}) = -1 EBADF (Bad file descriptor) [pid 3863] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 3863] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 3863] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 3863] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3863] ioctl(5, KVM_GET_SREGS, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3863] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3863] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3863] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3863] close(6) = 0 [pid 3863] ioctl(5, KVM_SET_MSRS, 0x7f85a6066780) = 5 [pid 3863] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3863] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3863] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3859] <... futex resumed>) = 0 [pid 3863] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3859] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3863] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3859] <... futex resumed>) = 0 [pid 3863] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3859] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3863] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3863] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3859] <... futex resumed>) = 0 [pid 3863] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3859] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3863] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3859] <... futex resumed>) = 0 [pid 3863] ioctl(5, KVM_RUN [pid 3859] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3863] <... ioctl resumed>, 0) = 0 [pid 3860] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000} [pid 3863] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3859] <... futex resumed>) = 0 [pid 3863] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3859] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3863] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3859] <... futex resumed>) = 0 [pid 3863] ioctl(5, KVM_RUN [pid 3859] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3863] <... ioctl resumed>, 0) = 0 [pid 3863] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3859] <... futex resumed>) = 0 [pid 3863] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3860] <... ioctl resumed>) = 0 [pid 3860] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000}) = 0 [pid 3860] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000} [pid 3859] close(3) = 0 [pid 3859] close(4) = 0 [pid 3859] close(5) = 0 [pid 3859] close(6) = -1 EBADF (Bad file descriptor) [pid 3859] close(7) = -1 EBADF (Bad file descriptor) [pid 3859] close(8) = -1 EBADF (Bad file descriptor) [pid 3859] close(9) = -1 EBADF (Bad file descriptor) [pid 3859] close(10) = -1 EBADF (Bad file descriptor) [pid 3859] close(11) = -1 EBADF (Bad file descriptor) [pid 3859] close(12) = -1 EBADF (Bad file descriptor) [pid 3859] close(13) = -1 EBADF (Bad file descriptor) [pid 3859] close(14) = -1 EBADF (Bad file descriptor) [pid 3859] close(15) = -1 EBADF (Bad file descriptor) [pid 3859] close(16) = -1 EBADF (Bad file descriptor) [pid 3859] close(17) = -1 EBADF (Bad file descriptor) [pid 3859] close(18) = -1 EBADF (Bad file descriptor) [pid 3859] close(19) = -1 EBADF (Bad file descriptor) [pid 3859] close(20) = -1 EBADF (Bad file descriptor) [pid 3859] close(21) = -1 EBADF (Bad file descriptor) [pid 3859] close(22) = -1 EBADF (Bad file descriptor) [pid 3859] close(23) = -1 EBADF (Bad file descriptor) [pid 3859] close(24) = -1 EBADF (Bad file descriptor) [pid 3859] close(25) = -1 EBADF (Bad file descriptor) [pid 3859] close(26) = -1 EBADF (Bad file descriptor) [pid 3859] close(27) = -1 EBADF (Bad file descriptor) [pid 3859] close(28) = -1 EBADF (Bad file descriptor) [pid 3859] close(29) = -1 EBADF (Bad file descriptor) [pid 3859] exit_group(0 [pid 3863] <... futex resumed>) = ? [pid 3859] <... exit_group resumed>) = ? [pid 3863] +++ exited with 0 +++ [pid 3860] <... ioctl resumed>) = ? [pid 3860] +++ exited with 0 +++ [pid 3859] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=146, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3618] umount2("./48", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] openat(AT_FDCWD, "./48", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3618] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 6 entries */, 32768) = 176 [pid 3618] umount2("./48/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./48/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3618] unlink("./48/binderfs") = 0 [pid 3618] umount2("./48/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./48/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3618] unlink("./48/cgroup") = 0 [pid 3618] umount2("./48/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./48/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./48/cgroup.net") = 0 [pid 3618] umount2("./48/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./48/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./48/cgroup.cpu") = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 0 entries */, 32768) = 0 [pid 3618] close(3) = 0 [pid 3618] rmdir("./48") = 0 [pid 3618] mkdir("./49", 0777) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3864 attached , child_tidptr=0x5555564d95d0) = 149 [pid 3864] set_robust_list(0x5555564d95e0, 24) = 0 [pid 3864] chdir("./49") = 0 [pid 3864] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3864] setpgid(0, 0) = 0 [pid 3864] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3864] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3864] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3864] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3864] write(3, "1000", 4) = 4 [pid 3864] close(3) = 0 [pid 3864] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3864] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3864] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6069000 [pid 3864] mprotect(0x7f85a606a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3864] clone(child_stack=0x7f85a60893f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3865 attached [pid 3865] set_robust_list(0x7f85a60899e0, 24 [pid 3864] <... clone resumed>, parent_tid=[150], tls=0x7f85a6089700, child_tidptr=0x7f85a60899d0) = 150 [pid 3865] <... set_robust_list resumed>) = 0 [pid 3864] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3865] openat(AT_FDCWD, "/dev/kvm", O_RDONLY [pid 3864] <... futex resumed>) = 0 [pid 3865] <... openat resumed>) = 3 [pid 3864] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3865] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3864] <... futex resumed>) = 0 [pid 3865] ioctl(3, KVM_CREATE_VM, 0 [pid 3864] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3864] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3865] <... ioctl resumed>) = 4 [pid 3865] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3864] <... futex resumed>) = 0 [pid 3865] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3864] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3865] <... ioctl resumed>) = 5 [pid 3864] <... futex resumed>) = 0 [pid 3864] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3865] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3864] <... futex resumed>) = 0 [pid 3865] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000} [pid 3864] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3864] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3865] <... ioctl resumed>) = 0 [pid 3865] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3864] <... futex resumed>) = 0 [pid 3864] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3864] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3865] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000}) = -1 EINVAL (Invalid argument) [pid 3865] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000}) = -1 EEXIST (File exists) [pid 3865] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000} [pid 3864] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3864] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3864] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6048000 [pid 3864] mprotect(0x7f85a6049000, 131072, PROT_READ|PROT_WRITE [pid 3865] <... ioctl resumed>) = 0 [pid 3864] <... mprotect resumed>) = 0 [pid 3865] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000}) = 0 [pid 3865] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000}) = 0 [pid 3865] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000}) = 0 [pid 3865] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000}) = 0 [pid 3865] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000}) = 0 [pid 3864] clone(child_stack=0x7f85a60683f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3865] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000}) = 0 [pid 3865] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000}) = 0 [pid 3865] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000}) = 0 [pid 3865] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000}./strace-static-x86_64: Process 3868 attached [pid 3864] <... clone resumed>, parent_tid=[151], tls=0x7f85a6068700, child_tidptr=0x7f85a60689d0) = 151 [pid 3868] set_robust_list(0x7f85a60689e0, 24) = 0 [pid 3868] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3864] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3868] <... futex resumed>) = 0 [pid 3864] <... futex resumed>) = 1 [pid 3868] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000} [pid 3864] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3868] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3868] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000}) = -1 EBADF (Bad file descriptor) [pid 3868] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000}) = -1 EBADF (Bad file descriptor) [pid 3868] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000}) = -1 EBADF (Bad file descriptor) [pid 3868] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000}) = -1 EBADF (Bad file descriptor) [pid 3868] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000}) = -1 EBADF (Bad file descriptor) [pid 3868] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000}) = -1 EBADF (Bad file descriptor) [pid 3868] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000}) = -1 EBADF (Bad file descriptor) [pid 3868] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000}) = -1 EBADF (Bad file descriptor) [pid 3868] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000}) = -1 EBADF (Bad file descriptor) [pid 3868] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000}) = -1 EBADF (Bad file descriptor) [pid 3868] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000}) = -1 EBADF (Bad file descriptor) [pid 3868] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000}) = -1 EBADF (Bad file descriptor) [pid 3868] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000}) = -1 EBADF (Bad file descriptor) [pid 3868] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000}) = -1 EBADF (Bad file descriptor) [pid 3868] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000}) = -1 EBADF (Bad file descriptor) [pid 3868] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3868] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000}) = -1 EBADF (Bad file descriptor) [pid 3868] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000}) = -1 EBADF (Bad file descriptor) [pid 3868] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000}) = -1 EBADF (Bad file descriptor) [pid 3868] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000}) = -1 EBADF (Bad file descriptor) [pid 3868] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 3868] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 3868] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 3868] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3868] ioctl(5, KVM_GET_SREGS, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3868] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3868] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3868] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3868] close(6) = 0 [pid 3868] ioctl(5, KVM_SET_MSRS, 0x7f85a6066780) = 5 [pid 3868] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3868] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3868] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3864] <... futex resumed>) = 0 [pid 3868] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3864] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3868] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3864] <... futex resumed>) = 0 [pid 3868] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3864] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3868] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3868] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3864] <... futex resumed>) = 0 [pid 3868] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3864] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3868] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3864] <... futex resumed>) = 0 [pid 3868] ioctl(5, KVM_RUN [pid 3864] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3868] <... ioctl resumed>, 0) = 0 [pid 3868] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3864] <... futex resumed>) = 0 [pid 3868] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3864] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3868] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3864] <... futex resumed>) = 0 [pid 3868] ioctl(5, KVM_RUN [pid 3864] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3868] <... ioctl resumed>, 0) = 0 [pid 3868] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3864] <... futex resumed>) = 0 [pid 3868] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3865] <... ioctl resumed>) = 0 [pid 3865] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000}) = 0 [pid 3865] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000}) = 0 [pid 3865] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000}) = 0 [pid 3865] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2001f000}) = 0 [pid 3865] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20020000}) = 0 [pid 3865] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20021000}) = 0 [pid 3865] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20022000}) = 0 [pid 3865] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20023000}) = 0 [pid 3865] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20024000}) = 0 [pid 3865] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20025000}) = 0 [pid 3865] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20026000}) = 0 [pid 3865] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20027000}) = 0 [pid 3865] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20010000}) = 0 [pid 3865] ioctl(5, KVM_GET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3865] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3865] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3865] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3865] close(6) = 0 [pid 3865] ioctl(5, KVM_SET_MSRS, 0x7f85a6087780) = 5 [pid 3865] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3865] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3865] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3865] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3864] close(3) = 0 [pid 3864] close(4) = 0 [pid 3864] close(5) = 0 [pid 3864] close(6) = -1 EBADF (Bad file descriptor) [pid 3864] close(7) = -1 EBADF (Bad file descriptor) [pid 3864] close(8) = -1 EBADF (Bad file descriptor) [pid 3864] close(9) = -1 EBADF (Bad file descriptor) [pid 3864] close(10) = -1 EBADF (Bad file descriptor) [pid 3864] close(11) = -1 EBADF (Bad file descriptor) [pid 3864] close(12) = -1 EBADF (Bad file descriptor) [pid 3864] close(13) = -1 EBADF (Bad file descriptor) [pid 3864] close(14) = -1 EBADF (Bad file descriptor) [pid 3864] close(15) = -1 EBADF (Bad file descriptor) [pid 3864] close(16) = -1 EBADF (Bad file descriptor) [pid 3864] close(17) = -1 EBADF (Bad file descriptor) [pid 3864] close(18) = -1 EBADF (Bad file descriptor) [pid 3864] close(19) = -1 EBADF (Bad file descriptor) [pid 3864] close(20) = -1 EBADF (Bad file descriptor) [pid 3864] close(21) = -1 EBADF (Bad file descriptor) [pid 3864] close(22) = -1 EBADF (Bad file descriptor) [pid 3864] close(23) = -1 EBADF (Bad file descriptor) [pid 3864] close(24) = -1 EBADF (Bad file descriptor) [pid 3864] close(25) = -1 EBADF (Bad file descriptor) [pid 3864] close(26) = -1 EBADF (Bad file descriptor) [pid 3864] close(27) = -1 EBADF (Bad file descriptor) [pid 3864] close(28) = -1 EBADF (Bad file descriptor) [pid 3864] close(29) = -1 EBADF (Bad file descriptor) [pid 3864] exit_group(0 [pid 3868] <... futex resumed>) = ? [pid 3865] <... futex resumed>) = ? [pid 3864] <... exit_group resumed>) = ? [pid 3868] +++ exited with 0 +++ [pid 3865] +++ exited with 0 +++ [pid 3864] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=149, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3618] umount2("./49", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] openat(AT_FDCWD, "./49", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3618] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 6 entries */, 32768) = 176 [pid 3618] umount2("./49/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./49/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3618] unlink("./49/binderfs") = 0 [pid 3618] umount2("./49/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./49/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3618] unlink("./49/cgroup") = 0 [pid 3618] umount2("./49/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./49/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./49/cgroup.net") = 0 [pid 3618] umount2("./49/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./49/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./49/cgroup.cpu") = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 0 entries */, 32768) = 0 [pid 3618] close(3) = 0 [pid 3618] rmdir("./49") = 0 [pid 3618] mkdir("./50", 0777) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3869 attached , child_tidptr=0x5555564d95d0) = 152 [pid 3869] set_robust_list(0x5555564d95e0, 24) = 0 [pid 3869] chdir("./50") = 0 [pid 3869] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3869] setpgid(0, 0) = 0 [pid 3869] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3869] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3869] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3869] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3869] write(3, "1000", 4) = 4 [pid 3869] close(3) = 0 [pid 3869] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3869] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3869] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6069000 [pid 3869] mprotect(0x7f85a606a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3869] clone(child_stack=0x7f85a60893f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3870 attached [pid 3870] set_robust_list(0x7f85a60899e0, 24 [pid 3869] <... clone resumed>, parent_tid=[153], tls=0x7f85a6089700, child_tidptr=0x7f85a60899d0) = 153 [pid 3870] <... set_robust_list resumed>) = 0 [pid 3869] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3870] openat(AT_FDCWD, "/dev/kvm", O_RDONLY [pid 3869] <... futex resumed>) = 0 [pid 3870] <... openat resumed>) = 3 [pid 3869] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3870] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3869] <... futex resumed>) = 0 [pid 3869] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3870] ioctl(3, KVM_CREATE_VM, 0 [pid 3869] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3870] <... ioctl resumed>) = 4 [pid 3870] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3870] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3869] <... futex resumed>) = 0 [pid 3869] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3870] <... futex resumed>) = 0 [pid 3869] <... futex resumed>) = 1 [pid 3870] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3869] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3870] <... ioctl resumed>) = 5 [pid 3870] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3869] <... futex resumed>) = 0 [pid 3869] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3870] <... futex resumed>) = 1 [pid 3869] <... futex resumed>) = 0 [pid 3870] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000} [pid 3869] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3870] <... ioctl resumed>) = 0 [pid 3870] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3869] <... futex resumed>) = 0 [pid 3870] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3869] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3870] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3869] <... futex resumed>) = 0 [pid 3870] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3869] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3870] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3870] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000}) = -1 EEXIST (File exists) [pid 3870] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000}) = 0 [pid 3870] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000} [pid 3869] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3869] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3869] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6048000 [pid 3869] mprotect(0x7f85a6049000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3869] clone(child_stack=0x7f85a60683f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3873 attached [pid 3873] set_robust_list(0x7f85a60689e0, 24 [pid 3869] <... clone resumed>, parent_tid=[154], tls=0x7f85a6068700, child_tidptr=0x7f85a60689d0) = 154 [pid 3873] <... set_robust_list resumed>) = 0 [pid 3869] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3873] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000} [pid 3869] <... futex resumed>) = 0 [pid 3873] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3869] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3873] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000}) = -1 EBADF (Bad file descriptor) [pid 3873] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000}) = -1 EBADF (Bad file descriptor) [pid 3873] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000}) = -1 EBADF (Bad file descriptor) [pid 3873] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000}) = -1 EBADF (Bad file descriptor) [pid 3873] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000}) = -1 EBADF (Bad file descriptor) [pid 3873] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000}) = -1 EBADF (Bad file descriptor) [pid 3873] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000}) = -1 EBADF (Bad file descriptor) [pid 3873] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000}) = -1 EBADF (Bad file descriptor) [pid 3873] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000}) = -1 EBADF (Bad file descriptor) [pid 3873] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000}) = -1 EBADF (Bad file descriptor) [pid 3873] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000}) = -1 EBADF (Bad file descriptor) [pid 3873] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000}) = -1 EBADF (Bad file descriptor) [pid 3873] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000}) = -1 EBADF (Bad file descriptor) [pid 3873] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000}) = -1 EBADF (Bad file descriptor) [pid 3873] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000}) = -1 EBADF (Bad file descriptor) [pid 3873] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3873] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000}) = -1 EBADF (Bad file descriptor) [pid 3873] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000}) = -1 EBADF (Bad file descriptor) [pid 3873] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000}) = -1 EBADF (Bad file descriptor) [pid 3873] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000}) = -1 EBADF (Bad file descriptor) [pid 3873] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 3873] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 3873] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 3873] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3873] ioctl(5, KVM_GET_SREGS, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3873] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3873] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3873] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3873] close(6) = 0 [pid 3873] ioctl(5, KVM_SET_MSRS, 0x7f85a6066780) = 5 [pid 3873] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3873] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3873] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3869] <... futex resumed>) = 0 [pid 3873] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3869] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3873] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3869] <... futex resumed>) = 0 [pid 3873] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3869] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3873] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3873] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3869] <... futex resumed>) = 0 [pid 3873] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3869] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3873] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3869] <... futex resumed>) = 0 [pid 3873] ioctl(5, KVM_RUN [pid 3869] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3873] <... ioctl resumed>, 0) = 0 [pid 3873] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3869] <... futex resumed>) = 0 [pid 3873] ioctl(5, KVM_RUN [pid 3869] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3873] <... ioctl resumed>, 0) = 0 [pid 3869] <... futex resumed>) = 0 [pid 3873] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3869] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3873] <... futex resumed>) = 0 [pid 3869] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3873] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3870] <... ioctl resumed>) = 0 [pid 3870] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000}) = 0 [pid 3870] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000}) = 0 [pid 3870] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000}) = 0 [pid 3870] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000}) = 0 [pid 3870] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000}) = 0 [pid 3870] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000}) = 0 [pid 3870] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000}) = 0 [pid 3870] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000}) = 0 [pid 3870] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000}) = 0 [pid 3870] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000}) = 0 [pid 3870] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000}) = 0 [pid 3870] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2001f000} [pid 3869] close(3) = 0 [pid 3869] close(4) = 0 [pid 3869] close(5) = 0 [pid 3869] close(6) = -1 EBADF (Bad file descriptor) [pid 3869] close(7) = -1 EBADF (Bad file descriptor) [pid 3869] close(8) = -1 EBADF (Bad file descriptor) [pid 3869] close(9) = -1 EBADF (Bad file descriptor) [pid 3869] close(10) = -1 EBADF (Bad file descriptor) [pid 3869] close(11) = -1 EBADF (Bad file descriptor) [pid 3869] close(12) = -1 EBADF (Bad file descriptor) [pid 3869] close(13) = -1 EBADF (Bad file descriptor) [pid 3869] close(14) = -1 EBADF (Bad file descriptor) [pid 3869] close(15) = -1 EBADF (Bad file descriptor) [pid 3869] close(16) = -1 EBADF (Bad file descriptor) [pid 3869] close(17) = -1 EBADF (Bad file descriptor) [pid 3869] close(18) = -1 EBADF (Bad file descriptor) [pid 3869] close(19) = -1 EBADF (Bad file descriptor) [pid 3869] close(20) = -1 EBADF (Bad file descriptor) [pid 3869] close(21) = -1 EBADF (Bad file descriptor) [pid 3869] close(22) = -1 EBADF (Bad file descriptor) [pid 3869] close(23) = -1 EBADF (Bad file descriptor) [pid 3869] close(24) = -1 EBADF (Bad file descriptor) [pid 3869] close(25) = -1 EBADF (Bad file descriptor) [pid 3869] close(26) = -1 EBADF (Bad file descriptor) [pid 3869] close(27) = -1 EBADF (Bad file descriptor) [pid 3869] close(28) = -1 EBADF (Bad file descriptor) [pid 3869] close(29) = -1 EBADF (Bad file descriptor) [pid 3869] exit_group(0 [pid 3873] <... futex resumed>) = ? [pid 3869] <... exit_group resumed>) = ? [pid 3873] +++ exited with 0 +++ [pid 3870] <... ioctl resumed>) = ? [pid 3870] +++ exited with 0 +++ [pid 3869] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=152, si_uid=0, si_status=0, si_utime=2, si_stime=4} --- [pid 3618] umount2("./50", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] openat(AT_FDCWD, "./50", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3618] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 6 entries */, 32768) = 176 [pid 3618] umount2("./50/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./50/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3618] unlink("./50/binderfs") = 0 [pid 3618] umount2("./50/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./50/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3618] unlink("./50/cgroup") = 0 [pid 3618] umount2("./50/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./50/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./50/cgroup.net") = 0 [pid 3618] umount2("./50/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./50/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./50/cgroup.cpu") = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 0 entries */, 32768) = 0 [pid 3618] close(3) = 0 [pid 3618] rmdir("./50") = 0 [pid 3618] mkdir("./51", 0777) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3874 attached , child_tidptr=0x5555564d95d0) = 155 [pid 3874] set_robust_list(0x5555564d95e0, 24) = 0 [pid 3874] chdir("./51") = 0 [pid 3874] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3874] setpgid(0, 0) = 0 [pid 3874] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3874] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3874] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3874] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3874] write(3, "1000", 4) = 4 [pid 3874] close(3) = 0 [pid 3874] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3874] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3874] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6069000 [pid 3874] mprotect(0x7f85a606a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3874] clone(child_stack=0x7f85a60893f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3875 attached [pid 3875] set_robust_list(0x7f85a60899e0, 24) = 0 [pid 3875] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3874] <... clone resumed>, parent_tid=[156], tls=0x7f85a6089700, child_tidptr=0x7f85a60899d0) = 156 [pid 3874] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3875] <... futex resumed>) = 0 [pid 3874] <... futex resumed>) = 1 [pid 3875] openat(AT_FDCWD, "/dev/kvm", O_RDONLY [pid 3874] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3875] <... openat resumed>) = 3 [pid 3875] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3875] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3874] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3874] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3875] <... futex resumed>) = 0 [pid 3874] <... futex resumed>) = 1 [pid 3874] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3875] ioctl(3, KVM_CREATE_VM, 0) = 4 [pid 3875] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3874] <... futex resumed>) = 0 [pid 3875] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3874] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3875] <... ioctl resumed>) = 5 [pid 3874] <... futex resumed>) = 0 [pid 3874] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3875] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3874] <... futex resumed>) = 0 [pid 3874] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3874] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3875] <... futex resumed>) = 1 [pid 3875] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000}) = 0 [pid 3875] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3874] <... futex resumed>) = 0 [pid 3874] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3874] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3875] <... futex resumed>) = 1 [pid 3875] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000}) = -1 EINVAL (Invalid argument) [pid 3875] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000}) = -1 EEXIST (File exists) [pid 3875] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000}) = 0 [pid 3875] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000} [pid 3874] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3874] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3874] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3874] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6048000 [pid 3874] mprotect(0x7f85a6049000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3874] clone(child_stack=0x7f85a60683f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3878 attached [pid 3878] set_robust_list(0x7f85a60689e0, 24 [pid 3874] <... clone resumed>, parent_tid=[157], tls=0x7f85a6068700, child_tidptr=0x7f85a60689d0) = 157 [pid 3878] <... set_robust_list resumed>) = 0 [pid 3874] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3878] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000} [pid 3874] <... futex resumed>) = 0 [pid 3878] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3874] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3878] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000}) = -1 EBADF (Bad file descriptor) [pid 3878] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000}) = -1 EBADF (Bad file descriptor) [pid 3878] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000}) = -1 EBADF (Bad file descriptor) [pid 3878] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000}) = -1 EBADF (Bad file descriptor) [pid 3878] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000}) = -1 EBADF (Bad file descriptor) [pid 3878] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000}) = -1 EBADF (Bad file descriptor) [pid 3878] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000}) = -1 EBADF (Bad file descriptor) [pid 3878] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000}) = -1 EBADF (Bad file descriptor) [pid 3878] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000}) = -1 EBADF (Bad file descriptor) [pid 3878] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000}) = -1 EBADF (Bad file descriptor) [pid 3878] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000}) = -1 EBADF (Bad file descriptor) [pid 3878] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000}) = -1 EBADF (Bad file descriptor) [pid 3878] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000}) = -1 EBADF (Bad file descriptor) [pid 3878] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000}) = -1 EBADF (Bad file descriptor) [pid 3878] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000}) = -1 EBADF (Bad file descriptor) [pid 3878] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3878] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000}) = -1 EBADF (Bad file descriptor) [pid 3878] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000}) = -1 EBADF (Bad file descriptor) [pid 3878] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000}) = -1 EBADF (Bad file descriptor) [pid 3878] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000}) = -1 EBADF (Bad file descriptor) [pid 3878] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 3878] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 3878] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 3878] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3878] ioctl(5, KVM_GET_SREGS, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3878] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3878] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3878] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3878] close(6) = 0 [pid 3878] ioctl(5, KVM_SET_MSRS, 0x7f85a6066780) = 5 [pid 3878] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3878] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3878] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3874] <... futex resumed>) = 0 [pid 3878] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3874] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3878] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3874] <... futex resumed>) = 0 [pid 3878] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3874] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3878] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3878] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3874] <... futex resumed>) = 0 [pid 3878] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3874] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3878] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3874] <... futex resumed>) = 0 [pid 3878] ioctl(5, KVM_RUN [pid 3874] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3878] <... ioctl resumed>, 0) = 0 [pid 3878] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3874] <... futex resumed>) = 0 [pid 3878] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3874] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3878] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3874] <... futex resumed>) = 0 [pid 3878] ioctl(5, KVM_RUN [pid 3874] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3878] <... ioctl resumed>, 0) = 0 [pid 3878] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3874] <... futex resumed>) = 0 [pid 3878] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3875] <... ioctl resumed>) = 0 [pid 3875] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000}) = 0 [pid 3875] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000}) = 0 [pid 3875] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000} [pid 3874] close(3) = 0 [pid 3874] close(4) = 0 [pid 3874] close(5) = 0 [pid 3874] close(6) = -1 EBADF (Bad file descriptor) [pid 3874] close(7) = -1 EBADF (Bad file descriptor) [pid 3874] close(8) = -1 EBADF (Bad file descriptor) [pid 3874] close(9) = -1 EBADF (Bad file descriptor) [pid 3874] close(10) = -1 EBADF (Bad file descriptor) [pid 3874] close(11) = -1 EBADF (Bad file descriptor) [pid 3874] close(12) = -1 EBADF (Bad file descriptor) [pid 3874] close(13) = -1 EBADF (Bad file descriptor) [pid 3874] close(14) = -1 EBADF (Bad file descriptor) [pid 3874] close(15) = -1 EBADF (Bad file descriptor) [pid 3874] close(16) = -1 EBADF (Bad file descriptor) [pid 3874] close(17) = -1 EBADF (Bad file descriptor) [pid 3874] close(18) = -1 EBADF (Bad file descriptor) [pid 3874] close(19) = -1 EBADF (Bad file descriptor) [pid 3874] close(20) = -1 EBADF (Bad file descriptor) [pid 3874] close(21) = -1 EBADF (Bad file descriptor) [pid 3874] close(22) = -1 EBADF (Bad file descriptor) [pid 3874] close(23) = -1 EBADF (Bad file descriptor) [pid 3874] close(24) = -1 EBADF (Bad file descriptor) [pid 3874] close(25) = -1 EBADF (Bad file descriptor) [pid 3874] close(26) = -1 EBADF (Bad file descriptor) [pid 3874] close(27) = -1 EBADF (Bad file descriptor) [pid 3874] close(28) = -1 EBADF (Bad file descriptor) [pid 3874] close(29) = -1 EBADF (Bad file descriptor) [pid 3874] exit_group(0 [pid 3878] <... futex resumed>) = ? [pid 3874] <... exit_group resumed>) = ? [pid 3878] +++ exited with 0 +++ [pid 3875] <... ioctl resumed>) = ? [pid 3875] +++ exited with 0 +++ [pid 3874] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=155, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 3618] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3618] umount2("./51", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] openat(AT_FDCWD, "./51", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3618] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 6 entries */, 32768) = 176 [pid 3618] umount2("./51/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./51/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3618] unlink("./51/binderfs") = 0 [pid 3618] umount2("./51/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./51/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3618] unlink("./51/cgroup") = 0 [pid 3618] umount2("./51/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./51/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./51/cgroup.net") = 0 [pid 3618] umount2("./51/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./51/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./51/cgroup.cpu") = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 0 entries */, 32768) = 0 [pid 3618] close(3) = 0 [pid 3618] rmdir("./51") = 0 [pid 3618] mkdir("./52", 0777) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3879 attached , child_tidptr=0x5555564d95d0) = 158 [pid 3879] set_robust_list(0x5555564d95e0, 24) = 0 [pid 3879] chdir("./52") = 0 [pid 3879] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3879] setpgid(0, 0) = 0 [pid 3879] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3879] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3879] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3879] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3879] write(3, "1000", 4) = 4 [pid 3879] close(3) = 0 [pid 3879] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3879] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3879] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6069000 [pid 3879] mprotect(0x7f85a606a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3879] clone(child_stack=0x7f85a60893f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3880 attached [pid 3880] set_robust_list(0x7f85a60899e0, 24 [pid 3879] <... clone resumed>, parent_tid=[159], tls=0x7f85a6089700, child_tidptr=0x7f85a60899d0) = 159 [pid 3880] <... set_robust_list resumed>) = 0 [pid 3879] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3880] openat(AT_FDCWD, "/dev/kvm", O_RDONLY [pid 3879] <... futex resumed>) = 0 [pid 3880] <... openat resumed>) = 3 [pid 3879] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3880] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3879] <... futex resumed>) = 0 [pid 3880] ioctl(3, KVM_CREATE_VM, 0 [pid 3879] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3879] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3880] <... ioctl resumed>) = 4 [pid 3880] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3879] <... futex resumed>) = 0 [pid 3880] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3879] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3880] <... ioctl resumed>) = 5 [pid 3879] <... futex resumed>) = 0 [pid 3879] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3880] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3879] <... futex resumed>) = 0 [pid 3879] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3879] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3880] <... futex resumed>) = 1 [pid 3880] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000}) = 0 [pid 3880] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3879] <... futex resumed>) = 0 [pid 3880] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3879] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3880] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3879] <... futex resumed>) = 0 [pid 3879] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3880] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000}) = -1 EINVAL (Invalid argument) [pid 3880] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000}) = -1 EEXIST (File exists) [pid 3880] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000}) = 0 [pid 3880] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000} [pid 3879] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3879] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3879] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3879] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6048000 [pid 3879] mprotect(0x7f85a6049000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3879] clone(child_stack=0x7f85a60683f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3883 attached [pid 3883] set_robust_list(0x7f85a60689e0, 24) = 0 [pid 3883] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3879] <... clone resumed>, parent_tid=[160], tls=0x7f85a6068700, child_tidptr=0x7f85a60689d0) = 160 [pid 3879] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3883] <... futex resumed>) = 0 [pid 3879] <... futex resumed>) = 1 [pid 3883] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000} [pid 3879] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3883] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3883] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000}) = -1 EBADF (Bad file descriptor) [pid 3883] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000}) = -1 EBADF (Bad file descriptor) [pid 3883] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000}) = -1 EBADF (Bad file descriptor) [pid 3883] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000}) = -1 EBADF (Bad file descriptor) [pid 3883] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000}) = -1 EBADF (Bad file descriptor) [pid 3883] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000}) = -1 EBADF (Bad file descriptor) [pid 3883] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000}) = -1 EBADF (Bad file descriptor) [pid 3883] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000}) = -1 EBADF (Bad file descriptor) [pid 3883] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000}) = -1 EBADF (Bad file descriptor) [pid 3883] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000}) = -1 EBADF (Bad file descriptor) [pid 3883] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000}) = -1 EBADF (Bad file descriptor) [pid 3883] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000}) = -1 EBADF (Bad file descriptor) [pid 3883] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000}) = -1 EBADF (Bad file descriptor) [pid 3883] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000}) = -1 EBADF (Bad file descriptor) [pid 3883] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000}) = -1 EBADF (Bad file descriptor) [pid 3883] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3883] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000}) = -1 EBADF (Bad file descriptor) [pid 3883] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000}) = -1 EBADF (Bad file descriptor) [pid 3883] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000}) = -1 EBADF (Bad file descriptor) [pid 3883] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000}) = -1 EBADF (Bad file descriptor) [pid 3883] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 3883] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 3883] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 3883] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3883] ioctl(5, KVM_GET_SREGS, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3883] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3883] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3883] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3883] close(6) = 0 [pid 3883] ioctl(5, KVM_SET_MSRS, 0x7f85a6066780) = 5 [pid 3883] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3883] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3883] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3879] <... futex resumed>) = 0 [pid 3883] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3879] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3883] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3879] <... futex resumed>) = 0 [pid 3883] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3879] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3883] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3883] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3879] <... futex resumed>) = 0 [pid 3883] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3879] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3883] ioctl(5, KVM_RUN [pid 3879] <... futex resumed>) = 0 [pid 3880] <... ioctl resumed>) = 0 [pid 3879] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3883] <... ioctl resumed>, 0) = 0 [pid 3880] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000} [pid 3883] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3879] <... futex resumed>) = 0 [pid 3883] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3879] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3883] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3879] <... futex resumed>) = 0 [pid 3883] ioctl(5, KVM_RUN [pid 3879] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3883] <... ioctl resumed>, 0) = 0 [pid 3883] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3879] <... futex resumed>) = 0 [pid 3883] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3880] <... ioctl resumed>) = 0 [pid 3880] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000}) = 0 [pid 3880] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000} [pid 3879] close(3) = 0 [pid 3879] close(4) = 0 [pid 3879] close(5) = 0 [pid 3879] close(6) = -1 EBADF (Bad file descriptor) [pid 3879] close(7) = -1 EBADF (Bad file descriptor) [pid 3879] close(8) = -1 EBADF (Bad file descriptor) [pid 3879] close(9) = -1 EBADF (Bad file descriptor) [pid 3879] close(10) = -1 EBADF (Bad file descriptor) [pid 3879] close(11) = -1 EBADF (Bad file descriptor) [pid 3879] close(12) = -1 EBADF (Bad file descriptor) [pid 3879] close(13) = -1 EBADF (Bad file descriptor) [pid 3879] close(14) = -1 EBADF (Bad file descriptor) [pid 3879] close(15) = -1 EBADF (Bad file descriptor) [pid 3879] close(16) = -1 EBADF (Bad file descriptor) [pid 3879] close(17) = -1 EBADF (Bad file descriptor) [pid 3879] close(18) = -1 EBADF (Bad file descriptor) [pid 3879] close(19) = -1 EBADF (Bad file descriptor) [pid 3879] close(20) = -1 EBADF (Bad file descriptor) [pid 3879] close(21) = -1 EBADF (Bad file descriptor) [pid 3879] close(22) = -1 EBADF (Bad file descriptor) [pid 3879] close(23) = -1 EBADF (Bad file descriptor) [pid 3879] close(24) = -1 EBADF (Bad file descriptor) [pid 3879] close(25) = -1 EBADF (Bad file descriptor) [pid 3879] close(26) = -1 EBADF (Bad file descriptor) [pid 3879] close(27) = -1 EBADF (Bad file descriptor) [pid 3879] close(28) = -1 EBADF (Bad file descriptor) [pid 3879] close(29) = -1 EBADF (Bad file descriptor) [pid 3879] exit_group(0 [pid 3883] <... futex resumed>) = ? [pid 3879] <... exit_group resumed>) = ? [pid 3883] +++ exited with 0 +++ [ 71.083605][ T1235] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.090054][ T1235] ieee802154 phy1 wpan1: encryption failed: -22 [pid 3880] <... ioctl resumed>) = ? [pid 3880] +++ exited with 0 +++ [pid 3879] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=158, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3618] umount2("./52", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] openat(AT_FDCWD, "./52", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3618] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 6 entries */, 32768) = 176 [pid 3618] umount2("./52/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./52/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3618] unlink("./52/binderfs") = 0 [pid 3618] umount2("./52/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./52/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3618] unlink("./52/cgroup") = 0 [pid 3618] umount2("./52/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./52/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./52/cgroup.net") = 0 [pid 3618] umount2("./52/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./52/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./52/cgroup.cpu") = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 0 entries */, 32768) = 0 [pid 3618] close(3) = 0 [pid 3618] rmdir("./52") = 0 [pid 3618] mkdir("./53", 0777) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564d95d0) = 161 ./strace-static-x86_64: Process 3884 attached [pid 3884] set_robust_list(0x5555564d95e0, 24) = 0 [pid 3884] chdir("./53") = 0 [pid 3884] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3884] setpgid(0, 0) = 0 [pid 3884] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3884] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3884] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3884] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3884] write(3, "1000", 4) = 4 [pid 3884] close(3) = 0 [pid 3884] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3884] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3884] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6069000 [pid 3884] mprotect(0x7f85a606a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3884] clone(child_stack=0x7f85a60893f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3885 attached [pid 3885] set_robust_list(0x7f85a60899e0, 24) = 0 [pid 3885] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3884] <... clone resumed>, parent_tid=[162], tls=0x7f85a6089700, child_tidptr=0x7f85a60899d0) = 162 [pid 3884] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3885] <... futex resumed>) = 0 [pid 3884] <... futex resumed>) = 1 [pid 3885] openat(AT_FDCWD, "/dev/kvm", O_RDONLY) = 3 [pid 3885] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3885] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3884] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3884] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3885] <... futex resumed>) = 0 [pid 3885] ioctl(3, KVM_CREATE_VM, 0 [pid 3884] <... futex resumed>) = 1 [pid 3884] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3885] <... ioctl resumed>) = 4 [pid 3885] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3884] <... futex resumed>) = 0 [pid 3884] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3884] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3885] ioctl(4, KVM_CREATE_VCPU, 0) = 5 [pid 3885] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3884] <... futex resumed>) = 0 [pid 3884] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3884] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3885] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000}) = 0 [pid 3885] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3884] <... futex resumed>) = 0 [pid 3885] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3884] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3885] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3884] <... futex resumed>) = 0 [pid 3885] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3884] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3885] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3885] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000}) = -1 EEXIST (File exists) [pid 3885] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000}) = 0 [pid 3885] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000} [pid 3884] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3884] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3884] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6048000 [pid 3884] mprotect(0x7f85a6049000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3884] clone(child_stack=0x7f85a60683f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[163], tls=0x7f85a6068700, child_tidptr=0x7f85a60689d0) = 163 [pid 3884] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3884] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3888 attached [pid 3888] set_robust_list(0x7f85a60689e0, 24) = 0 [pid 3888] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3888] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000}) = -1 EBADF (Bad file descriptor) [pid 3888] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000}) = -1 EBADF (Bad file descriptor) [pid 3888] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000}) = -1 EBADF (Bad file descriptor) [pid 3888] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000}) = -1 EBADF (Bad file descriptor) [pid 3888] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000}) = -1 EBADF (Bad file descriptor) [pid 3888] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000}) = -1 EBADF (Bad file descriptor) [pid 3888] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000}) = -1 EBADF (Bad file descriptor) [pid 3888] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000}) = -1 EBADF (Bad file descriptor) [pid 3888] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000}) = -1 EBADF (Bad file descriptor) [pid 3888] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000}) = -1 EBADF (Bad file descriptor) [pid 3888] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000}) = -1 EBADF (Bad file descriptor) [pid 3888] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000}) = -1 EBADF (Bad file descriptor) [pid 3888] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000}) = -1 EBADF (Bad file descriptor) [pid 3888] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000}) = -1 EBADF (Bad file descriptor) [pid 3888] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000}) = -1 EBADF (Bad file descriptor) [pid 3888] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3888] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000}) = -1 EBADF (Bad file descriptor) [pid 3885] <... ioctl resumed>) = 0 [pid 3888] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000} [pid 3885] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000} [pid 3888] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3888] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000}) = -1 EBADF (Bad file descriptor) [pid 3888] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000}) = -1 EBADF (Bad file descriptor) [pid 3888] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 3888] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 3888] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 3888] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3888] ioctl(5, KVM_GET_SREGS, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3888] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3888] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3888] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3888] close(6) = 0 [pid 3888] ioctl(5, KVM_SET_MSRS, 0x7f85a6066780) = 5 [pid 3888] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3888] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3888] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3884] <... futex resumed>) = 0 [pid 3884] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3888] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3884] <... futex resumed>) = 0 [pid 3884] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3888] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3888] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3884] <... futex resumed>) = 0 [pid 3888] ioctl(5, KVM_RUN [pid 3884] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3888] <... ioctl resumed>, 0) = 0 [pid 3884] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3888] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3884] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3888] <... futex resumed>) = 0 [pid 3884] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3888] ioctl(5, KVM_RUN [pid 3884] <... futex resumed>) = 0 [pid 3884] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3888] <... ioctl resumed>, 0) = 0 [pid 3888] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3884] <... futex resumed>) = 0 [pid 3888] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3885] <... ioctl resumed>) = 0 [pid 3885] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000}) = 0 [pid 3885] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000}) = 0 [pid 3885] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000}) = 0 [pid 3885] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000}) = 0 [pid 3885] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000}) = 0 [pid 3885] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000}) = 0 [pid 3885] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000}) = 0 [pid 3885] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000}) = 0 [pid 3885] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000}) = 0 [pid 3885] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000}) = 0 [pid 3885] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2001f000}) = 0 [pid 3885] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20020000}) = 0 [pid 3885] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20021000}) = 0 [pid 3885] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20022000}) = 0 [pid 3885] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20023000}) = 0 [pid 3885] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20024000}) = 0 [pid 3885] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20025000} [pid 3884] close(3 [pid 3885] <... ioctl resumed>) = 0 [pid 3885] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20026000} [pid 3884] <... close resumed>) = 0 [pid 3885] <... ioctl resumed>) = 0 [pid 3885] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20027000}) = 0 [pid 3885] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20010000}) = 0 [pid 3885] ioctl(5, KVM_GET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3885] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 3 [pid 3885] ioctl(3, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3885] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = -1 EINVAL (Invalid argument) [pid 3885] close(3) = 0 [pid 3885] ioctl(5, KVM_SET_MSRS, 0x7f85a6087780) = 5 [pid 3885] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3885] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3885] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3885] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3884] close(4) = 0 [pid 3884] close(5) = 0 [pid 3884] close(6) = -1 EBADF (Bad file descriptor) [pid 3884] close(7) = -1 EBADF (Bad file descriptor) [pid 3884] close(8) = -1 EBADF (Bad file descriptor) [pid 3884] close(9) = -1 EBADF (Bad file descriptor) [pid 3884] close(10) = -1 EBADF (Bad file descriptor) [pid 3884] close(11) = -1 EBADF (Bad file descriptor) [pid 3884] close(12) = -1 EBADF (Bad file descriptor) [pid 3884] close(13) = -1 EBADF (Bad file descriptor) [pid 3884] close(14) = -1 EBADF (Bad file descriptor) [pid 3884] close(15) = -1 EBADF (Bad file descriptor) [pid 3884] close(16) = -1 EBADF (Bad file descriptor) [pid 3884] close(17) = -1 EBADF (Bad file descriptor) [pid 3884] close(18) = -1 EBADF (Bad file descriptor) [pid 3884] close(19) = -1 EBADF (Bad file descriptor) [pid 3884] close(20) = -1 EBADF (Bad file descriptor) [pid 3884] close(21) = -1 EBADF (Bad file descriptor) [pid 3884] close(22) = -1 EBADF (Bad file descriptor) [pid 3884] close(23) = -1 EBADF (Bad file descriptor) [pid 3884] close(24) = -1 EBADF (Bad file descriptor) [pid 3884] close(25) = -1 EBADF (Bad file descriptor) [pid 3884] close(26) = -1 EBADF (Bad file descriptor) [pid 3884] close(27) = -1 EBADF (Bad file descriptor) [pid 3884] close(28) = -1 EBADF (Bad file descriptor) [pid 3884] close(29) = -1 EBADF (Bad file descriptor) [pid 3884] exit_group(0 [pid 3888] <... futex resumed>) = ? [pid 3885] <... futex resumed>) = ? [pid 3884] <... exit_group resumed>) = ? [pid 3888] +++ exited with 0 +++ [pid 3885] +++ exited with 0 +++ [pid 3884] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=161, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 3618] umount2("./53", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] openat(AT_FDCWD, "./53", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3618] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 6 entries */, 32768) = 176 [pid 3618] umount2("./53/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./53/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3618] unlink("./53/binderfs") = 0 [pid 3618] umount2("./53/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./53/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3618] unlink("./53/cgroup") = 0 [pid 3618] umount2("./53/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./53/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./53/cgroup.net") = 0 [pid 3618] umount2("./53/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./53/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./53/cgroup.cpu") = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 0 entries */, 32768) = 0 [pid 3618] close(3) = 0 [pid 3618] rmdir("./53") = 0 [pid 3618] mkdir("./54", 0777) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3889 attached , child_tidptr=0x5555564d95d0) = 164 [pid 3889] set_robust_list(0x5555564d95e0, 24) = 0 [pid 3889] chdir("./54") = 0 [pid 3889] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3889] setpgid(0, 0) = 0 [pid 3889] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3889] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3889] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3889] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3889] write(3, "1000", 4) = 4 [pid 3889] close(3) = 0 [pid 3889] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3889] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3889] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6069000 [pid 3889] mprotect(0x7f85a606a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3889] clone(child_stack=0x7f85a60893f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3890 attached , parent_tid=[165], tls=0x7f85a6089700, child_tidptr=0x7f85a60899d0) = 165 [pid 3889] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3889] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3890] set_robust_list(0x7f85a60899e0, 24) = 0 [pid 3890] openat(AT_FDCWD, "/dev/kvm", O_RDONLY) = 3 [pid 3890] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3889] <... futex resumed>) = 0 [pid 3890] ioctl(3, KVM_CREATE_VM, 0 [pid 3889] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3889] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3890] <... ioctl resumed>) = 4 [pid 3890] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3889] <... futex resumed>) = 0 [pid 3890] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3889] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3890] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3889] <... futex resumed>) = 0 [pid 3890] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3889] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3890] <... ioctl resumed>) = 5 [pid 3890] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3889] <... futex resumed>) = 0 [pid 3890] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000} [pid 3889] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3889] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3890] <... ioctl resumed>) = 0 [pid 3890] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3889] <... futex resumed>) = 0 [pid 3890] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3889] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3890] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3889] <... futex resumed>) = 0 [pid 3890] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000} [pid 3889] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3890] <... ioctl resumed>) = -1 EEXIST (File exists) [pid 3890] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000}) = 0 [pid 3890] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000} [pid 3889] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3889] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3889] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6048000 [pid 3889] mprotect(0x7f85a6049000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3889] clone(child_stack=0x7f85a60683f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3893 attached [pid 3893] set_robust_list(0x7f85a60689e0, 24 [pid 3889] <... clone resumed>, parent_tid=[166], tls=0x7f85a6068700, child_tidptr=0x7f85a60689d0) = 166 [pid 3893] <... set_robust_list resumed>) = 0 [pid 3889] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3893] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000} [pid 3889] <... futex resumed>) = 0 [pid 3893] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3889] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3893] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000}) = -1 EBADF (Bad file descriptor) [pid 3893] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000}) = -1 EBADF (Bad file descriptor) [pid 3893] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000}) = -1 EBADF (Bad file descriptor) [pid 3893] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000}) = -1 EBADF (Bad file descriptor) [pid 3893] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000}) = -1 EBADF (Bad file descriptor) [pid 3893] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000}) = -1 EBADF (Bad file descriptor) [pid 3893] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000}) = -1 EBADF (Bad file descriptor) [pid 3893] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000}) = -1 EBADF (Bad file descriptor) [pid 3893] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000}) = -1 EBADF (Bad file descriptor) [pid 3893] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000}) = -1 EBADF (Bad file descriptor) [pid 3893] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000}) = -1 EBADF (Bad file descriptor) [pid 3893] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000}) = -1 EBADF (Bad file descriptor) [pid 3893] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000}) = -1 EBADF (Bad file descriptor) [pid 3893] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000}) = -1 EBADF (Bad file descriptor) [pid 3893] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000}) = -1 EBADF (Bad file descriptor) [pid 3893] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3893] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000}) = -1 EBADF (Bad file descriptor) [pid 3893] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000}) = -1 EBADF (Bad file descriptor) [pid 3893] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000}) = -1 EBADF (Bad file descriptor) [pid 3893] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000}) = -1 EBADF (Bad file descriptor) [pid 3893] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 3893] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 3893] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 3893] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3893] ioctl(5, KVM_GET_SREGS, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3893] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3893] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3893] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3893] close(6) = 0 [pid 3893] ioctl(5, KVM_SET_MSRS, 0x7f85a6066780) = 5 [pid 3893] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3893] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3893] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3889] <... futex resumed>) = 0 [pid 3893] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3889] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3893] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3889] <... futex resumed>) = 0 [pid 3893] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3889] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3893] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3893] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3889] <... futex resumed>) = 0 [pid 3893] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3889] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3893] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3889] <... futex resumed>) = 0 [pid 3893] ioctl(5, KVM_RUN [pid 3889] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3893] <... ioctl resumed>, 0) = 0 [pid 3893] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3889] <... futex resumed>) = 0 [pid 3893] ioctl(5, KVM_RUN [pid 3889] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3893] <... ioctl resumed>, 0) = 0 [pid 3889] <... futex resumed>) = 0 [pid 3893] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3889] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3893] <... futex resumed>) = 0 [pid 3889] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3893] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3890] <... ioctl resumed>) = 0 [pid 3890] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000}) = 0 [pid 3890] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000}) = 0 [pid 3890] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000}) = 0 [pid 3890] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000}) = 0 [pid 3890] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000}) = 0 [pid 3890] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000}) = 0 [pid 3890] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000} [pid 3889] close(3) = 0 [pid 3889] close(4) = 0 [pid 3889] close(5) = 0 [pid 3889] close(6) = -1 EBADF (Bad file descriptor) [pid 3889] close(7) = -1 EBADF (Bad file descriptor) [pid 3889] close(8) = -1 EBADF (Bad file descriptor) [pid 3889] close(9) = -1 EBADF (Bad file descriptor) [pid 3889] close(10) = -1 EBADF (Bad file descriptor) [pid 3889] close(11) = -1 EBADF (Bad file descriptor) [pid 3889] close(12) = -1 EBADF (Bad file descriptor) [pid 3889] close(13) = -1 EBADF (Bad file descriptor) [pid 3889] close(14) = -1 EBADF (Bad file descriptor) [pid 3889] close(15) = -1 EBADF (Bad file descriptor) [pid 3889] close(16) = -1 EBADF (Bad file descriptor) [pid 3889] close(17) = -1 EBADF (Bad file descriptor) [pid 3889] close(18) = -1 EBADF (Bad file descriptor) [pid 3889] close(19) = -1 EBADF (Bad file descriptor) [pid 3889] close(20) = -1 EBADF (Bad file descriptor) [pid 3889] close(21) = -1 EBADF (Bad file descriptor) [pid 3889] close(22) = -1 EBADF (Bad file descriptor) [pid 3889] close(23) = -1 EBADF (Bad file descriptor) [pid 3889] close(24) = -1 EBADF (Bad file descriptor) [pid 3889] close(25) = -1 EBADF (Bad file descriptor) [pid 3889] close(26) = -1 EBADF (Bad file descriptor) [pid 3889] close(27) = -1 EBADF (Bad file descriptor) [pid 3889] close(28) = -1 EBADF (Bad file descriptor) [pid 3889] close(29) = -1 EBADF (Bad file descriptor) [pid 3889] exit_group(0 [pid 3893] <... futex resumed>) = ? [pid 3889] <... exit_group resumed>) = ? [pid 3893] +++ exited with 0 +++ [pid 3890] <... ioctl resumed>) = ? [pid 3890] +++ exited with 0 +++ [pid 3889] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=164, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 3618] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3618] umount2("./54", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] openat(AT_FDCWD, "./54", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3618] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 6 entries */, 32768) = 176 [pid 3618] umount2("./54/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./54/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3618] unlink("./54/binderfs") = 0 [pid 3618] umount2("./54/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./54/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3618] unlink("./54/cgroup") = 0 [pid 3618] umount2("./54/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./54/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./54/cgroup.net") = 0 [pid 3618] umount2("./54/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./54/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./54/cgroup.cpu") = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 0 entries */, 32768) = 0 [pid 3618] close(3) = 0 [pid 3618] rmdir("./54") = 0 [pid 3618] mkdir("./55", 0777) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3894 attached [pid 3894] set_robust_list(0x5555564d95e0, 24) = 0 [pid 3618] <... clone resumed>, child_tidptr=0x5555564d95d0) = 167 [pid 3894] chdir("./55") = 0 [pid 3894] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3894] setpgid(0, 0) = 0 [pid 3894] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3894] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3894] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3894] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3894] write(3, "1000", 4) = 4 [pid 3894] close(3) = 0 [pid 3894] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3894] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3894] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6069000 [pid 3894] mprotect(0x7f85a606a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3894] clone(child_stack=0x7f85a60893f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3895 attached [pid 3895] set_robust_list(0x7f85a60899e0, 24 [pid 3894] <... clone resumed>, parent_tid=[168], tls=0x7f85a6089700, child_tidptr=0x7f85a60899d0) = 168 [pid 3895] <... set_robust_list resumed>) = 0 [pid 3894] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3895] openat(AT_FDCWD, "/dev/kvm", O_RDONLY [pid 3894] <... futex resumed>) = 0 [pid 3895] <... openat resumed>) = 3 [pid 3894] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3895] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3894] <... futex resumed>) = 0 [pid 3895] ioctl(3, KVM_CREATE_VM, 0 [pid 3894] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3894] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3895] <... ioctl resumed>) = 4 [pid 3895] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3894] <... futex resumed>) = 0 [pid 3895] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3894] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3895] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3894] <... futex resumed>) = 0 [pid 3895] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3894] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3895] <... ioctl resumed>) = 5 [pid 3895] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3894] <... futex resumed>) = 0 [pid 3895] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000} [pid 3894] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3894] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3895] <... ioctl resumed>) = 0 [pid 3895] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3894] <... futex resumed>) = 0 [pid 3895] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3894] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3895] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3894] <... futex resumed>) = 0 [pid 3895] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000} [pid 3894] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3895] <... ioctl resumed>) = -1 EEXIST (File exists) [pid 3895] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000}) = 0 [pid 3895] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000}) = 0 [pid 3895] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000}) = 0 [pid 3895] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000}) = 0 [pid 3895] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000}) = 0 [pid 3895] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000}) = 0 [pid 3895] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000} [pid 3894] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3894] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3894] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6048000 [pid 3894] mprotect(0x7f85a6049000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3894] clone(child_stack=0x7f85a60683f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3898 attached [pid 3898] set_robust_list(0x7f85a60689e0, 24 [pid 3894] <... clone resumed>, parent_tid=[169], tls=0x7f85a6068700, child_tidptr=0x7f85a60689d0) = 169 [pid 3898] <... set_robust_list resumed>) = 0 [pid 3894] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3898] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000} [pid 3894] <... futex resumed>) = 0 [pid 3898] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3894] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3898] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000}) = -1 EBADF (Bad file descriptor) [pid 3898] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000}) = -1 EBADF (Bad file descriptor) [pid 3898] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000}) = -1 EBADF (Bad file descriptor) [pid 3898] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000}) = -1 EBADF (Bad file descriptor) [pid 3898] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000}) = -1 EBADF (Bad file descriptor) [pid 3898] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000}) = -1 EBADF (Bad file descriptor) [pid 3898] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000}) = -1 EBADF (Bad file descriptor) [pid 3898] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000}) = -1 EBADF (Bad file descriptor) [pid 3898] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000}) = -1 EBADF (Bad file descriptor) [pid 3898] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000}) = -1 EBADF (Bad file descriptor) [pid 3898] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000}) = -1 EBADF (Bad file descriptor) [pid 3898] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000}) = -1 EBADF (Bad file descriptor) [pid 3898] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000}) = -1 EBADF (Bad file descriptor) [pid 3898] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000}) = -1 EBADF (Bad file descriptor) [pid 3898] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000}) = -1 EBADF (Bad file descriptor) [pid 3898] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3898] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000}) = -1 EBADF (Bad file descriptor) [pid 3898] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000}) = -1 EBADF (Bad file descriptor) [pid 3898] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000}) = -1 EBADF (Bad file descriptor) [pid 3898] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000}) = -1 EBADF (Bad file descriptor) [pid 3898] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 3898] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 3898] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 3898] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3898] ioctl(5, KVM_GET_SREGS, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3898] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3898] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3898] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3898] close(6) = 0 [pid 3898] ioctl(5, KVM_SET_MSRS, 0x7f85a6066780) = 5 [pid 3898] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3898] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3898] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3894] <... futex resumed>) = 0 [pid 3898] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3894] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3898] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3894] <... futex resumed>) = 0 [pid 3898] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3894] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3898] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3898] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3894] <... futex resumed>) = 0 [pid 3898] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3894] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3898] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3894] <... futex resumed>) = 0 [pid 3898] ioctl(5, KVM_RUN [pid 3894] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3898] <... ioctl resumed>, 0) = 0 [pid 3898] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3894] <... futex resumed>) = 0 [pid 3898] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3894] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3898] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3894] <... futex resumed>) = 0 [pid 3898] ioctl(5, KVM_RUN [pid 3894] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3898] <... ioctl resumed>, 0) = 0 [pid 3898] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3894] <... futex resumed>) = 0 [pid 3898] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3895] <... ioctl resumed>) = 0 [pid 3895] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000}) = 0 [pid 3895] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000}) = 0 [pid 3895] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000}) = 0 [pid 3895] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000}) = 0 [pid 3895] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000}) = 0 [pid 3895] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000}) = 0 [pid 3895] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2001f000} [pid 3894] close(3) = 0 [pid 3894] close(4) = 0 [pid 3894] close(5) = 0 [pid 3894] close(6) = -1 EBADF (Bad file descriptor) [pid 3894] close(7) = -1 EBADF (Bad file descriptor) [pid 3894] close(8) = -1 EBADF (Bad file descriptor) [pid 3894] close(9) = -1 EBADF (Bad file descriptor) [pid 3894] close(10) = -1 EBADF (Bad file descriptor) [pid 3894] close(11) = -1 EBADF (Bad file descriptor) [pid 3894] close(12) = -1 EBADF (Bad file descriptor) [pid 3894] close(13) = -1 EBADF (Bad file descriptor) [pid 3894] close(14) = -1 EBADF (Bad file descriptor) [pid 3894] close(15) = -1 EBADF (Bad file descriptor) [pid 3894] close(16) = -1 EBADF (Bad file descriptor) [pid 3894] close(17) = -1 EBADF (Bad file descriptor) [pid 3894] close(18) = -1 EBADF (Bad file descriptor) [pid 3894] close(19) = -1 EBADF (Bad file descriptor) [pid 3894] close(20) = -1 EBADF (Bad file descriptor) [pid 3894] close(21) = -1 EBADF (Bad file descriptor) [pid 3894] close(22) = -1 EBADF (Bad file descriptor) [pid 3894] close(23) = -1 EBADF (Bad file descriptor) [pid 3894] close(24) = -1 EBADF (Bad file descriptor) [pid 3894] close(25) = -1 EBADF (Bad file descriptor) [pid 3894] close(26) = -1 EBADF (Bad file descriptor) [pid 3894] close(27) = -1 EBADF (Bad file descriptor) [pid 3894] close(28) = -1 EBADF (Bad file descriptor) [pid 3894] close(29) = -1 EBADF (Bad file descriptor) [pid 3894] exit_group(0 [pid 3898] <... futex resumed>) = ? [pid 3894] <... exit_group resumed>) = ? [pid 3898] +++ exited with 0 +++ [pid 3895] <... ioctl resumed>) = ? [pid 3895] +++ exited with 0 +++ [pid 3894] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=167, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 3618] umount2("./55", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] openat(AT_FDCWD, "./55", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3618] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 6 entries */, 32768) = 176 [pid 3618] umount2("./55/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./55/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3618] unlink("./55/binderfs") = 0 [pid 3618] umount2("./55/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./55/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3618] unlink("./55/cgroup") = 0 [pid 3618] umount2("./55/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./55/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./55/cgroup.net") = 0 [pid 3618] umount2("./55/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./55/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./55/cgroup.cpu") = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 0 entries */, 32768) = 0 [pid 3618] close(3) = 0 [pid 3618] rmdir("./55") = 0 [pid 3618] mkdir("./56", 0777) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3899 attached [pid 3899] set_robust_list(0x5555564d95e0, 24) = 0 [pid 3618] <... clone resumed>, child_tidptr=0x5555564d95d0) = 170 [pid 3899] chdir("./56") = 0 [pid 3899] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3899] setpgid(0, 0) = 0 [pid 3899] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3899] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3899] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3899] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3899] write(3, "1000", 4) = 4 [pid 3899] close(3) = 0 [pid 3899] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3899] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3899] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6069000 [pid 3899] mprotect(0x7f85a606a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3899] clone(child_stack=0x7f85a60893f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3900 attached [pid 3900] set_robust_list(0x7f85a60899e0, 24 [pid 3899] <... clone resumed>, parent_tid=[171], tls=0x7f85a6089700, child_tidptr=0x7f85a60899d0) = 171 [pid 3900] <... set_robust_list resumed>) = 0 [pid 3899] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3900] openat(AT_FDCWD, "/dev/kvm", O_RDONLY [pid 3899] <... futex resumed>) = 0 [pid 3900] <... openat resumed>) = 3 [pid 3899] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3900] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3899] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3900] <... futex resumed>) = 0 [pid 3899] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3900] ioctl(3, KVM_CREATE_VM, 0 [pid 3899] <... futex resumed>) = 0 [pid 3899] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3900] <... ioctl resumed>) = 4 [pid 3900] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3899] <... futex resumed>) = 0 [pid 3899] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3899] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3900] ioctl(4, KVM_CREATE_VCPU, 0) = 5 [pid 3900] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3899] <... futex resumed>) = 0 [pid 3900] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3899] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3900] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3899] <... futex resumed>) = 0 [pid 3900] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000} [pid 3899] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3900] <... ioctl resumed>) = 0 [pid 3900] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3899] <... futex resumed>) = 0 [pid 3900] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3899] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3900] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3899] <... futex resumed>) = 0 [pid 3900] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3899] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3900] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3900] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000}) = -1 EEXIST (File exists) [pid 3900] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000}) = 0 [pid 3900] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000}) = 0 [pid 3900] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000}) = 0 [pid 3900] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000}) = 0 [pid 3900] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000}) = 0 [pid 3900] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000}) = 0 [pid 3900] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000}) = 0 [pid 3900] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000}) = 0 [pid 3900] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000}) = 0 [pid 3900] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000} [pid 3899] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3899] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3899] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6048000 [pid 3899] mprotect(0x7f85a6049000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3899] clone(child_stack=0x7f85a60683f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3903 attached , parent_tid=[172], tls=0x7f85a6068700, child_tidptr=0x7f85a60689d0) = 172 [pid 3899] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3899] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3903] set_robust_list(0x7f85a60689e0, 24) = 0 [pid 3903] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3903] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000}) = -1 EBADF (Bad file descriptor) [pid 3903] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000}) = -1 EBADF (Bad file descriptor) [pid 3903] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000} [pid 3900] <... ioctl resumed>) = 0 [pid 3903] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3900] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000} [pid 3903] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000}) = -1 EBADF (Bad file descriptor) [pid 3900] <... ioctl resumed>) = 0 [pid 3903] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000} [pid 3900] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000} [pid 3903] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3903] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000} [pid 3900] <... ioctl resumed>) = 0 [pid 3903] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3900] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000} [pid 3903] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000} [pid 3900] <... ioctl resumed>) = 0 [pid 3903] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3900] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2001f000} [pid 3903] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000}) = -1 EBADF (Bad file descriptor) [pid 3900] <... ioctl resumed>) = 0 [pid 3903] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000} [pid 3900] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20020000} [pid 3903] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3903] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000} [pid 3900] <... ioctl resumed>) = 0 [pid 3903] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3900] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20021000} [pid 3903] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000}) = -1 EBADF (Bad file descriptor) [pid 3900] <... ioctl resumed>) = 0 [pid 3903] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000} [pid 3900] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20022000} [pid 3903] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3903] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000}) = -1 EBADF (Bad file descriptor) [pid 3903] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000}) = -1 EBADF (Bad file descriptor) [pid 3903] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000}) = -1 EBADF (Bad file descriptor) [pid 3903] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3903] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000}) = -1 EBADF (Bad file descriptor) [pid 3903] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000}) = -1 EBADF (Bad file descriptor) [pid 3903] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000}) = -1 EBADF (Bad file descriptor) [pid 3903] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000}) = -1 EBADF (Bad file descriptor) [pid 3903] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 3903] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 3903] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 3903] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3903] ioctl(5, KVM_GET_SREGS, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3903] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3903] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3903] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3903] close(6) = 0 [pid 3903] ioctl(5, KVM_SET_MSRS, 0x7f85a6066780) = 5 [pid 3903] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3903] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3903] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3899] <... futex resumed>) = 0 [pid 3903] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3899] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3903] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3899] <... futex resumed>) = 0 [pid 3903] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3899] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3903] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3903] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3899] <... futex resumed>) = 0 [pid 3903] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3899] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3903] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3899] <... futex resumed>) = 0 [pid 3903] ioctl(5, KVM_RUN [pid 3899] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3903] <... ioctl resumed>, 0) = 0 [pid 3903] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3899] <... futex resumed>) = 0 [pid 3903] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3899] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3903] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3899] <... futex resumed>) = 0 [pid 3903] ioctl(5, KVM_RUN [pid 3899] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3903] <... ioctl resumed>, 0) = 0 [pid 3903] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3899] <... futex resumed>) = 0 [pid 3903] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3900] <... ioctl resumed>) = 0 [pid 3900] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20023000}) = 0 [pid 3900] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20024000}) = 0 [pid 3900] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20025000}) = 0 [pid 3900] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20026000}) = 0 [pid 3900] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20027000}) = 0 [pid 3900] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20010000}) = 0 [pid 3900] ioctl(5, KVM_GET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3900] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3900] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3900] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3900] close(6) = 0 [pid 3900] ioctl(5, KVM_SET_MSRS, 0x7f85a6087780) = 5 [pid 3900] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3900] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3900] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3900] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3899] close(3) = 0 [pid 3899] close(4) = 0 [pid 3899] close(5) = 0 [pid 3899] close(6) = -1 EBADF (Bad file descriptor) [pid 3899] close(7) = -1 EBADF (Bad file descriptor) [pid 3899] close(8) = -1 EBADF (Bad file descriptor) [pid 3899] close(9) = -1 EBADF (Bad file descriptor) [pid 3899] close(10) = -1 EBADF (Bad file descriptor) [pid 3899] close(11) = -1 EBADF (Bad file descriptor) [pid 3899] close(12) = -1 EBADF (Bad file descriptor) [pid 3899] close(13) = -1 EBADF (Bad file descriptor) [pid 3899] close(14) = -1 EBADF (Bad file descriptor) [pid 3899] close(15) = -1 EBADF (Bad file descriptor) [pid 3899] close(16) = -1 EBADF (Bad file descriptor) [pid 3899] close(17) = -1 EBADF (Bad file descriptor) [pid 3899] close(18) = -1 EBADF (Bad file descriptor) [pid 3899] close(19) = -1 EBADF (Bad file descriptor) [pid 3899] close(20) = -1 EBADF (Bad file descriptor) [pid 3899] close(21) = -1 EBADF (Bad file descriptor) [pid 3899] close(22) = -1 EBADF (Bad file descriptor) [pid 3899] close(23) = -1 EBADF (Bad file descriptor) [pid 3899] close(24) = -1 EBADF (Bad file descriptor) [pid 3899] close(25) = -1 EBADF (Bad file descriptor) [pid 3899] close(26) = -1 EBADF (Bad file descriptor) [pid 3899] close(27) = -1 EBADF (Bad file descriptor) [pid 3899] close(28) = -1 EBADF (Bad file descriptor) [pid 3899] close(29) = -1 EBADF (Bad file descriptor) [pid 3899] exit_group(0 [pid 3903] <... futex resumed>) = ? [pid 3900] <... futex resumed>) = ? [pid 3899] <... exit_group resumed>) = ? [pid 3903] +++ exited with 0 +++ [pid 3900] +++ exited with 0 +++ [pid 3899] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=170, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3618] umount2("./56", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] openat(AT_FDCWD, "./56", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3618] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 6 entries */, 32768) = 176 [pid 3618] umount2("./56/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./56/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3618] unlink("./56/binderfs") = 0 [pid 3618] umount2("./56/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./56/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3618] unlink("./56/cgroup") = 0 [pid 3618] umount2("./56/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./56/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./56/cgroup.net") = 0 [pid 3618] umount2("./56/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./56/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./56/cgroup.cpu") = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 0 entries */, 32768) = 0 [pid 3618] close(3) = 0 [pid 3618] rmdir("./56") = 0 [pid 3618] mkdir("./57", 0777) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3904 attached [pid 3904] set_robust_list(0x5555564d95e0, 24 [pid 3618] <... clone resumed>, child_tidptr=0x5555564d95d0) = 173 [pid 3904] <... set_robust_list resumed>) = 0 [pid 3904] chdir("./57") = 0 [pid 3904] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3904] setpgid(0, 0) = 0 [pid 3904] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3904] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3904] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3904] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3904] write(3, "1000", 4) = 4 [pid 3904] close(3) = 0 [pid 3904] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3904] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3904] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6069000 [pid 3904] mprotect(0x7f85a606a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3904] clone(child_stack=0x7f85a60893f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3905 attached [pid 3905] set_robust_list(0x7f85a60899e0, 24 [pid 3904] <... clone resumed>, parent_tid=[174], tls=0x7f85a6089700, child_tidptr=0x7f85a60899d0) = 174 [pid 3905] <... set_robust_list resumed>) = 0 [pid 3904] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3904] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3905] openat(AT_FDCWD, "/dev/kvm", O_RDONLY) = 3 [pid 3905] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3904] <... futex resumed>) = 0 [pid 3905] ioctl(3, KVM_CREATE_VM, 0 [pid 3904] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3904] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3905] <... ioctl resumed>) = 4 [pid 3905] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3904] <... futex resumed>) = 0 [pid 3904] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3904] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3905] <... futex resumed>) = 1 [pid 3905] ioctl(4, KVM_CREATE_VCPU, 0) = 5 [pid 3905] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3904] <... futex resumed>) = 0 [pid 3904] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3904] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3905] <... futex resumed>) = 1 [pid 3905] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000}) = 0 [pid 3905] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3904] <... futex resumed>) = 0 [pid 3904] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3904] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3905] <... futex resumed>) = 1 [pid 3905] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000}) = -1 EINVAL (Invalid argument) [pid 3905] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000}) = -1 EEXIST (File exists) [pid 3905] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000}) = 0 [pid 3905] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000}) = 0 [pid 3905] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000}) = 0 [pid 3905] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000}) = 0 [pid 3905] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000}) = 0 [pid 3905] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000}) = 0 [pid 3905] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000} [pid 3904] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3904] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3904] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3904] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6048000 [pid 3904] mprotect(0x7f85a6049000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3904] clone(child_stack=0x7f85a60683f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3908 attached , parent_tid=[175], tls=0x7f85a6068700, child_tidptr=0x7f85a60689d0) = 175 [pid 3908] set_robust_list(0x7f85a60689e0, 24) = 0 [pid 3908] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3904] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3908] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3908] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3908] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000} [pid 3904] <... futex resumed>) = 0 [pid 3908] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3908] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000}) = -1 EBADF (Bad file descriptor) [pid 3908] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000} [pid 3904] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3908] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3908] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000}) = -1 EBADF (Bad file descriptor) [pid 3908] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000}) = -1 EBADF (Bad file descriptor) [pid 3908] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000}) = -1 EBADF (Bad file descriptor) [pid 3908] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000}) = -1 EBADF (Bad file descriptor) [pid 3908] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000}) = -1 EBADF (Bad file descriptor) [pid 3908] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000}) = -1 EBADF (Bad file descriptor) [pid 3908] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000}) = -1 EBADF (Bad file descriptor) [pid 3908] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000}) = -1 EBADF (Bad file descriptor) [pid 3908] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000}) = -1 EBADF (Bad file descriptor) [pid 3908] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000}) = -1 EBADF (Bad file descriptor) [pid 3908] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000}) = -1 EBADF (Bad file descriptor) [pid 3908] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000}) = -1 EBADF (Bad file descriptor) [pid 3908] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3908] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000}) = -1 EBADF (Bad file descriptor) [pid 3908] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000}) = -1 EBADF (Bad file descriptor) [pid 3908] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000}) = -1 EBADF (Bad file descriptor) [pid 3908] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000}) = -1 EBADF (Bad file descriptor) [pid 3908] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 3908] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 3908] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 3908] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3908] ioctl(5, KVM_GET_SREGS, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3908] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3908] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3908] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3908] close(6) = 0 [pid 3908] ioctl(5, KVM_SET_MSRS, 0x7f85a6066780) = 5 [pid 3908] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3908] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3908] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3904] <... futex resumed>) = 0 [pid 3908] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3904] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3908] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3904] <... futex resumed>) = 0 [pid 3908] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3904] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3908] <... futex resumed>) = 0 [pid 3904] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3908] ioctl(5, KVM_RUN [pid 3904] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3908] <... ioctl resumed>, 0) = 0 [pid 3908] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3904] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3908] <... futex resumed>) = 0 [pid 3908] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3904] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3904] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3908] <... futex resumed>) = 0 [pid 3904] <... futex resumed>) = 1 [pid 3908] ioctl(5, KVM_RUN [pid 3905] <... ioctl resumed>) = 0 [pid 3904] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3908] <... ioctl resumed>, 0) = 0 [pid 3905] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000} [pid 3908] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3905] <... ioctl resumed>) = 0 [pid 3908] <... futex resumed>) = 1 [pid 3905] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000} [pid 3904] <... futex resumed>) = 0 [pid 3908] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3905] <... ioctl resumed>) = 0 [pid 3905] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000}) = 0 [pid 3905] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000}) = 0 [pid 3905] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000}) = 0 [pid 3905] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000}) = 0 [pid 3905] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2001f000}) = 0 [pid 3905] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20020000}) = 0 [pid 3905] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20021000}) = 0 [pid 3905] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20022000}) = 0 [pid 3905] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20023000}) = 0 [pid 3905] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20024000}) = 0 [pid 3905] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20025000}) = 0 [pid 3905] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20026000}) = 0 [pid 3905] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20027000}) = 0 [pid 3905] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20010000}) = 0 [pid 3905] ioctl(5, KVM_GET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3905] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3905] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3905] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = -1 EINVAL (Invalid argument) [pid 3905] close(6) = 0 [pid 3905] ioctl(5, KVM_SET_MSRS, 0x7f85a6087780) = 5 [pid 3905] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3905] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3905] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3905] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3904] close(3) = 0 [pid 3904] close(4) = 0 [pid 3904] close(5) = 0 [pid 3904] close(6) = -1 EBADF (Bad file descriptor) [pid 3904] close(7) = -1 EBADF (Bad file descriptor) [pid 3904] close(8) = -1 EBADF (Bad file descriptor) [pid 3904] close(9) = -1 EBADF (Bad file descriptor) [pid 3904] close(10) = -1 EBADF (Bad file descriptor) [pid 3904] close(11) = -1 EBADF (Bad file descriptor) [pid 3904] close(12) = -1 EBADF (Bad file descriptor) [pid 3904] close(13) = -1 EBADF (Bad file descriptor) [pid 3904] close(14) = -1 EBADF (Bad file descriptor) [pid 3904] close(15) = -1 EBADF (Bad file descriptor) [pid 3904] close(16) = -1 EBADF (Bad file descriptor) [pid 3904] close(17) = -1 EBADF (Bad file descriptor) [pid 3904] close(18) = -1 EBADF (Bad file descriptor) [pid 3904] close(19) = -1 EBADF (Bad file descriptor) [pid 3904] close(20) = -1 EBADF (Bad file descriptor) [pid 3904] close(21) = -1 EBADF (Bad file descriptor) [pid 3904] close(22) = -1 EBADF (Bad file descriptor) [pid 3904] close(23) = -1 EBADF (Bad file descriptor) [pid 3904] close(24) = -1 EBADF (Bad file descriptor) [pid 3904] close(25) = -1 EBADF (Bad file descriptor) [pid 3904] close(26) = -1 EBADF (Bad file descriptor) [pid 3904] close(27) = -1 EBADF (Bad file descriptor) [pid 3904] close(28) = -1 EBADF (Bad file descriptor) [pid 3904] close(29) = -1 EBADF (Bad file descriptor) [pid 3904] exit_group(0 [pid 3908] <... futex resumed>) = ? [pid 3905] <... futex resumed>) = ? [pid 3904] <... exit_group resumed>) = ? [pid 3908] +++ exited with 0 +++ [pid 3905] +++ exited with 0 +++ [pid 3904] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=173, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3618] umount2("./57", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] openat(AT_FDCWD, "./57", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3618] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 6 entries */, 32768) = 176 [pid 3618] umount2("./57/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./57/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3618] unlink("./57/binderfs") = 0 [pid 3618] umount2("./57/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./57/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3618] unlink("./57/cgroup") = 0 [pid 3618] umount2("./57/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./57/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./57/cgroup.net") = 0 [pid 3618] umount2("./57/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./57/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./57/cgroup.cpu") = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 0 entries */, 32768) = 0 [pid 3618] close(3) = 0 [pid 3618] rmdir("./57") = 0 [pid 3618] mkdir("./58", 0777) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3909 attached [pid 3909] set_robust_list(0x5555564d95e0, 24) = 0 [pid 3618] <... clone resumed>, child_tidptr=0x5555564d95d0) = 176 [pid 3909] chdir("./58") = 0 [pid 3909] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3909] setpgid(0, 0) = 0 [pid 3909] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3909] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3909] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3909] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3909] write(3, "1000", 4) = 4 [pid 3909] close(3) = 0 [pid 3909] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3909] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3909] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6069000 [pid 3909] mprotect(0x7f85a606a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3909] clone(child_stack=0x7f85a60893f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3910 attached [pid 3910] set_robust_list(0x7f85a60899e0, 24 [pid 3909] <... clone resumed>, parent_tid=[177], tls=0x7f85a6089700, child_tidptr=0x7f85a60899d0) = 177 [pid 3910] <... set_robust_list resumed>) = 0 [pid 3909] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3910] openat(AT_FDCWD, "/dev/kvm", O_RDONLY [pid 3909] <... futex resumed>) = 0 [pid 3910] <... openat resumed>) = 3 [pid 3909] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3910] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3909] <... futex resumed>) = 0 [pid 3910] ioctl(3, KVM_CREATE_VM, 0 [pid 3909] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3909] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3910] <... ioctl resumed>) = 4 [pid 3910] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3909] <... futex resumed>) = 0 [pid 3909] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3909] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3910] <... futex resumed>) = 1 [pid 3910] ioctl(4, KVM_CREATE_VCPU, 0) = 5 [pid 3910] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3909] <... futex resumed>) = 0 [pid 3909] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3909] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3910] <... futex resumed>) = 1 [pid 3910] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000}) = 0 [pid 3910] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3909] <... futex resumed>) = 0 [pid 3910] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3909] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3910] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3909] <... futex resumed>) = 0 [pid 3910] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000} [pid 3909] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3910] <... ioctl resumed>) = -1 EEXIST (File exists) [pid 3910] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000}) = 0 [pid 3910] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000}) = 0 [pid 3910] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000}) = 0 [pid 3910] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000}) = 0 [pid 3910] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000}) = 0 [pid 3910] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000} [pid 3909] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3909] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3909] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6048000 [pid 3909] mprotect(0x7f85a6049000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3909] clone(child_stack=0x7f85a60683f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3913 attached [pid 3913] set_robust_list(0x7f85a60689e0, 24) = 0 [pid 3913] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3909] <... clone resumed>, parent_tid=[178], tls=0x7f85a6068700, child_tidptr=0x7f85a60689d0) = 178 [pid 3909] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3913] <... futex resumed>) = 0 [pid 3909] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3913] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3913] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000}) = -1 EBADF (Bad file descriptor) [pid 3913] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000}) = -1 EBADF (Bad file descriptor) [pid 3913] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000}) = -1 EBADF (Bad file descriptor) [pid 3913] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000}) = -1 EBADF (Bad file descriptor) [pid 3913] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000}) = -1 EBADF (Bad file descriptor) [pid 3913] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000}) = -1 EBADF (Bad file descriptor) [pid 3913] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000}) = -1 EBADF (Bad file descriptor) [pid 3913] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000}) = -1 EBADF (Bad file descriptor) [pid 3913] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000}) = -1 EBADF (Bad file descriptor) [pid 3913] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000}) = -1 EBADF (Bad file descriptor) [pid 3913] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000}) = -1 EBADF (Bad file descriptor) [pid 3913] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000}) = -1 EBADF (Bad file descriptor) [pid 3913] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000}) = -1 EBADF (Bad file descriptor) [pid 3913] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000}) = -1 EBADF (Bad file descriptor) [pid 3913] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000}) = -1 EBADF (Bad file descriptor) [pid 3913] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3913] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000}) = -1 EBADF (Bad file descriptor) [pid 3913] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000}) = -1 EBADF (Bad file descriptor) [pid 3913] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000}) = -1 EBADF (Bad file descriptor) [pid 3913] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000}) = -1 EBADF (Bad file descriptor) [pid 3913] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 3913] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 3913] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 3913] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3913] ioctl(5, KVM_GET_SREGS, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3913] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3913] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3913] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3913] close(6) = 0 [pid 3913] ioctl(5, KVM_SET_MSRS, 0x7f85a6066780) = 5 [pid 3913] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3913] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3913] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3909] <... futex resumed>) = 0 [pid 3913] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3909] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3913] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3909] <... futex resumed>) = 0 [pid 3913] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0) = -1 EBADF (Bad file descriptor) [pid 3909] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3913] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3909] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3913] <... futex resumed>) = 0 [pid 3909] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3913] ioctl(5, KVM_RUN [pid 3909] <... futex resumed>) = 0 [pid 3913] <... ioctl resumed>, 0) = 0 [pid 3909] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3913] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3913] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3909] <... futex resumed>) = 0 [pid 3909] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3913] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3909] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3913] ioctl(5, KVM_RUN, 0) = 0 [pid 3913] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3909] <... futex resumed>) = 0 [pid 3913] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3910] <... ioctl resumed>) = 0 [pid 3910] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000}) = 0 [pid 3910] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000}) = 0 [pid 3910] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000} [pid 3909] close(3) = 0 [pid 3909] close(4) = 0 [pid 3909] close(5) = 0 [pid 3909] close(6) = -1 EBADF (Bad file descriptor) [pid 3909] close(7) = -1 EBADF (Bad file descriptor) [pid 3909] close(8) = -1 EBADF (Bad file descriptor) [pid 3909] close(9) = -1 EBADF (Bad file descriptor) [pid 3909] close(10) = -1 EBADF (Bad file descriptor) [pid 3909] close(11) = -1 EBADF (Bad file descriptor) [pid 3909] close(12) = -1 EBADF (Bad file descriptor) [pid 3909] close(13) = -1 EBADF (Bad file descriptor) [pid 3909] close(14) = -1 EBADF (Bad file descriptor) [pid 3909] close(15) = -1 EBADF (Bad file descriptor) [pid 3909] close(16) = -1 EBADF (Bad file descriptor) [pid 3909] close(17) = -1 EBADF (Bad file descriptor) [pid 3909] close(18) = -1 EBADF (Bad file descriptor) [pid 3909] close(19) = -1 EBADF (Bad file descriptor) [pid 3909] close(20) = -1 EBADF (Bad file descriptor) [pid 3909] close(21) = -1 EBADF (Bad file descriptor) [pid 3909] close(22) = -1 EBADF (Bad file descriptor) [pid 3909] close(23) = -1 EBADF (Bad file descriptor) [pid 3909] close(24) = -1 EBADF (Bad file descriptor) [pid 3909] close(25) = -1 EBADF (Bad file descriptor) [pid 3909] close(26) = -1 EBADF (Bad file descriptor) [pid 3909] close(27) = -1 EBADF (Bad file descriptor) [pid 3909] close(28) = -1 EBADF (Bad file descriptor) [pid 3909] close(29) = -1 EBADF (Bad file descriptor) [pid 3909] exit_group(0 [pid 3913] <... futex resumed>) = ? [pid 3909] <... exit_group resumed>) = ? [pid 3913] +++ exited with 0 +++ [pid 3910] <... ioctl resumed>) = ? [pid 3910] +++ exited with 0 +++ [pid 3909] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=176, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3618] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3618] umount2("./58", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] openat(AT_FDCWD, "./58", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3618] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 6 entries */, 32768) = 176 [pid 3618] umount2("./58/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./58/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3618] unlink("./58/binderfs") = 0 [pid 3618] umount2("./58/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./58/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3618] unlink("./58/cgroup") = 0 [pid 3618] umount2("./58/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./58/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./58/cgroup.net") = 0 [pid 3618] umount2("./58/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./58/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./58/cgroup.cpu") = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 0 entries */, 32768) = 0 [pid 3618] close(3) = 0 [pid 3618] rmdir("./58") = 0 [pid 3618] mkdir("./59", 0777) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3914 attached , child_tidptr=0x5555564d95d0) = 179 [pid 3914] set_robust_list(0x5555564d95e0, 24) = 0 [pid 3914] chdir("./59") = 0 [pid 3914] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3914] setpgid(0, 0) = 0 [pid 3914] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3914] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3914] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3914] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3914] write(3, "1000", 4) = 4 [pid 3914] close(3) = 0 [pid 3914] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3914] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3914] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6069000 [pid 3914] mprotect(0x7f85a606a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3914] clone(child_stack=0x7f85a60893f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3915 attached [pid 3915] set_robust_list(0x7f85a60899e0, 24 [pid 3914] <... clone resumed>, parent_tid=[180], tls=0x7f85a6089700, child_tidptr=0x7f85a60899d0) = 180 [pid 3914] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3915] <... set_robust_list resumed>) = 0 [pid 3914] <... futex resumed>) = 0 [pid 3914] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3915] openat(AT_FDCWD, "/dev/kvm", O_RDONLY) = 3 [pid 3915] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3914] <... futex resumed>) = 0 [pid 3915] ioctl(3, KVM_CREATE_VM, 0 [pid 3914] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3914] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3915] <... ioctl resumed>) = 4 [pid 3915] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3914] <... futex resumed>) = 0 [pid 3914] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3915] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3914] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3915] <... ioctl resumed>) = 5 [pid 3915] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3914] <... futex resumed>) = 0 [pid 3915] <... futex resumed>) = 1 [pid 3915] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000} [pid 3914] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3914] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3915] <... ioctl resumed>) = 0 [pid 3915] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3914] <... futex resumed>) = 0 [pid 3915] <... futex resumed>) = 1 [pid 3914] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3915] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3914] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3915] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3915] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000}) = -1 EEXIST (File exists) [pid 3915] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000} [pid 3914] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3914] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3914] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6048000 [pid 3914] mprotect(0x7f85a6049000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3914] clone(child_stack=0x7f85a60683f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3918 attached [pid 3918] set_robust_list(0x7f85a60689e0, 24) = 0 [pid 3918] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3914] <... clone resumed>, parent_tid=[181], tls=0x7f85a6068700, child_tidptr=0x7f85a60689d0) = 181 [pid 3914] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3918] <... futex resumed>) = 0 [pid 3914] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3918] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3918] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000}) = -1 EBADF (Bad file descriptor) [pid 3918] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000}) = -1 EBADF (Bad file descriptor) [pid 3918] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000}) = -1 EBADF (Bad file descriptor) [pid 3918] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000}) = -1 EBADF (Bad file descriptor) [pid 3918] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000}) = -1 EBADF (Bad file descriptor) [pid 3918] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000}) = -1 EBADF (Bad file descriptor) [pid 3918] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000}) = -1 EBADF (Bad file descriptor) [pid 3918] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000}) = -1 EBADF (Bad file descriptor) [pid 3918] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000}) = -1 EBADF (Bad file descriptor) [pid 3918] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000}) = -1 EBADF (Bad file descriptor) [pid 3918] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000}) = -1 EBADF (Bad file descriptor) [pid 3918] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000}) = -1 EBADF (Bad file descriptor) [pid 3918] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000}) = -1 EBADF (Bad file descriptor) [pid 3918] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000}) = -1 EBADF (Bad file descriptor) [pid 3918] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000}) = -1 EBADF (Bad file descriptor) [pid 3918] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3918] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000}) = -1 EBADF (Bad file descriptor) [pid 3918] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000}) = -1 EBADF (Bad file descriptor) [pid 3918] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000}) = -1 EBADF (Bad file descriptor) [pid 3918] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000}) = -1 EBADF (Bad file descriptor) [pid 3918] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 3918] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 3918] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 3918] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3918] ioctl(5, KVM_GET_SREGS, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3918] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3918] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3918] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3915] <... ioctl resumed>) = 0 [pid 3918] close(6) = 0 [pid 3915] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000} [pid 3918] ioctl(5, KVM_SET_MSRS, 0x7f85a6066780) = 5 [pid 3918] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3918] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3918] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3914] <... futex resumed>) = 0 [pid 3918] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3914] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3918] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3914] <... futex resumed>) = 0 [pid 3918] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3914] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3918] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3918] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3914] <... futex resumed>) = 0 [pid 3918] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3914] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3918] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3914] <... futex resumed>) = 0 [pid 3918] ioctl(5, KVM_RUN [pid 3914] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3918] <... ioctl resumed>, 0) = 0 [pid 3918] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3914] <... futex resumed>) = 0 [pid 3918] ioctl(5, KVM_RUN [pid 3914] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3918] <... ioctl resumed>, 0) = 0 [pid 3914] <... futex resumed>) = 0 [pid 3918] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3914] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3918] <... futex resumed>) = 0 [pid 3914] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3918] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3915] <... ioctl resumed>) = 0 [pid 3915] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000}) = 0 [pid 3915] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000} [pid 3914] close(3) = 0 [pid 3914] close(4) = 0 [pid 3914] close(5) = 0 [pid 3914] close(6) = -1 EBADF (Bad file descriptor) [pid 3914] close(7) = -1 EBADF (Bad file descriptor) [pid 3914] close(8) = -1 EBADF (Bad file descriptor) [pid 3914] close(9) = -1 EBADF (Bad file descriptor) [pid 3914] close(10) = -1 EBADF (Bad file descriptor) [pid 3914] close(11) = -1 EBADF (Bad file descriptor) [pid 3914] close(12) = -1 EBADF (Bad file descriptor) [pid 3914] close(13) = -1 EBADF (Bad file descriptor) [pid 3914] close(14) = -1 EBADF (Bad file descriptor) [pid 3914] close(15) = -1 EBADF (Bad file descriptor) [pid 3914] close(16) = -1 EBADF (Bad file descriptor) [pid 3914] close(17) = -1 EBADF (Bad file descriptor) [pid 3914] close(18) = -1 EBADF (Bad file descriptor) [pid 3914] close(19) = -1 EBADF (Bad file descriptor) [pid 3914] close(20) = -1 EBADF (Bad file descriptor) [pid 3914] close(21) = -1 EBADF (Bad file descriptor) [pid 3914] close(22) = -1 EBADF (Bad file descriptor) [pid 3914] close(23) = -1 EBADF (Bad file descriptor) [pid 3914] close(24) = -1 EBADF (Bad file descriptor) [pid 3914] close(25) = -1 EBADF (Bad file descriptor) [pid 3914] close(26) = -1 EBADF (Bad file descriptor) [pid 3914] close(27) = -1 EBADF (Bad file descriptor) [pid 3914] close(28) = -1 EBADF (Bad file descriptor) [pid 3914] close(29) = -1 EBADF (Bad file descriptor) [pid 3914] exit_group(0 [pid 3918] <... futex resumed>) = ? [pid 3914] <... exit_group resumed>) = ? [pid 3918] +++ exited with 0 +++ [pid 3915] <... ioctl resumed>) = ? [pid 3915] +++ exited with 0 +++ [pid 3914] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=179, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3618] umount2("./59", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] openat(AT_FDCWD, "./59", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3618] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 6 entries */, 32768) = 176 [pid 3618] umount2("./59/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./59/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3618] unlink("./59/binderfs") = 0 [pid 3618] umount2("./59/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./59/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3618] unlink("./59/cgroup") = 0 [pid 3618] umount2("./59/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./59/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./59/cgroup.net") = 0 [pid 3618] umount2("./59/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./59/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./59/cgroup.cpu") = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 0 entries */, 32768) = 0 [pid 3618] close(3) = 0 [pid 3618] rmdir("./59") = 0 [pid 3618] mkdir("./60", 0777) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3919 attached , child_tidptr=0x5555564d95d0) = 182 [pid 3919] set_robust_list(0x5555564d95e0, 24) = 0 [pid 3919] chdir("./60") = 0 [pid 3919] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3919] setpgid(0, 0) = 0 [pid 3919] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3919] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3919] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3919] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3919] write(3, "1000", 4) = 4 [pid 3919] close(3) = 0 [pid 3919] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3919] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3919] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6069000 [pid 3919] mprotect(0x7f85a606a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3919] clone(child_stack=0x7f85a60893f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3920 attached [pid 3920] set_robust_list(0x7f85a60899e0, 24 [pid 3919] <... clone resumed>, parent_tid=[183], tls=0x7f85a6089700, child_tidptr=0x7f85a60899d0) = 183 [pid 3920] <... set_robust_list resumed>) = 0 [pid 3919] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3920] openat(AT_FDCWD, "/dev/kvm", O_RDONLY [pid 3919] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3920] <... openat resumed>) = 3 [pid 3920] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3919] <... futex resumed>) = 0 [pid 3920] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3919] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3920] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3919] <... futex resumed>) = 0 [pid 3920] ioctl(3, KVM_CREATE_VM, 0 [pid 3919] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3920] <... ioctl resumed>) = 4 [pid 3920] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3919] <... futex resumed>) = 0 [pid 3920] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3919] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3920] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3919] <... futex resumed>) = 0 [pid 3920] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3919] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3920] <... ioctl resumed>) = 5 [pid 3920] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3919] <... futex resumed>) = 0 [pid 3920] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000} [pid 3919] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3919] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3920] <... ioctl resumed>) = 0 [pid 3920] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3919] <... futex resumed>) = 0 [pid 3920] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3919] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3920] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3919] <... futex resumed>) = 0 [pid 3920] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000} [pid 3919] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3920] <... ioctl resumed>) = -1 EEXIST (File exists) [pid 3920] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000}) = 0 [pid 3920] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000}) = 0 [pid 3920] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000}) = 0 [pid 3920] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000}) = 0 [pid 3920] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000}) = 0 [pid 3920] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000}) = 0 [pid 3920] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000}) = 0 [pid 3920] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000} [pid 3919] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3919] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3919] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6048000 [pid 3919] mprotect(0x7f85a6049000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3919] clone(child_stack=0x7f85a60683f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3923 attached [pid 3923] set_robust_list(0x7f85a60689e0, 24 [pid 3919] <... clone resumed>, parent_tid=[184], tls=0x7f85a6068700, child_tidptr=0x7f85a60689d0) = 184 [pid 3923] <... set_robust_list resumed>) = 0 [pid 3919] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3923] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000} [pid 3919] <... futex resumed>) = 0 [pid 3923] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3919] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3923] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000}) = -1 EBADF (Bad file descriptor) [pid 3923] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000}) = -1 EBADF (Bad file descriptor) [pid 3923] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000}) = -1 EBADF (Bad file descriptor) [pid 3923] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000}) = -1 EBADF (Bad file descriptor) [pid 3923] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000}) = -1 EBADF (Bad file descriptor) [pid 3923] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000}) = -1 EBADF (Bad file descriptor) [pid 3923] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000}) = -1 EBADF (Bad file descriptor) [pid 3923] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000}) = -1 EBADF (Bad file descriptor) [pid 3923] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000}) = -1 EBADF (Bad file descriptor) [pid 3923] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000}) = -1 EBADF (Bad file descriptor) [pid 3923] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000}) = -1 EBADF (Bad file descriptor) [pid 3923] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000}) = -1 EBADF (Bad file descriptor) [pid 3923] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000}) = -1 EBADF (Bad file descriptor) [pid 3923] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000}) = -1 EBADF (Bad file descriptor) [pid 3923] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000}) = -1 EBADF (Bad file descriptor) [pid 3923] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3923] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000}) = -1 EBADF (Bad file descriptor) [pid 3923] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000}) = -1 EBADF (Bad file descriptor) [pid 3923] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000}) = -1 EBADF (Bad file descriptor) [pid 3923] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000}) = -1 EBADF (Bad file descriptor) [pid 3923] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 3923] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 3923] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 3923] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3923] ioctl(5, KVM_GET_SREGS, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3923] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3923] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3923] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3923] close(6) = 0 [pid 3923] ioctl(5, KVM_SET_MSRS, 0x7f85a6066780) = 5 [pid 3923] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3923] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3923] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3919] <... futex resumed>) = 0 [pid 3923] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3919] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3923] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3919] <... futex resumed>) = 0 [pid 3923] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3919] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3923] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3923] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3919] <... futex resumed>) = 0 [pid 3923] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3919] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3923] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3919] <... futex resumed>) = 0 [pid 3923] ioctl(5, KVM_RUN [pid 3919] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3923] <... ioctl resumed>, 0) = 0 [pid 3923] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3919] <... futex resumed>) = 0 [pid 3923] ioctl(5, KVM_RUN [pid 3919] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3923] <... ioctl resumed>, 0) = 0 [pid 3919] <... futex resumed>) = 0 [pid 3923] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3919] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3923] <... futex resumed>) = 0 [pid 3919] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3923] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3920] <... ioctl resumed>) = 0 [pid 3920] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000}) = 0 [pid 3920] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000}) = 0 [pid 3920] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000}) = 0 [pid 3920] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000}) = 0 [pid 3920] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000}) = 0 [pid 3920] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2001f000}) = 0 [pid 3920] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20020000}) = 0 [pid 3920] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20021000}) = 0 [pid 3920] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20022000}) = 0 [pid 3920] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20023000}) = 0 [pid 3920] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20024000}) = 0 [pid 3920] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20025000}) = 0 [pid 3920] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20026000}) = 0 [pid 3920] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20027000}) = 0 [pid 3920] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20010000}) = 0 [pid 3920] ioctl(5, KVM_GET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3920] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3920] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3920] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3920] close(6) = 0 [pid 3920] ioctl(5, KVM_SET_MSRS, 0x7f85a6087780) = 5 [pid 3920] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3920] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3920] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3920] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3919] close(3) = 0 [pid 3919] close(4) = 0 [pid 3919] close(5) = 0 [pid 3919] close(6) = -1 EBADF (Bad file descriptor) [pid 3919] close(7) = -1 EBADF (Bad file descriptor) [pid 3919] close(8) = -1 EBADF (Bad file descriptor) [pid 3919] close(9) = -1 EBADF (Bad file descriptor) [pid 3919] close(10) = -1 EBADF (Bad file descriptor) [pid 3919] close(11) = -1 EBADF (Bad file descriptor) [pid 3919] close(12) = -1 EBADF (Bad file descriptor) [pid 3919] close(13) = -1 EBADF (Bad file descriptor) [pid 3919] close(14) = -1 EBADF (Bad file descriptor) [pid 3919] close(15) = -1 EBADF (Bad file descriptor) [pid 3919] close(16) = -1 EBADF (Bad file descriptor) [pid 3919] close(17) = -1 EBADF (Bad file descriptor) [pid 3919] close(18) = -1 EBADF (Bad file descriptor) [pid 3919] close(19) = -1 EBADF (Bad file descriptor) [pid 3919] close(20) = -1 EBADF (Bad file descriptor) [pid 3919] close(21) = -1 EBADF (Bad file descriptor) [pid 3919] close(22) = -1 EBADF (Bad file descriptor) [pid 3919] close(23) = -1 EBADF (Bad file descriptor) [pid 3919] close(24) = -1 EBADF (Bad file descriptor) [pid 3919] close(25) = -1 EBADF (Bad file descriptor) [pid 3919] close(26) = -1 EBADF (Bad file descriptor) [pid 3919] close(27) = -1 EBADF (Bad file descriptor) [pid 3919] close(28) = -1 EBADF (Bad file descriptor) [pid 3919] close(29) = -1 EBADF (Bad file descriptor) [pid 3919] exit_group(0 [pid 3923] <... futex resumed>) = ? [pid 3920] <... futex resumed>) = ? [pid 3919] <... exit_group resumed>) = ? [pid 3923] +++ exited with 0 +++ [pid 3920] +++ exited with 0 +++ [pid 3919] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=182, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 3618] umount2("./60", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] openat(AT_FDCWD, "./60", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3618] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 6 entries */, 32768) = 176 [pid 3618] umount2("./60/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./60/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3618] unlink("./60/binderfs") = 0 [pid 3618] umount2("./60/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./60/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3618] unlink("./60/cgroup") = 0 [pid 3618] umount2("./60/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./60/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./60/cgroup.net") = 0 [pid 3618] umount2("./60/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./60/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./60/cgroup.cpu") = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 0 entries */, 32768) = 0 [pid 3618] close(3) = 0 [pid 3618] rmdir("./60") = 0 [pid 3618] mkdir("./61", 0777) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3924 attached [pid 3924] set_robust_list(0x5555564d95e0, 24) = 0 [pid 3618] <... clone resumed>, child_tidptr=0x5555564d95d0) = 185 [pid 3924] chdir("./61") = 0 [pid 3924] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3924] setpgid(0, 0) = 0 [pid 3924] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3924] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3924] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3924] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3924] write(3, "1000", 4) = 4 [pid 3924] close(3) = 0 [pid 3924] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3924] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3924] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6069000 [pid 3924] mprotect(0x7f85a606a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3924] clone(child_stack=0x7f85a60893f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3925 attached [pid 3925] set_robust_list(0x7f85a60899e0, 24 [pid 3924] <... clone resumed>, parent_tid=[186], tls=0x7f85a6089700, child_tidptr=0x7f85a60899d0) = 186 [pid 3925] <... set_robust_list resumed>) = 0 [pid 3924] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3925] openat(AT_FDCWD, "/dev/kvm", O_RDONLY) = 3 [pid 3924] <... futex resumed>) = 0 [pid 3925] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3924] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3925] <... futex resumed>) = 0 [pid 3924] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3925] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3924] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3925] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3924] <... futex resumed>) = 0 [pid 3925] ioctl(3, KVM_CREATE_VM, 0 [pid 3924] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3925] <... ioctl resumed>) = 4 [pid 3925] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3924] <... futex resumed>) = 0 [pid 3924] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3924] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3925] <... futex resumed>) = 1 [pid 3925] ioctl(4, KVM_CREATE_VCPU, 0) = 5 [pid 3925] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3924] <... futex resumed>) = 0 [pid 3924] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3924] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3925] <... futex resumed>) = 1 [pid 3925] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000}) = 0 [pid 3925] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3924] <... futex resumed>) = 0 [pid 3924] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3924] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3925] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000}) = -1 EINVAL (Invalid argument) [pid 3925] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000}) = -1 EEXIST (File exists) [pid 3925] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000} [pid 3924] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3924] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3924] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6048000 [pid 3924] mprotect(0x7f85a6049000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3924] clone(child_stack=0x7f85a60683f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3928 attached [pid 3928] set_robust_list(0x7f85a60689e0, 24 [pid 3924] <... clone resumed>, parent_tid=[187], tls=0x7f85a6068700, child_tidptr=0x7f85a60689d0) = 187 [pid 3928] <... set_robust_list resumed>) = 0 [pid 3924] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3928] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000} [pid 3924] <... futex resumed>) = 0 [pid 3928] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3924] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3928] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000}) = -1 EBADF (Bad file descriptor) [pid 3928] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000}) = -1 EBADF (Bad file descriptor) [pid 3928] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000}) = -1 EBADF (Bad file descriptor) [pid 3928] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000}) = -1 EBADF (Bad file descriptor) [pid 3928] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000}) = -1 EBADF (Bad file descriptor) [pid 3928] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000}) = -1 EBADF (Bad file descriptor) [pid 3928] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000}) = -1 EBADF (Bad file descriptor) [pid 3928] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000}) = -1 EBADF (Bad file descriptor) [pid 3928] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000}) = -1 EBADF (Bad file descriptor) [pid 3928] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000}) = -1 EBADF (Bad file descriptor) [pid 3928] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000}) = -1 EBADF (Bad file descriptor) [pid 3928] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000}) = -1 EBADF (Bad file descriptor) [pid 3928] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000}) = -1 EBADF (Bad file descriptor) [pid 3928] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000}) = -1 EBADF (Bad file descriptor) [pid 3928] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000}) = -1 EBADF (Bad file descriptor) [pid 3928] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3928] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000}) = -1 EBADF (Bad file descriptor) [pid 3928] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000}) = -1 EBADF (Bad file descriptor) [pid 3928] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000}) = -1 EBADF (Bad file descriptor) [pid 3928] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000}) = -1 EBADF (Bad file descriptor) [pid 3928] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 3928] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 3928] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 3928] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3928] ioctl(5, KVM_GET_SREGS, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3928] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3928] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3928] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3928] close(6) = 0 [pid 3928] ioctl(5, KVM_SET_MSRS, 0x7f85a6066780) = 5 [pid 3928] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3928] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3925] <... ioctl resumed>) = 0 [pid 3928] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3924] <... futex resumed>) = 0 [pid 3928] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3924] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3928] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3924] <... futex resumed>) = 0 [pid 3928] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3924] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3928] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3928] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3924] <... futex resumed>) = 0 [pid 3928] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3924] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3928] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3924] <... futex resumed>) = 0 [pid 3928] ioctl(5, KVM_RUN [pid 3924] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3928] <... ioctl resumed>, 0) = 0 [pid 3925] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000} [pid 3928] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3924] <... futex resumed>) = 0 [pid 3928] ioctl(5, KVM_RUN [pid 3924] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3928] <... ioctl resumed>, 0) = 0 [pid 3924] <... futex resumed>) = 0 [pid 3928] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3924] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3928] <... futex resumed>) = 0 [pid 3924] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3928] futex(0x7f85a61644d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3925] <... ioctl resumed>) = 0 [pid 3925] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000}) = 0 [pid 3925] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000}) = 0 [pid 3925] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000}) = 0 [pid 3925] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000}) = 0 [pid 3925] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000}) = 0 [pid 3925] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000}) = 0 [pid 3925] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000} [pid 3924] close(3) = 0 [pid 3924] close(4) = 0 [pid 3924] close(5) = 0 [pid 3924] close(6) = -1 EBADF (Bad file descriptor) [pid 3924] close(7) = -1 EBADF (Bad file descriptor) [pid 3924] close(8) = -1 EBADF (Bad file descriptor) [pid 3924] close(9) = -1 EBADF (Bad file descriptor) [pid 3924] close(10) = -1 EBADF (Bad file descriptor) [pid 3924] close(11) = -1 EBADF (Bad file descriptor) [pid 3924] close(12) = -1 EBADF (Bad file descriptor) [pid 3924] close(13) = -1 EBADF (Bad file descriptor) [pid 3924] close(14) = -1 EBADF (Bad file descriptor) [pid 3924] close(15) = -1 EBADF (Bad file descriptor) [pid 3924] close(16) = -1 EBADF (Bad file descriptor) [pid 3924] close(17) = -1 EBADF (Bad file descriptor) [pid 3924] close(18) = -1 EBADF (Bad file descriptor) [pid 3924] close(19) = -1 EBADF (Bad file descriptor) [pid 3924] close(20) = -1 EBADF (Bad file descriptor) [pid 3924] close(21) = -1 EBADF (Bad file descriptor) [pid 3924] close(22) = -1 EBADF (Bad file descriptor) [pid 3924] close(23) = -1 EBADF (Bad file descriptor) [pid 3924] close(24) = -1 EBADF (Bad file descriptor) [pid 3924] close(25) = -1 EBADF (Bad file descriptor) [pid 3924] close(26) = -1 EBADF (Bad file descriptor) [pid 3924] close(27) = -1 EBADF (Bad file descriptor) [pid 3924] close(28) = -1 EBADF (Bad file descriptor) [pid 3924] close(29) = -1 EBADF (Bad file descriptor) [pid 3924] exit_group(0 [pid 3928] <... futex resumed>) = ? [pid 3924] <... exit_group resumed>) = ? [pid 3928] +++ exited with 0 +++ [pid 3925] <... ioctl resumed>) = ? [pid 3925] +++ exited with 0 +++ [pid 3924] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=185, si_uid=0, si_status=0, si_utime=1, si_stime=4} --- [pid 3618] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3618] umount2("./61", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] openat(AT_FDCWD, "./61", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3618] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 6 entries */, 32768) = 176 [pid 3618] umount2("./61/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./61/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3618] unlink("./61/binderfs") = 0 [pid 3618] umount2("./61/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./61/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3618] unlink("./61/cgroup") = 0 [pid 3618] umount2("./61/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./61/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./61/cgroup.net") = 0 [pid 3618] umount2("./61/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3618] lstat("./61/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3618] unlink("./61/cgroup.cpu") = 0 [pid 3618] getdents64(3, 0x5555564da620 /* 0 entries */, 32768) = 0 [pid 3618] close(3) = 0 [pid 3618] rmdir("./61") = 0 [pid 3618] mkdir("./62", 0777) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3929 attached [pid 3929] set_robust_list(0x5555564d95e0, 24) = 0 [pid 3618] <... clone resumed>, child_tidptr=0x5555564d95d0) = 188 [pid 3929] chdir("./62") = 0 [pid 3929] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3929] setpgid(0, 0) = 0 [pid 3929] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3929] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3929] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3929] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3929] write(3, "1000", 4) = 4 [pid 3929] close(3) = 0 [pid 3929] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3929] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3929] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6069000 [pid 3929] mprotect(0x7f85a606a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3929] clone(child_stack=0x7f85a60893f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3930 attached [pid 3930] set_robust_list(0x7f85a60899e0, 24 [pid 3929] <... clone resumed>, parent_tid=[189], tls=0x7f85a6089700, child_tidptr=0x7f85a60899d0) = 189 [pid 3930] <... set_robust_list resumed>) = 0 [pid 3929] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3930] openat(AT_FDCWD, "/dev/kvm", O_RDONLY [pid 3929] <... futex resumed>) = 0 [pid 3930] <... openat resumed>) = 3 [pid 3929] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3930] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3929] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3930] <... futex resumed>) = 0 [pid 3929] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3930] ioctl(3, KVM_CREATE_VM, 0 [pid 3929] <... futex resumed>) = 0 [pid 3929] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3930] <... ioctl resumed>) = 4 [pid 3930] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3929] <... futex resumed>) = 0 [pid 3930] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3929] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3930] <... ioctl resumed>) = 5 [pid 3929] <... futex resumed>) = 0 [pid 3930] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3929] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3930] <... futex resumed>) = 0 [pid 3929] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3930] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000} [pid 3929] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3929] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3930] <... ioctl resumed>) = 0 [pid 3930] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3929] <... futex resumed>) = 0 [pid 3930] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3929] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3930] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3929] <... futex resumed>) = 0 [pid 3930] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3929] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3930] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3930] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000}) = -1 EEXIST (File exists) [pid 3930] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000}) = 0 [pid 3930] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000}) = 0 [pid 3930] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000}) = 0 [pid 3930] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000}) = 0 [pid 3930] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000}) = 0 [pid 3930] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000}) = 0 [pid 3930] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000}) = 0 [pid 3930] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000}) = 0 [pid 3930] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000}) = 0 [pid 3930] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000}) = 0 [pid 3930] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000}) = 0 [pid 3930] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000}) = 0 [pid 3930] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000}) = 0 [pid 3930] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2001f000}) = 0 [pid 3930] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20020000}) = 0 [pid 3930] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20021000}) = 0 [pid 3930] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20022000}) = 0 [pid 3930] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20023000}) = 0 [pid 3930] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20024000}) = 0 [pid 3930] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20025000}) = 0 [pid 3930] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20026000}) = 0 [pid 3930] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20027000}) = 0 [pid 3930] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20010000}) = 0 [pid 3930] ioctl(5, KVM_GET_SREGS, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3930] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3930] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3930] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3930] close(6) = 0 [pid 3930] ioctl(5, KVM_SET_MSRS, 0x7f85a6087780) = 5 [pid 3930] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3930] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3930] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3929] <... futex resumed>) = 0 [pid 3930] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3929] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3930] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3929] <... futex resumed>) = 0 [pid 3930] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000} [pid 3929] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3930] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3930] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000}) = -1 EBADF (Bad file descriptor) [pid 3930] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000}) = -1 EBADF (Bad file descriptor) [pid 3930] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000}) = -1 EBADF (Bad file descriptor) [pid 3930] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000}) = -1 EBADF (Bad file descriptor) [pid 3930] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000}) = -1 EBADF (Bad file descriptor) [pid 3930] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000}) = -1 EBADF (Bad file descriptor) [pid 3930] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000}) = -1 EBADF (Bad file descriptor) [pid 3930] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000}) = -1 EBADF (Bad file descriptor) [pid 3930] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000}) = -1 EBADF (Bad file descriptor) [pid 3930] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000}) = -1 EBADF (Bad file descriptor) [pid 3930] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000}) = -1 EBADF (Bad file descriptor) [pid 3930] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000}) = -1 EBADF (Bad file descriptor) [pid 3930] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000}) = -1 EBADF (Bad file descriptor) [pid 3930] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000}) = -1 EBADF (Bad file descriptor) [pid 3930] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000}) = -1 EBADF (Bad file descriptor) [pid 3930] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3930] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000}) = -1 EBADF (Bad file descriptor) [pid 3930] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000}) = -1 EBADF (Bad file descriptor) [pid 3930] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000}) = -1 EBADF (Bad file descriptor) [pid 3930] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000}) = -1 EBADF (Bad file descriptor) [pid 3930] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 3930] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 3930] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 3930] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3930] ioctl(5, KVM_GET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3930] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3930] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3930] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3930] close(6) = 0 [pid 3930] ioctl(5, KVM_SET_MSRS, 0x7f85a6087780) = 5 [pid 3930] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3930] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3930] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3929] <... futex resumed>) = 0 [pid 3930] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3929] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3930] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3929] <... futex resumed>) = 0 [pid 3930] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3929] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3930] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3930] futex(0x7f85a61644cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3929] <... futex resumed>) = 0 [pid 3930] futex(0x7f85a61644c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3929] futex(0x7f85a61644c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3930] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3929] <... futex resumed>) = 0 [pid 3930] ioctl(5, KVM_RUN [ 75.208371][ T3930] kvm: emulating exchange as write [pid 3929] futex(0x7f85a61644cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3929] futex(0x7f85a61644dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3929] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85a6048000 [pid 3929] mprotect(0x7f85a6049000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3929] clone(child_stack=0x7f85a60683f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3933 attached [pid 3933] set_robust_list(0x7f85a60689e0, 24 [pid 3929] <... clone resumed>, parent_tid=[190], tls=0x7f85a6068700, child_tidptr=0x7f85a60689d0) = 190 [pid 3933] <... set_robust_list resumed>) = 0 [pid 3929] futex(0x7f85a61644d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3933] ioctl(5, KVM_RUN [pid 3929] <... futex resumed>) = 0 [pid 3929] futex(0x7f85a61644dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3929] close(3) = 0 [pid 3929] close(4) = 0 [pid 3929] close(5) = 0 [pid 3929] close(6) = -1 EBADF (Bad file descriptor) [pid 3929] close(7) = -1 EBADF (Bad file descriptor) [pid 3929] close(8) = -1 EBADF (Bad file descriptor) [pid 3929] close(9) = -1 EBADF (Bad file descriptor) [pid 3929] close(10) = -1 EBADF (Bad file descriptor) [pid 3929] close(11) = -1 EBADF (Bad file descriptor) [pid 3929] close(12) = -1 EBADF (Bad file descriptor) [pid 3929] close(13) = -1 EBADF (Bad file descriptor) [pid 3929] close(14) = -1 EBADF (Bad file descriptor) [pid 3929] close(15) = -1 EBADF (Bad file descriptor) [pid 3929] close(16) = -1 EBADF (Bad file descriptor) [pid 3929] close(17) = -1 EBADF (Bad file descriptor) [pid 3929] close(18) = -1 EBADF (Bad file descriptor) [pid 3929] close(19) = -1 EBADF (Bad file descriptor) [pid 3929] close(20) = -1 EBADF (Bad file descriptor) [pid 3929] close(21) = -1 EBADF (Bad file descriptor) [pid 3929] close(22) = -1 EBADF (Bad file descriptor) [pid 3929] close(23) = -1 EBADF (Bad file descriptor) [pid 3929] close(24) = -1 EBADF (Bad file descriptor) [pid 3929] close(25) = -1 EBADF (Bad file descriptor) [pid 3929] close(26) = -1 EBADF (Bad file descriptor) [pid 3929] close(27) = -1 EBADF (Bad file descriptor) [pid 3929] close(28) = -1 EBADF (Bad file descriptor) [pid 3929] close(29) = -1 EBADF (Bad file descriptor) [pid 3929] exit_group(0 [pid 3930] <... ioctl resumed> ) = ? [pid 3929] <... exit_group resumed>) = ? [pid 3930] +++ exited with 0 +++ [ 75.505848][ T3933] ------------[ cut here ]------------ [ 75.511332][ T3933] WARNING: CPU: 0 PID: 3933 at arch/x86/kvm/x86.c:10648 kvm_arch_vcpu_ioctl_run+0x4ad/0xd00 [ 75.521942][ T3933] Modules linked in: [ 75.525981][ T3933] CPU: 0 PID: 3933 Comm: syz-executor138 Not tainted 5.19.0-rc6-syzkaller-00026-g5a29232d870d #0 [ 75.536637][ T3933] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 75.546757][ T3933] RIP: 0010:kvm_arch_vcpu_ioctl_run+0x4ad/0xd00 [ 75.553132][ T3933] Code: 80 3c 30 00 74 08 48 89 df e8 3f 1f ca 00 48 8b 1b 31 ff 48 89 de e8 b2 6b 77 00 48 85 db 4c 8b 7c 24 18 74 09 e8 e3 66 77 00 <0f> 0b eb 33 49 8d 9c 24 08 01 00 00 48 89 d8 48 c1 e8 03 42 8a 04 [ 75.572834][ T3933] RSP: 0018:ffffc90004807cc0 EFLAGS: 00010293 [ 75.578911][ T3933] RAX: ffffffff811024b4 RBX: 0000000000000001 RCX: ffff8880184bbb00 [ 75.586938][ T3933] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 75.595005][ T3933] RBP: 0000000000000000 R08: ffffffff81101f07 R09: fffffbfff1fa941c [ 75.603033][ T3933] R10: fffffbfff1fa941c R11: 1ffffffff1fa941b R12: ffff888078e48000 [ 75.611021][ T3933] R13: ffff888021593000 R14: dffffc0000000000 R15: ffff888078e480d8 [ 75.619073][ T3933] FS: 00007f85a6068700(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 75.628069][ T3933] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 75.634725][ T3933] CR2: 0000000000000000 CR3: 000000007f1b7000 CR4: 00000000003526f0 [ 75.642752][ T3933] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 75.650728][ T3933] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 75.658771][ T3933] Call Trace: [ 75.662064][ T3933] [ 75.665066][ T3933] kvm_vcpu_ioctl+0x7ef/0xcf0 [ 75.669765][ T3933] ? print_irqtrace_events+0x220/0x220 [ 75.675316][ T3933] ? kvm_create_vcpu_debugfs+0x170/0x170 [ 75.680954][ T3933] ? memset+0x1f/0x40 [ 75.684972][ T3933] ? smack_file_ioctl+0x34c/0x3a0 [ 75.690021][ T3933] ? smack_file_alloc_security+0xd0/0xd0 [ 75.695757][ T3933] ? bpf_lsm_file_ioctl+0x5/0x10 [ 75.700714][ T3933] ? security_file_ioctl+0x9d/0xb0 [ 75.705887][ T3933] ? kvm_create_vcpu_debugfs+0x170/0x170 [ 75.711527][ T3933] __se_sys_ioctl+0xfb/0x170 [ 75.716195][ T3933] do_syscall_64+0x2b/0x70 [ 75.720631][ T3933] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 75.726565][ T3933] RIP: 0033:0x7f85a60dac69 [ 75.730987][ T3933] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 75.750658][ T3933] RSP: 002b:00007f85a6068308 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 75.759161][ T3933] RAX: ffffffffffffffda RBX: 00007f85a61644d8 RCX: 00007f85a60dac69 [ 75.767513][ T3933] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 75.775678][ T3933] RBP: 00007f85a61644d0 R08: 00007f85a6068700 R09: 0000000000000000 [ 75.783869][ T3933] R10: 00007f85a6068700 R11: 0000000000000246 R12: 00007f85a61644dc [ 75.791842][ T3933] R13: 00007f85a61303b8 R14: 6d766b2f7665642f R15: 0000000000022000 [ 75.800114][ T3933] [ 75.803353][ T3933] Kernel panic - not syncing: panic_on_warn set ... [ 75.809942][ T3933] CPU: 0 PID: 3933 Comm: syz-executor138 Not tainted 5.19.0-rc6-syzkaller-00026-g5a29232d870d #0 [ 75.820436][ T3933] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 75.830486][ T3933] Call Trace: [ 75.833756][ T3933] [ 75.836676][ T3933] dump_stack_lvl+0x1e3/0x2cb [ 75.841348][ T3933] ? bfq_pos_tree_add_move+0x436/0x436 [ 75.846795][ T3933] ? panic+0x76e/0x76e [ 75.850855][ T3933] ? vscnprintf+0x59/0x80 [ 75.855174][ T3933] ? kvm_arch_vcpu_ioctl_run+0x3d0/0xd00 [ 75.860796][ T3933] panic+0x312/0x76e [ 75.864694][ T3933] ? __warn+0x131/0x220 [ 75.868855][ T3933] ? fb_is_primary_device+0xcc/0xcc [ 75.874048][ T3933] ? kvm_arch_vcpu_ioctl_run+0x4ad/0xd00 [ 75.879672][ T3933] __warn+0x1fa/0x220 [ 75.883664][ T3933] ? kvm_arch_vcpu_ioctl_run+0x4ad/0xd00 [ 75.889312][ T3933] report_bug+0x1b3/0x2d0 [ 75.893665][ T3933] handle_bug+0x3d/0x70 [ 75.897833][ T3933] exc_invalid_op+0x16/0x40 [ 75.902352][ T3933] asm_exc_invalid_op+0x1b/0x20 [ 75.907208][ T3933] RIP: 0010:kvm_arch_vcpu_ioctl_run+0x4ad/0xd00 [ 75.913449][ T3933] Code: 80 3c 30 00 74 08 48 89 df e8 3f 1f ca 00 48 8b 1b 31 ff 48 89 de e8 b2 6b 77 00 48 85 db 4c 8b 7c 24 18 74 09 e8 e3 66 77 00 <0f> 0b eb 33 49 8d 9c 24 08 01 00 00 48 89 d8 48 c1 e8 03 42 8a 04 [ 75.933050][ T3933] RSP: 0018:ffffc90004807cc0 EFLAGS: 00010293 [ 75.939111][ T3933] RAX: ffffffff811024b4 RBX: 0000000000000001 RCX: ffff8880184bbb00 [ 75.947077][ T3933] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 75.955049][ T3933] RBP: 0000000000000000 R08: ffffffff81101f07 R09: fffffbfff1fa941c [ 75.963015][ T3933] R10: fffffbfff1fa941c R11: 1ffffffff1fa941b R12: ffff888078e48000 [ 75.970980][ T3933] R13: ffff888021593000 R14: dffffc0000000000 R15: ffff888078e480d8 [ 75.978954][ T3933] ? kvm_arch_vcpu_ioctl_run+0x4d7/0xd00 [ 75.984583][ T3933] ? kvm_arch_vcpu_ioctl_run+0xa84/0xd00 [ 75.990243][ T3933] kvm_vcpu_ioctl+0x7ef/0xcf0 [ 75.994929][ T3933] ? print_irqtrace_events+0x220/0x220 [ 76.000386][ T3933] ? kvm_create_vcpu_debugfs+0x170/0x170 [ 76.006010][ T3933] ? memset+0x1f/0x40 [ 76.009985][ T3933] ? smack_file_ioctl+0x34c/0x3a0 [ 76.015005][ T3933] ? smack_file_alloc_security+0xd0/0xd0 [ 76.020648][ T3933] ? bpf_lsm_file_ioctl+0x5/0x10 [ 76.025576][ T3933] ? security_file_ioctl+0x9d/0xb0 [ 76.030678][ T3933] ? kvm_create_vcpu_debugfs+0x170/0x170 [ 76.036299][ T3933] __se_sys_ioctl+0xfb/0x170 [ 76.040886][ T3933] do_syscall_64+0x2b/0x70 [ 76.045297][ T3933] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 76.051179][ T3933] RIP: 0033:0x7f85a60dac69 [ 76.055589][ T3933] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 76.075183][ T3933] RSP: 002b:00007f85a6068308 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 76.083595][ T3933] RAX: ffffffffffffffda RBX: 00007f85a61644d8 RCX: 00007f85a60dac69 [ 76.091562][ T3933] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 76.099524][ T3933] RBP: 00007f85a61644d0 R08: 00007f85a6068700 R09: 0000000000000000 [ 76.107487][ T3933] R10: 00007f85a6068700 R11: 0000000000000246 R12: 00007f85a61644dc [ 76.115451][ T3933] R13: 00007f85a61303b8 R14: 6d766b2f7665642f R15: 0000000000022000 [ 76.123451][ T3933] [ 76.126815][ T3933] Kernel Offset: disabled [ 76.131218][ T3933] Rebooting in 86400 seconds..