./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor215541589 <...> Warning: Permanently added '10.128.1.215' (ED25519) to the list of known hosts. execve("./syz-executor215541589", ["./syz-executor215541589"], 0x7fff0f8fb5c0 /* 10 vars */) = 0 brk(NULL) = 0x555571b19000 brk(0x555571b19e00) = 0x555571b19e00 arch_prctl(ARCH_SET_FS, 0x555571b19480) = 0 set_tid_address(0x555571b19750) = 5861 set_robust_list(0x555571b19760, 24) = 0 rseq(0x555571b19da0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor215541589", 4096) = 27 getrandom("\xc5\x50\x68\x70\x47\x59\x75\xbf", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x555571b19e00 brk(0x555571b3ae00) = 0x555571b3ae00 brk(0x555571b3b000) = 0x555571b3b000 mprotect(0x7f661c4b5000, 16384, PROT_READ) = 0 mmap(0x1ffffffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffffffff000 mmap(0x200000000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x200000000000 mmap(0x200001000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x200001000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5862 attached , child_tidptr=0x555571b19750) = 5862 [pid 5862] set_robust_list(0x555571b19760, 24) = 0 [pid 5861] openat(AT_FDCWD, "/sys/kernel/debug/x86/nmi_longest_ns", O_WRONLY|O_CLOEXEC) = 3 [pid 5861] write(3, "10000000000", 11) = 11 [pid 5861] close(3) = 0 [pid 5861] openat(AT_FDCWD, "/proc/sys/kernel/hung_task_check_interval_secs", O_WRONLY|O_CLOEXEC) = 3 [pid 5861] write(3, "20", 2) = 2 [pid 5861] close(3) = 0 [pid 5861] openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_kallsyms", O_WRONLY|O_CLOEXEC) = 3 [pid 5861] write(3, "1", 1) = 1 [pid 5861] close(3) = 0 [pid 5861] openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_harden", O_WRONLY|O_CLOEXEC) = 3 [pid 5861] write(3, "0", 1) = 1 [pid 5861] close(3) = 0 [pid 5861] openat(AT_FDCWD, "/proc/sys/kernel/kptr_restrict", O_WRONLY|O_CLOEXEC) = 3 [pid 5861] write(3, "0", 1) = 1 [pid 5861] close(3) = 0 [pid 5861] openat(AT_FDCWD, "/proc/sys/kernel/softlockup_all_cpu_backtrace", O_WRONLY|O_CLOEXEC) = 3 [pid 5861] write(3, "1", 1) = 1 [pid 5861] close(3) = 0 [pid 5861] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC) = 3 [pid 5861] write(3, "100", 3) = 3 [pid 5861] close(3) = 0 [pid 5861] openat(AT_FDCWD, "/proc/sys/vm/oom_dump_tasks", O_WRONLY|O_CLOEXEC) = 3 [pid 5861] write(3, "0", 1) = 1 [pid 5861] close(3) = 0 [pid 5861] openat(AT_FDCWD, "/proc/sys/debug/exception-trace", O_WRONLY|O_CLOEXEC) = 3 [pid 5861] write(3, "0", 1) = 1 [pid 5861] close(3) = 0 [pid 5861] openat(AT_FDCWD, "/proc/sys/kernel/printk", O_WRONLY|O_CLOEXEC) = 3 [pid 5861] write(3, "7 4 1 3", 7) = 7 [pid 5861] close(3) = 0 [pid 5861] openat(AT_FDCWD, "/proc/sys/kernel/keys/gc_delay", O_WRONLY|O_CLOEXEC) = 3 [pid 5861] write(3, "1", 1) = 1 [pid 5861] close(3) = 0 [pid 5861] openat(AT_FDCWD, "/proc/sys/vm/oom_kill_allocating_task", O_WRONLY|O_CLOEXEC) = 3 [pid 5861] write(3, "1", 1) = 1 [pid 5861] close(3) = 0 [pid 5861] openat(AT_FDCWD, "/proc/sys/kernel/ctrl-alt-del", O_WRONLY|O_CLOEXEC) = 3 [pid 5861] write(3, "0", 1) = 1 [pid 5861] close(3) = 0 [pid 5861] openat(AT_FDCWD, "/proc/sys/kernel/cad_pid", O_WRONLY|O_CLOEXEC) = 3 [pid 5861] write(3, "5862", 4) = 4 [pid 5861] close(3) = 0 [pid 5861] kill(5862, SIGKILL) = 0 [pid 5862] +++ killed by SIGKILL +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5862, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- chmod("/dev/raw-gadget", 0666) = 0 swapoff("./swap-file") = -1 ENOENT (No such file or directory) unlink("./swap-file") = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "./swap-file", O_WRONLY|O_CREAT|O_CLOEXEC, 0600) = 3 fallocate(3, FALLOC_FL_ZERO_RANGE, 0, 128000000) = 0 close(3) = 0 rt_sigaction(SIGINT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f661c3e1030}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f661c3e1030}, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 mmap(NULL, 36864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f661c3bb000 rt_sigprocmask(SIG_BLOCK, ~[], [CHLD], 8) = 0 clone3({flags=CLONE_VM|CLONE_VFORK, exit_signal=SIGCHLD, stack=0x7f661c3bb000, stack_size=0x9000}, 88./strace-static-x86_64: Process 5863 attached [pid 5863] rt_sigprocmask(SIG_BLOCK, NULL, ~[KILL STOP], 8) = 0 [pid 5863] rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5863] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f661c3e1030}, NULL, 8) = 0 [pid 5863] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f661c3e1030}, NULL, 8) = 0 [pid 5863] rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f661c3e1030}, 8) = 0 [pid 5863] rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5863] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f661c3e1030}, NULL, 8) = 0 [pid 5863] rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5863] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f661c3e1030}, NULL, 8) = 0 [pid 5863] rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5863] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f661c3e1030}, NULL, 8) = 0 [pid 5863] rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5863] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f661c3e1030}, NULL, 8) = 0 [pid 5863] rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5863] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f661c3e1030}, NULL, 8) = 0 [pid 5863] rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5863] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f661c3e1030}, NULL, 8) = 0 [pid 5863] rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5863] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f661c3e1030}, NULL, 8) = 0 [pid 5863] rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5863] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f661c3e1030}, NULL, 8) = 0 [pid 5863] rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5863] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f661c3e1030}, NULL, 8) = 0 [pid 5863] rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5863] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f661c3e1030}, NULL, 8) = 0 [pid 5863] rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5863] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f661c3e1030}, NULL, 8) = 0 [pid 5863] rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5863] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f661c3e1030}, NULL, 8) = 0 [pid 5863] rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5863] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f661c3e1030}, NULL, 8) = 0 [pid 5863] rt_sigaction(SIGCONT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5863] rt_sigaction(SIGCONT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f661c3e1030}, NULL, 8) = 0 [pid 5863] rt_sigaction(SIGTSTP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5863] rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f661c3e1030}, NULL, 8) = 0 [pid 5863] rt_sigaction(SIGTTIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5863] rt_sigaction(SIGTTIN, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f661c3e1030}, NULL, 8) = 0 [pid 5863] rt_sigaction(SIGTTOU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5863] rt_sigaction(SIGTTOU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f661c3e1030}, NULL, 8) = 0 [pid 5863] rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5863] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f661c3e1030}, NULL, 8) = 0 [pid 5863] rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5863] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f661c3e1030}, NULL, 8) = 0 [pid 5863] rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5863] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f661c3e1030}, NULL, 8) = 0 [pid 5863] rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5863] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f661c3e1030}, NULL, 8) = 0 [pid 5863] rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5863] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f661c3e1030}, NULL, 8) = 0 [pid 5863] rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5863] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f661c3e1030}, NULL, 8) = 0 [pid 5863] rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5863] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f661c3e1030}, NULL, 8) = 0 [pid 5863] rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5863] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f661c3e1030}, NULL, 8) = 0 [pid 5863] rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5863] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f661c3e1030}, NULL, 8) = 0 [pid 5863] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f661c3e1030}, NULL, 8) = 0 [pid 5863] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f661c3e1030}, NULL, 8) = 0 [pid 5863] rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5863] rt_sigaction(SIGRT_2, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f661c3e1030}, NULL, 8) = 0 [pid 5863] rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5863] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f661c3e1030}, NULL, 8) = 0 [pid 5863] rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5863] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f661c3e1030}, NULL, 8) = 0 [pid 5863] rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5863] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f661c3e1030}, NULL, 8) = 0 [pid 5863] rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5863] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f661c3e1030}, NULL, 8) = 0 [pid 5863] rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5863] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f661c3e1030}, NULL, 8) = 0 [pid 5863] rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5863] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f661c3e1030}, NULL, 8) = 0 [pid 5863] rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5863] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f661c3e1030}, NULL, 8) = 0 [pid 5863] rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5863] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f661c3e1030}, NULL, 8) = 0 [pid 5863] rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5863] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f661c3e1030}, NULL, 8) = 0 [pid 5863] rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5863] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f661c3e1030}, NULL, 8) = 0 [pid 5863] rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5863] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f661c3e1030}, NULL, 8) = 0 [pid 5863] rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5863] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f661c3e1030}, NULL, 8) = 0 [pid 5863] rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5863] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f661c3e1030}, NULL, 8) = 0 [pid 5863] rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5863] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f661c3e1030}, NULL, 8) = 0 [pid 5863] rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5863] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f661c3e1030}, NULL, 8) = 0 [pid 5863] rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5863] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f661c3e1030}, NULL, 8) = 0 [pid 5863] rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5863] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f661c3e1030}, NULL, 8) = 0 [pid 5863] rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5863] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f661c3e1030}, NULL, 8) = 0 [pid 5863] rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5863] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f661c3e1030}, NULL, 8) = 0 [pid 5863] rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5863] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f661c3e1030}, NULL, 8) = 0 [pid 5863] rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5863] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f661c3e1030}, NULL, 8) = 0 [pid 5863] rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5863] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f661c3e1030}, NULL, 8) = 0 [pid 5863] rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5863] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f661c3e1030}, NULL, 8) = 0 [pid 5863] rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5863] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f661c3e1030}, NULL, 8) = 0 [pid 5863] rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5863] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f661c3e1030}, NULL, 8) = 0 [pid 5863] rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5863] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f661c3e1030}, NULL, 8) = 0 [pid 5863] rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5863] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f661c3e1030}, NULL, 8) = 0 [pid 5863] rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5863] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f661c3e1030}, NULL, 8) = 0 [pid 5863] rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5863] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f661c3e1030}, NULL, 8) = 0 [pid 5863] rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5863] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f661c3e1030}, NULL, 8) = 0 [pid 5863] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5863] execve("/bin/sh", ["sh", "-c", "mkswap ./swap-file"], 0x7ffc2ed35838 /* 10 vars */ [pid 5861] <... clone3 resumed>) = 5863 [pid 5861] munmap(0x7f661c3bb000, 36864) = 0 [pid 5861] rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 [pid 5863] <... execve resumed>) = 0 [pid 5863] brk(NULL) = 0x563371d3f000 [pid 5863] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc7f6db6000 [pid 5863] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 5863] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5863] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/libbusybox.so.1.37.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5863] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/", 0x7ffe78a16260, 0) = -1 ENOENT (No such file or directory) [pid 5863] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/libbusybox.so.1.37.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5863] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/", 0x7ffe78a16260, 0) = -1 ENOENT (No such file or directory) [pid 5863] openat(AT_FDCWD, "/lib64/libbusybox.so.1.37.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5863] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x38\x13\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x09\x00\x40\x00\x19\x00\x18\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc8\xf4\x00\x00"..., 832) = 832 [pid 5863] fstat(3, {st_mode=S_IFREG|0644, st_size=792952, ...}) = 0 [pid 5863] mmap(NULL, 792856, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc7f6cf4000 [pid 5863] mmap(0x7fc7f6d04000, 548864, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7fc7f6d04000 [pid 5863] mmap(0x7fc7f6d8a000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x96000) = 0x7fc7f6d8a000 [pid 5863] mmap(0x7fc7f6db2000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbe000) = 0x7fc7f6db2000 [pid 5863] close(3) = 0 [pid 5863] openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 5863] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\xf0\xab\x02\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x38\x22\x1d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0e\x00\x40\x00\x3b\x00\x3a\x00\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00"..., 832) = 832 [pid 5863] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\x60\xc1\x19\x00\x00\x00\x00\x00\x60\xc1\x19\x00\x00\x00\x00\x00\x60\xc1\x19\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5863] fstat(3, {st_mode=S_IFREG|0755, st_size=1913080, ...}) = 0 [pid 5863] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\x60\xc1\x19\x00\x00\x00\x00\x00\x60\xc1\x19\x00\x00\x00\x00\x00\x60\xc1\x19\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5863] mmap(NULL, 1965720, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc7f6b14000 [pid 5863] mmap(0x7fc7f6b3c000, 1368064, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7fc7f6b3c000 [pid 5863] mmap(0x7fc7f6c8a000, 356352, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x176000) = 0x7fc7f6c8a000 [pid 5863] mmap(0x7fc7f6ce1000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1cc000) = 0x7fc7f6ce1000 [pid 5863] mmap(0x7fc7f6ce7000, 52888, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc7f6ce7000 [pid 5863] close(3) = 0 [pid 5863] openat(AT_FDCWD, "/lib64/libpam.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5863] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\xf8\xf0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1b\x00\x1a\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x29\x00\x00"..., 832) = 832 [pid 5863] fstat(3, {st_mode=S_IFREG|0755, st_size=63416, ...}) = 0 [pid 5863] mmap(NULL, 65552, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc7f6b03000 [pid 5863] mmap(0x7fc7f6b06000, 32768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fc7f6b06000 [pid 5863] mmap(0x7fc7f6b0e000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7fc7f6b0e000 [pid 5863] mmap(0x7fc7f6b12000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x7fc7f6b12000 [pid 5863] close(3) = 0 [pid 5863] openat(AT_FDCWD, "/lib64/libpam_misc.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5863] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x00\x51\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x12\x00\x00"..., 832) = 832 [pid 5863] fstat(3, {st_mode=S_IFREG|0755, st_size=22400, ...}) = 0 [pid 5863] mmap(NULL, 24656, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc7f6afc000 [pid 5863] mmap(0x7fc7f6afe000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fc7f6afe000 [pid 5863] mmap(0x7fc7f6b00000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7fc7f6b00000 [pid 5863] mmap(0x7fc7f6b01000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7fc7f6b01000 [pid 5863] close(3) = 0 [pid 5863] openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 5863] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\xa8\xe1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1d\x00\x1c\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x27\x00\x00"..., 832) = 832 [pid 5863] fstat(3, {st_mode=S_IFREG|0755, st_size=59624, ...}) = 0 [pid 5863] mmap(NULL, 67720, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc7f6aeb000 [pid 5863] mmap(0x7fc7f6aee000, 32768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fc7f6aee000 [pid 5863] mmap(0x7fc7f6af6000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7fc7f6af6000 [pid 5863] mmap(0x7fc7f6af8000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd000) = 0x7fc7f6af8000 [pid 5863] mmap(0x7fc7f6afa000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc7f6afa000 [pid 5863] close(3) = 0 [pid 5863] openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5863] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5863] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/", 0x7ffe78a161c0, 0) = -1 ENOENT (No such file or directory) [pid 5863] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5863] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/", 0x7ffe78a161c0, 0) = -1 ENOENT (No such file or directory) [pid 5863] openat(AT_FDCWD, "/usr/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 5863] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x60\xd1\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1d\x00\x1c\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x74\x00\x00"..., 832) = 832 [pid 5863] fstat(3, {st_mode=S_IFREG|0755, st_size=186528, ...}) = 0 [pid 5863] mmap(NULL, 194256, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc7f6abb000 [pid 5863] mmap(0x7fc7f6ac3000, 114688, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x7fc7f6ac3000 [pid 5863] mmap(0x7fc7f6adf000, 32768, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x24000) = 0x7fc7f6adf000 [pid 5863] mmap(0x7fc7f6ae7000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2c000) = 0x7fc7f6ae7000 [pid 5863] mmap(0x7fc7f6ae9000, 5840, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc7f6ae9000 [pid 5863] close(3) = 0 [pid 5863] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc7f6ab9000 [pid 5863] openat(AT_FDCWD, "/lib64/libatomic.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 5863] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x30\x71\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1b\x00\x1a\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x1f\x00\x00"..., 832) = 832 [pid 5863] fstat(3, {st_mode=S_IFREG|0755, st_size=30704, ...}) = 0 [pid 5863] mmap(NULL, 37000, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc7f6aaf000 [pid 5863] mmap(0x7fc7f6ab1000, 12288, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fc7f6ab1000 [pid 5863] mmap(0x7fc7f6ab4000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7fc7f6ab4000 [pid 5863] mmap(0x7fc7f6ab6000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7fc7f6ab6000 [pid 5863] mmap(0x7fc7f6ab8000, 136, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc7f6ab8000 [pid 5863] close(3) = 0 [pid 5863] openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5863] openat(AT_FDCWD, "/usr/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5863] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\xf0\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc8\x20\x00\x00"..., 832) = 832 [pid 5863] fstat(3, {st_mode=S_IFREG|0755, st_size=395120, ...}) = 0 [pid 5863] mmap(NULL, 397336, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc7f6a4d000 [pid 5863] mmap(0x7fc7f6a50000, 225280, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fc7f6a50000 [pid 5863] mmap(0x7fc7f6a87000, 155648, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3a000) = 0x7fc7f6a87000 [pid 5863] mmap(0x7fc7f6aad000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5f000) = 0x7fc7f6aad000 [pid 5863] close(3) = 0 [pid 5863] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc7f6a4b000 [pid 5863] arch_prctl(ARCH_SET_FS, 0x7fc7f6a4bc80) = 0 [pid 5863] set_tid_address(0x7fc7f6a4bf50) = 5863 [pid 5863] set_robust_list(0x7fc7f6a4bf60, 24) = 0 [pid 5863] rseq(0x7fc7f6a4bae0, 0x20, 0, 0x53053053) = 0 [pid 5863] mprotect(0x7fc7f6ce1000, 16384, PROT_READ) = 0 [pid 5863] mprotect(0x7fc7f6aad000, 4096, PROT_READ) = 0 [pid 5863] mprotect(0x7fc7f6ab6000, 4096, PROT_READ) = 0 [pid 5863] mprotect(0x7fc7f6ae7000, 4096, PROT_READ) = 0 [pid 5863] mprotect(0x7fc7f6af8000, 4096, PROT_READ) = 0 [pid 5863] mprotect(0x7fc7f6b12000, 4096, PROT_READ) = 0 [pid 5863] mprotect(0x7fc7f6b01000, 4096, PROT_READ) = 0 [pid 5863] mprotect(0x7fc7f6db2000, 12288, PROT_READ) = 0 [pid 5863] mprotect(0x56336cbcd000, 4096, PROT_READ) = 0 [pid 5863] mprotect(0x7fc7f6df3000, 8192, PROT_READ) = 0 [pid 5863] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5863] statfs("/sys/fs/selinux", 0x7ffe78a17000) = -1 ENOENT (No such file or directory) [pid 5863] statfs("/selinux", 0x7ffe78a17000) = -1 ENOENT (No such file or directory) [pid 5863] getrandom("\xb3\x89\x2a\xa6\xc2\xe7\xe9\x11", 8, GRND_NONBLOCK) = 8 [pid 5863] brk(NULL) = 0x563371d3f000 [pid 5863] brk(0x563371d60000) = 0x563371d60000 [pid 5863] openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3 [pid 5863] fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 [pid 5863] read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbdev\nnodev\tproc\nnodev\tcgroup\nnodev\tcgroup2\nnodev\tdevtmpfs\nnodev\tbinfmt"..., 1024) = 790 [pid 5863] read(3, "", 1024) = 0 [pid 5863] close(3) = 0 [pid 5863] access("/etc/selinux/config", F_OK) = 0 [pid 5863] getpid() = 5863 [pid 5863] rt_sigaction(SIGCHLD, {sa_handler=0x7fc7f6d37287, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fc7f6b53180}, NULL, 8) = 0 [pid 5863] getppid() = 5861 [pid 5863] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 5863] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5863] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5863] rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5863] rt_sigaction(SIGINT, {sa_handler=0x7fc7f6d37287, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fc7f6b53180}, NULL, 8) = 0 [pid 5863] rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5863] rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5863] newfstatat(AT_FDCWD, "/bin/mkswap", 0x7ffe78a16b58, 0) = -1 ENOENT (No such file or directory) [pid 5863] newfstatat(AT_FDCWD, "/sbin/mkswap", {st_mode=S_IFREG|0755, st_size=14256, ...}, 0) = 0 [pid 5863] execve("/sbin/mkswap", ["mkswap", "./swap-file"], 0x563371d3fd40 /* 10 vars */) = 0 [pid 5863] brk(NULL) = 0x55a3ad7af000 [pid 5863] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2c29836000 [pid 5863] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 5863] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5863] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/libbusybox.so.1.37.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5863] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/", 0x7ffce80cb330, 0) = -1 ENOENT (No such file or directory) [pid 5863] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/libbusybox.so.1.37.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5863] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/", 0x7ffce80cb330, 0) = -1 ENOENT (No such file or directory) [pid 5863] openat(AT_FDCWD, "/lib64/libbusybox.so.1.37.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5863] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x38\x13\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x09\x00\x40\x00\x19\x00\x18\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc8\xf4\x00\x00"..., 832) = 832 [pid 5863] fstat(3, {st_mode=S_IFREG|0644, st_size=792952, ...}) = 0 [pid 5863] mmap(NULL, 792856, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2c29774000 [pid 5863] mmap(0x7f2c29784000, 548864, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7f2c29784000 [pid 5863] mmap(0x7f2c2980a000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x96000) = 0x7f2c2980a000 [pid 5863] mmap(0x7f2c29832000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbe000) = 0x7f2c29832000 [pid 5863] close(3) = 0 [pid 5863] openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 5863] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\xf0\xab\x02\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x38\x22\x1d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0e\x00\x40\x00\x3b\x00\x3a\x00\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00"..., 832) = 832 [pid 5863] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\x60\xc1\x19\x00\x00\x00\x00\x00\x60\xc1\x19\x00\x00\x00\x00\x00\x60\xc1\x19\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5863] fstat(3, {st_mode=S_IFREG|0755, st_size=1913080, ...}) = 0 [pid 5863] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\x60\xc1\x19\x00\x00\x00\x00\x00\x60\xc1\x19\x00\x00\x00\x00\x00\x60\xc1\x19\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5863] mmap(NULL, 1965720, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2c29594000 [pid 5863] mmap(0x7f2c295bc000, 1368064, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7f2c295bc000 [pid 5863] mmap(0x7f2c2970a000, 356352, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x176000) = 0x7f2c2970a000 [pid 5863] mmap(0x7f2c29761000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1cc000) = 0x7f2c29761000 [pid 5863] mmap(0x7f2c29767000, 52888, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f2c29767000 [pid 5863] close(3) = 0 [pid 5863] openat(AT_FDCWD, "/lib64/libpam.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5863] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\xf8\xf0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1b\x00\x1a\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x29\x00\x00"..., 832) = 832 [pid 5863] fstat(3, {st_mode=S_IFREG|0755, st_size=63416, ...}) = 0 [pid 5863] mmap(NULL, 65552, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2c29583000 [pid 5863] mmap(0x7f2c29586000, 32768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f2c29586000 [pid 5863] mmap(0x7f2c2958e000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f2c2958e000 [pid 5863] mmap(0x7f2c29592000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x7f2c29592000 [pid 5863] close(3) = 0 [pid 5863] openat(AT_FDCWD, "/lib64/libpam_misc.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5863] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x00\x51\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x12\x00\x00"..., 832) = 832 [pid 5863] fstat(3, {st_mode=S_IFREG|0755, st_size=22400, ...}) = 0 [pid 5863] mmap(NULL, 24656, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2c2957c000 [pid 5863] mmap(0x7f2c2957e000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f2c2957e000 [pid 5863] mmap(0x7f2c29580000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f2c29580000 [pid 5863] mmap(0x7f2c29581000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f2c29581000 [pid 5863] close(3) = 0 [pid 5863] openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 5863] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\xa8\xe1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1d\x00\x1c\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x27\x00\x00"..., 832) = 832 [pid 5863] fstat(3, {st_mode=S_IFREG|0755, st_size=59624, ...}) = 0 [pid 5863] mmap(NULL, 67720, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2c2956b000 [pid 5863] mmap(0x7f2c2956e000, 32768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f2c2956e000 [pid 5863] mmap(0x7f2c29576000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f2c29576000 [pid 5863] mmap(0x7f2c29578000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd000) = 0x7f2c29578000 [pid 5863] mmap(0x7f2c2957a000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f2c2957a000 [pid 5863] close(3) = 0 [pid 5863] openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5863] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5863] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/", 0x7ffce80cb290, 0) = -1 ENOENT (No such file or directory) [pid 5863] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5863] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/", 0x7ffce80cb290, 0) = -1 ENOENT (No such file or directory) [pid 5863] openat(AT_FDCWD, "/usr/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 5863] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x60\xd1\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1d\x00\x1c\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x74\x00\x00"..., 832) = 832 [pid 5863] fstat(3, {st_mode=S_IFREG|0755, st_size=186528, ...}) = 0 [pid 5863] mmap(NULL, 194256, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2c2953b000 [pid 5863] mmap(0x7f2c29543000, 114688, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x7f2c29543000 [pid 5863] mmap(0x7f2c2955f000, 32768, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x24000) = 0x7f2c2955f000 [pid 5863] mmap(0x7f2c29567000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2c000) = 0x7f2c29567000 [pid 5863] mmap(0x7f2c29569000, 5840, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f2c29569000 [pid 5863] close(3) = 0 [pid 5863] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2c29539000 [pid 5863] openat(AT_FDCWD, "/lib64/libatomic.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 5863] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x30\x71\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1b\x00\x1a\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x1f\x00\x00"..., 832) = 832 [pid 5863] fstat(3, {st_mode=S_IFREG|0755, st_size=30704, ...}) = 0 [pid 5863] mmap(NULL, 37000, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2c2952f000 [pid 5863] mmap(0x7f2c29531000, 12288, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f2c29531000 [pid 5863] mmap(0x7f2c29534000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7f2c29534000 [pid 5863] mmap(0x7f2c29536000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7f2c29536000 [pid 5863] mmap(0x7f2c29538000, 136, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f2c29538000 [pid 5863] close(3) = 0 [pid 5863] openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5863] openat(AT_FDCWD, "/usr/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5863] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\xf0\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc8\x20\x00\x00"..., 832) = 832 [pid 5863] fstat(3, {st_mode=S_IFREG|0755, st_size=395120, ...}) = 0 [pid 5863] mmap(NULL, 397336, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2c294cd000 [pid 5863] mmap(0x7f2c294d0000, 225280, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f2c294d0000 [pid 5863] mmap(0x7f2c29507000, 155648, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3a000) = 0x7f2c29507000 [pid 5863] mmap(0x7f2c2952d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5f000) = 0x7f2c2952d000 [pid 5863] close(3) = 0 [pid 5863] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2c294cb000 [pid 5863] arch_prctl(ARCH_SET_FS, 0x7f2c294cbc80) = 0 [pid 5863] set_tid_address(0x7f2c294cbf50) = 5863 [pid 5863] set_robust_list(0x7f2c294cbf60, 24) = 0 [pid 5863] rseq(0x7f2c294cbae0, 0x20, 0, 0x53053053) = 0 [pid 5863] mprotect(0x7f2c29761000, 16384, PROT_READ) = 0 [pid 5863] mprotect(0x7f2c2952d000, 4096, PROT_READ) = 0 [pid 5863] mprotect(0x7f2c29536000, 4096, PROT_READ) = 0 [pid 5863] mprotect(0x7f2c29567000, 4096, PROT_READ) = 0 [pid 5863] mprotect(0x7f2c29578000, 4096, PROT_READ) = 0 [pid 5863] mprotect(0x7f2c29592000, 4096, PROT_READ) = 0 [pid 5863] mprotect(0x7f2c29581000, 4096, PROT_READ) = 0 [pid 5863] mprotect(0x7f2c29832000, 12288, PROT_READ) = 0 [pid 5863] mprotect(0x55a371fad000, 4096, PROT_READ) = 0 [pid 5863] mprotect(0x7f2c29873000, 8192, PROT_READ) = 0 [pid 5863] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5863] statfs("/sys/fs/selinux", 0x7ffce80cc0d0) = -1 ENOENT (No such file or directory) [pid 5863] statfs("/selinux", 0x7ffce80cc0d0) = -1 ENOENT (No such file or directory) [pid 5863] getrandom("\xf6\x7c\xc8\x99\x00\xf3\xec\xd2", 8, GRND_NONBLOCK) = 8 [pid 5863] brk(NULL) = 0x55a3ad7af000 [pid 5863] brk(0x55a3ad7d0000) = 0x55a3ad7d0000 [pid 5863] openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3 [pid 5863] fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 [pid 5863] read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbdev\nnodev\tproc\nnodev\tcgroup\nnodev\tcgroup2\nnodev\tdevtmpfs\nnodev\tbinfmt"..., 1024) = 790 [pid 5863] read(3, "", 1024) = 0 [pid 5863] close(3) = 0 [pid 5863] access("/etc/selinux/config", F_OK) = 0 [pid 5863] openat(AT_FDCWD, "./swap-file", O_WRONLY) = 3 [pid 5863] lseek(3, 0, SEEK_END) = 128000000 [pid 5863] lseek(3, 0, SEEK_SET) = 0 [pid 5863] fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 5863] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1024) = 1024 [pid 5863] write(3, "\x01\x00\x00\x00\x11\x7a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 516) = 516 [pid 5863] lseek(3, 4086, SEEK_SET) = 4086 [pid 5863] write(3, "SWAPSPACE2", 10) = 10 [pid 5863] fsync(3) = 0 [pid 5863] write(1, "Setting up swapspace version 1, size = 127995904 bytes\n", 55Setting up swapspace version 1, size = 127995904 bytes ) = 55 [pid 5863] exit_group(0) = ? [pid 5863] +++ exited with 0 +++ rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f661c3e1030}, NULL, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f661c3e1030}, NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5863, si_uid=0, si_status=0, si_utime=0, si_stime=10 /* 0.10 s */} --- swapon("./swap-file", SWAP_FLAG_PREFER|0) = 0 rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 rt_sigaction(SIGSEGV, {sa_handler=0x7f661c3d7120, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f661c3e1030}, NULL, 8) = 0 rt_sigaction(SIGBUS, {sa_handler=0x7f661c3d7120, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f661c3e1030}, NULL, 8) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5864 attached , child_tidptr=0x555571b19750) = 5864 [pid 5864] set_robust_list(0x555571b19760, 24) = 0 [pid 5861] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5864] mkdir("./syzkaller.51tcjp", 0700./strace-static-x86_64: Process 5865 attached ) = 0 [ 74.822120][ T5861] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [pid 5864] chmod("./syzkaller.51tcjp", 0777 [pid 5861] <... clone resumed>, child_tidptr=0x555571b19750) = 5865 [pid 5865] set_robust_list(0x555571b19760, 24 [pid 5864] <... chmod resumed>) = 0 [pid 5861] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5865] <... set_robust_list resumed>) = 0 [pid 5864] chdir("./syzkaller.51tcjp"./strace-static-x86_64: Process 5866 attached ) = 0 [pid 5861] <... clone resumed>, child_tidptr=0x555571b19750) = 5866 [pid 5866] set_robust_list(0x555571b19760, 24 [pid 5865] mkdir("./syzkaller.7NWRI2", 0700 [pid 5864] unshare(CLONE_NEWPID [pid 5861] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5866] <... set_robust_list resumed>) = 0 [pid 5864] <... unshare resumed>) = 0 [pid 5866] mkdir("./syzkaller.67KrCY", 0700 [pid 5865] <... mkdir resumed>) = 0 [pid 5864] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5867 attached [pid 5866] <... mkdir resumed>) = 0 [pid 5865] chmod("./syzkaller.7NWRI2", 0777 [pid 5867] set_robust_list(0x555571b19760, 24./strace-static-x86_64: Process 5868 attached [pid 5861] <... clone resumed>, child_tidptr=0x555571b19750) = 5867 [pid 5867] <... set_robust_list resumed>) = 0 [pid 5866] chmod("./syzkaller.67KrCY", 0777 [pid 5865] <... chmod resumed>) = 0 [pid 5861] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5868] set_robust_list(0x555571b19760, 24 [pid 5866] <... chmod resumed>) = 0 [pid 5868] <... set_robust_list resumed>) = 0 [pid 5867] mkdir("./syzkaller.iVbx0g", 0700 [pid 5865] chdir("./syzkaller.7NWRI2" [pid 5864] <... clone resumed>, child_tidptr=0x555571b19750) = 5868 [pid 5868] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI [pid 5866] chdir("./syzkaller.67KrCY" [pid 5865] <... chdir resumed>) = 0 ./strace-static-x86_64: Process 5869 attached [pid 5868] <... socket resumed>) = 3 [pid 5866] <... chdir resumed>) = 0 [pid 5865] unshare(CLONE_NEWPID [pid 5866] unshare(CLONE_NEWPID) = 0 [pid 5865] <... unshare resumed>) = 0 [pid 5869] set_robust_list(0x555571b19760, 24 [pid 5861] <... clone resumed>, child_tidptr=0x555571b19750) = 5869 [pid 5869] <... set_robust_list resumed>) = 0 [pid 5868] openat(AT_FDCWD, "/dev/vhci", O_RDWR [pid 5867] <... mkdir resumed>) = 0 [pid 5866] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5865] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5869] mkdir("./syzkaller.BoJvy2", 0700 [pid 5868] <... openat resumed>) = 4 [pid 5868] dup2(4, 202./strace-static-x86_64: Process 5870 attached ) = 202 [pid 5868] close(4 [pid 5870] set_robust_list(0x555571b19760, 24 [pid 5868] <... close resumed>) = 0 [pid 5867] chmod("./syzkaller.iVbx0g", 0777./strace-static-x86_64: Process 5871 attached [pid 5870] <... set_robust_list resumed>) = 0 [pid 5868] write(202, "\xff\x00", 2 [pid 5870] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI [pid 5869] <... mkdir resumed>) = 0 [pid 5867] <... chmod resumed>) = 0 [pid 5866] <... clone resumed>, child_tidptr=0x555571b19750) = 5870 [pid 5865] <... clone resumed>, child_tidptr=0x555571b19750) = 5871 [pid 5867] chdir("./syzkaller.iVbx0g" [pid 5871] set_robust_list(0x555571b19760, 24 [pid 5869] chmod("./syzkaller.BoJvy2", 0777 [pid 5867] <... chdir resumed>) = 0 [pid 5871] <... set_robust_list resumed>) = 0 [pid 5869] <... chmod resumed>) = 0 [pid 5867] unshare(CLONE_NEWPID) = 0 [pid 5867] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5871] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI [pid 5870] <... socket resumed>) = 3 ./strace-static-x86_64: Process 5872 attached [pid 5871] <... socket resumed>) = 3 [pid 5870] openat(AT_FDCWD, "/dev/vhci", O_RDWR [pid 5869] chdir("./syzkaller.BoJvy2" [pid 5871] openat(AT_FDCWD, "/dev/vhci", O_RDWR [pid 5869] <... chdir resumed>) = 0 [pid 5872] set_robust_list(0x555571b19760, 24 [pid 5871] <... openat resumed>) = 4 [pid 5870] <... openat resumed>) = 4 [pid 5869] unshare(CLONE_NEWPID [pid 5872] <... set_robust_list resumed>) = 0 [pid 5871] dup2(4, 202 [pid 5870] dup2(4, 202 [pid 5869] <... unshare resumed>) = 0 [pid 5872] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI [pid 5871] <... dup2 resumed>) = 202 [pid 5869] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5867] <... clone resumed>, child_tidptr=0x555571b19750) = 5872 ./strace-static-x86_64: Process 5875 attached [pid 5872] <... socket resumed>) = 3 [pid 5871] close(4 [pid 5870] <... dup2 resumed>) = 202 [pid 5868] <... write resumed>) = 2 [pid 5872] openat(AT_FDCWD, "/dev/vhci", O_RDWR [pid 5870] close(4 [pid 5875] set_robust_list(0x555571b19760, 24 [pid 5872] <... openat resumed>) = 4 [pid 5871] <... close resumed>) = 0 [pid 5870] <... close resumed>) = 0 [pid 5868] read(202, [pid 5871] write(202, "\xff\x00", 2) = 2 [pid 5870] write(202, "\xff\x00", 2 [pid 5868] <... read resumed>"\xff\x00\x00\x00", 4) = 4 [pid 5875] <... set_robust_list resumed>) = 0 [pid 5872] dup2(4, 202 [pid 5869] <... clone resumed>, child_tidptr=0x555571b19750) = 5875 [pid 5875] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI [pid 5872] <... dup2 resumed>) = 202 [pid 5871] read(202, [pid 5875] <... socket resumed>) = 3 [pid 5872] close(4 [pid 5870] <... write resumed>) = 2 [pid 5868] rt_sigaction(SIGRT_1, {sa_handler=0x7f661c443190, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f661c3e1030}, [pid 5870] read(202, [pid 5875] openat(AT_FDCWD, "/dev/vhci", O_RDWR [pid 5872] <... close resumed>) = 0 [pid 5868] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5875] <... openat resumed>) = 4 [pid 5871] <... read resumed>"\xff\x00\x01\x00", 4) = 4 [pid 5870] <... read resumed>"\xff\x00\x02\x00", 4) = 4 [pid 5870] rt_sigaction(SIGRT_1, {sa_handler=0x7f661c443190, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f661c3e1030}, [pid 5872] write(202, "\xff\x00", 2 [pid 5870] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5875] dup2(4, 202 [pid 5871] rt_sigaction(SIGRT_1, {sa_handler=0x7f661c443190, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f661c3e1030}, [pid 5870] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5868] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5872] <... write resumed>) = 2 [pid 5870] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5875] <... dup2 resumed>) = 202 [pid 5872] read(202, [pid 5871] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5870] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5868] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5875] close(4 [pid 5872] <... read resumed>"\xff\x00\x03\x00", 4) = 4 [pid 5871] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5870] <... mmap resumed>) = 0x7f661bbc3000 [pid 5868] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5875] <... close resumed>) = 0 [pid 5870] mprotect(0x7f661bbc4000, 8388608, PROT_READ|PROT_WRITE [pid 5868] <... mmap resumed>) = 0x7f661bbc3000 [pid 5875] write(202, "\xff\x00", 2 [pid 5872] rt_sigaction(SIGRT_1, {sa_handler=0x7f661c443190, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f661c3e1030}, [pid 5871] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5870] <... mprotect resumed>) = 0 [pid 5868] mprotect(0x7f661bbc4000, 8388608, PROT_READ|PROT_WRITE [pid 5872] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5871] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5870] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5868] <... mprotect resumed>) = 0 [pid 5872] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5870] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5868] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5875] <... write resumed>) = 2 [pid 5872] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5871] <... mmap resumed>) = 0x7f661bbc3000 [pid 5872] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5871] mprotect(0x7f661bbc4000, 8388608, PROT_READ|PROT_WRITE [pid 5870] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f661c3c3990, parent_tid=0x7f661c3c3990, exit_signal=0, stack=0x7f661bbc3000, stack_size=0x800240, tls=0x7f661c3c36c0} [pid 5875] read(202, [pid 5872] <... mmap resumed>) = 0x7f661bbc3000 [pid 5871] <... mprotect resumed>) = 0 [pid 5868] <... rt_sigprocmask resumed>[], 8) = 0 ./strace-static-x86_64: Process 5882 attached [pid 5875] <... read resumed>"\xff\x00\x04\x00", 4) = 4 [pid 5871] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5882] rseq(0x7f661c3c3fe0, 0x20, 0, 0x53053053 [pid 5875] rt_sigaction(SIGRT_1, {sa_handler=0x7f661c443190, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f661c3e1030}, [pid 5872] mprotect(0x7f661bbc4000, 8388608, PROT_READ|PROT_WRITE [pid 5871] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5870] <... clone3 resumed> => {parent_tid=[2]}, 88) = 2 [pid 5868] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f661c3c3990, parent_tid=0x7f661c3c3990, exit_signal=0, stack=0x7f661bbc3000, stack_size=0x800240, tls=0x7f661c3c36c0} [pid 5882] <... rseq resumed>) = 0 [pid 5875] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5872] <... mprotect resumed>) = 0 [pid 5871] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f661c3c3990, parent_tid=0x7f661c3c3990, exit_signal=0, stack=0x7f661bbc3000, stack_size=0x800240, tls=0x7f661c3c36c0} [pid 5870] rt_sigprocmask(SIG_SETMASK, [], [pid 5882] set_robust_list(0x7f661c3c39a0, 24 [pid 5875] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5870] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5882] <... set_robust_list resumed>) = 0 [pid 5875] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5882] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 5883 attached NULL, 8) = 0 [pid 5883] rseq(0x7f661c3c3fe0, 0x20, 0, 0x53053053 [pid 5882] read(202, [pid 5883] <... rseq resumed>) = 0 [pid 5883] set_robust_list(0x7f661c3c39a0, 24) = 0 ./strace-static-x86_64: Process 5884 attached [pid 5883] rt_sigprocmask(SIG_SETMASK, [], [pid 5882] <... read resumed>"\x01\x03\x0c\x00", 1024) = 4 [pid 5875] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5872] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5871] <... clone3 resumed> => {parent_tid=[2]}, 88) = 2 [pid 5870] ioctl(3, HCIDEVUP [pid 5884] rseq(0x7f661c3c3fe0, 0x20, 0, 0x53053053 [pid 5883] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5882] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5875] <... mmap resumed>) = 0x7f661bbc3000 [pid 5872] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5871] rt_sigprocmask(SIG_SETMASK, [], [pid 5883] read(202, [pid 5882] <... writev resumed>) = 255 [pid 5875] mprotect(0x7f661bbc4000, 8388608, PROT_READ|PROT_WRITE [pid 5872] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f661c3c3990, parent_tid=0x7f661c3c3990, exit_signal=0, stack=0x7f661bbc3000, stack_size=0x800240, tls=0x7f661c3c36c0} [pid 5868] <... clone3 resumed> => {parent_tid=[2]}, 88) = 2 [pid 5883] <... read resumed>"\x01\x03\x0c\x00", 1024) = 4 [pid 5882] read(202, [pid 5875] <... mprotect resumed>) = 0 [pid 5871] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5868] rt_sigprocmask(SIG_SETMASK, [], [pid 5883] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5871] ioctl(3, HCIDEVUP [pid 5875] rt_sigprocmask(SIG_BLOCK, ~[], ./strace-static-x86_64: Process 5885 attached [pid 5884] <... rseq resumed>) = 0 [pid 5883] <... writev resumed>) = 255 [pid 5882] <... read resumed>"\x01\x03\x10\x00", 1024) = 4 [pid 5872] <... clone3 resumed> => {parent_tid=[2]}, 88) = 2 [pid 5868] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5882] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5885] rseq(0x7f661c3c3fe0, 0x20, 0, 0x53053053 [pid 5884] set_robust_list(0x7f661c3c39a0, 24 [pid 5883] read(202, [pid 5882] <... writev resumed>) = 255 [pid 5875] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5872] rt_sigprocmask(SIG_SETMASK, [], [pid 5868] ioctl(3, HCIDEVUP [pid 5885] <... rseq resumed>) = 0 [pid 5885] set_robust_list(0x7f661c3c39a0, 24 [pid 5884] <... set_robust_list resumed>) = 0 [pid 5883] <... read resumed>"\x01\x03\x10\x00", 1024) = 4 [pid 5875] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f661c3c3990, parent_tid=0x7f661c3c3990, exit_signal=0, stack=0x7f661bbc3000, stack_size=0x800240, tls=0x7f661c3c36c0} [pid 5872] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5885] <... set_robust_list resumed>) = 0 [pid 5884] rt_sigprocmask(SIG_SETMASK, [], [pid 5883] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5885] rt_sigprocmask(SIG_SETMASK, [], [pid 5884] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5872] ioctl(3, HCIDEVUP./strace-static-x86_64: Process 5887 attached [pid 5885] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5883] <... writev resumed>) = 255 [pid 5882] read(202, [pid 5887] rseq(0x7f661c3c3fe0, 0x20, 0, 0x53053053 [pid 5884] read(202, [pid 5885] read(202, [pid 5882] <... read resumed>"\x01\x01\x10\x00", 1024) = 4 [pid 5885] <... read resumed>"\x01\x03\x0c\x00", 1024) = 4 [pid 5884] <... read resumed>"\x01\x03\x0c\x00", 1024) = 4 [pid 5883] read(202, [pid 5875] <... clone3 resumed> => {parent_tid=[2]}, 88) = 2 [pid 5885] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5884] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5883] <... read resumed>"\x01\x01\x10\x00", 1024) = 4 [pid 5887] <... rseq resumed>) = 0 [pid 5884] <... writev resumed>) = 255 [pid 5882] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5887] set_robust_list(0x7f661c3c39a0, 24 [pid 5885] <... writev resumed>) = 255 [pid 5884] read(202, [pid 5883] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5882] <... writev resumed>) = 255 [pid 5875] rt_sigprocmask(SIG_SETMASK, [], [pid 5882] read(202, "\x01\x09\x10\x00", 1024) = 4 [pid 5887] <... set_robust_list resumed>) = 0 [pid 5887] rt_sigprocmask(SIG_SETMASK, [], [pid 5882] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4 [pid 5887] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5887] read(202, [pid 5882] <... writev resumed>) = 13 [pid 5887] <... read resumed>"\x01\x03\x0c\x00", 1024) = 4 [pid 5882] read(202, [pid 5887] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5882] <... read resumed>"\x01\x05\x10\x00", 1024) = 4 [ 74.989681][ T5881] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 74.993275][ T5879] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 75.004163][ T5886] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 75.007649][ T5879] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 75.019246][ T5879] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 75.019549][ T5886] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [pid 5887] <... writev resumed>) = 255 [pid 5884] <... read resumed>"\x01\x03\x10\x00", 1024) = 4 [pid 5883] <... writev resumed>) = 255 [pid 5882] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4 [pid 5887] read(202, [pid 5882] <... writev resumed>) = 14 [pid 5882] read(202, "\x01\x23\x0c\x00", 1024) = 4 [pid 5882] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5887] <... read resumed>"\x01\x03\x10\x00", 1024) = 4 [pid 5885] read(202, [pid 5884] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5883] read(202, [pid 5882] <... writev resumed>) = 255 [pid 5875] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5887] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5885] <... read resumed>"\x01\x03\x10\x00", 1024) = 4 [pid 5884] <... writev resumed>) = 255 [pid 5883] <... read resumed>"\x01\x09\x10\x00", 1024) = 4 [pid 5883] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4 [pid 5887] <... writev resumed>) = 255 [pid 5885] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5884] read(202, [pid 5883] <... writev resumed>) = 13 [pid 5882] read(202, [pid 5875] ioctl(3, HCIDEVUP [pid 5887] read(202, [pid 5885] <... writev resumed>) = 255 [pid 5887] <... read resumed>"\x01\x01\x10\x00", 1024) = 4 [pid 5883] read(202, [pid 5882] <... read resumed>"\x01\x14\x0c\x00", 1024) = 4 [pid 5887] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5883] <... read resumed>"\x01\x05\x10\x00", 1024) = 4 [pid 5887] <... writev resumed>) = 255 [pid 5883] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4 [pid 5882] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5887] read(202, [pid 5883] <... writev resumed>) = 14 [pid 5882] <... writev resumed>) = 255 [pid 5883] read(202, [pid 5882] read(202, [pid 5884] <... read resumed>"\x01\x01\x10\x00", 1024) = 4 [pid 5884] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5884] read(202, [pid 5885] read(202, "\x01\x01\x10\x00", 1024) = 4 [ 75.026822][ T5879] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 75.039819][ T5886] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 75.041281][ T5879] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 75.048822][ T5886] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 75.056346][ T5879] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 75.063971][ T5888] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 75.075739][ T5888] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 75.082635][ T5886] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [pid 5883] <... read resumed>"\x01\x23\x0c\x00", 1024) = 4 [pid 5882] <... read resumed>"\x01\x38\x0c\x00", 1024) = 4 [pid 5885] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5884] <... read resumed>"\x01\x09\x10\x00", 1024) = 4 [pid 5882] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5885] <... writev resumed>) = 255 [pid 5887] <... read resumed>"\x01\x09\x10\x00", 1024) = 4 [pid 5883] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5887] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4 [pid 5885] read(202, [pid 5884] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4 [pid 5883] <... writev resumed>) = 255 [pid 5882] <... writev resumed>) = 255 [pid 5887] <... writev resumed>) = 13 [pid 5883] read(202, [pid 5887] read(202, [pid 5883] <... read resumed>"\x01\x14\x0c\x00", 1024) = 4 [pid 5887] <... read resumed>"\x01\x05\x10\x00", 1024) = 4 [pid 5883] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5887] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4) = 14 [pid 5883] <... writev resumed>) = 255 [pid 5887] read(202, [pid 5883] read(202, [pid 5887] <... read resumed>"\x01\x23\x0c\x00", 1024) = 4 [pid 5883] <... read resumed>"\x01\x38\x0c\x00", 1024) = 4 [pid 5887] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5883] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5885] <... read resumed>"\x01\x09\x10\x00", 1024) = 4 [pid 5884] <... writev resumed>) = 13 [pid 5882] read(202, [pid 5885] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4 [pid 5884] read(202, [pid 5882] <... read resumed>"\x01\x39\x0c\x00", 1024) = 4 [pid 5885] <... writev resumed>) = 13 [pid 5884] <... read resumed>"\x01\x05\x10\x00", 1024) = 4 [pid 5882] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5885] read(202, [pid 5884] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4 [pid 5882] <... writev resumed>) = 255 [pid 5885] <... read resumed>"\x01\x05\x10\x00", 1024) = 4 [pid 5884] <... writev resumed>) = 14 [pid 5885] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4 [pid 5882] read(202, [pid 5885] <... writev resumed>) = 14 [pid 5884] read(202, [pid 5882] <... read resumed>"\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [pid 5882] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5885] read(202, [pid 5884] <... read resumed>"\x01\x23\x0c\x00", 1024) = 4 [pid 5882] <... writev resumed>) = 255 [pid 5870] <... ioctl resumed>, 0x2) = -1 EALREADY (Operation already in progress) [pid 5887] <... writev resumed>) = 255 [pid 5885] <... read resumed>"\x01\x23\x0c\x00", 1024) = 4 [pid 5884] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5883] <... writev resumed>) = 255 [pid 5882] read(202, [pid 5870] ioctl(3, HCISETSCAN [pid 5887] read(202, [pid 5885] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5884] <... writev resumed>) = 255 [pid 5887] <... read resumed>"\x01\x14\x0c\x00", 1024) = 4 [pid 5885] <... writev resumed>) = 255 [pid 5883] read(202, [pid 5887] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5883] <... read resumed>"\x01\x39\x0c\x00", 1024) = 4 [pid 5887] <... writev resumed>) = 255 [ 75.083259][ T5879] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 75.090937][ T5886] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 75.098114][ T5879] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 75.104095][ T5886] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 75.115020][ T5879] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 75.124746][ T5886] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 75.132925][ T5879] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [pid 5883] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5887] read(202, [pid 5883] <... writev resumed>) = 255 [pid 5887] <... read resumed>"\x01\x38\x0c\x00", 1024) = 4 [pid 5883] read(202, [pid 5887] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5883] <... read resumed>"\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [pid 5885] read(202, [pid 5884] read(202, [pid 5882] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [pid 5885] <... read resumed>"\x01\x14\x0c\x00", 1024) = 4 [pid 5884] <... read resumed>"\x01\x14\x0c\x00", 1024) = 4 [pid 5882] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4 [pid 5885] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5884] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5882] <... writev resumed>) = 7 [pid 5870] <... ioctl resumed>, 0x7ffc2ed353d8) = 0 [pid 5885] <... writev resumed>) = 255 [pid 5884] <... writev resumed>) = 255 [pid 5882] rt_sigprocmask(SIG_BLOCK, ~[RT_1], [pid 5885] read(202, [pid 5884] read(202, [pid 5882] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5870] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3 [pid 5885] <... read resumed>"\x01\x38\x0c\x00", 1024) = 4 [pid 5884] <... read resumed>"\x01\x38\x0c\x00", 1024) = 4 [pid 5882] madvise(0x7f661bbc3000, 8372224, MADV_DONTNEED [pid 5885] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5884] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5882] <... madvise resumed>) = 0 [pid 5870] <... writev resumed>) = 13 [pid 5887] <... writev resumed>) = 255 [pid 5885] <... writev resumed>) = 255 [pid 5883] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5887] read(202, [pid 5883] <... writev resumed>) = 255 [pid 5871] <... ioctl resumed>, 0x1) = -1 EALREADY (Operation already in progress) [pid 5887] <... read resumed>"\x01\x39\x0c\x00", 1024) = 4 [pid 5883] read(202, [pid 5871] ioctl(3, HCISETSCAN [pid 5887] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5883] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [pid 5887] <... writev resumed>) = 255 [pid 5883] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4 [pid 5887] read(202, [pid 5883] <... writev resumed>) = 7 [pid 5871] <... ioctl resumed>, 0x7ffc2ed353d8) = 0 [pid 5887] <... read resumed>"\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [pid 5883] rt_sigprocmask(SIG_BLOCK, ~[RT_1], [pid 5871] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3 [pid 5887] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5883] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5871] <... writev resumed>) = 13 [pid 5887] <... writev resumed>) = 255 [pid 5883] madvise(0x7f661bbc3000, 8372224, MADV_DONTNEED [pid 5871] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3 [pid 5887] read(202, [pid 5885] read(202, [pid 5884] <... writev resumed>) = 255 [pid 5883] <... madvise resumed>) = 0 [pid 5882] exit(0 [pid 5875] <... ioctl resumed>, 0x4) = -1 EALREADY (Operation already in progress) [pid 5871] <... writev resumed>) = 14 [pid 5870] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3 [pid 5885] <... read resumed>"\x01\x39\x0c\x00", 1024) = 4 [pid 5884] read(202, [pid 5883] exit(0 [pid 5882] <... exit resumed>) = ? [pid 5875] ioctl(3, HCISETSCAN [pid 5871] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3 [pid 5887] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [pid 5885] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5884] <... read resumed>"\x01\x39\x0c\x00", 1024) = 4 [pid 5883] <... exit resumed>) = ? [pid 5882] +++ exited with 0 +++ [pid 5870] <... writev resumed>) = 14 [pid 5887] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4 [pid 5885] <... writev resumed>) = 255 [pid 5884] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5871] <... writev resumed>) = 14 [pid 5887] <... writev resumed>) = 7 [pid 5885] read(202, [pid 5884] <... writev resumed>) = 255 [pid 5883] +++ exited with 0 +++ [pid 5875] <... ioctl resumed>, 0x7ffc2ed353d8) = 0 [pid 5871] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3 [pid 5870] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3 [pid 5887] rt_sigprocmask(SIG_BLOCK, ~[RT_1], [pid 5885] <... read resumed>"\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [pid 5884] read(202, [pid 5875] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3 [pid 5887] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5885] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5884] <... read resumed>"\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [pid 5875] <... writev resumed>) = 13 [pid 5870] <... writev resumed>) = 14 [pid 5887] madvise(0x7f661bbc3000, 8372224, MADV_DONTNEED [pid 5875] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3 [pid 5870] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3 [pid 5872] <... ioctl resumed>, 0x3) = -1 EALREADY (Operation already in progress) [pid 5887] <... madvise resumed>) = 0 [pid 5875] <... writev resumed>) = 14 [pid 5885] <... writev resumed>) = 255 [pid 5884] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5887] exit(0 [pid 5885] read(202, [pid 5884] <... writev resumed>) = 255 [pid 5875] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3 [pid 5872] ioctl(3, HCISETSCAN [pid 5870] <... writev resumed>) = 22 [pid 5884] read(202, [pid 5871] <... writev resumed>) = 22 [pid 5871] close(3) = 0 [pid 5871] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5871] getppid() = 0 [pid 5871] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 5871] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5887] <... exit resumed>) = ? [pid 5885] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [pid 5875] <... writev resumed>) = 14 [pid 5871] <... prlimit64 resumed>NULL) = 0 [pid 5870] close(3 [pid 5885] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4 [pid 5875] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3 [pid 5871] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5887] +++ exited with 0 +++ [pid 5885] <... writev resumed>) = 7 [pid 5875] <... writev resumed>) = 22 [pid 5872] <... ioctl resumed>, 0x7ffc2ed353d8) = 0 [pid 5871] <... prlimit64 resumed>NULL) = 0 [pid 5870] <... close resumed>) = 0 [pid 5885] rt_sigprocmask(SIG_BLOCK, ~[RT_1], [pid 5875] close(3 [pid 5872] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3 [pid 5871] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5870] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5868] <... ioctl resumed>, 0) = -1 EALREADY (Operation already in progress) [pid 5885] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5875] <... close resumed>) = 0 [pid 5872] <... writev resumed>) = 13 [pid 5871] <... prlimit64 resumed>NULL) = 0 [pid 5870] <... prctl resumed>) = 0 [pid 5868] ioctl(3, HCISETSCAN [pid 5885] madvise(0x7f661bbc3000, 8372224, MADV_DONTNEED [pid 5875] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5872] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3 [pid 5871] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5870] getppid( [pid 5885] <... madvise resumed>) = 0 [pid 5884] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [pid 5875] <... prctl resumed>) = 0 [pid 5871] <... prlimit64 resumed>NULL) = 0 [pid 5885] exit(0 [pid 5884] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4 [pid 5875] getppid( [pid 5872] <... writev resumed>) = 14 [pid 5871] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5870] <... getppid resumed>) = 0 [pid 5885] <... exit resumed>) = ? [pid 5884] <... writev resumed>) = 7 [pid 5875] <... getppid resumed>) = 0 [pid 5872] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3 [pid 5871] <... prlimit64 resumed>NULL) = 0 [pid 5870] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5868] <... ioctl resumed>, 0x7ffc2ed353d8) = 0 [pid 5885] +++ exited with 0 +++ [pid 5884] rt_sigprocmask(SIG_BLOCK, ~[RT_1], [pid 5875] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5872] <... writev resumed>) = 14 [pid 5871] unshare(CLONE_NEWNS [pid 5870] <... prlimit64 resumed>NULL) = 0 [pid 5868] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3 [pid 5884] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5875] <... prlimit64 resumed>NULL) = 0 [pid 5872] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3 [pid 5871] <... unshare resumed>) = 0 [pid 5870] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5884] madvise(0x7f661bbc3000, 8372224, MADV_DONTNEED [pid 5875] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5872] <... writev resumed>) = 22 [pid 5868] <... writev resumed>) = 13 [pid 5884] <... madvise resumed>) = 0 [pid 5884] exit(0) = ? [pid 5884] +++ exited with 0 +++ [pid 5875] <... prlimit64 resumed>NULL) = 0 [pid 5872] close(3 [pid 5870] <... prlimit64 resumed>NULL) = 0 [pid 5868] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3 [pid 5872] <... close resumed>) = 0 [pid 5871] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5870] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5875] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5868] <... writev resumed>) = 14 [pid 5870] <... prlimit64 resumed>NULL) = 0 [pid 5875] <... prlimit64 resumed>NULL) = 0 [pid 5872] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5870] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5868] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3 [pid 5875] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5872] <... prctl resumed>) = 0 [pid 5870] <... prlimit64 resumed>NULL) = 0 [pid 5871] <... mount resumed>) = 0 [pid 5868] <... writev resumed>) = 14 [pid 5870] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5875] <... prlimit64 resumed>NULL) = 0 [pid 5870] <... prlimit64 resumed>NULL) = 0 [pid 5868] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3 [pid 5875] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5870] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5875] <... prlimit64 resumed>NULL) = 0 [pid 5872] getppid( [pid 5871] unshare(CLONE_NEWIPC [pid 5870] <... prlimit64 resumed>NULL) = 0 [pid 5868] <... writev resumed>) = 22 [pid 5875] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5872] <... getppid resumed>) = 0 [pid 5871] <... unshare resumed>) = 0 [pid 5870] unshare(CLONE_NEWNS [pid 5868] close(3 [pid 5875] <... prlimit64 resumed>NULL) = 0 [pid 5872] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5871] unshare(CLONE_NEWCGROUP [pid 5875] unshare(CLONE_NEWNS [pid 5872] <... prlimit64 resumed>NULL) = 0 [pid 5870] <... unshare resumed>) = 0 [pid 5868] <... close resumed>) = 0 [pid 5871] <... unshare resumed>) = 0 [pid 5871] unshare(CLONE_NEWUTS [pid 5875] <... unshare resumed>) = 0 [pid 5872] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5871] <... unshare resumed>) = 0 [pid 5870] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5868] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5875] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5872] <... prlimit64 resumed>NULL) = 0 [pid 5870] <... mount resumed>) = 0 [pid 5868] <... prctl resumed>) = 0 [pid 5872] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5875] <... mount resumed>) = 0 [pid 5868] getppid( [pid 5872] <... prlimit64 resumed>NULL) = 0 [pid 5875] unshare(CLONE_NEWIPC [pid 5872] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5870] unshare(CLONE_NEWIPC [pid 5868] <... getppid resumed>) = 0 [pid 5872] <... prlimit64 resumed>NULL) = 0 [pid 5872] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5871] unshare(CLONE_SYSVSEM [pid 5868] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5870] <... unshare resumed>) = 0 [pid 5875] <... unshare resumed>) = 0 [pid 5872] <... prlimit64 resumed>NULL) = 0 [pid 5871] <... unshare resumed>) = 0 [pid 5870] unshare(CLONE_NEWCGROUP [pid 5868] <... prlimit64 resumed>NULL) = 0 [pid 5875] unshare(CLONE_NEWCGROUP [pid 5872] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5871] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5870] <... unshare resumed>) = 0 [pid 5868] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5875] <... unshare resumed>) = 0 [pid 5872] <... prlimit64 resumed>NULL) = 0 [pid 5870] unshare(CLONE_NEWUTS [pid 5868] <... prlimit64 resumed>NULL) = 0 [pid 5875] unshare(CLONE_NEWUTS [pid 5872] unshare(CLONE_NEWNS [pid 5870] <... unshare resumed>) = 0 [pid 5868] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5875] <... unshare resumed>) = 0 [pid 5871] <... openat resumed>) = 3 [pid 5870] unshare(CLONE_SYSVSEM [pid 5868] <... prlimit64 resumed>NULL) = 0 [pid 5875] unshare(CLONE_SYSVSEM [pid 5872] <... unshare resumed>) = 0 [pid 5871] write(3, "16777216", 8 [pid 5870] <... unshare resumed>) = 0 [pid 5868] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5875] <... unshare resumed>) = 0 [pid 5872] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5871] <... write resumed>) = 8 [pid 5870] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5868] <... prlimit64 resumed>NULL) = 0 [pid 5875] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5872] <... mount resumed>) = 0 [pid 5871] close(3 [pid 5870] <... openat resumed>) = 3 [pid 5868] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5875] <... openat resumed>) = 3 [pid 5872] unshare(CLONE_NEWIPC [pid 5871] <... close resumed>) = 0 [pid 5870] write(3, "16777216", 8 [pid 5868] <... prlimit64 resumed>NULL) = 0 [pid 5875] write(3, "16777216", 8 [pid 5872] <... unshare resumed>) = 0 [pid 5871] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5868] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5875] <... write resumed>) = 8 [pid 5872] unshare(CLONE_NEWCGROUP [pid 5870] <... write resumed>) = 8 [pid 5868] <... prlimit64 resumed>NULL) = 0 [pid 5875] close(3 [pid 5872] <... unshare resumed>) = 0 [pid 5871] <... openat resumed>) = 3 [pid 5870] close(3 [pid 5868] unshare(CLONE_NEWNS [pid 5875] <... close resumed>) = 0 [pid 5872] unshare(CLONE_NEWUTS [pid 5871] write(3, "536870912", 9 [pid 5870] <... close resumed>) = 0 [pid 5868] <... unshare resumed>) = 0 [pid 5875] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5872] <... unshare resumed>) = 0 [pid 5871] <... write resumed>) = 9 [pid 5870] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5868] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5875] <... openat resumed>) = 3 [pid 5872] unshare(CLONE_SYSVSEM [pid 5871] close(3 [pid 5870] <... openat resumed>) = 3 [pid 5868] <... mount resumed>) = 0 [pid 5875] write(3, "536870912", 9 [pid 5872] <... unshare resumed>) = 0 [pid 5871] <... close resumed>) = 0 [pid 5875] <... write resumed>) = 9 [pid 5872] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5871] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5870] write(3, "536870912", 9 [pid 5868] unshare(CLONE_NEWIPC [pid 5875] close(3 [pid 5872] <... openat resumed>) = 3 [pid 5871] <... openat resumed>) = 3 [pid 5870] <... write resumed>) = 9 [pid 5868] <... unshare resumed>) = 0 [pid 5875] <... close resumed>) = 0 [pid 5875] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5870] close(3 [pid 5872] write(3, "16777216", 8 [pid 5870] <... close resumed>) = 0 [pid 5875] <... openat resumed>) = 3 [pid 5872] <... write resumed>) = 8 [pid 5871] write(3, "1024", 4 [pid 5870] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5868] unshare(CLONE_NEWCGROUP [pid 5875] write(3, "1024", 4 [pid 5872] close(3 [pid 5871] <... write resumed>) = 4 [pid 5870] <... openat resumed>) = 3 [pid 5868] <... unshare resumed>) = 0 [pid 5875] <... write resumed>) = 4 [pid 5872] <... close resumed>) = 0 [pid 5871] close(3 [pid 5875] close(3 [pid 5872] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5871] <... close resumed>) = 0 [pid 5870] write(3, "1024", 4 [pid 5868] unshare(CLONE_NEWUTS [pid 5875] <... close resumed>) = 0 [pid 5872] <... openat resumed>) = 3 [pid 5871] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5870] <... write resumed>) = 4 [pid 5868] <... unshare resumed>) = 0 [pid 5875] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5872] write(3, "536870912", 9 [pid 5870] close(3 [pid 5868] unshare(CLONE_SYSVSEM [pid 5875] <... openat resumed>) = 3 [pid 5872] <... write resumed>) = 9 [pid 5871] <... openat resumed>) = 3 [pid 5870] <... close resumed>) = 0 [pid 5868] <... unshare resumed>) = 0 [ 75.133764][ T5886] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 75.143133][ T5879] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 75.153752][ T5886] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 75.154140][ T5886] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [pid 5872] close(3 [pid 5868] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5875] write(3, "8192", 4 [pid 5872] <... close resumed>) = 0 [pid 5871] write(3, "8192", 4 [pid 5870] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5868] <... openat resumed>) = 3 [pid 5872] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5875] <... write resumed>) = 4 [pid 5871] <... write resumed>) = 4 [pid 5875] close(3 [pid 5871] close(3 [pid 5875] <... close resumed>) = 0 [pid 5871] <... close resumed>) = 0 [pid 5870] <... openat resumed>) = 3 [pid 5872] <... openat resumed>) = 3 [pid 5868] write(3, "16777216", 8 [pid 5875] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5871] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5870] write(3, "8192", 4 [pid 5868] <... write resumed>) = 8 [pid 5872] write(3, "1024", 4 [pid 5875] <... openat resumed>) = 3 [pid 5871] <... openat resumed>) = 3 [pid 5870] <... write resumed>) = 4 [pid 5872] <... write resumed>) = 4 [pid 5870] close(3 [pid 5872] close(3 [pid 5868] close(3 [pid 5870] <... close resumed>) = 0 [pid 5868] <... close resumed>) = 0 [pid 5875] write(3, "1024", 4 [pid 5871] write(3, "1024", 4 [pid 5875] <... write resumed>) = 4 [pid 5871] <... write resumed>) = 4 [pid 5875] close(3 [pid 5871] close(3 [pid 5875] <... close resumed>) = 0 [pid 5871] <... close resumed>) = 0 [pid 5875] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5872] <... close resumed>) = 0 [pid 5871] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5870] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5868] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5872] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5871] <... openat resumed>) = 3 [pid 5870] <... openat resumed>) = 3 [pid 5875] <... openat resumed>) = 3 [pid 5868] <... openat resumed>) = 3 [pid 5872] <... openat resumed>) = 3 [pid 5870] write(3, "1024", 4 [pid 5868] write(3, "536870912", 9 [pid 5872] write(3, "8192", 4 [pid 5870] <... write resumed>) = 4 [pid 5875] write(3, "1024", 4 [pid 5871] write(3, "1024", 4 [pid 5870] close(3 [pid 5868] <... write resumed>) = 9 [pid 5875] <... write resumed>) = 4 [pid 5872] <... write resumed>) = 4 [pid 5871] <... write resumed>) = 4 [pid 5870] <... close resumed>) = 0 [pid 5875] close(3 [pid 5871] close(3 [pid 5870] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5868] close(3 [pid 5875] <... close resumed>) = 0 [pid 5872] close(3 [pid 5871] <... close resumed>) = 0 [pid 5870] <... openat resumed>) = 3 [pid 5868] <... close resumed>) = 0 [pid 5875] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5872] <... close resumed>) = 0 [pid 5871] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5868] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5870] write(3, "1024", 4) = 4 [pid 5875] <... openat resumed>) = 3 [pid 5872] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5871] <... openat resumed>) = 3 [pid 5868] <... openat resumed>) = 3 [pid 5875] write(3, "1024 1048576 500 1024", 21 [pid 5870] close(3 [pid 5875] <... write resumed>) = 21 [pid 5872] <... openat resumed>) = 3 [pid 5870] <... close resumed>) = 0 [pid 5868] write(3, "1024", 4 [pid 5875] close(3 [pid 5871] write(3, "1024 1048576 500 1024", 21 [pid 5870] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5875] <... close resumed>) = 0 [pid 5872] write(3, "1024", 4 [pid 5871] <... write resumed>) = 21 [pid 5868] <... write resumed>) = 4 [pid 5875] getpid( [pid 5872] <... write resumed>) = 4 [pid 5871] close(3 [pid 5870] <... openat resumed>) = 3 [pid 5868] close(3 [pid 5875] <... getpid resumed>) = 1 [pid 5872] close(3 [pid 5871] <... close resumed>) = 0 [pid 5868] <... close resumed>) = 0 [pid 5875] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5872] <... close resumed>) = 0 [pid 5871] getpid( [pid 5870] write(3, "1024 1048576 500 1024", 21 [pid 5868] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5872] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5871] <... getpid resumed>) = 1 [pid 5868] <... openat resumed>) = 3 [pid 5875] <... capget resumed>{effective=1<) = 3 [pid 5871] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5870] <... write resumed>) = 21 [pid 5875] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5871] <... capget resumed>{effective=1<) = 0 [pid 5870] close(3 [pid 5875] unshare(CLONE_NEWNET [pid 5872] write(3, "1024", 4 [pid 5871] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5870] <... close resumed>) = 0 [pid 5868] write(3, "8192", 4 [pid 5872] <... write resumed>) = 4 [pid 5871] <... capset resumed>) = 0 [pid 5868] <... write resumed>) = 4 [pid 5872] close(3 [pid 5871] unshare(CLONE_NEWNET [pid 5868] close(3 [pid 5872] <... close resumed>) = 0 [pid 5868] <... close resumed>) = 0 [pid 5872] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5868] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5872] <... openat resumed>) = 3 [pid 5870] getpid() = 1 [pid 5870] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5868] <... openat resumed>) = 3 [pid 5872] write(3, "1024 1048576 500 1024", 21) = 21 [pid 5870] <... capget resumed>{effective=1< [pid 5870] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5868] write(3, "1024", 4 [pid 5870] <... capset resumed>) = 0 [pid 5870] unshare(CLONE_NEWNET [pid 5868] <... write resumed>) = 4 [pid 5872] <... close resumed>) = 0 [pid 5868] close(3) = 0 [pid 5872] getpid( [pid 5868] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5872] <... getpid resumed>) = 1 [pid 5868] <... openat resumed>) = 3 [pid 5872] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5872] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5868] <... write resumed>) = 4 [pid 5872] <... capset resumed>) = 0 [pid 5872] unshare(CLONE_NEWNET [pid 5868] close(3) = 0 [pid 5868] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = 3 [pid 5868] write(3, "1024 1048576 500 1024", 21) = 21 [pid 5868] close(3) = 0 [pid 5868] getpid() = 1 [pid 5868] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5872] <... unshare resumed>) = 0 [pid 5872] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 5872] write(3, "0 65535", 7 [pid 5870] <... unshare resumed>) = 0 [pid 5872] <... write resumed>) = 7 [pid 5872] close(3) = 0 [pid 5872] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK) = 3 [pid 5870] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 5872] dup2(3, 200 [pid 5870] write(3, "0 65535", 7 [pid 5872] <... dup2 resumed>) = 200 [pid 5870] <... write resumed>) = 7 [pid 5872] close(3 [pid 5870] close(3 [pid 5872] <... close resumed>) = 0 [pid 5870] <... close resumed>) = 0 [pid 5872] ioctl(200, TUNSETIFF, 0x7ffc2ed35470 [pid 5870] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK) = 3 [pid 5870] dup2(3, 200) = 200 [pid 5870] close(3) = 0 [pid 5870] ioctl(200, TUNSETIFF, 0x7ffc2ed35470 [pid 5872] <... ioctl resumed>) = 0 [pid 5872] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 5871] <... unshare resumed>) = 0 [pid 5871] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5872] <... openat resumed>) = 3 [pid 5870] <... ioctl resumed>) = 0 [pid 5872] write(3, "0", 1 [pid 5871] <... openat resumed>) = 3 [pid 5870] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 5872] <... write resumed>) = 1 [pid 5870] <... openat resumed>) = 3 [pid 5872] close(3) = 0 [pid 5872] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC [pid 5871] write(3, "0 65535", 7 [pid 5872] <... openat resumed>) = 3 [pid 5871] <... write resumed>) = 7 [pid 5870] write(3, "0", 1) = 1 [pid 5871] close(3 [pid 5870] close(3 [pid 5871] <... close resumed>) = 0 [pid 5870] <... close resumed>) = 0 [pid 5870] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC [pid 5871] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK [pid 5870] <... openat resumed>) = 3 [pid 5872] write(3, "0", 1) = 1 [pid 5871] <... openat resumed>) = 3 [pid 5870] write(3, "0", 1 [pid 5872] close(3) = 0 [pid 5871] dup2(3, 200 [pid 5870] <... write resumed>) = 1 [pid 5872] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5871] <... dup2 resumed>) = 200 [pid 5870] close(3 [pid 5872] <... socket resumed>) = 3 [pid 5871] close(3 [pid 5870] <... close resumed>) = 0 [pid 5872] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5871] <... close resumed>) = 0 [pid 5870] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5872] <... socket resumed>) = 4 [pid 5871] ioctl(200, TUNSETIFF, 0x7ffc2ed35470 [pid 5870] <... socket resumed>) = 3 [pid 5875] <... unshare resumed>) = 0 [pid 5875] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5872] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5875] <... openat resumed>) = 3 [pid 5872] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5870] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5875] write(3, "0 65535", 7 [pid 5870] <... socket resumed>) = 4 [pid 5875] <... write resumed>) = 7 [pid 5875] close(3) = 0 [pid 5875] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK) = 3 [pid 5872] close(4 [pid 5875] dup2(3, 200) = 200 [pid 5875] close(3) = 0 [pid 5875] ioctl(200, TUNSETIFF, 0x7ffc2ed35470 [pid 5872] <... close resumed>) = 0 [pid 5870] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5872] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5870] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5868] <... unshare resumed>) = 0 [pid 5870] close(4) = 0 [pid 5868] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5870] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5871] <... ioctl resumed>) = 0 [pid 5868] <... openat resumed>) = 3 [pid 5871] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 5868] write(3, "0 65535", 7) = 7 [pid 5871] <... openat resumed>) = 3 [pid 5868] close(3) = 0 [pid 5871] write(3, "0", 1 [pid 5868] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK [pid 5871] <... write resumed>) = 1 [pid 5868] <... openat resumed>) = 3 [pid 5871] close(3 [pid 5868] dup2(3, 200 [pid 5875] <... ioctl resumed>) = 0 [pid 5871] <... close resumed>) = 0 [pid 5868] <... dup2 resumed>) = 200 [pid 5875] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 5871] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC [pid 5868] close(3 [pid 5871] <... openat resumed>) = 3 [pid 5870] <... sendto resumed>) = 40 [pid 5868] <... close resumed>) = 0 [pid 5871] write(3, "0", 1 [pid 5868] ioctl(200, TUNSETIFF, 0x7ffc2ed35470 [pid 5875] <... openat resumed>) = 3 [pid 5871] <... write resumed>) = 1 [pid 5875] write(3, "0", 1 [pid 5872] <... sendto resumed>) = 40 [pid 5871] close(3 [pid 5875] <... write resumed>) = 1 [pid 5871] <... close resumed>) = 0 [pid 5875] close(3 [pid 5871] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5875] <... close resumed>) = 0 [pid 5875] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC [pid 5872] recvfrom(3, [pid 5871] <... socket resumed>) = 3 [pid 5870] recvfrom(3, [pid 5868] <... ioctl resumed>) = 0 [pid 5872] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5868] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 5875] <... openat resumed>) = 3 [pid 5872] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5871] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5870] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5875] write(3, "0", 1 [pid 5872] <... socket resumed>) = 4 [pid 5871] <... socket resumed>) = 4 [pid 5868] <... openat resumed>) = 3 [pid 5870] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5875] <... write resumed>) = 1 [pid 5872] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5868] write(3, "0", 1 [pid 5875] close(3 [pid 5872] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5868] <... write resumed>) = 1 [pid 5875] <... close resumed>) = 0 [pid 5872] close(4 [pid 5868] close(3 [pid 5872] <... close resumed>) = 0 [pid 5875] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5871] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5870] <... socket resumed>) = 4 [pid 5868] <... close resumed>) = 0 [pid 5875] <... socket resumed>) = 3 [pid 5872] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5875] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5871] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5870] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5868] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC [pid 5872] <... sendto resumed>) = 64 [pid 5875] <... socket resumed>) = 4 [pid 5872] recvfrom(3, [pid 5871] close(4 [pid 5872] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5870] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5875] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5872] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5871] <... close resumed>) = 0 [pid 5870] close(4 [pid 5868] <... openat resumed>) = 3 [pid 5875] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5872] <... socket resumed>) = 4 [pid 5872] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5872] close(4 [pid 5875] close(4 [pid 5872] <... close resumed>) = 0 [pid 5871] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5870] <... close resumed>) = 0 [pid 5868] write(3, "0", 1 [pid 5875] <... close resumed>) = 0 [pid 5872] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5875] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5872] <... sendto resumed>) = 48 [pid 5871] <... sendto resumed>) = 40 [pid 5870] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5868] <... write resumed>) = 1 [pid 5875] <... sendto resumed>) = 40 [pid 5872] recvfrom(3, [pid 5871] recvfrom(3, [pid 5868] close(3 [pid 5872] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5871] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5868] <... close resumed>) = 0 [pid 5875] recvfrom(3, [pid 5872] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5871] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5870] <... sendto resumed>) = 64 [pid 5868] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5875] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5872] <... socket resumed>) = 4 [pid 5871] <... socket resumed>) = 4 [pid 5870] recvfrom(3, [pid 5875] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5872] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5868] <... socket resumed>) = 3 [pid 5870] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5875] <... socket resumed>) = 4 [pid 5872] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5871] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5868] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5875] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5870] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5875] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5870] <... socket resumed>) = 4 [pid 5872] close(4 [pid 5868] <... socket resumed>) = 4 [pid 5871] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5870] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5868] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5872] <... close resumed>) = 0 [pid 5875] close(4 [pid 5872] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5871] close(4 [pid 5870] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5868] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5875] <... close resumed>) = 0 [pid 5872] <... sendto resumed>) = 60 [pid 5871] <... close resumed>) = 0 [pid 5870] close(4 [pid 5868] close(4) = 0 [pid 5875] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5870] <... close resumed>) = 0 [pid 5868] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5875] <... sendto resumed>) = 64 [pid 5872] recvfrom(3, [pid 5871] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5870] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5875] recvfrom(3, [pid 5872] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5868] <... sendto resumed>) = 40 [pid 5875] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5871] <... sendto resumed>) = 64 [pid 5870] <... sendto resumed>) = 48 [pid 5875] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5872] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5871] recvfrom(3, [pid 5870] recvfrom(3, [pid 5868] recvfrom(3, [pid 5871] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5870] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5875] <... socket resumed>) = 4 [pid 5872] <... socket resumed>) = 4 [pid 5871] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5868] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5875] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5872] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5871] <... socket resumed>) = 4 [pid 5870] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5875] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5871] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5870] <... socket resumed>) = 4 [pid 5868] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5872] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5875] close(4 [pid 5871] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5870] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5868] <... socket resumed>) = 4 [pid 5875] <... close resumed>) = 0 [pid 5872] close(4 [pid 5871] close(4 [pid 5872] <... close resumed>) = 0 [pid 5871] <... close resumed>) = 0 [pid 5870] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5875] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5868] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5872] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5871] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5870] close(4 [pid 5875] <... sendto resumed>) = 48 [pid 5868] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5870] <... close resumed>) = 0 [pid 5870] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5875] recvfrom(3, [pid 5872] <... sendto resumed>) = 44 [pid 5868] close(4 [pid 5875] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5870] <... sendto resumed>) = 60 [pid 5875] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5872] recvfrom(3, [pid 5871] <... sendto resumed>) = 48 [pid 5868] <... close resumed>) = 0 [pid 5875] <... socket resumed>) = 4 [pid 5871] recvfrom(3, [pid 5875] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5872] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5871] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5870] recvfrom(3, [pid 5868] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5875] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5872] close(3 [pid 5871] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5870] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5875] close(4 [pid 5868] <... sendto resumed>) = 64 [pid 5875] <... close resumed>) = 0 [pid 5872] <... close resumed>) = 0 [pid 5871] <... socket resumed>) = 4 [pid 5870] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5875] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 5872] openat(AT_FDCWD, "/dev/rfkill", O_RDWR [pid 5871] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5870] <... socket resumed>) = 4 [pid 5868] recvfrom(3, [pid 5875] recvfrom(3, [pid 5871] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5875] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5870] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5875] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5872] <... openat resumed>) = 3 [pid 5871] close(4 [pid 5868] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5875] <... socket resumed>) = 4 [pid 5872] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8 [pid 5871] <... close resumed>) = 0 [pid 5870] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5875] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5875] close(4) = 0 [pid 5872] <... write resumed>) = 8 [pid 5871] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5870] close(4 [pid 5868] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5875] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5872] close(3 [pid 5875] <... sendto resumed>) = 44 [pid 5871] <... sendto resumed>) = 60 [pid 5870] <... close resumed>) = 0 [pid 5868] <... socket resumed>) = 4 [pid 5870] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5868] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5872] <... close resumed>) = 0 [pid 5871] recvfrom(3, [pid 5875] recvfrom(3, [pid 5872] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5871] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5870] <... sendto resumed>) = 44 [pid 5868] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5875] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5872] <... socket resumed>) = 3 [pid 5871] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5870] recvfrom(3, [pid 5868] close(4 [pid 5875] close(3 [pid 5872] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5871] <... socket resumed>) = 4 [pid 5870] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5868] <... close resumed>) = 0 [pid 5875] <... close resumed>) = 0 [pid 5872] <... sendto resumed>) = 40 [pid 5871] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5870] close(3) = 0 [pid 5868] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5875] openat(AT_FDCWD, "/dev/rfkill", O_RDWR [pid 5872] recvfrom(3, [pid 5871] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5870] openat(AT_FDCWD, "/dev/rfkill", O_RDWR [pid 5868] <... sendto resumed>) = 48 [pid 5872] <... recvfrom resumed>[{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x2d\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1d\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5871] close(4 [pid 5875] <... openat resumed>) = 3 [pid 5870] <... openat resumed>) = 3 [pid 5868] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5875] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8 [pid 5872] recvfrom(3, [pid 5871] <... close resumed>) = 0 [pid 5870] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8 [pid 5868] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5875] <... write resumed>) = 8 [pid 5872] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5871] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5870] <... write resumed>) = 8 [pid 5868] <... socket resumed>) = 4 [pid 5875] close(3 [pid 5872] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5868] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5868] close(4) = 0 [pid 5868] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5875] <... close resumed>) = 0 [pid 5872] <... sendto resumed>) = 32 [pid 5871] <... sendto resumed>) = 44 [pid 5870] close(3 [pid 5875] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5872] recvfrom(3, [pid 5871] recvfrom(3, [pid 5870] <... close resumed>) = 0 [pid 5868] <... sendto resumed>) = 60 [pid 5875] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5872] <... recvfrom resumed>[{nlmsg_len=2556, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x24\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x54\x01\x00\x00\x28\x09\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2556 [pid 5870] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5875] <... sendto resumed>) = 40 [pid 5872] recvfrom(3, [pid 5871] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5870] <... socket resumed>) = 3 [pid 5868] recvfrom(3, [pid 5875] recvfrom(3, [pid 5872] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5871] close(3 [pid 5875] <... recvfrom resumed>[{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x2d\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1d\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5870] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5868] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5875] recvfrom(3, [pid 5872] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2d /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5871] <... close resumed>) = 0 [pid 5870] <... sendto resumed>) = 40 [pid 5875] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5868] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5875] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5871] openat(AT_FDCWD, "/dev/rfkill", O_RDWR [pid 5870] recvfrom(3, [pid 5868] <... socket resumed>) = 4 [pid 5871] <... openat resumed>) = 3 [pid 5870] <... recvfrom resumed>[{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x2d\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1d\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5868] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5871] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8) = 8 [pid 5870] recvfrom(3, [pid 5868] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5871] close(3 [pid 5870] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5868] close(4 [pid 5871] <... close resumed>) = 0 [pid 5871] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5870] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5871] <... socket resumed>) = 3 [pid 5868] <... close resumed>) = 0 [pid 5871] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5868] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5875] <... sendto resumed>) = 32 [pid 5872] <... sendto resumed>) = 36 [pid 5871] <... sendto resumed>) = 40 [pid 5870] <... sendto resumed>) = 32 [pid 5875] recvfrom(3, [pid 5872] recvfrom(3, [pid 5871] recvfrom(3, [pid 5870] recvfrom(3, [pid 5875] <... recvfrom resumed>[{nlmsg_len=2556, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x24\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x54\x01\x00\x00\x28\x09\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2556 [pid 5872] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=2, msg=[{nlmsg_len=36, nlmsg_type=0x2d /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5871] <... recvfrom resumed>[{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x2d\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1d\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5870] <... recvfrom resumed>[{nlmsg_len=2556, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x24\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x54\x01\x00\x00\x28\x09\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2556 [pid 5875] recvfrom(3, [pid 5872] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5871] recvfrom(3, [pid 5870] recvfrom(3, [pid 5868] <... sendto resumed>) = 44 [pid 5875] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5871] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5870] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5875] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2d /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5872] <... socket resumed>) = 4 [pid 5871] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5870] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2d /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5868] recvfrom(3, [pid 5872] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=12}) = 0 [pid 5868] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5872] close(4) = 0 [pid 5872] sendto(3, [{nlmsg_len=36, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5868] close(3) = 0 [pid 5868] openat(AT_FDCWD, "/dev/rfkill", O_RDWR) = 3 [pid 5868] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8) = 8 [pid 5868] close(3 [pid 5872] <... sendto resumed>) = 36 [pid 5868] <... close resumed>) = 0 [pid 5868] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5875] <... sendto resumed>) = 36 [pid 5872] recvfrom(3, [pid 5871] <... sendto resumed>) = 32 [pid 5868] <... socket resumed>) = 3 [pid 5875] recvfrom(3, [{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=3, msg=[{nlmsg_len=36, nlmsg_type=0x2d /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5872] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5871] recvfrom(3, [pid 5868] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5875] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5872] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5871] <... recvfrom resumed>[{nlmsg_len=2556, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x24\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x54\x01\x00\x00\x28\x09\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2556 [pid 5870] <... sendto resumed>) = 36 [pid 5875] <... socket resumed>) = 4 [pid 5872] <... socket resumed>) = 4 [pid 5871] recvfrom(3, [pid 5868] <... sendto resumed>) = 40 [pid 5875] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5872] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5871] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5870] recvfrom(3, [pid 5875] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5868] recvfrom(3, [pid 5875] close(4) = 0 [pid 5872] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5871] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2d /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5870] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=4, msg=[{nlmsg_len=36, nlmsg_type=0x2d /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5868] <... recvfrom resumed>[{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x2d\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1d\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5875] sendto(3, [{nlmsg_len=36, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5872] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5870] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5868] recvfrom(3, [pid 5870] <... socket resumed>) = 4 [pid 5868] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5872] <... ioctl resumed>) = 0 [pid 5870] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5868] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5875] <... sendto resumed>) = 36 [pid 5872] close(4 [pid 5870] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5870] close(4) = 0 [pid 5870] sendto(3, [{nlmsg_len=36, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5872] <... close resumed>) = 0 [pid 5872] sendto(3, [{nlmsg_len=64, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5875] recvfrom(3, [pid 5871] <... sendto resumed>) = 36 [pid 5870] <... sendto resumed>) = 36 [pid 5872] <... sendto resumed>) = 64 [pid 5868] <... sendto resumed>) = 32 [pid 5872] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5872] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2d /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5875] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5871] recvfrom(3, [pid 5870] recvfrom(3, [pid 5868] recvfrom(3, [pid 5875] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5870] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5875] <... socket resumed>) = 4 [pid 5871] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=5, msg=[{nlmsg_len=36, nlmsg_type=0x2d /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5870] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5868] <... recvfrom resumed>[{nlmsg_len=2556, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x24\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x54\x01\x00\x00\x28\x09\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2556 [pid 5875] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5871] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5875] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5870] <... socket resumed>) = 4 [pid 5868] recvfrom(3, [pid 5875] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5871] <... socket resumed>) = 4 [pid 5870] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5872] <... sendto resumed>) = 36 [pid 5868] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5875] <... ioctl resumed>) = 0 [pid 5872] recvfrom(3, [pid 5871] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5870] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5868] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2d /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5875] close(4 [pid 5872] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=6, msg=[{nlmsg_len=36, nlmsg_type=0x2d /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5871] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5870] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5875] <... close resumed>) = 0 [pid 5871] close(4 [pid 5875] sendto(3, [{nlmsg_len=64, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5872] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5871] <... close resumed>) = 0 [pid 5870] <... ioctl resumed>) = 0 [pid 5871] sendto(3, [{nlmsg_len=36, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5872] <... socket resumed>) = 4 [pid 5871] <... sendto resumed>) = 36 [ 75.659188][ T1159] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.672496][ T1159] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5870] close(4 [pid 5871] recvfrom(3, [pid 5875] <... sendto resumed>) = 64 [pid 5872] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5870] <... close resumed>) = 0 [pid 5871] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5875] recvfrom(3, [pid 5871] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5868] <... sendto resumed>) = 36 [pid 5875] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5871] <... socket resumed>) = 4 [pid 5875] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2d /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5868] recvfrom(3, [pid 5871] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5868] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=7, msg=[{nlmsg_len=36, nlmsg_type=0x2d /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5872] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5871] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5870] sendto(3, [{nlmsg_len=64, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5868] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5872] close(4 [pid 5871] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5872] <... close resumed>) = 0 [pid 5868] <... socket resumed>) = 4 [pid 5872] sendto(3, [{nlmsg_len=36, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0d\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5871] <... ioctl resumed>) = 0 [pid 5870] <... sendto resumed>) = 64 [pid 5868] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5871] close(4 [pid 5870] recvfrom(3, [pid 5868] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5870] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5871] <... close resumed>) = 0 [pid 5868] close(4 [pid 5870] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2d /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5871] sendto(3, [{nlmsg_len=64, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5868] <... close resumed>) = 0 [pid 5872] recvfrom(3, [pid 5871] <... sendto resumed>) = 64 [pid 5868] sendto(3, [{nlmsg_len=36, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5875] <... sendto resumed>) = 36 [pid 5871] recvfrom(3, [pid 5875] recvfrom(3, [pid 5872] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 75.701058][ T1159] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.709958][ T1159] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.728810][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.740138][ T1159] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [pid 5871] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5875] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=8, msg=[{nlmsg_len=36, nlmsg_type=0x2d /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5872] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP) = 4 [pid 5872] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5872] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5871] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2d /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5875] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5868] <... sendto resumed>) = 36 [pid 5875] <... socket resumed>) = 4 [pid 5872] <... ioctl resumed>) = 0 [pid 5870] <... sendto resumed>) = 36 [pid 5868] recvfrom(3, [pid 5875] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5872] close(4 [pid 5868] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5875] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5872] <... close resumed>) = 0 [pid 5870] recvfrom(3, [pid 5868] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5875] close(4 [pid 5872] sendto(3, [{nlmsg_len=64, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0d\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5870] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=9, msg=[{nlmsg_len=36, nlmsg_type=0x2d /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5868] <... socket resumed>) = 4 [pid 5875] <... close resumed>) = 0 [pid 5870] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5868] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5875] sendto(3, [{nlmsg_len=36, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0d\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5870] <... socket resumed>) = 4 [pid 5868] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5870] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5868] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5870] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5870] close(4) = 0 [pid 5870] sendto(3, [{nlmsg_len=36, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0d\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [ 75.752449][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.758289][ T1159] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5870] recvfrom(3, [pid 5868] <... ioctl resumed>) = 0 [pid 5875] <... sendto resumed>) = 36 [pid 5872] <... sendto resumed>) = 64 [pid 5871] <... sendto resumed>) = 36 [pid 5870] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5868] close(4 [pid 5875] recvfrom(3, [pid 5871] recvfrom(3, [pid 5868] <... close resumed>) = 0 [pid 5875] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5871] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=10, msg=[{nlmsg_len=36, nlmsg_type=0x2d /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5868] sendto(3, [{nlmsg_len=64, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5875] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5872] recvfrom(3, [pid 5871] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5870] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5875] <... socket resumed>) = 4 [pid 5871] <... socket resumed>) = 4 [pid 5868] <... sendto resumed>) = 64 [pid 5875] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5871] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5868] recvfrom(3, [pid 5875] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5871] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5868] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5875] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5871] close(4 [pid 5868] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2d /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5875] <... ioctl resumed>) = 0 [pid 5872] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5871] <... close resumed>) = 0 [pid 5870] <... socket resumed>) = 4 [pid 5875] close(4 [pid 5872] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5870] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5875] <... close resumed>) = 0 [pid 5872] <... socket resumed>) = 4 [pid 5871] sendto(3, [{nlmsg_len=36, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0d\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5870] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5875] sendto(3, [{nlmsg_len=64, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0d\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5872] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [ 75.793570][ T37] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.802591][ T37] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.813681][ T37] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.822339][ T37] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5870] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5875] <... sendto resumed>) = 64 [pid 5872] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5871] <... sendto resumed>) = 36 [pid 5870] <... ioctl resumed>) = 0 [pid 5868] <... sendto resumed>) = 36 [pid 5875] recvfrom(3, [pid 5871] recvfrom(3, [pid 5868] recvfrom(3, [pid 5875] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5871] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5868] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=11, msg=[{nlmsg_len=36, nlmsg_type=0x2d /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5875] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5871] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5868] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5875] <... socket resumed>) = 4 [pid 5871] <... socket resumed>) = 4 [pid 5868] <... socket resumed>) = 4 [pid 5875] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5871] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5868] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5875] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5871] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5868] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5875] close(4 [pid 5871] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5868] close(4 [pid 5875] <... close resumed>) = 0 [pid 5871] <... ioctl resumed>) = 0 [pid 5868] <... close resumed>) = 0 [pid 5868] sendto(3, [{nlmsg_len=36, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0d\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5872] close(4 [pid 5871] close(4 [pid 5870] close(4 [pid 5875] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 4 [pid 5871] <... close resumed>) = 0 [pid 5868] <... sendto resumed>) = 36 [pid 5875] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5871] sendto(3, [{nlmsg_len=64, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0d\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5875] <... sendto resumed>) = 32 [pid 5875] recvfrom(4, [{nlmsg_len=1480, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0c\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x05\x00\x43\x00\x01\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1480 [pid 5875] close(4 [pid 5871] <... sendto resumed>) = 64 [pid 5875] <... close resumed>) = 0 [pid 5871] recvfrom(3, [pid 5875] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5871] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5875] <... socket resumed>) = 4 [pid 5872] <... close resumed>) = 0 [pid 5870] <... close resumed>) = 0 [pid 5868] recvfrom(3, [pid 5870] sendto(3, [{nlmsg_len=64, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0d\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5875] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5871] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5870] <... sendto resumed>) = 64 [pid 5868] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5875] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5871] <... socket resumed>) = 4 [pid 5875] close(4 [pid 5871] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5875] <... close resumed>) = 0 [pid 5871] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5871] close(4) = 0 [pid 5875] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 4 [pid 5875] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5871] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5872] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5871] <... socket resumed>) = 4 [pid 5870] recvfrom(3, [pid 5871] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5872] <... socket resumed>) = 4 [pid 5870] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5872] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5875] <... sendto resumed>) = 32 [pid 5871] <... sendto resumed>) = 32 [pid 5870] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5868] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5875] recvfrom(4, [{nlmsg_len=1480, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0d\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x05\x00\x43\x00\x01\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1480 [pid 5872] <... sendto resumed>) = 32 [pid 5871] recvfrom(4, [pid 5875] close(4 [pid 5872] recvfrom(4, [pid 5871] <... recvfrom resumed>[{nlmsg_len=1480, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0c\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x05\x00\x43\x00\x01\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1480 [pid 5870] <... socket resumed>) = 4 [pid 5868] <... socket resumed>) = 4 [pid 5875] <... close resumed>) = 0 [pid 5872] <... recvfrom resumed>[{nlmsg_len=1480, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0c\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x05\x00\x43\x00\x01\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1480 [pid 5871] close(4 [pid 5870] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5868] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5875] close(3 [pid 5872] close(4 [pid 5871] <... close resumed>) = 0 [pid 5875] <... close resumed>) = 0 [pid 5870] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5868] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5875] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC [pid 5872] <... close resumed>) = 0 [pid 5870] close(4 [pid 5875] <... openat resumed>) = 3 [pid 5871] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5868] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5875] write(3, "100000", 6 [pid 5870] <... close resumed>) = 0 [pid 5875] <... write resumed>) = 6 [pid 5875] close(3) = 0 [pid 5875] mkdir("./syz-tmp", 0777) = 0 [pid 5868] <... ioctl resumed>) = 0 [pid 5875] mount("", "./syz-tmp", "tmpfs", 0, NULL [pid 5871] <... socket resumed>) = 4 [pid 5868] close(4 [pid 5875] <... mount resumed>) = 0 [pid 5872] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5871] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5868] <... close resumed>) = 0 [pid 5875] mkdir("./syz-tmp/newroot", 0777 [pid 5872] <... socket resumed>) = 4 [pid 5871] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5868] sendto(3, [{nlmsg_len=64, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0d\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5875] <... mkdir resumed>) = 0 [pid 5872] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5871] close(4 [pid 5870] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5868] <... sendto resumed>) = 64 [ 75.844778][ T13] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.853115][ T13] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.861286][ T1159] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.868937][ T13] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.869655][ T1159] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.877748][ T13] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5875] mkdir("./syz-tmp/newroot/dev", 0700 [pid 5872] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5870] <... socket resumed>) = 4 [pid 5875] <... mkdir resumed>) = 0 [pid 5872] close(4 [pid 5870] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5875] mount("/dev", "./syz-tmp/newroot/dev", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5872] <... close resumed>) = 0 [pid 5870] <... sendto resumed>) = 32 [pid 5875] <... mount resumed>) = 0 [pid 5870] recvfrom(4, [pid 5875] mkdir("./syz-tmp/newroot/proc", 0700 [pid 5870] <... recvfrom resumed>[{nlmsg_len=1480, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0c\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x05\x00\x43\x00\x01\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1480 [pid 5875] <... mkdir resumed>) = 0 [pid 5870] close(4) = 0 [pid 5870] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5870] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=13}) = 0 [pid 5870] close(4 [pid 5872] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5870] <... close resumed>) = 0 [pid 5868] recvfrom(3, [pid 5872] <... socket resumed>) = 4 [pid 5872] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5871] <... close resumed>) = 0 [pid 5868] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5875] mount("syz-proc", "./syz-tmp/newroot/proc", "proc", 0, NULL [pid 5872] <... sendto resumed>) = 32 [pid 5875] <... mount resumed>) = 0 [pid 5872] recvfrom(4, [pid 5870] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5875] mkdir("./syz-tmp/newroot/selinux", 0700 [pid 5872] <... recvfrom resumed>[{nlmsg_len=1480, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0d\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x05\x00\x43\x00\x01\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1480 [pid 5870] <... socket resumed>) = 4 [pid 5875] <... mkdir resumed>) = 0 [pid 5872] close(4 [pid 5870] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5875] mount("/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5872] <... close resumed>) = 0 [pid 5870] <... sendto resumed>) = 32 [pid 5875] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 5872] close(3 [pid 5870] recvfrom(4, [pid 5868] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5875] mount("/sys/fs/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5872] <... close resumed>) = 0 [pid 5870] <... recvfrom resumed>[{nlmsg_len=1480, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0d\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x05\x00\x43\x00\x01\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1480 [pid 5875] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 5872] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC [pid 5870] close(4 [pid 5875] mkdir("./syz-tmp/newroot/sys", 0700 [pid 5872] <... openat resumed>) = 3 [pid 5870] <... close resumed>) = 0 [pid 5868] <... socket resumed>) = 4 [pid 5875] <... mkdir resumed>) = 0 [pid 5872] write(3, "100000", 6 [pid 5868] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5875] mount("/sys", "./syz-tmp/newroot/sys", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5872] <... write resumed>) = 6 [pid 5871] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5870] close(3 [pid 5868] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5871] <... socket resumed>) = 4 [pid 5868] close(4 [pid 5872] close(3 [pid 5871] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5870] <... close resumed>) = 0 [pid 5868] <... close resumed>) = 0 [pid 5875] <... mount resumed>) = 0 [pid 5872] <... close resumed>) = 0 [pid 5871] <... sendto resumed>) = 32 [pid 5870] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC [pid 5875] mount("/sys/kernel/debug", "./syz-tmp/newroot/sys/kernel/debug", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5872] mkdir("./syz-tmp", 0777 [pid 5871] recvfrom(4, [{nlmsg_len=1480, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0d\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x05\x00\x43\x00\x01\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1480 [pid 5870] <... openat resumed>) = 3 [pid 5875] <... mount resumed>) = 0 [pid 5872] <... mkdir resumed>) = 0 [pid 5871] close(4 [pid 5870] write(3, "100000", 6 [pid 5875] mount("/sys/fs/smackfs", "./syz-tmp/newroot/sys/fs/smackfs", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5872] mount("", "./syz-tmp", "tmpfs", 0, NULL [pid 5871] <... close resumed>) = 0 [pid 5870] <... write resumed>) = 6 [pid 5868] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5875] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 5871] close(3 [pid 5868] <... socket resumed>) = 4 [pid 5875] mount("/proc/sys/fs/binfmt_misc", "./syz-tmp/newroot/proc/sys/fs/binfmt_misc", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5872] <... mount resumed>) = 0 [pid 5871] <... close resumed>) = 0 [pid 5870] close(3 [pid 5868] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5875] <... mount resumed>) = 0 [pid 5872] mkdir("./syz-tmp/newroot", 0777 [pid 5871] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC [pid 5870] <... close resumed>) = 0 [pid 5868] <... sendto resumed>) = 32 [pid 5875] mkdir("./syz-tmp/newroot/syz-inputs", 0700 [pid 5872] <... mkdir resumed>) = 0 [pid 5871] <... openat resumed>) = 3 [pid 5870] mkdir("./syz-tmp", 0777 [pid 5868] recvfrom(4, [pid 5872] mkdir("./syz-tmp/newroot/dev", 0700 [pid 5871] write(3, "100000", 6 [pid 5868] <... recvfrom resumed>[{nlmsg_len=1480, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0c\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x05\x00\x43\x00\x01\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1480 [pid 5875] <... mkdir resumed>) = 0 [pid 5872] <... mkdir resumed>) = 0 [pid 5871] <... write resumed>) = 6 [pid 5870] <... mkdir resumed>) = 0 [pid 5868] close(4 [pid 5875] mount("/syz-inputs", "./syz-tmp/newroot/syz-inputs", NULL, MS_RDONLY|MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5872] mount("/dev", "./syz-tmp/newroot/dev", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5871] close(3 [pid 5870] mount("", "./syz-tmp", "tmpfs", 0, NULL [pid 5868] <... close resumed>) = 0 [pid 5871] <... close resumed>) = 0 [pid 5868] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5872] <... mount resumed>) = 0 [pid 5871] mkdir("./syz-tmp", 0777 [pid 5868] <... socket resumed>) = 4 [pid 5875] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 5872] mkdir("./syz-tmp/newroot/proc", 0700 [pid 5871] <... mkdir resumed>) = 0 [pid 5870] <... mount resumed>) = 0 [pid 5868] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5875] mkdir("./syz-tmp/pivot", 0777 [pid 5872] <... mkdir resumed>) = 0 [pid 5871] mount("", "./syz-tmp", "tmpfs", 0, NULL [pid 5870] mkdir("./syz-tmp/newroot", 0777 [pid 5868] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5875] <... mkdir resumed>) = 0 [pid 5872] mount("syz-proc", "./syz-tmp/newroot/proc", "proc", 0, NULL [pid 5871] <... mount resumed>) = 0 [pid 5870] <... mkdir resumed>) = 0 [pid 5868] close(4 [pid 5875] pivot_root("./syz-tmp", "./syz-tmp/pivot" [pid 5871] mkdir("./syz-tmp/newroot", 0777 [pid 5870] mkdir("./syz-tmp/newroot/dev", 0700 [pid 5868] <... close resumed>) = 0 [pid 5872] <... mount resumed>) = 0 [pid 5871] <... mkdir resumed>) = 0 [pid 5870] <... mkdir resumed>) = 0 [pid 5872] mkdir("./syz-tmp/newroot/selinux", 0700 [pid 5870] mount("/dev", "./syz-tmp/newroot/dev", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5871] mkdir("./syz-tmp/newroot/dev", 0700) = 0 [pid 5871] mount("/dev", "./syz-tmp/newroot/dev", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5875] <... pivot_root resumed>) = 0 [pid 5872] <... mkdir resumed>) = 0 [pid 5870] <... mount resumed>) = 0 [pid 5872] mount("/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5870] mkdir("./syz-tmp/newroot/proc", 0700 [pid 5875] chdir("/" [pid 5871] <... mount resumed>) = 0 [pid 5870] <... mkdir resumed>) = 0 [pid 5868] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5875] <... chdir resumed>) = 0 [pid 5872] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 5870] mount("syz-proc", "./syz-tmp/newroot/proc", "proc", 0, NULL [pid 5875] umount2("./pivot", MNT_DETACH [pid 5871] mkdir("./syz-tmp/newroot/proc", 0700 [pid 5868] <... socket resumed>) = 4 [pid 5875] <... umount2 resumed>) = 0 [pid 5872] mount("/sys/fs/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5870] <... mount resumed>) = 0 [pid 5872] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 5871] <... mkdir resumed>) = 0 [pid 5868] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5875] chroot("./newroot" [pid 5872] mkdir("./syz-tmp/newroot/sys", 0700 [pid 5871] mount("syz-proc", "./syz-tmp/newroot/proc", "proc", 0, NULL [pid 5870] mkdir("./syz-tmp/newroot/selinux", 0700 [pid 5868] <... sendto resumed>) = 32 [pid 5875] <... chroot resumed>) = 0 [pid 5872] <... mkdir resumed>) = 0 [pid 5875] chdir("/" [pid 5871] <... mount resumed>) = 0 [pid 5868] recvfrom(4, [pid 5870] <... mkdir resumed>) = 0 [pid 5868] <... recvfrom resumed>[{nlmsg_len=1480, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0d\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x05\x00\x43\x00\x01\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1480 [pid 5875] <... chdir resumed>) = 0 [pid 5872] mount("/sys", "./syz-tmp/newroot/sys", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5871] mkdir("./syz-tmp/newroot/selinux", 0700 [pid 5868] close(4 [pid 5870] mount("/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5875] mkdir("/dev/gadgetfs", 0777 [pid 5870] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 5868] <... close resumed>) = 0 [pid 5870] mount("/sys/fs/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5868] close(3 [pid 5870] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 5870] mkdir("./syz-tmp/newroot/sys", 0700) = 0 [pid 5870] mount("/sys", "./syz-tmp/newroot/sys", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5868] <... close resumed>) = 0 [pid 5871] <... mkdir resumed>) = 0 [pid 5868] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC [pid 5875] <... mkdir resumed>) = 0 [pid 5871] mount("/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5875] mount("gadgetfs", "/dev/gadgetfs", "gadgetfs", 0, NULL [pid 5871] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 5868] <... openat resumed>) = 3 [pid 5868] write(3, "100000", 6 [pid 5871] mount("/sys/fs/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5868] <... write resumed>) = 6 [pid 5870] <... mount resumed>) = 0 [pid 5868] close(3 [pid 5870] mount("/sys/kernel/debug", "./syz-tmp/newroot/sys/kernel/debug", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5868] <... close resumed>) = 0 [pid 5871] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 5870] <... mount resumed>) = 0 [pid 5868] mkdir("./syz-tmp", 0777 [pid 5871] mkdir("./syz-tmp/newroot/sys", 0700 [pid 5875] <... mount resumed>) = 0 [ 75.905203][ T1159] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.914442][ T1159] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5871] <... mkdir resumed>) = 0 [pid 5871] mount("/sys", "./syz-tmp/newroot/sys", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5868] <... mkdir resumed>) = 0 [pid 5875] mkdir("/dev/binderfs", 0777 [pid 5872] <... mount resumed>) = 0 [pid 5868] mount("", "./syz-tmp", "tmpfs", 0, NULL [pid 5872] mount("/sys/kernel/debug", "./syz-tmp/newroot/sys/kernel/debug", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5870] mount("/sys/fs/smackfs", "./syz-tmp/newroot/sys/fs/smackfs", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5871] <... mount resumed>) = 0 [pid 5871] mount("/sys/kernel/debug", "./syz-tmp/newroot/sys/kernel/debug", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = 0 [pid 5868] <... mount resumed>) = 0 [pid 5872] <... mount resumed>) = 0 [pid 5870] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 5871] mount("/sys/fs/smackfs", "./syz-tmp/newroot/sys/fs/smackfs", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5875] <... mkdir resumed>) = 0 [pid 5872] mount("/sys/fs/smackfs", "./syz-tmp/newroot/sys/fs/smackfs", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5870] mount("/proc/sys/fs/binfmt_misc", "./syz-tmp/newroot/proc/sys/fs/binfmt_misc", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5868] mkdir("./syz-tmp/newroot", 0777 [pid 5875] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5872] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 5871] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 5870] <... mount resumed>) = 0 [pid 5868] <... mkdir resumed>) = 0 [pid 5872] mount("/proc/sys/fs/binfmt_misc", "./syz-tmp/newroot/proc/sys/fs/binfmt_misc", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5875] <... mount resumed>) = 0 [pid 5871] mount("/proc/sys/fs/binfmt_misc", "./syz-tmp/newroot/proc/sys/fs/binfmt_misc", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5870] mkdir("./syz-tmp/newroot/syz-inputs", 0700 [pid 5868] mkdir("./syz-tmp/newroot/dev", 0700 [pid 5871] <... mount resumed>) = 0 [pid 5875] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5872] <... mount resumed>) = 0 [pid 5870] <... mkdir resumed>) = 0 [pid 5868] <... mkdir resumed>) = 0 [pid 5871] mkdir("./syz-tmp/newroot/syz-inputs", 0700 [pid 5868] mount("/dev", "./syz-tmp/newroot/dev", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5871] <... mkdir resumed>) = 0 [pid 5868] <... mount resumed>) = 0 [pid 5875] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5871] mount("/syz-inputs", "./syz-tmp/newroot/syz-inputs", NULL, MS_RDONLY|MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5870] mount("/syz-inputs", "./syz-tmp/newroot/syz-inputs", NULL, MS_RDONLY|MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5875] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5872] mkdir("./syz-tmp/newroot/syz-inputs", 0700 [pid 5871] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 5868] mkdir("./syz-tmp/newroot/proc", 0700 [pid 5875] <... socket resumed>) = 3 [pid 5872] <... mkdir resumed>) = 0 [pid 5871] mkdir("./syz-tmp/pivot", 0777 [pid 5868] <... mkdir resumed>) = 0 [pid 5875] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 5872] mount("/syz-inputs", "./syz-tmp/newroot/syz-inputs", NULL, MS_RDONLY|MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5875] <... getsockopt resumed>0x7f661c4b9148, [120]) = -1 ENOPROTOOPT (Protocol not available) [pid 5870] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 5875] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 5872] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 5871] <... mkdir resumed>) = 0 [pid 5870] mkdir("./syz-tmp/pivot", 0777 [pid 5868] mount("syz-proc", "./syz-tmp/newroot/proc", "proc", 0, NULL [pid 5875] <... getsockopt resumed>0x7f661c4b97c8, [120]) = -1 ENOPROTOOPT (Protocol not available) [pid 5872] mkdir("./syz-tmp/pivot", 0777 [pid 5871] pivot_root("./syz-tmp", "./syz-tmp/pivot" [pid 5870] <... mkdir resumed>) = 0 [pid 5868] <... mount resumed>) = 0 [pid 5875] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 5872] <... mkdir resumed>) = 0 [pid 5871] <... pivot_root resumed>) = 0 [pid 5870] pivot_root("./syz-tmp", "./syz-tmp/pivot" [pid 5875] <... getsockopt resumed>0x7f661c4b9e48, [120]) = -1 ENOPROTOOPT (Protocol not available) [pid 5872] pivot_root("./syz-tmp", "./syz-tmp/pivot" [pid 5875] close(3 [pid 5871] chdir("/" [pid 5875] <... close resumed>) = 0 [pid 5871] <... chdir resumed>) = 0 [pid 5868] mkdir("./syz-tmp/newroot/selinux", 0700 [pid 5871] umount2("./pivot", MNT_DETACH [pid 5868] <... mkdir resumed>) = 0 [pid 5875] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5872] <... pivot_root resumed>) = 0 [pid 5868] mount("/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5875] <... socket resumed>) = 3 [pid 5872] chdir("/" [pid 5871] <... umount2 resumed>) = 0 [pid 5870] <... pivot_root resumed>) = 0 [pid 5868] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 5875] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, [pid 5872] <... chdir resumed>) = 0 [pid 5870] chdir("/" [pid 5875] <... getsockopt resumed>0x7f661c4ba4c8, [68]) = -1 ENOPROTOOPT (Protocol not available) [pid 5872] umount2("./pivot", MNT_DETACH [pid 5875] close(3 [pid 5870] <... chdir resumed>) = 0 [pid 5871] chroot("./newroot" [pid 5868] mount("/sys/fs/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5875] <... close resumed>) = 0 [pid 5871] <... chroot resumed>) = 0 [pid 5870] umount2("./pivot", MNT_DETACH [pid 5868] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 5875] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5872] <... umount2 resumed>) = 0 [pid 5871] chdir("/" [pid 5868] mkdir("./syz-tmp/newroot/sys", 0700 [pid 5875] <... socket resumed>) = 3 [pid 5871] <... chdir resumed>) = 0 [pid 5868] <... mkdir resumed>) = 0 [pid 5871] mkdir("/dev/gadgetfs", 0777) = -1 EEXIST (File exists) [pid 5870] <... umount2 resumed>) = 0 [pid 5875] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5872] chroot("./newroot" [pid 5871] mount("gadgetfs", "/dev/gadgetfs", "gadgetfs", 0, NULL [pid 5868] mount("/sys", "./syz-tmp/newroot/sys", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5875] <... getsockopt resumed>0x7f661c4bcd28, [84]) = -1 ENOPROTOOPT (Protocol not available) [pid 5872] <... chroot resumed>) = 0 [pid 5871] <... mount resumed>) = 0 [pid 5870] chroot("./newroot" [pid 5875] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, 0x7f661c4bd3e8, [84]) = -1 ENOPROTOOPT (Protocol not available) [pid 5872] chdir("/" [pid 5871] mkdir("/dev/binderfs", 0777 [pid 5870] <... chroot resumed>) = 0 [pid 5868] <... mount resumed>) = 0 [pid 5868] mount("/sys/kernel/debug", "./syz-tmp/newroot/sys/kernel/debug", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5875] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5872] <... chdir resumed>) = 0 [pid 5871] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5870] chdir("/" [pid 5875] <... getsockopt resumed>0x7f661c4bdaa8, [84]) = -1 ENOPROTOOPT (Protocol not available) [pid 5872] mkdir("/dev/gadgetfs", 0777 [pid 5871] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5868] <... mount resumed>) = 0 [pid 5868] mount("/sys/fs/smackfs", "./syz-tmp/newroot/sys/fs/smackfs", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5875] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5872] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5871] <... mount resumed>) = 0 [pid 5870] <... chdir resumed>) = 0 [pid 5875] <... getsockopt resumed>0x7f661c4be168, [84]) = -1 ENOPROTOOPT (Protocol not available) [pid 5872] mount("gadgetfs", "/dev/gadgetfs", "gadgetfs", 0, NULL [pid 5871] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5870] mkdir("/dev/gadgetfs", 0777 [pid 5868] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 5875] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5872] <... mount resumed>) = 0 [pid 5871] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5870] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5875] <... getsockopt resumed>0x7f661c4be828, [84]) = -1 ENOPROTOOPT (Protocol not available) [pid 5870] mount("gadgetfs", "/dev/gadgetfs", "gadgetfs", 0, NULL [pid 5868] mount("/proc/sys/fs/binfmt_misc", "./syz-tmp/newroot/proc/sys/fs/binfmt_misc", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5875] close(3 [pid 5872] mkdir("/dev/binderfs", 0777 [pid 5871] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5870] <... mount resumed>) = 0 [pid 5868] <... mount resumed>) = 0 [pid 5875] <... close resumed>) = 0 [pid 5872] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5871] <... socket resumed>) = 3 [pid 5870] mkdir("/dev/binderfs", 0777 [pid 5875] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP [pid 5872] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5871] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 5868] mkdir("./syz-tmp/newroot/syz-inputs", 0700 [pid 5870] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5875] <... socket resumed>) = 3 [pid 5871] <... getsockopt resumed>0x7f661c4b9148, [120]) = -1 ENOPROTOOPT (Protocol not available) [pid 5870] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5871] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 5868] <... mkdir resumed>) = 0 [pid 5871] <... getsockopt resumed>0x7f661c4b97c8, [120]) = -1 ENOPROTOOPT (Protocol not available) [pid 5871] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 5872] <... mount resumed>) = 0 [pid 5875] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5871] <... getsockopt resumed>0x7f661c4b9e48, [120]) = -1 ENOPROTOOPT (Protocol not available) [pid 5868] mount("/syz-inputs", "./syz-tmp/newroot/syz-inputs", NULL, MS_RDONLY|MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5870] <... mount resumed>) = 0 [pid 5871] close(3 [pid 5868] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 5875] <... getsockopt resumed>0x7f661c4bab68, [84]) = -1 ENOPROTOOPT (Protocol not available) [pid 5875] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5872] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5871] <... close resumed>) = 0 [pid 5870] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5868] mkdir("./syz-tmp/pivot", 0777 [pid 5875] <... getsockopt resumed>0x7f661c4bb228, [84]) = -1 ENOPROTOOPT (Protocol not available) [pid 5872] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5871] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5875] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5870] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5868] <... mkdir resumed>) = 0 [pid 5872] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5875] <... getsockopt resumed>0x7f661c4bb8e8, [84]) = -1 ENOPROTOOPT (Protocol not available) [pid 5871] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, [pid 5872] <... socket resumed>) = 3 [pid 5875] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5871] <... getsockopt resumed>0x7f661c4ba4c8, [68]) = -1 ENOPROTOOPT (Protocol not available) [pid 5870] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5868] pivot_root("./syz-tmp", "./syz-tmp/pivot" [pid 5875] <... getsockopt resumed>0x7f661c4bbfa8, [84]) = -1 ENOPROTOOPT (Protocol not available) [pid 5872] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 5871] close(3 [pid 5868] <... pivot_root resumed>) = 0 [pid 5875] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5872] <... getsockopt resumed>0x7f661c4b9148, [120]) = -1 ENOPROTOOPT (Protocol not available) [pid 5870] <... socket resumed>) = 3 [pid 5875] <... getsockopt resumed>0x7f661c4bc668, [84]) = -1 ENOPROTOOPT (Protocol not available) [pid 5872] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 5871] <... close resumed>) = 0 [pid 5870] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 5875] close(3 [pid 5872] <... getsockopt resumed>0x7f661c4b97c8, [120]) = -1 ENOPROTOOPT (Protocol not available) [pid 5871] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5870] <... getsockopt resumed>0x7f661c4b9148, [120]) = -1 ENOPROTOOPT (Protocol not available) [pid 5868] chdir("/" [pid 5875] <... close resumed>) = 0 [pid 5872] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 5870] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 5875] mkdir("./0", 0777 [pid 5872] <... getsockopt resumed>0x7f661c4b9e48, [120]) = -1 ENOPROTOOPT (Protocol not available) [pid 5871] <... socket resumed>) = 3 [pid 5870] <... getsockopt resumed>0x7f661c4b97c8, [120]) = -1 ENOPROTOOPT (Protocol not available) [pid 5868] <... chdir resumed>) = 0 [pid 5872] close(3 [pid 5870] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 5868] umount2("./pivot", MNT_DETACH [pid 5875] <... mkdir resumed>) = 0 [pid 5872] <... close resumed>) = 0 [pid 5871] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5870] <... getsockopt resumed>0x7f661c4b9e48, [120]) = -1 ENOPROTOOPT (Protocol not available) [pid 5875] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5872] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5871] <... getsockopt resumed>0x7f661c4bcd28, [84]) = -1 ENOPROTOOPT (Protocol not available) [pid 5870] close(3 [pid 5868] <... umount2 resumed>) = 0 [pid 5875] <... openat resumed>) = 3 [pid 5872] <... socket resumed>) = 3 [pid 5868] chroot("./newroot" [pid 5875] ioctl(3, LOOP_CLR_FD [pid 5872] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, [pid 5871] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5870] <... close resumed>) = 0 [pid 5875] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5872] <... getsockopt resumed>0x7f661c4ba4c8, [68]) = -1 ENOPROTOOPT (Protocol not available) [pid 5871] <... getsockopt resumed>0x7f661c4bd3e8, [84]) = -1 ENOPROTOOPT (Protocol not available) [pid 5870] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5875] close(3 [pid 5872] close(3 [pid 5871] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5870] <... socket resumed>) = 3 [pid 5868] <... chroot resumed>) = 0 [pid 5875] <... close resumed>) = 0 [pid 5868] chdir("/" [pid 5875] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5872] <... close resumed>) = 0 [pid 5871] <... getsockopt resumed>0x7f661c4bdaa8, [84]) = -1 ENOPROTOOPT (Protocol not available) [pid 5870] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, [pid 5868] <... chdir resumed>) = 0 [pid 5875] <... socket resumed>) = 3 [pid 5872] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5871] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5868] mkdir("/dev/gadgetfs", 0777) = -1 EEXIST (File exists) [pid 5875] close(3 [pid 5872] <... socket resumed>) = 3 [pid 5871] <... getsockopt resumed>0x7f661c4be168, [84]) = -1 ENOPROTOOPT (Protocol not available) [pid 5870] <... getsockopt resumed>0x7f661c4ba4c8, [68]) = -1 ENOPROTOOPT (Protocol not available) [pid 5875] <... close resumed>) = 0 [pid 5872] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5871] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5870] close(3 [pid 5875] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5871] <... getsockopt resumed>0x7f661c4be828, [84]) = -1 ENOPROTOOPT (Protocol not available) [pid 5870] <... close resumed>) = 0 [pid 5875] <... socket resumed>) = 3 [pid 5872] <... getsockopt resumed>0x7f661c4bcd28, [84]) = -1 ENOPROTOOPT (Protocol not available) [pid 5871] close(3 [pid 5875] close(3 [pid 5872] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5870] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5875] <... close resumed>) = 0 [pid 5872] <... getsockopt resumed>0x7f661c4bd3e8, [84]) = -1 ENOPROTOOPT (Protocol not available) [pid 5871] <... close resumed>) = 0 [pid 5870] <... socket resumed>) = 3 [pid 5875] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5872] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5870] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5875] <... socket resumed>) = 3 [pid 5872] <... getsockopt resumed>0x7f661c4bdaa8, [84]) = -1 ENOPROTOOPT (Protocol not available) [pid 5871] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP [pid 5875] close(3 [pid 5870] <... getsockopt resumed>0x7f661c4bcd28, [84]) = -1 ENOPROTOOPT (Protocol not available) [pid 5868] mount("gadgetfs", "/dev/gadgetfs", "gadgetfs", 0, NULL [pid 5875] <... close resumed>) = 0 [pid 5872] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5871] <... socket resumed>) = 3 [pid 5870] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5875] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP [pid 5872] <... getsockopt resumed>0x7f661c4be168, [84]) = -1 ENOPROTOOPT (Protocol not available) [pid 5871] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5870] <... getsockopt resumed>0x7f661c4bd3e8, [84]) = -1 ENOPROTOOPT (Protocol not available) [pid 5875] <... socket resumed>) = 3 [pid 5872] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5871] <... getsockopt resumed>0x7f661c4bab68, [84]) = -1 ENOPROTOOPT (Protocol not available) [pid 5870] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5875] close(3 [pid 5872] <... getsockopt resumed>0x7f661c4be828, [84]) = -1 ENOPROTOOPT (Protocol not available) [pid 5871] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5870] <... getsockopt resumed>0x7f661c4bdaa8, [84]) = -1 ENOPROTOOPT (Protocol not available) [pid 5875] <... close resumed>) = 0 [pid 5872] close(3 [pid 5871] <... getsockopt resumed>0x7f661c4bb228, [84]) = -1 ENOPROTOOPT (Protocol not available) [pid 5875] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5872] <... close resumed>) = 0 [pid 5871] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5870] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5871] <... getsockopt resumed>0x7f661c4bb8e8, [84]) = -1 ENOPROTOOPT (Protocol not available) [pid 5870] <... getsockopt resumed>0x7f661c4be168, [84]) = -1 ENOPROTOOPT (Protocol not available) [pid 5868] <... mount resumed>) = 0 [pid 5872] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP [pid 5868] mkdir("/dev/binderfs", 0777./strace-static-x86_64: Process 5896 attached [pid 5872] <... socket resumed>) = 3 [pid 5868] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5896] set_robust_list(0x555571b19760, 24 [pid 5868] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5896] <... set_robust_list resumed>) = 0 [pid 5872] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5871] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5870] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5868] <... mount resumed>) = 0 [pid 5872] <... getsockopt resumed>0x7f661c4bab68, [84]) = -1 ENOPROTOOPT (Protocol not available) [pid 5871] <... getsockopt resumed>0x7f661c4bbfa8, [84]) = -1 ENOPROTOOPT (Protocol not available) [pid 5870] <... getsockopt resumed>0x7f661c4be828, [84]) = -1 ENOPROTOOPT (Protocol not available) [pid 5871] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5870] close(3 [pid 5896] chdir("./0" [pid 5872] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5871] <... getsockopt resumed>0x7f661c4bc668, [84]) = -1 ENOPROTOOPT (Protocol not available) [pid 5870] <... close resumed>) = 0 [pid 5868] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5896] <... chdir resumed>) = 0 [pid 5875] <... clone resumed>, child_tidptr=0x555571b19750) = 3 [pid 5872] <... getsockopt resumed>0x7f661c4bb228, [84]) = -1 ENOPROTOOPT (Protocol not available) [pid 5871] close(3 [pid 5870] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP [pid 5896] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5872] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5871] <... close resumed>) = 0 [pid 5870] <... socket resumed>) = 3 [pid 5868] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5896] <... prctl resumed>) = 0 [pid 5872] <... getsockopt resumed>0x7f661c4bb8e8, [84]) = -1 ENOPROTOOPT (Protocol not available) [pid 5871] mkdir("./0", 0777 [pid 5870] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5896] setpgid(0, 0 [pid 5872] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5871] <... mkdir resumed>) = 0 [pid 5868] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5896] <... setpgid resumed>) = 0 [pid 5872] <... getsockopt resumed>0x7f661c4bbfa8, [84]) = -1 ENOPROTOOPT (Protocol not available) [pid 5871] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5870] <... getsockopt resumed>0x7f661c4bab68, [84]) = -1 ENOPROTOOPT (Protocol not available) [pid 5868] <... socket resumed>) = 3 [pid 5896] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5871] <... openat resumed>) = 3 [pid 5896] <... openat resumed>) = 3 [pid 5872] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5871] ioctl(3, LOOP_CLR_FD [pid 5870] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5868] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 5896] write(3, "1000", 4 [pid 5872] <... getsockopt resumed>0x7f661c4bc668, [84]) = -1 ENOPROTOOPT (Protocol not available) [pid 5871] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5870] <... getsockopt resumed>0x7f661c4bb228, [84]) = -1 ENOPROTOOPT (Protocol not available) [pid 5896] <... write resumed>) = 4 [pid 5872] close(3 [pid 5868] <... getsockopt resumed>0x7f661c4b9148, [120]) = -1 ENOPROTOOPT (Protocol not available) [pid 5896] close(3 [pid 5872] <... close resumed>) = 0 [pid 5871] close(3 [pid 5870] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5868] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 5896] <... close resumed>) = 0 [pid 5868] <... getsockopt resumed>0x7f661c4b97c8, [120]) = -1 ENOPROTOOPT (Protocol not available) [pid 5896] read(200, [pid 5868] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 5896] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5868] <... getsockopt resumed>0x7f661c4b9e48, [120]) = -1 ENOPROTOOPT (Protocol not available) [pid 5896] read(200, [pid 5868] close(3 [pid 5896] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5868] <... close resumed>) = 0 [pid 5896] read(200, [pid 5868] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5896] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5868] <... socket resumed>) = 3 [pid 5868] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, [pid 5896] read(200, [pid 5868] <... getsockopt resumed>0x7f661c4ba4c8, [68]) = -1 ENOPROTOOPT (Protocol not available) [pid 5896] <... read resumed>0x7ffc2ed34da0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5868] close(3 [pid 5896] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5868] <... close resumed>) = 0 [pid 5868] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5896] write(1, "executing program\n", 18 [pid 5868] <... socket resumed>) = 3 executing program [pid 5896] <... write resumed>) = 18 [pid 5868] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5896] memfd_create("syzkaller", 0 [pid 5868] <... getsockopt resumed>0x7f661c4bcd28, [84]) = -1 ENOPROTOOPT (Protocol not available) [pid 5868] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, 0x7f661c4bd3e8, [84]) = -1 ENOPROTOOPT (Protocol not available) [pid 5868] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, 0x7f661c4bdaa8, [84]) = -1 ENOPROTOOPT (Protocol not available) [pid 5868] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, 0x7f661c4be168, [84]) = -1 ENOPROTOOPT (Protocol not available) [pid 5868] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, 0x7f661c4be828, [84]) = -1 ENOPROTOOPT (Protocol not available) [pid 5868] close(3) = 0 [pid 5896] <... memfd_create resumed>) = 3 [pid 5872] mkdir("./0", 0777 [pid 5871] <... close resumed>) = 0 [pid 5870] <... getsockopt resumed>0x7f661c4bb8e8, [84]) = -1 ENOPROTOOPT (Protocol not available) [pid 5868] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP [pid 5872] <... mkdir resumed>) = 0 [pid 5871] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5870] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5868] <... socket resumed>) = 3 [pid 5896] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5872] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5871] <... socket resumed>) = 3 [pid 5870] <... getsockopt resumed>0x7f661c4bbfa8, [84]) = -1 ENOPROTOOPT (Protocol not available) [pid 5868] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5896] <... mmap resumed>) = 0x7f6613600000 [pid 5872] <... openat resumed>) = 3 [pid 5871] close(3 [pid 5870] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5868] <... getsockopt resumed>0x7f661c4bab68, [84]) = -1 ENOPROTOOPT (Protocol not available) [pid 5872] ioctl(3, LOOP_CLR_FD [pid 5871] <... close resumed>) = 0 [pid 5870] <... getsockopt resumed>0x7f661c4bc668, [84]) = -1 ENOPROTOOPT (Protocol not available) [pid 5872] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5871] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5870] close(3 [pid 5872] close(3 [pid 5870] <... close resumed>) = 0 [pid 5868] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, 0x7f661c4bb228, [84]) = -1 ENOPROTOOPT (Protocol not available) [pid 5872] <... close resumed>) = 0 [pid 5868] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, 0x7f661c4bb8e8, [84]) = -1 ENOPROTOOPT (Protocol not available) [pid 5868] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, 0x7f661c4bbfa8, [84]) = -1 ENOPROTOOPT (Protocol not available) [pid 5868] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, 0x7f661c4bc668, [84]) = -1 ENOPROTOOPT (Protocol not available) [pid 5868] close(3) = 0 [pid 5868] mkdir("./0", 0777) = 0 [pid 5868] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 5868] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5868] close(3) = 0 [pid 5868] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5868] close(3) = 0 [pid 5868] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5872] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5871] <... socket resumed>) = 3 [pid 5870] mkdir("./0", 0777 [pid 5872] <... socket resumed>) = 3 [pid 5870] <... mkdir resumed>) = 0 [pid 5872] close(3 [pid 5871] close(3 [pid 5870] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5868] close(3 [pid 5871] <... close resumed>) = 0 [pid 5868] <... close resumed>) = 0 [pid 5870] <... openat resumed>) = 3 [pid 5872] <... close resumed>) = 0 [pid 5868] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5872] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5871] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5870] ioctl(3, LOOP_CLR_FD [pid 5872] <... socket resumed>) = 3 [pid 5870] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5868] <... socket resumed>) = 3 [pid 5871] <... socket resumed>) = 3 [pid 5870] close(3 [pid 5872] close(3 [pid 5870] <... close resumed>) = 0 [pid 5868] close(3 [pid 5872] <... close resumed>) = 0 [pid 5871] close(3 [pid 5870] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5868] <... close resumed>) = 0 [pid 5868] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP [pid 5871] <... close resumed>) = 0 [pid 5868] <... socket resumed>) = 3 [pid 5871] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP [pid 5872] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5870] <... socket resumed>) = 3 [pid 5868] close(3 [pid 5871] <... socket resumed>) = 3 [pid 5870] close(3 [pid 5868] <... close resumed>) = 0 [pid 5872] <... socket resumed>) = 3 [pid 5868] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5872] close(3 [pid 5870] <... close resumed>) = 0 ./strace-static-x86_64: Process 5897 attached [pid 5872] <... close resumed>) = 0 [pid 5871] close(3 [pid 5870] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5868] <... clone resumed>, child_tidptr=0x555571b19750) = 3 [pid 5872] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5870] <... socket resumed>) = 3 [pid 5872] close(3 [pid 5871] <... close resumed>) = 0 [pid 5870] close(3 [pid 5897] set_robust_list(0x555571b19760, 24 [pid 5872] <... close resumed>) = 0 [pid 5897] <... set_robust_list resumed>) = 0 [pid 5871] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5870] <... close resumed>) = 0 [pid 5872] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5897] chdir("./0" [pid 5870] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5897] <... chdir resumed>) = 0 ./strace-static-x86_64: Process 5899 attached ./strace-static-x86_64: Process 5898 attached [pid 5870] <... socket resumed>) = 3 [pid 5899] set_robust_list(0x555571b19760, 24 [pid 5898] set_robust_list(0x555571b19760, 24 [pid 5872] <... clone resumed>, child_tidptr=0x555571b19750) = 3 [pid 5871] <... clone resumed>, child_tidptr=0x555571b19750) = 3 [pid 5870] close(3 [pid 5898] <... set_robust_list resumed>) = 0 [pid 5898] chdir("./0" [pid 5870] <... close resumed>) = 0 [pid 5899] <... set_robust_list resumed>) = 0 [pid 5898] <... chdir resumed>) = 0 [pid 5870] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP [pid 5898] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5898] setpgid(0, 0) = 0 [pid 5898] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5870] <... socket resumed>) = 3 [pid 5899] chdir("./0" [pid 5898] <... openat resumed>) = 3 [pid 5897] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5870] close(3 [pid 5897] <... prctl resumed>) = 0 [pid 5899] <... chdir resumed>) = 0 [pid 5898] write(3, "1000", 4 [pid 5897] setpgid(0, 0 [pid 5870] <... close resumed>) = 0 [pid 5899] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5898] <... write resumed>) = 4 [pid 5897] <... setpgid resumed>) = 0 [pid 5870] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5899] <... prctl resumed>) = 0 [pid 5898] close(3 [pid 5897] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5898] <... close resumed>) = 0 [pid 5897] <... openat resumed>) = 3 [pid 5898] read(200, [pid 5897] write(3, "1000", 4 [pid 5898] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x24\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\x6f\xb5\x00\x00\x00\x01\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\x00\x00\xaa", 1000) = 90 [pid 5897] <... write resumed>) = 4 ./strace-static-x86_64: Process 5900 attached [pid 5899] setpgid(0, 0 [pid 5898] read(200, executing program [pid 5900] set_robust_list(0x555571b19760, 24 [pid 5899] <... setpgid resumed>) = 0 [pid 5870] <... clone resumed>, child_tidptr=0x555571b19750) = 3 [pid 5898] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5898] read(200, 0x7ffc2ed34da0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5898] symlink("/dev/binderfs", "./binderfs" [pid 5900] <... set_robust_list resumed>) = 0 [pid 5899] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5900] chdir("./0" [pid 5898] <... symlink resumed>) = 0 [pid 5899] <... openat resumed>) = 3 [pid 5898] write(1, "executing program\n", 18 [pid 5897] close(3 [pid 5900] <... chdir resumed>) = 0 [pid 5899] write(3, "1000", 4 [pid 5900] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5899] <... write resumed>) = 4 [pid 5898] <... write resumed>) = 18 [pid 5897] <... close resumed>) = 0 [pid 5900] setpgid(0, 0 [pid 5899] close(3 [pid 5898] memfd_create("syzkaller", 0 [pid 5897] read(200, [pid 5900] <... setpgid resumed>) = 0 [pid 5899] <... close resumed>) = 0 [pid 5899] read(200, [pid 5900] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5899] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5897] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5899] read(200, [pid 5900] <... openat resumed>) = 3 [pid 5899] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5898] <... memfd_create resumed>) = 3 [pid 5897] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5897] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5897] read(200, 0x7ffc2ed34da0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5897] symlink("/dev/binderfs", "./binderfs" [pid 5900] write(3, "1000", 4 [pid 5899] read(200, [pid 5897] <... symlink resumed>) = 0 [pid 5900] <... write resumed>) = 4 [pid 5899] <... read resumed>0x7ffc2ed34da0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5899] symlink("/dev/binderfs", "./binderfs" [pid 5900] close(3executing program executing program ) = 0 [pid 5899] <... symlink resumed>) = 0 [pid 5898] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5897] write(1, "executing program\n", 18 [pid 5900] read(200, [pid 5899] write(1, "executing program\n", 18 [pid 5900] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5899] <... write resumed>) = 18 [pid 5898] <... mmap resumed>) = 0x7f6613600000 [pid 5897] <... write resumed>) = 18 [pid 5900] read(200, 0x7ffc2ed34da0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5899] memfd_create("syzkaller", 0 [pid 5897] memfd_create("syzkaller", 0 [pid 5900] symlink("/dev/binderfs", "./binderfs" [pid 5899] <... memfd_create resumed>) = 3 [pid 5900] <... symlink resumed>) = 0 [pid 5900] write(1, "executing program\n", 18 [pid 5899] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0executing program [pid 5900] <... write resumed>) = 18 [pid 5899] <... mmap resumed>) = 0x7f6613600000 [pid 5897] <... memfd_create resumed>) = 3 [pid 5897] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6613600000 [pid 5900] memfd_create("syzkaller", 0) = 3 [pid 5900] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6613600000 [pid 5896] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5898] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5899] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5897] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5900] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5899] <... write resumed>) = 16777216 [pid 5896] <... write resumed>) = 16777216 [pid 5899] munmap(0x7f6613600000, 138412032 [pid 5897] <... write resumed>) = 16777216 [pid 5896] munmap(0x7f6613600000, 138412032 [pid 5897] munmap(0x7f6613600000, 138412032 [pid 5898] <... write resumed>) = 16777216 [pid 5898] munmap(0x7f6613600000, 138412032 [pid 5896] <... munmap resumed>) = 0 [pid 5900] <... write resumed>) = 16777216 [pid 5899] <... munmap resumed>) = 0 [pid 5900] munmap(0x7f6613600000, 138412032 [pid 5899] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 5897] <... munmap resumed>) = 0 [pid 5899] ioctl(4, LOOP_SET_FD, 3 [pid 5897] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5896] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5899] <... ioctl resumed>) = 0 [pid 5897] <... openat resumed>) = 4 [pid 5899] close(3 [pid 5896] <... openat resumed>) = 4 [pid 5896] ioctl(4, LOOP_SET_FD, 3 [pid 5897] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5899] <... close resumed>) = 0 [pid 5899] close(4) = 0 [pid 5899] mkdir("./file0", 0777 [pid 5897] close(3) = 0 [pid 5897] close(4 [pid 5899] <... mkdir resumed>) = 0 [pid 5897] <... close resumed>) = 0 [pid 5897] mkdir("./file0", 0777 [pid 5899] mount("/dev/loop1", "./file0", "gfs2", MS_NODEV|MS_DIRSYNC, "nobarrier,norgrplvb,norgrplvb,acl,loccookie,noacl,statfs_percent=0x0000000000000004,upgrade," [pid 5897] <... mkdir resumed>) = 0 [pid 5897] mount("/dev/loop0", "./file0", "gfs2", MS_NODEV|MS_DIRSYNC, "nobarrier,norgrplvb,norgrplvb,acl,loccookie,noacl,statfs_percent=0x0000000000000004,upgrade," [pid 5896] <... ioctl resumed>) = 0 [pid 5896] close(3) = 0 [pid 5896] close(4) = 0 [pid 5896] mkdir("./file0", 0777) = 0 [ 76.916432][ T5899] loop1: detected capacity change from 0 to 32768 [ 76.934296][ T5897] loop0: detected capacity change from 0 to 32768 [ 76.934339][ T5896] loop4: detected capacity change from 0 to 32768 [pid 5896] mount("/dev/loop4", "./file0", "gfs2", MS_NODEV|MS_DIRSYNC, "nobarrier,norgrplvb,norgrplvb,acl,loccookie,noacl,statfs_percent=0x0000000000000004,upgrade," [pid 5898] <... munmap resumed>) = 0 [pid 5898] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [ 76.978845][ T5899] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 76.993528][ T5897] sysfs: cannot create duplicate filename '/fs/gfs2/syz:syz' [ 77.008066][ T5898] loop3: detected capacity change from 0 to 32768 [ 77.012301][ T5897] CPU: 1 UID: 0 PID: 5897 Comm: syz-executor215 Not tainted 6.17.0-rc1-next-20250814-syzkaller #0 PREEMPT(full) [ 77.012332][ T5897] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 77.012347][ T5897] Call Trace: [ 77.012355][ T5897] [ 77.012364][ T5897] dump_stack_lvl+0x189/0x250 [ 77.012399][ T5897] ? __pfx_dump_stack_lvl+0x10/0x10 [ 77.012427][ T5897] ? __pfx__printk+0x10/0x10 [ 77.012456][ T5897] ? kernfs_root+0x1c/0x230 [ 77.012483][ T5897] ? kernfs_path_from_node+0x250/0x290 [ 77.012507][ T5897] ? kernfs_path_from_node+0x2f/0x290 [ 77.012532][ T5897] sysfs_create_dir_ns+0x259/0x280 [pid 5898] ioctl(4, LOOP_SET_FD, 3 [pid 5900] <... munmap resumed>) = 0 [pid 5900] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5898] <... ioctl resumed>) = 0 [pid 5900] <... openat resumed>) = 4 [pid 5898] close(3) = 0 [ 77.012557][ T5897] ? __pfx_sysfs_create_dir_ns+0x10/0x10 [ 77.012579][ T5897] ? do_raw_spin_unlock+0x122/0x240 [ 77.012610][ T5897] kobject_add_internal+0x59f/0xb40 [ 77.012646][ T5897] kobject_init_and_add+0x125/0x190 [ 77.012673][ T5897] ? __pfx_kobject_init_and_add+0x10/0x10 [ 77.012697][ T5897] ? __raw_spin_lock_init+0x45/0x100 [ 77.012723][ T5897] ? __init_swait_queue_head+0xa9/0x150 [ 77.012750][ T5897] gfs2_sys_fs_add+0x234/0x450 [ 77.012775][ T5897] ? __pfx_gfs2_sys_fs_add+0x10/0x10 [ 77.012798][ T5897] ? __pfx_alloc_workqueue_noprof+0x10/0x10 [ 77.012835][ T5897] gfs2_fill_super+0x13c0/0x20d0 [ 77.012871][ T5897] ? __pfx_gfs2_fill_super+0x10/0x10 [ 77.012900][ T5897] ? sb_set_blocksize+0x104/0x180 [ 77.012933][ T5897] ? setup_bdev_super+0x4c1/0x5b0 [ 77.012966][ T5897] get_tree_bdev_flags+0x40b/0x4d0 [ 77.012995][ T5897] ? __pfx_gfs2_fill_super+0x10/0x10 [ 77.013022][ T5897] ? __pfx_get_tree_bdev_flags+0x10/0x10 [ 77.013057][ T5897] gfs2_get_tree+0x51/0x1e0 [ 77.013087][ T5897] vfs_get_tree+0x8f/0x2b0 [pid 5900] ioctl(4, LOOP_SET_FD, 3 [pid 5898] close(4) = 0 [pid 5896] <... mount resumed>) = -1 EEXIST (File exists) [pid 5898] mkdir("./file0", 0777) = 0 [pid 5898] mount("/dev/loop3", "./file0", "gfs2", MS_NODEV|MS_DIRSYNC, "nobarrier,norgrplvb,norgrplvb,acl,loccookie,noacl,statfs_percent=0x0000000000000004,upgrade," [pid 5900] <... ioctl resumed>) = 0 [pid 5900] close(3) = 0 [pid 5900] close(4) = 0 [pid 5900] mkdir("./file0", 0777) = 0 [ 77.013117][ T5897] do_new_mount+0x2a2/0xa30 [ 77.013150][ T5897] ? ns_capable+0x8a/0xf0 [ 77.013170][ T5897] ? __pfx_do_new_mount+0x10/0x10 [ 77.013201][ T5897] ? path_mount+0x61c/0xfe0 [ 77.013230][ T5897] ? user_path_at+0x44/0x60 [ 77.013260][ T5897] __se_sys_mount+0x317/0x410 [ 77.013295][ T5897] ? __pfx___se_sys_mount+0x10/0x10 [ 77.013325][ T5897] ? rcu_is_watching+0x15/0xb0 [ 77.013350][ T5897] ? __x64_sys_mount+0x20/0xc0 [ 77.013382][ T5897] do_syscall_64+0xfa/0x3b0 [pid 5900] mount("/dev/loop2", "./file0", "gfs2", MS_NODEV|MS_DIRSYNC, "nobarrier,norgrplvb,norgrplvb,acl,loccookie,noacl,statfs_percent=0x0000000000000004,upgrade," [pid 5896] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5896] ioctl(3, LOOP_CLR_FD) = 0 [pid 5896] close(3) = 0 [pid 5896] openat(AT_FDCWD, ".", O_RDONLY) = 3 [pid 5896] ioctl(3, FS_IOC_SETFLAGS, [FS_JOURNAL_DATA_FL]) = -1 ENOTTY (Inappropriate ioctl for device) [pid 5896] openat(AT_FDCWD, "cpuset.effective_mems", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [ 77.013405][ T5897] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 77.013428][ T5897] ? clear_bhb_loop+0x60/0xb0 [ 77.013450][ T5897] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 77.013472][ T5897] RIP: 0033:0x7f661c41cb9a [ 77.013504][ T5897] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 7e 09 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 77.013522][ T5897] RSP: 002b:00007ffc2ed34ff8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 77.013545][ T5897] RAX: ffffffffffffffda RBX: 00007ffc2ed35010 RCX: 00007f661c41cb9a [ 77.013561][ T5897] RDX: 000020000001f680 RSI: 0000200000000040 RDI: 00007ffc2ed35010 [ 77.013576][ T5897] RBP: 0000200000000040 R08: 00007ffc2ed35050 R09: 00007ffc2ed35050 [ 77.013591][ T5897] R10: 0000000000000084 R11: 0000000000000246 R12: 000020000001f680 [ 77.013605][ T5897] R13: 00007ffc2ed35050 R14: 0000000000000003 R15: 0000000000000084 [ 77.013633][ T5897] [pid 5896] write(4, "\x23\x21\x20\x0a\x6c\x65\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5897] <... mount resumed>) = -1 EEXIST (File exists) [ 77.013654][ T5897] kobject: kobject_add_internal failed for syz:syz with -EEXIST, don't try to register things with the same name in the same directory. [ 77.015595][ T5896] sysfs: cannot create duplicate filename '/fs/gfs2/syz:syz' [ 77.032231][ T5899] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 77.084054][ T5896] CPU: 0 UID: 0 PID: 5896 Comm: syz-executor215 Not tainted 6.17.0-rc1-next-20250814-syzkaller #0 PREEMPT(full) [ 77.084087][ T5896] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 77.084099][ T5896] Call Trace: [ 77.084107][ T5896] [ 77.084116][ T5896] dump_stack_lvl+0x189/0x250 [ 77.084146][ T5896] ? __pfx_dump_stack_lvl+0x10/0x10 [ 77.084167][ T5896] ? __pfx__printk+0x10/0x10 [ 77.084188][ T5896] ? kernfs_root+0x1c/0x230 [ 77.084210][ T5896] ? kernfs_path_from_node+0x250/0x290 [ 77.084229][ T5896] ? kernfs_path_from_node+0x2f/0x290 [ 77.084249][ T5896] sysfs_create_dir_ns+0x259/0x280 [ 77.084269][ T5896] ? __pfx_sysfs_create_dir_ns+0x10/0x10 [ 77.084288][ T5896] ? do_raw_spin_unlock+0x122/0x240 [ 77.084312][ T5896] kobject_add_internal+0x59f/0xb40 [pid 5897] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 5897] ioctl(3, LOOP_CLR_FD) = 0 [ 77.084337][ T5896] kobject_init_and_add+0x125/0x190 [ 77.084358][ T5896] ? __pfx_kobject_init_and_add+0x10/0x10 [ 77.084388][ T5896] ? __raw_spin_lock_init+0x45/0x100 [ 77.084429][ T5896] ? __init_swait_queue_head+0xa9/0x150 [ 77.084453][ T5896] gfs2_sys_fs_add+0x234/0x450 [ 77.084473][ T5896] ? __pfx_gfs2_sys_fs_add+0x10/0x10 [ 77.084494][ T5896] ? __pfx_alloc_workqueue_noprof+0x10/0x10 [ 77.084531][ T5896] gfs2_fill_super+0x13c0/0x20d0 [ 77.084587][ T5896] ? __pfx_gfs2_fill_super+0x10/0x10 [pid 5897] close(3 [pid 5898] <... mount resumed>) = -1 EEXIST (File exists) [pid 5898] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5898] ioctl(3, LOOP_CLR_FD) = 0 [pid 5898] close(3) = 0 [pid 5898] openat(AT_FDCWD, ".", O_RDONLY) = 3 [pid 5898] ioctl(3, FS_IOC_SETFLAGS, [FS_JOURNAL_DATA_FL]) = -1 ENOTTY (Inappropriate ioctl for device) [pid 5898] openat(AT_FDCWD, "cpuset.effective_mems", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [ 77.084617][ T5896] ? sb_set_blocksize+0x104/0x180 [ 77.084649][ T5896] ? setup_bdev_super+0x4c1/0x5b0 [ 77.084683][ T5896] get_tree_bdev_flags+0x40b/0x4d0 [ 77.084714][ T5896] ? __pfx_gfs2_fill_super+0x10/0x10 [ 77.084743][ T5896] ? __pfx_get_tree_bdev_flags+0x10/0x10 [ 77.084779][ T5896] gfs2_get_tree+0x51/0x1e0 [ 77.084808][ T5896] vfs_get_tree+0x8f/0x2b0 [ 77.084839][ T5896] do_new_mount+0x2a2/0xa30 [ 77.084874][ T5896] ? ns_capable+0x8a/0xf0 [ 77.084894][ T5896] ? __pfx_do_new_mount+0x10/0x10 [ 77.084926][ T5896] ? path_mount+0x61c/0xfe0 [ 77.084956][ T5896] ? user_path_at+0x44/0x60 [ 77.084985][ T5896] __se_sys_mount+0x317/0x410 [ 77.085021][ T5896] ? __pfx___se_sys_mount+0x10/0x10 [ 77.085054][ T5896] ? rcu_is_watching+0x15/0xb0 [ 77.085077][ T5896] ? __x64_sys_mount+0x20/0xc0 [ 77.085112][ T5896] do_syscall_64+0xfa/0x3b0 [ 77.085136][ T5896] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 77.085157][ T5896] ? clear_bhb_loop+0x60/0xb0 [ 77.085182][ T5896] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 77.085203][ T5896] RIP: 0033:0x7f661c41cb9a [ 77.085223][ T5896] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 7e 09 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 77.085241][ T5896] RSP: 002b:00007ffc2ed34ff8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 77.085266][ T5896] RAX: ffffffffffffffda RBX: 00007ffc2ed35010 RCX: 00007f661c41cb9a [ 77.085283][ T5896] RDX: 000020000001f680 RSI: 0000200000000040 RDI: 00007ffc2ed35010 [ 77.085298][ T5896] RBP: 0000200000000040 R08: 00007ffc2ed35050 R09: 00007ffc2ed35050 [ 77.085313][ T5896] R10: 0000000000000084 R11: 0000000000000246 R12: 000020000001f680 [ 77.085328][ T5896] R13: 00007ffc2ed35050 R14: 0000000000000003 R15: 0000000000000084 [ 77.085350][ T5896] [ 77.085380][ T5896] kobject: kobject_add_internal failed for syz:syz with -EEXIST, don't try to register things with the same name in the same directory. [ 77.100877][ T5897] gfs2: fsid=syz:syz: error -17 adding sysfs files [ 77.106550][ T5896] gfs2: fsid=syz:syz: error -17 adding sysfs files [ 77.122553][ T5900] loop2: detected capacity change from 0 to 32768 [ 77.160372][ T5899] gfs2: fsid=syz:syz.0: journal 0 mapped with 5 extents in 0ms [ 77.192202][ T5878] Bluetooth: hci3: command tx timeout [ 77.206484][ T5898] sysfs: cannot create duplicate filename '/fs/gfs2/syz:syz' [ 77.207465][ T5886] Bluetooth: hci0: command tx timeout [ 77.219319][ T5183] Bluetooth: hci1: command tx timeout [ 77.222576][ T5878] Bluetooth: hci4: command tx timeout [ 77.227165][ T5183] Bluetooth: hci2: command tx timeout [ 77.309932][ T5900] sysfs: cannot create duplicate filename '/fs/gfs2/syz:syz' [ 77.320685][ T980] gfs2: fsid=syz:syz.0: jid=0, already locked for use [ 77.342128][ T5898] CPU: 1 UID: 0 PID: 5898 Comm: syz-executor215 Not tainted 6.17.0-rc1-next-20250814-syzkaller #0 PREEMPT(full) [ 77.342162][ T5898] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 77.342175][ T5898] Call Trace: [ 77.342184][ T5898] [ 77.342193][ T5898] dump_stack_lvl+0x189/0x250 [ 77.342228][ T5898] ? __pfx_dump_stack_lvl+0x10/0x10 [ 77.342255][ T5898] ? __pfx__printk+0x10/0x10 [ 77.342284][ T5898] ? kernfs_root+0x1c/0x230 [ 77.342312][ T5898] ? kernfs_path_from_node+0x250/0x290 [ 77.342336][ T5898] ? kernfs_path_from_node+0x2f/0x290 [ 77.342372][ T5898] sysfs_create_dir_ns+0x259/0x280 [ 77.342398][ T5898] ? __pfx_sysfs_create_dir_ns+0x10/0x10 [ 77.342421][ T5898] ? do_raw_spin_unlock+0x122/0x240 [ 77.342452][ T5898] kobject_add_internal+0x59f/0xb40 [ 77.342482][ T5898] kobject_init_and_add+0x125/0x190 [ 77.342510][ T5898] ? __pfx_kobject_init_and_add+0x10/0x10 [ 77.342535][ T5898] ? __raw_spin_lock_init+0x45/0x100 [ 77.342562][ T5898] ? __init_swait_queue_head+0xa9/0x150 [ 77.342601][ T5898] gfs2_sys_fs_add+0x234/0x450 [ 77.342623][ T5898] ? __pfx_gfs2_sys_fs_add+0x10/0x10 [ 77.342648][ T5898] ? __pfx_alloc_workqueue_noprof+0x10/0x10 [ 77.342684][ T5898] gfs2_fill_super+0x13c0/0x20d0 [ 77.342719][ T5898] ? __pfx_gfs2_fill_super+0x10/0x10 [ 77.342749][ T5898] ? sb_set_blocksize+0x104/0x180 [ 77.342782][ T5898] ? setup_bdev_super+0x4c1/0x5b0 [ 77.342814][ T5898] get_tree_bdev_flags+0x40b/0x4d0 [ 77.342843][ T5898] ? __pfx_gfs2_fill_super+0x10/0x10 [ 77.342871][ T5898] ? __pfx_get_tree_bdev_flags+0x10/0x10 [ 77.342906][ T5898] gfs2_get_tree+0x51/0x1e0 [ 77.342936][ T5898] vfs_get_tree+0x8f/0x2b0 [ 77.342965][ T5898] do_new_mount+0x2a2/0xa30 [ 77.342999][ T5898] ? ns_capable+0x8a/0xf0 [ 77.343018][ T5898] ? __pfx_do_new_mount+0x10/0x10 [ 77.343061][ T5898] ? path_mount+0x61c/0xfe0 [ 77.343092][ T5898] ? user_path_at+0x44/0x60 [ 77.343122][ T5898] __se_sys_mount+0x317/0x410 [ 77.343159][ T5898] ? __pfx___se_sys_mount+0x10/0x10 [ 77.343191][ T5898] ? rcu_is_watching+0x15/0xb0 [ 77.343215][ T5898] ? __x64_sys_mount+0x20/0xc0 [ 77.343247][ T5898] do_syscall_64+0xfa/0x3b0 [ 77.343271][ T5898] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 77.343291][ T5898] ? clear_bhb_loop+0x60/0xb0 [ 77.343315][ T5898] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 77.343335][ T5898] RIP: 0033:0x7f661c41cb9a [ 77.343367][ T5898] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 7e 09 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 77.343385][ T5898] RSP: 002b:00007ffc2ed34ff8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 77.343408][ T5898] RAX: ffffffffffffffda RBX: 00007ffc2ed35010 RCX: 00007f661c41cb9a [ 77.343423][ T5898] RDX: 000020000001f680 RSI: 0000200000000040 RDI: 00007ffc2ed35010 [ 77.343439][ T5898] RBP: 0000200000000040 R08: 00007ffc2ed35050 R09: 00007ffc2ed35050 [ 77.343454][ T5898] R10: 0000000000000084 R11: 0000000000000246 R12: 000020000001f680 [ 77.343467][ T5898] R13: 00007ffc2ed35050 R14: 0000000000000003 R15: 0000000000000084 [ 77.343490][ T5898] [ 77.343511][ T5898] kobject: kobject_add_internal failed for syz:syz with -EEXIST, don't try to register things with the same name in the same directory. [ 77.352152][ T980] gfs2: fsid=syz:syz.0: jid=0: Looking at journal... [ 77.392180][ T5898] gfs2: fsid=syz:syz: error -17 adding sysfs files [ 77.392243][ T5900] CPU: 1 UID: 0 PID: 5900 Comm: syz-executor215 Not tainted 6.17.0-rc1-next-20250814-syzkaller #0 PREEMPT(full) [ 77.392267][ T5900] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 77.392279][ T5900] Call Trace: [ 77.392286][ T5900] [ 77.392293][ T5900] dump_stack_lvl+0x189/0x250 [ 77.392322][ T5900] ? __pfx_dump_stack_lvl+0x10/0x10 [ 77.392354][ T5900] ? __pfx__printk+0x10/0x10 [ 77.392379][ T5900] ? kernfs_root+0x1c/0x230 [ 77.392403][ T5900] ? kernfs_path_from_node+0x250/0x290 [ 77.392423][ T5900] ? kernfs_path_from_node+0x2f/0x290 [ 77.392445][ T5900] sysfs_create_dir_ns+0x259/0x280 [ 77.392466][ T5900] ? __pfx_sysfs_create_dir_ns+0x10/0x10 [ 77.392487][ T5900] ? do_raw_spin_unlock+0x122/0x240 [ 77.392512][ T5900] kobject_add_internal+0x59f/0xb40 [ 77.392549][ T5900] kobject_init_and_add+0x125/0x190 [ 77.392571][ T5900] ? __pfx_kobject_init_and_add+0x10/0x10 [ 77.392594][ T5900] ? __raw_spin_lock_init+0x45/0x100 [ 77.392619][ T5900] ? __init_swait_queue_head+0xa9/0x150 [ 77.392645][ T5900] gfs2_sys_fs_add+0x234/0x450 [ 77.392667][ T5900] ? __pfx_gfs2_sys_fs_add+0x10/0x10 [ 77.392691][ T5900] ? __pfx_alloc_workqueue_noprof+0x10/0x10 [ 77.392725][ T5900] gfs2_fill_super+0x13c0/0x20d0 [ 77.392759][ T5900] ? __pfx_gfs2_fill_super+0x10/0x10 [ 77.392788][ T5900] ? sb_set_blocksize+0x104/0x180 [ 77.392817][ T5900] ? setup_bdev_super+0x4c1/0x5b0 [ 77.392848][ T5900] get_tree_bdev_flags+0x40b/0x4d0 [ 77.392875][ T5900] ? __pfx_gfs2_fill_super+0x10/0x10 [pid 5898] write(4, "\x23\x21\x20\x0a\x6c\x65\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5896] <... write resumed>) = 16777152 [pid 5897] <... close resumed>) = 0 [pid 5898] <... write resumed>) = 16777152 [pid 5898] close(3) = 0 [pid 5897] openat(AT_FDCWD, ".", O_RDONLY [pid 5898] close(4 [pid 5897] <... openat resumed>) = 3 [pid 5897] ioctl(3, FS_IOC_SETFLAGS, [FS_JOURNAL_DATA_FL] [pid 5898] <... close resumed>) = 0 [pid 5898] close(5 [pid 5897] <... ioctl resumed>) = -1 ENOTTY (Inappropriate ioctl for device) [ 77.392902][ T5900] ? __pfx_get_tree_bdev_flags+0x10/0x10 [ 77.392935][ T5900] gfs2_get_tree+0x51/0x1e0 [ 77.392961][ T5900] vfs_get_tree+0x8f/0x2b0 [ 77.392989][ T5900] do_new_mount+0x2a2/0xa30 [ 77.393020][ T5900] ? ns_capable+0x8a/0xf0 [ 77.393038][ T5900] ? __pfx_do_new_mount+0x10/0x10 [ 77.393068][ T5900] ? path_mount+0x61c/0xfe0 [ 77.393095][ T5900] ? user_path_at+0x44/0x60 [ 77.393121][ T5900] __se_sys_mount+0x317/0x410 [ 77.393155][ T5900] ? __pfx___se_sys_mount+0x10/0x10 [ 77.393183][ T5900] ? rcu_is_watching+0x15/0xb0 [pid 5898] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5897] openat(AT_FDCWD, "cpuset.effective_mems", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 5897] write(4, "\x23\x21\x20\x0a\x6c\x65\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5898] close(6) = -1 EBADF (Bad file descriptor) [pid 5898] close(7) = -1 EBADF (Bad file descriptor) [pid 5898] close(8) = -1 EBADF (Bad file descriptor) [pid 5898] close(9) = -1 EBADF (Bad file descriptor) [pid 5898] close(10) = -1 EBADF (Bad file descriptor) [pid 5898] close(11) = -1 EBADF (Bad file descriptor) [pid 5898] close(12) = -1 EBADF (Bad file descriptor) [pid 5898] close(13) = -1 EBADF (Bad file descriptor) [pid 5898] close(14) = -1 EBADF (Bad file descriptor) [pid 5898] close(15) = -1 EBADF (Bad file descriptor) [pid 5898] close(16) = -1 EBADF (Bad file descriptor) [pid 5898] close(17) = -1 EBADF (Bad file descriptor) [pid 5898] close(18) = -1 EBADF (Bad file descriptor) [pid 5898] close(19) = -1 EBADF (Bad file descriptor) [pid 5898] close(20) = -1 EBADF (Bad file descriptor) [pid 5898] close(21) = -1 EBADF (Bad file descriptor) [pid 5898] close(22) = -1 EBADF (Bad file descriptor) [pid 5898] close(23) = -1 EBADF (Bad file descriptor) [pid 5898] close(24) = -1 EBADF (Bad file descriptor) [pid 5898] close(25) = -1 EBADF (Bad file descriptor) [pid 5898] close(26) = -1 EBADF (Bad file descriptor) [pid 5898] close(27) = -1 EBADF (Bad file descriptor) [pid 5898] close(28) = -1 EBADF (Bad file descriptor) [pid 5898] close(29) = -1 EBADF (Bad file descriptor) [pid 5898] exit_group(0) = ? [pid 5898] +++ exited with 0 +++ [pid 5872] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=10 /* 0.10 s */, si_stime=46 /* 0.46 s */} --- [pid 5872] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5872] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5872] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=100, ...}, AT_EMPTY_PATH) = 0 [pid 5872] getdents64(3, 0x555571b1a910 /* 5 entries */, 32768) = 160 [pid 5872] umount2("./0/cpuset.effective_mems", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5872] newfstatat(AT_FDCWD, "./0/cpuset.effective_mems", {st_mode=S_IFREG|000, st_size=16777152, ...}, AT_SYMLINK_NOFOLLOW) = 0 [ 77.393207][ T5900] ? __x64_sys_mount+0x20/0xc0 [ 77.393256][ T5900] do_syscall_64+0xfa/0x3b0 [ 77.393278][ T5900] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 77.393300][ T5900] ? clear_bhb_loop+0x60/0xb0 [ 77.393323][ T5900] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 77.393352][ T5900] RIP: 0033:0x7f661c41cb9a [ 77.393370][ T5900] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 7e 09 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 77.393387][ T5900] RSP: 002b:00007ffc2ed34ff8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 77.393410][ T5900] RAX: ffffffffffffffda RBX: 00007ffc2ed35010 RCX: 00007f661c41cb9a [ 77.393426][ T5900] RDX: 000020000001f680 RSI: 0000200000000040 RDI: 00007ffc2ed35010 [ 77.393442][ T5900] RBP: 0000200000000040 R08: 00007ffc2ed35050 R09: 00007ffc2ed35050 [ 77.393457][ T5900] R10: 0000000000000084 R11: 0000000000000246 R12: 000020000001f680 [ 77.393470][ T5900] R13: 00007ffc2ed35050 R14: 0000000000000003 R15: 0000000000000084 [pid 5872] unlink("./0/cpuset.effective_mems" [ 77.393493][ T5900] [ 77.393514][ T5900] kobject: kobject_add_internal failed for syz:syz with -EEXIST, don't try to register things with the same name in the same directory. [ 77.759742][ T980] gfs2: fsid=syz:syz.0: jid=0: Journal head lookup took 407ms [ 78.402660][ T5900] gfs2: fsid=syz:syz: error -17 adding sysfs files [pid 5896] close(3 [pid 5900] <... mount resumed>) = -1 EEXIST (File exists) [pid 5896] <... close resumed>) = 0 [pid 5872] <... unlink resumed>) = 0 [pid 5900] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5896] close(4 [pid 5872] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5900] <... openat resumed>) = 3 [pid 5896] <... close resumed>) = 0 [pid 5872] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5900] ioctl(3, LOOP_CLR_FD [pid 5896] close(5 [pid 5900] <... ioctl resumed>) = 0 [pid 5896] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5872] newfstatat(AT_FDCWD, "./0/file0", [pid 5900] close(3 [pid 5896] close(6 [pid 5872] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5896] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5896] close(7) = -1 EBADF (Bad file descriptor) [pid 5896] close(8) = -1 EBADF (Bad file descriptor) [pid 5896] close(9) = -1 EBADF (Bad file descriptor) [pid 5896] close(10) = -1 EBADF (Bad file descriptor) [pid 5896] close(11) = -1 EBADF (Bad file descriptor) [pid 5872] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5896] close(12) = -1 EBADF (Bad file descriptor) [pid 5896] close(13 [pid 5872] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5896] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5896] close(14) = -1 EBADF (Bad file descriptor) [pid 5896] close(15) = -1 EBADF (Bad file descriptor) [pid 5896] close(16) = -1 EBADF (Bad file descriptor) [pid 5896] close(17) = -1 EBADF (Bad file descriptor) [pid 5896] close(18) = -1 EBADF (Bad file descriptor) [pid 5896] close(19) = -1 EBADF (Bad file descriptor) [pid 5896] close(20) = -1 EBADF (Bad file descriptor) [pid 5896] close(21) = -1 EBADF (Bad file descriptor) [pid 5896] close(22) = -1 EBADF (Bad file descriptor) [pid 5896] close(23) = -1 EBADF (Bad file descriptor) [pid 5896] close(24) = -1 EBADF (Bad file descriptor) [pid 5896] close(25 [pid 5872] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5896] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5872] <... openat resumed>) = 4 [pid 5896] close(26 [pid 5872] newfstatat(4, "", [pid 5896] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5872] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 5896] close(27 [pid 5872] getdents64(4, [pid 5896] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5872] <... getdents64 resumed>0x555571b22950 /* 2 entries */, 32768) = 48 [pid 5896] close(28 [pid 5872] getdents64(4, [pid 5896] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5872] <... getdents64 resumed>0x555571b22950 /* 0 entries */, 32768) = 0 [pid 5896] close(29 [pid 5872] close(4 [pid 5896] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5872] <... close resumed>) = 0 [pid 5896] exit_group(0 [pid 5872] rmdir("./0/file0" [pid 5896] <... exit_group resumed>) = ? [pid 5872] <... rmdir resumed>) = 0 [pid 5896] +++ exited with 0 +++ [pid 5872] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5875] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=8 /* 0.08 s */, si_stime=48 /* 0.48 s */} --- [pid 5875] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5875] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5872] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5875] newfstatat(3, "", [pid 5872] newfstatat(AT_FDCWD, "./0/binderfs", [pid 5875] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=100, ...}, AT_EMPTY_PATH) = 0 [pid 5872] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5875] getdents64(3, [pid 5872] unlink("./0/binderfs" [pid 5875] <... getdents64 resumed>0x555571b1a910 /* 5 entries */, 32768) = 160 [pid 5872] <... unlink resumed>) = 0 [pid 5875] umount2("./0/cpuset.effective_mems", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5872] getdents64(3, [pid 5875] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5872] <... getdents64 resumed>0x555571b1a910 /* 0 entries */, 32768) = 0 [pid 5875] newfstatat(AT_FDCWD, "./0/cpuset.effective_mems", [pid 5872] close(3 [pid 5875] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=16777152, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5872] <... close resumed>) = 0 [pid 5875] unlink("./0/cpuset.effective_mems" [pid 5872] rmdir("./0") = 0 [pid 5872] mkdir("./1", 0777) = 0 [pid 5872] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5872] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5872] close(3) = 0 [pid 5872] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5872] close(3) = 0 [pid 5872] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5872] close(3) = 0 [pid 5872] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5872] close(3) = 0 [pid 5872] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5872] close(3) = 0 [pid 5872] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5918 attached , child_tidptr=0x555571b19750) = 4 [pid 5918] set_robust_list(0x555571b19760, 24) = 0 [pid 5918] chdir("./1") = 0 [pid 5897] <... write resumed>) = 16777152 [pid 5918] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5918] setpgid(0, 0 [pid 5897] close(3) = 0 [pid 5897] close(4) = 0 [pid 5897] close(5) = -1 EBADF (Bad file descriptor) [pid 5897] close(6) = -1 EBADF (Bad file descriptor) [pid 5897] close(7) = -1 EBADF (Bad file descriptor) [pid 5897] close(8) = -1 EBADF (Bad file descriptor) [pid 5897] close(9) = -1 EBADF (Bad file descriptor) [pid 5897] close(10) = -1 EBADF (Bad file descriptor) [pid 5897] close(11) = -1 EBADF (Bad file descriptor) [pid 5897] close(12) = -1 EBADF (Bad file descriptor) [pid 5897] close(13) = -1 EBADF (Bad file descriptor) [pid 5897] close(14) = -1 EBADF (Bad file descriptor) [pid 5897] close(15) = -1 EBADF (Bad file descriptor) [pid 5897] close(16) = -1 EBADF (Bad file descriptor) [pid 5897] close(17) = -1 EBADF (Bad file descriptor) [pid 5897] close(18) = -1 EBADF (Bad file descriptor) [pid 5897] close(19) = -1 EBADF (Bad file descriptor) [pid 5897] close(20) = -1 EBADF (Bad file descriptor) [pid 5897] close(21) = -1 EBADF (Bad file descriptor) [pid 5897] close(22) = -1 EBADF (Bad file descriptor) [pid 5897] close(23) = -1 EBADF (Bad file descriptor) [pid 5897] close(24) = -1 EBADF (Bad file descriptor) [pid 5897] close(25) = -1 EBADF (Bad file descriptor) [pid 5897] close(26) = -1 EBADF (Bad file descriptor) [pid 5897] close(27) = -1 EBADF (Bad file descriptor) [pid 5897] close(28) = -1 EBADF (Bad file descriptor) [pid 5897] close(29) = -1 EBADF (Bad file descriptor) [pid 5897] exit_group(0) = ? [pid 5918] <... setpgid resumed>) = 0 [pid 5897] +++ exited with 0 +++ [pid 5918] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5868] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=54 /* 0.54 s */} --- [pid 5918] write(3, "1000", 4 [pid 5868] restart_syscall(<... resuming interrupted clone ...> [pid 5918] <... write resumed>) = 4 [pid 5868] <... restart_syscall resumed>) = 0 [pid 5868] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5918] close(3 [pid 5868] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5868] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5918] <... close resumed>) = 0 [pid 5918] read(200, [pid 5868] <... openat resumed>) = 3 [pid 5918] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5868] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=100, ...}, AT_EMPTY_PATH) = 0 [pid 5918] read(200, [pid 5868] getdents64(3, [pid 5918] <... read resumed>0x7ffc2ed34da0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5868] <... getdents64 resumed>0x555571b1a910 /* 5 entries */, 32768) = 160 [pid 5918] symlink("/dev/binderfs", "./binderfs" [pid 5868] umount2("./0/cpuset.effective_mems", MNT_FORCE|UMOUNT_NOFOLLOWexecuting program [pid 5918] <... symlink resumed>) = 0 [pid 5868] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5868] newfstatat(AT_FDCWD, "./0/cpuset.effective_mems", [pid 5918] write(1, "executing program\n", 18 [pid 5868] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=16777152, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5918] <... write resumed>) = 18 [pid 5868] unlink("./0/cpuset.effective_mems" [pid 5918] memfd_create("syzkaller", 0) = 3 [pid 5918] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6613600000 [ 78.613628][ T980] gfs2: fsid=syz:syz.0: jid=0: Done [ 78.620963][ T5899] gfs2: fsid=syz:syz.0: first mount done, others may mount [pid 5900] <... close resumed>) = 0 [pid 5900] openat(AT_FDCWD, ".", O_RDONLY) = 3 [pid 5900] ioctl(3, FS_IOC_SETFLAGS, [FS_JOURNAL_DATA_FL]) = -1 ENOTTY (Inappropriate ioctl for device) [pid 5900] openat(AT_FDCWD, "cpuset.effective_mems", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 5900] write(4, "\x23\x21\x20\x0a\x6c\x65\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5875] <... unlink resumed>) = 0 [pid 5875] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5875] newfstatat(AT_FDCWD, "./0/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5875] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5875] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5875] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 5875] getdents64(4, 0x555571b22950 /* 2 entries */, 32768) = 48 [pid 5875] getdents64(4, 0x555571b22950 /* 0 entries */, 32768) = 0 [pid 5875] close(4) = 0 [pid 5875] rmdir("./0/file0") = 0 [pid 5875] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5875] newfstatat(AT_FDCWD, "./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5875] unlink("./0/binderfs") = 0 [pid 5875] getdents64(3, 0x555571b1a910 /* 0 entries */, 32768) = 0 [pid 5875] close(3) = 0 [pid 5875] rmdir("./0") = 0 [pid 5875] mkdir("./1", 0777) = 0 [pid 5875] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5875] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5875] close(3) = 0 [pid 5875] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5875] close(3) = 0 [pid 5875] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5875] close(3) = 0 [pid 5875] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5875] close(3) = 0 [pid 5875] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5875] close(3) = 0 [pid 5875] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5921 attached [pid 5921] set_robust_list(0x555571b19760, 24 [pid 5875] <... clone resumed>, child_tidptr=0x555571b19750) = 4 [pid 5921] <... set_robust_list resumed>) = 0 [pid 5921] chdir("./1") = 0 [pid 5921] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5921] setpgid(0, 0) = 0 [pid 5921] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5921] write(3, "1000", 4) = 4 [pid 5921] close(3) = 0 [pid 5921] read(200, 0x7ffc2ed34da0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5921] symlink("/dev/binderfs", "./binderfs"executing program ) = 0 [pid 5921] write(1, "executing program\n", 18) = 18 [pid 5921] memfd_create("syzkaller", 0) = 3 [pid 5921] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6613600000 [pid 5899] <... mount resumed>) = 0 [pid 5868] <... unlink resumed>) = 0 [pid 5899] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5868] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5899] <... openat resumed>) = 3 [pid 5899] chdir("./file0" [pid 5868] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5899] <... chdir resumed>) = 0 [pid 5868] newfstatat(AT_FDCWD, "./0/file0", [pid 5899] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5868] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5899] <... openat resumed>) = -1 EBUSY (Device or resource busy) [pid 5868] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5899] openat(AT_FDCWD, ".", O_RDONLY [pid 5868] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5899] <... openat resumed>) = 4 [pid 5868] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5899] ioctl(4, FS_IOC_SETFLAGS, [FS_JOURNAL_DATA_FL] [pid 5868] <... openat resumed>) = 4 [pid 5899] <... ioctl resumed>) = 0 [pid 5868] newfstatat(4, "", [pid 5899] openat(AT_FDCWD, "cpuset.effective_mems", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5868] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 5899] <... openat resumed>) = 5 [pid 5868] getdents64(4, [pid 5899] write(5, "\x23\x21\x20\x0a\x6c\x65\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5868] <... getdents64 resumed>0x555571b22950 /* 2 entries */, 32768) = 48 [pid 5868] getdents64(4, 0x555571b22950 /* 0 entries */, 32768) = 0 [pid 5868] close(4) = 0 [pid 5868] rmdir("./0/file0") = 0 [pid 5868] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5868] newfstatat(AT_FDCWD, "./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5868] unlink("./0/binderfs") = 0 [pid 5868] getdents64(3, 0x555571b1a910 /* 0 entries */, 32768) = 0 [pid 5868] close(3) = 0 [pid 5868] rmdir("./0") = 0 [pid 5868] mkdir("./1", 0777) = 0 [pid 5868] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 5868] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5868] close(3) = 0 [pid 5868] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5868] close(3) = 0 [pid 5868] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5868] close(3) = 0 [pid 5868] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5868] close(3) = 0 [pid 5868] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5868] close(3) = 0 [pid 5868] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5923 attached [pid 5923] set_robust_list(0x555571b19760, 24 [pid 5868] <... clone resumed>, child_tidptr=0x555571b19750) = 4 [pid 5923] <... set_robust_list resumed>) = 0 [pid 5923] chdir("./1") = 0 [pid 5923] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5923] setpgid(0, 0) = 0 [pid 5923] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5923] write(3, "1000", 4) = 4 [pid 5923] close(3) = 0 [pid 5923] read(200, 0x7ffc2ed34da0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5923] symlink("/dev/binderfs", "./binderfs") = 0 executing program [pid 5923] write(1, "executing program\n", 18) = 18 [pid 5923] memfd_create("syzkaller", 0) = 3 [pid 5923] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6613600000 [ 78.993317][ T5922] kworker/0:2H: attempt to access beyond end of device [ 78.993317][ T5922] loop1: rw=1, sector=31525197391603584, nr_sectors = 4 limit=32768 [ 79.008140][ T5922] gfs2: fsid=syz:syz.0: Error -5 writing to journal, jid=0 [ 79.016812][ T5922] gfs2: fsid=syz:syz.0: about to withdraw this file system [pid 5918] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5923] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5921] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5900] <... write resumed>) = 16777152 [pid 5918] <... write resumed>) = 16777216 [ 79.272255][ T5183] Bluetooth: hci4: command tx timeout [ 79.272291][ T5878] Bluetooth: hci0: command tx timeout [ 79.277704][ T5183] Bluetooth: hci1: command tx timeout [ 79.277729][ T5183] Bluetooth: hci3: command tx timeout [pid 5918] munmap(0x7f6613600000, 138412032 [pid 5900] close(3) = 0 [pid 5900] close(4) = 0 [pid 5900] close(5) = -1 EBADF (Bad file descriptor) [pid 5900] close(6) = -1 EBADF (Bad file descriptor) [pid 5900] close(7) = -1 EBADF (Bad file descriptor) [pid 5900] close(8) = -1 EBADF (Bad file descriptor) [pid 5900] close(9) = -1 EBADF (Bad file descriptor) [pid 5900] close(10) = -1 EBADF (Bad file descriptor) [pid 5900] close(11) = -1 EBADF (Bad file descriptor) [pid 5900] close(12) = -1 EBADF (Bad file descriptor) [pid 5900] close(13) = -1 EBADF (Bad file descriptor) [pid 5900] close(14) = -1 EBADF (Bad file descriptor) [pid 5900] close(15) = -1 EBADF (Bad file descriptor) [pid 5900] close(16) = -1 EBADF (Bad file descriptor) [pid 5900] close(17) = -1 EBADF (Bad file descriptor) [pid 5900] close(18) = -1 EBADF (Bad file descriptor) [pid 5900] close(19) = -1 EBADF (Bad file descriptor) [pid 5900] close(20) = -1 EBADF (Bad file descriptor) [pid 5900] close(21) = -1 EBADF (Bad file descriptor) [pid 5900] close(22) = -1 EBADF (Bad file descriptor) [pid 5900] close(23) = -1 EBADF (Bad file descriptor) [pid 5900] close(24) = -1 EBADF (Bad file descriptor) [pid 5900] close(25) = -1 EBADF (Bad file descriptor) [pid 5900] close(26) = -1 EBADF (Bad file descriptor) [pid 5900] close(27) = -1 EBADF (Bad file descriptor) [pid 5900] close(28) = -1 EBADF (Bad file descriptor) [pid 5900] close(29) = -1 EBADF (Bad file descriptor) [pid 5900] exit_group(0) = ? [pid 5900] +++ exited with 0 +++ [pid 5870] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=93 /* 0.93 s */} --- [pid 5870] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5870] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5870] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5870] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=100, ...}, AT_EMPTY_PATH) = 0 [pid 5870] getdents64(3, 0x555571b1a910 /* 5 entries */, 32768) = 160 [pid 5870] umount2("./0/cpuset.effective_mems", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5870] newfstatat(AT_FDCWD, "./0/cpuset.effective_mems", {st_mode=S_IFREG|000, st_size=16777152, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5870] unlink("./0/cpuset.effective_mems" [pid 5923] <... write resumed>) = 16777216 [ 79.352130][ T5183] Bluetooth: hci2: command tx timeout [pid 5923] munmap(0x7f6613600000, 138412032) = 0 [pid 5923] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5918] <... munmap resumed>) = 0 [pid 5923] <... openat resumed>) = 4 [pid 5918] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 5918] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5918] close(3 [pid 5923] ioctl(4, LOOP_SET_FD, 3 [pid 5918] <... close resumed>) = 0 [pid 5918] close(4) = 0 [pid 5918] mkdir("./file0", 0777) = 0 [ 79.443079][ T5918] loop3: detected capacity change from 0 to 32768 [ 79.451096][ T5923] loop0: detected capacity change from 0 to 32768 [ 79.466314][ T5918] sysfs: cannot create duplicate filename '/fs/gfs2/syz:syz' [pid 5918] mount("/dev/loop3", "./file0", "gfs2", MS_NODEV|MS_DIRSYNC, "nobarrier,norgrplvb,norgrplvb,acl,loccookie,noacl,statfs_percent=0x0000000000000004,upgrade," [pid 5923] <... ioctl resumed>) = 0 [pid 5923] close(3) = 0 [pid 5923] close(4) = 0 [pid 5923] mkdir("./file0", 0777) = 0 [pid 5923] mount("/dev/loop0", "./file0", "gfs2", MS_NODEV|MS_DIRSYNC, "nobarrier,norgrplvb,norgrplvb,acl,loccookie,noacl,statfs_percent=0x0000000000000004,upgrade," [pid 5870] <... unlink resumed>) = 0 [pid 5870] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5870] newfstatat(AT_FDCWD, "./0/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5870] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 79.482258][ T5918] CPU: 0 UID: 0 PID: 5918 Comm: syz-executor215 Not tainted 6.17.0-rc1-next-20250814-syzkaller #0 PREEMPT(full) [ 79.482287][ T5918] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 79.482300][ T5918] Call Trace: [ 79.482307][ T5918] [ 79.482315][ T5918] dump_stack_lvl+0x189/0x250 [ 79.482345][ T5918] ? __pfx_dump_stack_lvl+0x10/0x10 [ 79.482369][ T5918] ? __pfx__printk+0x10/0x10 [ 79.482394][ T5918] ? kernfs_root+0x1c/0x230 [ 79.482418][ T5918] ? kernfs_path_from_node+0x250/0x290 [ 79.482438][ T5918] ? kernfs_path_from_node+0x2f/0x290 [pid 5870] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5870] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [ 79.482462][ T5918] sysfs_create_dir_ns+0x259/0x280 [ 79.482482][ T5918] ? __pfx_sysfs_create_dir_ns+0x10/0x10 [ 79.482503][ T5918] ? do_raw_spin_unlock+0x122/0x240 [ 79.482529][ T5918] kobject_add_internal+0x59f/0xb40 [ 79.482555][ T5918] kobject_init_and_add+0x125/0x190 [ 79.482578][ T5918] ? __pfx_kobject_init_and_add+0x10/0x10 [ 79.482599][ T5918] ? __raw_spin_lock_init+0x45/0x100 [ 79.482623][ T5918] ? __init_swait_queue_head+0xa9/0x150 [ 79.482648][ T5918] gfs2_sys_fs_add+0x234/0x450 [pid 5870] getdents64(4, 0x555571b22950 /* 2 entries */, 32768) = 48 [pid 5921] <... write resumed>) = 16777216 [ 79.482669][ T5918] ? __pfx_gfs2_sys_fs_add+0x10/0x10 [ 79.482693][ T5918] ? __pfx_alloc_workqueue_noprof+0x10/0x10 [ 79.482724][ T5918] gfs2_fill_super+0x13c0/0x20d0 [ 79.482769][ T5918] ? __pfx_gfs2_fill_super+0x10/0x10 [ 79.482796][ T5918] ? sb_set_blocksize+0x104/0x180 [ 79.482826][ T5918] ? setup_bdev_super+0x4c1/0x5b0 [ 79.482854][ T5918] get_tree_bdev_flags+0x40b/0x4d0 [ 79.482882][ T5918] ? __pfx_gfs2_fill_super+0x10/0x10 [ 79.482925][ T5918] ? __pfx_get_tree_bdev_flags+0x10/0x10 [pid 5921] munmap(0x7f6613600000, 138412032 [pid 5870] getdents64(4, 0x555571b22950 /* 0 entries */, 32768) = 0 [pid 5870] close(4) = 0 [pid 5870] rmdir("./0/file0") = 0 [pid 5870] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5870] newfstatat(AT_FDCWD, "./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5870] unlink("./0/binderfs") = 0 [pid 5870] getdents64(3, 0x555571b1a910 /* 0 entries */, 32768) = 0 [pid 5870] close(3) = 0 [pid 5870] rmdir("./0") = 0 [pid 5870] mkdir("./1", 0777) = 0 [pid 5870] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 5870] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5870] close(3) = 0 [pid 5870] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5870] close(3) = 0 [pid 5870] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5870] close(3) = 0 [pid 5870] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5870] close(3) = 0 [pid 5870] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5870] close(3) = 0 [pid 5870] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555571b19750) = 4 ./strace-static-x86_64: Process 5928 attached [pid 5928] set_robust_list(0x555571b19760, 24) = 0 [ 79.482957][ T5918] gfs2_get_tree+0x51/0x1e0 [ 79.482985][ T5918] vfs_get_tree+0x8f/0x2b0 [ 79.483012][ T5918] do_new_mount+0x2a2/0xa30 [ 79.483049][ T5918] ? ns_capable+0x8a/0xf0 [ 79.483068][ T5918] ? __pfx_do_new_mount+0x10/0x10 [ 79.483097][ T5918] ? path_mount+0x61c/0xfe0 [ 79.483125][ T5918] ? user_path_at+0x44/0x60 [ 79.483153][ T5918] __se_sys_mount+0x317/0x410 [ 79.483184][ T5918] ? __pfx___se_sys_mount+0x10/0x10 [ 79.483226][ T5918] ? __x64_sys_mount+0x20/0xc0 [ 79.483254][ T5918] do_syscall_64+0xfa/0x3b0 [pid 5928] chdir("./1"executing program ) = 0 [pid 5928] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5928] setpgid(0, 0) = 0 [pid 5928] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5928] write(3, "1000", 4) = 4 [pid 5928] close(3) = 0 [pid 5928] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5928] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5928] read(200, 0x7ffc2ed34da0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5928] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5928] write(1, "executing program\n", 18) = 18 [pid 5928] memfd_create("syzkaller", 0) = 3 [pid 5928] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6613600000 [ 79.483274][ T5918] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 79.483293][ T5918] ? clear_bhb_loop+0x60/0xb0 [ 79.483314][ T5918] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 79.483332][ T5918] RIP: 0033:0x7f661c41cb9a [ 79.483348][ T5918] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 7e 09 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 79.483363][ T5918] RSP: 002b:00007ffc2ed34ff8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [pid 5918] <... mount resumed>) = -1 EEXIST (File exists) [pid 5918] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5918] ioctl(3, LOOP_CLR_FD) = 0 [ 79.483384][ T5918] RAX: ffffffffffffffda RBX: 00007ffc2ed35010 RCX: 00007f661c41cb9a [ 79.483398][ T5918] RDX: 000020000001f680 RSI: 0000200000000040 RDI: 00007ffc2ed35010 [ 79.483411][ T5918] RBP: 0000200000000040 R08: 00007ffc2ed35050 R09: 00007ffc2ed35050 [ 79.483424][ T5918] R10: 0000000000000084 R11: 0000000000000246 R12: 000020000001f680 [ 79.483436][ T5918] R13: 00007ffc2ed35050 R14: 0000000000000003 R15: 0000000000000084 [ 79.483456][ T5918] [ 79.483476][ T5918] kobject: kobject_add_internal failed for syz:syz with -EEXIST, don't try to register things with the same name in the same directory. [ 79.549379][ T5923] sysfs: cannot create duplicate filename '/fs/gfs2/syz:syz' [ 79.549401][ T5923] CPU: 1 UID: 0 PID: 5923 Comm: syz-executor215 Not tainted 6.17.0-rc1-next-20250814-syzkaller #0 PREEMPT(full) [ 79.549423][ T5923] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 79.549453][ T5923] Call Trace: [ 79.549459][ T5923] [ 79.549466][ T5923] dump_stack_lvl+0x189/0x250 [pid 5918] close(3 [pid 5921] <... munmap resumed>) = 0 [pid 5921] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [ 79.549492][ T5923] ? __pfx_dump_stack_lvl+0x10/0x10 [ 79.549514][ T5923] ? __pfx__printk+0x10/0x10 [ 79.549537][ T5923] ? kernfs_root+0x1c/0x230 [ 79.549558][ T5923] ? kernfs_path_from_node+0x250/0x290 [ 79.549577][ T5923] ? kernfs_path_from_node+0x2f/0x290 [ 79.549598][ T5923] sysfs_create_dir_ns+0x259/0x280 [ 79.549618][ T5923] ? __pfx_sysfs_create_dir_ns+0x10/0x10 [ 79.549637][ T5923] ? do_raw_spin_unlock+0x122/0x240 [ 79.549662][ T5923] kobject_add_internal+0x59f/0xb40 [ 79.549686][ T5923] kobject_init_and_add+0x125/0x190 [ 79.549707][ T5923] ? __pfx_kobject_init_and_add+0x10/0x10 [ 79.549727][ T5923] ? __raw_spin_lock_init+0x45/0x100 [ 79.549748][ T5923] ? __init_swait_queue_head+0xa9/0x150 [ 79.549770][ T5923] gfs2_sys_fs_add+0x234/0x450 [ 79.549788][ T5923] ? __pfx_gfs2_sys_fs_add+0x10/0x10 [ 79.549808][ T5923] ? __pfx_alloc_workqueue_noprof+0x10/0x10 [ 79.549836][ T5923] gfs2_fill_super+0x13c0/0x20d0 [ 79.549865][ T5923] ? __pfx_gfs2_fill_super+0x10/0x10 [ 79.549889][ T5923] ? sb_set_blocksize+0x104/0x180 [ 79.549916][ T5923] ? setup_bdev_super+0x4c1/0x5b0 [ 79.549942][ T5923] get_tree_bdev_flags+0x40b/0x4d0 [ 79.549966][ T5923] ? __pfx_gfs2_fill_super+0x10/0x10 [ 79.549989][ T5923] ? __pfx_get_tree_bdev_flags+0x10/0x10 [ 79.550018][ T5923] gfs2_get_tree+0x51/0x1e0 [ 79.550042][ T5923] vfs_get_tree+0x8f/0x2b0 [ 79.550067][ T5923] do_new_mount+0x2a2/0xa30 [ 79.550095][ T5923] ? ns_capable+0x8a/0xf0 [ 79.550111][ T5923] ? __pfx_do_new_mount+0x10/0x10 [ 79.550137][ T5923] ? path_mount+0x61c/0xfe0 [ 79.550160][ T5923] ? user_path_at+0x44/0x60 [ 79.550184][ T5923] __se_sys_mount+0x317/0x410 [ 79.550213][ T5923] ? __pfx___se_sys_mount+0x10/0x10 [ 79.550239][ T5923] ? rcu_is_watching+0x15/0xb0 [ 79.550259][ T5923] ? __x64_sys_mount+0x20/0xc0 [ 79.550286][ T5923] do_syscall_64+0xfa/0x3b0 [ 79.550305][ T5923] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 79.550322][ T5923] ? clear_bhb_loop+0x60/0xb0 [ 79.550341][ T5923] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 79.550361][ T5923] RIP: 0033:0x7f661c41cb9a [pid 5921] ioctl(4, LOOP_SET_FD, 3 [ 79.550379][ T5923] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 7e 09 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 79.550397][ T5923] RSP: 002b:00007ffc2ed34ff8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 79.550419][ T5923] RAX: ffffffffffffffda RBX: 00007ffc2ed35010 RCX: 00007f661c41cb9a [ 79.550441][ T5923] RDX: 000020000001f680 RSI: 0000200000000040 RDI: 00007ffc2ed35010 [pid 5928] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5923] <... mount resumed>) = -1 EEXIST (File exists) [pid 5918] <... close resumed>) = 0 [pid 5923] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5918] openat(AT_FDCWD, ".", O_RDONLY [pid 5923] <... openat resumed>) = 3 [pid 5918] <... openat resumed>) = 3 [ 79.550455][ T5923] RBP: 0000200000000040 R08: 00007ffc2ed35050 R09: 00007ffc2ed35050 [ 79.550469][ T5923] R10: 0000000000000084 R11: 0000000000000246 R12: 000020000001f680 [ 79.550483][ T5923] R13: 00007ffc2ed35050 R14: 0000000000000003 R15: 0000000000000084 [ 79.550505][ T5923] [ 79.550523][ T5923] kobject: kobject_add_internal failed for syz:syz with -EEXIST, don't try to register things with the same name in the same directory. [ 79.597503][ T5918] gfs2: fsid=syz:syz: error -17 adding sysfs files [ 79.604970][ T5923] gfs2: fsid=syz:syz: error -17 adding sysfs files [pid 5923] ioctl(3, LOOP_CLR_FD [pid 5918] ioctl(3, FS_IOC_SETFLAGS, [FS_JOURNAL_DATA_FL] [pid 5923] <... ioctl resumed>) = 0 [ 79.891491][ T5921] loop4: detected capacity change from 0 to 32768 [pid 5923] close(3 [pid 5918] <... ioctl resumed>) = -1 ENOTTY (Inappropriate ioctl for device) [pid 5921] <... ioctl resumed>) = 0 [pid 5921] close(3) = 0 [pid 5921] close(4) = 0 [pid 5921] mkdir("./file0", 0777) = 0 [ 80.223373][ T5921] sysfs: cannot create duplicate filename '/fs/gfs2/syz:syz' [ 80.230810][ T5921] CPU: 1 UID: 0 PID: 5921 Comm: syz-executor215 Not tainted 6.17.0-rc1-next-20250814-syzkaller #0 PREEMPT(full) [ 80.230837][ T5921] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 80.230849][ T5921] Call Trace: [ 80.230856][ T5921] [ 80.230864][ T5921] dump_stack_lvl+0x189/0x250 [ 80.230893][ T5921] ? __pfx_dump_stack_lvl+0x10/0x10 [ 80.230917][ T5921] ? __pfx__printk+0x10/0x10 [ 80.230941][ T5921] ? kernfs_root+0x1c/0x230 [ 80.230965][ T5921] ? kernfs_path_from_node+0x250/0x290 [ 80.230986][ T5921] ? kernfs_path_from_node+0x2f/0x290 [ 80.231009][ T5921] sysfs_create_dir_ns+0x259/0x280 [ 80.231030][ T5921] ? __pfx_sysfs_create_dir_ns+0x10/0x10 [ 80.231051][ T5921] ? do_raw_spin_unlock+0x122/0x240 [ 80.231077][ T5921] kobject_add_internal+0x59f/0xb40 [ 80.231104][ T5921] kobject_init_and_add+0x125/0x190 [ 80.231127][ T5921] ? __pfx_kobject_init_and_add+0x10/0x10 [pid 5921] mount("/dev/loop4", "./file0", "gfs2", MS_NODEV|MS_DIRSYNC, "nobarrier,norgrplvb,norgrplvb,acl,loccookie,noacl,statfs_percent=0x0000000000000004,upgrade," [pid 5928] <... write resumed>) = 16777216 [pid 5923] <... close resumed>) = 0 [pid 5918] openat(AT_FDCWD, "cpuset.effective_mems", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5928] munmap(0x7f6613600000, 138412032 [pid 5923] openat(AT_FDCWD, ".", O_RDONLY [pid 5918] <... openat resumed>) = 4 [pid 5923] <... openat resumed>) = 3 [ 80.231149][ T5921] ? __raw_spin_lock_init+0x45/0x100 [ 80.231172][ T5921] ? __init_swait_queue_head+0xa9/0x150 [ 80.231197][ T5921] gfs2_sys_fs_add+0x234/0x450 [ 80.231218][ T5921] ? __pfx_gfs2_sys_fs_add+0x10/0x10 [ 80.231240][ T5921] ? __pfx_alloc_workqueue_noprof+0x10/0x10 [ 80.231271][ T5921] gfs2_fill_super+0x13c0/0x20d0 [ 80.231303][ T5921] ? __pfx_gfs2_fill_super+0x10/0x10 [ 80.231330][ T5921] ? sb_set_blocksize+0x104/0x180 [ 80.231359][ T5921] ? setup_bdev_super+0x4c1/0x5b0 [ 80.231388][ T5921] get_tree_bdev_flags+0x40b/0x4d0 [ 80.231421][ T5921] ? __pfx_gfs2_fill_super+0x10/0x10 [ 80.231446][ T5921] ? __pfx_get_tree_bdev_flags+0x10/0x10 [ 80.231477][ T5921] gfs2_get_tree+0x51/0x1e0 [ 80.231503][ T5921] vfs_get_tree+0x8f/0x2b0 [ 80.231531][ T5921] do_new_mount+0x2a2/0xa30 [ 80.231562][ T5921] ? ns_capable+0x8a/0xf0 [ 80.231580][ T5921] ? __pfx_do_new_mount+0x10/0x10 [ 80.231607][ T5921] ? path_mount+0x61c/0xfe0 [ 80.231633][ T5921] ? user_path_at+0x44/0x60 [ 80.231660][ T5921] __se_sys_mount+0x317/0x410 [pid 5918] write(4, "\x23\x21\x20\x0a\x6c\x65\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5923] ioctl(3, FS_IOC_SETFLAGS, [FS_JOURNAL_DATA_FL] [pid 5928] <... munmap resumed>) = 0 [pid 5928] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [ 80.231692][ T5921] ? __pfx___se_sys_mount+0x10/0x10 [ 80.231724][ T5921] ? __x64_sys_mount+0x20/0xc0 [ 80.231754][ T5921] do_syscall_64+0xfa/0x3b0 [ 80.231774][ T5921] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 80.231793][ T5921] ? clear_bhb_loop+0x60/0xb0 [ 80.231814][ T5921] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 80.231833][ T5921] RIP: 0033:0x7f661c41cb9a [ 80.231850][ T5921] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 7e 09 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 80.231865][ T5921] RSP: 002b:00007ffc2ed34ff8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 80.231886][ T5921] RAX: ffffffffffffffda RBX: 00007ffc2ed35010 RCX: 00007f661c41cb9a [ 80.231900][ T5921] RDX: 000020000001f680 RSI: 0000200000000040 RDI: 00007ffc2ed35010 [ 80.231913][ T5921] RBP: 0000200000000040 R08: 00007ffc2ed35050 R09: 00007ffc2ed35050 [ 80.231926][ T5921] R10: 0000000000000084 R11: 0000000000000246 R12: 000020000001f680 [pid 5928] ioctl(4, LOOP_SET_FD, 3 [pid 5923] <... ioctl resumed>) = -1 ENOTTY (Inappropriate ioctl for device) [pid 5928] <... ioctl resumed>) = 0 [pid 5928] close(3) = 0 [pid 5928] close(4) = 0 [pid 5928] mkdir("./file0", 0777) = 0 [pid 5923] openat(AT_FDCWD, "cpuset.effective_mems", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 5923] write(4, "\x23\x21\x20\x0a\x6c\x65\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5928] mount("/dev/loop2", "./file0", "gfs2", MS_NODEV|MS_DIRSYNC, "nobarrier,norgrplvb,norgrplvb,acl,loccookie,noacl,statfs_percent=0x0000000000000004,upgrade," [pid 5921] <... mount resumed>) = -1 EEXIST (File exists) [pid 5921] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5921] ioctl(3, LOOP_CLR_FD) = 0 [ 80.231938][ T5921] R13: 00007ffc2ed35050 R14: 0000000000000003 R15: 0000000000000084 [ 80.231958][ T5921] [ 80.231977][ T5921] kobject: kobject_add_internal failed for syz:syz with -EEXIST, don't try to register things with the same name in the same directory. [ 80.433873][ T5928] loop2: detected capacity change from 0 to 32768 [ 80.561866][ T5921] gfs2: fsid=syz:syz: error -17 adding sysfs files [ 80.634540][ T5928] sysfs: cannot create duplicate filename '/fs/gfs2/syz:syz' [ 80.641973][ T5928] CPU: 0 UID: 0 PID: 5928 Comm: syz-executor215 Not tainted 6.17.0-rc1-next-20250814-syzkaller #0 PREEMPT(full) [ 80.641999][ T5928] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 80.642011][ T5928] Call Trace: [ 80.642022][ T5928] [ 80.642029][ T5928] dump_stack_lvl+0x189/0x250 [ 80.642059][ T5928] ? __pfx_dump_stack_lvl+0x10/0x10 [ 80.642080][ T5928] ? __pfx__printk+0x10/0x10 [ 80.642122][ T5928] ? kernfs_root+0x1c/0x230 [ 80.642145][ T5928] ? kernfs_path_from_node+0x250/0x290 [ 80.642166][ T5928] ? kernfs_path_from_node+0x2f/0x290 [ 80.642190][ T5928] sysfs_create_dir_ns+0x259/0x280 [ 80.642223][ T5928] ? __pfx_sysfs_create_dir_ns+0x10/0x10 [ 80.642244][ T5928] ? do_raw_spin_unlock+0x122/0x240 [ 80.642270][ T5928] kobject_add_internal+0x59f/0xb40 [ 80.642296][ T5928] kobject_init_and_add+0x125/0x190 [ 80.642326][ T5928] ? __pfx_kobject_init_and_add+0x10/0x10 [ 80.642348][ T5928] ? __raw_spin_lock_init+0x45/0x100 [ 80.642371][ T5928] ? __init_swait_queue_head+0xa9/0x150 [ 80.642396][ T5928] gfs2_sys_fs_add+0x234/0x450 [ 80.642417][ T5928] ? __pfx_gfs2_sys_fs_add+0x10/0x10 [ 80.642439][ T5928] ? __pfx_alloc_workqueue_noprof+0x10/0x10 [ 80.642471][ T5928] gfs2_fill_super+0x13c0/0x20d0 [ 80.642503][ T5928] ? __pfx_gfs2_fill_super+0x10/0x10 [ 80.642530][ T5928] ? sb_set_blocksize+0x104/0x180 [ 80.642559][ T5928] ? setup_bdev_super+0x4c1/0x5b0 [ 80.642587][ T5928] get_tree_bdev_flags+0x40b/0x4d0 [ 80.642613][ T5928] ? __pfx_gfs2_fill_super+0x10/0x10 [ 80.642638][ T5928] ? __pfx_get_tree_bdev_flags+0x10/0x10 [ 80.642668][ T5928] gfs2_get_tree+0x51/0x1e0 [ 80.642694][ T5928] vfs_get_tree+0x8f/0x2b0 [ 80.642721][ T5928] do_new_mount+0x2a2/0xa30 [ 80.642769][ T5928] ? ns_capable+0x8a/0xf0 [ 80.642787][ T5928] ? __pfx_do_new_mount+0x10/0x10 [ 80.642815][ T5928] ? path_mount+0x61c/0xfe0 [ 80.642842][ T5928] ? user_path_at+0x44/0x60 [ 80.642869][ T5928] __se_sys_mount+0x317/0x410 [ 80.642902][ T5928] ? __pfx___se_sys_mount+0x10/0x10 [ 80.642930][ T5928] ? rcu_is_watching+0x15/0xb0 [ 80.642953][ T5928] ? __x64_sys_mount+0x20/0xc0 [ 80.642985][ T5928] do_syscall_64+0xfa/0x3b0 [ 80.643005][ T5928] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 80.643025][ T5928] ? clear_bhb_loop+0x60/0xb0 [ 80.643047][ T5928] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 80.643066][ T5928] RIP: 0033:0x7f661c41cb9a [ 80.643083][ T5928] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 7e 09 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 80.643100][ T5928] RSP: 002b:00007ffc2ed34ff8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 80.643122][ T5928] RAX: ffffffffffffffda RBX: 00007ffc2ed35010 RCX: 00007f661c41cb9a [ 80.643136][ T5928] RDX: 000020000001f680 RSI: 0000200000000040 RDI: 00007ffc2ed35010 [ 80.643150][ T5928] RBP: 0000200000000040 R08: 00007ffc2ed35050 R09: 00007ffc2ed35050 [ 80.643163][ T5928] R10: 0000000000000084 R11: 0000000000000246 R12: 000020000001f680 [ 80.643176][ T5928] R13: 00007ffc2ed35050 R14: 0000000000000003 R15: 0000000000000084 [ 80.643196][ T5928] [pid 5921] close(3 [pid 5918] <... write resumed>) = 16777152 [pid 5918] close(3) = 0 [pid 5918] close(4) = 0 [pid 5918] close(5) = -1 EBADF (Bad file descriptor) [pid 5918] close(6) = -1 EBADF (Bad file descriptor) [pid 5918] close(7) = -1 EBADF (Bad file descriptor) [pid 5918] close(8) = -1 EBADF (Bad file descriptor) [pid 5918] close(9) = -1 EBADF (Bad file descriptor) [pid 5918] close(10) = -1 EBADF (Bad file descriptor) [pid 5918] close(11) = -1 EBADF (Bad file descriptor) [pid 5918] close(12) = -1 EBADF (Bad file descriptor) [pid 5918] close(13) = -1 EBADF (Bad file descriptor) [pid 5918] close(14) = -1 EBADF (Bad file descriptor) [pid 5918] close(15) = -1 EBADF (Bad file descriptor) [pid 5918] close(16) = -1 EBADF (Bad file descriptor) [pid 5918] close(17) = -1 EBADF (Bad file descriptor) [pid 5918] close(18) = -1 EBADF (Bad file descriptor) [pid 5918] close(19) = -1 EBADF (Bad file descriptor) [pid 5918] close(20) = -1 EBADF (Bad file descriptor) [pid 5918] close(21) = -1 EBADF (Bad file descriptor) [pid 5918] close(22) = -1 EBADF (Bad file descriptor) [pid 5918] close(23) = -1 EBADF (Bad file descriptor) [pid 5918] close(24) = -1 EBADF (Bad file descriptor) [pid 5918] close(25) = -1 EBADF (Bad file descriptor) [pid 5918] close(26) = -1 EBADF (Bad file descriptor) [pid 5918] close(27) = -1 EBADF (Bad file descriptor) [pid 5918] close(28) = -1 EBADF (Bad file descriptor) [pid 5918] close(29) = -1 EBADF (Bad file descriptor) [pid 5918] exit_group(0) = ? [pid 5923] <... write resumed>) = 16777152 [pid 5921] <... close resumed>) = 0 [pid 5918] +++ exited with 0 +++ [pid 5921] openat(AT_FDCWD, ".", O_RDONLY [pid 5872] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=7 /* 0.07 s */, si_stime=86 /* 0.86 s */} --- [pid 5928] <... mount resumed>) = -1 EEXIST (File exists) [pid 5923] close(3 [pid 5921] <... openat resumed>) = 3 [pid 5872] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5872] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5872] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=100, ...}, AT_EMPTY_PATH) = 0 [pid 5872] getdents64(3, 0x555571b1a910 /* 5 entries */, 32768) = 160 [pid 5872] umount2("./1/cpuset.effective_mems", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 81.003594][ T5928] kobject: kobject_add_internal failed for syz:syz with -EEXIST, don't try to register things with the same name in the same directory. [ 81.017598][ T5928] gfs2: fsid=syz:syz: error -17 adding sysfs files [pid 5872] newfstatat(AT_FDCWD, "./1/cpuset.effective_mems", {st_mode=S_IFREG|000, st_size=16777152, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5872] unlink("./1/cpuset.effective_mems" [pid 5921] ioctl(3, FS_IOC_SETFLAGS, [FS_JOURNAL_DATA_FL]) = -1 ENOTTY (Inappropriate ioctl for device) [pid 5921] openat(AT_FDCWD, "cpuset.effective_mems", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 5928] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5923] <... close resumed>) = 0 [pid 5921] write(4, "\x23\x21\x20\x0a\x6c\x65\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5928] <... openat resumed>) = 3 [pid 5928] ioctl(3, LOOP_CLR_FD) = 0 [pid 5928] close(3 [pid 5923] close(4) = 0 [pid 5923] close(5) = -1 EBADF (Bad file descriptor) [pid 5923] close(6) = -1 EBADF (Bad file descriptor) [pid 5923] close(7) = -1 EBADF (Bad file descriptor) [pid 5923] close(8) = -1 EBADF (Bad file descriptor) [pid 5923] close(9) = -1 EBADF (Bad file descriptor) [pid 5923] close(10) = -1 EBADF (Bad file descriptor) [pid 5923] close(11) = -1 EBADF (Bad file descriptor) [pid 5923] close(12) = -1 EBADF (Bad file descriptor) [pid 5923] close(13) = -1 EBADF (Bad file descriptor) [pid 5923] close(14) = -1 EBADF (Bad file descriptor) [pid 5923] close(15) = -1 EBADF (Bad file descriptor) [pid 5923] close(16) = -1 EBADF (Bad file descriptor) [pid 5923] close(17) = -1 EBADF (Bad file descriptor) [pid 5923] close(18) = -1 EBADF (Bad file descriptor) [pid 5923] close(19) = -1 EBADF (Bad file descriptor) [pid 5871] kill(-3, SIGKILL) = 0 [pid 5871] kill(3, SIGKILL) = 0 [pid 5923] close(20) = -1 EBADF (Bad file descriptor) [pid 5923] close(21) = -1 EBADF (Bad file descriptor) [pid 5923] close(22) = -1 EBADF (Bad file descriptor) [pid 5923] close(23) = -1 EBADF (Bad file descriptor) [pid 5923] close(24) = -1 EBADF (Bad file descriptor) [pid 5923] close(25) = -1 EBADF (Bad file descriptor) [pid 5923] close(26) = -1 EBADF (Bad file descriptor) [pid 5923] close(27) = -1 EBADF (Bad file descriptor) [pid 5923] close(28) = -1 EBADF (Bad file descriptor) [pid 5923] close(29) = -1 EBADF (Bad file descriptor) [pid 5923] exit_group(0) = ? [pid 5923] +++ exited with 0 +++ [pid 5868] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=7 /* 0.07 s */, si_stime=80 /* 0.80 s */} --- [pid 5868] restart_syscall(<... resuming interrupted clone ...> [pid 5872] <... unlink resumed>) = 0 [pid 5868] <... restart_syscall resumed>) = 0 [pid 5868] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5872] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5868] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5872] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5868] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5868] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=100, ...}, AT_EMPTY_PATH) = 0 [pid 5868] getdents64(3, 0x555571b1a910 /* 5 entries */, 32768) = 160 [pid 5868] umount2("./1/cpuset.effective_mems", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5868] newfstatat(AT_FDCWD, "./1/cpuset.effective_mems", [pid 5872] newfstatat(AT_FDCWD, "./1/file0", [pid 5868] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=16777152, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5872] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5868] unlink("./1/cpuset.effective_mems" [pid 5872] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5872] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5872] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 5872] getdents64(4, 0x555571b22950 /* 2 entries */, 32768) = 48 [pid 5872] getdents64(4, 0x555571b22950 /* 0 entries */, 32768) = 0 [pid 5872] close(4) = 0 [pid 5872] rmdir("./1/file0") = 0 [pid 5872] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5872] newfstatat(AT_FDCWD, "./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5872] unlink("./1/binderfs") = 0 [pid 5872] getdents64(3, 0x555571b1a910 /* 0 entries */, 32768) = 0 [pid 5872] close(3) = 0 [pid 5872] rmdir("./1") = 0 [pid 5872] mkdir("./2", 0777) = 0 [pid 5872] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5872] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5872] close(3) = 0 [pid 5872] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5872] close(3) = 0 [pid 5872] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5872] close(3) = 0 [pid 5872] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5872] close(3) = 0 [pid 5872] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5872] close(3) = 0 [pid 5872] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555571b19750) = 5 ./strace-static-x86_64: Process 5933 attached [pid 5933] set_robust_list(0x555571b19760, 24) = 0 [pid 5933] chdir("./2") = 0 [pid 5933] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5933] setpgid(0, 0) = 0 [pid 5933] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5933] write(3, "1000", 4) = 4 [pid 5933] close(3) = 0 [pid 5933] read(200, 0x7ffc2ed34da0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5933] symlink("/dev/binderfs", "./binderfs") = 0 executing program [pid 5933] write(1, "executing program\n", 18) = 18 [pid 5933] memfd_create("syzkaller", 0) = 3 [pid 5921] <... write resumed>) = 16777152 [pid 5933] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6613600000 [pid 5921] close(3) = 0 [pid 5921] close(4) = 0 [pid 5921] close(5) = -1 EBADF (Bad file descriptor) [pid 5921] close(6) = -1 EBADF (Bad file descriptor) [pid 5921] close(7) = -1 EBADF (Bad file descriptor) [pid 5921] close(8) = -1 EBADF (Bad file descriptor) [pid 5921] close(9) = -1 EBADF (Bad file descriptor) [pid 5921] close(10) = -1 EBADF (Bad file descriptor) [pid 5921] close(11) = -1 EBADF (Bad file descriptor) [pid 5921] close(12) = -1 EBADF (Bad file descriptor) [pid 5921] close(13) = -1 EBADF (Bad file descriptor) [pid 5921] close(14) = -1 EBADF (Bad file descriptor) [pid 5921] close(15) = -1 EBADF (Bad file descriptor) [pid 5921] close(16) = -1 EBADF (Bad file descriptor) [pid 5921] close(17) = -1 EBADF (Bad file descriptor) [pid 5921] close(18) = -1 EBADF (Bad file descriptor) [pid 5921] close(19) = -1 EBADF (Bad file descriptor) [pid 5921] close(20) = -1 EBADF (Bad file descriptor) [pid 5921] close(21) = -1 EBADF (Bad file descriptor) [pid 5921] close(22) = -1 EBADF (Bad file descriptor) [pid 5921] close(23) = -1 EBADF (Bad file descriptor) [pid 5921] close(24) = -1 EBADF (Bad file descriptor) [pid 5921] close(25) = -1 EBADF (Bad file descriptor) [pid 5921] close(26) = -1 EBADF (Bad file descriptor) [pid 5921] close(27) = -1 EBADF (Bad file descriptor) [pid 5921] close(28) = -1 EBADF (Bad file descriptor) [pid 5921] close(29) = -1 EBADF (Bad file descriptor) [pid 5921] exit_group(0) = ? [pid 5928] <... close resumed>) = 0 [pid 5921] +++ exited with 0 +++ [pid 5928] openat(AT_FDCWD, ".", O_RDONLY [pid 5875] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=6 /* 0.06 s */, si_stime=97 /* 0.97 s */} --- [pid 5875] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5875] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5875] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5875] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=100, ...}, AT_EMPTY_PATH) = 0 [pid 5875] getdents64(3, 0x555571b1a910 /* 5 entries */, 32768) = 160 [pid 5875] umount2("./1/cpuset.effective_mems", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5928] <... openat resumed>) = 3 [pid 5875] newfstatat(AT_FDCWD, "./1/cpuset.effective_mems", [pid 5928] ioctl(3, FS_IOC_SETFLAGS, [FS_JOURNAL_DATA_FL]) = -1 ENOTTY (Inappropriate ioctl for device) [pid 5875] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=16777152, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5928] openat(AT_FDCWD, "cpuset.effective_mems", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5875] unlink("./1/cpuset.effective_mems" [pid 5928] <... openat resumed>) = 4 [pid 5928] write(4, "\x23\x21\x20\x0a\x6c\x65\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5871] openat(AT_FDCWD, "/sys/fs/fuse/connections", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5871] newfstatat(3, "", {st_mode=S_IFDIR|0755, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5871] getdents64(3, 0x555571b1a910 /* 2 entries */, 32768) = 48 [pid 5871] getdents64(3, 0x555571b1a910 /* 0 entries */, 32768) = 0 [pid 5871] close(3) = 0 [pid 5868] <... unlink resumed>) = 0 [ 81.362191][ T5183] Bluetooth: hci3: command tx timeout [ 81.367655][ T5183] Bluetooth: hci0: command tx timeout [ 81.373406][ T5878] Bluetooth: hci1: command tx timeout [ 81.378830][ T5878] Bluetooth: hci4: command tx timeout [pid 5868] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5875] <... unlink resumed>) = 0 [pid 5868] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5875] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5868] newfstatat(AT_FDCWD, "./1/file0", [pid 5875] newfstatat(AT_FDCWD, "./1/file0", [pid 5868] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5875] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5875] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5868] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5875] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5875] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5868] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5875] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 5875] getdents64(4, 0x555571b22950 /* 2 entries */, 32768) = 48 [pid 5868] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5875] getdents64(4, [pid 5868] newfstatat(4, "", [pid 5875] <... getdents64 resumed>0x555571b22950 /* 0 entries */, 32768) = 0 [pid 5868] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 5875] close(4 [pid 5868] getdents64(4, [pid 5875] <... close resumed>) = 0 [pid 5868] <... getdents64 resumed>0x555571b22950 /* 2 entries */, 32768) = 48 [pid 5875] rmdir("./1/file0" [pid 5868] getdents64(4, [pid 5875] <... rmdir resumed>) = 0 [pid 5868] <... getdents64 resumed>0x555571b22950 /* 0 entries */, 32768) = 0 [pid 5875] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5868] close(4 [pid 5875] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5875] newfstatat(AT_FDCWD, "./1/binderfs", [pid 5868] <... close resumed>) = 0 [pid 5875] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5868] rmdir("./1/file0" [pid 5875] unlink("./1/binderfs") = 0 [pid 5868] <... rmdir resumed>) = 0 [pid 5875] getdents64(3, [pid 5868] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5875] <... getdents64 resumed>0x555571b1a910 /* 0 entries */, 32768) = 0 [pid 5868] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5875] close(3 [pid 5868] newfstatat(AT_FDCWD, "./1/binderfs", [pid 5875] <... close resumed>) = 0 [pid 5868] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5875] rmdir("./1" [pid 5868] unlink("./1/binderfs" [pid 5875] <... rmdir resumed>) = 0 [pid 5875] mkdir("./2", 0777) = 0 [pid 5868] <... unlink resumed>) = 0 [pid 5875] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5868] getdents64(3, [pid 5875] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5868] <... getdents64 resumed>0x555571b1a910 /* 0 entries */, 32768) = 0 [pid 5875] close(3 [pid 5868] close(3 [pid 5875] <... close resumed>) = 0 [pid 5868] <... close resumed>) = 0 [pid 5868] rmdir("./1" [pid 5875] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5868] <... rmdir resumed>) = 0 [pid 5875] close(3 [pid 5868] mkdir("./2", 0777 [pid 5875] <... close resumed>) = 0 [pid 5868] <... mkdir resumed>) = 0 [pid 5875] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5868] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5875] <... socket resumed>) = 3 [pid 5868] <... openat resumed>) = 3 [pid 5868] ioctl(3, LOOP_CLR_FD [pid 5875] close(3 [pid 5868] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5875] <... close resumed>) = 0 [pid 5868] close(3 [pid 5875] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5868] <... close resumed>) = 0 [pid 5868] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5875] <... socket resumed>) = 3 [pid 5868] <... socket resumed>) = 3 [pid 5875] close(3 [pid 5868] close(3 [pid 5875] <... close resumed>) = 0 [pid 5868] <... close resumed>) = 0 [pid 5875] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP [pid 5868] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5875] <... socket resumed>) = 3 [pid 5868] <... socket resumed>) = 3 [pid 5875] close(3 [pid 5868] close(3 [pid 5875] <... close resumed>) = 0 [pid 5868] <... close resumed>) = 0 [pid 5875] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5868] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 ./strace-static-x86_64: Process 5934 attached [ 81.432109][ T5886] Bluetooth: hci2: command tx timeout [pid 5868] close(3 [pid 5934] set_robust_list(0x555571b19760, 24 [pid 5875] <... clone resumed>, child_tidptr=0x555571b19750) = 5 [pid 5868] <... close resumed>) = 0 [pid 5868] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5868] close(3) = 0 [pid 5868] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5934] <... set_robust_list resumed>) = 0 [pid 5934] chdir("./2") = 0 [pid 5934] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5934] setpgid(0, 0) = 0 [pid 5934] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 5935 attached [pid 5868] <... clone resumed>, child_tidptr=0x555571b19750) = 5 [pid 5935] set_robust_list(0x555571b19760, 24 [pid 5934] <... openat resumed>) = 3 [pid 5935] <... set_robust_list resumed>) = 0 [pid 5934] write(3, "1000", 4) = 4 [pid 5934] close(3 [pid 5935] chdir("./2" [pid 5934] <... close resumed>) = 0 [pid 5935] <... chdir resumed>) = 0 [pid 5935] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5934] read(200, [pid 5935] <... prctl resumed>) = 0 [pid 5934] <... read resumed>0x7ffc2ed34da0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5935] setpgid(0, 0) = 0 [pid 5934] symlink("/dev/binderfs", "./binderfs" [pid 5935] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5934] <... symlink resumed>) = 0 [pid 5934] write(1, "executing program\n", 18) = 18 executing program [pid 5935] <... openat resumed>) = 3 [pid 5935] write(3, "1000", 4) = 4 [pid 5935] close(3) = 0 [pid 5935] read(200, 0x7ffc2ed34da0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5935] symlink("/dev/binderfs", "./binderfs"executing program ) = 0 [pid 5935] write(1, "executing program\n", 18) = 18 [pid 5934] memfd_create("syzkaller", 0 [pid 5935] memfd_create("syzkaller", 0 [pid 5934] <... memfd_create resumed>) = 3 [pid 5934] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6613600000 [pid 5935] <... memfd_create resumed>) = 3 [pid 5935] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6613600000 [pid 5933] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5928] <... write resumed>) = 16777152 [pid 5928] close(3) = 0 [pid 5928] close(4) = 0 [pid 5928] close(5) = -1 EBADF (Bad file descriptor) [pid 5928] close(6) = -1 EBADF (Bad file descriptor) [pid 5928] close(7) = -1 EBADF (Bad file descriptor) [pid 5928] close(8) = -1 EBADF (Bad file descriptor) [pid 5928] close(9) = -1 EBADF (Bad file descriptor) [pid 5928] close(10) = -1 EBADF (Bad file descriptor) [pid 5928] close(11) = -1 EBADF (Bad file descriptor) [pid 5928] close(12) = -1 EBADF (Bad file descriptor) [pid 5928] close(13) = -1 EBADF (Bad file descriptor) [pid 5928] close(14) = -1 EBADF (Bad file descriptor) [pid 5928] close(15) = -1 EBADF (Bad file descriptor) [pid 5928] close(16) = -1 EBADF (Bad file descriptor) [pid 5928] close(17) = -1 EBADF (Bad file descriptor) [pid 5928] close(18) = -1 EBADF (Bad file descriptor) [pid 5928] close(19) = -1 EBADF (Bad file descriptor) [pid 5928] close(20) = -1 EBADF (Bad file descriptor) [pid 5928] close(21) = -1 EBADF (Bad file descriptor) [pid 5928] close(22) = -1 EBADF (Bad file descriptor) [pid 5928] close(23) = -1 EBADF (Bad file descriptor) [pid 5928] close(24) = -1 EBADF (Bad file descriptor) [pid 5928] close(25) = -1 EBADF (Bad file descriptor) [pid 5928] close(26) = -1 EBADF (Bad file descriptor) [pid 5928] close(27) = -1 EBADF (Bad file descriptor) [pid 5928] close(28) = -1 EBADF (Bad file descriptor) [pid 5928] close(29) = -1 EBADF (Bad file descriptor) [pid 5928] exit_group(0) = ? [pid 5928] +++ exited with 0 +++ [pid 5870] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=9 /* 0.09 s */, si_stime=64 /* 0.64 s */} --- [pid 5870] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5870] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5870] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5870] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=100, ...}, AT_EMPTY_PATH) = 0 [pid 5870] getdents64(3, 0x555571b1a910 /* 5 entries */, 32768) = 160 [pid 5870] umount2("./1/cpuset.effective_mems", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5870] newfstatat(AT_FDCWD, "./1/cpuset.effective_mems", {st_mode=S_IFREG|000, st_size=16777152, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5870] unlink("./1/cpuset.effective_mems" [pid 5934] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5933] <... write resumed>) = 16777216 [pid 5933] munmap(0x7f6613600000, 138412032 [pid 5935] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5870] <... unlink resumed>) = 0 [pid 5933] <... munmap resumed>) = 0 [pid 5870] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5870] newfstatat(AT_FDCWD, "./1/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5933] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5870] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5870] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5933] <... openat resumed>) = 4 [pid 5870] <... openat resumed>) = 4 [pid 5933] ioctl(4, LOOP_SET_FD, 3 [pid 5870] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 5870] getdents64(4, 0x555571b22950 /* 2 entries */, 32768) = 48 [pid 5870] getdents64(4, 0x555571b22950 /* 0 entries */, 32768) = 0 [pid 5870] close(4) = 0 [pid 5870] rmdir("./1/file0") = 0 [pid 5870] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5870] newfstatat(AT_FDCWD, "./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5870] unlink("./1/binderfs" [pid 5933] <... ioctl resumed>) = 0 [pid 5870] <... unlink resumed>) = 0 [pid 5870] getdents64(3, 0x555571b1a910 /* 0 entries */, 32768) = 0 [pid 5870] close(3 [pid 5933] close(3 [pid 5870] <... close resumed>) = 0 [pid 5933] <... close resumed>) = 0 [pid 5870] rmdir("./1" [pid 5933] close(4 [pid 5870] <... rmdir resumed>) = 0 [pid 5933] <... close resumed>) = 0 [pid 5870] mkdir("./2", 0777 [pid 5933] mkdir("./file0", 0777) = 0 [pid 5870] <... mkdir resumed>) = 0 [ 81.920338][ T5933] loop3: detected capacity change from 0 to 32768 [ 81.952284][ T5933] sysfs: cannot create duplicate filename '/fs/gfs2/syz:syz' [pid 5933] mount("/dev/loop3", "./file0", "gfs2", MS_NODEV|MS_DIRSYNC, "nobarrier,norgrplvb,norgrplvb,acl,loccookie,noacl,statfs_percent=0x0000000000000004,upgrade," [pid 5870] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 5870] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5870] close(3) = 0 [pid 5870] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5870] close(3) = 0 [pid 5870] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5870] close(3) = 0 [pid 5870] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5870] close(3) = 0 [pid 5870] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5870] close(3) = 0 [pid 5870] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5938 attached , child_tidptr=0x555571b19750) = 5 [pid 5938] set_robust_list(0x555571b19760, 24) = 0 [pid 5938] chdir("./2") = 0 [pid 5938] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5938] setpgid(0, 0) = 0 [pid 5938] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 81.970457][ T5933] CPU: 0 UID: 0 PID: 5933 Comm: syz-executor215 Not tainted 6.17.0-rc1-next-20250814-syzkaller #0 PREEMPT(full) [ 81.970483][ T5933] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 81.970495][ T5933] Call Trace: [ 81.970503][ T5933] [ 81.970511][ T5933] dump_stack_lvl+0x189/0x250 [ 81.970541][ T5933] ? __pfx_dump_stack_lvl+0x10/0x10 [ 81.970564][ T5933] ? __pfx__printk+0x10/0x10 [pid 5938] write(3, "1000", 4) = 4 [pid 5938] close(3) = 0 [pid 5938] read(200, 0x7ffc2ed34da0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5938] symlink("/dev/binderfs", "./binderfs") = 0 executing program [pid 5938] write(1, "executing program\n", 18) = 18 [pid 5938] memfd_create("syzkaller", 0) = 3 [pid 5938] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6613600000 [ 81.970589][ T5933] ? kernfs_root+0x1c/0x230 [ 81.970612][ T5933] ? kernfs_path_from_node+0x250/0x290 [ 81.970633][ T5933] ? kernfs_path_from_node+0x2f/0x290 [ 81.970655][ T5933] sysfs_create_dir_ns+0x259/0x280 [ 81.970677][ T5933] ? __pfx_sysfs_create_dir_ns+0x10/0x10 [ 81.970698][ T5933] ? do_raw_spin_unlock+0x122/0x240 [ 81.970723][ T5933] kobject_add_internal+0x59f/0xb40 [ 81.970750][ T5933] kobject_init_and_add+0x125/0x190 [ 81.970774][ T5933] ? __pfx_kobject_init_and_add+0x10/0x10 [ 81.970795][ T5933] ? __raw_spin_lock_init+0x45/0x100 [ 81.970817][ T5933] ? __init_swait_queue_head+0xa9/0x150 [ 81.970841][ T5933] gfs2_sys_fs_add+0x234/0x450 [ 81.970861][ T5933] ? __pfx_gfs2_sys_fs_add+0x10/0x10 [ 81.970883][ T5933] ? __pfx_alloc_workqueue_noprof+0x10/0x10 [ 81.970912][ T5933] gfs2_fill_super+0x13c0/0x20d0 [ 81.970944][ T5933] ? __pfx_gfs2_fill_super+0x10/0x10 [ 81.970980][ T5933] ? sb_set_blocksize+0x104/0x180 [ 81.971009][ T5933] ? setup_bdev_super+0x4c1/0x5b0 [pid 5934] <... write resumed>) = 16777216 [ 81.971037][ T5933] get_tree_bdev_flags+0x40b/0x4d0 [ 81.971063][ T5933] ? __pfx_gfs2_fill_super+0x10/0x10 [ 81.971088][ T5933] ? __pfx_get_tree_bdev_flags+0x10/0x10 [ 81.971119][ T5933] gfs2_get_tree+0x51/0x1e0 [ 81.971145][ T5933] vfs_get_tree+0x8f/0x2b0 [ 81.971172][ T5933] do_new_mount+0x2a2/0xa30 [ 81.971202][ T5933] ? ns_capable+0x8a/0xf0 [ 81.971219][ T5933] ? __pfx_do_new_mount+0x10/0x10 [ 81.971246][ T5933] ? path_mount+0x61c/0xfe0 [ 81.971273][ T5933] ? user_path_at+0x44/0x60 [pid 5934] munmap(0x7f6613600000, 138412032 [pid 5935] <... write resumed>) = 16777216 [ 81.971299][ T5933] __se_sys_mount+0x317/0x410 [ 81.971331][ T5933] ? __pfx___se_sys_mount+0x10/0x10 [ 81.971358][ T5933] ? rcu_is_watching+0x15/0xb0 [ 81.971379][ T5933] ? __x64_sys_mount+0x20/0xc0 [ 81.971409][ T5933] do_syscall_64+0xfa/0x3b0 [ 81.971429][ T5933] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 81.971447][ T5933] ? clear_bhb_loop+0x60/0xb0 [ 81.971468][ T5933] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 81.971486][ T5933] RIP: 0033:0x7f661c41cb9a [pid 5935] munmap(0x7f6613600000, 138412032 [pid 5934] <... munmap resumed>) = 0 [pid 5934] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [ 81.971503][ T5933] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 7e 09 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 81.971518][ T5933] RSP: 002b:00007ffc2ed34ff8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 81.971539][ T5933] RAX: ffffffffffffffda RBX: 00007ffc2ed35010 RCX: 00007f661c41cb9a [ 81.971554][ T5933] RDX: 000020000001f680 RSI: 0000200000000040 RDI: 00007ffc2ed35010 [ 81.971567][ T5933] RBP: 0000200000000040 R08: 00007ffc2ed35050 R09: 00007ffc2ed35050 [pid 5934] ioctl(4, LOOP_SET_FD, 3 [pid 5933] <... mount resumed>) = -1 EEXIST (File exists) [pid 5933] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5933] ioctl(3, LOOP_CLR_FD) = 0 [pid 5933] close(3 [pid 5935] <... munmap resumed>) = 0 [pid 5935] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [ 81.971580][ T5933] R10: 0000000000000084 R11: 0000000000000246 R12: 000020000001f680 [ 81.971592][ T5933] R13: 00007ffc2ed35050 R14: 0000000000000003 R15: 0000000000000084 [ 81.971611][ T5933] [ 81.971629][ T5933] kobject: kobject_add_internal failed for syz:syz with -EEXIST, don't try to register things with the same name in the same directory. [ 82.252541][ T5934] loop4: detected capacity change from 0 to 32768 [ 82.267249][ T5933] gfs2: fsid=syz:syz: error -17 adding sysfs files [pid 5935] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5935] close(3) = 0 [pid 5935] close(4) = 0 [pid 5935] mkdir("./file0", 0777) = 0 [pid 5935] mount("/dev/loop0", "./file0", "gfs2", MS_NODEV|MS_DIRSYNC, "nobarrier,norgrplvb,norgrplvb,acl,loccookie,noacl,statfs_percent=0x0000000000000004,upgrade," [pid 5934] <... ioctl resumed>) = 0 [pid 5934] close(3) = 0 [pid 5934] close(4) = 0 [pid 5934] mkdir("./file0", 0777) = 0 [ 82.345504][ T5935] loop0: detected capacity change from 0 to 32768 [pid 5934] mount("/dev/loop4", "./file0", "gfs2", MS_NODEV|MS_DIRSYNC, "nobarrier,norgrplvb,norgrplvb,acl,loccookie,noacl,statfs_percent=0x0000000000000004,upgrade," [pid 5933] <... close resumed>) = 0 [pid 5933] openat(AT_FDCWD, ".", O_RDONLY) = 3 [pid 5933] ioctl(3, FS_IOC_SETFLAGS, [FS_JOURNAL_DATA_FL]) = -1 ENOTTY (Inappropriate ioctl for device) [ 82.405502][ T5935] sysfs: cannot create duplicate filename '/fs/gfs2/syz:syz' [ 82.417666][ T5934] sysfs: cannot create duplicate filename '/fs/gfs2/syz:syz' [ 82.427892][ T5935] CPU: 0 UID: 0 PID: 5935 Comm: syz-executor215 Not tainted 6.17.0-rc1-next-20250814-syzkaller #0 PREEMPT(full) [ 82.427920][ T5935] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 82.427932][ T5935] Call Trace: [ 82.427940][ T5935] [ 82.427948][ T5935] dump_stack_lvl+0x189/0x250 [ 82.427977][ T5935] ? __pfx_dump_stack_lvl+0x10/0x10 [ 82.427999][ T5935] ? __pfx__printk+0x10/0x10 [ 82.428025][ T5935] ? kernfs_root+0x1c/0x230 [ 82.428048][ T5935] ? kernfs_path_from_node+0x250/0x290 [ 82.428068][ T5935] ? kernfs_path_from_node+0x2f/0x290 [ 82.428091][ T5935] sysfs_create_dir_ns+0x259/0x280 [ 82.428112][ T5935] ? __pfx_sysfs_create_dir_ns+0x10/0x10 [ 82.428133][ T5935] ? do_raw_spin_unlock+0x122/0x240 [pid 5933] openat(AT_FDCWD, "cpuset.effective_mems", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [ 82.428159][ T5935] kobject_add_internal+0x59f/0xb40 [ 82.428185][ T5935] kobject_init_and_add+0x125/0x190 [ 82.428208][ T5935] ? __pfx_kobject_init_and_add+0x10/0x10 [ 82.428230][ T5935] ? __raw_spin_lock_init+0x45/0x100 [ 82.428253][ T5935] ? __init_swait_queue_head+0xa9/0x150 [ 82.428278][ T5935] gfs2_sys_fs_add+0x234/0x450 [ 82.428299][ T5935] ? __pfx_gfs2_sys_fs_add+0x10/0x10 [ 82.428321][ T5935] ? __pfx_alloc_workqueue_noprof+0x10/0x10 [ 82.428352][ T5935] gfs2_fill_super+0x13c0/0x20d0 [ 82.428384][ T5935] ? __pfx_gfs2_fill_super+0x10/0x10 [ 82.428412][ T5935] ? sb_set_blocksize+0x104/0x180 [ 82.428440][ T5935] ? setup_bdev_super+0x4c1/0x5b0 [ 82.428468][ T5935] get_tree_bdev_flags+0x40b/0x4d0 [ 82.428495][ T5935] ? __pfx_gfs2_fill_super+0x10/0x10 [ 82.428519][ T5935] ? __pfx_get_tree_bdev_flags+0x10/0x10 [ 82.428551][ T5935] gfs2_get_tree+0x51/0x1e0 [ 82.428577][ T5935] vfs_get_tree+0x8f/0x2b0 [ 82.428604][ T5935] do_new_mount+0x2a2/0xa30 [ 82.428634][ T5935] ? ns_capable+0x8a/0xf0 [ 82.428653][ T5935] ? __pfx_do_new_mount+0x10/0x10 [ 82.428680][ T5935] ? path_mount+0x61c/0xfe0 [ 82.428706][ T5935] ? user_path_at+0x44/0x60 [ 82.428732][ T5935] __se_sys_mount+0x317/0x410 [ 82.428764][ T5935] ? __pfx___se_sys_mount+0x10/0x10 [ 82.428792][ T5935] ? rcu_is_watching+0x15/0xb0 [ 82.428814][ T5935] ? __x64_sys_mount+0x20/0xc0 [ 82.428843][ T5935] do_syscall_64+0xfa/0x3b0 [ 82.428871][ T5935] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 82.428889][ T5935] ? clear_bhb_loop+0x60/0xb0 [pid 5933] write(4, "\x23\x21\x20\x0a\x6c\x65\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [ 82.428910][ T5935] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 82.428927][ T5935] RIP: 0033:0x7f661c41cb9a [ 82.428943][ T5935] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 7e 09 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 82.428958][ T5935] RSP: 002b:00007ffc2ed34ff8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 82.428978][ T5935] RAX: ffffffffffffffda RBX: 00007ffc2ed35010 RCX: 00007f661c41cb9a [ 82.428991][ T5935] RDX: 000020000001f680 RSI: 0000200000000040 RDI: 00007ffc2ed35010 [ 82.429004][ T5935] RBP: 0000200000000040 R08: 00007ffc2ed35050 R09: 00007ffc2ed35050 [ 82.429016][ T5935] R10: 0000000000000084 R11: 0000000000000246 R12: 000020000001f680 [ 82.429027][ T5935] R13: 00007ffc2ed35050 R14: 0000000000000003 R15: 0000000000000084 [ 82.429045][ T5935] [ 82.429208][ T5935] kobject: kobject_add_internal failed for syz:syz with -EEXIST, don't try to register things with the same name in the same directory. [pid 5938] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5935] <... mount resumed>) = -1 EEXIST (File exists) [pid 5935] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 5935] ioctl(3, LOOP_CLR_FD) = 0 [ 82.542567][ T5934] CPU: 1 UID: 0 PID: 5934 Comm: syz-executor215 Not tainted 6.17.0-rc1-next-20250814-syzkaller #0 PREEMPT(full) [ 82.542599][ T5934] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 82.542614][ T5934] Call Trace: [ 82.542623][ T5934] [ 82.542632][ T5934] dump_stack_lvl+0x189/0x250 [ 82.542667][ T5934] ? __pfx_dump_stack_lvl+0x10/0x10 [ 82.542694][ T5934] ? __pfx__printk+0x10/0x10 [ 82.542723][ T5934] ? kernfs_root+0x1c/0x230 [ 82.542750][ T5934] ? kernfs_path_from_node+0x250/0x290 [ 82.542775][ T5934] ? kernfs_path_from_node+0x2f/0x290 [ 82.542802][ T5934] sysfs_create_dir_ns+0x259/0x280 [ 82.542827][ T5934] ? __pfx_sysfs_create_dir_ns+0x10/0x10 [ 82.542848][ T5934] ? do_raw_spin_unlock+0x122/0x240 [ 82.542880][ T5934] kobject_add_internal+0x59f/0xb40 [ 82.542910][ T5934] kobject_init_and_add+0x125/0x190 [ 82.542935][ T5934] ? __pfx_kobject_init_and_add+0x10/0x10 [ 82.542957][ T5934] ? __raw_spin_lock_init+0x45/0x100 [ 82.542984][ T5934] ? __init_swait_queue_head+0xa9/0x150 [ 82.543013][ T5934] gfs2_sys_fs_add+0x234/0x450 [ 82.543037][ T5934] ? __pfx_gfs2_sys_fs_add+0x10/0x10 [ 82.543063][ T5934] ? __pfx_alloc_workqueue_noprof+0x10/0x10 [ 82.543106][ T5934] gfs2_fill_super+0x13c0/0x20d0 [ 82.543146][ T5934] ? __pfx_gfs2_fill_super+0x10/0x10 [ 82.543176][ T5934] ? sb_set_blocksize+0x104/0x180 [ 82.543210][ T5934] ? setup_bdev_super+0x4c1/0x5b0 [ 82.543243][ T5934] get_tree_bdev_flags+0x40b/0x4d0 [ 82.543273][ T5934] ? __pfx_gfs2_fill_super+0x10/0x10 [ 82.543303][ T5934] ? __pfx_get_tree_bdev_flags+0x10/0x10 [ 82.543339][ T5934] gfs2_get_tree+0x51/0x1e0 [ 82.543368][ T5934] vfs_get_tree+0x8f/0x2b0 [ 82.543401][ T5934] do_new_mount+0x2a2/0xa30 [ 82.543437][ T5934] ? ns_capable+0x8a/0xf0 [ 82.543457][ T5934] ? __pfx_do_new_mount+0x10/0x10 [ 82.543491][ T5934] ? path_mount+0x61c/0xfe0 [ 82.543521][ T5934] ? user_path_at+0x44/0x60 [ 82.543550][ T5934] __se_sys_mount+0x317/0x410 [ 82.543587][ T5934] ? __pfx___se_sys_mount+0x10/0x10 [ 82.543623][ T5934] ? __x64_sys_mount+0x20/0xc0 [ 82.543658][ T5934] do_syscall_64+0xfa/0x3b0 [pid 5935] close(3 [pid 5938] <... write resumed>) = 16777216 [ 82.543682][ T5934] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 82.543704][ T5934] ? clear_bhb_loop+0x60/0xb0 [ 82.543729][ T5934] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 82.543752][ T5934] RIP: 0033:0x7f661c41cb9a [ 82.543771][ T5934] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 7e 09 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 82.543789][ T5934] RSP: 002b:00007ffc2ed34ff8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 82.543812][ T5934] RAX: ffffffffffffffda RBX: 00007ffc2ed35010 RCX: 00007f661c41cb9a [ 82.543829][ T5934] RDX: 000020000001f680 RSI: 0000200000000040 RDI: 00007ffc2ed35010 [ 82.543846][ T5934] RBP: 0000200000000040 R08: 00007ffc2ed35050 R09: 00007ffc2ed35050 [ 82.543861][ T5934] R10: 0000000000000084 R11: 0000000000000246 R12: 000020000001f680 [ 82.543876][ T5934] R13: 00007ffc2ed35050 R14: 0000000000000003 R15: 0000000000000084 [ 82.543898][ T5934] [pid 5938] munmap(0x7f6613600000, 138412032 [pid 5935] <... close resumed>) = 0 [pid 5935] openat(AT_FDCWD, ".", O_RDONLY) = 3 [pid 5935] ioctl(3, FS_IOC_SETFLAGS, [FS_JOURNAL_DATA_FL]) = -1 ENOTTY (Inappropriate ioctl for device) [pid 5935] openat(AT_FDCWD, "cpuset.effective_mems", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 5935] write(4, "\x23\x21\x20\x0a\x6c\x65\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5934] <... mount resumed>) = -1 EEXIST (File exists) [pid 5934] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [ 82.543923][ T5934] kobject: kobject_add_internal failed for syz:syz with -EEXIST, don't try to register things with the same name in the same directory. [ 82.549845][ T5935] gfs2: fsid=syz:syz: error -17 adding sysfs files [ 82.564996][ T5934] gfs2: fsid=syz:syz: error -17 adding sysfs files [pid 5934] ioctl(3, LOOP_CLR_FD) = 0 [pid 5934] close(3 [pid 5938] <... munmap resumed>) = 0 [pid 5938] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 5938] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5938] close(3) = 0 [pid 5938] close(4) = 0 [pid 5938] mkdir("./file0", 0777) = 0 [pid 5938] mount("/dev/loop2", "./file0", "gfs2", MS_NODEV|MS_DIRSYNC, "nobarrier,norgrplvb,norgrplvb,acl,loccookie,noacl,statfs_percent=0x0000000000000004,upgrade," [pid 5933] <... write resumed>) = 16777152 [pid 5933] close(3) = 0 [pid 5933] close(4) = 0 [pid 5933] close(5) = -1 EBADF (Bad file descriptor) [pid 5933] close(6) = -1 EBADF (Bad file descriptor) [pid 5933] close(7) = -1 EBADF (Bad file descriptor) [pid 5933] close(8) = -1 EBADF (Bad file descriptor) [pid 5933] close(9) = -1 EBADF (Bad file descriptor) [pid 5933] close(10) = -1 EBADF (Bad file descriptor) [pid 5933] close(11) = -1 EBADF (Bad file descriptor) [pid 5933] close(12) = -1 EBADF (Bad file descriptor) [pid 5933] close(13) = -1 EBADF (Bad file descriptor) [pid 5933] close(14) = -1 EBADF (Bad file descriptor) [pid 5933] close(15) = -1 EBADF (Bad file descriptor) [pid 5933] close(16) = -1 EBADF (Bad file descriptor) [pid 5933] close(17) = -1 EBADF (Bad file descriptor) [ 83.144541][ T5938] loop2: detected capacity change from 0 to 32768 [ 83.171139][ T5938] sysfs: cannot create duplicate filename '/fs/gfs2/syz:syz' [ 83.209013][ T5938] CPU: 0 UID: 0 PID: 5938 Comm: syz-executor215 Not tainted 6.17.0-rc1-next-20250814-syzkaller #0 PREEMPT(full) [ 83.209043][ T5938] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 83.209055][ T5938] Call Trace: [ 83.209062][ T5938] [ 83.209070][ T5938] dump_stack_lvl+0x189/0x250 [ 83.209100][ T5938] ? __pfx_dump_stack_lvl+0x10/0x10 [ 83.209123][ T5938] ? __pfx__printk+0x10/0x10 [ 83.209148][ T5938] ? kernfs_root+0x1c/0x230 [ 83.209171][ T5938] ? kernfs_path_from_node+0x250/0x290 [ 83.209192][ T5938] ? kernfs_path_from_node+0x2f/0x290 [ 83.209215][ T5938] sysfs_create_dir_ns+0x259/0x280 [ 83.209236][ T5938] ? __pfx_sysfs_create_dir_ns+0x10/0x10 [ 83.209257][ T5938] ? do_raw_spin_unlock+0x122/0x240 [ 83.209283][ T5938] kobject_add_internal+0x59f/0xb40 [ 83.209309][ T5938] kobject_init_and_add+0x125/0x190 [ 83.209333][ T5938] ? __pfx_kobject_init_and_add+0x10/0x10 [ 83.209354][ T5938] ? __raw_spin_lock_init+0x45/0x100 [ 83.209377][ T5938] ? __init_swait_queue_head+0xa9/0x150 [ 83.209402][ T5938] gfs2_sys_fs_add+0x234/0x450 [ 83.209422][ T5938] ? __pfx_gfs2_sys_fs_add+0x10/0x10 [ 83.209444][ T5938] ? __pfx_alloc_workqueue_noprof+0x10/0x10 [ 83.209476][ T5938] gfs2_fill_super+0x13c0/0x20d0 [ 83.209509][ T5938] ? __pfx_gfs2_fill_super+0x10/0x10 [ 83.209535][ T5938] ? sb_set_blocksize+0x104/0x180 [ 83.209564][ T5938] ? setup_bdev_super+0x4c1/0x5b0 [ 83.209592][ T5938] get_tree_bdev_flags+0x40b/0x4d0 [ 83.209618][ T5938] ? __pfx_gfs2_fill_super+0x10/0x10 [ 83.209643][ T5938] ? __pfx_get_tree_bdev_flags+0x10/0x10 [ 83.209674][ T5938] gfs2_get_tree+0x51/0x1e0 [ 83.209700][ T5938] vfs_get_tree+0x8f/0x2b0 [ 83.209727][ T5938] do_new_mount+0x2a2/0xa30 [ 83.209757][ T5938] ? ns_capable+0x8a/0xf0 [ 83.209774][ T5938] ? __pfx_do_new_mount+0x10/0x10 [ 83.209807][ T5938] ? path_mount+0x61c/0xfe0 [ 83.209835][ T5938] ? user_path_at+0x44/0x60 [ 83.209860][ T5938] __se_sys_mount+0x317/0x410 [ 83.209903][ T5938] ? __pfx___se_sys_mount+0x10/0x10 [pid 5933] close(18) = -1 EBADF (Bad file descriptor) [pid 5933] close(19) = -1 EBADF (Bad file descriptor) [pid 5933] close(20) = -1 EBADF (Bad file descriptor) [pid 5933] close(21) = -1 EBADF (Bad file descriptor) [pid 5933] close(22) = -1 EBADF (Bad file descriptor) [pid 5933] close(23) = -1 EBADF (Bad file descriptor) [pid 5933] close(24) = -1 EBADF (Bad file descriptor) [pid 5933] close(25) = -1 EBADF (Bad file descriptor) [pid 5933] close(26) = -1 EBADF (Bad file descriptor) [pid 5933] close(27) = -1 EBADF (Bad file descriptor) [pid 5933] close(28) = -1 EBADF (Bad file descriptor) [pid 5933] close(29) = -1 EBADF (Bad file descriptor) [pid 5933] exit_group(0) = ? [pid 5933] +++ exited with 0 +++ [pid 5872] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=8 /* 0.08 s */, si_stime=83 /* 0.83 s */} --- [pid 5872] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5872] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5872] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5872] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=100, ...}, AT_EMPTY_PATH) = 0 [pid 5872] getdents64(3, 0x555571b1a910 /* 5 entries */, 32768) = 160 [pid 5872] umount2("./2/cpuset.effective_mems", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5872] newfstatat(AT_FDCWD, "./2/cpuset.effective_mems", {st_mode=S_IFREG|000, st_size=16777152, ...}, AT_SYMLINK_NOFOLLOW) = 0 [ 83.209929][ T5938] ? rcu_is_watching+0x15/0xb0 [ 83.209949][ T5938] ? __x64_sys_mount+0x20/0xc0 [ 83.209995][ T5938] do_syscall_64+0xfa/0x3b0 [ 83.210015][ T5938] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 83.210034][ T5938] ? clear_bhb_loop+0x60/0xb0 [ 83.210055][ T5938] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 83.210074][ T5938] RIP: 0033:0x7f661c41cb9a [ 83.210091][ T5938] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 7e 09 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 83.210107][ T5938] RSP: 002b:00007ffc2ed34ff8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 83.210128][ T5938] RAX: ffffffffffffffda RBX: 00007ffc2ed35010 RCX: 00007f661c41cb9a [ 83.210142][ T5938] RDX: 000020000001f680 RSI: 0000200000000040 RDI: 00007ffc2ed35010 [ 83.210154][ T5938] RBP: 0000200000000040 R08: 00007ffc2ed35050 R09: 00007ffc2ed35050 [ 83.210167][ T5938] R10: 0000000000000084 R11: 0000000000000246 R12: 000020000001f680 [pid 5872] unlink("./2/cpuset.effective_mems" [pid 5934] <... close resumed>) = 0 [pid 5935] <... write resumed>) = 16777152 [pid 5934] openat(AT_FDCWD, ".", O_RDONLY [pid 5872] <... unlink resumed>) = 0 [pid 5935] close(3 [pid 5934] <... openat resumed>) = 3 [ 83.210179][ T5938] R13: 00007ffc2ed35050 R14: 0000000000000003 R15: 0000000000000084 [ 83.210198][ T5938] [ 83.210359][ T5938] kobject: kobject_add_internal failed for syz:syz with -EEXIST, don't try to register things with the same name in the same directory. [ 83.433819][ T5886] Bluetooth: hci4: command tx timeout [ 83.433854][ T5886] Bluetooth: hci0: command tx timeout [ 83.433878][ T5886] Bluetooth: hci1: command tx timeout [ 83.433901][ T5886] Bluetooth: hci3: command tx timeout [ 83.512234][ T5878] Bluetooth: hci2: command tx timeout [pid 5934] ioctl(3, FS_IOC_SETFLAGS, [FS_JOURNAL_DATA_FL]) = -1 ENOTTY (Inappropriate ioctl for device) [pid 5934] openat(AT_FDCWD, "cpuset.effective_mems", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 5934] write(4, "\x23\x21\x20\x0a\x6c\x65\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5938] <... mount resumed>) = -1 EEXIST (File exists) [pid 5935] <... close resumed>) = 0 [pid 5872] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5938] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5935] close(4 [pid 5872] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5938] <... openat resumed>) = 3 [pid 5872] newfstatat(AT_FDCWD, "./2/file0", [pid 5935] <... close resumed>) = 0 [pid 5872] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5938] ioctl(3, LOOP_CLR_FD [pid 5935] close(5 [pid 5938] <... ioctl resumed>) = 0 [pid 5935] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5872] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5938] close(3 [pid 5935] close(6 [pid 5872] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5935] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5872] openat(AT_FDCWD, "./2/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5935] close(7) = -1 EBADF (Bad file descriptor) [pid 5935] close(8) = -1 EBADF (Bad file descriptor) [pid 5935] close(9) = -1 EBADF (Bad file descriptor) [pid 5935] close(10) = -1 EBADF (Bad file descriptor) [pid 5935] close(11) = -1 EBADF (Bad file descriptor) [pid 5935] close(12) = -1 EBADF (Bad file descriptor) [pid 5935] close(13) = -1 EBADF (Bad file descriptor) [pid 5935] close(14) = -1 EBADF (Bad file descriptor) [pid 5935] close(15) = -1 EBADF (Bad file descriptor) [pid 5935] close(16) = -1 EBADF (Bad file descriptor) [pid 5935] close(17) = -1 EBADF (Bad file descriptor) [pid 5935] close(18) = -1 EBADF (Bad file descriptor) [pid 5935] close(19) = -1 EBADF (Bad file descriptor) [pid 5935] close(20) = -1 EBADF (Bad file descriptor) [pid 5935] close(21) = -1 EBADF (Bad file descriptor) [pid 5935] close(22) = -1 EBADF (Bad file descriptor) [pid 5935] close(23) = -1 EBADF (Bad file descriptor) [pid 5935] close(24 [pid 5872] <... openat resumed>) = 4 [pid 5872] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 5872] getdents64(4, 0x555571b22950 /* 2 entries */, 32768) = 48 [pid 5935] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5872] getdents64(4, [pid 5935] close(25 [pid 5872] <... getdents64 resumed>0x555571b22950 /* 0 entries */, 32768) = 0 [pid 5935] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5872] close(4 [pid 5935] close(26 [pid 5872] <... close resumed>) = 0 [pid 5935] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5872] rmdir("./2/file0" [pid 5935] close(27 [pid 5872] <... rmdir resumed>) = 0 [pid 5935] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5872] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5935] close(28 [pid 5872] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5935] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5872] newfstatat(AT_FDCWD, "./2/binderfs", [pid 5935] close(29 [pid 5872] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5935] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5872] unlink("./2/binderfs" [pid 5935] exit_group(0 [pid 5872] <... unlink resumed>) = 0 [pid 5935] <... exit_group resumed>) = ? [pid 5872] getdents64(3, 0x555571b1a910 /* 0 entries */, 32768) = 0 [pid 5872] close(3) = 0 [pid 5872] rmdir("./2") = 0 [pid 5872] mkdir("./3", 0777) = 0 [pid 5872] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5872] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [ 83.514939][ T5938] gfs2: fsid=syz:syz: error -17 adding sysfs files [pid 5872] close(3) = 0 [pid 5935] +++ exited with 0 +++ [pid 5872] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5868] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=79 /* 0.79 s */} --- [pid 5872] <... socket resumed>) = 3 [pid 5868] restart_syscall(<... resuming interrupted clone ...> [pid 5872] close(3) = 0 [pid 5868] <... restart_syscall resumed>) = 0 [pid 5872] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5872] close(3 [pid 5868] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5872] <... close resumed>) = 0 [pid 5872] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5872] close(3) = 0 [pid 5872] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5872] close(3 [pid 5868] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5872] <... close resumed>) = 0 [pid 5872] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5868] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5872] <... clone resumed>, child_tidptr=0x555571b19750) = 6 [pid 5868] newfstatat(3, "", ./strace-static-x86_64: Process 5945 attached {st_mode=S_IFDIR|0700, st_size=100, ...}, AT_EMPTY_PATH) = 0 [pid 5945] set_robust_list(0x555571b19760, 24 [pid 5868] getdents64(3, [pid 5945] <... set_robust_list resumed>) = 0 [pid 5868] <... getdents64 resumed>0x555571b1a910 /* 5 entries */, 32768) = 160 [pid 5945] chdir("./3" [pid 5868] umount2("./2/cpuset.effective_mems", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5945] <... chdir resumed>) = 0 [pid 5868] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5945] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5868] newfstatat(AT_FDCWD, "./2/cpuset.effective_mems", [pid 5945] <... prctl resumed>) = 0 [pid 5945] setpgid(0, 0 [pid 5868] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=16777152, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5945] <... setpgid resumed>) = 0 executing program [pid 5868] unlink("./2/cpuset.effective_mems" [pid 5945] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5945] write(3, "1000", 4) = 4 [pid 5945] close(3) = 0 [pid 5945] read(200, 0x7ffc2ed34da0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5945] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5945] write(1, "executing program\n", 18) = 18 [pid 5945] memfd_create("syzkaller", 0) = 3 [pid 5945] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6613600000 [pid 5938] <... close resumed>) = 0 [pid 5938] openat(AT_FDCWD, ".", O_RDONLY) = 3 [pid 5938] ioctl(3, FS_IOC_SETFLAGS, [FS_JOURNAL_DATA_FL]) = -1 ENOTTY (Inappropriate ioctl for device) [pid 5938] openat(AT_FDCWD, "cpuset.effective_mems", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 5938] write(4, "\x23\x21\x20\x0a\x6c\x65\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5868] <... unlink resumed>) = 0 [pid 5868] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5868] newfstatat(AT_FDCWD, "./2/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5868] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5868] openat(AT_FDCWD, "./2/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5868] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 5868] getdents64(4, 0x555571b22950 /* 2 entries */, 32768) = 48 [pid 5868] getdents64(4, 0x555571b22950 /* 0 entries */, 32768) = 0 [pid 5868] close(4) = 0 [pid 5868] rmdir("./2/file0") = 0 [pid 5868] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5868] newfstatat(AT_FDCWD, "./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5868] unlink("./2/binderfs") = 0 [pid 5868] getdents64(3, 0x555571b1a910 /* 0 entries */, 32768) = 0 [pid 5868] close(3) = 0 [pid 5868] rmdir("./2") = 0 [pid 5868] mkdir("./3", 0777) = 0 [pid 5868] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 5868] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5868] close(3) = 0 [pid 5868] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5868] close(3) = 0 [pid 5868] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5868] close(3) = 0 [pid 5868] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5868] close(3) = 0 [pid 5868] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5868] close(3) = 0 [pid 5868] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555571b19750) = 6 ./strace-static-x86_64: Process 5946 attached [pid 5946] set_robust_list(0x555571b19760, 24) = 0 [pid 5946] chdir("./3") = 0 [pid 5946] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5946] setpgid(0, 0) = 0 [pid 5946] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5946] write(3, "1000", 4) = 4 [pid 5946] close(3) = 0 [pid 5946] read(200, 0x7ffc2ed34da0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5946] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5946] write(1, "executing program\n", 18executing program ) = 18 [pid 5946] memfd_create("syzkaller", 0) = 3 [pid 5946] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6613600000 [pid 5934] <... write resumed>) = 16777152 [pid 5934] close(3) = 0 [pid 5934] close(4) = 0 [pid 5934] close(5) = -1 EBADF (Bad file descriptor) [pid 5934] close(6) = -1 EBADF (Bad file descriptor) [pid 5934] close(7 [pid 5945] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5934] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5934] close(8) = -1 EBADF (Bad file descriptor) [pid 5934] close(9) = -1 EBADF (Bad file descriptor) [pid 5934] close(10) = -1 EBADF (Bad file descriptor) [pid 5934] close(11) = -1 EBADF (Bad file descriptor) [pid 5934] close(12) = -1 EBADF (Bad file descriptor) [pid 5934] close(13) = -1 EBADF (Bad file descriptor) [pid 5934] close(14) = -1 EBADF (Bad file descriptor) [pid 5934] close(15) = -1 EBADF (Bad file descriptor) [pid 5934] close(16) = -1 EBADF (Bad file descriptor) [pid 5934] close(17) = -1 EBADF (Bad file descriptor) [pid 5934] close(18) = -1 EBADF (Bad file descriptor) [pid 5934] close(19) = -1 EBADF (Bad file descriptor) [pid 5934] close(20) = -1 EBADF (Bad file descriptor) [pid 5934] close(21) = -1 EBADF (Bad file descriptor) [pid 5934] close(22) = -1 EBADF (Bad file descriptor) [pid 5934] close(23) = -1 EBADF (Bad file descriptor) [pid 5934] close(24) = -1 EBADF (Bad file descriptor) [pid 5934] close(25) = -1 EBADF (Bad file descriptor) [pid 5934] close(26) = -1 EBADF (Bad file descriptor) [pid 5934] close(27) = -1 EBADF (Bad file descriptor) [pid 5934] close(28) = -1 EBADF (Bad file descriptor) [pid 5934] close(29) = -1 EBADF (Bad file descriptor) [pid 5934] exit_group(0) = ? [pid 5934] +++ exited with 0 +++ [pid 5875] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=8 /* 0.08 s */, si_stime=104 /* 1.04 s */} --- [pid 5875] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5875] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5875] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5875] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=100, ...}, AT_EMPTY_PATH) = 0 [pid 5875] getdents64(3, 0x555571b1a910 /* 5 entries */, 32768) = 160 [pid 5875] umount2("./2/cpuset.effective_mems", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5875] newfstatat(AT_FDCWD, "./2/cpuset.effective_mems", {st_mode=S_IFREG|000, st_size=16777152, ...}, AT_SYMLINK_NOFOLLOW) = 0 [ 84.074497][ T5922] gfs2: fsid=syz:syz.0: Journal recovery skipped for jid 0 until next mount. [ 84.092072][ T5922] gfs2: fsid=syz:syz.0: Glock dequeues delayed: 1 [ 84.098798][ T5922] gfs2: fsid=syz:syz.0: File system withdrawn [ 84.105453][ T5922] CPU: 0 UID: 0 PID: 5922 Comm: kworker/0:2H Not tainted 6.17.0-rc1-next-20250814-syzkaller #0 PREEMPT(full) [ 84.105478][ T5922] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 84.105491][ T5922] Workqueue: gfs2-glock/syz:syz glock_work_func [ 84.105523][ T5922] Call Trace: [ 84.105530][ T5922] [ 84.105538][ T5922] dump_stack_lvl+0x189/0x250 [ 84.105564][ T5922] ? __pfx_dump_stack_lvl+0x10/0x10 [ 84.105587][ T5922] ? __pfx__printk+0x10/0x10 [ 84.105613][ T5922] ? kobject_uevent_env+0x36b/0x8c0 [ 84.105641][ T5922] gfs2_withdraw+0xb30/0x1430 [ 84.105672][ T5922] ? __pfx_gfs2_withdraw+0x10/0x10 [ 84.105696][ T5922] ? __pfx_autoremove_wake_function+0x10/0x10 [ 84.105722][ T5922] ? do_raw_spin_unlock+0x122/0x240 [ 84.105759][ T5922] ? gfs2_flush_revokes+0xf5/0x140 [ 84.105783][ T5922] ? __pfx_revoke_lo_before_commit+0x10/0x10 [ 84.105802][ T5922] revoke_lo_before_commit+0x2f/0xe60 [ 84.105821][ T5922] ? rcu_is_watching+0x15/0xb0 [ 84.105842][ T5922] ? do_raw_spin_unlock+0x122/0x240 [ 84.105864][ T5922] ? __pfx_revoke_lo_before_commit+0x10/0x10 [ 84.105881][ T5922] gfs2_log_flush+0xb8b/0x24c0 [ 84.105915][ T5922] ? __pfx_gfs2_log_flush+0x10/0x10 [ 84.105942][ T5922] ? do_raw_spin_unlock+0x122/0x240 [ 84.105974][ T5922] inode_go_sync+0x2cc/0x5d0 [ 84.105996][ T5922] ? do_raw_spin_unlock+0x122/0x240 [ 84.106033][ T5922] do_xmote+0x322/0x1060 [ 84.106054][ T5922] glock_work_func+0x2a8/0x580 [ 84.106077][ T5922] ? process_scheduled_works+0x9ef/0x17b0 [ 84.106094][ T5922] ? process_scheduled_works+0x9ef/0x17b0 [ 84.106111][ T5922] process_scheduled_works+0xae1/0x17b0 [ 84.106139][ T5922] ? __pfx_process_scheduled_works+0x10/0x10 [ 84.106162][ T5922] worker_thread+0x8a0/0xda0 [ 84.106181][ T5922] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 84.106210][ T5922] ? _raw_spin_unlock_irqrestore+0xad/0x110 [ 84.106236][ T5922] ? __kthread_parkme+0x7b/0x200 [ 84.106257][ T5922] kthread+0x711/0x8a0 [ 84.106279][ T5922] ? __pfx_worker_thread+0x10/0x10 [ 84.106295][ T5922] ? __pfx_kthread+0x10/0x10 [ 84.106316][ T5922] ? rcu_is_watching+0x15/0xb0 [ 84.106333][ T5922] ? __pfx_kthread+0x10/0x10 [ 84.106354][ T5922] ret_from_fork+0x3f9/0x770 [ 84.106372][ T5922] ? __pfx_ret_from_fork+0x10/0x10 [pid 5875] unlink("./2/cpuset.effective_mems" [pid 5899] <... write resumed>) = ? [pid 5946] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5945] <... write resumed>) = 16777216 [pid 5899] +++ killed by SIGKILL +++ [ 84.106392][ T5922] ? __switch_to_asm+0x39/0x70 [ 84.106413][ T5922] ? __switch_to_asm+0x33/0x70 [ 84.106435][ T5922] ? __pfx_kthread+0x10/0x10 [ 84.106456][ T5922] ret_from_fork_asm+0x1a/0x30 [ 84.106485][ T5922] [pid 5945] munmap(0x7f6613600000, 138412032) = 0 [pid 5945] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5871] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3, si_uid=0, si_status=SIGKILL, si_utime=7 /* 0.07 s */, si_stime=71 /* 0.71 s */} --- [pid 5945] <... openat resumed>) = 4 [pid 5945] ioctl(4, LOOP_SET_FD, 3 [pid 5871] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5945] <... ioctl resumed>) = 0 [pid 5871] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5945] close(3) = 0 [pid 5871] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5945] close(4) = 0 [pid 5871] <... openat resumed>) = 3 [pid 5875] <... unlink resumed>) = 0 [pid 5871] newfstatat(3, "", [pid 5945] mkdir("./file0", 0777 [pid 5875] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5871] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 5945] <... mkdir resumed>) = 0 [pid 5945] mount("/dev/loop3", "./file0", "gfs2", MS_NODEV|MS_DIRSYNC, "nobarrier,norgrplvb,norgrplvb,acl,loccookie,noacl,statfs_percent=0x0000000000000004,upgrade," [pid 5875] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5875] newfstatat(AT_FDCWD, "./2/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5875] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5875] openat(AT_FDCWD, "./2/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5875] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 5875] getdents64(4, 0x555571b22950 /* 2 entries */, 32768) = 48 [pid 5875] getdents64(4, 0x555571b22950 /* 0 entries */, 32768) = 0 [pid 5875] close(4) = 0 [pid 5875] rmdir("./2/file0") = 0 [pid 5871] getdents64(3, [pid 5875] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5875] newfstatat(AT_FDCWD, "./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5875] unlink("./2/binderfs") = 0 [pid 5875] getdents64(3, 0x555571b1a910 /* 0 entries */, 32768) = 0 [pid 5875] close(3) = 0 [pid 5875] rmdir("./2") = 0 [pid 5875] mkdir("./3", 0777) = 0 [pid 5875] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5871] <... getdents64 resumed>0x555571b1a910 /* 4 entries */, 32768) = 112 [pid 5875] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5875] close(3) = 0 [pid 5871] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [ 84.415159][ T5945] loop3: detected capacity change from 0 to 32768 [pid 5875] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5938] <... write resumed>) = 16777152 [pid 5875] close(3) = 0 [pid 5875] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5875] close(3) = 0 [pid 5875] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5875] close(3) = 0 [pid 5875] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5875] close(3) = 0 [pid 5875] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555571b19750) = 6 [pid 5938] close(3) = 0 [pid 5938] close(4) = 0 [pid 5938] close(5) = -1 EBADF (Bad file descriptor) [pid 5938] close(6) = -1 EBADF (Bad file descriptor) [pid 5938] close(7) = -1 EBADF (Bad file descriptor) [pid 5938] close(8) = -1 EBADF (Bad file descriptor) [pid 5938] close(9) = -1 EBADF (Bad file descriptor) [ 84.480584][ T5945] sysfs: cannot create duplicate filename '/fs/gfs2/syz:syz' [ 84.524410][ T5945] CPU: 1 UID: 0 PID: 5945 Comm: syz-executor215 Not tainted 6.17.0-rc1-next-20250814-syzkaller #0 PREEMPT(full) [ 84.524442][ T5945] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 84.524455][ T5945] Call Trace: [ 84.524462][ T5945] [ 84.524470][ T5945] dump_stack_lvl+0x189/0x250 [ 84.524502][ T5945] ? __pfx_dump_stack_lvl+0x10/0x10 [ 84.524526][ T5945] ? __pfx__printk+0x10/0x10 [ 84.524554][ T5945] ? kernfs_root+0x1c/0x230 [pid 5938] close(10) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5949 attached [pid 5946] <... write resumed>) = 16777216 [ 84.524578][ T5945] ? kernfs_path_from_node+0x250/0x290 [ 84.524599][ T5945] ? kernfs_path_from_node+0x2f/0x290 [ 84.524623][ T5945] sysfs_create_dir_ns+0x259/0x280 [ 84.524645][ T5945] ? __pfx_sysfs_create_dir_ns+0x10/0x10 [ 84.524667][ T5945] ? do_raw_spin_unlock+0x122/0x240 [ 84.524707][ T5945] kobject_add_internal+0x59f/0xb40 [ 84.524735][ T5945] kobject_init_and_add+0x125/0x190 [ 84.524760][ T5945] ? __pfx_kobject_init_and_add+0x10/0x10 [ 84.524782][ T5945] ? __raw_spin_lock_init+0x45/0x100 [ 84.524807][ T5945] ? __init_swait_queue_head+0xa9/0x150 [ 84.524832][ T5945] gfs2_sys_fs_add+0x234/0x450 [ 84.524853][ T5945] ? __pfx_gfs2_sys_fs_add+0x10/0x10 [ 84.524876][ T5945] ? __pfx_alloc_workqueue_noprof+0x10/0x10 [ 84.524909][ T5945] gfs2_fill_super+0x13c0/0x20d0 [ 84.524943][ T5945] ? __pfx_gfs2_fill_super+0x10/0x10 [ 84.524971][ T5945] ? sb_set_blocksize+0x104/0x180 [ 84.525001][ T5945] ? setup_bdev_super+0x4c1/0x5b0 [ 84.525029][ T5945] get_tree_bdev_flags+0x40b/0x4d0 [ 84.525057][ T5945] ? __pfx_gfs2_fill_super+0x10/0x10 [ 84.525083][ T5945] ? __pfx_get_tree_bdev_flags+0x10/0x10 [ 84.525115][ T5945] gfs2_get_tree+0x51/0x1e0 [ 84.525142][ T5945] vfs_get_tree+0x8f/0x2b0 [ 84.525171][ T5945] do_new_mount+0x2a2/0xa30 [ 84.525202][ T5945] ? ns_capable+0x8a/0xf0 [ 84.525221][ T5945] ? __pfx_do_new_mount+0x10/0x10 [ 84.525250][ T5945] ? path_mount+0x61c/0xfe0 [ 84.525277][ T5945] ? user_path_at+0x44/0x60 [ 84.525303][ T5945] __se_sys_mount+0x317/0x410 [ 84.525336][ T5945] ? __pfx___se_sys_mount+0x10/0x10 [ 84.525365][ T5945] ? rcu_is_watching+0x15/0xb0 [ 84.525388][ T5945] ? __x64_sys_mount+0x20/0xc0 [ 84.525418][ T5945] do_syscall_64+0xfa/0x3b0 [ 84.525440][ T5945] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 84.525459][ T5945] ? clear_bhb_loop+0x60/0xb0 [ 84.525481][ T5945] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 84.525500][ T5945] RIP: 0033:0x7f661c41cb9a [ 84.525517][ T5945] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 7e 09 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 84.525534][ T5945] RSP: 002b:00007ffc2ed34ff8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 84.525556][ T5945] RAX: ffffffffffffffda RBX: 00007ffc2ed35010 RCX: 00007f661c41cb9a [ 84.525570][ T5945] RDX: 000020000001f680 RSI: 0000200000000040 RDI: 00007ffc2ed35010 [ 84.525584][ T5945] RBP: 0000200000000040 R08: 00007ffc2ed35050 R09: 00007ffc2ed35050 [ 84.525597][ T5945] R10: 0000000000000084 R11: 0000000000000246 R12: 000020000001f680 [ 84.525609][ T5945] R13: 00007ffc2ed35050 R14: 0000000000000003 R15: 0000000000000084 [ 84.525629][ T5945] [ 84.525655][ T5945] kobject: kobject_add_internal failed for syz:syz with -EEXIST, don't try to register things with the same name in the same directory. [ 84.591190][ T5871] ================================================================== [ 84.848721][ T5871] BUG: KASAN: slab-use-after-free in gfs2_invalidate_folio+0x40b/0x750 [ 84.857060][ T5871] Read of size 8 at addr ffff88804738ed38 by task syz-executor215/5871 [ 84.865318][ T5871] [ 84.867646][ T5871] CPU: 0 UID: 0 PID: 5871 Comm: syz-executor215 Not tainted 6.17.0-rc1-next-20250814-syzkaller #0 PREEMPT(full) [ 84.867666][ T5871] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 84.867675][ T5871] Call Trace: [ 84.867681][ T5871] [ 84.867688][ T5871] dump_stack_lvl+0x189/0x250 [ 84.867710][ T5871] ? __pfx_dump_stack_lvl+0x10/0x10 [ 84.867746][ T5871] ? lock_release+0x4b/0x3e0 [ 84.867771][ T5871] ? __virt_addr_valid+0x4a5/0x5c0 [ 84.867793][ T5871] print_report+0xca/0x240 [ 84.867809][ T5871] ? gfs2_invalidate_folio+0x40b/0x750 [ 84.867837][ T5871] kasan_report+0x118/0x150 [ 84.867859][ T5871] ? gfs2_invalidate_folio+0x40b/0x750 [ 84.867877][ T5871] gfs2_invalidate_folio+0x40b/0x750 [ 84.867896][ T5871] ? __pfx_gfs2_invalidate_folio+0x10/0x10 [ 84.867917][ T5871] truncate_cleanup_folio+0x2d8/0x430 [ 84.867938][ T5871] truncate_inode_pages_range+0x233/0xda0 [ 84.867961][ T5871] ? __pfx_truncate_inode_pages_range+0x10/0x10 [ 84.867999][ T5871] ? rcu_is_watching+0x15/0xb0 [ 84.868014][ T5871] ? rcu_is_watching+0x15/0xb0 [ 84.868030][ T5871] gfs2_evict_inode+0x87a/0x1000 [ 84.868045][ T5871] ? inode_wait_for_writeback+0xf9/0x290 [ 84.868062][ T5871] ? __pfx_gfs2_evict_inode+0x10/0x10 [ 84.868087][ T5871] ? do_raw_spin_unlock+0x122/0x240 [ 84.868106][ T5871] ? __pfx_gfs2_evict_inode+0x10/0x10 [ 84.868128][ T5871] evict+0x501/0x9c0 [ 84.868144][ T5871] ? lock_acquire+0x5f/0x360 [ 84.868185][ T5871] ? __pfx_evict+0x10/0x10 [ 84.868203][ T5871] ? do_raw_spin_unlock+0x122/0x240 [ 84.868222][ T5871] ? _raw_spin_unlock+0x28/0x50 [ 84.868245][ T5871] ? iput+0x6d8/0x9d0 [ 84.868260][ T5871] gfs2_kill_sb+0x234/0x340 [ 84.868282][ T5871] deactivate_locked_super+0xbc/0x130 [ 84.868301][ T5871] cleanup_mnt+0x425/0x4c0 [ 84.868320][ T5871] task_work_run+0x1d4/0x260 [ 84.868343][ T5871] ? __pfx_task_work_run+0x10/0x10 [ 84.868366][ T5871] ? path_umount+0x1ea/0xb70 [ 84.868387][ T5871] ptrace_notify+0x281/0x2c0 [ 84.868402][ T5871] ? __pfx_ptrace_notify+0x10/0x10 [ 84.868417][ T5871] ? __x64_sys_umount+0x122/0x160 [ 84.868437][ T5871] ? __pfx___x64_sys_umount+0x10/0x10 [ 84.868457][ T5871] ? rcu_is_watching+0x15/0xb0 [ 84.868475][ T5871] syscall_exit_work+0xc6/0x1d0 [ 84.868500][ T5871] do_syscall_64+0x2ad/0x3b0 [ 84.868518][ T5871] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 84.868533][ T5871] ? clear_bhb_loop+0x60/0xb0 [ 84.868550][ T5871] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 84.868566][ T5871] RIP: 0033:0x7f661c41c7c7 [ 84.868580][ T5871] Code: 0a 00 48 83 c4 08 5b 5d c3 66 2e 0f 1f 84 00 00 00 00 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 a6 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 64 89 02 b8 [ 84.868593][ T5871] RSP: 002b:00007ffc2ed340a8 EFLAGS: 00000202 ORIG_RAX: 00000000000000a6 [ 84.868609][ T5871] RAX: 0000000000000000 RBX: 0000555571b1a8e0 RCX: 00007f661c41c7c7 [ 84.868620][ T5871] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 00007ffc2ed34160 [ 84.868630][ T5871] RBP: 00007ffc2ed34160 R08: 0000000000000000 R09: 0000000000000000 [ 84.868640][ T5871] R10: 00000000ffffffff R11: 0000000000000202 R12: 00007ffc2ed351d0 [ 84.868651][ T5871] R13: 0000555571b1a8e0 R14: 00007ffc2ed351f0 R15: 431bde82d7b634db [ 84.868669][ T5871] [ 84.868675][ T5871] [ 85.184490][ T5871] Allocated by task 5899: [ 85.188818][ T5871] kasan_save_track+0x3e/0x80 [ 85.193529][ T5871] __kasan_slab_alloc+0x6c/0x80 [ 85.198472][ T5871] kmem_cache_alloc_noprof+0x1c1/0x3c0 [ 85.203930][ T5871] gfs2_trans_add_data+0x200/0x620 [ 85.209043][ T5871] gfs2_trans_add_databufs+0x12f/0x1a0 [ 85.214535][ T5871] gfs2_iomap_put_folio+0x223/0x480 [ 85.219757][ T5871] iomap_file_buffered_write+0x593/0x9b0 [ 85.225398][ T5871] gfs2_file_buffered_write+0x4ed/0x880 [ 85.230950][ T5871] gfs2_file_write_iter+0x94e/0x1100 [ 85.236250][ T5871] vfs_write+0x5c9/0xb30 [ 85.240500][ T5871] ksys_write+0x145/0x250 [ 85.244845][ T5871] do_syscall_64+0xfa/0x3b0 [ 85.249349][ T5871] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 85.255250][ T5871] [ 85.257572][ T5871] Freed by task 5922: [ 85.261548][ T5871] kasan_save_track+0x3e/0x80 [ 85.266231][ T5871] __kasan_save_free_info+0x46/0x50 [ 85.271433][ T5871] __kasan_slab_free+0x5b/0x80 [ 85.276205][ T5871] kmem_cache_free+0x18f/0x400 [ 85.280981][ T5871] gfs2_log_flush+0x18df/0x24c0 [ 85.285847][ T5871] inode_go_sync+0x2cc/0x5d0 [ 85.290442][ T5871] do_xmote+0x322/0x1060 [ 85.294686][ T5871] glock_work_func+0x2a8/0x580 [ 85.299456][ T5871] process_scheduled_works+0xae1/0x17b0 [ 85.305110][ T5871] worker_thread+0x8a0/0xda0 [ 85.309706][ T5871] kthread+0x711/0x8a0 [ 85.313785][ T5871] ret_from_fork+0x3f9/0x770 [ 85.318398][ T5871] ret_from_fork_asm+0x1a/0x30 [ 85.323170][ T5871] [ 85.325497][ T5871] The buggy address belongs to the object at ffff88804738ed20 [ 85.325497][ T5871] which belongs to the cache gfs2_bufdata of size 80 [ 85.339635][ T5871] The buggy address is located 24 bytes inside of [ 85.339635][ T5871] freed 80-byte region [ffff88804738ed20, ffff88804738ed70) [ 85.353265][ T5871] [ 85.355590][ T5871] The buggy address belongs to the physical page: [ 85.362014][ T5871] page: refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x4738e [ 85.370795][ T5871] flags: 0xfff00000000000(node=0|zone=1|lastcpupid=0x7ff) [ 85.377912][ T5871] page_type: f5(slab) [ 85.381902][ T5871] raw: 00fff00000000000 ffff88801fb04000 dead000000000122 0000000000000000 [ 85.390487][ T5871] raw: 0000000000000000 0000000000240024 00000000f5000000 0000000000000000 [ 85.399072][ T5871] page dumped because: kasan: bad access detected [ 85.405490][ T5871] page_owner tracks the page as allocated [ 85.411200][ T5871] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x52c40(GFP_NOFS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP), pid 5899, tgid 5899 (syz-executor215), ts 78975322861, free_ts 25741216025 [ 85.430562][ T5871] post_alloc_hook+0x240/0x2a0 [ 85.435340][ T5871] get_page_from_freelist+0x21e4/0x22c0 [ 85.440888][ T5871] __alloc_frozen_pages_noprof+0x181/0x370 [ 85.446703][ T5871] alloc_pages_mpol+0x232/0x4a0 [ 85.451585][ T5871] allocate_slab+0x8a/0x370 [ 85.456102][ T5871] ___slab_alloc+0xbeb/0x1410 [ 85.461302][ T5871] kmem_cache_alloc_noprof+0x283/0x3c0 [ 85.466769][ T5871] gfs2_trans_add_data+0x200/0x620 [ 85.471893][ T5871] gfs2_trans_add_databufs+0x12f/0x1a0 [ 85.477358][ T5871] gfs2_iomap_put_folio+0x223/0x480 [ 85.482560][ T5871] iomap_file_buffered_write+0x593/0x9b0 [ 85.488199][ T5871] gfs2_file_buffered_write+0x4ed/0x880 [ 85.493750][ T5871] gfs2_file_write_iter+0x94e/0x1100 [ 85.499035][ T5871] vfs_write+0x5c9/0xb30 [ 85.503284][ T5871] ksys_write+0x145/0x250 [ 85.507623][ T5871] do_syscall_64+0xfa/0x3b0 [ 85.512128][ T5871] page last free pid 1 tgid 1 stack trace: [ 85.517928][ T5871] __free_frozen_pages+0xbc4/0xd30 [ 85.523067][ T5871] free_contig_range+0x1bd/0x4a0 [ 85.528033][ T5871] destroy_args+0x69/0x660 [ 85.532461][ T5871] debug_vm_pgtable+0x39f/0x3b0 [ 85.537320][ T5871] do_one_initcall+0x233/0x820 [ 85.542105][ T5871] do_initcall_level+0x104/0x190 [ 85.547054][ T5871] do_initcalls+0x59/0xa0 [ 85.551389][ T5871] kernel_init_freeable+0x334/0x4b0 [ 85.556599][ T5871] kernel_init+0x1d/0x1d0 [ 85.560942][ T5871] ret_from_fork+0x3f9/0x770 [ 85.565539][ T5871] ret_from_fork_asm+0x1a/0x30 [ 85.570312][ T5871] [ 85.572637][ T5871] Memory state around the buggy address: [ 85.578262][ T5871] ffff88804738ec00: fb fb fb fb fc fc fc fc fa fb fb fb fb fb fb fb [ 85.586327][ T5871] ffff88804738ec80: fb fb fc fc fc fc fa fb fb fb fb fb fb fb fb fb [ 85.594391][ T5871] >ffff88804738ed00: fc fc fc fc fa fb fb fb fb fb fb fb fb fb fc fc [ 85.602553][ T5871] ^ [ 85.608444][ T5871] ffff88804738ed80: fc fc fa fb fb fb fb fb fb fb fb fb fc fc fc fc [ 85.616507][ T5871] ffff88804738ee00: fa fb fb fb fb fb fb fb fb fb fc fc fc fc fa fb [ 85.624564][ T5871] ================================================================== [ 85.633810][ T5871] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 85.641042][ T5871] CPU: 0 UID: 0 PID: 5871 Comm: syz-executor215 Not tainted 6.17.0-rc1-next-20250814-syzkaller #0 PREEMPT(full) [ 85.652946][ T5871] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 85.663437][ T5871] Call Trace: [ 85.666751][ T5871] [ 85.669690][ T5871] dump_stack_lvl+0x99/0x250 [ 85.674289][ T5871] ? __asan_memcpy+0x40/0x70 [ 85.678886][ T5871] ? __pfx_dump_stack_lvl+0x10/0x10 [ 85.684091][ T5871] ? __pfx__printk+0x10/0x10 [ 85.688763][ T5871] vpanic+0x281/0x750 [ 85.692764][ T5871] ? __pfx_vpanic+0x10/0x10 [ 85.697285][ T5871] ? rcu_is_watching+0x15/0xb0 [ 85.702060][ T5871] panic+0xb9/0xc0 [ 85.705791][ T5871] ? __pfx_panic+0x10/0x10 [ 85.710210][ T5871] ? _raw_spin_unlock_irqrestore+0xa8/0x110 [ 85.716113][ T5871] ? _raw_spin_unlock_irqrestore+0xad/0x110 [ 85.722024][ T5871] ? gfs2_invalidate_folio+0x40b/0x750 [ 85.727490][ T5871] check_panic_on_warn+0x89/0xb0 [ 85.732436][ T5871] ? gfs2_invalidate_folio+0x40b/0x750 [ 85.737900][ T5871] end_report+0x78/0x160 [ 85.742149][ T5871] kasan_report+0x129/0x150 [ 85.746676][ T5871] ? gfs2_invalidate_folio+0x40b/0x750 [ 85.752141][ T5871] gfs2_invalidate_folio+0x40b/0x750 [ 85.757429][ T5871] ? __pfx_gfs2_invalidate_folio+0x10/0x10 [ 85.763257][ T5871] truncate_cleanup_folio+0x2d8/0x430 [ 85.768640][ T5871] truncate_inode_pages_range+0x233/0xda0 [ 85.774371][ T5871] ? __pfx_truncate_inode_pages_range+0x10/0x10 [ 85.780648][ T5871] ? rcu_is_watching+0x15/0xb0 [ 85.785417][ T5871] ? rcu_is_watching+0x15/0xb0 [ 85.790192][ T5871] gfs2_evict_inode+0x87a/0x1000 [ 85.795132][ T5871] ? inode_wait_for_writeback+0xf9/0x290 [ 85.800773][ T5871] ? __pfx_gfs2_evict_inode+0x10/0x10 [ 85.806159][ T5871] ? do_raw_spin_unlock+0x122/0x240 [ 85.811389][ T5871] ? __pfx_gfs2_evict_inode+0x10/0x10 [ 85.816775][ T5871] evict+0x501/0x9c0 [ 85.820678][ T5871] ? lock_acquire+0x5f/0x360 [ 85.825287][ T5871] ? __pfx_evict+0x10/0x10 [ 85.829707][ T5871] ? do_raw_spin_unlock+0x122/0x240 [ 85.834910][ T5871] ? _raw_spin_unlock+0x28/0x50 [ 85.839771][ T5871] ? iput+0x6d8/0x9d0 [ 85.843757][ T5871] gfs2_kill_sb+0x234/0x340 [ 85.848282][ T5871] deactivate_locked_super+0xbc/0x130 [ 85.853677][ T5871] cleanup_mnt+0x425/0x4c0 [ 85.858100][ T5871] task_work_run+0x1d4/0x260 [ 85.862707][ T5871] ? __pfx_task_work_run+0x10/0x10 [ 85.867825][ T5871] ? path_umount+0x1ea/0xb70 [ 85.872426][ T5871] ptrace_notify+0x281/0x2c0 [ 85.877022][ T5871] ? __pfx_ptrace_notify+0x10/0x10 [ 85.882149][ T5871] ? __x64_sys_umount+0x122/0x160 [ 85.887200][ T5871] ? __pfx___x64_sys_umount+0x10/0x10 [ 85.892575][ T5871] ? rcu_is_watching+0x15/0xb0 [ 85.897350][ T5871] syscall_exit_work+0xc6/0x1d0 [ 85.902211][ T5871] do_syscall_64+0x2ad/0x3b0 [ 85.906832][ T5871] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 85.912899][ T5871] ? clear_bhb_loop+0x60/0xb0 [ 85.917581][ T5871] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 85.923479][ T5871] RIP: 0033:0x7f661c41c7c7 [ 85.927912][ T5871] Code: 0a 00 48 83 c4 08 5b 5d c3 66 2e 0f 1f 84 00 00 00 00 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 a6 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 64 89 02 b8 [ 85.947515][ T5871] RSP: 002b:00007ffc2ed340a8 EFLAGS: 00000202 ORIG_RAX: 00000000000000a6 [ 85.956039][ T5871] RAX: 0000000000000000 RBX: 0000555571b1a8e0 RCX: 00007f661c41c7c7 [ 85.964557][ T5871] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 00007ffc2ed34160 [ 85.972538][ T5871] RBP: 00007ffc2ed34160 R08: 0000000000000000 R09: 0000000000000000 [ 85.980524][ T5871] R10: 00000000ffffffff R11: 0000000000000202 R12: 00007ffc2ed351d0 [ 85.988520][ T5871] R13: 0000555571b1a8e0 R14: 00007ffc2ed351f0 R15: 431bde82d7b634db [ 85.996509][ T5871] [ 85.999673][ T5871] Kernel Offset: disabled [ 86.003995][ T5871] Rebooting in 86400 seconds..