./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor1553066866 <...> Warning: Permanently added '10.128.1.117' (ED25519) to the list of known hosts. execve("./syz-executor1553066866", ["./syz-executor1553066866"], 0x7ffff3d05b40 /* 10 vars */) = 0 brk(NULL) = 0x555557158000 brk(0x555557158e00) = 0x555557158e00 arch_prctl(ARCH_SET_FS, 0x555557158480) = 0 set_tid_address(0x555557158750) = 5070 set_robust_list(0x555557158760, 24) = 0 rseq(0x555557158da0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor1553066866", 4096) = 28 getrandom("\x00\x5a\x2d\xe3\x37\x62\xf4\xb9", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x555557158e00 brk(0x555557179e00) = 0x555557179e00 brk(0x55555717a000) = 0x55555717a000 mprotect(0x7fdc595f3000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 rt_sigaction(SIGSEGV, {sa_handler=0x7fdc595327c0, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7fdc5953b600}, NULL, 8) = 0 rt_sigaction(SIGBUS, {sa_handler=0x7fdc595327c0, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7fdc5953b600}, NULL, 8) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557158750) = 5071 ./strace-static-x86_64: Process 5071 attached [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] set_robust_list(0x555557158760, 24) = 0 ./strace-static-x86_64: Process 5072 attached [pid 5071] unshare(CLONE_NEWPID [pid 5070] <... clone resumed>, child_tidptr=0x555557158750) = 5072 [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] set_robust_list(0x555557158760, 24./strace-static-x86_64: Process 5073 attached [pid 5070] <... clone resumed>, child_tidptr=0x555557158750) = 5073 [pid 5072] <... set_robust_list resumed>) = 0 [pid 5071] <... unshare resumed>) = 0 [pid 5073] set_robust_list(0x555557158760, 24 [pid 5072] unshare(CLONE_NEWPID [pid 5073] <... set_robust_list resumed>) = 0 [pid 5073] unshare(CLONE_NEWPID [pid 5072] <... unshare resumed>) = 0 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5073] <... unshare resumed>) = 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5074 attached [pid 5074] set_robust_list(0x555557158760, 24 [pid 5072] <... clone resumed>, child_tidptr=0x555557158750) = 5074 [pid 5074] <... set_robust_list resumed>) = 0 [pid 5074] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL./strace-static-x86_64: Process 5076 attached [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5074] <... mount resumed>) = -1 EBUSY (Device or resource busy) ./strace-static-x86_64: Process 5077 attached ./strace-static-x86_64: Process 5075 attached [pid 5070] <... clone resumed>, child_tidptr=0x555557158750) = 5076 [pid 5076] set_robust_list(0x555557158760, 24 [pid 5071] <... clone resumed>, child_tidptr=0x555557158750) = 5075 [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5077] set_robust_list(0x555557158760, 24 [pid 5075] set_robust_list(0x555557158760, 24 [pid 5076] <... set_robust_list resumed>) = 0 [pid 5074] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5073] <... clone resumed>, child_tidptr=0x555557158750) = 5077 [pid 5077] <... set_robust_list resumed>) = 0 [pid 5075] <... set_robust_list resumed>) = 0 [pid 5076] unshare(CLONE_NEWPID [pid 5074] <... prctl resumed>) = 0 [pid 5077] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5074] setsid() = 1 [pid 5074] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5075] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5076] <... unshare resumed>) = 0 [pid 5074] <... prlimit64 resumed>NULL) = 0 [pid 5077] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5074] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, ./strace-static-x86_64: Process 5078 attached [pid 5070] <... clone resumed>, child_tidptr=0x555557158750) = 5078 [pid 5077] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5075] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5074] <... prlimit64 resumed>NULL) = 0 [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5078] set_robust_list(0x555557158760, 24 [pid 5077] <... prctl resumed>) = 0 [pid 5078] <... set_robust_list resumed>) = 0 [pid 5077] setsid( [pid 5075] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5074] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5078] unshare(CLONE_NEWPID [pid 5077] <... setsid resumed>) = 1 [pid 5077] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5075] <... prctl resumed>) = 0 [pid 5074] <... prlimit64 resumed>NULL) = 0 ./strace-static-x86_64: Process 5080 attached ./strace-static-x86_64: Process 5079 attached [pid 5078] <... unshare resumed>) = 0 [pid 5077] <... prlimit64 resumed>NULL) = 0 [pid 5074] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5070] <... clone resumed>, child_tidptr=0x555557158750) = 5080 [pid 5078] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5077] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5076] <... clone resumed>, child_tidptr=0x555557158750) = 5079 [pid 5080] set_robust_list(0x555557158760, 24 [pid 5079] set_robust_list(0x555557158760, 24 [pid 5077] <... prlimit64 resumed>NULL) = 0 [pid 5077] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5075] setsid( [pid 5074] <... prlimit64 resumed>NULL) = 0 [pid 5080] <... set_robust_list resumed>) = 0 [pid 5079] <... set_robust_list resumed>) = 0 [pid 5077] <... prlimit64 resumed>NULL) = 0 [pid 5075] <... setsid resumed>) = 1 [pid 5074] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5080] unshare(CLONE_NEWPID [pid 5079] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5077] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5075] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5074] <... prlimit64 resumed>NULL) = 0 ./strace-static-x86_64: Process 5081 attached [pid 5080] <... unshare resumed>) = 0 [pid 5075] <... prlimit64 resumed>NULL) = 0 [pid 5074] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5077] <... prlimit64 resumed>NULL) = 0 [pid 5075] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5074] <... prlimit64 resumed>NULL) = 0 [pid 5081] set_robust_list(0x555557158760, 24 [pid 5080] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5078] <... clone resumed>, child_tidptr=0x555557158750) = 5081 [pid 5077] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5075] <... prlimit64 resumed>NULL) = 0 [pid 5074] unshare(CLONE_NEWNS [pid 5077] <... prlimit64 resumed>NULL) = 0 [pid 5075] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5074] <... unshare resumed>) = 0 [pid 5075] <... prlimit64 resumed>NULL) = 0 [pid 5075] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 5075] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 5075] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 5075] unshare(CLONE_NEWNS [pid 5074] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5079] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5075] <... unshare resumed>) = 0 ./strace-static-x86_64: Process 5082 attached [pid 5081] <... set_robust_list resumed>) = 0 [pid 5079] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5077] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5074] <... mount resumed>) = 0 [pid 5081] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5074] unshare(CLONE_NEWIPC [pid 5077] <... prlimit64 resumed>NULL) = 0 [pid 5082] set_robust_list(0x555557158760, 24 [pid 5081] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5080] <... clone resumed>, child_tidptr=0x555557158750) = 5082 [pid 5079] <... prctl resumed>) = 0 [pid 5075] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5082] <... set_robust_list resumed>) = 0 [pid 5079] setsid( [pid 5077] unshare(CLONE_NEWNS [pid 5082] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5081] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5079] <... setsid resumed>) = 1 [pid 5077] <... unshare resumed>) = 0 [pid 5075] <... mount resumed>) = 0 [pid 5074] <... unshare resumed>) = 0 [pid 5081] <... prctl resumed>) = 0 [pid 5079] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5077] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5075] unshare(CLONE_NEWIPC [pid 5082] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5079] <... prlimit64 resumed>NULL) = 0 [pid 5077] <... mount resumed>) = 0 [pid 5075] <... unshare resumed>) = 0 [pid 5081] setsid( [pid 5079] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5077] unshare(CLONE_NEWIPC [pid 5082] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5081] <... setsid resumed>) = 1 [pid 5079] <... prlimit64 resumed>NULL) = 0 [pid 5077] <... unshare resumed>) = 0 [pid 5075] unshare(CLONE_NEWCGROUP [pid 5074] unshare(CLONE_NEWCGROUP [pid 5082] <... prctl resumed>) = 0 [pid 5081] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5079] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5075] <... unshare resumed>) = 0 [pid 5074] <... unshare resumed>) = 0 [pid 5082] setsid( [pid 5081] <... prlimit64 resumed>NULL) = 0 [pid 5079] <... prlimit64 resumed>NULL) = 0 [pid 5077] unshare(CLONE_NEWCGROUP [pid 5075] unshare(CLONE_NEWUTS [pid 5074] unshare(CLONE_NEWUTS [pid 5082] <... setsid resumed>) = 1 [pid 5081] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5079] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5077] <... unshare resumed>) = 0 [pid 5075] <... unshare resumed>) = 0 [pid 5074] <... unshare resumed>) = 0 [pid 5082] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5081] <... prlimit64 resumed>NULL) = 0 [pid 5079] <... prlimit64 resumed>NULL) = 0 [pid 5077] unshare(CLONE_NEWUTS [pid 5075] unshare(CLONE_SYSVSEM [pid 5074] unshare(CLONE_SYSVSEM [pid 5079] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5082] <... prlimit64 resumed>NULL) = 0 [pid 5081] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5079] <... prlimit64 resumed>NULL) = 0 [pid 5077] <... unshare resumed>) = 0 [pid 5082] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5081] <... prlimit64 resumed>NULL) = 0 [pid 5079] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5082] <... prlimit64 resumed>NULL) = 0 [pid 5081] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5079] <... prlimit64 resumed>NULL) = 0 [pid 5077] unshare(CLONE_SYSVSEM [pid 5082] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5081] <... prlimit64 resumed>NULL) = 0 [pid 5079] unshare(CLONE_NEWNS [pid 5077] <... unshare resumed>) = 0 [pid 5081] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5082] <... prlimit64 resumed>NULL) = 0 [pid 5075] <... unshare resumed>) = 0 [pid 5074] <... unshare resumed>) = 0 [pid 5082] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5077] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5075] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5074] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5082] <... prlimit64 resumed>NULL) = 0 [pid 5081] <... prlimit64 resumed>NULL) = 0 [pid 5079] <... unshare resumed>) = 0 [pid 5077] <... openat resumed>) = 3 [pid 5075] <... openat resumed>) = 3 [pid 5082] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5081] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5079] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5075] write(3, "16777216", 8 [pid 5074] <... openat resumed>) = 3 [pid 5082] <... prlimit64 resumed>NULL) = 0 [pid 5081] <... prlimit64 resumed>NULL) = 0 [pid 5079] <... mount resumed>) = 0 [pid 5077] write(3, "16777216", 8 [pid 5082] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5081] unshare(CLONE_NEWNS [pid 5075] <... write resumed>) = 8 [pid 5074] write(3, "16777216", 8 [pid 5082] <... prlimit64 resumed>NULL) = 0 [pid 5075] close(3 [pid 5074] <... write resumed>) = 8 [pid 5082] unshare(CLONE_NEWNS [pid 5079] unshare(CLONE_NEWIPC [pid 5075] <... close resumed>) = 0 [pid 5074] close(3 [pid 5075] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5074] <... close resumed>) = 0 [pid 5081] <... unshare resumed>) = 0 [pid 5077] <... write resumed>) = 8 [pid 5075] <... openat resumed>) = 3 [pid 5074] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5077] close(3 [pid 5074] <... openat resumed>) = 3 [pid 5075] write(3, "536870912", 9 [pid 5082] <... unshare resumed>) = 0 [pid 5081] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5079] <... unshare resumed>) = 0 [pid 5077] <... close resumed>) = 0 [pid 5075] <... write resumed>) = 9 [pid 5074] write(3, "536870912", 9 [pid 5082] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5075] close(3 [pid 5074] <... write resumed>) = 9 [pid 5082] <... mount resumed>) = 0 [pid 5081] <... mount resumed>) = 0 [pid 5079] unshare(CLONE_NEWCGROUP [pid 5077] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5075] <... close resumed>) = 0 [pid 5082] unshare(CLONE_NEWIPC [pid 5081] unshare(CLONE_NEWIPC [pid 5079] <... unshare resumed>) = 0 [pid 5077] <... openat resumed>) = 3 [pid 5075] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5074] close(3 [pid 5082] <... unshare resumed>) = 0 [pid 5081] <... unshare resumed>) = 0 [pid 5077] write(3, "536870912", 9 [pid 5079] unshare(CLONE_NEWUTS [pid 5077] <... write resumed>) = 9 [pid 5079] <... unshare resumed>) = 0 [pid 5077] close(3 [pid 5081] unshare(CLONE_NEWCGROUP [pid 5079] unshare(CLONE_SYSVSEM [pid 5077] <... close resumed>) = 0 [pid 5081] <... unshare resumed>) = 0 [pid 5079] <... unshare resumed>) = 0 [pid 5077] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5081] unshare(CLONE_NEWUTS [pid 5079] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5077] <... openat resumed>) = 3 [pid 5081] <... unshare resumed>) = 0 [pid 5079] <... openat resumed>) = 3 [pid 5081] unshare(CLONE_SYSVSEM) = 0 [pid 5082] unshare(CLONE_NEWCGROUP [pid 5081] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5077] write(3, "1024", 4 [pid 5075] <... openat resumed>) = 3 [pid 5074] <... close resumed>) = 0 [pid 5082] <... unshare resumed>) = 0 [pid 5074] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5075] write(3, "1024", 4 [pid 5082] unshare(CLONE_NEWUTS) = 0 [pid 5081] <... openat resumed>) = 3 [pid 5079] write(3, "16777216", 8 [pid 5077] <... write resumed>) = 4 [pid 5074] <... openat resumed>) = 3 [pid 5082] unshare(CLONE_SYSVSEM [pid 5081] write(3, "16777216", 8 [pid 5079] <... write resumed>) = 8 [pid 5077] close(3 [pid 5075] <... write resumed>) = 4 [pid 5074] write(3, "1024", 4 [pid 5082] <... unshare resumed>) = 0 [pid 5081] <... write resumed>) = 8 [pid 5079] close(3 [pid 5077] <... close resumed>) = 0 [pid 5081] close(3 [pid 5079] <... close resumed>) = 0 [pid 5077] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5074] <... write resumed>) = 4 [pid 5082] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5081] <... close resumed>) = 0 [pid 5079] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5077] <... openat resumed>) = 3 [pid 5075] close(3 [pid 5082] <... openat resumed>) = 3 [pid 5081] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5079] <... openat resumed>) = 3 [pid 5074] close(3 [pid 5075] <... close resumed>) = 0 [pid 5082] write(3, "16777216", 8 [pid 5074] <... close resumed>) = 0 [pid 5075] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5082] <... write resumed>) = 8 [pid 5074] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5082] close(3 [pid 5081] <... openat resumed>) = 3 [pid 5079] write(3, "536870912", 9 [pid 5077] write(3, "8192", 4 [pid 5075] <... openat resumed>) = 3 [pid 5082] <... close resumed>) = 0 [pid 5081] write(3, "536870912", 9 [pid 5079] <... write resumed>) = 9 [pid 5077] <... write resumed>) = 4 [pid 5074] <... openat resumed>) = 3 [pid 5082] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5081] <... write resumed>) = 9 [pid 5079] close(3 [pid 5077] close(3 [pid 5075] write(3, "8192", 4 [pid 5074] write(3, "8192", 4 [pid 5082] <... openat resumed>) = 3 [pid 5081] close(3 [pid 5079] <... close resumed>) = 0 [pid 5077] <... close resumed>) = 0 [pid 5075] <... write resumed>) = 4 [pid 5074] <... write resumed>) = 4 [pid 5082] write(3, "536870912", 9 [pid 5081] <... close resumed>) = 0 [pid 5079] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5077] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5075] close(3 [pid 5074] close(3 [pid 5082] <... write resumed>) = 9 [pid 5081] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5079] <... openat resumed>) = 3 [pid 5077] <... openat resumed>) = 3 [pid 5081] <... openat resumed>) = 3 [pid 5082] close(3 [pid 5079] write(3, "1024", 4 [pid 5082] <... close resumed>) = 0 [pid 5075] <... close resumed>) = 0 [pid 5074] <... close resumed>) = 0 [pid 5082] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5075] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5074] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5081] write(3, "1024", 4 [pid 5079] <... write resumed>) = 4 [pid 5077] write(3, "1024", 4 [pid 5081] <... write resumed>) = 4 [pid 5079] close(3 [pid 5077] <... write resumed>) = 4 [pid 5075] <... openat resumed>) = 3 [pid 5074] <... openat resumed>) = 3 [pid 5082] <... openat resumed>) = 3 [pid 5081] close(3 [pid 5079] <... close resumed>) = 0 [pid 5077] close(3 [pid 5081] <... close resumed>) = 0 [pid 5079] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5077] <... close resumed>) = 0 [pid 5081] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5079] <... openat resumed>) = 3 [pid 5077] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5081] <... openat resumed>) = 3 [pid 5079] write(3, "8192", 4 [pid 5077] <... openat resumed>) = 3 [pid 5081] write(3, "8192", 4 [pid 5079] <... write resumed>) = 4 [pid 5081] <... write resumed>) = 4 [pid 5079] close(3 [pid 5081] close(3 [pid 5079] <... close resumed>) = 0 [pid 5077] write(3, "1024", 4 [pid 5081] <... close resumed>) = 0 [pid 5079] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5077] <... write resumed>) = 4 [pid 5081] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5079] <... openat resumed>) = 3 [pid 5081] <... openat resumed>) = 3 [pid 5077] close(3) = 0 [pid 5081] write(3, "1024", 4 [pid 5079] write(3, "1024", 4 [pid 5077] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5081] <... write resumed>) = 4 [pid 5079] <... write resumed>) = 4 [pid 5077] <... openat resumed>) = 3 [pid 5081] close(3 [pid 5079] close(3) = 0 [pid 5081] <... close resumed>) = 0 [pid 5079] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5081] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5079] <... openat resumed>) = 3 [pid 5077] write(3, "1024 1048576 500 1024", 21 [pid 5081] <... openat resumed>) = 3 [pid 5079] write(3, "1024", 4 [pid 5077] <... write resumed>) = 21 [pid 5079] <... write resumed>) = 4 [pid 5081] write(3, "1024", 4 [pid 5079] close(3 [pid 5077] close(3 [pid 5081] <... write resumed>) = 4 [pid 5079] <... close resumed>) = 0 [pid 5077] <... close resumed>) = 0 [pid 5081] close(3 [pid 5079] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5077] getpid( [pid 5081] <... close resumed>) = 0 [pid 5079] <... openat resumed>) = 3 [pid 5077] <... getpid resumed>) = 1 [pid 5082] write(3, "1024", 4 [pid 5081] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5075] write(3, "1024", 4 [pid 5074] write(3, "1024", 4 [pid 5082] <... write resumed>) = 4 [pid 5081] <... openat resumed>) = 3 [pid 5079] write(3, "1024 1048576 500 1024", 21 [pid 5077] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5075] <... write resumed>) = 4 [pid 5074] <... write resumed>) = 4 [pid 5082] close(3 [pid 5081] write(3, "1024 1048576 500 1024", 21 [pid 5079] <... write resumed>) = 21 [pid 5077] <... capget resumed>{effective=1< [pid 5074] close(3 [pid 5082] <... close resumed>) = 0 [pid 5081] <... write resumed>) = 21 [pid 5079] close(3 [pid 5077] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5075] <... close resumed>) = 0 [pid 5074] <... close resumed>) = 0 [pid 5082] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5081] close(3 [pid 5079] <... close resumed>) = 0 [pid 5077] <... capset resumed>) = 0 [pid 5074] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5081] <... close resumed>) = 0 [pid 5079] getpid( [pid 5077] unshare(CLONE_NEWNET [pid 5082] <... openat resumed>) = 3 [pid 5081] getpid( [pid 5079] <... getpid resumed>) = 1 [pid 5075] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5074] <... openat resumed>) = 3 [pid 5082] write(3, "8192", 4 [pid 5081] <... getpid resumed>) = 1 [pid 5079] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5075] <... openat resumed>) = 3 [pid 5074] write(3, "1024", 4 [pid 5082] <... write resumed>) = 4 [pid 5081] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5079] <... capget resumed>{effective=1<) = 4 [pid 5082] close(3 [pid 5081] <... capget resumed>{effective=1< [pid 5075] write(3, "1024", 4 [pid 5074] close(3 [pid 5082] <... close resumed>) = 0 [pid 5081] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5079] <... capset resumed>) = 0 [pid 5075] <... write resumed>) = 4 [pid 5074] <... close resumed>) = 0 [pid 5082] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5081] <... capset resumed>) = 0 [pid 5079] unshare(CLONE_NEWNET [pid 5075] close(3 [pid 5074] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5082] <... openat resumed>) = 3 [pid 5081] unshare(CLONE_NEWNET [pid 5074] <... openat resumed>) = 3 [pid 5074] write(3, "1024 1048576 500 1024", 21) = 21 [pid 5074] close(3) = 0 [pid 5074] getpid( [pid 5082] write(3, "1024", 4 [pid 5074] <... getpid resumed>) = 1 [pid 5082] <... write resumed>) = 4 [pid 5074] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5082] close(3 [pid 5074] <... capget resumed>{effective=1<) = 0 [pid 5074] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5082] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5074] <... capset resumed>) = 0 [pid 5082] <... openat resumed>) = 3 [pid 5074] unshare(CLONE_NEWNET [pid 5082] write(3, "1024", 4 [pid 5075] <... close resumed>) = 0 [pid 5082] <... write resumed>) = 4 [pid 5075] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5082] close(3 [pid 5075] <... openat resumed>) = 3 [pid 5082] <... close resumed>) = 0 [pid 5075] write(3, "1024 1048576 500 1024", 21 [pid 5082] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5075] <... write resumed>) = 21 [pid 5082] <... openat resumed>) = 3 [pid 5075] close(3 [pid 5082] write(3, "1024 1048576 500 1024", 21 [pid 5075] <... close resumed>) = 0 [pid 5082] <... write resumed>) = 21 [pid 5075] getpid( [pid 5082] close(3 [pid 5075] <... getpid resumed>) = 1 [pid 5082] <... close resumed>) = 0 [pid 5075] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5082] getpid( [pid 5075] <... capget resumed>{effective=1<) = 1 [pid 5075] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5082] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5075] <... capset resumed>) = 0 [pid 5082] <... capget resumed>{effective=1< [pid 5082] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5077] <... unshare resumed>) = 0 [pid 5077] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 5077] write(3, "0 65535", 7) = 7 [pid 5077] close(3 [pid 5081] <... unshare resumed>) = 0 [pid 5077] <... close resumed>) = 0 [pid 5081] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 5077] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK) = 3 [pid 5081] write(3, "0 65535", 7) = 7 [pid 5081] close(3) = 0 [pid 5081] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK) = 3 [pid 5077] dup2(3, 200) = 200 [pid 5081] dup2(3, 200 [pid 5079] <... unshare resumed>) = 0 [pid 5081] <... dup2 resumed>) = 200 [pid 5077] close(3 [pid 5081] close(3 [pid 5077] <... close resumed>) = 0 [pid 5081] <... close resumed>) = 0 [pid 5077] ioctl(200, TUNSETIFF, 0x7fff9a759fb0 [pid 5081] ioctl(200, TUNSETIFF, 0x7fff9a759fb0 [pid 5079] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 5079] write(3, "0 65535", 7) = 7 [pid 5082] <... unshare resumed>) = 0 [pid 5079] close(3 [pid 5074] <... unshare resumed>) = 0 [pid 5079] <... close resumed>) = 0 [pid 5082] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5081] <... ioctl resumed>) = 0 [pid 5077] <... ioctl resumed>) = 0 [pid 5074] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5082] <... openat resumed>) = 3 [pid 5079] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK [pid 5074] <... openat resumed>) = 3 [pid 5081] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 5079] <... openat resumed>) = 3 [pid 5077] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 5074] write(3, "0 65535", 7 [pid 5082] write(3, "0 65535", 7 [pid 5079] dup2(3, 200 [pid 5074] <... write resumed>) = 7 [pid 5082] <... write resumed>) = 7 [pid 5079] <... dup2 resumed>) = 200 [pid 5074] close(3 [pid 5082] close(3 [pid 5079] close(3 [pid 5074] <... close resumed>) = 0 [pid 5082] <... close resumed>) = 0 [pid 5081] <... openat resumed>) = 3 [pid 5079] <... close resumed>) = 0 [pid 5074] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK [pid 5082] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK [pid 5079] ioctl(200, TUNSETIFF, 0x7fff9a759fb0 [pid 5077] <... openat resumed>) = 3 [pid 5074] <... openat resumed>) = 3 [pid 5077] write(3, "0", 1 [pid 5081] write(3, "0", 1 [pid 5082] <... openat resumed>) = 3 [pid 5081] <... write resumed>) = 1 [pid 5077] <... write resumed>) = 1 [pid 5075] <... unshare resumed>) = 0 [pid 5081] close(3 [pid 5077] close(3 [pid 5074] dup2(3, 200 [pid 5082] dup2(3, 200) = 200 [pid 5082] close(3 [pid 5081] <... close resumed>) = 0 [pid 5079] <... ioctl resumed>) = 0 [pid 5077] <... close resumed>) = 0 [pid 5075] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5074] <... dup2 resumed>) = 200 [pid 5082] <... close resumed>) = 0 [pid 5081] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC [pid 5077] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC [pid 5074] close(3 [pid 5082] ioctl(200, TUNSETIFF, 0x7fff9a759fb0 [pid 5077] <... openat resumed>) = 3 [pid 5074] <... close resumed>) = 0 [pid 5081] <... openat resumed>) = 3 [pid 5074] ioctl(200, TUNSETIFF, 0x7fff9a759fb0 [pid 5081] write(3, "0", 1 [pid 5079] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 5077] write(3, "0", 1 [pid 5075] <... openat resumed>) = 3 [pid 5081] <... write resumed>) = 1 [pid 5077] <... write resumed>) = 1 [pid 5075] write(3, "0 65535", 7 [pid 5081] close(3 [pid 5077] close(3 [pid 5075] <... write resumed>) = 7 [pid 5081] <... close resumed>) = 0 [pid 5081] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5077] <... close resumed>) = 0 [pid 5075] close(3 [pid 5081] <... socket resumed>) = 3 [pid 5075] <... close resumed>) = 0 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... openat resumed>) = 3 [pid 5077] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5075] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK [pid 5079] write(3, "0", 1 [pid 5082] <... ioctl resumed>) = 0 [pid 5079] <... write resumed>) = 1 [pid 5077] <... socket resumed>) = 3 [pid 5075] <... openat resumed>) = 3 [pid 5082] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 5079] close(3 [pid 5082] <... openat resumed>) = 3 [pid 5079] <... close resumed>) = 0 [pid 5079] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC) = 3 [pid 5079] write(3, "0", 1) = 1 [pid 5079] close(3 [pid 5082] write(3, "0", 1 [pid 5079] <... close resumed>) = 0 [pid 5082] <... write resumed>) = 1 [pid 5079] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5082] close(3 [pid 5079] <... socket resumed>) = 3 [pid 5082] <... close resumed>) = 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5082] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC) = 3 [pid 5079] <... socket resumed>) = 4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5082] write(3, "0", 1 [pid 5079] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5082] <... write resumed>) = 1 [pid 5074] <... ioctl resumed>) = 0 [pid 5081] <... socket resumed>) = 4 [pid 5082] close(3 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5082] <... close resumed>) = 0 [pid 5079] close(4 [pid 5082] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5079] <... close resumed>) = 0 [pid 5082] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5082] <... socket resumed>) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5077] <... socket resumed>) = 4 [pid 5075] dup2(3, 200 [pid 5074] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5075] <... dup2 resumed>) = 200 [pid 5081] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5075] close(3 [pid 5081] close(4 [pid 5077] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5075] <... close resumed>) = 0 [pid 5075] ioctl(200, TUNSETIFF, 0x7fff9a759fb0 [pid 5081] <... close resumed>) = 0 [pid 5079] <... sendto resumed>) = 40 [pid 5082] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] close(4 [pid 5075] <... ioctl resumed>) = 0 [pid 5074] <... openat resumed>) = 3 [pid 5082] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5079] recvfrom(3, [pid 5082] close(4 [pid 5081] <... sendto resumed>) = 40 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... close resumed>) = 0 [pid 5075] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 5074] write(3, "0", 1 [pid 5082] <... close resumed>) = 0 [pid 5081] recvfrom(3, [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... write resumed>) = 1 [pid 5082] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... socket resumed>) = 4 [pid 5075] <... openat resumed>) = 3 [pid 5074] close(3 [pid 5082] <... sendto resumed>) = 40 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5077] <... sendto resumed>) = 40 [pid 5075] write(3, "0", 1 [pid 5074] <... close resumed>) = 0 [pid 5074] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC [pid 5079] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5075] <... write resumed>) = 1 [pid 5074] <... openat resumed>) = 3 [pid 5081] <... socket resumed>) = 4 [pid 5077] recvfrom(3, [pid 5074] write(3, "0", 1 [pid 5082] recvfrom(3, [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5079] close(4 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5075] close(3 [pid 5082] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5079] <... close resumed>) = 0 [pid 5074] <... write resumed>) = 1 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5075] <... close resumed>) = 0 [pid 5082] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] close(4 [pid 5074] close(3 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... socket resumed>) = 4 [pid 5075] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC [pid 5082] <... socket resumed>) = 4 [pid 5081] <... close resumed>) = 0 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5074] <... close resumed>) = 0 [pid 5082] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5081] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5074] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5082] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5079] <... sendto resumed>) = 64 [pid 5075] <... openat resumed>) = 3 [pid 5082] close(4 [pid 5079] recvfrom(3, [pid 5077] close(4 [pid 5075] write(3, "0", 1 [pid 5074] <... socket resumed>) = 3 [pid 5082] <... close resumed>) = 0 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... close resumed>) = 0 [pid 5075] <... write resumed>) = 1 [pid 5081] <... sendto resumed>) = 64 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5082] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] recvfrom(3, [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5075] close(3 [pid 5074] <... socket resumed>) = 4 [pid 5082] <... sendto resumed>) = 64 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... socket resumed>) = 4 [pid 5075] <... close resumed>) = 0 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5082] recvfrom(3, [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... sendto resumed>) = 64 [pid 5082] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5077] recvfrom(3, [pid 5075] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5074] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5082] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... socket resumed>) = 4 [pid 5079] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5075] <... socket resumed>) = 3 [pid 5082] <... socket resumed>) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5079] close(4 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] close(4 [pid 5082] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5081] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5077] <... socket resumed>) = 4 [pid 5075] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5082] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5081] close(4 [pid 5079] <... close resumed>) = 0 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5075] <... socket resumed>) = 4 [pid 5074] <... close resumed>) = 0 [pid 5082] close(4 [pid 5081] <... close resumed>) = 0 [pid 5079] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5082] <... close resumed>) = 0 [pid 5081] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5075] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5082] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... sendto resumed>) = 48 [pid 5079] <... sendto resumed>) = 48 [pid 5077] close(4 [pid 5075] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5081] recvfrom(3, [pid 5079] recvfrom(3, [pid 5074] <... sendto resumed>) = 40 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] recvfrom(3, [pid 5082] <... sendto resumed>) = 48 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... close resumed>) = 0 [pid 5075] close(4 [pid 5082] recvfrom(3, [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5082] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... socket resumed>) = 4 [pid 5077] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5075] <... close resumed>) = 0 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5082] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... socket resumed>) = 4 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5074] <... socket resumed>) = 4 [pid 5079] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5077] <... sendto resumed>) = 48 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5077] recvfrom(3, [pid 5074] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5075] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5082] <... socket resumed>) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5079] close(4 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] close(4 [pid 5082] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5081] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5079] <... close resumed>) = 0 [pid 5075] <... sendto resumed>) = 40 [pid 5075] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5075] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... close resumed>) = 0 [pid 5082] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5081] close(4 [pid 5079] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5082] close(4 [pid 5081] <... close resumed>) = 0 [pid 5077] <... socket resumed>) = 4 [pid 5075] <... socket resumed>) = 4 [pid 5074] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5082] <... close resumed>) = 0 [pid 5081] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... sendto resumed>) = 60 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5075] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5082] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5075] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5082] <... sendto resumed>) = 60 [pid 5081] <... sendto resumed>) = 60 [pid 5079] recvfrom(3, [pid 5077] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5075] close(4 [pid 5074] <... sendto resumed>) = 64 [pid 5082] recvfrom(3, [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] close(4 [pid 5082] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] recvfrom(3, [pid 5075] <... close resumed>) = 0 [pid 5074] recvfrom(3, [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] <... close resumed>) = 0 [pid 5082] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5075] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5082] <... socket resumed>) = 4 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... socket resumed>) = 4 [pid 5077] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5082] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5081] <... socket resumed>) = 4 [pid 5075] <... sendto resumed>) = 64 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5079] close(4) = 0 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5082] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5077] <... sendto resumed>) = 60 [pid 5075] recvfrom(3, [pid 5074] <... socket resumed>) = 4 [pid 5082] close(4 [pid 5081] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5077] recvfrom(3, [pid 5075] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5082] <... close resumed>) = 0 [pid 5081] close(4 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5075] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5082] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... close resumed>) = 0 [pid 5079] <... sendto resumed>) = 44 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] recvfrom(3, [pid 5075] <... socket resumed>) = 4 [pid 5074] close(4 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] close(3 [pid 5075] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5079] <... close resumed>) = 0 [pid 5079] openat(AT_FDCWD, "/dev/rfkill", O_RDWR) = 3 [pid 5079] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8 [pid 5082] <... sendto resumed>) = 44 [pid 5081] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... socket resumed>) = 4 [pid 5075] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5074] <... close resumed>) = 0 [pid 5082] recvfrom(3, [pid 5079] <... write resumed>) = 8 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5077] close(4) = 0 [pid 5082] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... sendto resumed>) = 44 [pid 5079] close(3 [pid 5075] close(4 [pid 5074] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5082] close(3 [pid 5081] recvfrom(3, [pid 5079] <... close resumed>) = 0 [pid 5077] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5075] <... close resumed>) = 0 [pid 5082] <... close resumed>) = 0 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5074] <... sendto resumed>) = 48 [pid 5075] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5082] openat(AT_FDCWD, "/dev/rfkill", O_RDWR [pid 5079] <... socket resumed>) = 3 [pid 5077] <... sendto resumed>) = 44 [pid 5074] recvfrom(3, [pid 5081] close(3) = 0 [pid 5077] recvfrom(3, [pid 5075] <... sendto resumed>) = 48 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] openat(AT_FDCWD, "/dev/rfkill", O_RDWR [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5075] recvfrom(3, [pid 5082] <... openat resumed>) = 3 [pid 5081] <... openat resumed>) = 3 [pid 5079] <... sendto resumed>) = 40 [pid 5077] close(3 [pid 5075] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5082] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8 [pid 5081] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8 [pid 5079] recvfrom(3, [pid 5077] <... close resumed>) = 0 [pid 5082] <... write resumed>) = 8 [pid 5081] <... write resumed>) = 8 [pid 5077] openat(AT_FDCWD, "/dev/rfkill", O_RDWR [pid 5075] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... socket resumed>) = 4 [pid 5082] close(3 [pid 5081] close(3 [pid 5079] <... recvfrom resumed>[{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x2a\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5077] <... openat resumed>) = 3 [pid 5075] <... socket resumed>) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5082] <... close resumed>) = 0 [pid 5081] <... close resumed>) = 0 [pid 5079] recvfrom(3, [pid 5075] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5082] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5081] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8 [pid 5075] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5074] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5082] <... socket resumed>) = 3 [pid 5081] <... socket resumed>) = 3 [pid 5079] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... write resumed>) = 8 [pid 5082] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] close(3 [pid 5075] close(4 [pid 5074] close(4 [pid 5082] <... sendto resumed>) = 40 [pid 5079] <... sendto resumed>) = 32 [pid 5077] <... close resumed>) = 0 [pid 5082] recvfrom(3, [pid 5081] <... sendto resumed>) = 40 [pid 5082] <... recvfrom resumed>[{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x2a\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5081] recvfrom(3, [pid 5079] recvfrom(3, [pid 5077] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5075] <... close resumed>) = 0 [pid 5074] <... close resumed>) = 0 [pid 5081] <... recvfrom resumed>[{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x2a\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5079] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5077] <... socket resumed>) = 3 [pid 5075] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5082] recvfrom(3, [pid 5081] recvfrom(3, [pid 5079] recvfrom(3, [pid 5077] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5075] <... sendto resumed>) = 60 [pid 5074] <... sendto resumed>) = 60 [pid 5082] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... sendto resumed>) = 40 [pid 5082] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5075] recvfrom(3, [pid 5074] recvfrom(3, [pid 5082] <... sendto resumed>) = 32 [pid 5079] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] recvfrom(3, [pid 5082] recvfrom(3, [pid 5081] <... sendto resumed>) = 32 [pid 5075] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5082] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5081] recvfrom(3, [pid 5077] <... recvfrom resumed>[{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x2a\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5075] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5082] recvfrom(3, [pid 5081] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5082] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] recvfrom(3, [pid 5075] <... socket resumed>) = 4 [pid 5074] <... socket resumed>) = 4 [pid 5082] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] recvfrom(3, [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5075] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5081] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5075] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5074] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5075] close(4 [pid 5074] close(4 [pid 5075] <... close resumed>) = 0 [pid 5074] <... close resumed>) = 0 [pid 5075] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5075] <... sendto resumed>) = 44 [pid 5079] <... sendto resumed>) = 36 [pid 5074] <... sendto resumed>) = 44 [pid 5079] recvfrom(3, [{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=2, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5075] recvfrom(3, [pid 5074] recvfrom(3, [pid 5079] <... socket resumed>) = 4 [pid 5075] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5075] close(3 [pid 5074] close(3 [pid 5079] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5079] close(4) = 0 [pid 5079] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... close resumed>) = 0 [pid 5082] <... sendto resumed>) = 36 [pid 5077] <... sendto resumed>) = 32 [pid 5075] <... close resumed>) = 0 [pid 5074] openat(AT_FDCWD, "/dev/rfkill", O_RDWR [pid 5082] recvfrom(3, [pid 5077] recvfrom(3, [pid 5075] openat(AT_FDCWD, "/dev/rfkill", O_RDWR [pid 5074] <... openat resumed>) = 3 [pid 5082] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=3, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5077] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5075] <... openat resumed>) = 3 [pid 5074] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8 [pid 5082] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] recvfrom(3, [pid 5075] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8 [pid 5074] <... write resumed>) = 8 [pid 5082] <... socket resumed>) = 4 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] close(3 [pid 5082] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5077] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5075] <... write resumed>) = 8 [pid 5074] <... close resumed>) = 0 [pid 5082] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5082] close(4 [pid 5074] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5082] <... close resumed>) = 0 [pid 5074] <... socket resumed>) = 3 [pid 5082] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5075] close(3 [pid 5074] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5082] <... sendto resumed>) = 36 [pid 5079] <... sendto resumed>) = 36 [pid 5075] <... close resumed>) = 0 [pid 5075] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5082] recvfrom(3, [pid 5081] <... sendto resumed>) = 36 [pid 5079] recvfrom(3, [pid 5075] <... socket resumed>) = 3 [pid 5075] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5082] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] recvfrom(3, [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5082] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5081] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=4, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5082] <... socket resumed>) = 4 [pid 5079] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5082] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... socket resumed>) = 4 [pid 5082] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5081] <... socket resumed>) = 4 [pid 5079] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5077] <... sendto resumed>) = 36 [pid 5075] <... sendto resumed>) = 40 [pid 5074] <... sendto resumed>) = 40 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=12}) = 0 [pid 5079] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5077] recvfrom(3, [pid 5075] recvfrom(3, [pid 5074] recvfrom(3, [pid 5081] close(4 [pid 5079] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5074] <... recvfrom resumed>[{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x2a\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5082] <... ioctl resumed>) = 0 [pid 5081] <... close resumed>) = 0 [pid 5079] <... ioctl resumed>) = 0 [pid 5077] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=5, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5075] <... recvfrom resumed>[{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x2a\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5074] recvfrom(3, [pid 5082] close(4 [pid 5081] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] close(4 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5075] recvfrom(3, [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5082] <... close resumed>) = 0 [pid 5077] <... socket resumed>) = 4 [pid 5075] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5082] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... close resumed>) = 0 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5075] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 32 [pid 5082] <... sendto resumed>) = 64 [pid 5081] <... sendto resumed>) = 36 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5082] recvfrom(3, [pid 5081] recvfrom(3, [pid 5075] <... sendto resumed>) = 32 [pid 5074] recvfrom(3, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5074] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] close(4 [pid 5075] recvfrom(3, [pid 5082] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... close resumed>) = 0 [pid 5075] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5082] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5079] <... sendto resumed>) = 64 [pid 5077] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5075] recvfrom(3, [pid 5081] <... socket resumed>) = 4 [pid 5075] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5075] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5079] recvfrom(3, [pid 5081] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5081] close(4) = 0 [pid 5081] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 58.992152][ T2796] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.001171][ T2796] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.007883][ T1049] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.019920][ T1049] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... sendto resumed>) = 36 [pid 5081] <... sendto resumed>) = 64 [pid 5079] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] recvfrom(3, [pid 5077] recvfrom(3, [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 36 [pid 5077] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5074] recvfrom(3, [pid 5077] <... socket resumed>) = 4 [pid 5074] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=6, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5077] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5074] <... socket resumed>) = 4 [pid 5077] close(4) = 0 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5077] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5077] <... sendto resumed>) = 64 [pid 5082] <... sendto resumed>) = 36 [pid 5077] recvfrom(3, [pid 5074] close(4 [pid 5082] recvfrom(3, [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] <... close resumed>) = 0 [pid 5082] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=7, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5077] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5082] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5074] <... sendto resumed>) = 36 [pid 5082] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=13}) = 0 [pid 5082] close(4) = 0 [pid 5082] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0d\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5075] <... sendto resumed>) = 36 [ 59.038200][ T2796] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.047961][ T2796] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.070900][ T1049] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.079351][ T1049] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5074] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP) = 4 [pid 5074] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5075] recvfrom(3, [pid 5074] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5082] <... sendto resumed>) = 36 [pid 5075] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=8, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5074] <... ioctl resumed>) = 0 [pid 5082] recvfrom(3, [pid 5075] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5082] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] close(4 [pid 5075] <... socket resumed>) = 4 [pid 5082] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5075] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5082] <... socket resumed>) = 4 [pid 5075] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5074] <... close resumed>) = 0 [pid 5082] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5075] close(4 [pid 5082] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5075] <... close resumed>) = 0 [pid 5074] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5075] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5082] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5075] <... sendto resumed>) = 36 [pid 5074] <... sendto resumed>) = 64 [pid 5082] <... ioctl resumed>) = 0 [pid 5075] recvfrom(3, [pid 5074] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5082] close(4 [pid 5079] <... sendto resumed>) = 36 [pid 5075] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5082] <... close resumed>) = 0 [pid 5082] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0d\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] recvfrom(3, [pid 5082] <... sendto resumed>) = 64 [pid 5075] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5079] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=9, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5082] recvfrom(3, [pid 5081] <... sendto resumed>) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5075] <... socket resumed>) = 4 [pid 5082] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] <... socket resumed>) = 4 [pid 5082] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] recvfrom(3, [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5075] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5082] <... socket resumed>) = 4 [pid 5081] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=10, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5079] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5075] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5082] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5079] close(4 [pid 5075] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5082] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5079] <... close resumed>) = 0 [pid 5082] close(4 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0d\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5082] <... close resumed>) = 0 [pid 5081] <... socket resumed>) = 4 [pid 5075] <... ioctl resumed>) = 0 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5075] close(4) = 0 [pid 5075] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5082] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 4 [pid 5081] close(4) = 0 [pid 5081] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0d\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5082] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5075] <... sendto resumed>) = 64 [pid 5079] <... sendto resumed>) = 36 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5075] recvfrom(3, [ 59.147300][ T1049] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.164722][ T1049] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.174042][ T1049] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.183313][ T1049] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5082] <... sendto resumed>) = 32 [pid 5081] <... sendto resumed>) = 36 [pid 5079] <... socket resumed>) = 4 [pid 5075] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5082] recvfrom(4, [pid 5079] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5075] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5082] <... recvfrom resumed>[{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0c\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5079] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5082] close(4 [pid 5079] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5081] recvfrom(3, [pid 5077] <... sendto resumed>) = 36 [pid 5082] <... close resumed>) = 0 [pid 5082] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5081] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] recvfrom(3, [pid 5081] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5077] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=11, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5081] <... socket resumed>) = 4 [pid 5082] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=13}) = 0 [pid 5081] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5081] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5082] close(4 [pid 5081] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5077] <... socket resumed>) = 4 [pid 5082] <... close resumed>) = 0 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=13}) = 0 [pid 5077] close(4) = 0 [pid 5077] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0d\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5082] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 4 [pid 5082] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... ioctl resumed>) = 0 [pid 5079] <... ioctl resumed>) = 0 [pid 5081] close(4 [pid 5079] close(4 [pid 5081] <... close resumed>) = 0 [pid 5081] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0d\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... close resumed>) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0d\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 36 [ 59.227556][ T1049] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.237198][ T1049] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5074] recvfrom(3, [{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=12, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5082] <... sendto resumed>) = 32 [pid 5081] <... sendto resumed>) = 64 [pid 5077] <... sendto resumed>) = 36 [pid 5081] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=12}) = 0 [pid 5081] close(4) = 0 [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=13}) = 0 [pid 5074] close(4 [pid 5082] recvfrom(4, [pid 5079] <... sendto resumed>) = 64 [pid 5077] recvfrom(3, [pid 5082] <... recvfrom resumed>[{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0d\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5081] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5074] <... close resumed>) = 0 [pid 5082] close(4 [pid 5081] <... socket resumed>) = 4 [pid 5079] recvfrom(3, [pid 5077] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5082] <... close resumed>) = 0 [pid 5081] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 59.284126][ T1049] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.292102][ T1049] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.309457][ T2796] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [pid 5074] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0d\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5082] close(3 [pid 5081] <... sendto resumed>) = 32 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5077] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5075] <... sendto resumed>) = 36 [pid 5082] <... close resumed>) = 0 [pid 5081] recvfrom(4, [pid 5079] <... socket resumed>) = 4 [pid 5077] <... socket resumed>) = 4 [pid 5082] mkdir("/dev/binderfs", 0777 [pid 5081] <... recvfrom resumed>[{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0c\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5077] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5075] recvfrom(3, [pid 5082] <... mkdir resumed>) = 0 [pid 5081] close(4 [pid 5079] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5077] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5075] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=13, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5082] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5081] <... close resumed>) = 0 [pid 5079] close(4 [pid 5077] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5075] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5082] <... mount resumed>) = 0 [pid 5081] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] <... sendto resumed>) = 36 [pid 5081] <... socket resumed>) = 4 [pid 5077] <... ioctl resumed>) = 0 [pid 5074] recvfrom(3, [pid 5081] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=13}) = 0 [pid 5081] close(4) = 0 [pid 5075] <... socket resumed>) = 4 [pid 5075] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5077] close(4 [pid 5075] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5077] <... close resumed>) = 0 [pid 5075] close(4) = 0 [pid 5077] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0d\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5075] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0d\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5082] symlink("/dev/binderfs", "./binderfs" [pid 5079] <... close resumed>) = 0 [pid 5077] <... sendto resumed>) = 64 [pid 5075] <... sendto resumed>) = 36 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5082] <... symlink resumed>) = 0 [pid 5081] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5077] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5082] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5081] <... socket resumed>) = 4 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5075] recvfrom(3, [pid 5074] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5082] <... openat resumed>) = 3 [pid 5081] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... socket resumed>) = 4 [pid 5082] ioctl(3, LOOP_CLR_FD [pid 5081] <... sendto resumed>) = 32 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5075] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5082] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5081] recvfrom(4, [pid 5077] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5075] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5082] close(3 [pid 5081] <... recvfrom resumed>[{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0d\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5077] close(4 [pid 5075] <... socket resumed>) = 4 [pid 5082] <... close resumed>) = 0 [pid 5081] close(4 [pid 5077] <... close resumed>) = 0 [pid 5074] <... socket resumed>) = 4 [pid 5081] <... close resumed>) = 0 [pid 5081] close(3 [pid 5075] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5081] <... close resumed>) = 0 [pid 5075] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5082] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5081] mkdir("/dev/binderfs", 0777 [pid 5079] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5075] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5074] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5079] <... socket resumed>) = 4 [pid 5077] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5074] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5079] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5077] <... socket resumed>) = 4 ./strace-static-x86_64: Process 5093 attached [pid 5081] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5079] <... sendto resumed>) = 32 [pid 5077] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5075] <... ioctl resumed>) = 0 [pid 5074] <... ioctl resumed>) = 0 [pid 5093] set_robust_list(0x555557158760, 24 [pid 5082] <... clone resumed>, child_tidptr=0x555557158750) = 2 [pid 5081] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5079] recvfrom(4, [pid 5077] <... sendto resumed>) = 32 [pid 5075] close(4 [pid 5074] close(4 [pid 5079] <... recvfrom resumed>[{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0c\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5074] <... close resumed>) = 0 [pid 5093] <... set_robust_list resumed>) = 0 [pid 5081] <... mount resumed>) = 0 [pid 5079] close(4 [pid 5077] recvfrom(4, [pid 5075] <... close resumed>) = 0 [pid 5074] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0d\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5093] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5081] symlink("/dev/binderfs", "./binderfs" [pid 5079] <... close resumed>) = 0 [ 59.328424][ T2796] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.350537][ T2796] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.359321][ T2796] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5077] <... recvfrom resumed>[{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0c\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5075] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0d\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] <... sendto resumed>) = 64 [pid 5093] <... prctl resumed>) = 0 [pid 5081] <... symlink resumed>) = -1 EEXIST (File exists) [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] recvfrom(3, [pid 5079] <... socket resumed>) = 4 [pid 5074] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5074] <... socket resumed>) = 4 [pid 5079] close(4 [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5079] <... close resumed>) = 0 [pid 5074] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5074] close(4) = 0 [pid 5077] close(4 [pid 5079] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 4 [pid 5079] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5093] setpgid(0, 0 [pid 5081] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5079] <... sendto resumed>) = 32 [pid 5075] <... sendto resumed>) = 64 [pid 5074] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5079] recvfrom(4, [pid 5077] <... close resumed>) = 0 [pid 5074] <... socket resumed>) = 4 [pid 5077] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5077] <... socket resumed>) = 4 [pid 5074] <... sendto resumed>) = 32 [pid 5081] <... openat resumed>) = 3 [pid 5079] <... recvfrom resumed>[{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0d\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5093] <... setpgid resumed>) = 0 [pid 5077] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5075] recvfrom(3, [pid 5079] close(4 [pid 5074] recvfrom(4, [pid 5079] <... close resumed>) = 0 [pid 5077] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5075] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5079] close(3 [pid 5077] close(4 [pid 5074] <... recvfrom resumed>[{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0c\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5093] <... openat resumed>) = 3 [pid 5081] ioctl(3, LOOP_CLR_FD [pid 5079] <... close resumed>) = 0 [pid 5077] <... close resumed>) = 0 [pid 5075] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5074] close(4 [pid 5079] mkdir("/dev/binderfs", 0777 [pid 5074] <... close resumed>) = 0 [pid 5079] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5074] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5079] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5074] <... socket resumed>) = 4 [pid 5079] <... mount resumed>) = 0 [pid 5077] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5074] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5079] symlink("/dev/binderfs", "./binderfs" [pid 5077] <... socket resumed>) = 4 [pid 5074] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5079] <... symlink resumed>) = -1 EEXIST (File exists) [pid 5077] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] close(4 [pid 5093] write(3, "1000", 4 [pid 5081] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5079] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5077] <... sendto resumed>) = 32 [pid 5075] <... socket resumed>) = 4 [pid 5074] <... close resumed>) = 0 [pid 5093] <... write resumed>) = 4 [pid 5081] close(3 [pid 5079] <... openat resumed>) = 3 [pid 5077] recvfrom(4, [pid 5075] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5093] close(3 [pid 5081] <... close resumed>) = 0 [pid 5079] ioctl(3, LOOP_CLR_FD [pid 5077] <... recvfrom resumed>[{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0d\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5075] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5093] <... close resumed>) = 0 [pid 5081] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5079] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5077] close(4 [pid 5075] close(4./strace-static-x86_64: Process 5094 attached [pid 5093] read(200, [pid 5079] close(3 [pid 5077] <... close resumed>) = 0 [pid 5075] <... close resumed>) = 0 [pid 5074] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5093] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5081] <... clone resumed>, child_tidptr=0x555557158750) = 2 [pid 5093] read(200, [pid 5074] <... socket resumed>) = 4 [pid 5093] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5074] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] set_robust_list(0x555557158760, 24 [pid 5093] read(200, [pid 5079] <... close resumed>) = 0 [pid 5077] close(3 [pid 5094] <... set_robust_list resumed>) = 0 [pid 5093] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5079] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5075] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5074] <... sendto resumed>) = 32 [pid 5093] read(200, [pid 5077] <... close resumed>) = 0 [pid 5075] <... socket resumed>) = 4 [pid 5094] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5093] <... read resumed>0x7fff9a759ae0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5075] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5074] recvfrom(4, [pid 5094] <... prctl resumed>) = 0 [pid 5093] futex(0x7fdc595f96cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5077] mkdir("/dev/binderfs", 0777 [pid 5075] <... sendto resumed>) = 32 [pid 5094] setpgid(0, 0 [pid 5075] recvfrom(4, [pid 5074] <... recvfrom resumed>[{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0d\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 ./strace-static-x86_64: Process 5095 attached [pid 5094] <... setpgid resumed>) = 0 [pid 5093] <... futex resumed>) = 0 [pid 5079] <... clone resumed>, child_tidptr=0x555557158750) = 2 [pid 5077] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5075] <... recvfrom resumed>[{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0c\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5074] close(4 [pid 5094] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5093] rt_sigaction(SIGRT_1, {sa_handler=0x7fdc595945d0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdc5953b600}, [pid 5075] close(4 [pid 5095] set_robust_list(0x555557158760, 24 [pid 5094] <... openat resumed>) = 3 [pid 5093] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5077] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5075] <... close resumed>) = 0 [pid 5074] <... close resumed>) = 0 [pid 5095] <... set_robust_list resumed>) = 0 [pid 5094] write(3, "1000", 4 [pid 5093] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5075] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5095] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5094] <... write resumed>) = 4 [pid 5093] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5075] <... socket resumed>) = 4 [pid 5074] close(3 [ 59.401966][ T1049] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.410981][ T2796] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.411032][ T1049] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.434824][ T2796] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5093] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5077] <... mount resumed>) = 0 [pid 5075] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5095] <... prctl resumed>) = 0 [pid 5094] close(3 [pid 5093] <... mmap resumed>) = 0x7fdc59507000 [pid 5074] <... close resumed>) = 0 [pid 5095] setpgid(0, 0 [pid 5094] <... close resumed>) = 0 [pid 5093] mprotect(0x7fdc59508000, 131072, PROT_READ|PROT_WRITE [pid 5077] symlink("/dev/binderfs", "./binderfs" [pid 5075] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5074] mkdir("/dev/binderfs", 0777 [pid 5095] <... setpgid resumed>) = 0 [pid 5094] read(200, [pid 5093] <... mprotect resumed>) = 0 [pid 5077] <... symlink resumed>) = -1 EEXIST (File exists) [pid 5075] close(4 [pid 5074] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5095] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5094] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5077] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5075] <... close resumed>) = 0 [pid 5095] <... openat resumed>) = 3 [pid 5094] read(200, [pid 5093] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5077] <... openat resumed>) = 3 [pid 5074] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5095] write(3, "1000", 4 [pid 5094] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5095] <... write resumed>) = 4 [pid 5094] read(200, [pid 5093] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5077] ioctl(3, LOOP_CLR_FD [pid 5095] close(3 [pid 5094] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5093] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdc59527990, parent_tid=0x7fdc59527990, exit_signal=0, stack=0x7fdc59507000, stack_size=0x20240, tls=0x7fdc595276c0} [pid 5075] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5074] <... mount resumed>) = 0 [pid 5095] <... close resumed>) = 0 [pid 5094] read(200, [pid 5077] <... ioctl resumed>) = -1 ENXIO (No such device or address) ./strace-static-x86_64: Process 5096 attached [pid 5075] <... socket resumed>) = 4 [pid 5096] rseq(0x7fdc59527fe0, 0x20, 0, 0x53053053 [pid 5075] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5096] <... rseq resumed>) = 0 [pid 5095] read(200, [pid 5094] <... read resumed>0x7fff9a759ae0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5093] <... clone3 resumed> => {parent_tid=[3]}, 88) = 3 [pid 5077] close(3 [pid 5074] symlink("/dev/binderfs", "./binderfs" [pid 5096] set_robust_list(0x7fdc595279a0, 24 [pid 5095] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5094] futex(0x7fdc595f96cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5077] <... close resumed>) = 0 [pid 5075] <... sendto resumed>) = 32 [pid 5074] <... symlink resumed>) = -1 EEXIST (File exists) [pid 5096] <... set_robust_list resumed>) = 0 [pid 5095] read(200, [pid 5094] <... futex resumed>) = 0 [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5075] recvfrom(4, [pid 5074] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5096] rt_sigprocmask(SIG_SETMASK, [], [pid 5095] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5094] rt_sigaction(SIGRT_1, {sa_handler=0x7fdc595945d0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdc5953b600}, [pid 5093] rt_sigprocmask(SIG_SETMASK, [], [pid 5075] <... recvfrom resumed>[{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0d\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5096] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5093] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5075] close(4 [pid 5096] futex(0x7fdc595f96c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] futex(0x7fdc595f96c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5075] <... close resumed>) = 0 ./strace-static-x86_64: Process 5097 attached [pid 5096] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5095] read(200, [pid 5094] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5075] close(3 [pid 5074] <... openat resumed>) = 3 [pid 5097] set_robust_list(0x555557158760, 24 [pid 5095] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5094] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5093] <... futex resumed>) = 0 [pid 5077] <... clone resumed>, child_tidptr=0x555557158750) = 2 [pid 5074] ioctl(3, LOOP_CLR_FD [pid 5097] <... set_robust_list resumed>) = 0 [pid 5095] read(200, [pid 5094] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5093] futex(0x7fdc595f96cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5075] <... close resumed>) = 0 [pid 5074] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5097] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5096] memfd_create("syzkaller", 0 [pid 5095] <... read resumed>0x7fff9a759ae0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5094] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5074] close(3 [pid 5097] <... prctl resumed>) = 0 [pid 5095] futex(0x7fdc595f96cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5094] <... mmap resumed>) = 0x7fdc59507000 [pid 5075] mkdir("/dev/binderfs", 0777 [pid 5074] <... close resumed>) = 0 [pid 5097] setpgid(0, 0 [pid 5096] <... memfd_create resumed>) = 3 [pid 5095] <... futex resumed>) = 0 [pid 5094] mprotect(0x7fdc59508000, 131072, PROT_READ|PROT_WRITE [pid 5075] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5097] <... setpgid resumed>) = 0 [pid 5096] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5095] rt_sigaction(SIGRT_1, {sa_handler=0x7fdc595945d0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdc5953b600}, [pid 5094] <... mprotect resumed>) = 0 [pid 5075] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5097] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5096] <... mmap resumed>) = 0x7fdc51107000 [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5094] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5097] <... openat resumed>) = 3 [pid 5095] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5094] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5095] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5094] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdc59527990, parent_tid=0x7fdc59527990, exit_signal=0, stack=0x7fdc59507000, stack_size=0x20240, tls=0x7fdc595276c0} [pid 5075] <... mount resumed>) = 0 ./strace-static-x86_64: Process 5099 attached ./strace-static-x86_64: Process 5098 attached [pid 5097] write(3, "1000", 4 [pid 5095] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5074] <... clone resumed>, child_tidptr=0x555557158750) = 2 [pid 5099] rseq(0x7fdc59527fe0, 0x20, 0, 0x53053053 [pid 5098] set_robust_list(0x555557158760, 24 [pid 5097] <... write resumed>) = 4 [pid 5095] <... mmap resumed>) = 0x7fdc59507000 [pid 5094] <... clone3 resumed> => {parent_tid=[3]}, 88) = 3 [pid 5099] <... rseq resumed>) = 0 [pid 5097] close(3 [pid 5095] mprotect(0x7fdc59508000, 131072, PROT_READ|PROT_WRITE [pid 5094] rt_sigprocmask(SIG_SETMASK, [], [pid 5099] set_robust_list(0x7fdc595279a0, 24 [pid 5097] <... close resumed>) = 0 [pid 5095] <... mprotect resumed>) = 0 [pid 5094] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5099] <... set_robust_list resumed>) = 0 [pid 5095] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5097] read(200, [pid 5095] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5097] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5095] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdc59527990, parent_tid=0x7fdc59527990, exit_signal=0, stack=0x7fdc59507000, stack_size=0x20240, tls=0x7fdc595276c0} [pid 5097] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5095] <... clone3 resumed> => {parent_tid=[3]}, 88) = 3 ./strace-static-x86_64: Process 5100 attached [pid 5099] rt_sigprocmask(SIG_SETMASK, [], [pid 5097] read(200, [pid 5095] rt_sigprocmask(SIG_SETMASK, [], [pid 5100] rseq(0x7fdc59527fe0, 0x20, 0, 0x53053053 [pid 5099] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5098] <... set_robust_list resumed>) = 0 [pid 5097] <... read resumed>0x7fff9a759ae0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5095] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5094] futex(0x7fdc595f96c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5100] <... rseq resumed>) = 0 [pid 5099] memfd_create("syzkaller", 0 [pid 5075] symlink("/dev/binderfs", "./binderfs" [pid 5100] set_robust_list(0x7fdc595279a0, 24 [pid 5094] <... futex resumed>) = 0 [pid 5100] <... set_robust_list resumed>) = 0 [pid 5094] futex(0x7fdc595f96cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5100] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5100] futex(0x7fdc595f96c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5097] futex(0x7fdc595f96cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5099] <... memfd_create resumed>) = 3 [pid 5097] rt_sigaction(SIGRT_1, {sa_handler=0x7fdc595945d0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdc5953b600}, [pid 5099] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5095] futex(0x7fdc595f96c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5100] <... futex resumed>) = 0 [pid 5095] <... futex resumed>) = 1 [pid 5100] memfd_create("syzkaller", 0 [pid 5099] <... mmap resumed>) = 0x7fdc51107000 [pid 5097] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5095] futex(0x7fdc595f96cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5097] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5075] <... symlink resumed>) = -1 EEXIST (File exists) [pid 5100] <... memfd_create resumed>) = 3 [pid 5075] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5100] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fdc51107000 [pid 5097] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5098] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5097] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5075] <... openat resumed>) = 3 [pid 5098] <... prctl resumed>) = 0 [pid 5098] setpgid(0, 0 [pid 5075] ioctl(3, LOOP_CLR_FD [pid 5098] <... setpgid resumed>) = 0 [pid 5097] <... mmap resumed>) = 0x7fdc59507000 [pid 5098] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5097] mprotect(0x7fdc59508000, 131072, PROT_READ|PROT_WRITE [pid 5075] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5098] <... openat resumed>) = 3 [pid 5097] <... mprotect resumed>) = 0 [pid 5075] close(3 [pid 5097] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5075] <... close resumed>) = 0 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5097] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5097] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdc59527990, parent_tid=0x7fdc59527990, exit_signal=0, stack=0x7fdc59507000, stack_size=0x20240, tls=0x7fdc595276c0} => {parent_tid=[3]}, 88) = 3 [pid 5097] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5097] futex(0x7fdc595f96c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5097] futex(0x7fdc595f96cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5075] <... clone resumed>, child_tidptr=0x555557158750) = 2 ./strace-static-x86_64: Process 5102 attached ./strace-static-x86_64: Process 5101 attached [pid 5098] write(3, "1000", 4 [pid 5102] set_robust_list(0x555557158760, 24 [pid 5101] rseq(0x7fdc59527fe0, 0x20, 0, 0x53053053 [pid 5098] <... write resumed>) = 4 [pid 5101] <... rseq resumed>) = 0 [pid 5098] close(3 [pid 5101] set_robust_list(0x7fdc595279a0, 24 [pid 5098] <... close resumed>) = 0 [pid 5102] <... set_robust_list resumed>) = 0 [pid 5101] <... set_robust_list resumed>) = 0 [pid 5101] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5101] memfd_create("syzkaller", 0 [pid 5102] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5098] read(200, [pid 5102] setpgid(0, 0 [pid 5101] <... memfd_create resumed>) = 3 [pid 5101] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5098] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5098] read(200, [pid 5102] <... setpgid resumed>) = 0 [pid 5101] <... mmap resumed>) = 0x7fdc51107000 [pid 5102] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5098] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5098] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5102] <... openat resumed>) = 3 [pid 5098] read(200, [pid 5102] write(3, "1000", 4) = 4 [pid 5098] <... read resumed>0x7fff9a759ae0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5098] futex(0x7fdc595f96cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5102] close(3) = 0 [pid 5098] rt_sigaction(SIGRT_1, {sa_handler=0x7fdc595945d0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdc5953b600}, NULL, 8) = 0 [pid 5102] read(200, [pid 5098] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5102] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5098] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5102] read(200, [pid 5098] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5102] <... read resumed>0x7fff9a759ae0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5102] futex(0x7fdc595f96cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5098] <... mmap resumed>) = 0x7fdc59507000 [pid 5102] <... futex resumed>) = 0 [pid 5098] mprotect(0x7fdc59508000, 131072, PROT_READ|PROT_WRITE [pid 5102] rt_sigaction(SIGRT_1, {sa_handler=0x7fdc595945d0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdc5953b600}, NULL, 8) = 0 [pid 5098] <... mprotect resumed>) = 0 [pid 5102] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5098] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5102] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5102] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5098] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdc59527990, parent_tid=0x7fdc59527990, exit_signal=0, stack=0x7fdc59507000, stack_size=0x20240, tls=0x7fdc595276c0} [pid 5102] <... mmap resumed>) = 0x7fdc59507000 [pid 5098] <... clone3 resumed> => {parent_tid=[3]}, 88) = 3 [pid 5098] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5098] futex(0x7fdc595f96c8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5103 attached [pid 5102] mprotect(0x7fdc59508000, 131072, PROT_READ|PROT_WRITE [pid 5103] rseq(0x7fdc59527fe0, 0x20, 0, 0x53053053 [pid 5102] <... mprotect resumed>) = 0 [pid 5098] <... futex resumed>) = 0 [pid 5103] <... rseq resumed>) = 0 [pid 5102] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5098] futex(0x7fdc595f96cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5103] set_robust_list(0x7fdc595279a0, 24 [pid 5102] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5103] <... set_robust_list resumed>) = 0 [pid 5102] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdc59527990, parent_tid=0x7fdc59527990, exit_signal=0, stack=0x7fdc59507000, stack_size=0x20240, tls=0x7fdc595276c0} [pid 5103] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5102] <... clone3 resumed> => {parent_tid=[3]}, 88) = 3 [pid 5103] memfd_create("syzkaller", 0 [pid 5102] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 ./strace-static-x86_64: Process 5104 attached [pid 5103] <... memfd_create resumed>) = 3 [pid 5102] futex(0x7fdc595f96c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] rseq(0x7fdc59527fe0, 0x20, 0, 0x53053053 [pid 5103] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5102] <... futex resumed>) = 0 [pid 5104] <... rseq resumed>) = 0 [pid 5102] futex(0x7fdc595f96cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5104] set_robust_list(0x7fdc595279a0, 24) = 0 [pid 5104] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5104] memfd_create("syzkaller", 0 [pid 5103] <... mmap resumed>) = 0x7fdc51107000 [pid 5104] <... memfd_create resumed>) = 3 [pid 5104] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fdc51107000 [pid 5096] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5100] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5099] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5101] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5104] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5103] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5096] <... write resumed>) = 16777216 [pid 5096] munmap(0x7fdc51107000, 138412032 [pid 5100] <... write resumed>) = 16777216 [pid 5096] <... munmap resumed>) = 0 [pid 5100] munmap(0x7fdc51107000, 138412032 [pid 5096] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [pid 5096] ioctl(4, LOOP_SET_FD, 3 [pid 5100] <... munmap resumed>) = 0 [pid 5099] <... write resumed>) = 16777216 [pid 5096] <... ioctl resumed>) = 0 [pid 5100] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5099] munmap(0x7fdc51107000, 138412032 [pid 5096] close(3 [pid 5100] <... openat resumed>) = 4 [pid 5099] <... munmap resumed>) = 0 [pid 5096] <... close resumed>) = 0 [pid 5100] ioctl(4, LOOP_SET_FD, 3 [pid 5096] mkdir("./file2", 0777) = 0 [pid 5096] mount("/dev/loop5", "./file2", "jfs", 0, "" [pid 5100] <... ioctl resumed>) = 0 [pid 5100] close(3) = 0 [pid 5100] mkdir("./file2", 0777) = -1 EEXIST (File exists) [pid 5100] mount("/dev/loop3", "./file2", "jfs", 0, "" [pid 5099] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5096] <... mount resumed>) = 0 [pid 5096] openat(AT_FDCWD, "./file2", O_RDONLY|O_DIRECTORY [pid 5099] <... openat resumed>) = 4 [pid 5100] <... mount resumed>) = 0 [ 60.240662][ T5096] loop5: detected capacity change from 0 to 32768 [ 60.280012][ T5100] loop3: detected capacity change from 0 to 32768 [pid 5096] <... openat resumed>) = 3 [pid 5096] chdir("./file2" [pid 5100] openat(AT_FDCWD, "./file2", O_RDONLY|O_DIRECTORY [pid 5099] ioctl(4, LOOP_SET_FD, 3 [pid 5100] <... openat resumed>) = 3 [pid 5099] <... ioctl resumed>) = 0 [pid 5096] <... chdir resumed>) = 0 [pid 5096] ioctl(4, LOOP_CLR_FD) = 0 [pid 5096] close(4 [pid 5100] chdir("./file2" [pid 5096] <... close resumed>) = 0 [pid 5096] futex(0x7fdc595f96cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5096] futex(0x7fdc595f96c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5101] <... write resumed>) = 16777216 [pid 5100] <... chdir resumed>) = 0 [pid 5093] <... futex resumed>) = 0 [pid 5101] munmap(0x7fdc51107000, 138412032 [pid 5093] futex(0x7fdc595f96c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5096] <... futex resumed>) = 0 [pid 5093] futex(0x7fdc595f96cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5096] rename("./file2", "./file1" [pid 5100] ioctl(4, LOOP_CLR_FD) = 0 [pid 5100] close(4) = 0 [pid 5100] futex(0x7fdc595f96cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5100] futex(0x7fdc595f96c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] close(3) = 0 [pid 5099] mkdir("./file2", 0777) = -1 EEXIST (File exists) [pid 5099] mount("/dev/loop4", "./file2", "jfs", 0, "" [pid 5095] <... futex resumed>) = 0 [ 60.321406][ T5099] loop4: detected capacity change from 0 to 32768 [ 60.356583][ T5096] ERROR: (device loop5): diWrite: ixpxd invalid [ 60.356583][ T5096] [pid 5095] futex(0x7fdc595f96c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5100] <... futex resumed>) = 0 [pid 5095] <... futex resumed>) = 1 [pid 5100] rename("./file2", "./file1" [pid 5101] <... munmap resumed>) = 0 [pid 5095] futex(0x7fdc595f96cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5093] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5093] futex(0x7fdc595f96dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5093] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdc594e6000 [pid 5093] mprotect(0x7fdc594e7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5093] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5093] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdc59506990, parent_tid=0x7fdc59506990, exit_signal=0, stack=0x7fdc594e6000, stack_size=0x20240, tls=0x7fdc595066c0} => {parent_tid=[4]}, 88) = 4 [pid 5093] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 5105 attached NULL, 8) = 0 [pid 5105] rseq(0x7fdc59506fe0, 0x20, 0, 0x53053053 [pid 5093] futex(0x7fdc595f96d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5105] <... rseq resumed>) = 0 [pid 5093] <... futex resumed>) = 0 [pid 5105] set_robust_list(0x7fdc595069a0, 24 [pid 5093] futex(0x7fdc595f96dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5105] <... set_robust_list resumed>) = 0 [ 60.370408][ T5100] ERROR: (device loop3): diWrite: ixpxd invalid [ 60.370408][ T5100] [ 60.399771][ T5100] ERROR: (device loop3): remounting filesystem as read-only [ 60.399794][ T5096] ERROR: (device loop5): remounting filesystem as read-only [pid 5105] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5101] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 5101] ioctl(4, LOOP_SET_FD, 3 [pid 5105] mkdir(".", 0777) = -1 EEXIST (File exists) [pid 5105] mount(NULL, ".", 0x20000180, MS_NODEV|MS_NOEXEC|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5099] <... mount resumed>) = 0 [pid 5095] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5099] openat(AT_FDCWD, "./file2", O_RDONLY|O_DIRECTORY [pid 5095] futex(0x7fdc595f96dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5099] <... openat resumed>) = 3 [pid 5095] <... futex resumed>) = 0 [pid 5099] chdir("./file2" [pid 5095] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5099] <... chdir resumed>) = 0 [pid 5099] ioctl(4, LOOP_CLR_FD) = 0 [pid 5099] close(4) = 0 [pid 5095] <... mmap resumed>) = 0x7fdc594e6000 [pid 5099] futex(0x7fdc595f96cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5099] futex(0x7fdc595f96c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5095] mprotect(0x7fdc594e7000, 131072, PROT_READ|PROT_WRITE [pid 5094] <... futex resumed>) = 0 [pid 5100] <... rename resumed>) = -1 EIO (Input/output error) [pid 5095] <... mprotect resumed>) = 0 [pid 5094] futex(0x7fdc595f96c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5099] <... futex resumed>) = 0 [pid 5095] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5094] <... futex resumed>) = 1 [pid 5099] rename("./file2", "./file1" [pid 5095] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5094] futex(0x7fdc595f96cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5101] <... ioctl resumed>) = 0 [pid 5095] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdc59506990, parent_tid=0x7fdc59506990, exit_signal=0, stack=0x7fdc594e6000, stack_size=0x20240, tls=0x7fdc595066c0}./strace-static-x86_64: Process 5107 attached [pid 5101] close(3 [pid 5100] futex(0x7fdc595f96cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 60.417469][ T5100] ERROR: (device loop3): txAbort: [ 60.417469][ T5100] [ 60.433203][ T5101] loop2: detected capacity change from 0 to 32768 [ 60.456833][ T5099] ERROR: (device loop4): diWrite: ixpxd invalid [ 60.456833][ T5099] [pid 5100] futex(0x7fdc595f96c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5107] rseq(0x7fdc59506fe0, 0x20, 0, 0x53053053 [pid 5101] <... close resumed>) = 0 [pid 5095] <... clone3 resumed> => {parent_tid=[4]}, 88) = 4 [pid 5107] <... rseq resumed>) = 0 [pid 5101] mkdir("./file2", 0777 [pid 5095] rt_sigprocmask(SIG_SETMASK, [], [pid 5107] set_robust_list(0x7fdc595069a0, 24 [pid 5101] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5095] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5107] <... set_robust_list resumed>) = 0 [pid 5105] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 5101] mount("/dev/loop2", "./file2", "jfs", 0, "" [pid 5096] <... rename resumed>) = -1 EIO (Input/output error) [pid 5095] futex(0x7fdc595f96d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5107] rt_sigprocmask(SIG_SETMASK, [], [pid 5096] futex(0x7fdc595f96cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5107] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5105] futex(0x7fdc595f96dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5101] <... mount resumed>) = 0 [pid 5096] <... futex resumed>) = 0 [pid 5095] <... futex resumed>) = 0 [pid 5101] openat(AT_FDCWD, "./file2", O_RDONLY|O_DIRECTORY [pid 5096] futex(0x7fdc595f96c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5095] futex(0x7fdc595f96dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5107] mkdir(".", 0777 [pid 5101] <... openat resumed>) = 3 [pid 5107] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5105] <... futex resumed>) = 1 [pid 5101] chdir("./file2" [pid 5107] mount(NULL, ".", 0x20000180, MS_NODEV|MS_NOEXEC|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5105] futex(0x7fdc595f96d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5101] <... chdir resumed>) = 0 [ 60.468705][ T5096] ERROR: (device loop5): txAbort: [ 60.468705][ T5096] [ 60.483463][ T109] BUG: Bad page state in process jfsCommit pfn:1f304 [pid 5101] ioctl(4, LOOP_CLR_FD [pid 5107] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 5103] <... write resumed>) = 16777216 [pid 5101] <... ioctl resumed>) = 0 [pid 5094] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5093] <... futex resumed>) = 0 [pid 5101] close(4 [pid 5094] futex(0x7fdc595f96dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5093] close(3 [pid 5101] <... close resumed>) = 0 [pid 5094] <... futex resumed>) = 0 [pid 5093] <... close resumed>) = 0 [pid 5107] futex(0x7fdc595f96dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5101] futex(0x7fdc595f96cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5094] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5093] close(4 [pid 5107] <... futex resumed>) = 1 [pid 5103] munmap(0x7fdc51107000, 138412032 [pid 5101] <... futex resumed>) = 1 [pid 5097] <... futex resumed>) = 0 [pid 5095] <... futex resumed>) = 0 [pid 5094] <... mmap resumed>) = 0x7fdc594e6000 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] futex(0x7fdc595f96c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5095] close(3 [pid 5094] mprotect(0x7fdc594e7000, 131072, PROT_READ|PROT_WRITE [pid 5101] rename("./file2", "./file1" [pid 5095] <... close resumed>) = 0 [pid 5097] <... futex resumed>) = 0 [pid 5095] close(4 [pid 5094] <... mprotect resumed>) = 0 [pid 5093] close(5 [pid 5097] futex(0x7fdc595f96cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] close(5 [pid 5094] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5093] close(6 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdc59506990, parent_tid=0x7fdc59506990, exit_signal=0, stack=0x7fdc594e6000, stack_size=0x20240, tls=0x7fdc595066c0} [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(7) = -1 EBADF (Bad file descriptor) [pid 5093] close(8) = -1 EBADF (Bad file descriptor) [pid 5093] close(9./strace-static-x86_64: Process 5108 attached [pid 5104] <... write resumed>) = 16777216 [pid 5095] close(6 [pid 5094] <... clone3 resumed> => {parent_tid=[4]}, 88) = 4 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(10) = -1 EBADF (Bad file descriptor) [pid 5093] close(11) = -1 EBADF (Bad file descriptor) [pid 5093] close(12) = -1 EBADF (Bad file descriptor) [pid 5108] rseq(0x7fdc59506fe0, 0x20, 0, 0x53053053 [pid 5107] futex(0x7fdc595f96d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] rt_sigprocmask(SIG_SETMASK, [], [pid 5093] close(13 [pid 5104] munmap(0x7fdc51107000, 138412032 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... rseq resumed>) = 0 [pid 5095] close(7 [pid 5094] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5093] close(14 [pid 5108] set_robust_list(0x7fdc595069a0, 24 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] futex(0x7fdc595f96d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... set_robust_list resumed>) = 0 [pid 5095] close(8 [pid 5094] <... futex resumed>) = 0 [pid 5093] close(15 [pid 5108] rt_sigprocmask(SIG_SETMASK, [], [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] futex(0x7fdc595f96dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5108] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5095] close(9 [pid 5108] mkdir(".", 0777 [pid 5103] <... munmap resumed>) = 0 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(16 [pid 5108] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5095] close(10 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] mount(NULL, ".", 0x20000180, MS_NODEV|MS_NOEXEC|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(17 [pid 5095] close(11 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 60.512255][ T5099] ERROR: (device loop4): remounting filesystem as read-only [ 60.523361][ T109] page:ffffea00007cc100 refcount:0 mapcount:0 mapping:0000000000000000 index:0x1c pfn:0x1f304 [ 60.538279][ T5101] ERROR: (device loop2): diWrite: ixpxd invalid [ 60.538279][ T5101] [ 60.546890][ T5099] ERROR: (device loop4): txAbort: [ 60.546890][ T5099] [pid 5108] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 5104] <... munmap resumed>) = 0 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(18 [pid 5108] futex(0x7fdc595f96dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5103] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5097] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5095] close(12 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... futex resumed>) = 1 [pid 5103] <... openat resumed>) = 4 [pid 5097] futex(0x7fdc595f96dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... futex resumed>) = 0 [pid 5108] futex(0x7fdc595f96d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5097] <... futex resumed>) = 0 [pid 5095] close(13) = -1 EBADF (Bad file descriptor) [pid 5097] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5093] close(19) = -1 EBADF (Bad file descriptor) [pid 5093] close(20 [pid 5095] close(14 [pid 5097] <... mmap resumed>) = 0x7fdc594e6000 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] mprotect(0x7fdc594e7000, 131072, PROT_READ|PROT_WRITE [pid 5095] close(15 [pid 5097] <... mprotect resumed>) = 0 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5095] close(16 [pid 5093] close(21 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5095] close(17 [pid 5093] close(22 [pid 5103] ioctl(4, LOOP_SET_FD, 3 [pid 5097] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdc59506990, parent_tid=0x7fdc59506990, exit_signal=0, stack=0x7fdc594e6000, stack_size=0x20240, tls=0x7fdc595066c0} [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(23) = -1 EBADF (Bad file descriptor) [pid 5093] close(24) = -1 EBADF (Bad file descriptor) [pid 5093] close(25) = -1 EBADF (Bad file descriptor) [pid 5104] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5093] close(26 [pid 5104] <... openat resumed>) = 4 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 60.583893][ T5101] ERROR: (device loop2): remounting filesystem as read-only [ 60.584620][ T109] flags: 0xfff1000000820d(locked|referenced|uptodate|workingset|private|node=0|zone=1|lastcpupid=0x7ff) [ 60.613140][ T5101] ERROR: (device loop2): txAbort: [ 60.613140][ T5101] [ 60.619434][ T5104] loop0: detected capacity change from 0 to 32768 [pid 5104] ioctl(4, LOOP_SET_FD, 3 [pid 5093] close(27 [pid 5104] <... ioctl resumed>) = 0 [pid 5095] close(18 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] close(3 [pid 5093] close(28./strace-static-x86_64: Process 5110 attached [pid 5104] <... close resumed>) = 0 [pid 5103] <... ioctl resumed>) = 0 [pid 5097] <... clone3 resumed> => {parent_tid=[4]}, 88) = 4 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] rseq(0x7fdc59506fe0, 0x20, 0, 0x53053053 [pid 5104] mkdir("./file2", 0777 [pid 5097] rt_sigprocmask(SIG_SETMASK, [], [pid 5095] close(19 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] <... rseq resumed>) = 0 [pid 5097] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] set_robust_list(0x7fdc595069a0, 24) = 0 [pid 5104] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5097] futex(0x7fdc595f96d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5095] close(20 [pid 5093] close(29 [pid 5110] rt_sigprocmask(SIG_SETMASK, [], [pid 5097] <... futex resumed>) = 0 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] mount("/dev/loop0", "./file2", "jfs", 0, "" [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] close(21 [pid 5110] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5097] futex(0x7fdc595f96dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] exit_group(0 [pid 5110] mkdir(".", 0777 [pid 5105] <... futex resumed>) = ? [pid 5096] <... futex resumed>) = ? [pid 5095] close(22 [pid 5093] <... exit_group resumed>) = ? [pid 5110] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5105] +++ exited with 0 +++ [pid 5103] close(3 [pid 5101] <... rename resumed>) = -1 EIO (Input/output error) [pid 5096] +++ exited with 0 +++ [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] +++ exited with 0 +++ [pid 5110] mount(NULL, ".", 0x20000180, MS_NODEV|MS_NOEXEC|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5103] <... close resumed>) = 0 [pid 5101] futex(0x7fdc595f96cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5095] close(23 [pid 5082] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=27 /* 0.27 s */} --- [pid 5082] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 5082] ioctl(3, LOOP_CLR_FD [pid 5110] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 5104] <... mount resumed>) = 0 [pid 5103] mkdir("./file2", 0777 [pid 5101] <... futex resumed>) = 0 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] <... ioctl resumed>) = 0 [pid 5104] openat(AT_FDCWD, "./file2", O_RDONLY|O_DIRECTORY [pid 5082] close(3 [pid 5104] <... openat resumed>) = 3 [pid 5082] <... close resumed>) = 0 [pid 5104] chdir("./file2" [pid 5082] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5104] <... chdir resumed>) = 0 ./strace-static-x86_64: Process 5111 attached [pid 5104] ioctl(4, LOOP_CLR_FD [pid 5095] close(24 [pid 5111] set_robust_list(0x555557158760, 24 [pid 5104] <... ioctl resumed>) = 0 [pid 5111] <... set_robust_list resumed>) = 0 [pid 5104] close(4 [pid 5111] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5104] <... close resumed>) = 0 [pid 5111] <... prctl resumed>) = 0 [pid 5104] futex(0x7fdc595f96cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5111] setpgid(0, 0 [pid 5104] <... futex resumed>) = 1 [pid 5102] <... futex resumed>) = 0 [pid 5111] <... setpgid resumed>) = 0 [ 60.628865][ T5103] loop1: detected capacity change from 0 to 32768 [ 60.629220][ T5099] ERROR: (device loop4): remounting filesystem as read-only [ 60.656773][ T109] page_type: 0xffffffff() [ 60.662044][ T109] raw: 00fff1000000820d dead000000000100 dead000000000122 0000000000000000 [ 60.673568][ T109] raw: 000000000000001c ffff888076c5bd90 00000000ffffffff 0000000000000000 [pid 5104] rename("./file2", "./file1" [pid 5102] futex(0x7fdc595f96c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5111] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5110] futex(0x7fdc595f96dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5103] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5102] <... futex resumed>) = 0 [pid 5101] futex(0x7fdc595f96c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] <... futex resumed>) = 1 [pid 5103] mount("/dev/loop1", "./file2", "jfs", 0, "" [pid 5097] <... futex resumed>) = 0 [pid 5095] close(25 [pid 5110] futex(0x7fdc595f96d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5111] <... openat resumed>) = 3 [pid 5102] futex(0x7fdc595f96cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5082] <... clone resumed>, child_tidptr=0x555557158750) = 5 [pid 5111] write(3, "1000", 4) = 4 [pid 5097] close(3 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] close(3 [pid 5097] <... close resumed>) = 0 [pid 5095] close(26 [pid 5111] <... close resumed>) = 0 [pid 5111] read(200, [pid 5097] close(4 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] <... read resumed>0x7fff9a759ae0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5099] <... rename resumed>) = -1 EIO (Input/output error) [pid 5111] futex(0x7fdc595f96cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5099] futex(0x7fdc595f96cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] close(27 [pid 5094] close(3 [pid 5111] <... futex resumed>) = 0 [pid 5099] <... futex resumed>) = 0 [pid 5097] close(5 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... close resumed>) = 0 [pid 5111] rt_sigaction(SIGRT_1, {sa_handler=0x7fdc595945d0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdc5953b600}, [pid 5099] futex(0x7fdc595f96c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] close(28 [pid 5094] close(4 [pid 5111] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5097] close(6 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5095] close(29 [pid 5111] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] close(5 [pid 5111] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5097] close(7 [pid 5095] exit_group(0 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] <... mmap resumed>) = 0x7fdc59507000 [pid 5107] <... futex resumed>) = ? [pid 5100] <... futex resumed>) = ? [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] <... exit_group resumed>) = ? [pid 5094] close(6 [pid 5111] mprotect(0x7fdc59508000, 131072, PROT_READ|PROT_WRITE [pid 5103] <... mount resumed>) = 0 [pid 5100] +++ exited with 0 +++ [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] close(8 [pid 5111] <... mprotect resumed>) = 0 [pid 5111] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5111] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdc59527990, parent_tid=0x7fdc59527990, exit_signal=0, stack=0x7fdc59507000, stack_size=0x20240, tls=0x7fdc595276c0} [pid 5107] +++ exited with 0 +++ [pid 5103] openat(AT_FDCWD, "./file2", O_RDONLY|O_DIRECTORY [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] +++ exited with 0 +++ [pid 5094] close(7./strace-static-x86_64: Process 5112 attached [pid 5112] rseq(0x7fdc59527fe0, 0x20, 0, 0x53053053 [pid 5111] <... clone3 resumed> => {parent_tid=[6]}, 88) = 6 [pid 5079] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=23 /* 0.23 s */} --- [pid 5112] <... rseq resumed>) = 0 [pid 5111] rt_sigprocmask(SIG_SETMASK, [], [pid 5112] set_robust_list(0x7fdc595279a0, 24 [pid 5111] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5112] <... set_robust_list resumed>) = 0 [pid 5111] futex(0x7fdc595f96c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5112] rt_sigprocmask(SIG_SETMASK, [], [pid 5111] <... futex resumed>) = 0 [pid 5112] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5111] futex(0x7fdc595f96cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5079] <... openat resumed>) = 3 [pid 5112] memfd_create("syzkaller", 0 [pid 5079] ioctl(3, LOOP_CLR_FD [pid 5112] <... memfd_create resumed>) = 3 [pid 5079] <... ioctl resumed>) = 0 [pid 5112] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fdc51107000 [pid 5079] close(3 [pid 5103] <... openat resumed>) = 3 [pid 5097] close(9 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5079] <... close resumed>) = 0 [pid 5103] chdir("./file2" [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] close(8 [pid 5079] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5103] <... chdir resumed>) = 0 [pid 5097] close(10 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] ioctl(4, LOOP_CLR_FD [pid 5102] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] <... ioctl resumed>) = 0 [pid 5102] futex(0x7fdc595f96dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5097] close(11 [pid 5094] close(9 [pid 5079] <... clone resumed>, child_tidptr=0x555557158750) = 5 [pid 5103] close(4 [pid 5102] <... futex resumed>) = 0 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] <... close resumed>) = 0 [pid 5102] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5097] close(12 [pid 5094] close(10./strace-static-x86_64: Process 5113 attached [pid 5103] futex(0x7fdc595f96cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5102] <... mmap resumed>) = 0x7fdc594e6000 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] set_robust_list(0x555557158760, 24 [pid 5103] <... futex resumed>) = 1 [pid 5102] mprotect(0x7fdc594e7000, 131072, PROT_READ|PROT_WRITE [pid 5098] <... futex resumed>) = 0 [pid 5097] close(13 [pid 5094] close(11 [pid 5113] <... set_robust_list resumed>) = 0 [pid 5103] futex(0x7fdc595f96c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5102] <... mprotect resumed>) = 0 [ 60.692226][ T5104] ERROR: (device loop0): diWrite: ixpxd invalid [ 60.692226][ T5104] [ 60.727425][ T5104] ERROR: (device loop0): remounting filesystem as read-only [ 60.728738][ T109] page dumped because: PAGE_FLAGS_CHECK_AT_FREE flag(s) set [pid 5098] futex(0x7fdc595f96c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5103] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5102] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5098] <... futex resumed>) = 0 [pid 5097] close(14 [pid 5094] close(12 [pid 5103] rename("./file2", "./file1" [pid 5098] futex(0x7fdc595f96cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... prctl resumed>) = 0 [pid 5102] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5097] close(15 [pid 5094] close(13 [pid 5102] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdc59506990, parent_tid=0x7fdc59506990, exit_signal=0, stack=0x7fdc594e6000, stack_size=0x20240, tls=0x7fdc595066c0} [pid 5113] setpgid(0, 0) = 0 [pid 5102] <... clone3 resumed> => {parent_tid=[4]}, 88) = 4 [pid 5113] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5102] rt_sigprocmask(SIG_SETMASK, [], [pid 5113] <... openat resumed>) = 3 [pid 5102] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5102] futex(0x7fdc595f96d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5113] write(3, "1000", 4 [pid 5102] futex(0x7fdc595f96dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5114 attached [pid 5113] <... write resumed>) = 4 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] rseq(0x7fdc59506fe0, 0x20, 0, 0x53053053 [pid 5113] close(3 [pid 5097] close(16 [pid 5114] <... rseq resumed>) = 0 [pid 5113] <... close resumed>) = 0 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] close(14 [pid 5114] set_robust_list(0x7fdc595069a0, 24 [pid 5113] read(200, [pid 5097] close(17 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... read resumed>0x7fff9a759ae0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] close(15 [pid 5114] <... set_robust_list resumed>) = 0 [pid 5113] futex(0x7fdc595f96cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5097] close(18 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] rt_sigprocmask(SIG_SETMASK, [], [pid 5113] <... futex resumed>) = 0 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] close(16 [pid 5114] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5113] rt_sigaction(SIGRT_1, {sa_handler=0x7fdc595945d0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdc5953b600}, [pid 5114] mkdir(".", 0777 [pid 5113] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5104] <... rename resumed>) = -1 EIO (Input/output error) [pid 5114] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5113] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5104] futex(0x7fdc595f96cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5114] mount(NULL, ".", 0x20000180, MS_NODEV|MS_NOEXEC|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5113] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5113] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5097] close(19 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... mmap resumed>) = 0x7fdc59507000 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] close(17 [pid 5113] mprotect(0x7fdc59508000, 131072, PROT_READ|PROT_WRITE [pid 5104] <... futex resumed>) = 0 [pid 5097] close(20 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... mprotect resumed>) = 0 [pid 5104] futex(0x7fdc595f96c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] close(18 [pid 5113] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5097] close(21 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 5113] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] close(19 [pid 5114] futex(0x7fdc595f96dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5113] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdc59527990, parent_tid=0x7fdc59527990, exit_signal=0, stack=0x7fdc59507000, stack_size=0x20240, tls=0x7fdc595276c0} [pid 5097] close(22 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] close(20 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] <... futex resumed>) = 1 [pid 5102] <... futex resumed>) = 0 [pid 5102] close(3) = 0 [pid 5102] close(4 [pid 5114] futex(0x7fdc595f96d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5113] <... clone3 resumed> => {parent_tid=[6]}, 88) = 6 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] rt_sigprocmask(SIG_SETMASK, [], [pid 5102] close(5./strace-static-x86_64: Process 5115 attached [pid 5113] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] rseq(0x7fdc59527fe0, 0x20, 0, 0x53053053 [pid 5113] futex(0x7fdc595f96c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5102] close(6 [pid 5115] <... rseq resumed>) = 0 [pid 5113] <... futex resumed>) = 0 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] close(23 [pid 5094] close(21 [pid 5115] set_robust_list(0x7fdc595279a0, 24 [pid 5113] futex(0x7fdc595f96cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5102] close(7 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] <... set_robust_list resumed>) = 0 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] close(24 [pid 5094] close(22 [ 60.766591][ T5104] ERROR: (device loop0): txAbort: [ 60.766591][ T5104] [ 60.776528][ T5103] ERROR: (device loop1): diWrite: ixpxd invalid [ 60.776528][ T5103] [ 60.792930][ T109] page_owner tracks the page as allocated [pid 5115] rt_sigprocmask(SIG_SETMASK, [], [pid 5102] close(8 [pid 5098] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] memfd_create("syzkaller", 0 [pid 5102] close(9 [pid 5115] <... memfd_create resumed>) = 3 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5102] close(10 [pid 5097] close(25 [pid 5094] close(23 [pid 5115] <... mmap resumed>) = 0x7fdc51107000 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] futex(0x7fdc595f96dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] close(11) = -1 EBADF (Bad file descriptor) [pid 5102] close(12) = -1 EBADF (Bad file descriptor) [pid 5102] close(13) = -1 EBADF (Bad file descriptor) [pid 5102] close(14) = -1 EBADF (Bad file descriptor) [pid 5102] close(15) = -1 EBADF (Bad file descriptor) [pid 5098] <... futex resumed>) = 0 [pid 5097] close(26 [pid 5094] close(24 [pid 5098] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdc594e6000 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] mprotect(0x7fdc594e7000, 131072, PROT_READ|PROT_WRITE [pid 5097] close(27 [ 60.826693][ T5103] ERROR: (device loop1): remounting filesystem as read-only [ 60.838674][ T109] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x40c40(GFP_NOFS|__GFP_COMP), pid 5096, tgid 5093 (syz-executor155), ts 60302063630, free_ts 59637935405 [ 60.866302][ T5103] ERROR: (device loop1): txAbort: [ 60.866302][ T5103] [pid 5094] close(25 [pid 5102] close(16 [pid 5098] <... mprotect resumed>) = 0 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] <... rename resumed>) = -1 EIO (Input/output error) [pid 5094] close(26 [pid 5097] close(28 [pid 5103] futex(0x7fdc595f96cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5102] close(17 [pid 5098] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5103] futex(0x7fdc595f96c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5097] close(29 [pid 5094] close(27 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdc59506990, parent_tid=0x7fdc59506990, exit_signal=0, stack=0x7fdc594e6000, stack_size=0x20240, tls=0x7fdc595066c0} [pid 5102] close(18) = -1 EBADF (Bad file descriptor) [pid 5098] <... clone3 resumed> => {parent_tid=[4]}, 88) = 4 [pid 5102] close(19 [pid 5098] rt_sigprocmask(SIG_SETMASK, [], [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5102] close(20) = -1 EBADF (Bad file descriptor) [pid 5098] futex(0x7fdc595f96d8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5116 attached [pid 5102] close(21 [pid 5098] <... futex resumed>) = 0 [pid 5097] exit_group(0 [pid 5094] close(28 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] futex(0x7fdc595f96dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5102] close(22) = -1 EBADF (Bad file descriptor) [pid 5110] <... futex resumed>) = ? [pid 5116] rseq(0x7fdc59506fe0, 0x20, 0, 0x53053053 [pid 5102] close(23 [pid 5101] <... futex resumed>) = ? [pid 5097] <... exit_group resumed>) = ? [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] close(24) = -1 EBADF (Bad file descriptor) [pid 5102] close(25) = -1 EBADF (Bad file descriptor) [pid 5102] close(26 [pid 5116] <... rseq resumed>) = 0 [pid 5110] +++ exited with 0 +++ [pid 5101] +++ exited with 0 +++ [pid 5097] +++ exited with 0 +++ [pid 5094] close(29 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] close(27) = -1 EBADF (Bad file descriptor) [ 60.874554][ T109] post_alloc_hook+0x2d0/0x350 [ 60.880063][ T109] get_page_from_freelist+0xa25/0x36d0 [ 60.885699][ T109] __alloc_pages+0x22e/0x2420 [ 60.891220][ T109] alloc_pages_mpol+0x258/0x5f0 [ 60.897022][ T109] folio_alloc+0x1e/0xe0 [ 60.902433][ T109] filemap_alloc_folio+0x3bb/0x490 [ 60.911486][ T109] do_read_cache_folio+0x1b8/0x540 [ 60.916638][ T109] read_cache_page+0x5b/0x160 [ 60.922721][ T109] __get_metapage+0x993/0x1170 [pid 5116] set_robust_list(0x7fdc595069a0, 24 [pid 5102] close(28 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] close(29) = -1 EBADF (Bad file descriptor) [pid 5102] exit_group(0 [pid 5114] <... futex resumed>) = ? [pid 5104] <... futex resumed>) = ? [pid 5102] <... exit_group resumed>) = ? [pid 5116] <... set_robust_list resumed>) = 0 [pid 5114] +++ exited with 0 +++ [pid 5104] +++ exited with 0 +++ [pid 5102] +++ exited with 0 +++ [pid 5094] exit_group(0 [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=23 /* 0.23 s */} --- [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=26 /* 0.26 s */} --- [pid 5116] rt_sigprocmask(SIG_SETMASK, [], [pid 5099] <... futex resumed>) = ? [pid 5094] <... exit_group resumed>) = ? [pid 5077] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5099] +++ exited with 0 +++ [pid 5075] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5116] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5108] <... futex resumed>) = ? [pid 5077] <... openat resumed>) = 3 [pid 5075] <... openat resumed>) = 3 [pid 5075] ioctl(3, LOOP_CLR_FD) = 0 [pid 5075] close(3) = 0 [pid 5108] +++ exited with 0 +++ [pid 5094] +++ exited with 0 +++ [pid 5077] ioctl(3, LOOP_CLR_FD [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5081] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=29 /* 0.29 s */} --- [pid 5116] mkdir(".", 0777 [pid 5081] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5077] <... ioctl resumed>) = 0 [pid 5081] <... openat resumed>) = 3 [pid 5075] <... clone resumed>, child_tidptr=0x555557158750) = 5 [pid 5081] ioctl(3, LOOP_CLR_FD) = 0 [pid 5081] close(3) = 0 [pid 5077] close(3 [pid 5116] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5077] <... close resumed>) = 0 [pid 5116] mount(NULL, ".", 0x20000180, MS_NODEV|MS_NOEXEC|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5081] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557158750) = 5 ./strace-static-x86_64: Process 5117 attached ./strace-static-x86_64: Process 5119 attached ./strace-static-x86_64: Process 5118 attached [pid 5117] set_robust_list(0x555557158760, 24 [pid 5077] <... clone resumed>, child_tidptr=0x555557158750) = 5 [pid 5119] set_robust_list(0x555557158760, 24 [pid 5117] <... set_robust_list resumed>) = 0 [ 60.927870][ T109] diRead+0x650/0xb00 [ 60.932788][ T109] jfs_iget+0x84/0x4c0 [ 60.939258][ T109] jfs_fill_super+0x6c8/0xd20 [pid 5119] <... set_robust_list resumed>) = 0 [pid 5118] set_robust_list(0x555557158760, 24 [pid 5117] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5119] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5117] <... prctl resumed>) = 0 [pid 5116] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 5117] setpgid(0, 0 [pid 5119] <... prctl resumed>) = 0 [pid 5116] futex(0x7fdc595f96dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5119] setpgid(0, 0 [pid 5118] <... set_robust_list resumed>) = 0 [pid 5118] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5119] <... setpgid resumed>) = 0 [pid 5119] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5117] <... setpgid resumed>) = 0 [pid 5116] <... futex resumed>) = 1 [pid 5118] <... prctl resumed>) = 0 [pid 5098] <... futex resumed>) = 0 [pid 5119] <... openat resumed>) = 3 [pid 5116] futex(0x7fdc595f96d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5118] setpgid(0, 0 [pid 5117] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5098] close(3 [pid 5119] write(3, "1000", 4 [pid 5118] <... setpgid resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5119] <... write resumed>) = 4 [pid 5118] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5098] close(4 [pid 5119] close(3 [pid 5118] <... openat resumed>) = 3 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] close(5 [pid 5119] <... close resumed>) = 0 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] write(3, "1000", 4 [pid 5098] close(6 [pid 5119] read(200, [pid 5118] <... write resumed>) = 4 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5118] close(3 [pid 5098] close(7 [pid 5119] read(200, [pid 5118] <... close resumed>) = 0 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] <... read resumed>0x7fff9a759ae0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5118] read(200, [pid 5098] close(8 [pid 5119] futex(0x7fdc595f96cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5118] <... read resumed>0x7fff9a759ae0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5117] <... openat resumed>) = 3 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] <... futex resumed>) = 0 [pid 5118] futex(0x7fdc595f96cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5098] close(9 [pid 5119] rt_sigaction(SIGRT_1, {sa_handler=0x7fdc595945d0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdc5953b600}, [pid 5118] <... futex resumed>) = 0 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5118] rt_sigaction(SIGRT_1, {sa_handler=0x7fdc595945d0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdc5953b600}, [pid 5098] close(10 [pid 5118] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5118] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5098] close(11 [pid 5118] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5118] <... mmap resumed>) = 0x7fdc59507000 [pid 5119] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5118] mprotect(0x7fdc59508000, 131072, PROT_READ|PROT_WRITE [pid 5098] close(12 [pid 5119] <... mmap resumed>) = 0x7fdc59507000 [pid 5118] <... mprotect resumed>) = 0 [pid 5117] write(3, "1000", 4 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5098] close(13 [pid 5118] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdc59527990, parent_tid=0x7fdc59527990, exit_signal=0, stack=0x7fdc59507000, stack_size=0x20240, tls=0x7fdc595276c0} [pid 5098] close(14) = -1 EBADF (Bad file descriptor) [pid 5119] mprotect(0x7fdc59508000, 131072, PROT_READ|PROT_WRITE [pid 5118] <... clone3 resumed> => {parent_tid=[6]}, 88) = 6 [pid 5117] <... write resumed>) = 4 [pid 5098] close(15 [pid 5119] <... mprotect resumed>) = 0 [pid 5118] rt_sigprocmask(SIG_SETMASK, [], [pid 5117] close(3 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5117] <... close resumed>) = 0 [pid 5098] close(16 [pid 5119] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5118] futex(0x7fdc595f96c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5117] read(200, [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... futex resumed>) = 0 [pid 5098] close(17./strace-static-x86_64: Process 5120 attached [pid 5118] futex(0x7fdc595f96cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5120] rseq(0x7fdc59527fe0, 0x20, 0, 0x53053053 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] <... rseq resumed>) = 0 [pid 5098] close(18 [pid 5120] set_robust_list(0x7fdc595279a0, 24 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] <... set_robust_list resumed>) = 0 [pid 5120] rt_sigprocmask(SIG_SETMASK, [], [pid 5098] close(19 [pid 5120] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] memfd_create("syzkaller", 0 [pid 5119] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5117] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5098] close(20 [pid 5120] <... memfd_create resumed>) = 3 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5098] close(21 [pid 5120] <... mmap resumed>) = 0x7fdc51107000 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdc59527990, parent_tid=0x7fdc59527990, exit_signal=0, stack=0x7fdc59507000, stack_size=0x20240, tls=0x7fdc595276c0} [pid 5117] read(200, [pid 5098] close(22 [pid 5117] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] read(200, [pid 5098] close(23 [pid 5119] <... clone3 resumed> => {parent_tid=[6]}, 88) = 6 [pid 5117] <... read resumed>0x7fff9a759ae0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] rt_sigprocmask(SIG_SETMASK, [], [pid 5117] futex(0x7fdc595f96cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5098] close(24 [pid 5119] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5117] <... futex resumed>) = 0 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] futex(0x7fdc595f96c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5117] rt_sigaction(SIGRT_1, {sa_handler=0x7fdc595945d0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdc5953b600}, [pid 5098] close(25 [pid 5119] <... futex resumed>) = 0 [pid 5117] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5119] futex(0x7fdc595f96cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5117] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5098] close(26 [pid 5117] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] <... mmap resumed>) = 0x7fdc59507000 [pid 5098] close(27 [pid 5117] mprotect(0x7fdc59508000, 131072, PROT_READ|PROT_WRITE [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5121 attached [pid 5117] <... mprotect resumed>) = 0 [pid 5098] close(28) = -1 EBADF (Bad file descriptor) [pid 5098] close(29) = -1 EBADF (Bad file descriptor) [pid 5117] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5098] exit_group(0) = ? [pid 5117] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5116] <... futex resumed>) = ? [pid 5103] <... futex resumed>) = ? [pid 5103] +++ exited with 0 +++ [pid 5116] +++ exited with 0 +++ [pid 5098] +++ exited with 0 +++ [pid 5117] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdc59527990, parent_tid=0x7fdc59527990, exit_signal=0, stack=0x7fdc59507000, stack_size=0x20240, tls=0x7fdc595276c0} [pid 5121] rseq(0x7fdc59527fe0, 0x20, 0, 0x53053053 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=31 /* 0.31 s */} --- [pid 5121] <... rseq resumed>) = 0 [pid 5121] set_robust_list(0x7fdc595279a0, 24 [pid 5117] <... clone3 resumed> => {parent_tid=[6]}, 88) = 6 [pid 5121] <... set_robust_list resumed>) = 0 [pid 5117] rt_sigprocmask(SIG_SETMASK, [], [pid 5121] rt_sigprocmask(SIG_SETMASK, [], [pid 5117] <... rt_sigprocmask resumed>NULL, 8) = 0 ./strace-static-x86_64: Process 5122 attached [pid 5121] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5117] futex(0x7fdc595f96c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5074] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5117] <... futex resumed>) = 0 [pid 5122] rseq(0x7fdc59527fe0, 0x20, 0, 0x53053053 [pid 5121] memfd_create("syzkaller", 0 [pid 5117] futex(0x7fdc595f96cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5074] <... openat resumed>) = 3 [pid 5122] <... rseq resumed>) = 0 [ 61.011275][ T109] mount_bdev+0x1f3/0x2e0 [ 61.015999][ T109] legacy_get_tree+0x109/0x220 [ 61.033697][ T109] vfs_get_tree+0x8c/0x370 [ 61.038179][ T109] path_mount+0x1492/0x1ed0 [pid 5121] <... memfd_create resumed>) = 3 [pid 5074] ioctl(3, LOOP_CLR_FD [pid 5122] set_robust_list(0x7fdc595279a0, 24) = 0 [pid 5122] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5121] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5074] <... ioctl resumed>) = 0 [pid 5121] <... mmap resumed>) = 0x7fdc51107000 [pid 5074] close(3 [pid 5122] memfd_create("syzkaller", 0 [pid 5074] <... close resumed>) = 0 [pid 5122] <... memfd_create resumed>) = 3 [pid 5122] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fdc51107000 [ 61.080496][ T109] page last free stack trace: [ 61.085241][ T109] free_unref_page_prepare+0x4fa/0xaa0 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5123 attached , child_tidptr=0x555557158750) = 5 [pid 5123] set_robust_list(0x555557158760, 24) = 0 [pid 5123] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5123] setpgid(0, 0) = 0 [pid 5123] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5123] write(3, "1000", 4) = 4 [pid 5123] close(3) = 0 [pid 5123] read(200, [pid 5112] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5123] <... read resumed>0x7fff9a759ae0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5123] futex(0x7fdc595f96cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5123] rt_sigaction(SIGRT_1, {sa_handler=0x7fdc595945d0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdc5953b600}, NULL, 8) = 0 [pid 5123] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5123] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdc59507000 [pid 5123] mprotect(0x7fdc59508000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5123] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5123] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdc59527990, parent_tid=0x7fdc59527990, exit_signal=0, stack=0x7fdc59507000, stack_size=0x20240, tls=0x7fdc595276c0} => {parent_tid=[6]}, 88) = 6 [pid 5123] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [ 61.126163][ T109] free_unref_page+0x33/0x3b0 [ 61.138586][ T109] __unfreeze_partials+0x226/0x240 [ 61.144787][ T109] qlist_free_all+0x6a/0x170 ./strace-static-x86_64: Process 5124 attached [pid 5123] futex(0x7fdc595f96c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5124] rseq(0x7fdc59527fe0, 0x20, 0, 0x53053053 [pid 5123] <... futex resumed>) = 0 [pid 5124] <... rseq resumed>) = 0 [pid 5123] futex(0x7fdc595f96cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5124] set_robust_list(0x7fdc595279a0, 24) = 0 [pid 5124] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5124] memfd_create("syzkaller", 0) = 3 [pid 5124] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fdc51107000 [ 61.178804][ T109] kasan_quarantine_reduce+0x18e/0x1d0 [ 61.200758][ T109] __kasan_slab_alloc+0x65/0x90 [ 61.205777][ T109] kmem_cache_alloc+0x15d/0x2f0 [ 61.228721][ T109] getname_flags.part.0+0x50/0x4e0 [ 61.233921][ T109] getname+0x90/0xe0 [ 61.237839][ T109] do_sys_openat2+0x100/0x1e0 [ 61.278688][ T109] __x64_sys_openat+0x175/0x210 [ 61.283723][ T109] do_syscall_64+0x40/0x110 [ 61.288250][ T109] entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 61.318710][ T109] Modules linked in: [ 61.322792][ T109] CPU: 0 PID: 109 Comm: jfsCommit Not tainted 6.7.0-rc8-syzkaller-00024-gac865f00af29 #0 [ 61.332628][ T109] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 61.342702][ T109] Call Trace: [ 61.345998][ T109] [ 61.348939][ T109] dump_stack_lvl+0x125/0x1b0 [ 61.353667][ T109] bad_page+0xb4/0x200 [ 61.357777][ T109] ? folio_flags+0x130/0x130 [ 61.362404][ T109] ? page_bad_reason+0x9d/0x190 [ 61.367294][ T109] free_unref_page_prepare+0x52f/0xaa0 [ 61.372804][ T109] ? filemap_alloc_folio+0x490/0x490 [ 61.378124][ T109] free_unref_page+0x33/0x3b0 [ 61.382839][ T109] __folio_put+0xc3/0x110 [ 61.387189][ T109] txUnlock+0x6bb/0xd10 [ 61.391386][ T109] jfs_lazycommit+0x724/0xb10 [ 61.396109][ T109] ? txCommit+0x4fd0/0x4fd0 [ 61.400655][ T109] ? wake_up_state+0x10/0x10 [ 61.405279][ T109] ? lockdep_hardirqs_on+0x7d/0x110 [ 61.410518][ T109] ? __kthread_parkme+0x14b/0x220 [ 61.415562][ T109] ? txCommit+0x4fd0/0x4fd0 [ 61.420172][ T109] kthread+0x2c6/0x3a0 [ 61.424254][ T109] ? _raw_spin_unlock_irq+0x23/0x50 [ 61.429472][ T109] ? kthread_complete_and_exit+0x40/0x40 [ 61.435139][ T109] ret_from_fork+0x45/0x80 [ 61.439601][ T109] ? kthread_complete_and_exit+0x40/0x40 [ 61.445534][ T109] ret_from_fork_asm+0x11/0x20 [ 61.450360][ T109] [pid 5115] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5120] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5121] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5122] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [ 61.573576][ T109] Disabling lock debugging due to kernel taint [ 61.599866][ T109] page:ffffea00007cc100 refcount:0 mapcount:0 mapping:0000000000000000 index:0x1c pfn:0x1f304 [ 61.640161][ T109] flags: 0xfff1000000820d(locked|referenced|uptodate|workingset|private|node=0|zone=1|lastcpupid=0x7ff) [ 61.676955][ T109] page_type: 0xffffffff() [pid 5124] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5112] <... write resumed>) = 16777216 [pid 5115] <... write resumed>) = 16777216 [pid 5112] munmap(0x7fdc51107000, 138412032) = 0 [pid 5115] munmap(0x7fdc51107000, 138412032 [ 61.701956][ T109] raw: 00fff1000000820d dead000000000100 dead000000000122 0000000000000000 [ 61.723734][ T109] raw: 000000000000001c ffff888076c5bd90 00000000ffffffff 0000000000000000 [pid 5112] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [pid 5112] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 5112] ioctl(4, LOOP_CLR_FD) = 0 [pid 5112] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 5112] close(4) = 0 [ 61.772148][ T109] page dumped because: VM_BUG_ON_FOLIO(((unsigned int) folio_ref_count(folio) + 127u <= 127u)) [pid 5112] close(3 [pid 5115] <... munmap resumed>) = 0 [pid 5115] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 5115] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 5115] ioctl(4, LOOP_CLR_FD [pid 5121] <... write resumed>) = 16777216 [pid 5115] <... ioctl resumed>) = 0 [pid 5121] munmap(0x7fdc51107000, 138412032 [pid 5120] <... write resumed>) = 16777216 [pid 5120] munmap(0x7fdc51107000, 138412032 [pid 5121] <... munmap resumed>) = 0 [pid 5120] <... munmap resumed>) = 0 [pid 5115] ioctl(4, LOOP_SET_FD, 3 [pid 5122] <... write resumed>) = 16777216 [pid 5115] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5120] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 5120] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 5115] close(4 [pid 5121] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5115] <... close resumed>) = 0 [pid 5121] <... openat resumed>) = 4 [pid 5115] close(3 [ 61.829408][ T109] page_owner tracks the page as allocated [ 61.846030][ T109] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x40c40(GFP_NOFS|__GFP_COMP), pid 5096, tgid 5093 (syz-executor155), ts 60302063630, free_ts 59637935405 [pid 5122] munmap(0x7fdc51107000, 138412032 [pid 5121] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 5121] ioctl(4, LOOP_CLR_FD [pid 5120] ioctl(4, LOOP_CLR_FD) = 0 [pid 5121] <... ioctl resumed>) = 0 [pid 5120] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 5120] close(4) = 0 [pid 5121] ioctl(4, LOOP_SET_FD, 3 [pid 5120] close(3 [pid 5121] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5121] close(4) = 0 [ 61.914819][ T109] post_alloc_hook+0x2d0/0x350 [pid 5122] <... munmap resumed>) = 0 [pid 5121] close(3 [pid 5124] <... write resumed>) = 16777216 [pid 5122] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5122] ioctl(4, LOOP_SET_FD, 3 [pid 5124] munmap(0x7fdc51107000, 138412032 [pid 5122] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5122] ioctl(4, LOOP_CLR_FD) = 0 [ 61.939030][ T109] get_page_from_freelist+0xa25/0x36d0 [ 61.953630][ T109] __alloc_pages+0x22e/0x2420 [pid 5122] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 5122] close(4) = 0 [pid 5122] close(3 [pid 5124] <... munmap resumed>) = 0 [ 62.003955][ T109] alloc_pages_mpol+0x258/0x5f0 [pid 5124] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 5124] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 5124] ioctl(4, LOOP_CLR_FD) = 0 [ 62.029853][ T109] folio_alloc+0x1e/0xe0 [ 62.039720][ T109] filemap_alloc_folio+0x3bb/0x490 [pid 5124] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [ 62.077679][ T109] do_read_cache_folio+0x1b8/0x540 [pid 5124] close(4) = 0 [ 62.100626][ T109] read_cache_page+0x5b/0x160 [ 62.122664][ T109] __get_metapage+0x993/0x1170 [pid 5124] close(3 [pid 5112] <... close resumed>) = 0 [pid 5112] futex(0x7fdc595f96cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5111] <... futex resumed>) = 0 [pid 5112] rename("./file2", "./file1" [pid 5111] futex(0x7fdc595f96c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5112] <... rename resumed>) = -1 EBUSY (Device or resource busy) [pid 5111] <... futex resumed>) = 0 [pid 5111] futex(0x7fdc595f96cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5112] futex(0x7fdc595f96cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5112] futex(0x7fdc595f96c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5111] <... futex resumed>) = 0 [pid 5111] futex(0x7fdc595f96c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5112] <... futex resumed>) = 0 [pid 5111] <... futex resumed>) = 1 [pid 5112] mkdir(".", 0777 [pid 5111] futex(0x7fdc595f96cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5112] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5112] mount(NULL, ".", 0x20000180, MS_NODEV|MS_NOEXEC|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "") = -1 EINVAL (Invalid argument) [pid 5112] futex(0x7fdc595f96cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5111] <... futex resumed>) = 0 [pid 5111] close(3) = -1 EBADF (Bad file descriptor) [pid 5112] futex(0x7fdc595f96c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5111] close(4) = -1 EBADF (Bad file descriptor) [pid 5111] close(5) = -1 EBADF (Bad file descriptor) [pid 5111] close(6) = -1 EBADF (Bad file descriptor) [pid 5111] close(7) = -1 EBADF (Bad file descriptor) [pid 5111] close(8) = -1 EBADF (Bad file descriptor) [ 62.146054][ T109] diRead+0x650/0xb00 [ 62.160829][ T109] jfs_iget+0x84/0x4c0 [pid 5111] close(9) = -1 EBADF (Bad file descriptor) [pid 5111] close(10) = -1 EBADF (Bad file descriptor) [pid 5111] close(11 [pid 5121] <... close resumed>) = 0 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] futex(0x7fdc595f96cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5111] close(12 [pid 5121] <... futex resumed>) = 1 [pid 5119] <... futex resumed>) = 0 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] futex(0x7fdc595f96c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5111] close(13 [pid 5121] rename("./file2", "./file1" [pid 5119] <... futex resumed>) = 0 [pid 5121] <... rename resumed>) = -1 EBUSY (Device or resource busy) [pid 5119] futex(0x7fdc595f96cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5121] futex(0x7fdc595f96cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5119] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5121] <... futex resumed>) = 0 [pid 5119] futex(0x7fdc595f96c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] mkdir(".", 0777 [pid 5111] close(14 [pid 5121] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5119] futex(0x7fdc595f96cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [ 62.190030][ T109] jfs_fill_super+0x6c8/0xd20 [ 62.202372][ T109] mount_bdev+0x1f3/0x2e0 [ 62.230031][ T109] legacy_get_tree+0x109/0x220 [pid 5121] mount(NULL, ".", 0x20000180, MS_NODEV|MS_NOEXEC|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5122] <... close resumed>) = 0 [pid 5121] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 5121] futex(0x7fdc595f96cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5119] <... futex resumed>) = 0 [pid 5122] futex(0x7fdc595f96cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5121] futex(0x7fdc595f96c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5119] close(3 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... futex resumed>) = 1 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] <... futex resumed>) = 0 [pid 5111] close(15 [pid 5122] futex(0x7fdc595f96c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5119] close(4 [pid 5117] futex(0x7fdc595f96c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] <... futex resumed>) = 0 [pid 5111] close(16 [pid 5119] close(5 [pid 5117] futex(0x7fdc595f96cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] close(6) = -1 EBADF (Bad file descriptor) [pid 5119] close(7 [pid 5122] rename("./file2", "./file1" [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] close(8) = -1 EBADF (Bad file descriptor) [pid 5119] close(9) = -1 EBADF (Bad file descriptor) [pid 5119] close(10) = -1 EBADF (Bad file descriptor) [pid 5119] close(11 [pid 5122] <... rename resumed>) = -1 EBUSY (Device or resource busy) [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] close(17 [pid 5119] close(12) = -1 EBADF (Bad file descriptor) [pid 5119] close(13) = -1 EBADF (Bad file descriptor) [pid 5119] close(14) = -1 EBADF (Bad file descriptor) [pid 5122] futex(0x7fdc595f96cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... futex resumed>) = 1 [pid 5119] close(15 [pid 5117] <... futex resumed>) = 0 [pid 5111] close(18 [pid 5122] futex(0x7fdc595f96c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5120] <... close resumed>) = 0 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] futex(0x7fdc595f96c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5119] close(16 [pid 5117] <... futex resumed>) = 0 [pid 5111] close(19 [pid 5122] mkdir(".", 0777 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] futex(0x7fdc595f96cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5119] close(17) = -1 EBADF (Bad file descriptor) [pid 5122] mount(NULL, ".", 0x20000180, MS_NODEV|MS_NOEXEC|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5119] close(18) = -1 EBADF (Bad file descriptor) [ 62.242594][ T109] vfs_get_tree+0x8c/0x370 [pid 5122] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 5119] close(19 [pid 5122] futex(0x7fdc595f96cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] close(20) = -1 EBADF (Bad file descriptor) [pid 5122] <... futex resumed>) = 1 [pid 5117] <... futex resumed>) = 0 [pid 5119] close(21 [pid 5117] close(3 [pid 5122] futex(0x7fdc595f96c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] close(22 [pid 5117] close(4 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] close(23 [pid 5117] close(5 [pid 5111] close(20 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] close(24 [pid 5117] close(6 [pid 5111] close(21 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] close(25 [pid 5117] close(7 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] close(22 [pid 5119] close(26 [pid 5117] close(8 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] close(23 [pid 5119] close(27 [pid 5117] close(9 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] futex(0x7fdc595f96cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] <... close resumed>) = 0 [pid 5111] close(24 [pid 5119] close(28 [pid 5117] close(10 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] <... futex resumed>) = 1 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] futex(0x7fdc595f96c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5119] close(29 [pid 5118] <... futex resumed>) = 0 [pid 5117] close(11 [pid 5111] close(25 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] futex(0x7fdc595f96c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] futex(0x7fdc595f96cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] <... futex resumed>) = 0 [pid 5119] exit_group(0 [pid 5118] <... futex resumed>) = 1 [pid 5117] close(12 [pid 5111] close(26 [pid 5121] <... futex resumed>) = ? [pid 5119] <... exit_group resumed>) = ? [pid 5118] futex(0x7fdc595f96cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] <... futex resumed>) = 1 [pid 5113] <... futex resumed>) = 0 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] <... close resumed>) = 0 [pid 5121] +++ exited with 0 +++ [pid 5119] +++ exited with 0 +++ [pid 5117] close(13 [pid 5115] rename("./file2", "./file1" [pid 5113] futex(0x7fdc595f96c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5111] close(27 [pid 5120] rename("./file2", "./file1" [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] <... rename resumed>) = -1 EBUSY (Device or resource busy) [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=24 /* 0.24 s */} --- [pid 5120] <... rename resumed>) = -1 EBUSY (Device or resource busy) [pid 5117] close(14 [pid 5115] futex(0x7fdc595f96cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5120] futex(0x7fdc595f96cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] <... futex resumed>) = 0 [pid 5120] <... futex resumed>) = 1 [pid 5117] close(15 [pid 5115] futex(0x7fdc595f96c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5120] futex(0x7fdc595f96c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(16) = -1 EBADF (Bad file descriptor) [pid 5117] close(17) = -1 EBADF (Bad file descriptor) [pid 5117] close(18) = -1 EBADF (Bad file descriptor) [pid 5117] close(19) = -1 EBADF (Bad file descriptor) [pid 5117] close(20) = -1 EBADF (Bad file descriptor) [pid 5077] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5117] close(21 [pid 5077] <... openat resumed>) = 3 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5077] ioctl(3, LOOP_CLR_FD [pid 5117] close(22 [pid 5077] <... ioctl resumed>) = 0 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5077] close(3 [pid 5117] close(23 [pid 5077] <... close resumed>) = 0 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5118] <... futex resumed>) = 0 [pid 5117] close(24./strace-static-x86_64: Process 5125 attached ) = -1 EBADF (Bad file descriptor) [pid 5125] set_robust_list(0x555557158760, 24 [pid 5117] close(25 [pid 5077] <... clone resumed>, child_tidptr=0x555557158750) = 7 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] <... set_robust_list resumed>) = 0 [pid 5117] close(26 [pid 5125] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(27) = -1 EBADF (Bad file descriptor) [pid 5125] <... prctl resumed>) = 0 [pid 5117] close(28 [pid 5125] setpgid(0, 0 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] <... setpgid resumed>) = 0 [pid 5117] close(29) = -1 EBADF (Bad file descriptor) [pid 5125] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5117] exit_group(0 [pid 5118] futex(0x7fdc595f96c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5117] <... exit_group resumed>) = ? [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] <... openat resumed>) = 3 [pid 5120] <... futex resumed>) = 0 [pid 5118] <... futex resumed>) = 1 [pid 5111] close(28 [pid 5118] futex(0x7fdc595f96cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] write(3, "1000", 4 [pid 5120] mkdir(".", 0777 [pid 5125] <... write resumed>) = 4 [pid 5120] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5111] close(29 [pid 5125] close(3 [pid 5122] <... futex resumed>) = ? [pid 5120] mount(NULL, ".", 0x20000180, MS_NODEV|MS_NOEXEC|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] <... close resumed>) = 0 [pid 5120] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 5111] exit_group(0 [pid 5125] read(200, 0x7fff9a759ae0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5120] futex(0x7fdc595f96cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5125] futex(0x7fdc595f96cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5120] <... futex resumed>) = 1 [pid 5118] <... futex resumed>) = 0 [pid 5112] <... futex resumed>) = ? [pid 5111] <... exit_group resumed>) = ? [pid 5125] <... futex resumed>) = 0 [pid 5124] futex(0x7fdc595f96cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5122] +++ exited with 0 +++ [pid 5120] futex(0x7fdc595f96c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5117] +++ exited with 0 +++ [pid 5115] <... futex resumed>) = 0 [pid 5113] <... futex resumed>) = 1 [pid 5112] +++ exited with 0 +++ [pid 5125] rt_sigaction(SIGRT_1, {sa_handler=0x7fdc595945d0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdc5953b600}, [pid 5115] futex(0x7fdc595f96c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5113] futex(0x7fdc595f96cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=28 /* 0.28 s */} --- [pid 5125] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5113] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5125] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5113] futex(0x7fdc595f96c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5125] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5115] <... futex resumed>) = 0 [pid 5113] <... futex resumed>) = 1 [pid 5075] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5125] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5124] <... futex resumed>) = 1 [pid 5123] <... futex resumed>) = 0 [pid 5115] mkdir(".", 0777 [pid 5113] futex(0x7fdc595f96cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5075] <... openat resumed>) = 3 [pid 5125] <... mmap resumed>) = 0x7fdc59507000 [pid 5115] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5075] ioctl(3, LOOP_CLR_FD [pid 5115] mount(NULL, ".", 0x20000180, MS_NODEV|MS_NOEXEC|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5075] <... ioctl resumed>) = 0 [pid 5125] mprotect(0x7fdc59508000, 131072, PROT_READ|PROT_WRITE [pid 5115] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 5075] close(3 [pid 5125] <... mprotect resumed>) = 0 [pid 5124] rename("./file2", "./file1" [pid 5123] futex(0x7fdc595f96c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5118] close(3 [pid 5115] futex(0x7fdc595f96cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5111] +++ exited with 0 +++ [pid 5075] <... close resumed>) = 0 [pid 5125] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5124] <... rename resumed>) = -1 EBUSY (Device or resource busy) [pid 5123] <... futex resumed>) = 0 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] <... futex resumed>) = 1 [pid 5113] <... futex resumed>) = 0 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5126 attached [pid 5125] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5124] futex(0x7fdc595f96cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5123] futex(0x7fdc595f96cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5118] close(4 [pid 5115] futex(0x7fdc595f96c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5113] close(3 [pid 5082] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=32 /* 0.32 s */} --- [pid 5126] set_robust_list(0x555557158760, 24 [pid 5125] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdc59527990, parent_tid=0x7fdc59527990, exit_signal=0, stack=0x7fdc59507000, stack_size=0x20240, tls=0x7fdc595276c0} [pid 5124] <... futex resumed>) = 0 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] restart_syscall(<... resuming interrupted clone ...> [pid 5075] <... clone resumed>, child_tidptr=0x555557158750) = 7 [pid 5126] <... set_robust_list resumed>) = 0 [pid 5124] futex(0x7fdc595f96c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5123] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] close(4 [pid 5082] <... restart_syscall resumed>) = 0 [pid 5126] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5125] <... clone3 resumed> => {parent_tid=[8]}, 88) = 8 [pid 5123] futex(0x7fdc595f96c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5118] close(5 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] <... prctl resumed>) = 0 [pid 5125] rt_sigprocmask(SIG_SETMASK, [], [pid 5124] <... futex resumed>) = 0 [pid 5123] <... futex resumed>) = 1 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] close(5 [pid 5126] setpgid(0, 0 [pid 5125] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5124] mkdir(".", 0777 [pid 5123] futex(0x7fdc595f96cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5118] close(6 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5126] <... setpgid resumed>) = 0 [pid 5125] futex(0x7fdc595f96c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5124] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] close(6 [pid 5082] <... openat resumed>) = 3 [pid 5126] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5125] <... futex resumed>) = 0 [pid 5124] mount(NULL, ".", 0x20000180, MS_NODEV|MS_NOEXEC|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5118] close(7 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] ioctl(3, LOOP_CLR_FD [pid 5126] <... openat resumed>) = 3 [pid 5125] futex(0x7fdc595f96cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5124] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] close(7 [pid 5082] <... ioctl resumed>) = 0 [pid 5126] write(3, "1000", 4 [pid 5124] futex(0x7fdc595f96cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5118] close(8 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] close(3./strace-static-x86_64: Process 5127 attached [pid 5126] <... write resumed>) = 4 [pid 5124] <... futex resumed>) = 1 [pid 5123] <... futex resumed>) = 0 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] close(8 [pid 5082] <... close resumed>) = 0 [pid 5127] rseq(0x7fdc59527fe0, 0x20, 0, 0x53053053 [pid 5126] close(3 [pid 5124] futex(0x7fdc595f96c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5123] close(3 [pid 5118] close(9 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5128 attached [pid 5127] <... rseq resumed>) = 0 [pid 5126] <... close resumed>) = 0 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] close(9 [pid 5128] set_robust_list(0x555557158760, 24 [pid 5127] set_robust_list(0x7fdc595279a0, 24 [pid 5126] read(200, [pid 5123] close(4 [pid 5118] close(10 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] <... clone resumed>, child_tidptr=0x555557158750) = 7 [pid 5128] <... set_robust_list resumed>) = 0 [pid 5127] <... set_robust_list resumed>) = 0 [pid 5126] <... read resumed>0x7fff9a759ae0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] close(10 [pid 5128] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5127] rt_sigprocmask(SIG_SETMASK, [], [pid 5126] futex(0x7fdc595f96cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5123] close(5 [pid 5118] close(11 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] <... prctl resumed>) = 0 [pid 5127] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5126] <... futex resumed>) = 0 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] close(11 [pid 5128] setpgid(0, 0 [pid 5126] rt_sigaction(SIGRT_1, {sa_handler=0x7fdc595945d0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdc5953b600}, [pid 5123] close(6 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] memfd_create("syzkaller", 0 [pid 5118] close(12 [pid 5128] <... setpgid resumed>) = 0 [pid 5126] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] close(12 [pid 5128] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5127] <... memfd_create resumed>) = 3 [pid 5126] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5123] close(7 [pid 5118] close(13 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] <... openat resumed>) = 3 [pid 5126] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] close(13 [pid 5128] write(3, "1000", 4 [pid 5126] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5123] close(8 [pid 5118] close(14 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] <... write resumed>) = 4 [pid 5126] <... mmap resumed>) = 0x7fdc59507000 [pid 5113] close(14 [pid 5128] close(3 [pid 5126] mprotect(0x7fdc59508000, 131072, PROT_READ|PROT_WRITE [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] <... close resumed>) = 0 [pid 5126] <... mprotect resumed>) = 0 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] close(15 [pid 5128] read(200, [pid 5126] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] <... read resumed>0x7fff9a759ae0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5127] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5126] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5123] close(9 [pid 5118] close(15 [pid 5113] close(16 [pid 5128] futex(0x7fdc595f96cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5126] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdc59527990, parent_tid=0x7fdc59527990, exit_signal=0, stack=0x7fdc59507000, stack_size=0x20240, tls=0x7fdc595276c0} [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5129 attached [pid 5128] <... futex resumed>) = 0 [pid 5127] <... mmap resumed>) = 0x7fdc51107000 [pid 5123] close(10 [pid 5118] close(16 [pid 5113] close(17 [pid 5129] rseq(0x7fdc59527fe0, 0x20, 0, 0x53053053 [pid 5128] rt_sigaction(SIGRT_1, {sa_handler=0x7fdc595945d0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdc5953b600}, [pid 5126] <... clone3 resumed> => {parent_tid=[8]}, 88) = 8 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... rseq resumed>) = 0 [pid 5128] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5126] rt_sigprocmask(SIG_SETMASK, [], [pid 5123] close(11 [pid 5118] close(17 [pid 5113] close(18 [pid 5129] set_robust_list(0x7fdc595279a0, 24 [pid 5128] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5126] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... set_robust_list resumed>) = 0 [pid 5128] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5126] futex(0x7fdc595f96c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5123] close(12 [pid 5118] close(18 [pid 5113] close(19 [pid 5129] rt_sigprocmask(SIG_SETMASK, [], [pid 5128] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5126] <... futex resumed>) = 0 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5128] <... mmap resumed>) = 0x7fdc59507000 [pid 5126] futex(0x7fdc595f96cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5123] close(13 [pid 5118] close(19 [pid 5113] close(20 [pid 5129] memfd_create("syzkaller", 0 [pid 5128] mprotect(0x7fdc59508000, 131072, PROT_READ|PROT_WRITE [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... memfd_create resumed>) = 3 [pid 5128] <... mprotect resumed>) = 0 [pid 5123] close(14 [pid 5118] close(20 [pid 5113] close(21 [pid 5129] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5128] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... mmap resumed>) = 0x7fdc51107000 [ 62.271041][ T109] path_mount+0x1492/0x1ed0 [ 62.287426][ T109] page last free stack trace: [ 62.296446][ T109] free_unref_page_prepare+0x4fa/0xaa0 [ 62.310440][ T109] free_unref_page+0x33/0x3b0 [pid 5128] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5123] close(15 [pid 5118] close(21 [pid 5113] close(22) = -1 EBADF (Bad file descriptor) [pid 5113] close(23 [pid 5128] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdc59527990, parent_tid=0x7fdc59527990, exit_signal=0, stack=0x7fdc59507000, stack_size=0x20240, tls=0x7fdc595276c0} [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] close(24 [pid 5128] <... clone3 resumed> => {parent_tid=[8]}, 88) = 8 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] rt_sigprocmask(SIG_SETMASK, [], [pid 5113] close(25 [pid 5128] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] futex(0x7fdc595f96c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5113] close(26 [pid 5128] <... futex resumed>) = 0 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] futex(0x7fdc595f96cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5113] close(27) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5130 attached [pid 5113] close(28 [pid 5130] rseq(0x7fdc59527fe0, 0x20, 0, 0x53053053 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] <... rseq resumed>) = 0 [pid 5113] close(29 [pid 5130] set_robust_list(0x7fdc595279a0, 24 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] <... set_robust_list resumed>) = 0 [pid 5113] exit_group(0 [pid 5130] rt_sigprocmask(SIG_SETMASK, [], [pid 5115] <... futex resumed>) = ? [pid 5113] <... exit_group resumed>) = ? [pid 5130] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5115] +++ exited with 0 +++ [pid 5113] +++ exited with 0 +++ [pid 5130] memfd_create("syzkaller", 0) = 3 [pid 5130] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fdc51107000 [pid 5118] close(22) = -1 EBADF (Bad file descriptor) [pid 5118] close(23 [pid 5079] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=24 /* 0.24 s */} --- [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] close(24 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5079] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5118] close(25 [pid 5079] <... openat resumed>) = 3 [pid 5123] close(16 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5079] ioctl(3, LOOP_CLR_FD [pid 5118] close(26) = -1 EBADF (Bad file descriptor) [pid 5079] <... ioctl resumed>) = 0 [pid 5123] close(17) = -1 EBADF (Bad file descriptor) [pid 5118] close(27 [pid 5079] close(3 [pid 5123] close(18 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] close(28 [pid 5079] <... close resumed>) = 0 [pid 5123] close(19 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] close(29 [pid 5079] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5123] close(20 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] exit_group(0 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] close(21 [pid 5118] <... exit_group resumed>) = ? [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] close(22) = -1 EBADF (Bad file descriptor) [pid 5123] close(23) = -1 EBADF (Bad file descriptor) [pid 5120] <... futex resumed>) = ? [pid 5123] close(24 [pid 5079] <... clone resumed>, child_tidptr=0x555557158750) = 7 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 62.350145][ T109] __unfreeze_partials+0x226/0x240 [ 62.355346][ T109] qlist_free_all+0x6a/0x170 [pid 5123] close(25) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5131 attached [pid 5123] close(26 [pid 5131] set_robust_list(0x555557158760, 24 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] +++ exited with 0 +++ [pid 5118] +++ exited with 0 +++ [pid 5123] close(27 [pid 5131] <... set_robust_list resumed>) = 0 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5131] setpgid(0, 0) = 0 [pid 5131] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5131] write(3, "1000", 4) = 4 [pid 5131] close(3) = 0 [pid 5131] read(200, 0x7fff9a759ae0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5131] futex(0x7fdc595f96cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5131] rt_sigaction(SIGRT_1, {sa_handler=0x7fdc595945d0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdc5953b600}, NULL, 8) = 0 [pid 5131] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5131] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdc59507000 [pid 5131] mprotect(0x7fdc59508000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5131] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5131] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdc59527990, parent_tid=0x7fdc59527990, exit_signal=0, stack=0x7fdc59507000, stack_size=0x20240, tls=0x7fdc595276c0} => {parent_tid=[8]}, 88) = 8 [pid 5131] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5131] futex(0x7fdc595f96c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5123] close(28 [pid 5081] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=6 /* 0.06 s */, si_stime=26 /* 0.26 s */} --- [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] close(29) = -1 EBADF (Bad file descriptor) [pid 5081] restart_syscall(<... resuming interrupted clone ...> [pid 5123] exit_group(0) = ? ./strace-static-x86_64: Process 5132 attached [pid 5131] <... futex resumed>) = 0 [pid 5132] rseq(0x7fdc59527fe0, 0x20, 0, 0x53053053 [pid 5131] futex(0x7fdc595f96cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5132] <... rseq resumed>) = 0 [pid 5132] set_robust_list(0x7fdc595279a0, 24) = 0 [pid 5132] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5132] memfd_create("syzkaller", 0) = 3 [pid 5132] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fdc51107000 [pid 5124] <... futex resumed>) = ? [pid 5081] <... restart_syscall resumed>) = 0 [pid 5124] +++ exited with 0 +++ [pid 5123] +++ exited with 0 +++ [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=25 /* 0.25 s */} --- [pid 5074] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5081] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5081] ioctl(3, LOOP_CLR_FD [pid 5074] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5081] <... ioctl resumed>) = 0 [pid 5074] <... openat resumed>) = 3 [pid 5081] close(3 [pid 5074] ioctl(3, LOOP_CLR_FD [pid 5081] <... close resumed>) = 0 [ 62.398937][ T109] kasan_quarantine_reduce+0x18e/0x1d0 [ 62.404652][ T109] __kasan_slab_alloc+0x65/0x90 [ 62.436832][ T109] kmem_cache_alloc+0x15d/0x2f0 [pid 5081] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5074] <... ioctl resumed>) = 0 [pid 5074] close(3) = 0 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5133 attached , child_tidptr=0x555557158750) = 7 [pid 5081] <... clone resumed>, child_tidptr=0x555557158750) = 7 [pid 5133] set_robust_list(0x555557158760, 24) = 0 [pid 5133] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5133] setpgid(0, 0) = 0 [pid 5133] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 ./strace-static-x86_64: Process 5134 attached [pid 5134] set_robust_list(0x555557158760, 24) = 0 [pid 5134] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5134] setpgid(0, 0) = 0 [pid 5134] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5134] write(3, "1000", 4) = 4 [pid 5134] close(3) = 0 [pid 5134] read(200, 0x7fff9a759ae0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5134] futex(0x7fdc595f96cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5134] rt_sigaction(SIGRT_1, {sa_handler=0x7fdc595945d0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdc5953b600}, NULL, 8) = 0 [pid 5134] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5134] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdc59507000 [pid 5134] mprotect(0x7fdc59508000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5134] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5134] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdc59527990, parent_tid=0x7fdc59527990, exit_signal=0, stack=0x7fdc59507000, stack_size=0x20240, tls=0x7fdc595276c0}./strace-static-x86_64: Process 5135 attached [pid 5133] write(3, "1000", 4 [pid 5134] <... clone3 resumed> => {parent_tid=[8]}, 88) = 8 [pid 5133] <... write resumed>) = 4 [pid 5135] rseq(0x7fdc59527fe0, 0x20, 0, 0x53053053 [pid 5134] rt_sigprocmask(SIG_SETMASK, [], [pid 5135] <... rseq resumed>) = 0 [pid 5134] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5133] close(3 [pid 5134] futex(0x7fdc595f96c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5134] futex(0x7fdc595f96cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5133] <... close resumed>) = 0 [pid 5135] set_robust_list(0x7fdc595279a0, 24) = 0 [pid 5135] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [ 62.478673][ T109] getname_flags.part.0+0x50/0x4e0 [ 62.483853][ T109] getname+0x90/0xe0 [ 62.510206][ T109] do_sys_openat2+0x100/0x1e0 [ 62.516235][ T109] __x64_sys_openat+0x175/0x210 [pid 5133] read(200, [pid 5135] memfd_create("syzkaller", 0 [pid 5133] <... read resumed>0x7fff9a759ae0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5135] <... memfd_create resumed>) = 3 [pid 5135] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5133] futex(0x7fdc595f96cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5135] <... mmap resumed>) = 0x7fdc51107000 [pid 5133] rt_sigaction(SIGRT_1, {sa_handler=0x7fdc595945d0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdc5953b600}, NULL, 8) = 0 [pid 5133] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5133] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdc59507000 [ 62.535485][ T109] do_syscall_64+0x40/0x110 [pid 5133] mprotect(0x7fdc59508000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5133] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5133] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdc59527990, parent_tid=0x7fdc59527990, exit_signal=0, stack=0x7fdc59507000, stack_size=0x20240, tls=0x7fdc595276c0}./strace-static-x86_64: Process 5136 attached [pid 5136] rseq(0x7fdc59527fe0, 0x20, 0, 0x53053053) = 0 [pid 5133] <... clone3 resumed> => {parent_tid=[8]}, 88) = 8 [pid 5136] set_robust_list(0x7fdc595279a0, 24) = 0 [pid 5136] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5136] futex(0x7fdc595f96c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5133] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5133] futex(0x7fdc595f96c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5136] <... futex resumed>) = 0 [ 62.559907][ T109] entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 62.581452][ T109] ------------[ cut here ]------------ [ 62.586942][ T109] kernel BUG at include/linux/mm.h:1449! [ 62.632341][ T109] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 62.638487][ T109] CPU: 1 PID: 109 Comm: jfsCommit Tainted: G B 6.7.0-rc8-syzkaller-00024-gac865f00af29 #0 [ 62.649789][ T109] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 62.659881][ T109] RIP: 0010:put_metapage+0x2da/0x340 [ 62.665208][ T109] Code: 8b fe 49 8d 6f ff e9 66 fe ff ff e8 50 25 e2 fe e9 d9 fd ff ff e8 f6 7b 8b fe 48 c7 c6 a0 0b 0b 8b 48 89 ef e8 07 4a ca fe 90 <0f> 0b 4c 89 ef e8 4c 25 e2 fe e9 72 fd ff ff 4c 89 f7 e8 3f 25 e2 [ 62.684847][ T109] RSP: 0018:ffffc90002c57d10 EFLAGS: 00010293 [ 62.690947][ T109] RAX: 0000000000000000 RBX: ffff888076c5bd90 RCX: ffffffff8167f575 [ 62.698936][ T109] RDX: ffff888014f7bb80 RSI: ffffffff82fbf669 RDI: 0000000000000000 [ 62.706927][ T109] RBP: ffffea00007cc100 R08: 0000000000000000 R09: fffffbfff1e327aa [ 62.714917][ T109] R10: ffffffff8f193d57 R11: 0000000000000000 R12: ffffea00007cc134 [ 62.722905][ T109] R13: ffff888076c5be20 R14: ffff888076c5bdb8 R15: 000000000000007f [ 62.730908][ T109] FS: 0000000000000000(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 62.739878][ T109] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 62.746542][ T109] CR2: 00007fdc5203b000 CR3: 000000001dc1f000 CR4: 0000000000350ef0 [ 62.754502][ T109] Call Trace: [ 62.757770][ T109] [ 62.760694][ T109] ? show_regs+0x8f/0xa0 [ 62.764968][ T109] ? die+0x36/0xa0 [ 62.768709][ T109] ? do_trap+0x22b/0x420 [ 62.772957][ T109] ? put_metapage+0x2da/0x340 [ 62.777667][ T109] ? put_metapage+0x2da/0x340 [ 62.782358][ T109] ? do_error_trap+0xf4/0x230 [ 62.787038][ T109] ? put_metapage+0x2da/0x340 [ 62.791716][ T109] ? handle_invalid_op+0x34/0x40 [ 62.796678][ T109] ? put_metapage+0x2da/0x340 [ 62.801371][ T109] ? exc_invalid_op+0x2e/0x40 [ 62.806053][ T109] ? asm_exc_invalid_op+0x1a/0x20 [ 62.811084][ T109] ? lock_release+0xa5/0x690 [ 62.815687][ T109] ? put_metapage+0x2d9/0x340 [ 62.820366][ T109] ? put_metapage+0x2da/0x340 [ 62.825043][ T109] txUnlock+0x46d/0xd10 [ 62.829198][ T109] jfs_lazycommit+0x724/0xb10 [ 62.833872][ T109] ? txCommit+0x4fd0/0x4fd0 [ 62.838368][ T109] ? wake_up_state+0x10/0x10 [ 62.842959][ T109] ? lockdep_hardirqs_on+0x7d/0x110 [ 62.848153][ T109] ? __kthread_parkme+0x14b/0x220 [ 62.853202][ T109] ? txCommit+0x4fd0/0x4fd0 [ 62.857714][ T109] kthread+0x2c6/0x3a0 [ 62.861784][ T109] ? _raw_spin_unlock_irq+0x23/0x50 [ 62.868018][ T109] ? kthread_complete_and_exit+0x40/0x40 [ 62.873651][ T109] ret_from_fork+0x45/0x80 [ 62.878061][ T109] ? kthread_complete_and_exit+0x40/0x40 [pid 5133] futex(0x7fdc595f96cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5136] memfd_create("syzkaller", 0) = 3 [pid 5136] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fdc51107000 [pid 5129] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [ 62.883687][ T109] ret_from_fork_asm+0x11/0x20 [ 62.888454][ T109] [ 62.891464][ T109] Modules linked in: [pid 5130] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5132] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5127] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5130] <... write resumed>) = 16777216 [pid 5130] munmap(0x7fdc51107000, 138412032) = 0 [ 62.993762][ T109] ---[ end trace 0000000000000000 ]--- [ 63.002312][ T109] RIP: 0010:put_metapage+0x2da/0x340 [ 63.016635][ T109] Code: 8b fe 49 8d 6f ff e9 66 fe ff ff e8 50 25 e2 fe e9 d9 fd ff ff e8 f6 7b 8b fe 48 c7 c6 a0 0b 0b 8b 48 89 ef e8 07 4a ca fe 90 <0f> 0b 4c 89 ef e8 4c 25 e2 fe e9 72 fd ff ff 4c 89 f7 e8 3f 25 e2 [pid 5135] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5130] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [pid 5130] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 5130] ioctl(4, LOOP_CLR_FD) = 0 [pid 5130] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 5130] close(4) = 0 [ 63.045292][ T109] RSP: 0018:ffffc90002c57d10 EFLAGS: 00010293 [ 63.079513][ T109] RAX: 0000000000000000 RBX: ffff888076c5bd90 RCX: ffffffff8167f575 [ 63.101595][ T109] RDX: ffff888014f7bb80 RSI: ffffffff82fbf669 RDI: 0000000000000000 [ 63.115466][ T109] RBP: ffffea00007cc100 R08: 0000000000000000 R09: fffffbfff1e327aa [pid 5130] close(3 [ 63.149628][ T109] R10: ffffffff8f193d57 R11: 0000000000000000 R12: ffffea00007cc134 [ 63.179466][ T109] R13: ffff888076c5be20 R14: ffff888076c5bdb8 R15: 000000000000007f [ 63.207362][ T109] FS: 0000000000000000(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 63.247401][ T109] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [pid 5136] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5129] <... write resumed>) = 16777216 [pid 5129] munmap(0x7fdc51107000, 138412032) = 0 [pid 5130] <... close resumed>) = 0 [ 63.275154][ T109] CR2: 00007fdc5173e000 CR3: 000000002915a000 CR4: 0000000000350ef0 [ 63.313640][ T109] Kernel panic - not syncing: Fatal exception [ 63.320026][ T109] Kernel Offset: disabled [ 63.324353][ T109] Rebooting in 86400 seconds..