./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor2048483239 <...> Warning: Permanently added '10.128.1.24' (ED25519) to the list of known hosts. execve("./syz-executor2048483239", ["./syz-executor2048483239"], 0x7ffc4045aa10 /* 10 vars */) = 0 brk(NULL) = 0x5555743ca000 brk(0x5555743cad40) = 0x5555743cad40 arch_prctl(ARCH_SET_FS, 0x5555743ca3c0) = 0 set_tid_address(0x5555743ca690) = 5067 set_robust_list(0x5555743ca6a0, 24) = 0 rseq(0x5555743cace0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor2048483239", 4096) = 28 getrandom("\x29\xb4\xc8\x1a\x5e\x6b\x03\x1f", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x5555743cad40 brk(0x5555743ebd40) = 0x5555743ebd40 brk(0x5555743ec000) = 0x5555743ec000 mprotect(0x7fbf9800c000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 mkdir("/syzcgroup", 0777) = 0 mkdir("/syzcgroup/unified", 0777) = 0 mount("none", "/syzcgroup/unified", "cgroup2", 0, NULL) = 0 chmod("/syzcgroup/unified", 0777) = 0 openat(AT_FDCWD, "/syzcgroup/unified/cgroup.subtree_control", O_WRONLY) = 3 write(3, "+cpu", 4) = 4 write(3, "+io", 3) = 3 write(3, "+pids", 5) = 5 close(3) = 0 mkdir("/syzcgroup/net", 0777) = 0 mount("none", "/syzcgroup/net", "cgroup", 0, "net") = -1 EINVAL (Invalid argument) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio") = 0 umount2("/syzcgroup/net", 0) = 0 mount("none", "/syzcgroup/net", "cgroup", 0, "devices") = 0 umount2("/syzcgroup/net", 0) = 0 mount("none", "/syzcgroup/net", "cgroup", 0, "blkio") = 0 [ 61.226219][ T5067] cgroup: Unknown subsys name 'net' umount2("/syzcgroup/net", 0) = 0 mount("none", "/syzcgroup/net", "cgroup", 0, "freezer") = 0 umount2("/syzcgroup/net", 0) = 0 mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = 0 chmod("/syzcgroup/net", 0777) = 0 mkdir("/syzcgroup/cpu", 0777) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset") = 0 umount2("/syzcgroup/cpu", 0) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuacct") = 0 umount2("/syzcgroup/cpu", 0) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "hugetlb") = 0 umount2("/syzcgroup/cpu", 0) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "rlimit") = -1 EINVAL (Invalid argument) mount("none", "/syzcgroup/cpu", "cgroup", 0, "memory") = 0 umount2("/syzcgroup/cpu", 0) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) [ 61.468276][ T5067] cgroup: Unknown subsys name 'rlimit' mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = 0 chmod("/syzcgroup/cpu", 0777) = 0 openat(AT_FDCWD, "/syzcgroup/cpu/cgroup.clone_children", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/syzcgroup/cpu/cpuset.memory_pressure_enabled", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 chmod("/dev/raw-gadget", 0666) = 0 swapoff("./swap-file") = -1 ENOENT (No such file or directory) unlink("./swap-file") = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "./swap-file", O_WRONLY|O_CREAT|O_CLOEXEC, 0600) = 3 fallocate(3, FALLOC_FL_ZERO_RANGE, 0, 128000000) = 0 close(3) = 0 rt_sigaction(SIGINT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbf97f9e650}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbf97f9e650}, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 mmap(NULL, 36864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbf97f37000 rt_sigprocmask(SIG_BLOCK, ~[], [CHLD], 8) = 0 clone3({flags=CLONE_VM|CLONE_VFORK, exit_signal=SIGCHLD, stack=0x7fbf97f37000, stack_size=0x9000}, 88./strace-static-x86_64: Process 5068 attached [pid 5068] rt_sigprocmask(SIG_BLOCK, NULL, ~[KILL STOP], 8) = 0 [pid 5068] rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5068] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbf97f9e650}, NULL, 8) = 0 [pid 5068] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbf97f9e650}, NULL, 8) = 0 [pid 5068] rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbf97f9e650}, 8) = 0 [pid 5068] rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5068] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbf97f9e650}, NULL, 8) = 0 [pid 5068] rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5068] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbf97f9e650}, NULL, 8) = 0 [pid 5068] rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5068] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbf97f9e650}, NULL, 8) = 0 [pid 5068] rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5068] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbf97f9e650}, NULL, 8) = 0 [pid 5068] rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5068] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbf97f9e650}, NULL, 8) = 0 [pid 5068] rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5068] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbf97f9e650}, NULL, 8) = 0 [pid 5068] rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5068] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbf97f9e650}, NULL, 8) = 0 [pid 5068] rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5068] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbf97f9e650}, NULL, 8) = 0 [pid 5068] rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5068] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbf97f9e650}, NULL, 8) = 0 [pid 5068] rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5068] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbf97f9e650}, NULL, 8) = 0 [pid 5068] rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5068] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbf97f9e650}, NULL, 8) = 0 [pid 5068] rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5068] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbf97f9e650}, NULL, 8) = 0 [pid 5068] rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5068] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbf97f9e650}, NULL, 8) = 0 [pid 5068] rt_sigaction(SIGCONT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5068] rt_sigaction(SIGCONT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbf97f9e650}, NULL, 8) = 0 [pid 5068] rt_sigaction(SIGTSTP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5068] rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbf97f9e650}, NULL, 8) = 0 [pid 5068] rt_sigaction(SIGTTIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5068] rt_sigaction(SIGTTIN, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbf97f9e650}, NULL, 8) = 0 [pid 5068] rt_sigaction(SIGTTOU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5068] rt_sigaction(SIGTTOU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbf97f9e650}, NULL, 8) = 0 [pid 5068] rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5068] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbf97f9e650}, NULL, 8) = 0 [pid 5068] rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5068] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbf97f9e650}, NULL, 8) = 0 [pid 5068] rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5068] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbf97f9e650}, NULL, 8) = 0 [pid 5068] rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5068] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbf97f9e650}, NULL, 8) = 0 [pid 5068] rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5068] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbf97f9e650}, NULL, 8) = 0 [pid 5068] rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5068] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbf97f9e650}, NULL, 8) = 0 [pid 5068] rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5068] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbf97f9e650}, NULL, 8) = 0 [pid 5068] rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5068] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbf97f9e650}, NULL, 8) = 0 [pid 5068] rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5068] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbf97f9e650}, NULL, 8) = 0 [pid 5068] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbf97f9e650}, NULL, 8) = 0 [pid 5068] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbf97f9e650}, NULL, 8) = 0 [pid 5068] rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5068] rt_sigaction(SIGRT_2, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbf97f9e650}, NULL, 8) = 0 [pid 5068] rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5068] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbf97f9e650}, NULL, 8) = 0 [pid 5068] rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5068] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbf97f9e650}, NULL, 8) = 0 [pid 5068] rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5068] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbf97f9e650}, NULL, 8) = 0 [pid 5068] rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5068] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbf97f9e650}, NULL, 8) = 0 [pid 5068] rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5068] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbf97f9e650}, NULL, 8) = 0 [pid 5068] rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5068] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbf97f9e650}, NULL, 8) = 0 [pid 5068] rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5068] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbf97f9e650}, NULL, 8) = 0 [pid 5068] rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5068] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbf97f9e650}, NULL, 8) = 0 [pid 5068] rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5068] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbf97f9e650}, NULL, 8) = 0 [pid 5068] rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5068] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbf97f9e650}, NULL, 8) = 0 [pid 5068] rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5068] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbf97f9e650}, NULL, 8) = 0 [pid 5068] rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5068] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbf97f9e650}, NULL, 8) = 0 [pid 5068] rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5068] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbf97f9e650}, NULL, 8) = 0 [pid 5068] rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5068] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbf97f9e650}, NULL, 8) = 0 [pid 5068] rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5068] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbf97f9e650}, NULL, 8) = 0 [pid 5068] rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5068] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbf97f9e650}, NULL, 8) = 0 [pid 5068] rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5068] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbf97f9e650}, NULL, 8) = 0 [pid 5068] rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5068] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbf97f9e650}, NULL, 8) = 0 [pid 5068] rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5068] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbf97f9e650}, NULL, 8) = 0 [pid 5068] rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5068] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbf97f9e650}, NULL, 8) = 0 [pid 5068] rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5068] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbf97f9e650}, NULL, 8) = 0 [pid 5068] rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5068] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbf97f9e650}, NULL, 8) = 0 [pid 5068] rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5068] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbf97f9e650}, NULL, 8) = 0 [pid 5068] rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5068] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbf97f9e650}, NULL, 8) = 0 [pid 5068] rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5068] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbf97f9e650}, NULL, 8) = 0 [pid 5068] rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5068] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbf97f9e650}, NULL, 8) = 0 [pid 5068] rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5068] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbf97f9e650}, NULL, 8) = 0 [pid 5068] rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5068] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbf97f9e650}, NULL, 8) = 0 [pid 5068] rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5068] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbf97f9e650}, NULL, 8) = 0 [pid 5068] rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5068] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbf97f9e650}, NULL, 8) = 0 [pid 5068] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5068] execve("/bin/sh", ["sh", "-c", "mkswap ./swap-file"], 0x7ffda2f7cc98 /* 10 vars */ [pid 5067] <... clone3 resumed>) = 5068 [pid 5067] munmap(0x7fbf97f37000, 36864) = 0 [pid 5068] <... execve resumed>) = 0 [pid 5067] rt_sigprocmask(SIG_SETMASK, [CHLD], [pid 5068] brk(NULL [pid 5067] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5068] <... brk resumed>) = 0x563bfbce4000 [pid 5068] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f8592062000 [pid 5068] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 5068] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5068] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5068] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3", 0x7fff04ae1bb0, 0) = -1 ENOENT (No such file or directory) [pid 5068] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5068] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2", 0x7fff04ae1bb0, 0) = -1 ENOENT (No such file or directory) [pid 5068] openat(AT_FDCWD, "/lib64/tls/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5068] newfstatat(AT_FDCWD, "/lib64/tls/haswell/x86_64", 0x7fff04ae1bb0, 0) = -1 ENOENT (No such file or directory) [pid 5068] openat(AT_FDCWD, "/lib64/tls/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5068] newfstatat(AT_FDCWD, "/lib64/tls/haswell", 0x7fff04ae1bb0, 0) = -1 ENOENT (No such file or directory) [pid 5068] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5068] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7fff04ae1bb0, 0) = -1 ENOENT (No such file or directory) [pid 5068] openat(AT_FDCWD, "/lib64/tls/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5068] newfstatat(AT_FDCWD, "/lib64/tls", 0x7fff04ae1bb0, 0) = -1 ENOENT (No such file or directory) [pid 5068] openat(AT_FDCWD, "/lib64/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5068] newfstatat(AT_FDCWD, "/lib64/haswell/x86_64", 0x7fff04ae1bb0, 0) = -1 ENOENT (No such file or directory) [pid 5068] openat(AT_FDCWD, "/lib64/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5068] newfstatat(AT_FDCWD, "/lib64/haswell", 0x7fff04ae1bb0, 0) = -1 ENOENT (No such file or directory) [pid 5068] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5068] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7fff04ae1bb0, 0) = -1 ENOENT (No such file or directory) [pid 5068] openat(AT_FDCWD, "/lib64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5068] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x70\x08\x01\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x13\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x09\x00\x40\x00\x19\x00\x18\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\xed\x00\x00"..., 832) = 832 [pid 5068] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 778504) = 48 [pid 5068] newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=792936, ...}, AT_EMPTY_PATH) = 0 [pid 5068] mmap(NULL, 796968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f8591f9f000 [pid 5068] mmap(0x7f8591fae000, 557056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f8591fae000 [pid 5068] mmap(0x7f8592036000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x97000) = 0x7f8592036000 [pid 5068] mmap(0x7f859205e000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbe000) = 0x7f859205e000 [pid 5068] close(3) = 0 [pid 5068] openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 5068] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x8c\x87\x02\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x32\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0e\x00\x40\x00\x3c\x00\x3b\x00\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00"..., 832) = 832 [pid 5068] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5068] pread64(3, "\x04\x00\x00\x00\x30\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x02\x80\x00\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x3b\x08\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00", 64, 848) = 64 [pid 5068] pread64(3, "\x04\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x47\x4e\x55\x00\x00\x00\x00\x00\x04\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00", 32, 912) = 32 [pid 5068] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1720616, ...}, AT_EMPTY_PATH) = 0 [pid 5068] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5068] mmap(NULL, 1773008, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f8591dee000 [pid 5068] mmap(0x7f8591e16000, 1191936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7f8591e16000 [pid 5068] mmap(0x7f8591f39000, 339968, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14b000) = 0x7f8591f39000 [pid 5068] mmap(0x7f8591f8c000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f8591f8c000 [pid 5068] mmap(0x7f8591f92000, 52688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f8591f92000 [pid 5068] close(3) = 0 [pid 5068] openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 5068] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x58\x33\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\xc1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1c\x00\x1b\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x2e\x00\x00"..., 832) = 832 [pid 5068] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=51344, ...}, AT_EMPTY_PATH) = 0 [pid 5068] mmap(NULL, 63624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f8591dde000 [pid 5068] mmap(0x7f8591de1000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f8591de1000 [pid 5068] mmap(0x7f8591de7000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f8591de7000 [pid 5068] mmap(0x7f8591dea000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f8591dea000 [pid 5068] mmap(0x7f8591dec000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f8591dec000 [pid 5068] close(3) = 0 [pid 5068] openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5068] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5068] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3", 0x7fff04ae1b50, 0) = -1 ENOENT (No such file or directory) [pid 5068] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5068] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2", 0x7fff04ae1b50, 0) = -1 ENOENT (No such file or directory) [pid 5068] openat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5068] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64", 0x7fff04ae1b50, 0) = -1 ENOENT (No such file or directory) [pid 5068] openat(AT_FDCWD, "/usr/lib64/tls/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5068] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell", 0x7fff04ae1b50, 0) = -1 ENOENT (No such file or directory) [pid 5068] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5068] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7fff04ae1b50, 0) = -1 ENOENT (No such file or directory) [pid 5068] openat(AT_FDCWD, "/usr/lib64/tls/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5068] newfstatat(AT_FDCWD, "/usr/lib64/tls", 0x7fff04ae1b50, 0) = -1 ENOENT (No such file or directory) [pid 5068] openat(AT_FDCWD, "/usr/lib64/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5068] newfstatat(AT_FDCWD, "/usr/lib64/haswell/x86_64", 0x7fff04ae1b50, 0) = -1 ENOENT (No such file or directory) [pid 5068] openat(AT_FDCWD, "/usr/lib64/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5068] newfstatat(AT_FDCWD, "/usr/lib64/haswell", 0x7fff04ae1b50, 0) = -1 ENOENT (No such file or directory) [pid 5068] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5068] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7fff04ae1b50, 0) = -1 ENOENT (No such file or directory) [pid 5068] openat(AT_FDCWD, "/usr/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 5068] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x88\x7f\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x70\x31\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1f\x00\x1e\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x6f\x00\x00"..., 832) = 832 [pid 5068] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 138152) = 48 [pid 5068] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=145712, ...}, AT_EMPTY_PATH) = 0 [pid 5068] mmap(NULL, 157200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f8591db7000 [pid 5068] mprotect(0x7f8591dbe000, 114688, PROT_NONE) = 0 [pid 5068] mmap(0x7f8591dbe000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f8591dbe000 [pid 5068] mmap(0x7f8591dd2000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7f8591dd2000 [pid 5068] mmap(0x7f8591dda000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7f8591dda000 [pid 5068] mmap(0x7f8591ddc000, 5648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f8591ddc000 [pid 5068] close(3) = 0 [pid 5068] openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5068] openat(AT_FDCWD, "/usr/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5068] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\xf8\x21\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x50\x32\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x1f\x00\x00"..., 832) = 832 [pid 5068] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 336112) = 48 [pid 5068] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=342224, ...}, AT_EMPTY_PATH) = 0 [pid 5068] mmap(NULL, 344456, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f8591d62000 [pid 5068] mmap(0x7f8591d64000, 180224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f8591d64000 [pid 5068] mmap(0x7f8591d90000, 151552, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7f8591d90000 [pid 5068] mmap(0x7f8591db5000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000) = 0x7f8591db5000 [pid 5068] close(3) = 0 [pid 5068] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f8591d60000 [pid 5068] arch_prctl(ARCH_SET_FS, 0x7f8591d61380) = 0 [pid 5068] set_tid_address(0x7f8591d61650) = 5068 [pid 5068] set_robust_list(0x7f8591d61660, 24) = 0 [pid 5068] rseq(0x7f8591d61d20, 0x20, 0, 0x53053053) = 0 [pid 5068] mprotect(0x7f8591f8c000, 16384, PROT_READ) = 0 [pid 5068] mprotect(0x7f8591db5000, 4096, PROT_READ) = 0 [pid 5068] mprotect(0x7f8591dda000, 4096, PROT_READ) = 0 [pid 5068] mprotect(0x7f8591dea000, 4096, PROT_READ) = 0 [pid 5068] mprotect(0x7f859205e000, 12288, PROT_READ) = 0 [pid 5068] mprotect(0x563bc9227000, 4096, PROT_READ) = 0 [pid 5068] mprotect(0x7f8592097000, 8192, PROT_READ) = 0 [pid 5068] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5068] statfs("/sys/fs/selinux", 0x7fff04ae2900) = -1 ENOENT (No such file or directory) [pid 5068] statfs("/selinux", 0x7fff04ae2900) = -1 ENOENT (No such file or directory) [pid 5068] getrandom("\x66\x90\xa3\x2d\x72\xf1\x53\x1d", 8, GRND_NONBLOCK) = 8 [pid 5068] brk(NULL) = 0x563bfbce4000 [pid 5068] brk(0x563bfbd05000) = 0x563bfbd05000 [pid 5068] openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3 [pid 5068] newfstatat(3, "", {st_mode=S_IFREG|0444, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5068] read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbdev\nnodev\tproc\nnodev\tcgroup\nnodev\tcgroup2\nnodev\tcpuset\nnodev\tdevtmpfs"..., 1024) = 823 [pid 5068] read(3, "", 1024) = 0 [pid 5068] close(3) = 0 [pid 5068] access("/etc/selinux/config", F_OK) = 0 [pid 5068] getpid() = 5068 [pid 5068] rt_sigaction(SIGCHLD, {sa_handler=0x7f8591fe1c61, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f8591e25ad0}, NULL, 8) = 0 [pid 5068] getppid() = 5067 [pid 5068] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 5068] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5068] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5068] rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5068] rt_sigaction(SIGINT, {sa_handler=0x7f8591fe1c61, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f8591e25ad0}, NULL, 8) = 0 [pid 5068] rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5068] rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5068] newfstatat(AT_FDCWD, "/bin/mkswap", 0x7fff04ae2438, 0) = -1 ENOENT (No such file or directory) [pid 5068] newfstatat(AT_FDCWD, "/sbin/mkswap", {st_mode=S_IFREG|0755, st_size=14248, ...}, 0) = 0 [pid 5068] execve("/sbin/mkswap", ["mkswap", "./swap-file"], 0x563bfbce4d40 /* 10 vars */) = 0 [pid 5068] brk(NULL) = 0x55afc674b000 [pid 5068] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f541d1b2000 [pid 5068] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 5068] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5068] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5068] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3", 0x7fff50fd6650, 0) = -1 ENOENT (No such file or directory) [pid 5068] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5068] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2", 0x7fff50fd6650, 0) = -1 ENOENT (No such file or directory) [pid 5068] openat(AT_FDCWD, "/lib64/tls/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5068] newfstatat(AT_FDCWD, "/lib64/tls/haswell/x86_64", 0x7fff50fd6650, 0) = -1 ENOENT (No such file or directory) [pid 5068] openat(AT_FDCWD, "/lib64/tls/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5068] newfstatat(AT_FDCWD, "/lib64/tls/haswell", 0x7fff50fd6650, 0) = -1 ENOENT (No such file or directory) [pid 5068] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5068] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7fff50fd6650, 0) = -1 ENOENT (No such file or directory) [pid 5068] openat(AT_FDCWD, "/lib64/tls/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5068] newfstatat(AT_FDCWD, "/lib64/tls", 0x7fff50fd6650, 0) = -1 ENOENT (No such file or directory) [pid 5068] openat(AT_FDCWD, "/lib64/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5068] newfstatat(AT_FDCWD, "/lib64/haswell/x86_64", 0x7fff50fd6650, 0) = -1 ENOENT (No such file or directory) [pid 5068] openat(AT_FDCWD, "/lib64/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5068] newfstatat(AT_FDCWD, "/lib64/haswell", 0x7fff50fd6650, 0) = -1 ENOENT (No such file or directory) [pid 5068] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5068] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7fff50fd6650, 0) = -1 ENOENT (No such file or directory) [pid 5068] openat(AT_FDCWD, "/lib64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5068] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x70\x08\x01\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x13\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x09\x00\x40\x00\x19\x00\x18\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\xed\x00\x00"..., 832) = 832 [pid 5068] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 778504) = 48 [pid 5068] newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=792936, ...}, AT_EMPTY_PATH) = 0 [pid 5068] mmap(NULL, 796968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f541d0ef000 [pid 5068] mmap(0x7f541d0fe000, 557056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f541d0fe000 [pid 5068] mmap(0x7f541d186000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x97000) = 0x7f541d186000 [pid 5068] mmap(0x7f541d1ae000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbe000) = 0x7f541d1ae000 [pid 5068] close(3) = 0 [pid 5068] openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 5068] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x8c\x87\x02\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x32\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0e\x00\x40\x00\x3c\x00\x3b\x00\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00"..., 832) = 832 [pid 5068] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5068] pread64(3, "\x04\x00\x00\x00\x30\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x02\x80\x00\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x3b\x08\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00", 64, 848) = 64 [pid 5068] pread64(3, "\x04\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x47\x4e\x55\x00\x00\x00\x00\x00\x04\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00", 32, 912) = 32 [pid 5068] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1720616, ...}, AT_EMPTY_PATH) = 0 [pid 5068] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5068] mmap(NULL, 1773008, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f541cf3e000 [pid 5068] mmap(0x7f541cf66000, 1191936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7f541cf66000 [pid 5068] mmap(0x7f541d089000, 339968, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14b000) = 0x7f541d089000 [pid 5068] mmap(0x7f541d0dc000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f541d0dc000 [pid 5068] mmap(0x7f541d0e2000, 52688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f541d0e2000 [pid 5068] close(3) = 0 [pid 5068] openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 5068] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x58\x33\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\xc1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1c\x00\x1b\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x2e\x00\x00"..., 832) = 832 [pid 5068] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=51344, ...}, AT_EMPTY_PATH) = 0 [pid 5068] mmap(NULL, 63624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f541cf2e000 [pid 5068] mmap(0x7f541cf31000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f541cf31000 [pid 5068] mmap(0x7f541cf37000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f541cf37000 [pid 5068] mmap(0x7f541cf3a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f541cf3a000 [pid 5068] mmap(0x7f541cf3c000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f541cf3c000 [pid 5068] close(3) = 0 [pid 5068] openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5068] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5068] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3", 0x7fff50fd65f0, 0) = -1 ENOENT (No such file or directory) [pid 5068] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5068] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2", 0x7fff50fd65f0, 0) = -1 ENOENT (No such file or directory) [pid 5068] openat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5068] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64", 0x7fff50fd65f0, 0) = -1 ENOENT (No such file or directory) [pid 5068] openat(AT_FDCWD, "/usr/lib64/tls/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5068] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell", 0x7fff50fd65f0, 0) = -1 ENOENT (No such file or directory) [pid 5068] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5068] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7fff50fd65f0, 0) = -1 ENOENT (No such file or directory) [pid 5068] openat(AT_FDCWD, "/usr/lib64/tls/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5068] newfstatat(AT_FDCWD, "/usr/lib64/tls", 0x7fff50fd65f0, 0) = -1 ENOENT (No such file or directory) [pid 5068] openat(AT_FDCWD, "/usr/lib64/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5068] newfstatat(AT_FDCWD, "/usr/lib64/haswell/x86_64", 0x7fff50fd65f0, 0) = -1 ENOENT (No such file or directory) [pid 5068] openat(AT_FDCWD, "/usr/lib64/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5068] newfstatat(AT_FDCWD, "/usr/lib64/haswell", 0x7fff50fd65f0, 0) = -1 ENOENT (No such file or directory) [pid 5068] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5068] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7fff50fd65f0, 0) = -1 ENOENT (No such file or directory) [pid 5068] openat(AT_FDCWD, "/usr/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 5068] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x88\x7f\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x70\x31\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1f\x00\x1e\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x6f\x00\x00"..., 832) = 832 [pid 5068] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 138152) = 48 [pid 5068] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=145712, ...}, AT_EMPTY_PATH) = 0 [pid 5068] mmap(NULL, 157200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f541cf07000 [pid 5068] mprotect(0x7f541cf0e000, 114688, PROT_NONE) = 0 [pid 5068] mmap(0x7f541cf0e000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f541cf0e000 [pid 5068] mmap(0x7f541cf22000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7f541cf22000 [pid 5068] mmap(0x7f541cf2a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7f541cf2a000 [pid 5068] mmap(0x7f541cf2c000, 5648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f541cf2c000 [pid 5068] close(3) = 0 [pid 5068] openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5068] openat(AT_FDCWD, "/usr/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5068] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\xf8\x21\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x50\x32\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x1f\x00\x00"..., 832) = 832 [pid 5068] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 336112) = 48 [pid 5068] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=342224, ...}, AT_EMPTY_PATH) = 0 [pid 5068] mmap(NULL, 344456, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f541ceb2000 [pid 5068] mmap(0x7f541ceb4000, 180224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f541ceb4000 [pid 5068] mmap(0x7f541cee0000, 151552, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7f541cee0000 [pid 5068] mmap(0x7f541cf05000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000) = 0x7f541cf05000 [pid 5068] close(3) = 0 [pid 5068] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f541ceb0000 [pid 5068] arch_prctl(ARCH_SET_FS, 0x7f541ceb1380) = 0 [pid 5068] set_tid_address(0x7f541ceb1650) = 5068 [pid 5068] set_robust_list(0x7f541ceb1660, 24) = 0 [pid 5068] rseq(0x7f541ceb1d20, 0x20, 0, 0x53053053) = 0 [pid 5068] mprotect(0x7f541d0dc000, 16384, PROT_READ) = 0 [pid 5068] mprotect(0x7f541cf05000, 4096, PROT_READ) = 0 [pid 5068] mprotect(0x7f541cf2a000, 4096, PROT_READ) = 0 [pid 5068] mprotect(0x7f541cf3a000, 4096, PROT_READ) = 0 [pid 5068] mprotect(0x7f541d1ae000, 12288, PROT_READ) = 0 [pid 5068] mprotect(0x55afbdf54000, 4096, PROT_READ) = 0 [pid 5068] mprotect(0x7f541d1e7000, 8192, PROT_READ) = 0 [pid 5068] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5068] statfs("/sys/fs/selinux", 0x7fff50fd73a0) = -1 ENOENT (No such file or directory) [pid 5068] statfs("/selinux", 0x7fff50fd73a0) = -1 ENOENT (No such file or directory) [pid 5068] getrandom("\xb2\x50\xf9\x2c\x94\x97\x16\x04", 8, GRND_NONBLOCK) = 8 [pid 5068] brk(NULL) = 0x55afc674b000 [pid 5068] brk(0x55afc676c000) = 0x55afc676c000 [pid 5068] openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3 [pid 5068] newfstatat(3, "", {st_mode=S_IFREG|0444, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5068] read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbdev\nnodev\tproc\nnodev\tcgroup\nnodev\tcgroup2\nnodev\tcpuset\nnodev\tdevtmpfs"..., 1024) = 823 [pid 5068] read(3, "", 1024) = 0 [pid 5068] close(3) = 0 [pid 5068] access("/etc/selinux/config", F_OK) = 0 [pid 5068] openat(AT_FDCWD, "./swap-file", O_WRONLY) = 3 [pid 5068] lseek(3, 0, SEEK_END) = 128000000 [pid 5068] lseek(3, 0, SEEK_SET) = 0 [pid 5068] newfstatat(1, "", {st_mode=S_IFIFO|0600, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5068] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1024) = 1024 [pid 5068] write(3, "\x01\x00\x00\x00\x11\x7a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 516) = 516 [pid 5068] lseek(3, 4086, SEEK_SET) = 4086 [pid 5068] write(3, "SWAPSPACE2", 10) = 10 [pid 5068] fsync(3) = 0 Setting up swapspace version 1, size = 127995904 bytes [pid 5068] write(1, "Setting up swapspace version 1, size = 127995904 bytes\n", 55) = 55 [pid 5068] exit_group(0) = ? [pid 5068] +++ exited with 0 +++ rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbf97f9e650}, NULL, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fbf97f9e650}, NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5068, si_uid=0, si_status=0, si_utime=0, si_stime=14 /* 0.14 s */} --- swapon("./swap-file", SWAP_FLAG_PREFER|0) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5069 attached , child_tidptr=0x5555743ca690) = 5069 [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5069] set_robust_list(0x5555743ca6a0, 24) = 0 ./strace-static-x86_64: Process 5070 attached [pid 5067] <... clone resumed>, child_tidptr=0x5555743ca690) = 5070 [pid 5069] mkdir("./syzkaller.kgi92K", 0700 [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5070] set_robust_list(0x5555743ca6a0, 24) = 0 ./strace-static-x86_64: Process 5071 attached [pid 5069] <... mkdir resumed>) = 0 [pid 5067] <... clone resumed>, child_tidptr=0x5555743ca690) = 5071 [pid 5070] mkdir("./syzkaller.sFktGI", 0700 [pid 5071] set_robust_list(0x5555743ca6a0, 24 [pid 5069] chmod("./syzkaller.kgi92K", 0777 [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] <... set_robust_list resumed>) = 0 [pid 5069] <... chmod resumed>) = 0 [pid 5071] mkdir("./syzkaller.BEHwaE", 0700 [pid 5070] <... mkdir resumed>) = 0 [pid 5070] chmod("./syzkaller.sFktGI", 0777 [pid 5069] chdir("./syzkaller.kgi92K") = 0 [pid 5069] unshare(CLONE_NEWPID./strace-static-x86_64: Process 5072 attached [pid 5070] <... chmod resumed>) = 0 [pid 5069] <... unshare resumed>) = 0 [pid 5070] chdir("./syzkaller.sFktGI" [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5067] <... clone resumed>, child_tidptr=0x5555743ca690) = 5072 [pid 5072] set_robust_list(0x5555743ca6a0, 24 [pid 5071] <... mkdir resumed>) = 0 [pid 5070] <... chdir resumed>) = 0 [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] <... set_robust_list resumed>) = 0 [pid 5071] chmod("./syzkaller.BEHwaE", 0777 [pid 5070] unshare(CLONE_NEWPID./strace-static-x86_64: Process 5073 attached ./strace-static-x86_64: Process 5074 attached [pid 5067] <... clone resumed>, child_tidptr=0x5555743ca690) = 5073 [pid 5073] set_robust_list(0x5555743ca6a0, 24 [pid 5072] mkdir("./syzkaller.40mPfd", 0700 [pid 5071] <... chmod resumed>) = 0 [pid 5070] <... unshare resumed>) = 0 [pid 5069] <... clone resumed>, child_tidptr=0x5555743ca690) = 5074 [pid 5071] chdir("./syzkaller.BEHwaE" [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5074] set_robust_list(0x5555743ca6a0, 24 [pid 5073] <... set_robust_list resumed>) = 0 [pid 5071] <... chdir resumed>) = 0 [pid 5074] <... set_robust_list resumed>) = 0 [pid 5073] getrandom( [pid 5074] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5071] unshare(CLONE_NEWPID./strace-static-x86_64: Process 5075 attached [pid 5074] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5073] <... getrandom resumed>"\x23\x14\x52\xc8\x03\x57\x93\xc5", 8, GRND_NONBLOCK) = 8 [pid 5072] <... mkdir resumed>) = 0 [pid 5071] <... unshare resumed>) = 0 [pid 5070] <... clone resumed>, child_tidptr=0x5555743ca690) = 5075 [pid 5075] set_robust_list(0x5555743ca6a0, 24 [pid 5073] mkdir("./syzkaller.ZK8jjY", 0700 [pid 5074] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI [pid 5072] chmod("./syzkaller.40mPfd", 0777 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5075] <... set_robust_list resumed>) = 0 [ 65.060325][ T5067] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [pid 5074] <... socket resumed>) = 3 [pid 5074] openat(AT_FDCWD, "/dev/vhci", O_RDWR [pid 5073] <... mkdir resumed>) = 0 [pid 5075] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5074] <... openat resumed>) = 4 ./strace-static-x86_64: Process 5076 attached [pid 5073] chmod("./syzkaller.ZK8jjY", 0777 [pid 5072] <... chmod resumed>) = 0 [pid 5076] set_robust_list(0x5555743ca6a0, 24 [pid 5075] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5072] chdir("./syzkaller.40mPfd" [pid 5075] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI [pid 5072] <... chdir resumed>) = 0 [pid 5076] <... set_robust_list resumed>) = 0 [pid 5075] <... socket resumed>) = 3 [pid 5074] dup2(4, 202 [pid 5073] <... chmod resumed>) = 0 [pid 5072] unshare(CLONE_NEWPID [pid 5071] <... clone resumed>, child_tidptr=0x5555743ca690) = 5076 [pid 5075] openat(AT_FDCWD, "/dev/vhci", O_RDWR [pid 5073] chdir("./syzkaller.ZK8jjY" [pid 5072] <... unshare resumed>) = 0 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5075] <... openat resumed>) = 4 [pid 5076] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 5074] <... dup2 resumed>) = 202 ./strace-static-x86_64: Process 5077 attached [pid 5075] dup2(4, 202 [pid 5073] <... chdir resumed>) = 0 [pid 5076] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI [pid 5077] set_robust_list(0x5555743ca6a0, 24 [pid 5075] <... dup2 resumed>) = 202 [pid 5074] close(4 [pid 5073] unshare(CLONE_NEWPID [pid 5072] <... clone resumed>, child_tidptr=0x5555743ca690) = 5077 [pid 5077] <... set_robust_list resumed>) = 0 [pid 5075] close(4 [pid 5074] <... close resumed>) = 0 [pid 5073] <... unshare resumed>) = 0 [pid 5077] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5075] <... close resumed>) = 0 [pid 5074] write(202, "\xff\x00", 2 [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5076] <... socket resumed>) = 3 [pid 5075] write(202, "\xff\x00", 2 [pid 5076] openat(AT_FDCWD, "/dev/vhci", O_RDWR) = 4 [pid 5076] dup2(4, 202./strace-static-x86_64: Process 5078 attached [pid 5077] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5078] set_robust_list(0x5555743ca6a0, 24 [pid 5077] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI [pid 5076] <... dup2 resumed>) = 202 [pid 5073] <... clone resumed>, child_tidptr=0x5555743ca690) = 5078 [pid 5078] <... set_robust_list resumed>) = 0 [pid 5077] <... socket resumed>) = 3 [pid 5076] close(4 [pid 5075] <... write resumed>) = 2 [pid 5074] <... write resumed>) = 2 [pid 5078] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5075] read(202, [pid 5078] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5077] openat(AT_FDCWD, "/dev/vhci", O_RDWR [pid 5076] <... close resumed>) = 0 [pid 5077] <... openat resumed>) = 4 [pid 5076] write(202, "\xff\x00", 2 [pid 5075] <... read resumed>"\xff\x00\x01\x00", 4) = 4 [pid 5074] read(202, [pid 5078] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI [pid 5077] dup2(4, 202 [pid 5074] <... read resumed>"\xff\x00\x00\x00", 4) = 4 [pid 5078] <... socket resumed>) = 3 [pid 5077] <... dup2 resumed>) = 202 [pid 5075] rt_sigaction(SIGRT_1, {sa_handler=0x7fbf97fad4d0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fbf97f9e650}, [pid 5074] rt_sigaction(SIGRT_1, {sa_handler=0x7fbf97fad4d0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fbf97f9e650}, [pid 5075] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5074] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5075] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5074] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5075] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5074] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5078] openat(AT_FDCWD, "/dev/vhci", O_RDWR [pid 5077] close(4 [pid 5075] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5074] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5078] <... openat resumed>) = 4 [pid 5077] <... close resumed>) = 0 [pid 5076] <... write resumed>) = 2 [pid 5075] <... mmap resumed>) = 0x7fbf97600000 [pid 5074] <... mmap resumed>) = 0x7fbf97600000 [pid 5074] mprotect(0x7fbf97601000, 8388608, PROT_READ|PROT_WRITE [pid 5077] write(202, "\xff\x00", 2 [pid 5075] mprotect(0x7fbf97601000, 8388608, PROT_READ|PROT_WRITE [pid 5074] <... mprotect resumed>) = 0 [pid 5076] read(202, [pid 5075] <... mprotect resumed>) = 0 [pid 5074] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5076] <... read resumed>"\xff\x00\x02\x00", 4) = 4 [pid 5075] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5074] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5076] rt_sigaction(SIGRT_1, {sa_handler=0x7fbf97fad4d0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fbf97f9e650}, [pid 5075] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5074] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fbf97e00990, parent_tid=0x7fbf97e00990, exit_signal=0, stack=0x7fbf97600000, stack_size=0x800300, tls=0x7fbf97e006c0} [pid 5078] dup2(4, 202 [pid 5076] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5075] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fbf97e00990, parent_tid=0x7fbf97e00990, exit_signal=0, stack=0x7fbf97600000, stack_size=0x800300, tls=0x7fbf97e006c0} [pid 5076] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5074] <... clone3 resumed> => {parent_tid=[2]}, 88) = 2 [pid 5076] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5074] rt_sigprocmask(SIG_SETMASK, [], [pid 5076] <... mmap resumed>) = 0x7fbf97600000 [pid 5074] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5075] <... clone3 resumed> => {parent_tid=[2]}, 88) = 2 [pid 5074] ioctl(3, HCIDEVUP [pid 5078] <... dup2 resumed>) = 202 [pid 5076] mprotect(0x7fbf97601000, 8388608, PROT_READ|PROT_WRITE [pid 5075] rt_sigprocmask(SIG_SETMASK, [], [pid 5078] close(4 [pid 5075] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5076] <... mprotect resumed>) = 0 [pid 5075] ioctl(3, HCIDEVUP./strace-static-x86_64: Process 5085 attached ./strace-static-x86_64: Process 5084 attached [pid 5078] <... close resumed>) = 0 [pid 5076] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5077] <... write resumed>) = 2 [pid 5085] rseq(0x7fbf97e00fe0, 0x20, 0, 0x53053053 [pid 5084] rseq(0x7fbf97e00fe0, 0x20, 0, 0x53053053 [pid 5078] write(202, "\xff\x00", 2 [pid 5085] <... rseq resumed>) = 0 [pid 5084] <... rseq resumed>) = 0 [pid 5077] read(202, [pid 5076] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5077] <... read resumed>"\xff\x00\x03\x00", 4) = 4 [pid 5085] set_robust_list(0x7fbf97e009a0, 24 [pid 5084] set_robust_list(0x7fbf97e009a0, 24 [pid 5085] <... set_robust_list resumed>) = 0 [pid 5084] <... set_robust_list resumed>) = 0 [pid 5085] rt_sigprocmask(SIG_SETMASK, [], [pid 5084] rt_sigprocmask(SIG_SETMASK, [], [pid 5085] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5084] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5085] read(202, [pid 5084] read(202, [pid 5085] <... read resumed>"\x01\x03\x0c\x00", 1024) = 4 [pid 5084] <... read resumed>"\x01\x03\x0c\x00", 1024) = 4 [pid 5078] <... write resumed>) = 2 [pid 5077] rt_sigaction(SIGRT_1, {sa_handler=0x7fbf97fad4d0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fbf97f9e650}, [pid 5076] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fbf97e00990, parent_tid=0x7fbf97e00990, exit_signal=0, stack=0x7fbf97600000, stack_size=0x800300, tls=0x7fbf97e006c0} [pid 5085] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5084] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5077] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5085] <... writev resumed>) = 255 [pid 5078] read(202, ./strace-static-x86_64: Process 5088 attached [pid 5085] read(202, [pid 5084] <... writev resumed>) = 255 [pid 5077] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5088] rseq(0x7fbf97e00fe0, 0x20, 0, 0x53053053 [pid 5084] read(202, [pid 5078] <... read resumed>"\xff\x00\x04\x00", 4) = 4 [pid 5077] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5088] <... rseq resumed>) = 0 [pid 5076] <... clone3 resumed> => {parent_tid=[2]}, 88) = 2 [pid 5088] set_robust_list(0x7fbf97e009a0, 24 [pid 5078] rt_sigaction(SIGRT_1, {sa_handler=0x7fbf97fad4d0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fbf97f9e650}, [pid 5088] <... set_robust_list resumed>) = 0 [pid 5088] rt_sigprocmask(SIG_SETMASK, [], [pid 5078] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5088] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5088] read(202, [pid 5078] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5088] <... read resumed>"\x01\x03\x0c\x00", 1024) = 4 [pid 5078] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5088] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5078] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5088] <... writev resumed>) = 255 [pid 5088] read(202, [pid 5078] <... mmap resumed>) = 0x7fbf97600000 [pid 5077] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5078] mprotect(0x7fbf97601000, 8388608, PROT_READ|PROT_WRITE [pid 5088] <... read resumed>"\x01\x03\x10\x00", 1024) = 4 [pid 5085] <... read resumed>"\x01\x03\x10\x00", 1024) = 4 [pid 5084] <... read resumed>"\x01\x03\x10\x00", 1024) = 4 [pid 5077] <... mmap resumed>) = 0x7fbf97600000 [pid 5076] rt_sigprocmask(SIG_SETMASK, [], [pid 5088] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5084] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5077] mprotect(0x7fbf97601000, 8388608, PROT_READ|PROT_WRITE [pid 5076] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5088] <... writev resumed>) = 255 [pid 5085] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5078] <... mprotect resumed>) = 0 [pid 5077] <... mprotect resumed>) = 0 [pid 5076] ioctl(3, HCIDEVUP [pid 5085] <... writev resumed>) = 255 [pid 5084] <... writev resumed>) = 255 [pid 5078] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5077] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5085] read(202, [pid 5078] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5085] <... read resumed>"\x01\x01\x10\x00", 1024) = 4 [ 65.175908][ T5083] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 65.183989][ T5083] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 65.191949][ T5083] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 65.208961][ T5091] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 65.210126][ T5089] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [pid 5078] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fbf97e00990, parent_tid=0x7fbf97e00990, exit_signal=0, stack=0x7fbf97600000, stack_size=0x800300, tls=0x7fbf97e006c0} [pid 5085] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4./strace-static-x86_64: Process 5093 attached [pid 5088] read(202, [pid 5085] <... writev resumed>) = 255 [pid 5084] read(202, [pid 5077] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5085] read(202, [pid 5078] <... clone3 resumed> => {parent_tid=[2]}, 88) = 2 [pid 5077] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fbf97e00990, parent_tid=0x7fbf97e00990, exit_signal=0, stack=0x7fbf97600000, stack_size=0x800300, tls=0x7fbf97e006c0} [pid 5085] <... read resumed>"\x01\x09\x10\x00", 1024) = 4 [pid 5078] rt_sigprocmask(SIG_SETMASK, [], [pid 5085] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4 [pid 5078] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5088] <... read resumed>"\x01\x01\x10\x00", 1024) = 4 [pid 5085] <... writev resumed>) = 13 [pid 5084] <... read resumed>"\x01\x01\x10\x00", 1024) = 4 [pid 5078] ioctl(3, HCIDEVUP./strace-static-x86_64: Process 5095 attached [pid 5093] rseq(0x7fbf97e00fe0, 0x20, 0, 0x53053053 [pid 5088] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5085] read(202, [pid 5084] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5095] rseq(0x7fbf97e00fe0, 0x20, 0, 0x53053053 [pid 5093] <... rseq resumed>) = 0 [pid 5088] <... writev resumed>) = 255 [pid 5085] <... read resumed>"\x01\x05\x10\x00", 1024) = 4 [pid 5084] <... writev resumed>) = 255 [pid 5085] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4) = 14 [pid 5085] read(202, "\x01\x23\x0c\x00", 1024) = 4 [pid 5085] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5095] <... rseq resumed>) = 0 [pid 5093] set_robust_list(0x7fbf97e009a0, 24 [pid 5088] read(202, [pid 5084] read(202, [pid 5077] <... clone3 resumed> => {parent_tid=[2]}, 88) = 2 [pid 5095] set_robust_list(0x7fbf97e009a0, 24 [pid 5093] <... set_robust_list resumed>) = 0 [pid 5088] <... read resumed>"\x01\x09\x10\x00", 1024) = 4 [pid 5084] <... read resumed>"\x01\x09\x10\x00", 1024) = 4 [pid 5077] rt_sigprocmask(SIG_SETMASK, [], [pid 5095] <... set_robust_list resumed>) = 0 [pid 5093] rt_sigprocmask(SIG_SETMASK, [], [pid 5088] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4 [pid 5084] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4 [pid 5077] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5095] rt_sigprocmask(SIG_SETMASK, [], [pid 5093] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5088] <... writev resumed>) = 13 [pid 5085] <... writev resumed>) = 255 [pid 5084] <... writev resumed>) = 13 [pid 5077] ioctl(3, HCIDEVUP [pid 5095] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5093] read(202, [pid 5088] read(202, [pid 5084] read(202, [pid 5095] read(202, [pid 5093] <... read resumed>"\x01\x03\x0c\x00", 1024) = 4 [pid 5088] <... read resumed>"\x01\x05\x10\x00", 1024) = 4 [pid 5085] read(202, [pid 5084] <... read resumed>"\x01\x05\x10\x00", 1024) = 4 [pid 5095] <... read resumed>"\x01\x03\x0c\x00", 1024) = 4 [ 65.217285][ T5091] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 65.227163][ T5089] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 65.242159][ T5089] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 65.244131][ T5094] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 65.252747][ T5089] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 65.268682][ T5089] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [pid 5093] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5088] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4 [pid 5085] <... read resumed>"\x01\x14\x0c\x00", 1024) = 4 [pid 5084] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4 [pid 5095] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5093] <... writev resumed>) = 255 [pid 5088] <... writev resumed>) = 14 [pid 5084] <... writev resumed>) = 14 [pid 5095] <... writev resumed>) = 255 [pid 5085] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5093] read(202, [pid 5088] read(202, [pid 5084] read(202, [pid 5095] read(202, [pid 5093] <... read resumed>"\x01\x03\x10\x00", 1024) = 4 [pid 5088] <... read resumed>"\x01\x23\x0c\x00", 1024) = 4 [pid 5085] <... writev resumed>) = 255 [pid 5084] <... read resumed>"\x01\x23\x0c\x00", 1024) = 4 [pid 5095] <... read resumed>"\x01\x03\x10\x00", 1024) = 4 [pid 5093] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5088] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5085] read(202, [pid 5084] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5095] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5093] <... writev resumed>) = 255 [pid 5088] <... writev resumed>) = 255 [pid 5085] <... read resumed>"\x01\x25\x0c\x00", 1024) = 4 [pid 5095] <... writev resumed>) = 255 [pid 5085] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x25\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5084] <... writev resumed>) = 255 [pid 5095] read(202, [pid 5085] <... writev resumed>) = 255 [pid 5084] read(202, "\x01\x14\x0c\x00", 1024) = 4 [pid 5084] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5084] read(202, "\x01\x25\x0c\x00", 1024) = 4 [pid 5095] <... read resumed>"\x01\x01\x10\x00", 1024) = 4 [pid 5093] read(202, [pid 5088] read(202, [ 65.269689][ T5094] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 65.286920][ T5089] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 65.287296][ T5094] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 65.296098][ T5089] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 65.301533][ T5083] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 65.309498][ T5089] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [pid 5085] read(202, [pid 5095] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5093] <... read resumed>"\x01\x01\x10\x00", 1024) = 4 [pid 5088] <... read resumed>"\x01\x14\x0c\x00", 1024) = 4 [pid 5085] <... read resumed>"\x01\x38\x0c\x00", 1024) = 4 [pid 5084] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x25\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5095] <... writev resumed>) = 255 [pid 5085] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5095] read(202, [pid 5093] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5088] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5085] <... writev resumed>) = 255 [pid 5084] <... writev resumed>) = 255 [pid 5095] <... read resumed>"\x01\x09\x10\x00", 1024) = 4 [pid 5093] <... writev resumed>) = 255 [pid 5088] <... writev resumed>) = 255 [pid 5085] read(202, [pid 5084] read(202, [pid 5095] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4 [pid 5093] read(202, [pid 5085] <... read resumed>"\x01\x39\x0c\x00", 1024) = 4 [pid 5084] <... read resumed>"\x01\x38\x0c\x00", 1024) = 4 [pid 5088] read(202, [pid 5095] <... writev resumed>) = 13 [pid 5085] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5084] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5093] <... read resumed>"\x01\x09\x10\x00", 1024) = 4 [pid 5084] <... writev resumed>) = 255 [pid 5093] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4) = 13 [pid 5093] read(202, "\x01\x05\x10\x00", 1024) = 4 [pid 5093] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4) = 14 [pid 5093] read(202, [pid 5095] read(202, [pid 5093] <... read resumed>"\x01\x23\x0c\x00", 1024) = 4 [pid 5088] <... read resumed>"\x01\x25\x0c\x00", 1024) = 4 [ 65.327913][ T5089] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 65.328225][ T5083] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 65.335807][ T5089] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 65.342933][ T5083] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 65.352572][ T5089] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 65.371365][ T5089] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [pid 5085] <... writev resumed>) = 255 [pid 5084] read(202, [pid 5095] <... read resumed>"\x01\x05\x10\x00", 1024) = 4 [pid 5093] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5088] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x25\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5085] read(202, [pid 5084] <... read resumed>"\x01\x39\x0c\x00", 1024) = 4 [pid 5095] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4 [pid 5093] read(202, [pid 5088] <... writev resumed>) = 255 [pid 5095] <... writev resumed>) = 14 [pid 5095] read(202, "\x01\x23\x0c\x00", 1024) = 4 [pid 5095] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5095] read(202, [pid 5088] read(202, [pid 5085] <... read resumed>"\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [pid 5084] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5093] <... read resumed>"\x01\x14\x0c\x00", 1024) = 4 [pid 5093] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5093] read(202, [pid 5088] <... read resumed>"\x01\x38\x0c\x00", 1024) = 4 [pid 5095] <... read resumed>"\x01\x14\x0c\x00", 1024) = 4 [pid 5093] <... read resumed>"\x01\x25\x0c\x00", 1024) = 4 [pid 5085] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5084] <... writev resumed>) = 255 [pid 5095] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5093] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x25\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5088] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5095] <... writev resumed>) = 255 [pid 5093] <... writev resumed>) = 255 [pid 5085] <... writev resumed>) = 255 [pid 5084] read(202, "\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [pid 5084] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5084] read(202, [pid 5088] <... writev resumed>) = 255 [pid 5088] read(202, [pid 5095] read(202, [pid 5093] read(202, [pid 5085] read(202, [pid 5075] <... ioctl resumed>, 0x1) = -1 EALREADY (Operation already in progress) [pid 5074] <... ioctl resumed>, 0) = -1 EALREADY (Operation already in progress) [pid 5095] <... read resumed>"\x01\x25\x0c\x00", 1024) = 4 [pid 5093] <... read resumed>"\x01\x38\x0c\x00", 1024) = 4 [pid 5095] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x25\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5093] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5075] ioctl(3, HCISETSCAN [pid 5074] ioctl(3, HCISETSCAN [pid 5095] <... writev resumed>) = 255 [pid 5088] <... read resumed>"\x01\x39\x0c\x00", 1024) = 4 [pid 5088] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5095] read(202, [pid 5093] <... writev resumed>) = 255 [pid 5085] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [pid 5084] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [pid 5095] <... read resumed>"\x01\x38\x0c\x00", 1024) = 4 [ 65.371595][ T5083] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 65.383489][ T5089] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 65.399388][ T5083] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 65.402203][ T5089] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 65.409039][ T5083] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 65.415863][ T5089] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [pid 5093] read(202, [pid 5085] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4 [pid 5084] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4 [pid 5095] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5093] <... read resumed>"\x01\x39\x0c\x00", 1024) = 4 [pid 5088] <... writev resumed>) = 255 [pid 5085] <... writev resumed>) = 7 [pid 5084] <... writev resumed>) = 7 [pid 5075] <... ioctl resumed>, 0x7ffda2f7c890) = 0 [pid 5074] <... ioctl resumed>, 0x7ffda2f7c890) = 0 [pid 5095] <... writev resumed>) = 255 [pid 5093] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5085] rt_sigprocmask(SIG_BLOCK, ~[RT_1], [pid 5084] rt_sigprocmask(SIG_BLOCK, ~[RT_1], [pid 5075] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3 [pid 5095] read(202, [pid 5093] <... writev resumed>) = 255 [pid 5085] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5084] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5075] <... writev resumed>) = 13 [pid 5074] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3 [pid 5093] read(202, [pid 5085] madvise(0x7fbf97600000, 8372224, MADV_DONTNEED [pid 5084] madvise(0x7fbf97600000, 8372224, MADV_DONTNEED [pid 5075] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3 [pid 5093] <... read resumed>"\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [pid 5088] read(202, [pid 5085] <... madvise resumed>) = 0 [pid 5084] <... madvise resumed>) = 0 [pid 5095] <... read resumed>"\x01\x39\x0c\x00", 1024) = 4 [pid 5075] <... writev resumed>) = 14 [pid 5074] <... writev resumed>) = 13 [pid 5088] <... read resumed>"\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [pid 5095] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5093] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5088] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5085] exit(0 [pid 5084] exit(0 [pid 5075] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3 [pid 5074] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3 [pid 5095] <... writev resumed>) = 255 [pid 5088] <... writev resumed>) = 255 [pid 5095] read(202, [pid 5093] <... writev resumed>) = 255 [pid 5088] read(202, [pid 5085] <... exit resumed>) = ? [pid 5084] <... exit resumed>) = ? [pid 5076] <... ioctl resumed>, 0x2) = -1 EALREADY (Operation already in progress) [pid 5075] <... writev resumed>) = 14 [pid 5074] <... writev resumed>) = 14 [pid 5078] <... ioctl resumed>, 0x4) = -1 EALREADY (Operation already in progress) [pid 5078] ioctl(3, HCISETSCAN [pid 5095] <... read resumed>"\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [pid 5093] read(202, [pid 5084] +++ exited with 0 +++ [pid 5076] ioctl(3, HCISETSCAN [pid 5074] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3 [pid 5095] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5093] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [pid 5088] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [pid 5085] +++ exited with 0 +++ [pid 5095] <... writev resumed>) = 255 [pid 5093] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4 [pid 5088] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4 [pid 5074] <... writev resumed>) = 14 [pid 5095] read(202, [pid 5093] <... writev resumed>) = 7 [pid 5088] <... writev resumed>) = 7 [pid 5075] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3 [pid 5074] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3 [pid 5093] rt_sigprocmask(SIG_BLOCK, ~[RT_1], [pid 5088] rt_sigprocmask(SIG_BLOCK, ~[RT_1], [pid 5078] <... ioctl resumed>, 0x7ffda2f7c890) = 0 [pid 5077] <... ioctl resumed>, 0x3) = -1 EALREADY (Operation already in progress) [pid 5076] <... ioctl resumed>, 0x7ffda2f7c890) = 0 [pid 5075] <... writev resumed>) = 22 [pid 5074] <... writev resumed>) = 22 [pid 5093] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5088] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5077] ioctl(3, HCISETSCAN [pid 5076] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3 [pid 5075] close(3 [pid 5074] close(3 [pid 5095] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [pid 5093] madvise(0x7fbf97600000, 8372224, MADV_DONTNEED [pid 5088] madvise(0x7fbf97600000, 8372224, MADV_DONTNEED [pid 5078] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3 [pid 5075] <... close resumed>) = 0 [pid 5074] <... close resumed>) = 0 [pid 5095] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4 [pid 5093] <... madvise resumed>) = 0 [pid 5088] <... madvise resumed>) = 0 [pid 5078] <... writev resumed>) = 13 [pid 5076] <... writev resumed>) = 13 [pid 5095] <... writev resumed>) = 7 [pid 5093] exit(0 [pid 5088] exit(0 [pid 5078] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3 [pid 5077] <... ioctl resumed>, 0x7ffda2f7c890) = 0 [pid 5076] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3 [pid 5075] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5074] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5095] rt_sigprocmask(SIG_BLOCK, ~[RT_1], [pid 5093] <... exit resumed>) = ? [pid 5088] <... exit resumed>) = ? [pid 5076] <... writev resumed>) = 14 [pid 5075] <... prctl resumed>) = 0 [pid 5074] <... prctl resumed>) = 0 [pid 5093] +++ exited with 0 +++ [pid 5088] +++ exited with 0 +++ [pid 5075] setsid( [pid 5074] setsid( [pid 5078] <... writev resumed>) = 14 [pid 5075] <... setsid resumed>) = 1 [pid 5074] <... setsid resumed>) = 1 [pid 5075] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5074] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5075] <... prlimit64 resumed>NULL) = 0 [pid 5074] <... prlimit64 resumed>NULL) = 0 [pid 5076] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3 [pid 5078] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3 [pid 5074] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5095] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5075] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5074] <... prlimit64 resumed>NULL) = 0 [pid 5077] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3 [pid 5095] madvise(0x7fbf97600000, 8372224, MADV_DONTNEED [pid 5075] <... prlimit64 resumed>NULL) = 0 [pid 5074] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5078] <... writev resumed>) = 14 [pid 5075] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5074] <... prlimit64 resumed>NULL) = 0 [pid 5095] <... madvise resumed>) = 0 [pid 5077] <... writev resumed>) = 13 [pid 5075] <... prlimit64 resumed>NULL) = 0 [pid 5074] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5076] <... writev resumed>) = 14 [pid 5075] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 5074] <... prlimit64 resumed>NULL) = 0 [pid 5095] exit(0 [pid 5078] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3 [pid 5076] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3 [pid 5095] <... exit resumed>) = ? [pid 5078] <... writev resumed>) = 22 [pid 5077] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3 [pid 5075] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5074] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5095] +++ exited with 0 +++ [pid 5077] <... writev resumed>) = 14 [pid 5075] <... prlimit64 resumed>NULL) = 0 [pid 5074] <... prlimit64 resumed>NULL) = 0 [pid 5075] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5074] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5075] <... prlimit64 resumed>NULL) = 0 [pid 5074] <... prlimit64 resumed>NULL) = 0 [pid 5075] unshare(CLONE_NEWNS [pid 5074] unshare(CLONE_NEWNS [pid 5076] <... writev resumed>) = 22 [pid 5075] <... unshare resumed>) = 0 [pid 5074] <... unshare resumed>) = 0 [pid 5075] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5078] close(3 [pid 5077] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3 [pid 5076] close(3 [pid 5074] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5075] <... mount resumed>) = 0 [pid 5078] <... close resumed>) = 0 [pid 5077] <... writev resumed>) = 14 [pid 5076] <... close resumed>) = 0 [pid 5075] unshare(CLONE_NEWIPC [pid 5074] <... mount resumed>) = 0 [pid 5077] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3 [pid 5076] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5075] <... unshare resumed>) = 0 [pid 5074] unshare(CLONE_NEWIPC [pid 5078] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5077] <... writev resumed>) = 22 [ 65.429510][ T5089] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [pid 5074] <... unshare resumed>) = 0 [pid 5078] <... prctl resumed>) = 0 [pid 5077] close(3 [pid 5076] <... prctl resumed>) = 0 [pid 5075] unshare(CLONE_NEWCGROUP [pid 5078] setsid( [pid 5076] setsid() = 1 [pid 5076] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 5078] <... setsid resumed>) = 1 [pid 5076] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5075] <... unshare resumed>) = 0 [pid 5078] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5077] <... close resumed>) = 0 [pid 5076] <... prlimit64 resumed>NULL) = 0 [pid 5075] unshare(CLONE_NEWUTS [pid 5074] unshare(CLONE_NEWCGROUP [pid 5078] <... prlimit64 resumed>NULL) = 0 [pid 5077] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5076] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5075] <... unshare resumed>) = 0 [pid 5078] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5077] <... prctl resumed>) = 0 [pid 5076] <... prlimit64 resumed>NULL) = 0 [pid 5075] unshare(CLONE_SYSVSEM [pid 5074] <... unshare resumed>) = 0 [pid 5077] setsid( [pid 5075] <... unshare resumed>) = 0 [pid 5074] unshare(CLONE_NEWUTS [pid 5077] <... setsid resumed>) = 1 [pid 5076] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5075] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5074] <... unshare resumed>) = 0 [pid 5078] <... prlimit64 resumed>NULL) = 0 [pid 5077] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5076] <... prlimit64 resumed>NULL) = 0 [pid 5075] <... openat resumed>) = 3 [pid 5074] unshare(CLONE_SYSVSEM [pid 5078] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5077] <... prlimit64 resumed>NULL) = 0 [pid 5076] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5075] write(3, "16777216", 8 [pid 5074] <... unshare resumed>) = 0 [pid 5078] <... prlimit64 resumed>NULL) = 0 [pid 5077] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5076] <... prlimit64 resumed>NULL) = 0 [pid 5075] <... write resumed>) = 8 [pid 5078] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5077] <... prlimit64 resumed>NULL) = 0 [pid 5076] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5075] close(3 [pid 5074] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5078] <... prlimit64 resumed>NULL) = 0 [pid 5077] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5076] <... prlimit64 resumed>NULL) = 0 [pid 5075] <... close resumed>) = 0 [pid 5074] <... openat resumed>) = 3 [pid 5078] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5077] <... prlimit64 resumed>NULL) = 0 [pid 5076] unshare(CLONE_NEWNS [pid 5075] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5078] <... prlimit64 resumed>NULL) = 0 [pid 5077] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5075] <... openat resumed>) = 3 [pid 5077] <... prlimit64 resumed>NULL) = 0 [pid 5076] <... unshare resumed>) = 0 [pid 5074] write(3, "16777216", 8 [pid 5076] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 5076] unshare(CLONE_NEWIPC [pid 5074] <... write resumed>) = 8 [pid 5074] close(3 [pid 5075] write(3, "536870912", 9 [pid 5074] <... close resumed>) = 0 [pid 5077] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5075] <... write resumed>) = 9 [pid 5074] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5078] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5077] <... prlimit64 resumed>NULL) = 0 [pid 5076] <... unshare resumed>) = 0 [pid 5075] close(3 [pid 5074] <... openat resumed>) = 3 [pid 5076] unshare(CLONE_NEWCGROUP [pid 5078] <... prlimit64 resumed>NULL) = 0 [pid 5077] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5076] <... unshare resumed>) = 0 [pid 5075] <... close resumed>) = 0 [pid 5074] write(3, "536870912", 9 [pid 5077] <... prlimit64 resumed>NULL) = 0 [pid 5076] unshare(CLONE_NEWUTS [pid 5075] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5074] <... write resumed>) = 9 [pid 5077] unshare(CLONE_NEWNS [pid 5076] <... unshare resumed>) = 0 [pid 5075] <... openat resumed>) = 3 [pid 5077] <... unshare resumed>) = 0 [pid 5076] unshare(CLONE_SYSVSEM [pid 5078] unshare(CLONE_NEWNS [pid 5077] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5076] <... unshare resumed>) = 0 [pid 5075] write(3, "1024", 4 [pid 5074] close(3 [pid 5078] <... unshare resumed>) = 0 [pid 5077] <... mount resumed>) = 0 [pid 5076] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5075] <... write resumed>) = 4 [pid 5077] unshare(CLONE_NEWIPC [pid 5075] close(3 [pid 5074] <... close resumed>) = 0 [pid 5078] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5077] <... unshare resumed>) = 0 [pid 5076] <... openat resumed>) = 3 [pid 5075] <... close resumed>) = 0 [pid 5074] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5078] <... mount resumed>) = 0 [pid 5076] write(3, "16777216", 8 [pid 5078] unshare(CLONE_NEWIPC [pid 5076] <... write resumed>) = 8 [pid 5075] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5074] <... openat resumed>) = 3 [pid 5078] <... unshare resumed>) = 0 [pid 5076] close(3 [pid 5075] <... openat resumed>) = 3 [pid 5074] write(3, "1024", 4 [pid 5076] <... close resumed>) = 0 [pid 5075] write(3, "8192", 4 [pid 5074] <... write resumed>) = 4 [pid 5078] unshare(CLONE_NEWCGROUP [pid 5076] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5075] <... write resumed>) = 4 [pid 5074] close(3 [pid 5077] unshare(CLONE_NEWCGROUP [pid 5078] <... unshare resumed>) = 0 [pid 5076] <... openat resumed>) = 3 [pid 5075] close(3 [pid 5074] <... close resumed>) = 0 [pid 5078] unshare(CLONE_NEWUTS [pid 5077] <... unshare resumed>) = 0 [pid 5076] write(3, "536870912", 9 [pid 5075] <... close resumed>) = 0 [pid 5074] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5078] <... unshare resumed>) = 0 [pid 5077] unshare(CLONE_NEWUTS [pid 5076] <... write resumed>) = 9 [pid 5075] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5074] <... openat resumed>) = 3 [pid 5078] unshare(CLONE_SYSVSEM [pid 5077] <... unshare resumed>) = 0 [pid 5076] close(3 [pid 5075] <... openat resumed>) = 3 [pid 5074] write(3, "8192", 4 [pid 5078] <... unshare resumed>) = 0 [pid 5077] unshare(CLONE_SYSVSEM [pid 5076] <... close resumed>) = 0 [pid 5075] write(3, "1024", 4 [pid 5074] <... write resumed>) = 4 [pid 5078] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5077] <... unshare resumed>) = 0 [pid 5076] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5075] <... write resumed>) = 4 [pid 5074] close(3 [pid 5078] <... openat resumed>) = 3 [pid 5077] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5076] <... openat resumed>) = 3 [pid 5075] close(3 [pid 5074] <... close resumed>) = 0 [pid 5078] write(3, "16777216", 8 [pid 5077] <... openat resumed>) = 3 [pid 5076] write(3, "1024", 4 [pid 5075] <... close resumed>) = 0 [pid 5074] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5078] <... write resumed>) = 8 [pid 5077] write(3, "16777216", 8 [pid 5076] <... write resumed>) = 4 [pid 5075] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5077] <... write resumed>) = 8 [pid 5076] close(3 [pid 5077] close(3 [pid 5076] <... close resumed>) = 0 [pid 5077] <... close resumed>) = 0 [pid 5076] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5077] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5078] close(3 [pid 5077] <... openat resumed>) = 3 [pid 5076] <... openat resumed>) = 3 [pid 5075] <... openat resumed>) = 3 [pid 5074] <... openat resumed>) = 3 [pid 5078] <... close resumed>) = 0 [pid 5077] write(3, "536870912", 9 [pid 5076] write(3, "8192", 4 [pid 5075] write(3, "1024", 4 [pid 5078] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5077] <... write resumed>) = 9 [pid 5076] <... write resumed>) = 4 [pid 5078] <... openat resumed>) = 3 [pid 5075] <... write resumed>) = 4 [pid 5074] write(3, "1024", 4 [pid 5078] write(3, "536870912", 9 [pid 5075] close(3 [pid 5078] <... write resumed>) = 9 [pid 5075] <... close resumed>) = 0 [pid 5078] close(3 [pid 5075] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5078] <... close resumed>) = 0 [pid 5077] close(3 [pid 5076] close(3 [pid 5075] <... openat resumed>) = 3 [pid 5074] <... write resumed>) = 4 [pid 5077] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5078] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5077] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5076] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5075] write(3, "1024 1048576 500 1024", 21 [pid 5074] close(3 [pid 5078] write(3, "1024", 4 [pid 5077] <... openat resumed>) = 3 [pid 5075] <... write resumed>) = 21 [pid 5078] <... write resumed>) = 4 [pid 5076] <... openat resumed>) = 3 [pid 5075] close(3 [pid 5078] close(3 [pid 5075] <... close resumed>) = 0 [pid 5078] <... close resumed>) = 0 [pid 5075] getpid( [pid 5078] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5077] write(3, "1024", 4 [pid 5076] write(3, "1024", 4 [pid 5074] <... close resumed>) = 0 [pid 5077] <... write resumed>) = 4 [pid 5076] <... write resumed>) = 4 [pid 5074] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5077] close(3 [pid 5078] <... openat resumed>) = 3 [pid 5077] <... close resumed>) = 0 [pid 5076] close(3 [pid 5075] <... getpid resumed>) = 1 [pid 5074] <... openat resumed>) = 3 [pid 5078] write(3, "8192", 4 [pid 5077] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5076] <... close resumed>) = 0 [pid 5075] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5074] write(3, "1024", 4 [pid 5078] <... write resumed>) = 4 [pid 5076] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5075] <... capget resumed>{effective=1< [pid 5075] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5074] <... write resumed>) = 4 [pid 5078] <... close resumed>) = 0 [pid 5075] <... capset resumed>) = 0 [pid 5078] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5075] unshare(CLONE_NEWNET [pid 5078] <... openat resumed>) = 3 [pid 5077] <... openat resumed>) = 3 [pid 5076] <... openat resumed>) = 3 [pid 5074] close(3 [pid 5078] write(3, "1024", 4 [pid 5077] write(3, "8192", 4 [pid 5076] write(3, "1024", 4 [pid 5074] <... close resumed>) = 0 [pid 5077] <... write resumed>) = 4 [pid 5074] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5077] close(3 [pid 5076] <... write resumed>) = 4 [pid 5078] <... write resumed>) = 4 [pid 5077] <... close resumed>) = 0 [pid 5076] close(3 [pid 5074] <... openat resumed>) = 3 [pid 5078] close(3) = 0 [pid 5078] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = 3 [pid 5078] write(3, "1024", 4 [pid 5077] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5078] <... write resumed>) = 4 [pid 5078] close(3 [pid 5077] <... openat resumed>) = 3 [pid 5076] <... close resumed>) = 0 [pid 5074] write(3, "1024 1048576 500 1024", 21 [pid 5077] write(3, "1024", 4 [pid 5076] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5078] <... close resumed>) = 0 [pid 5077] <... write resumed>) = 4 [pid 5076] <... openat resumed>) = 3 [pid 5074] <... write resumed>) = 21 [pid 5078] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5077] close(3 [pid 5076] write(3, "1024 1048576 500 1024", 21 [pid 5074] close(3 [pid 5078] <... openat resumed>) = 3 [pid 5077] <... close resumed>) = 0 [pid 5076] <... write resumed>) = 21 [pid 5074] <... close resumed>) = 0 [pid 5078] write(3, "1024 1048576 500 1024", 21 [pid 5076] close(3 [pid 5074] getpid() = 1 [pid 5078] <... write resumed>) = 21 [pid 5074] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5078] close(3) = 0 [pid 5074] <... capget resumed>{effective=1< [pid 5078] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1<) = 0 [pid 5077] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5076] <... close resumed>) = 0 [pid 5078] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5077] <... openat resumed>) = 3 [pid 5076] getpid( [pid 5074] unshare(CLONE_NEWNET [pid 5078] <... capset resumed>) = 0 [pid 5077] write(3, "1024", 4 [pid 5076] <... getpid resumed>) = 1 [pid 5077] <... write resumed>) = 4 [pid 5078] unshare(CLONE_NEWNET [pid 5076] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5077] close(3 [pid 5076] <... capget resumed>{effective=1<) = 0 [pid 5076] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5077] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5076] <... capset resumed>) = 0 [pid 5076] unshare(CLONE_NEWNET [pid 5077] <... openat resumed>) = 3 [pid 5077] write(3, "1024 1048576 500 1024", 21) = 21 [pid 5077] close(3) = 0 [pid 5077] getpid() = 1 [pid 5077] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5075] <... unshare resumed>) = 0 [pid 5075] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 5075] write(3, "0 65535", 7) = 7 [pid 5075] close(3) = 0 [pid 5075] mkdir("/dev/binderfs", 0777) = 0 [pid 5075] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0 [pid 5075] getpid() = 1 [pid 5075] mkdir("/syzcgroup/unified/syz1", 0777) = 0 [pid 5075] openat(AT_FDCWD, "/syzcgroup/unified/syz1/pids.max", O_WRONLY|O_CLOEXEC) = 3 [pid 5075] write(3, "32", 2) = 2 [pid 5075] close(3) = 0 [pid 5075] openat(AT_FDCWD, "/syzcgroup/unified/syz1/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 5075] write(3, "1", 1) = 1 [pid 5075] close(3) = 0 [pid 5075] mkdir("/syzcgroup/cpu/syz1", 0777) = 0 [pid 5075] openat(AT_FDCWD, "/syzcgroup/cpu/syz1/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 5075] write(3, "1", 1 [pid 5074] <... unshare resumed>) = 0 [pid 5074] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5075] <... write resumed>) = 1 [pid 5074] <... openat resumed>) = 3 [pid 5074] write(3, "0 65535", 7) = 7 [pid 5074] close(3) = 0 [pid 5074] mkdir("/dev/binderfs", 0777) = -1 EEXIST (File exists) [pid 5074] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5075] close(3 [pid 5074] <... mount resumed>) = 0 [pid 5074] getpid( [pid 5075] <... close resumed>) = 0 [pid 5074] <... getpid resumed>) = 1 [pid 5074] mkdir("/syzcgroup/unified/syz0", 0777 [pid 5075] openat(AT_FDCWD, "/syzcgroup/cpu/syz1/memory.soft_limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5074] <... mkdir resumed>) = 0 [pid 5074] openat(AT_FDCWD, "/syzcgroup/unified/syz0/pids.max", O_WRONLY|O_CLOEXEC [pid 5075] <... openat resumed>) = 3 [pid 5075] write(3, "313524224", 9 [pid 5074] <... openat resumed>) = 3 [pid 5075] <... write resumed>) = 9 [pid 5075] close(3 [pid 5074] write(3, "32", 2 [pid 5075] <... close resumed>) = 0 [pid 5074] <... write resumed>) = 2 [pid 5074] close(3 [pid 5075] openat(AT_FDCWD, "/syzcgroup/cpu/syz1/memory.limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5074] <... close resumed>) = 0 [pid 5074] openat(AT_FDCWD, "/syzcgroup/unified/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5078] <... unshare resumed>) = 0 [pid 5077] <... unshare resumed>) = 0 [pid 5075] <... openat resumed>) = 3 [pid 5076] <... unshare resumed>) = 0 [pid 5075] write(3, "314572800", 9 [pid 5074] <... openat resumed>) = 3 [pid 5078] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5077] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5074] write(3, "1", 1 [pid 5075] <... write resumed>) = 9 [pid 5074] <... write resumed>) = 1 [pid 5074] close(3 [pid 5078] <... openat resumed>) = 3 [pid 5074] <... close resumed>) = 0 [pid 5074] mkdir("/syzcgroup/cpu/syz0", 0777 [pid 5078] write(3, "0 65535", 7 [pid 5077] <... openat resumed>) = 3 [pid 5076] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5075] close(3 [pid 5077] write(3, "0 65535", 7 [pid 5078] <... write resumed>) = 7 [pid 5077] <... write resumed>) = 7 [pid 5076] <... openat resumed>) = 3 [pid 5075] <... close resumed>) = 0 [pid 5077] close(3 [pid 5078] close(3 [pid 5077] <... close resumed>) = 0 [pid 5078] <... close resumed>) = 0 [pid 5078] mkdir("/dev/binderfs", 0777 [pid 5077] mkdir("/dev/binderfs", 0777 [pid 5078] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5077] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5076] write(3, "0 65535", 7 [pid 5078] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5077] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5076] <... write resumed>) = 7 [pid 5075] mkdir("/syzcgroup/net/syz1", 0777 [pid 5078] <... mount resumed>) = 0 [pid 5077] <... mount resumed>) = 0 [pid 5076] close(3 [pid 5075] <... mkdir resumed>) = 0 [pid 5074] <... mkdir resumed>) = 0 [pid 5074] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5076] <... close resumed>) = 0 [pid 5076] mkdir("/dev/binderfs", 0777 [pid 5074] <... openat resumed>) = 3 [pid 5076] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5074] write(3, "1", 1 [pid 5076] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5078] getpid( [pid 5077] getpid( [pid 5076] <... mount resumed>) = 0 [pid 5075] openat(AT_FDCWD, "/syzcgroup/net/syz1/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5074] <... write resumed>) = 1 [pid 5078] <... getpid resumed>) = 1 [pid 5077] <... getpid resumed>) = 1 [pid 5077] mkdir("/syzcgroup/unified/syz3", 0777 [pid 5078] mkdir("/syzcgroup/unified/syz4", 0777 [pid 5074] close(3 [pid 5076] getpid() = 1 [pid 5076] mkdir("/syzcgroup/unified/syz2", 0777 [pid 5077] <... mkdir resumed>) = 0 [pid 5076] <... mkdir resumed>) = 0 [pid 5075] <... openat resumed>) = 3 [pid 5074] <... close resumed>) = 0 [pid 5076] openat(AT_FDCWD, "/syzcgroup/unified/syz2/pids.max", O_WRONLY|O_CLOEXEC [pid 5078] <... mkdir resumed>) = 0 [pid 5077] openat(AT_FDCWD, "/syzcgroup/unified/syz3/pids.max", O_WRONLY|O_CLOEXEC [pid 5075] write(3, "1", 1 [pid 5074] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/memory.soft_limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5078] openat(AT_FDCWD, "/syzcgroup/unified/syz4/pids.max", O_WRONLY|O_CLOEXEC [pid 5077] <... openat resumed>) = 3 [pid 5076] <... openat resumed>) = 3 [pid 5075] <... write resumed>) = 1 [pid 5078] <... openat resumed>) = 3 [pid 5074] <... openat resumed>) = 3 [pid 5078] write(3, "32", 2 [pid 5074] write(3, "313524224", 9 [pid 5078] <... write resumed>) = 2 [pid 5074] <... write resumed>) = 9 [pid 5078] close(3 [pid 5074] close(3 [pid 5078] <... close resumed>) = 0 [pid 5077] write(3, "32", 2 [pid 5076] write(3, "32", 2 [pid 5075] close(3 [pid 5074] <... close resumed>) = 0 [pid 5078] openat(AT_FDCWD, "/syzcgroup/unified/syz4/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5077] <... write resumed>) = 2 [pid 5076] <... write resumed>) = 2 [pid 5074] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/memory.limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5078] <... openat resumed>) = 3 [pid 5077] close(3 [pid 5076] close(3 [pid 5075] <... close resumed>) = 0 [pid 5074] <... openat resumed>) = 3 [pid 5078] write(3, "1", 1 [pid 5077] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5074] write(3, "314572800", 9 [pid 5078] <... write resumed>) = 1 [pid 5077] openat(AT_FDCWD, "/syzcgroup/unified/syz3/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5076] openat(AT_FDCWD, "/syzcgroup/unified/syz2/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5075] mkdir("./0", 0777 [pid 5074] <... write resumed>) = 9 [pid 5078] close(3 [pid 5077] <... openat resumed>) = 3 [pid 5076] <... openat resumed>) = 3 [pid 5075] <... mkdir resumed>) = 0 [pid 5074] close(3 [pid 5077] write(3, "1", 1 [pid 5078] <... close resumed>) = 0 [pid 5076] write(3, "1", 1 [pid 5074] <... close resumed>) = 0 [pid 5078] mkdir("/syzcgroup/cpu/syz4", 0777 [pid 5074] mkdir("/syzcgroup/net/syz0", 0777 [pid 5077] <... write resumed>) = 1 [pid 5076] <... write resumed>) = 1 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5077] close(3 [pid 5076] close(3 [pid 5077] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5076] mkdir("/syzcgroup/cpu/syz2", 0777 [pid 5077] mkdir("/syzcgroup/cpu/syz3", 0777 [pid 5074] <... mkdir resumed>) = 0 ./strace-static-x86_64: Process 5102 attached [pid 5078] <... mkdir resumed>) = 0 [pid 5102] set_robust_list(0x5555743ca6a0, 24 [pid 5078] openat(AT_FDCWD, "/syzcgroup/cpu/syz4/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5075] <... clone resumed>, child_tidptr=0x5555743ca690) = 3 [pid 5102] <... set_robust_list resumed>) = 0 [pid 5078] <... openat resumed>) = 3 [pid 5077] <... mkdir resumed>) = 0 [pid 5076] <... mkdir resumed>) = 0 [pid 5074] openat(AT_FDCWD, "/syzcgroup/net/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5102] chdir("./0" [pid 5078] write(3, "1", 1 [pid 5077] openat(AT_FDCWD, "/syzcgroup/cpu/syz3/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5076] openat(AT_FDCWD, "/syzcgroup/cpu/syz2/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5102] <... chdir resumed>) = 0 [pid 5078] <... write resumed>) = 1 [pid 5074] <... openat resumed>) = 3 [pid 5078] close(3 [pid 5074] write(3, "1", 1 [pid 5102] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5078] <... close resumed>) = 0 [pid 5076] <... openat resumed>) = 3 [pid 5074] <... write resumed>) = 1 [pid 5102] <... prctl resumed>) = 0 [pid 5078] openat(AT_FDCWD, "/syzcgroup/cpu/syz4/memory.soft_limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5077] <... openat resumed>) = 3 [pid 5076] write(3, "1", 1 [pid 5074] close(3 [pid 5102] setpgid(0, 0 [pid 5078] <... openat resumed>) = 3 [pid 5077] write(3, "1", 1 [pid 5076] <... write resumed>) = 1 [pid 5077] <... write resumed>) = 1 [pid 5102] <... setpgid resumed>) = 0 [pid 5078] write(3, "313524224", 9 [pid 5076] close(3 [pid 5074] <... close resumed>) = 0 [pid 5077] close(3 [pid 5102] symlink("/syzcgroup/unified/syz1", "./cgroup" [pid 5078] <... write resumed>) = 9 [pid 5076] <... close resumed>) = 0 [pid 5074] mkdir("./0", 0777 [pid 5077] <... close resumed>) = 0 [pid 5077] openat(AT_FDCWD, "/syzcgroup/cpu/syz3/memory.soft_limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5078] close(3 [pid 5076] openat(AT_FDCWD, "/syzcgroup/cpu/syz2/memory.soft_limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5077] <... openat resumed>) = 3 [pid 5077] write(3, "313524224", 9) = 9 [pid 5074] <... mkdir resumed>) = 0 [pid 5077] close(3 [pid 5078] <... close resumed>) = 0 [pid 5077] <... close resumed>) = 0 [pid 5077] openat(AT_FDCWD, "/syzcgroup/cpu/syz3/memory.limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5102] <... symlink resumed>) = 0 [pid 5078] openat(AT_FDCWD, "/syzcgroup/cpu/syz4/memory.limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5076] <... openat resumed>) = 3 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5102] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu" [pid 5078] <... openat resumed>) = 3 [pid 5077] <... openat resumed>) = 3 [pid 5102] <... symlink resumed>) = 0 [pid 5077] write(3, "314572800", 9 [pid 5102] symlink("/syzcgroup/net/syz1", "./cgroup.net") = 0 [pid 5077] <... write resumed>) = 9 [pid 5077] close(3) = 0 [pid 5102] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 5103 attached ) = 3 [pid 5078] write(3, "314572800", 9 [pid 5077] mkdir("/syzcgroup/net/syz3", 0777 [pid 5076] write(3, "313524224", 9 [pid 5078] <... write resumed>) = 9 [pid 5076] <... write resumed>) = 9 [pid 5078] close(3 [pid 5076] close(3 [pid 5103] set_robust_list(0x5555743ca6a0, 24 [pid 5078] <... close resumed>) = 0 [pid 5077] <... mkdir resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5074] <... clone resumed>, child_tidptr=0x5555743ca690) = 3 [pid 5103] <... set_robust_list resumed>) = 0 [pid 5078] mkdir("/syzcgroup/net/syz4", 0777 [pid 5076] openat(AT_FDCWD, "/syzcgroup/cpu/syz2/memory.limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5102] write(3, "1000", 4) = 4 [pid 5102] close(3) = 0 [pid 5102] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5077] openat(AT_FDCWD, "/syzcgroup/net/syz3/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5103] chdir("./0" [pid 5102] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=5, value_size=8, max_entries=1, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5078] <... mkdir resumed>) = 0 [pid 5076] <... openat resumed>) = 3 [pid 5103] <... chdir resumed>) = 0 [pid 5076] write(3, "314572800", 9 [pid 5103] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5076] <... write resumed>) = 9 [pid 5103] <... prctl resumed>) = 0 [pid 5102] <... bpf resumed>) = 3 [pid 5078] openat(AT_FDCWD, "/syzcgroup/net/syz4/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5077] <... openat resumed>) = 3 [pid 5076] close(3 [pid 5103] setpgid(0, 0 [pid 5102] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5078] <... openat resumed>) = 3 [pid 5103] <... setpgid resumed>) = 0 [pid 5102] <... socket resumed>) = 4 [pid 5077] write(3, "1", 1 [pid 5076] <... close resumed>) = 0 [pid 5103] symlink("/syzcgroup/unified/syz0", "./cgroup" [pid 5102] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=3, key=0x20000780, value=NULL, flags=BPF_ANY}, 32 [pid 5077] <... write resumed>) = 1 [pid 5076] mkdir("/syzcgroup/net/syz2", 0777 [pid 5102] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 5078] write(3, "1", 1 [pid 5077] close(3 [pid 5103] <... symlink resumed>) = 0 [pid 5102] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5078] <... write resumed>) = 1 [pid 5077] <... close resumed>) = 0 [pid 5076] <... mkdir resumed>) = 0 [pid 5103] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu" [pid 5102] <... bpf resumed>) = 5 [pid 5077] mkdir("./0", 0777 [pid 5103] <... symlink resumed>) = 0 [pid 5077] <... mkdir resumed>) = 0 [pid 5076] openat(AT_FDCWD, "/syzcgroup/net/syz2/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5103] symlink("/syzcgroup/net/syz0", "./cgroup.net" [pid 5102] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=5}}, 16 [pid 5103] <... symlink resumed>) = 0 [pid 5102] <... bpf resumed>) = 6 [pid 5078] close(3 [pid 5103] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [ 65.921271][ T5076] ------------[ cut here ]------------ [ 65.926918][ T5076] WARNING: CPU: 1 PID: 5076 at kernel/softirq.c:362 __local_bh_enable_ip+0x1be/0x200 [ 65.936389][ T5076] Modules linked in: [ 65.940280][ T5076] CPU: 1 PID: 5076 Comm: syz-executor204 Not tainted 6.8.0-syzkaller-05271-gf99c5f563c17 #0 [ 65.950322][ T5076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 65.960465][ T5076] RIP: 0010:__local_bh_enable_ip+0x1be/0x200 [ 65.966435][ T5076] Code: 3b 44 24 60 75 52 48 8d 65 d8 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc cc 90 0f 0b 90 e9 ca fe ff ff e8 55 00 00 00 eb 9c 90 <0f> 0b 90 e9 fa fe ff ff 48 c7 c1 9c e1 86 8f 80 e1 07 80 c1 03 38 [ 65.986048][ T5076] RSP: 0018:ffffc90003b8f5c0 EFLAGS: 00010046 [ 65.992232][ T5076] RAX: 0000000000000000 RBX: 1ffff92000771ebc RCX: 0000000000000001 [ 66.000202][ T5076] RDX: 0000000000000000 RSI: 0000000000000201 RDI: ffffffff895fc7a6 [ 66.008164][ T5076] RBP: ffffc90003b8f680 R08: ffff888023d3330b R09: 1ffff110047a6661 [ 66.016319][ T5076] R10: dffffc0000000000 R11: ffffed10047a6662 R12: dffffc0000000000 [ 66.024319][ T5076] R13: 0000000000000005 R14: ffffc90003b8f600 R15: 0000000000000201 [ 66.032299][ T5076] FS: 00005555743ca3c0(0000) GS:ffff8880b9500000(0000) knlGS:0000000000000000 [ 66.041223][ T5076] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 66.047806][ T5076] CR2: 00007fbf97f83fb3 CR3: 0000000022386000 CR4: 00000000003506f0 [ 66.055763][ T5076] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 66.063718][ T5076] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 66.071759][ T5076] Call Trace: [ 66.075024][ T5076] [ 66.077942][ T5076] ? __warn+0x163/0x4b0 [ 66.082091][ T5076] ? __local_bh_enable_ip+0x1be/0x200 [ 66.087466][ T5076] ? report_bug+0x2b3/0x500 [ 66.092140][ T5076] ? __local_bh_enable_ip+0x1be/0x200 [ 66.097504][ T5076] ? handle_bug+0x3e/0x70 [ 66.101898][ T5076] ? exc_invalid_op+0x1a/0x50 [ 66.106592][ T5076] ? asm_exc_invalid_op+0x1a/0x20 [ 66.111648][ T5076] ? sock_hash_delete_elem+0x1a6/0x300 [ 66.117144][ T5076] ? __local_bh_enable_ip+0x1be/0x200 [ 66.122511][ T5076] ? sock_hash_delete_elem+0x1a6/0x300 [ 66.127959][ T5076] ? __pfx___local_bh_enable_ip+0x10/0x10 [ 66.133678][ T5076] ? sock_hash_delete_elem+0x1a6/0x300 [ 66.139131][ T5076] ? do_raw_spin_unlock+0x13c/0x8b0 [ 66.144339][ T5076] ? sock_hash_delete_elem+0xb0/0x300 [ 66.149797][ T5076] sock_hash_delete_elem+0x1a6/0x300 [ 66.155070][ T5076] bpf_prog_2c29ac5cdc6b1842+0x42/0x46 [ 66.160513][ T5076] bpf_trace_run2+0x204/0x420 [ 66.165176][ T5076] ? bpf_trace_run2+0x114/0x420 [ 66.170007][ T5076] ? __pfx_bpf_trace_run2+0x10/0x10 [ 66.175272][ T5076] ? _raw_spin_lock_irq+0xdf/0x120 [ 66.180369][ T5076] ? put_css_set_locked+0x6e4/0x940 [ 66.185555][ T5076] ? put_css_set_locked+0x6e4/0x940 [ 66.190752][ T5076] kfree+0x291/0x380 [ 66.194634][ T5076] ? percpu_ref_put+0x181/0x250 [ 66.199469][ T5076] put_css_set_locked+0x6e4/0x940 [ 66.204489][ T5076] cgroup_migrate_finish+0x1bb/0x380 [ 66.209760][ T5076] cgroup_attach_task+0x7ef/0xac0 [ 66.214770][ T5076] ? cgroup_attach_task+0x2b5/0xac0 [ 66.219950][ T5076] ? __pfx_cgroup_attach_task+0x10/0x10 [ 66.225473][ T5076] ? get_task_cred+0x26/0x330 [ 66.230136][ T5076] ? __pfx_lock_release+0x10/0x10 [ 66.235152][ T5076] ? get_task_cred+0x26/0x330 [ 66.239824][ T5076] ? get_task_cred+0x312/0x330 [ 66.244595][ T5076] ? get_task_cred+0x26/0x330 [ 66.249267][ T5076] __cgroup1_procs_write+0x2e4/0x430 [ 66.254555][ T5076] ? __pfx___cgroup1_procs_write+0x10/0x10 [ 66.260457][ T5076] ? __pfx_lock_acquire+0x10/0x10 [ 66.265476][ T5076] ? __pfx_cgroup1_procs_write+0x10/0x10 [ 66.271114][ T5076] cgroup_file_write+0x2ce/0x6d0 [ 66.276043][ T5076] ? kernfs_fop_write_iter+0x1eb/0x500 [ 66.281500][ T5076] ? __pfx_cgroup_file_write+0x10/0x10 [ 66.286963][ T5076] ? __virt_addr_valid+0x183/0x520 [ 66.292065][ T5076] ? __pfx_cgroup_file_write+0x10/0x10 [ 66.297519][ T5076] kernfs_fop_write_iter+0x3a4/0x500 [ 66.302817][ T5076] vfs_write+0xa84/0xcb0 [ 66.307063][ T5076] ? __pfx_vfs_write+0x10/0x10 [ 66.311825][ T5076] ? lockdep_hardirqs_on+0x99/0x150 [ 66.317192][ T5076] ? __fdget_pos+0x272/0x320 [ 66.321786][ T5076] ksys_write+0x1a0/0x2c0 [ 66.326115][ T5076] ? __pfx_ksys_write+0x10/0x10 [ 66.330960][ T5076] ? do_syscall_64+0x10a/0x240 [ 66.335746][ T5076] ? syscall_trace_enter+0x5f/0x150 [ 66.340957][ T5076] do_syscall_64+0xfb/0x240 [ 66.345456][ T5076] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 66.351335][ T5076] RIP: 0033:0x7fbf97f85b8f [ 66.355733][ T5076] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 b9 6f 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 0c 70 02 00 48 [ 66.375330][ T5076] RSP: 002b:00007ffda2f7c160 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 66.383722][ T5076] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fbf97f85b8f [ 66.391674][ T5076] RDX: 0000000000000001 RSI: 00007ffda2f7c1b0 RDI: 0000000000000003 [ 66.399710][ T5076] RBP: 0000000000000001 R08: 0000000000000000 R09: 00007ffda2f7bfb7 [ 66.407744][ T5076] R10: 0000000000000000 R11: 0000000000000293 R12: 00007ffda2f7c1b0 [ 66.415694][ T5076] R13: 00007ffda2f7c6b0 R14: 00007ffda2f7c6f0 R15: 0000000000000000 [ 66.423655][ T5076] [ 66.426656][ T5076] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 66.433913][ T5076] CPU: 1 PID: 5076 Comm: syz-executor204 Not tainted 6.8.0-syzkaller-05271-gf99c5f563c17 #0 [ 66.443953][ T5076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 66.453991][ T5076] Call Trace: [ 66.457254][ T5076] [ 66.460168][ T5076] dump_stack_lvl+0x1e7/0x2e0 [ 66.464843][ T5076] ? __pfx_dump_stack_lvl+0x10/0x10 [ 66.470028][ T5076] ? __pfx__printk+0x10/0x10 [ 66.474605][ T5076] ? vscnprintf+0x5d/0x90 [ 66.478919][ T5076] panic+0x349/0x860 [ 66.482809][ T5076] ? __warn+0x172/0x4b0 [ 66.486948][ T5076] ? __pfx_panic+0x10/0x10 [ 66.491361][ T5076] __warn+0x31e/0x4b0 [ 66.495349][ T5076] ? __local_bh_enable_ip+0x1be/0x200 [ 66.500704][ T5076] report_bug+0x2b3/0x500 [ 66.505029][ T5076] ? __local_bh_enable_ip+0x1be/0x200 [ 66.510678][ T5076] handle_bug+0x3e/0x70 [ 66.514831][ T5076] exc_invalid_op+0x1a/0x50 [ 66.519350][ T5076] asm_exc_invalid_op+0x1a/0x20 [ 66.524212][ T5076] RIP: 0010:__local_bh_enable_ip+0x1be/0x200 [ 66.530566][ T5076] Code: 3b 44 24 60 75 52 48 8d 65 d8 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc cc 90 0f 0b 90 e9 ca fe ff ff e8 55 00 00 00 eb 9c 90 <0f> 0b 90 e9 fa fe ff ff 48 c7 c1 9c e1 86 8f 80 e1 07 80 c1 03 38 [ 66.550194][ T5076] RSP: 0018:ffffc90003b8f5c0 EFLAGS: 00010046 [ 66.556253][ T5076] RAX: 0000000000000000 RBX: 1ffff92000771ebc RCX: 0000000000000001 [ 66.564298][ T5076] RDX: 0000000000000000 RSI: 0000000000000201 RDI: ffffffff895fc7a6 [ 66.572270][ T5076] RBP: ffffc90003b8f680 R08: ffff888023d3330b R09: 1ffff110047a6661 [ 66.580227][ T5076] R10: dffffc0000000000 R11: ffffed10047a6662 R12: dffffc0000000000 [ 66.588180][ T5076] R13: 0000000000000005 R14: ffffc90003b8f600 R15: 0000000000000201 [ 66.596170][ T5076] ? sock_hash_delete_elem+0x1a6/0x300 [ 66.601632][ T5076] ? sock_hash_delete_elem+0x1a6/0x300 [ 66.607078][ T5076] ? __pfx___local_bh_enable_ip+0x10/0x10 [ 66.612784][ T5076] ? sock_hash_delete_elem+0x1a6/0x300 [ 66.618248][ T5076] ? do_raw_spin_unlock+0x13c/0x8b0 [ 66.623433][ T5076] ? sock_hash_delete_elem+0xb0/0x300 [ 66.628790][ T5076] sock_hash_delete_elem+0x1a6/0x300 [ 66.634063][ T5076] bpf_prog_2c29ac5cdc6b1842+0x42/0x46 [ 66.639523][ T5076] bpf_trace_run2+0x204/0x420 [ 66.644216][ T5076] ? bpf_trace_run2+0x114/0x420 [ 66.649057][ T5076] ? __pfx_bpf_trace_run2+0x10/0x10 [ 66.654259][ T5076] ? _raw_spin_lock_irq+0xdf/0x120 [ 66.659443][ T5076] ? put_css_set_locked+0x6e4/0x940 [ 66.664630][ T5076] ? put_css_set_locked+0x6e4/0x940 [ 66.669813][ T5076] kfree+0x291/0x380 [ 66.673692][ T5076] ? percpu_ref_put+0x181/0x250 [ 66.678527][ T5076] put_css_set_locked+0x6e4/0x940 [ 66.683556][ T5076] cgroup_migrate_finish+0x1bb/0x380 [ 66.688834][ T5076] cgroup_attach_task+0x7ef/0xac0 [ 66.693849][ T5076] ? cgroup_attach_task+0x2b5/0xac0 [ 66.699029][ T5076] ? __pfx_cgroup_attach_task+0x10/0x10 [ 66.704819][ T5076] ? get_task_cred+0x26/0x330 [ 66.709480][ T5076] ? __pfx_lock_release+0x10/0x10 [ 66.714495][ T5076] ? get_task_cred+0x26/0x330 [ 66.719152][ T5076] ? get_task_cred+0x312/0x330 [ 66.723897][ T5076] ? get_task_cred+0x26/0x330 [ 66.728583][ T5076] __cgroup1_procs_write+0x2e4/0x430 [ 66.733859][ T5076] ? __pfx___cgroup1_procs_write+0x10/0x10 [ 66.739737][ T5076] ? __pfx_lock_acquire+0x10/0x10 [ 66.744747][ T5076] ? __pfx_cgroup1_procs_write+0x10/0x10 [ 66.750546][ T5076] cgroup_file_write+0x2ce/0x6d0 [ 66.755486][ T5076] ? kernfs_fop_write_iter+0x1eb/0x500 [ 66.760932][ T5076] ? __pfx_cgroup_file_write+0x10/0x10 [ 66.766374][ T5076] ? __virt_addr_valid+0x183/0x520 [ 66.771479][ T5076] ? __pfx_cgroup_file_write+0x10/0x10 [ 66.776919][ T5076] kernfs_fop_write_iter+0x3a4/0x500 [ 66.782191][ T5076] vfs_write+0xa84/0xcb0 [ 66.786426][ T5076] ? __pfx_vfs_write+0x10/0x10 [ 66.791178][ T5076] ? lockdep_hardirqs_on+0x99/0x150 [ 66.796359][ T5076] ? __fdget_pos+0x272/0x320 [ 66.800934][ T5076] ksys_write+0x1a0/0x2c0 [ 66.805248][ T5076] ? __pfx_ksys_write+0x10/0x10 [ 66.810082][ T5076] ? do_syscall_64+0x10a/0x240 [ 66.814834][ T5076] ? syscall_trace_enter+0x5f/0x150 [ 66.820016][ T5076] do_syscall_64+0xfb/0x240 [ 66.824503][ T5076] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 66.830399][ T5076] RIP: 0033:0x7fbf97f85b8f [ 66.834828][ T5076] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 b9 6f 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 0c 70 02 00 48 [ 66.854503][ T5076] RSP: 002b:00007ffda2f7c160 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 66.862909][ T5076] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fbf97f85b8f [ 66.870862][ T5076] RDX: 0000000000000001 RSI: 00007ffda2f7c1b0 RDI: 0000000000000003 [ 66.878821][ T5076] RBP: 0000000000000001 R08: 0000000000000000 R09: 00007ffda2f7bfb7 [ 66.886857][ T5076] R10: 0000000000000000 R11: 0000000000000293 R12: 00007ffda2f7c1b0 [ 66.894816][ T5076] R13: 00007ffda2f7c6b0 R14: 00007ffda2f7c6f0 R15: 0000000000000000 [ 66.902779][ T5076] [ 67.970487][ T5076] Shutting down cpus with NMI [ 67.975317][ T5076] Kernel Offset: disabled [ 67.979902][ T5076] Rebooting in 86400 seconds..