./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor2091737814 <...> Warning: Permanently added '10.128.0.176' (ECDSA) to the list of known hosts. execve("./syz-executor2091737814", ["./syz-executor2091737814"], 0x7ffe4b5703d0 /* 10 vars */) = 0 brk(NULL) = 0x5555564bf000 brk(0x5555564bfc40) = 0x5555564bfc40 arch_prctl(ARCH_SET_FS, 0x5555564bf300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 readlink("/proc/self/exe", "/root/syz-executor2091737814", 4096) = 28 brk(0x5555564e0c40) = 0x5555564e0c40 brk(0x5555564e1000) = 0x5555564e1000 mprotect(0x7f0d9b505000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 mkdir("/syzcgroup", 0777) = 0 mkdir("/syzcgroup/unified", 0777) = 0 mount("none", "/syzcgroup/unified", "cgroup2", 0, NULL) = 0 chmod("/syzcgroup/unified", 0777) = 0 openat(AT_FDCWD, "/syzcgroup/unified/cgroup.subtree_control", O_WRONLY) = 3 write(3, "+cpu", 4) = 4 write(3, "+io", 3) = 3 write(3, "+pids", 5) = 5 close(3) = 0 mkdir("/syzcgroup/net", 0777) = 0 mount("none", "/syzcgroup/net", "cgroup", 0, "net") = -1 EINVAL (Invalid argument) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio") = 0 umount2("/syzcgroup/net", 0) = 0 mount("none", "/syzcgroup/net", "cgroup", 0, "devices") = 0 umount2("/syzcgroup/net", 0) = 0 mount("none", "/syzcgroup/net", "cgroup", 0, "blkio") = 0 umount2("/syzcgroup/net", 0) = 0 mount("none", "/syzcgroup/net", "cgroup", 0, "freezer") = 0 umount2("/syzcgroup/net", 0) = 0 [ 77.717882][ T5032] cgroup: Unknown subsys name 'net' mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = 0 chmod("/syzcgroup/net", 0777) = 0 mkdir("/syzcgroup/cpu", 0777) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset") = 0 umount2("/syzcgroup/cpu", 0) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuacct") = 0 umount2("/syzcgroup/cpu", 0) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "hugetlb") = 0 umount2("/syzcgroup/cpu", 0) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "rlimit") = -1 EINVAL (Invalid argument) mount("none", "/syzcgroup/cpu", "cgroup", 0, "memory") = 0 umount2("/syzcgroup/cpu", 0) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) [ 77.845576][ T5032] cgroup: Unknown subsys name 'rlimit' mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = 0 chmod("/syzcgroup/cpu", 0777) = 0 openat(AT_FDCWD, "/syzcgroup/cpu/cgroup.clone_children", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/syzcgroup/cpu/cpuset.memory_pressure_enabled", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 getpid() = 5032 mkdir("./syzkaller.dZCFjI", 0700) = 0 chmod("./syzkaller.dZCFjI", 0777) = 0 chdir("./syzkaller.dZCFjI") = 0 unshare(CLONE_NEWPID) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564bf5d0) = 5034 ./strace-static-x86_64: Process 5034 attached [pid 5034] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 5034] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5034] setsid() = 1 [pid 5034] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 5034] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 5034] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 5034] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 5034] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 5034] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 5034] unshare(CLONE_NEWNS) = 0 [pid 5034] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 5034] unshare(CLONE_NEWIPC) = 0 [pid 5034] unshare(CLONE_NEWCGROUP) = 0 [pid 5034] unshare(CLONE_NEWUTS) = 0 [pid 5034] unshare(CLONE_SYSVSEM) = 0 [pid 5034] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = 3 [pid 5034] write(3, "16777216", 8) = 8 [pid 5034] close(3) = 0 [pid 5034] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = 3 [pid 5034] write(3, "536870912", 9) = 9 [pid 5034] close(3) = 0 [pid 5034] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5034] write(3, "1024", 4) = 4 [pid 5034] close(3) = 0 [pid 5034] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = 3 [pid 5034] write(3, "8192", 4) = 4 [pid 5034] close(3) = 0 [pid 5034] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5034] write(3, "1024", 4) = 4 [pid 5034] close(3) = 0 [pid 5034] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = 3 [pid 5034] write(3, "1024", 4) = 4 [pid 5034] close(3) = 0 [pid 5034] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = 3 [pid 5034] write(3, "1024 1048576 500 1024", 21) = 21 [pid 5034] close(3) = 0 [pid 5034] getpid() = 1 [pid 5034] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1<) = 0 [pid 5034] umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./4/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./4/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./4/cgroup.cpu") = 0 [pid 5034] umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./4/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./4/binderfs") = 0 [pid 5034] umount2("./4/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./4/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./4/cgroup") = 0 [pid 5034] umount2("./4/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./4/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./4/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./4") = 0 [pid 5034] mkdir("./5", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5042 attached , child_tidptr=0x5555564bf5d0) = 7 [pid 5042] chdir("./5") = 0 [pid 5042] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5042] setpgid(0, 0) = 0 [pid 5042] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5042] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5042] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5042] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5042] write(3, "1000", 4) = 4 [pid 5042] close(3) = 0 [pid 5042] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5042] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5042] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5042] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5042] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=7}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5042] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=7}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5042] close(4) = 0 [pid 5042] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5042] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [ 78.524954][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 78.538931][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.547313][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5042] close(3) = 0 [pid 5042] close(4) = -1 EBADF (Bad file descriptor) [pid 5042] close(5) = -1 EBADF (Bad file descriptor) [pid 5042] close(6) = -1 EBADF (Bad file descriptor) [pid 5042] close(7) = -1 EBADF (Bad file descriptor) [pid 5042] close(8) = -1 EBADF (Bad file descriptor) [pid 5042] close(9) = -1 EBADF (Bad file descriptor) [pid 5042] close(10) = -1 EBADF (Bad file descriptor) [pid 5042] close(11) = -1 EBADF (Bad file descriptor) [pid 5042] close(12) = -1 EBADF (Bad file descriptor) [pid 5042] close(13) = -1 EBADF (Bad file descriptor) [pid 5042] close(14) = -1 EBADF (Bad file descriptor) [pid 5042] close(15) = -1 EBADF (Bad file descriptor) [pid 5042] close(16) = -1 EBADF (Bad file descriptor) [pid 5042] close(17) = -1 EBADF (Bad file descriptor) [pid 5042] close(18) = -1 EBADF (Bad file descriptor) [pid 5042] close(19) = -1 EBADF (Bad file descriptor) [pid 5042] close(20) = -1 EBADF (Bad file descriptor) [pid 5042] close(21) = -1 EBADF (Bad file descriptor) [pid 5042] close(22) = -1 EBADF (Bad file descriptor) [pid 5042] close(23) = -1 EBADF (Bad file descriptor) [pid 5042] close(24) = -1 EBADF (Bad file descriptor) [pid 5042] close(25) = -1 EBADF (Bad file descriptor) [pid 5042] close(26) = -1 EBADF (Bad file descriptor) [pid 5042] close(27) = -1 EBADF (Bad file descriptor) [pid 5042] close(28) = -1 EBADF (Bad file descriptor) [pid 5042] close(29) = -1 EBADF (Bad file descriptor) [pid 5042] exit_group(0) = ? [pid 5042] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./5", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./5/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./5/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./5/cgroup.cpu") = 0 [pid 5034] umount2("./5/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./5/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./5/binderfs") = 0 [pid 5034] umount2("./5/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./5/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./5/cgroup") = 0 [pid 5034] umount2("./5/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./5/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./5/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./5") = 0 [pid 5034] mkdir("./6", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5043 attached , child_tidptr=0x5555564bf5d0) = 8 [pid 5043] chdir("./6") = 0 [pid 5043] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5043] setpgid(0, 0) = 0 [pid 5043] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5043] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5043] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5043] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5043] write(3, "1000", 4) = 4 [pid 5043] close(3) = 0 [pid 5043] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5043] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5043] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5043] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5043] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=8}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5043] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=8}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5043] close(4) = 0 [pid 5043] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5043] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [ 78.583058][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 78.597492][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.607321][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5043] close(3) = 0 [pid 5043] close(4) = -1 EBADF (Bad file descriptor) [pid 5043] close(5) = -1 EBADF (Bad file descriptor) [pid 5043] close(6) = -1 EBADF (Bad file descriptor) [pid 5043] close(7) = -1 EBADF (Bad file descriptor) [pid 5043] close(8) = -1 EBADF (Bad file descriptor) [pid 5043] close(9) = -1 EBADF (Bad file descriptor) [pid 5043] close(10) = -1 EBADF (Bad file descriptor) [pid 5043] close(11) = -1 EBADF (Bad file descriptor) [pid 5043] close(12) = -1 EBADF (Bad file descriptor) [pid 5043] close(13) = -1 EBADF (Bad file descriptor) [pid 5043] close(14) = -1 EBADF (Bad file descriptor) [pid 5043] close(15) = -1 EBADF (Bad file descriptor) [pid 5043] close(16) = -1 EBADF (Bad file descriptor) [pid 5043] close(17) = -1 EBADF (Bad file descriptor) [pid 5043] close(18) = -1 EBADF (Bad file descriptor) [pid 5043] close(19) = -1 EBADF (Bad file descriptor) [pid 5043] close(20) = -1 EBADF (Bad file descriptor) [pid 5043] close(21) = -1 EBADF (Bad file descriptor) [pid 5043] close(22) = -1 EBADF (Bad file descriptor) [pid 5043] close(23) = -1 EBADF (Bad file descriptor) [pid 5043] close(24) = -1 EBADF (Bad file descriptor) [pid 5043] close(25) = -1 EBADF (Bad file descriptor) [pid 5043] close(26) = -1 EBADF (Bad file descriptor) [pid 5043] close(27) = -1 EBADF (Bad file descriptor) [pid 5043] close(28) = -1 EBADF (Bad file descriptor) [pid 5043] close(29) = -1 EBADF (Bad file descriptor) [pid 5043] exit_group(0) = ? [pid 5043] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5034] umount2("./6", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./6/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./6/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./6/cgroup.cpu") = 0 [pid 5034] umount2("./6/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./6/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./6/binderfs") = 0 [pid 5034] umount2("./6/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./6/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./6/cgroup") = 0 [pid 5034] umount2("./6/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./6/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./6/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./6") = 0 [pid 5034] mkdir("./7", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5044 attached , child_tidptr=0x5555564bf5d0) = 9 [pid 5044] chdir("./7") = 0 [pid 5044] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5044] setpgid(0, 0) = 0 [pid 5044] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5044] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5044] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5044] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5044] write(3, "1000", 4) = 4 [pid 5044] close(3) = 0 [pid 5044] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5044] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5044] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5044] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5044] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=9}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5044] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=9}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5044] close(4) = 0 [pid 5044] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 78.634050][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 78.648440][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.656916][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5044] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5044] close(3) = 0 [pid 5044] close(4) = -1 EBADF (Bad file descriptor) [pid 5044] close(5) = -1 EBADF (Bad file descriptor) [pid 5044] close(6) = -1 EBADF (Bad file descriptor) [pid 5044] close(7) = -1 EBADF (Bad file descriptor) [pid 5044] close(8) = -1 EBADF (Bad file descriptor) [pid 5044] close(9) = -1 EBADF (Bad file descriptor) [pid 5044] close(10) = -1 EBADF (Bad file descriptor) [pid 5044] close(11) = -1 EBADF (Bad file descriptor) [pid 5044] close(12) = -1 EBADF (Bad file descriptor) [pid 5044] close(13) = -1 EBADF (Bad file descriptor) [pid 5044] close(14) = -1 EBADF (Bad file descriptor) [pid 5044] close(15) = -1 EBADF (Bad file descriptor) [pid 5044] close(16) = -1 EBADF (Bad file descriptor) [pid 5044] close(17) = -1 EBADF (Bad file descriptor) [pid 5044] close(18) = -1 EBADF (Bad file descriptor) [pid 5044] close(19) = -1 EBADF (Bad file descriptor) [pid 5044] close(20) = -1 EBADF (Bad file descriptor) [pid 5044] close(21) = -1 EBADF (Bad file descriptor) [pid 5044] close(22) = -1 EBADF (Bad file descriptor) [pid 5044] close(23) = -1 EBADF (Bad file descriptor) [pid 5044] close(24) = -1 EBADF (Bad file descriptor) [pid 5044] close(25) = -1 EBADF (Bad file descriptor) [pid 5044] close(26) = -1 EBADF (Bad file descriptor) [pid 5044] close(27) = -1 EBADF (Bad file descriptor) [pid 5044] close(28) = -1 EBADF (Bad file descriptor) [pid 5044] close(29) = -1 EBADF (Bad file descriptor) [pid 5044] exit_group(0) = ? [pid 5044] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./7", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./7/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./7/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./7/cgroup.cpu") = 0 [pid 5034] umount2("./7/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./7/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./7/binderfs") = 0 [pid 5034] umount2("./7/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./7/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./7/cgroup") = 0 [pid 5034] umount2("./7/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./7/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./7/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./7") = 0 [pid 5034] mkdir("./8", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5045 attached [pid 5045] chdir("./8") = 0 [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 10 [pid 5045] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5045] setpgid(0, 0) = 0 [pid 5045] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5045] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5045] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5045] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5045] write(3, "1000", 4) = 4 [pid 5045] close(3) = 0 [pid 5045] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5045] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5045] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5045] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5045] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=10}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5045] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=10}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5045] close(4) = 0 [pid 5045] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 78.693347][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 78.707621][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.715613][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5045] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5045] close(3) = 0 [pid 5045] close(4) = -1 EBADF (Bad file descriptor) [pid 5045] close(5) = -1 EBADF (Bad file descriptor) [pid 5045] close(6) = -1 EBADF (Bad file descriptor) [pid 5045] close(7) = -1 EBADF (Bad file descriptor) [pid 5045] close(8) = -1 EBADF (Bad file descriptor) [pid 5045] close(9) = -1 EBADF (Bad file descriptor) [pid 5045] close(10) = -1 EBADF (Bad file descriptor) [pid 5045] close(11) = -1 EBADF (Bad file descriptor) [pid 5045] close(12) = -1 EBADF (Bad file descriptor) [pid 5045] close(13) = -1 EBADF (Bad file descriptor) [pid 5045] close(14) = -1 EBADF (Bad file descriptor) [pid 5045] close(15) = -1 EBADF (Bad file descriptor) [pid 5045] close(16) = -1 EBADF (Bad file descriptor) [pid 5045] close(17) = -1 EBADF (Bad file descriptor) [pid 5045] close(18) = -1 EBADF (Bad file descriptor) [pid 5045] close(19) = -1 EBADF (Bad file descriptor) [pid 5045] close(20) = -1 EBADF (Bad file descriptor) [pid 5045] close(21) = -1 EBADF (Bad file descriptor) [pid 5045] close(22) = -1 EBADF (Bad file descriptor) [pid 5045] close(23) = -1 EBADF (Bad file descriptor) [pid 5045] close(24) = -1 EBADF (Bad file descriptor) [pid 5045] close(25) = -1 EBADF (Bad file descriptor) [pid 5045] close(26) = -1 EBADF (Bad file descriptor) [pid 5045] close(27) = -1 EBADF (Bad file descriptor) [pid 5045] close(28) = -1 EBADF (Bad file descriptor) [pid 5045] close(29) = -1 EBADF (Bad file descriptor) [pid 5045] exit_group(0) = ? [pid 5045] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5034] umount2("./8", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./8/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./8/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./8/cgroup.cpu") = 0 [pid 5034] umount2("./8/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./8/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./8/binderfs") = 0 [pid 5034] umount2("./8/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./8/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./8/cgroup") = 0 [pid 5034] umount2("./8/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./8/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./8/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./8") = 0 [pid 5034] mkdir("./9", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5046 attached [pid 5046] chdir("./9" [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 11 [pid 5046] <... chdir resumed>) = 0 [pid 5046] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5046] setpgid(0, 0) = 0 [pid 5046] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5046] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5046] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5046] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5046] write(3, "1000", 4) = 4 [pid 5046] close(3) = 0 [pid 5046] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5046] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5046] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5046] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5046] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=11}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5046] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=11}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5046] close(4) = 0 [pid 5046] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 78.753917][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 78.768718][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.776642][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5046] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5046] close(3) = 0 [pid 5046] close(4) = -1 EBADF (Bad file descriptor) [pid 5046] close(5) = -1 EBADF (Bad file descriptor) [pid 5046] close(6) = -1 EBADF (Bad file descriptor) [pid 5046] close(7) = -1 EBADF (Bad file descriptor) [pid 5046] close(8) = -1 EBADF (Bad file descriptor) [pid 5046] close(9) = -1 EBADF (Bad file descriptor) [pid 5046] close(10) = -1 EBADF (Bad file descriptor) [pid 5046] close(11) = -1 EBADF (Bad file descriptor) [pid 5046] close(12) = -1 EBADF (Bad file descriptor) [pid 5046] close(13) = -1 EBADF (Bad file descriptor) [pid 5046] close(14) = -1 EBADF (Bad file descriptor) [pid 5046] close(15) = -1 EBADF (Bad file descriptor) [pid 5046] close(16) = -1 EBADF (Bad file descriptor) [pid 5046] close(17) = -1 EBADF (Bad file descriptor) [pid 5046] close(18) = -1 EBADF (Bad file descriptor) [pid 5046] close(19) = -1 EBADF (Bad file descriptor) [pid 5046] close(20) = -1 EBADF (Bad file descriptor) [pid 5046] close(21) = -1 EBADF (Bad file descriptor) [pid 5046] close(22) = -1 EBADF (Bad file descriptor) [pid 5046] close(23) = -1 EBADF (Bad file descriptor) [pid 5046] close(24) = -1 EBADF (Bad file descriptor) [pid 5046] close(25) = -1 EBADF (Bad file descriptor) [pid 5046] close(26) = -1 EBADF (Bad file descriptor) [pid 5046] close(27) = -1 EBADF (Bad file descriptor) [pid 5046] close(28) = -1 EBADF (Bad file descriptor) [pid 5046] close(29) = -1 EBADF (Bad file descriptor) [pid 5046] exit_group(0) = ? [pid 5046] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./9", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./9/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./9/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./9/cgroup.cpu") = 0 [pid 5034] umount2("./9/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./9/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./9/binderfs") = 0 [pid 5034] umount2("./9/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./9/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./9/cgroup") = 0 [pid 5034] umount2("./9/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./9/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./9/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./9") = 0 [pid 5034] mkdir("./10", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564bf5d0) = 12 ./strace-static-x86_64: Process 5047 attached [pid 5047] chdir("./10") = 0 [pid 5047] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5047] setpgid(0, 0) = 0 [pid 5047] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5047] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5047] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5047] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5047] write(3, "1000", 4) = 4 [pid 5047] close(3) = 0 [pid 5047] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5047] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5047] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5047] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5047] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=12}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5047] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=12}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5047] close(4) = 0 [pid 5047] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 78.816863][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 78.834893][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.843503][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5047] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5047] close(3) = 0 [pid 5047] close(4) = -1 EBADF (Bad file descriptor) [pid 5047] close(5) = -1 EBADF (Bad file descriptor) [pid 5047] close(6) = -1 EBADF (Bad file descriptor) [pid 5047] close(7) = -1 EBADF (Bad file descriptor) [pid 5047] close(8) = -1 EBADF (Bad file descriptor) [pid 5047] close(9) = -1 EBADF (Bad file descriptor) [pid 5047] close(10) = -1 EBADF (Bad file descriptor) [pid 5047] close(11) = -1 EBADF (Bad file descriptor) [pid 5047] close(12) = -1 EBADF (Bad file descriptor) [pid 5047] close(13) = -1 EBADF (Bad file descriptor) [pid 5047] close(14) = -1 EBADF (Bad file descriptor) [pid 5047] close(15) = -1 EBADF (Bad file descriptor) [pid 5047] close(16) = -1 EBADF (Bad file descriptor) [pid 5047] close(17) = -1 EBADF (Bad file descriptor) [pid 5047] close(18) = -1 EBADF (Bad file descriptor) [pid 5047] close(19) = -1 EBADF (Bad file descriptor) [pid 5047] close(20) = -1 EBADF (Bad file descriptor) [pid 5047] close(21) = -1 EBADF (Bad file descriptor) [pid 5047] close(22) = -1 EBADF (Bad file descriptor) [pid 5047] close(23) = -1 EBADF (Bad file descriptor) [pid 5047] close(24) = -1 EBADF (Bad file descriptor) [pid 5047] close(25) = -1 EBADF (Bad file descriptor) [pid 5047] close(26) = -1 EBADF (Bad file descriptor) [pid 5047] close(27) = -1 EBADF (Bad file descriptor) [pid 5047] close(28) = -1 EBADF (Bad file descriptor) [pid 5047] close(29) = -1 EBADF (Bad file descriptor) [pid 5047] exit_group(0) = ? [pid 5047] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5034] umount2("./10", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./10/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./10/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./10/cgroup.cpu") = 0 [pid 5034] umount2("./10/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./10/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./10/binderfs") = 0 [pid 5034] umount2("./10/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./10/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./10/cgroup") = 0 [pid 5034] umount2("./10/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./10/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./10/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./10") = 0 [pid 5034] mkdir("./11", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564bf5d0) = 13 ./strace-static-x86_64: Process 5048 attached [pid 5048] chdir("./11") = 0 [pid 5048] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5048] setpgid(0, 0) = 0 [pid 5048] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5048] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5048] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5048] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5048] write(3, "1000", 4) = 4 [pid 5048] close(3) = 0 [pid 5048] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5048] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5048] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5048] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5048] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=13}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5048] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=13}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5048] close(4) = 0 [pid 5048] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5048] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [ 78.867165][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 78.888224][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.896804][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5048] close(3) = 0 [pid 5048] close(4) = -1 EBADF (Bad file descriptor) [pid 5048] close(5) = -1 EBADF (Bad file descriptor) [pid 5048] close(6) = -1 EBADF (Bad file descriptor) [pid 5048] close(7) = -1 EBADF (Bad file descriptor) [pid 5048] close(8) = -1 EBADF (Bad file descriptor) [pid 5048] close(9) = -1 EBADF (Bad file descriptor) [pid 5048] close(10) = -1 EBADF (Bad file descriptor) [pid 5048] close(11) = -1 EBADF (Bad file descriptor) [pid 5048] close(12) = -1 EBADF (Bad file descriptor) [pid 5048] close(13) = -1 EBADF (Bad file descriptor) [pid 5048] close(14) = -1 EBADF (Bad file descriptor) [pid 5048] close(15) = -1 EBADF (Bad file descriptor) [pid 5048] close(16) = -1 EBADF (Bad file descriptor) [pid 5048] close(17) = -1 EBADF (Bad file descriptor) [pid 5048] close(18) = -1 EBADF (Bad file descriptor) [pid 5048] close(19) = -1 EBADF (Bad file descriptor) [pid 5048] close(20) = -1 EBADF (Bad file descriptor) [pid 5048] close(21) = -1 EBADF (Bad file descriptor) [pid 5048] close(22) = -1 EBADF (Bad file descriptor) [pid 5048] close(23) = -1 EBADF (Bad file descriptor) [pid 5048] close(24) = -1 EBADF (Bad file descriptor) [pid 5048] close(25) = -1 EBADF (Bad file descriptor) [pid 5048] close(26) = -1 EBADF (Bad file descriptor) [pid 5048] close(27) = -1 EBADF (Bad file descriptor) [pid 5048] close(28) = -1 EBADF (Bad file descriptor) [pid 5048] close(29) = -1 EBADF (Bad file descriptor) [pid 5048] exit_group(0) = ? [pid 5048] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=13, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5034] umount2("./11", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./11/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./11/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./11/cgroup.cpu") = 0 [pid 5034] umount2("./11/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./11/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./11/binderfs") = 0 [pid 5034] umount2("./11/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./11/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./11/cgroup") = 0 [pid 5034] umount2("./11/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./11/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./11/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./11") = 0 [pid 5034] mkdir("./12", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5049 attached , child_tidptr=0x5555564bf5d0) = 14 [pid 5049] chdir("./12") = 0 [pid 5049] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5049] setpgid(0, 0) = 0 [pid 5049] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5049] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5049] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5049] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5049] write(3, "1000", 4) = 4 [pid 5049] close(3) = 0 [pid 5049] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5049] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5049] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5049] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5049] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=14}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5049] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=14}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] close(4) = 0 [pid 5049] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 78.925983][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 78.942439][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.950368][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5049] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5049] close(3) = 0 [pid 5049] close(4) = -1 EBADF (Bad file descriptor) [pid 5049] close(5) = -1 EBADF (Bad file descriptor) [pid 5049] close(6) = -1 EBADF (Bad file descriptor) [pid 5049] close(7) = -1 EBADF (Bad file descriptor) [pid 5049] close(8) = -1 EBADF (Bad file descriptor) [pid 5049] close(9) = -1 EBADF (Bad file descriptor) [pid 5049] close(10) = -1 EBADF (Bad file descriptor) [pid 5049] close(11) = -1 EBADF (Bad file descriptor) [pid 5049] close(12) = -1 EBADF (Bad file descriptor) [pid 5049] close(13) = -1 EBADF (Bad file descriptor) [pid 5049] close(14) = -1 EBADF (Bad file descriptor) [pid 5049] close(15) = -1 EBADF (Bad file descriptor) [pid 5049] close(16) = -1 EBADF (Bad file descriptor) [pid 5049] close(17) = -1 EBADF (Bad file descriptor) [pid 5049] close(18) = -1 EBADF (Bad file descriptor) [pid 5049] close(19) = -1 EBADF (Bad file descriptor) [pid 5049] close(20) = -1 EBADF (Bad file descriptor) [pid 5049] close(21) = -1 EBADF (Bad file descriptor) [pid 5049] close(22) = -1 EBADF (Bad file descriptor) [pid 5049] close(23) = -1 EBADF (Bad file descriptor) [pid 5049] close(24) = -1 EBADF (Bad file descriptor) [pid 5049] close(25) = -1 EBADF (Bad file descriptor) [pid 5049] close(26) = -1 EBADF (Bad file descriptor) [pid 5049] close(27) = -1 EBADF (Bad file descriptor) [pid 5049] close(28) = -1 EBADF (Bad file descriptor) [pid 5049] close(29) = -1 EBADF (Bad file descriptor) [pid 5049] exit_group(0) = ? [pid 5049] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=14, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5034] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5034] umount2("./12", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./12", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./12/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./12/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./12/cgroup.cpu") = 0 [pid 5034] umount2("./12/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./12/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./12/binderfs") = 0 [pid 5034] umount2("./12/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./12/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./12/cgroup") = 0 [pid 5034] umount2("./12/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./12/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./12/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./12") = 0 [pid 5034] mkdir("./13", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5050 attached , child_tidptr=0x5555564bf5d0) = 15 [pid 5050] chdir("./13") = 0 [pid 5050] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5050] setpgid(0, 0) = 0 [pid 5050] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5050] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5050] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5050] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5050] write(3, "1000", 4) = 4 [pid 5050] close(3) = 0 [pid 5050] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5050] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5050] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5050] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5050] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=15}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5050] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=15}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5050] close(4) = 0 [ 78.981436][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 78.995385][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 79.003612][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5050] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5050] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5050] close(3) = 0 [pid 5050] close(4) = -1 EBADF (Bad file descriptor) [pid 5050] close(5) = -1 EBADF (Bad file descriptor) [pid 5050] close(6) = -1 EBADF (Bad file descriptor) [pid 5050] close(7) = -1 EBADF (Bad file descriptor) [pid 5050] close(8) = -1 EBADF (Bad file descriptor) [pid 5050] close(9) = -1 EBADF (Bad file descriptor) [pid 5050] close(10) = -1 EBADF (Bad file descriptor) [pid 5050] close(11) = -1 EBADF (Bad file descriptor) [pid 5050] close(12) = -1 EBADF (Bad file descriptor) [pid 5050] close(13) = -1 EBADF (Bad file descriptor) [pid 5050] close(14) = -1 EBADF (Bad file descriptor) [pid 5050] close(15) = -1 EBADF (Bad file descriptor) [pid 5050] close(16) = -1 EBADF (Bad file descriptor) [pid 5050] close(17) = -1 EBADF (Bad file descriptor) [pid 5050] close(18) = -1 EBADF (Bad file descriptor) [pid 5050] close(19) = -1 EBADF (Bad file descriptor) [pid 5050] close(20) = -1 EBADF (Bad file descriptor) [pid 5050] close(21) = -1 EBADF (Bad file descriptor) [pid 5050] close(22) = -1 EBADF (Bad file descriptor) [pid 5050] close(23) = -1 EBADF (Bad file descriptor) [pid 5050] close(24) = -1 EBADF (Bad file descriptor) [pid 5050] close(25) = -1 EBADF (Bad file descriptor) [pid 5050] close(26) = -1 EBADF (Bad file descriptor) [pid 5050] close(27) = -1 EBADF (Bad file descriptor) [pid 5050] close(28) = -1 EBADF (Bad file descriptor) [pid 5050] close(29) = -1 EBADF (Bad file descriptor) [pid 5050] exit_group(0) = ? [pid 5050] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=15, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./13", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./13", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./13/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./13/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./13/cgroup.cpu") = 0 [pid 5034] umount2("./13/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./13/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./13/binderfs") = 0 [pid 5034] umount2("./13/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./13/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./13/cgroup") = 0 [pid 5034] umount2("./13/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./13/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./13/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./13") = 0 [pid 5034] mkdir("./14", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5051 attached , child_tidptr=0x5555564bf5d0) = 16 [pid 5051] chdir("./14") = 0 [pid 5051] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5051] setpgid(0, 0) = 0 [pid 5051] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5051] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5051] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5051] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5051] write(3, "1000", 4) = 4 [pid 5051] close(3) = 0 [pid 5051] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5051] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5051] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5051] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5051] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=16}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5051] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=16}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] close(4) = 0 [pid 5051] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 79.035834][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 79.050803][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 79.059238][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5051] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5051] close(3) = 0 [pid 5051] close(4) = -1 EBADF (Bad file descriptor) [pid 5051] close(5) = -1 EBADF (Bad file descriptor) [pid 5051] close(6) = -1 EBADF (Bad file descriptor) [pid 5051] close(7) = -1 EBADF (Bad file descriptor) [pid 5051] close(8) = -1 EBADF (Bad file descriptor) [pid 5051] close(9) = -1 EBADF (Bad file descriptor) [pid 5051] close(10) = -1 EBADF (Bad file descriptor) [pid 5051] close(11) = -1 EBADF (Bad file descriptor) [pid 5051] close(12) = -1 EBADF (Bad file descriptor) [pid 5051] close(13) = -1 EBADF (Bad file descriptor) [pid 5051] close(14) = -1 EBADF (Bad file descriptor) [pid 5051] close(15) = -1 EBADF (Bad file descriptor) [pid 5051] close(16) = -1 EBADF (Bad file descriptor) [pid 5051] close(17) = -1 EBADF (Bad file descriptor) [pid 5051] close(18) = -1 EBADF (Bad file descriptor) [pid 5051] close(19) = -1 EBADF (Bad file descriptor) [pid 5051] close(20) = -1 EBADF (Bad file descriptor) [pid 5051] close(21) = -1 EBADF (Bad file descriptor) [pid 5051] close(22) = -1 EBADF (Bad file descriptor) [pid 5051] close(23) = -1 EBADF (Bad file descriptor) [pid 5051] close(24) = -1 EBADF (Bad file descriptor) [pid 5051] close(25) = -1 EBADF (Bad file descriptor) [pid 5051] close(26) = -1 EBADF (Bad file descriptor) [pid 5051] close(27) = -1 EBADF (Bad file descriptor) [pid 5051] close(28) = -1 EBADF (Bad file descriptor) [pid 5051] close(29) = -1 EBADF (Bad file descriptor) [pid 5051] exit_group(0) = ? [pid 5051] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=16, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./14", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./14", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./14/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./14/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./14/cgroup.cpu") = 0 [pid 5034] umount2("./14/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./14/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./14/binderfs") = 0 [pid 5034] umount2("./14/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./14/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./14/cgroup") = 0 [pid 5034] umount2("./14/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./14/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./14/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./14") = 0 [pid 5034] mkdir("./15", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5052 attached , child_tidptr=0x5555564bf5d0) = 17 [pid 5052] chdir("./15") = 0 [pid 5052] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5052] setpgid(0, 0) = 0 [pid 5052] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5052] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5052] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5052] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5052] write(3, "1000", 4) = 4 [pid 5052] close(3) = 0 [pid 5052] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5052] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5052] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5052] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5052] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=17}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5052] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=17}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] close(4) = 0 [pid 5052] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5052] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [ 79.094563][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 79.107783][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 79.116062][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5052] close(3) = 0 [pid 5052] close(4) = -1 EBADF (Bad file descriptor) [pid 5052] close(5) = -1 EBADF (Bad file descriptor) [pid 5052] close(6) = -1 EBADF (Bad file descriptor) [pid 5052] close(7) = -1 EBADF (Bad file descriptor) [pid 5052] close(8) = -1 EBADF (Bad file descriptor) [pid 5052] close(9) = -1 EBADF (Bad file descriptor) [pid 5052] close(10) = -1 EBADF (Bad file descriptor) [pid 5052] close(11) = -1 EBADF (Bad file descriptor) [pid 5052] close(12) = -1 EBADF (Bad file descriptor) [pid 5052] close(13) = -1 EBADF (Bad file descriptor) [pid 5052] close(14) = -1 EBADF (Bad file descriptor) [pid 5052] close(15) = -1 EBADF (Bad file descriptor) [pid 5052] close(16) = -1 EBADF (Bad file descriptor) [pid 5052] close(17) = -1 EBADF (Bad file descriptor) [pid 5052] close(18) = -1 EBADF (Bad file descriptor) [pid 5052] close(19) = -1 EBADF (Bad file descriptor) [pid 5052] close(20) = -1 EBADF (Bad file descriptor) [pid 5052] close(21) = -1 EBADF (Bad file descriptor) [pid 5052] close(22) = -1 EBADF (Bad file descriptor) [pid 5052] close(23) = -1 EBADF (Bad file descriptor) [pid 5052] close(24) = -1 EBADF (Bad file descriptor) [pid 5052] close(25) = -1 EBADF (Bad file descriptor) [pid 5052] close(26) = -1 EBADF (Bad file descriptor) [pid 5052] close(27) = -1 EBADF (Bad file descriptor) [pid 5052] close(28) = -1 EBADF (Bad file descriptor) [pid 5052] close(29) = -1 EBADF (Bad file descriptor) [pid 5052] exit_group(0) = ? [pid 5052] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=17, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./15", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./15", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./15/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./15/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./15/cgroup.cpu") = 0 [pid 5034] umount2("./15/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./15/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./15/binderfs") = 0 [pid 5034] umount2("./15/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./15/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./15/cgroup") = 0 [pid 5034] umount2("./15/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./15/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./15/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./15") = 0 [pid 5034] mkdir("./16", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5053 attached [pid 5053] chdir("./16" [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 18 [pid 5053] <... chdir resumed>) = 0 [pid 5053] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5053] setpgid(0, 0) = 0 [pid 5053] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5053] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5053] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5053] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5053] write(3, "1000", 4) = 4 [pid 5053] close(3) = 0 [pid 5053] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5053] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5053] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5053] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5053] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=18}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5053] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=18}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] close(4) = 0 [pid 5053] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 79.147210][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 79.162677][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 79.170627][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5053] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5053] close(3) = 0 [pid 5053] close(4) = -1 EBADF (Bad file descriptor) [pid 5053] close(5) = -1 EBADF (Bad file descriptor) [pid 5053] close(6) = -1 EBADF (Bad file descriptor) [pid 5053] close(7) = -1 EBADF (Bad file descriptor) [pid 5053] close(8) = -1 EBADF (Bad file descriptor) [pid 5053] close(9) = -1 EBADF (Bad file descriptor) [pid 5053] close(10) = -1 EBADF (Bad file descriptor) [pid 5053] close(11) = -1 EBADF (Bad file descriptor) [pid 5053] close(12) = -1 EBADF (Bad file descriptor) [pid 5053] close(13) = -1 EBADF (Bad file descriptor) [pid 5053] close(14) = -1 EBADF (Bad file descriptor) [pid 5053] close(15) = -1 EBADF (Bad file descriptor) [pid 5053] close(16) = -1 EBADF (Bad file descriptor) [pid 5053] close(17) = -1 EBADF (Bad file descriptor) [pid 5053] close(18) = -1 EBADF (Bad file descriptor) [pid 5053] close(19) = -1 EBADF (Bad file descriptor) [pid 5053] close(20) = -1 EBADF (Bad file descriptor) [pid 5053] close(21) = -1 EBADF (Bad file descriptor) [pid 5053] close(22) = -1 EBADF (Bad file descriptor) [pid 5053] close(23) = -1 EBADF (Bad file descriptor) [pid 5053] close(24) = -1 EBADF (Bad file descriptor) [pid 5053] close(25) = -1 EBADF (Bad file descriptor) [pid 5053] close(26) = -1 EBADF (Bad file descriptor) [pid 5053] close(27) = -1 EBADF (Bad file descriptor) [pid 5053] close(28) = -1 EBADF (Bad file descriptor) [pid 5053] close(29) = -1 EBADF (Bad file descriptor) [pid 5053] exit_group(0) = ? [pid 5053] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=18, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./16", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./16", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./16/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./16/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./16/cgroup.cpu") = 0 [pid 5034] umount2("./16/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./16/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./16/binderfs") = 0 [pid 5034] umount2("./16/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./16/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./16/cgroup") = 0 [pid 5034] umount2("./16/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./16/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./16/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./16") = 0 [pid 5034] mkdir("./17", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5054 attached , child_tidptr=0x5555564bf5d0) = 19 [pid 5054] chdir("./17") = 0 [pid 5054] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5054] setpgid(0, 0) = 0 [pid 5054] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5054] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5054] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5054] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5054] write(3, "1000", 4) = 4 [pid 5054] close(3) = 0 [pid 5054] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5054] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5054] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5054] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5054] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=19}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5054] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=19}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5054] close(4) = 0 [pid 5054] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5054] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [ 79.198143][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 79.213194][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 79.221562][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5054] close(3) = 0 [pid 5054] close(4) = -1 EBADF (Bad file descriptor) [pid 5054] close(5) = -1 EBADF (Bad file descriptor) [pid 5054] close(6) = -1 EBADF (Bad file descriptor) [pid 5054] close(7) = -1 EBADF (Bad file descriptor) [pid 5054] close(8) = -1 EBADF (Bad file descriptor) [pid 5054] close(9) = -1 EBADF (Bad file descriptor) [pid 5054] close(10) = -1 EBADF (Bad file descriptor) [pid 5054] close(11) = -1 EBADF (Bad file descriptor) [pid 5054] close(12) = -1 EBADF (Bad file descriptor) [pid 5054] close(13) = -1 EBADF (Bad file descriptor) [pid 5054] close(14) = -1 EBADF (Bad file descriptor) [pid 5054] close(15) = -1 EBADF (Bad file descriptor) [pid 5054] close(16) = -1 EBADF (Bad file descriptor) [pid 5054] close(17) = -1 EBADF (Bad file descriptor) [pid 5054] close(18) = -1 EBADF (Bad file descriptor) [pid 5054] close(19) = -1 EBADF (Bad file descriptor) [pid 5054] close(20) = -1 EBADF (Bad file descriptor) [pid 5054] close(21) = -1 EBADF (Bad file descriptor) [pid 5054] close(22) = -1 EBADF (Bad file descriptor) [pid 5054] close(23) = -1 EBADF (Bad file descriptor) [pid 5054] close(24) = -1 EBADF (Bad file descriptor) [pid 5054] close(25) = -1 EBADF (Bad file descriptor) [pid 5054] close(26) = -1 EBADF (Bad file descriptor) [pid 5054] close(27) = -1 EBADF (Bad file descriptor) [pid 5054] close(28) = -1 EBADF (Bad file descriptor) [pid 5054] close(29) = -1 EBADF (Bad file descriptor) [pid 5054] exit_group(0) = ? [pid 5054] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=19, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./17", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./17", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./17/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./17/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./17/cgroup.cpu") = 0 [pid 5034] umount2("./17/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./17/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./17/binderfs") = 0 [pid 5034] umount2("./17/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./17/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./17/cgroup") = 0 [pid 5034] umount2("./17/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./17/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./17/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./17") = 0 [pid 5034] mkdir("./18", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5055 attached , child_tidptr=0x5555564bf5d0) = 20 [pid 5055] chdir("./18") = 0 [pid 5055] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5055] setpgid(0, 0) = 0 [pid 5055] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5055] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5055] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5055] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5055] write(3, "1000", 4) = 4 [pid 5055] close(3) = 0 [pid 5055] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5055] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5055] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5055] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5055] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=20}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5055] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=20}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5055] close(4) = 0 [pid 5055] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 79.258377][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 79.274395][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 79.282857][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5055] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5055] close(3) = 0 [pid 5055] close(4) = -1 EBADF (Bad file descriptor) [pid 5055] close(5) = -1 EBADF (Bad file descriptor) [pid 5055] close(6) = -1 EBADF (Bad file descriptor) [pid 5055] close(7) = -1 EBADF (Bad file descriptor) [pid 5055] close(8) = -1 EBADF (Bad file descriptor) [pid 5055] close(9) = -1 EBADF (Bad file descriptor) [pid 5055] close(10) = -1 EBADF (Bad file descriptor) [pid 5055] close(11) = -1 EBADF (Bad file descriptor) [pid 5055] close(12) = -1 EBADF (Bad file descriptor) [pid 5055] close(13) = -1 EBADF (Bad file descriptor) [pid 5055] close(14) = -1 EBADF (Bad file descriptor) [pid 5055] close(15) = -1 EBADF (Bad file descriptor) [pid 5055] close(16) = -1 EBADF (Bad file descriptor) [pid 5055] close(17) = -1 EBADF (Bad file descriptor) [pid 5055] close(18) = -1 EBADF (Bad file descriptor) [pid 5055] close(19) = -1 EBADF (Bad file descriptor) [pid 5055] close(20) = -1 EBADF (Bad file descriptor) [pid 5055] close(21) = -1 EBADF (Bad file descriptor) [pid 5055] close(22) = -1 EBADF (Bad file descriptor) [pid 5055] close(23) = -1 EBADF (Bad file descriptor) [pid 5055] close(24) = -1 EBADF (Bad file descriptor) [pid 5055] close(25) = -1 EBADF (Bad file descriptor) [pid 5055] close(26) = -1 EBADF (Bad file descriptor) [pid 5055] close(27) = -1 EBADF (Bad file descriptor) [pid 5055] close(28) = -1 EBADF (Bad file descriptor) [pid 5055] close(29) = -1 EBADF (Bad file descriptor) [pid 5055] exit_group(0) = ? [pid 5055] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=20, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./18", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./18", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./18/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./18/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./18/cgroup.cpu") = 0 [pid 5034] umount2("./18/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./18/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./18/binderfs") = 0 [pid 5034] umount2("./18/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./18/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./18/cgroup") = 0 [pid 5034] umount2("./18/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./18/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./18/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./18") = 0 [pid 5034] mkdir("./19", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5056 attached [pid 5056] chdir("./19") = 0 [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 21 [pid 5056] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5056] setpgid(0, 0) = 0 [pid 5056] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5056] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5056] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5056] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5056] write(3, "1000", 4) = 4 [pid 5056] close(3) = 0 [pid 5056] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5056] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5056] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5056] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5056] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=21}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5056] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=21}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5056] close(4) = 0 [pid 5056] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 79.315074][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 79.331156][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 79.339225][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5056] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5056] close(3) = 0 [pid 5056] close(4) = -1 EBADF (Bad file descriptor) [pid 5056] close(5) = -1 EBADF (Bad file descriptor) [pid 5056] close(6) = -1 EBADF (Bad file descriptor) [pid 5056] close(7) = -1 EBADF (Bad file descriptor) [pid 5056] close(8) = -1 EBADF (Bad file descriptor) [pid 5056] close(9) = -1 EBADF (Bad file descriptor) [pid 5056] close(10) = -1 EBADF (Bad file descriptor) [pid 5056] close(11) = -1 EBADF (Bad file descriptor) [pid 5056] close(12) = -1 EBADF (Bad file descriptor) [pid 5056] close(13) = -1 EBADF (Bad file descriptor) [pid 5056] close(14) = -1 EBADF (Bad file descriptor) [pid 5056] close(15) = -1 EBADF (Bad file descriptor) [pid 5056] close(16) = -1 EBADF (Bad file descriptor) [pid 5056] close(17) = -1 EBADF (Bad file descriptor) [pid 5056] close(18) = -1 EBADF (Bad file descriptor) [pid 5056] close(19) = -1 EBADF (Bad file descriptor) [pid 5056] close(20) = -1 EBADF (Bad file descriptor) [pid 5056] close(21) = -1 EBADF (Bad file descriptor) [pid 5056] close(22) = -1 EBADF (Bad file descriptor) [pid 5056] close(23) = -1 EBADF (Bad file descriptor) [pid 5056] close(24) = -1 EBADF (Bad file descriptor) [pid 5056] close(25) = -1 EBADF (Bad file descriptor) [pid 5056] close(26) = -1 EBADF (Bad file descriptor) [pid 5056] close(27) = -1 EBADF (Bad file descriptor) [pid 5056] close(28) = -1 EBADF (Bad file descriptor) [pid 5056] close(29) = -1 EBADF (Bad file descriptor) [pid 5056] exit_group(0) = ? [pid 5056] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=21, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./19", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./19", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./19/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./19/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./19/cgroup.cpu") = 0 [pid 5034] umount2("./19/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./19/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./19/binderfs") = 0 [pid 5034] umount2("./19/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./19/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./19/cgroup") = 0 [pid 5034] umount2("./19/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./19/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./19/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./19") = 0 [pid 5034] mkdir("./20", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5057 attached , child_tidptr=0x5555564bf5d0) = 22 [pid 5057] chdir("./20") = 0 [pid 5057] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5057] setpgid(0, 0) = 0 [pid 5057] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5057] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5057] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5057] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5057] write(3, "1000", 4) = 4 [pid 5057] close(3) = 0 [pid 5057] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5057] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5057] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5057] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5057] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=22}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5057] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=22}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5057] close(4) = 0 [pid 5057] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 79.366484][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 79.380722][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 79.389039][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5057] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5057] close(3) = 0 [pid 5057] close(4) = -1 EBADF (Bad file descriptor) [pid 5057] close(5) = -1 EBADF (Bad file descriptor) [pid 5057] close(6) = -1 EBADF (Bad file descriptor) [pid 5057] close(7) = -1 EBADF (Bad file descriptor) [pid 5057] close(8) = -1 EBADF (Bad file descriptor) [pid 5057] close(9) = -1 EBADF (Bad file descriptor) [pid 5057] close(10) = -1 EBADF (Bad file descriptor) [pid 5057] close(11) = -1 EBADF (Bad file descriptor) [pid 5057] close(12) = -1 EBADF (Bad file descriptor) [pid 5057] close(13) = -1 EBADF (Bad file descriptor) [pid 5057] close(14) = -1 EBADF (Bad file descriptor) [pid 5057] close(15) = -1 EBADF (Bad file descriptor) [pid 5057] close(16) = -1 EBADF (Bad file descriptor) [pid 5057] close(17) = -1 EBADF (Bad file descriptor) [pid 5057] close(18) = -1 EBADF (Bad file descriptor) [pid 5057] close(19) = -1 EBADF (Bad file descriptor) [pid 5057] close(20) = -1 EBADF (Bad file descriptor) [pid 5057] close(21) = -1 EBADF (Bad file descriptor) [pid 5057] close(22) = -1 EBADF (Bad file descriptor) [pid 5057] close(23) = -1 EBADF (Bad file descriptor) [pid 5057] close(24) = -1 EBADF (Bad file descriptor) [pid 5057] close(25) = -1 EBADF (Bad file descriptor) [pid 5057] close(26) = -1 EBADF (Bad file descriptor) [pid 5057] close(27) = -1 EBADF (Bad file descriptor) [pid 5057] close(28) = -1 EBADF (Bad file descriptor) [pid 5057] close(29) = -1 EBADF (Bad file descriptor) [pid 5057] exit_group(0) = ? [pid 5057] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=22, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./20", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./20", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./20/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./20/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./20/cgroup.cpu") = 0 [pid 5034] umount2("./20/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./20/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./20/binderfs") = 0 [pid 5034] umount2("./20/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./20/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./20/cgroup") = 0 [pid 5034] umount2("./20/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./20/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./20/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./20") = 0 [pid 5034] mkdir("./21", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5058 attached , child_tidptr=0x5555564bf5d0) = 23 [pid 5058] chdir("./21") = 0 [pid 5058] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5058] setpgid(0, 0) = 0 [pid 5058] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5058] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5058] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5058] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5058] write(3, "1000", 4) = 4 [pid 5058] close(3) = 0 [pid 5058] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5058] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5058] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5058] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5058] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=23}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5058] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=23}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] close(4) = 0 [pid 5058] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 79.430171][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 79.444501][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 79.452816][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5058] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5058] close(3) = 0 [pid 5058] close(4) = -1 EBADF (Bad file descriptor) [pid 5058] close(5) = -1 EBADF (Bad file descriptor) [pid 5058] close(6) = -1 EBADF (Bad file descriptor) [pid 5058] close(7) = -1 EBADF (Bad file descriptor) [pid 5058] close(8) = -1 EBADF (Bad file descriptor) [pid 5058] close(9) = -1 EBADF (Bad file descriptor) [pid 5058] close(10) = -1 EBADF (Bad file descriptor) [pid 5058] close(11) = -1 EBADF (Bad file descriptor) [pid 5058] close(12) = -1 EBADF (Bad file descriptor) [pid 5058] close(13) = -1 EBADF (Bad file descriptor) [pid 5058] close(14) = -1 EBADF (Bad file descriptor) [pid 5058] close(15) = -1 EBADF (Bad file descriptor) [pid 5058] close(16) = -1 EBADF (Bad file descriptor) [pid 5058] close(17) = -1 EBADF (Bad file descriptor) [pid 5058] close(18) = -1 EBADF (Bad file descriptor) [pid 5058] close(19) = -1 EBADF (Bad file descriptor) [pid 5058] close(20) = -1 EBADF (Bad file descriptor) [pid 5058] close(21) = -1 EBADF (Bad file descriptor) [pid 5058] close(22) = -1 EBADF (Bad file descriptor) [pid 5058] close(23) = -1 EBADF (Bad file descriptor) [pid 5058] close(24) = -1 EBADF (Bad file descriptor) [pid 5058] close(25) = -1 EBADF (Bad file descriptor) [pid 5058] close(26) = -1 EBADF (Bad file descriptor) [pid 5058] close(27) = -1 EBADF (Bad file descriptor) [pid 5058] close(28) = -1 EBADF (Bad file descriptor) [pid 5058] close(29) = -1 EBADF (Bad file descriptor) [pid 5058] exit_group(0) = ? [pid 5058] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=23, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./21", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./21", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./21/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./21/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./21/cgroup.cpu") = 0 [pid 5034] umount2("./21/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./21/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./21/binderfs") = 0 [pid 5034] umount2("./21/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./21/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./21/cgroup") = 0 [pid 5034] umount2("./21/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./21/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./21/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./21") = 0 [pid 5034] mkdir("./22", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5059 attached , child_tidptr=0x5555564bf5d0) = 24 [pid 5059] chdir("./22") = 0 [pid 5059] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5059] setpgid(0, 0) = 0 [pid 5059] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5059] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5059] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5059] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5059] write(3, "1000", 4) = 4 [pid 5059] close(3) = 0 [pid 5059] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5059] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5059] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5059] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5059] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=24}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5059] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=24}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5059] close(4) = 0 [pid 5059] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 79.483880][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 79.496295][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 79.504567][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5059] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5059] close(3) = 0 [pid 5059] close(4) = -1 EBADF (Bad file descriptor) [pid 5059] close(5) = -1 EBADF (Bad file descriptor) [pid 5059] close(6) = -1 EBADF (Bad file descriptor) [pid 5059] close(7) = -1 EBADF (Bad file descriptor) [pid 5059] close(8) = -1 EBADF (Bad file descriptor) [pid 5059] close(9) = -1 EBADF (Bad file descriptor) [pid 5059] close(10) = -1 EBADF (Bad file descriptor) [pid 5059] close(11) = -1 EBADF (Bad file descriptor) [pid 5059] close(12) = -1 EBADF (Bad file descriptor) [pid 5059] close(13) = -1 EBADF (Bad file descriptor) [pid 5059] close(14) = -1 EBADF (Bad file descriptor) [pid 5059] close(15) = -1 EBADF (Bad file descriptor) [pid 5059] close(16) = -1 EBADF (Bad file descriptor) [pid 5059] close(17) = -1 EBADF (Bad file descriptor) [pid 5059] close(18) = -1 EBADF (Bad file descriptor) [pid 5059] close(19) = -1 EBADF (Bad file descriptor) [pid 5059] close(20) = -1 EBADF (Bad file descriptor) [pid 5059] close(21) = -1 EBADF (Bad file descriptor) [pid 5059] close(22) = -1 EBADF (Bad file descriptor) [pid 5059] close(23) = -1 EBADF (Bad file descriptor) [pid 5059] close(24) = -1 EBADF (Bad file descriptor) [pid 5059] close(25) = -1 EBADF (Bad file descriptor) [pid 5059] close(26) = -1 EBADF (Bad file descriptor) [pid 5059] close(27) = -1 EBADF (Bad file descriptor) [pid 5059] close(28) = -1 EBADF (Bad file descriptor) [pid 5059] close(29) = -1 EBADF (Bad file descriptor) [pid 5059] exit_group(0) = ? [pid 5059] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=24, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./22", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./22", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./22/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./22/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./22/cgroup.cpu") = 0 [pid 5034] umount2("./22/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./22/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./22/binderfs") = 0 [pid 5034] umount2("./22/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./22/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./22/cgroup") = 0 [pid 5034] umount2("./22/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./22/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./22/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./22") = 0 [pid 5034] mkdir("./23", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5060 attached , child_tidptr=0x5555564bf5d0) = 25 [pid 5060] chdir("./23") = 0 [pid 5060] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5060] setpgid(0, 0) = 0 [pid 5060] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5060] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5060] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5060] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5060] write(3, "1000", 4) = 4 [pid 5060] close(3) = 0 [pid 5060] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5060] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5060] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5060] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5060] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=25}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5060] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=25}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5060] close(4) = 0 [pid 5060] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 79.545517][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 79.560512][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 79.568774][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5060] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5060] close(3) = 0 [pid 5060] close(4) = -1 EBADF (Bad file descriptor) [pid 5060] close(5) = -1 EBADF (Bad file descriptor) [pid 5060] close(6) = -1 EBADF (Bad file descriptor) [pid 5060] close(7) = -1 EBADF (Bad file descriptor) [pid 5060] close(8) = -1 EBADF (Bad file descriptor) [pid 5060] close(9) = -1 EBADF (Bad file descriptor) [pid 5060] close(10) = -1 EBADF (Bad file descriptor) [pid 5060] close(11) = -1 EBADF (Bad file descriptor) [pid 5060] close(12) = -1 EBADF (Bad file descriptor) [pid 5060] close(13) = -1 EBADF (Bad file descriptor) [pid 5060] close(14) = -1 EBADF (Bad file descriptor) [pid 5060] close(15) = -1 EBADF (Bad file descriptor) [pid 5060] close(16) = -1 EBADF (Bad file descriptor) [pid 5060] close(17) = -1 EBADF (Bad file descriptor) [pid 5060] close(18) = -1 EBADF (Bad file descriptor) [pid 5060] close(19) = -1 EBADF (Bad file descriptor) [pid 5060] close(20) = -1 EBADF (Bad file descriptor) [pid 5060] close(21) = -1 EBADF (Bad file descriptor) [pid 5060] close(22) = -1 EBADF (Bad file descriptor) [pid 5060] close(23) = -1 EBADF (Bad file descriptor) [pid 5060] close(24) = -1 EBADF (Bad file descriptor) [pid 5060] close(25) = -1 EBADF (Bad file descriptor) [pid 5060] close(26) = -1 EBADF (Bad file descriptor) [pid 5060] close(27) = -1 EBADF (Bad file descriptor) [pid 5060] close(28) = -1 EBADF (Bad file descriptor) [pid 5060] close(29) = -1 EBADF (Bad file descriptor) [pid 5060] exit_group(0) = ? [pid 5060] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5034] umount2("./23", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./23", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./23/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./23/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./23/cgroup.cpu") = 0 [pid 5034] umount2("./23/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./23/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./23/binderfs") = 0 [pid 5034] umount2("./23/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./23/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./23/cgroup") = 0 [pid 5034] umount2("./23/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./23/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./23/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./23") = 0 [pid 5034] mkdir("./24", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5061 attached [pid 5061] chdir("./24") = 0 [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 26 [pid 5061] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5061] setpgid(0, 0) = 0 [pid 5061] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5061] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5061] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5061] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5061] write(3, "1000", 4) = 4 [pid 5061] close(3) = 0 [pid 5061] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5061] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5061] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5061] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5061] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=26}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5061] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=26}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5061] close(4) = 0 [pid 5061] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 79.601758][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 79.615298][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 79.623269][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5061] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5061] close(3) = 0 [pid 5061] close(4) = -1 EBADF (Bad file descriptor) [pid 5061] close(5) = -1 EBADF (Bad file descriptor) [pid 5061] close(6) = -1 EBADF (Bad file descriptor) [pid 5061] close(7) = -1 EBADF (Bad file descriptor) [pid 5061] close(8) = -1 EBADF (Bad file descriptor) [pid 5061] close(9) = -1 EBADF (Bad file descriptor) [pid 5061] close(10) = -1 EBADF (Bad file descriptor) [pid 5061] close(11) = -1 EBADF (Bad file descriptor) [pid 5061] close(12) = -1 EBADF (Bad file descriptor) [pid 5061] close(13) = -1 EBADF (Bad file descriptor) [pid 5061] close(14) = -1 EBADF (Bad file descriptor) [pid 5061] close(15) = -1 EBADF (Bad file descriptor) [pid 5061] close(16) = -1 EBADF (Bad file descriptor) [pid 5061] close(17) = -1 EBADF (Bad file descriptor) [pid 5061] close(18) = -1 EBADF (Bad file descriptor) [pid 5061] close(19) = -1 EBADF (Bad file descriptor) [pid 5061] close(20) = -1 EBADF (Bad file descriptor) [pid 5061] close(21) = -1 EBADF (Bad file descriptor) [pid 5061] close(22) = -1 EBADF (Bad file descriptor) [pid 5061] close(23) = -1 EBADF (Bad file descriptor) [pid 5061] close(24) = -1 EBADF (Bad file descriptor) [pid 5061] close(25) = -1 EBADF (Bad file descriptor) [pid 5061] close(26) = -1 EBADF (Bad file descriptor) [pid 5061] close(27) = -1 EBADF (Bad file descriptor) [pid 5061] close(28) = -1 EBADF (Bad file descriptor) [pid 5061] close(29) = -1 EBADF (Bad file descriptor) [pid 5061] exit_group(0) = ? [pid 5061] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5034] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5034] umount2("./24", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./24", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./24/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./24/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./24/cgroup.cpu") = 0 [pid 5034] umount2("./24/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./24/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./24/binderfs") = 0 [pid 5034] umount2("./24/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./24/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./24/cgroup") = 0 [pid 5034] umount2("./24/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./24/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./24/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./24") = 0 [pid 5034] mkdir("./25", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5062 attached [pid 5062] chdir("./25") = 0 [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 27 [pid 5062] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5062] setpgid(0, 0) = 0 [pid 5062] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5062] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5062] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5062] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5062] write(3, "1000", 4) = 4 [pid 5062] close(3) = 0 [pid 5062] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5062] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5062] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5062] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5062] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=27}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5062] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=27}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5062] close(4) = 0 [pid 5062] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 79.654829][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 79.668820][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 79.677297][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5062] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5062] close(3) = 0 [pid 5062] close(4) = -1 EBADF (Bad file descriptor) [pid 5062] close(5) = -1 EBADF (Bad file descriptor) [pid 5062] close(6) = -1 EBADF (Bad file descriptor) [pid 5062] close(7) = -1 EBADF (Bad file descriptor) [pid 5062] close(8) = -1 EBADF (Bad file descriptor) [pid 5062] close(9) = -1 EBADF (Bad file descriptor) [pid 5062] close(10) = -1 EBADF (Bad file descriptor) [pid 5062] close(11) = -1 EBADF (Bad file descriptor) [pid 5062] close(12) = -1 EBADF (Bad file descriptor) [pid 5062] close(13) = -1 EBADF (Bad file descriptor) [pid 5062] close(14) = -1 EBADF (Bad file descriptor) [pid 5062] close(15) = -1 EBADF (Bad file descriptor) [pid 5062] close(16) = -1 EBADF (Bad file descriptor) [pid 5062] close(17) = -1 EBADF (Bad file descriptor) [pid 5062] close(18) = -1 EBADF (Bad file descriptor) [pid 5062] close(19) = -1 EBADF (Bad file descriptor) [pid 5062] close(20) = -1 EBADF (Bad file descriptor) [pid 5062] close(21) = -1 EBADF (Bad file descriptor) [pid 5062] close(22) = -1 EBADF (Bad file descriptor) [pid 5062] close(23) = -1 EBADF (Bad file descriptor) [pid 5062] close(24) = -1 EBADF (Bad file descriptor) [pid 5062] close(25) = -1 EBADF (Bad file descriptor) [pid 5062] close(26) = -1 EBADF (Bad file descriptor) [pid 5062] close(27) = -1 EBADF (Bad file descriptor) [pid 5062] close(28) = -1 EBADF (Bad file descriptor) [pid 5062] close(29) = -1 EBADF (Bad file descriptor) [pid 5062] exit_group(0) = ? [pid 5062] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=27, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./25", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./25", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./25/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./25/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./25/cgroup.cpu") = 0 [pid 5034] umount2("./25/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./25/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./25/binderfs") = 0 [pid 5034] umount2("./25/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./25/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./25/cgroup") = 0 [pid 5034] umount2("./25/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./25/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./25/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./25") = 0 [pid 5034] mkdir("./26", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5063 attached [pid 5063] chdir("./26" [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 28 [pid 5063] <... chdir resumed>) = 0 [pid 5063] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5063] setpgid(0, 0) = 0 [pid 5063] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5063] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5063] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5063] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5063] write(3, "1000", 4) = 4 [pid 5063] close(3) = 0 [pid 5063] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5063] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5063] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5063] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5063] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=28}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5063] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=28}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] close(4) = 0 [pid 5063] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5063] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5063] close(3) = 0 [pid 5063] close(4) = -1 EBADF (Bad file descriptor) [pid 5063] close(5) = -1 EBADF (Bad file descriptor) [pid 5063] close(6) = -1 EBADF (Bad file descriptor) [pid 5063] close(7) = -1 EBADF (Bad file descriptor) [pid 5063] close(8) = -1 EBADF (Bad file descriptor) [pid 5063] close(9) = -1 EBADF (Bad file descriptor) [pid 5063] close(10) = -1 EBADF (Bad file descriptor) [pid 5063] close(11) = -1 EBADF (Bad file descriptor) [ 79.717629][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 79.732237][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 79.740585][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 79.758545][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [pid 5063] close(12) = -1 EBADF (Bad file descriptor) [pid 5063] close(13) = -1 EBADF (Bad file descriptor) [pid 5063] close(14) = -1 EBADF (Bad file descriptor) [pid 5063] close(15) = -1 EBADF (Bad file descriptor) [pid 5063] close(16) = -1 EBADF (Bad file descriptor) [pid 5063] close(17) = -1 EBADF (Bad file descriptor) [pid 5063] close(18) = -1 EBADF (Bad file descriptor) [pid 5063] close(19) = -1 EBADF (Bad file descriptor) [pid 5063] close(20) = -1 EBADF (Bad file descriptor) [pid 5063] close(21) = -1 EBADF (Bad file descriptor) [pid 5063] close(22) = -1 EBADF (Bad file descriptor) [pid 5063] close(23) = -1 EBADF (Bad file descriptor) [pid 5063] close(24) = -1 EBADF (Bad file descriptor) [pid 5063] close(25) = -1 EBADF (Bad file descriptor) [pid 5063] close(26) = -1 EBADF (Bad file descriptor) [pid 5063] close(27) = -1 EBADF (Bad file descriptor) [pid 5063] close(28) = -1 EBADF (Bad file descriptor) [pid 5063] close(29) = -1 EBADF (Bad file descriptor) [pid 5063] exit_group(0) = ? [pid 5063] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=28, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./26", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./26", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./26/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./26/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./26/cgroup.cpu") = 0 [pid 5034] umount2("./26/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./26/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./26/binderfs") = 0 [pid 5034] umount2("./26/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./26/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./26/cgroup") = 0 [pid 5034] umount2("./26/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./26/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./26/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./26") = 0 [pid 5034] mkdir("./27", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5064 attached [pid 5064] chdir("./27" [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 29 [pid 5064] <... chdir resumed>) = 0 [pid 5064] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5064] setpgid(0, 0) = 0 [pid 5064] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5064] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5064] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5064] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5064] write(3, "1000", 4) = 4 [pid 5064] close(3) = 0 [pid 5064] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5064] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5064] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5064] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5064] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=29}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5064] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=29}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] close(4) = 0 [pid 5064] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5064] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5064] close(3) = 0 [pid 5064] close(4) = -1 EBADF (Bad file descriptor) [pid 5064] close(5) = -1 EBADF (Bad file descriptor) [pid 5064] close(6) = -1 EBADF (Bad file descriptor) [pid 5064] close(7) = -1 EBADF (Bad file descriptor) [pid 5064] close(8) = -1 EBADF (Bad file descriptor) [pid 5064] close(9) = -1 EBADF (Bad file descriptor) [pid 5064] close(10) = -1 EBADF (Bad file descriptor) [pid 5064] close(11) = -1 EBADF (Bad file descriptor) [pid 5064] close(12) = -1 EBADF (Bad file descriptor) [pid 5064] close(13) = -1 EBADF (Bad file descriptor) [pid 5064] close(14) = -1 EBADF (Bad file descriptor) [pid 5064] close(15) = -1 EBADF (Bad file descriptor) [pid 5064] close(16) = -1 EBADF (Bad file descriptor) [pid 5064] close(17) = -1 EBADF (Bad file descriptor) [pid 5064] close(18) = -1 EBADF (Bad file descriptor) [pid 5064] close(19) = -1 EBADF (Bad file descriptor) [pid 5064] close(20) = -1 EBADF (Bad file descriptor) [ 79.776406][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 79.785620][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 79.806864][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [pid 5064] close(21) = -1 EBADF (Bad file descriptor) [pid 5064] close(22) = -1 EBADF (Bad file descriptor) [pid 5064] close(23) = -1 EBADF (Bad file descriptor) [pid 5064] close(24) = -1 EBADF (Bad file descriptor) [pid 5064] close(25) = -1 EBADF (Bad file descriptor) [pid 5064] close(26) = -1 EBADF (Bad file descriptor) [pid 5064] close(27) = -1 EBADF (Bad file descriptor) [pid 5064] close(28) = -1 EBADF (Bad file descriptor) [pid 5064] close(29) = -1 EBADF (Bad file descriptor) [pid 5064] exit_group(0) = ? [pid 5064] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=29, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./27", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./27", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./27/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./27/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./27/cgroup.cpu") = 0 [pid 5034] umount2("./27/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./27/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./27/binderfs") = 0 [pid 5034] umount2("./27/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./27/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./27/cgroup") = 0 [pid 5034] umount2("./27/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./27/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./27/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./27") = 0 [pid 5034] mkdir("./28", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5065 attached , child_tidptr=0x5555564bf5d0) = 30 [pid 5065] chdir("./28") = 0 [pid 5065] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5065] setpgid(0, 0) = 0 [pid 5065] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5065] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5065] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5065] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5065] write(3, "1000", 4) = 4 [pid 5065] close(3) = 0 [pid 5065] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5065] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5065] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5065] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5065] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=30}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5065] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=30}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] close(4) = 0 [pid 5065] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5065] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5065] close(3) = 0 [pid 5065] close(4) = -1 EBADF (Bad file descriptor) [pid 5065] close(5) = -1 EBADF (Bad file descriptor) [pid 5065] close(6) = -1 EBADF (Bad file descriptor) [pid 5065] close(7) = -1 EBADF (Bad file descriptor) [pid 5065] close(8) = -1 EBADF (Bad file descriptor) [pid 5065] close(9) = -1 EBADF (Bad file descriptor) [pid 5065] close(10) = -1 EBADF (Bad file descriptor) [pid 5065] close(11) = -1 EBADF (Bad file descriptor) [pid 5065] close(12) = -1 EBADF (Bad file descriptor) [pid 5065] close(13) = -1 EBADF (Bad file descriptor) [pid 5065] close(14) = -1 EBADF (Bad file descriptor) [pid 5065] close(15) = -1 EBADF (Bad file descriptor) [pid 5065] close(16) = -1 EBADF (Bad file descriptor) [pid 5065] close(17) = -1 EBADF (Bad file descriptor) [pid 5065] close(18) = -1 EBADF (Bad file descriptor) [pid 5065] close(19) = -1 EBADF (Bad file descriptor) [pid 5065] close(20) = -1 EBADF (Bad file descriptor) [pid 5065] close(21) = -1 EBADF (Bad file descriptor) [ 79.822870][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 79.831123][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 79.865858][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [pid 5065] close(22) = -1 EBADF (Bad file descriptor) [pid 5065] close(23) = -1 EBADF (Bad file descriptor) [pid 5065] close(24) = -1 EBADF (Bad file descriptor) [pid 5065] close(25) = -1 EBADF (Bad file descriptor) [pid 5065] close(26) = -1 EBADF (Bad file descriptor) [pid 5065] close(27) = -1 EBADF (Bad file descriptor) [pid 5065] close(28) = -1 EBADF (Bad file descriptor) [pid 5065] close(29) = -1 EBADF (Bad file descriptor) [pid 5065] exit_group(0) = ? [pid 5065] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=30, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./28", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./28", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./28/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./28/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./28/cgroup.cpu") = 0 [pid 5034] umount2("./28/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./28/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./28/binderfs") = 0 [pid 5034] umount2("./28/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./28/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./28/cgroup") = 0 [pid 5034] umount2("./28/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./28/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./28/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./28") = 0 [pid 5034] mkdir("./29", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564bf5d0) = 31 ./strace-static-x86_64: Process 5066 attached [pid 5066] chdir("./29") = 0 [pid 5066] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5066] setpgid(0, 0) = 0 [pid 5066] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5066] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5066] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5066] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5066] write(3, "1000", 4) = 4 [pid 5066] close(3) = 0 [pid 5066] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5066] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5066] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5066] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5066] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=31}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5066] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=31}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5066] close(4) = 0 [pid 5066] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5066] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5066] close(3) = 0 [pid 5066] close(4) = -1 EBADF (Bad file descriptor) [pid 5066] close(5) = -1 EBADF (Bad file descriptor) [pid 5066] close(6) = -1 EBADF (Bad file descriptor) [pid 5066] close(7) = -1 EBADF (Bad file descriptor) [pid 5066] close(8) = -1 EBADF (Bad file descriptor) [pid 5066] close(9) = -1 EBADF (Bad file descriptor) [pid 5066] close(10) = -1 EBADF (Bad file descriptor) [pid 5066] close(11) = -1 EBADF (Bad file descriptor) [pid 5066] close(12) = -1 EBADF (Bad file descriptor) [pid 5066] close(13) = -1 EBADF (Bad file descriptor) [pid 5066] close(14) = -1 EBADF (Bad file descriptor) [pid 5066] close(15) = -1 EBADF (Bad file descriptor) [pid 5066] close(16) = -1 EBADF (Bad file descriptor) [pid 5066] close(17) = -1 EBADF (Bad file descriptor) [pid 5066] close(18) = -1 EBADF (Bad file descriptor) [pid 5066] close(19) = -1 EBADF (Bad file descriptor) [pid 5066] close(20) = -1 EBADF (Bad file descriptor) [pid 5066] close(21) = -1 EBADF (Bad file descriptor) [pid 5066] close(22) = -1 EBADF (Bad file descriptor) [pid 5066] close(23) = -1 EBADF (Bad file descriptor) [pid 5066] close(24) = -1 EBADF (Bad file descriptor) [pid 5066] close(25) = -1 EBADF (Bad file descriptor) [pid 5066] close(26) = -1 EBADF (Bad file descriptor) [pid 5066] close(27) = -1 EBADF (Bad file descriptor) [pid 5066] close(28) = -1 EBADF (Bad file descriptor) [pid 5066] close(29) = -1 EBADF (Bad file descriptor) [ 79.881020][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 79.889486][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 79.920926][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [pid 5066] exit_group(0) = ? [pid 5066] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=31, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./29", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./29", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./29/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./29/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./29/cgroup.cpu") = 0 [pid 5034] umount2("./29/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./29/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./29/binderfs") = 0 [pid 5034] umount2("./29/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./29/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./29/cgroup") = 0 [pid 5034] umount2("./29/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./29/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./29/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./29") = 0 [pid 5034] mkdir("./30", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5067 attached [pid 5067] chdir("./30") = 0 [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 32 [pid 5067] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5067] setpgid(0, 0) = 0 [pid 5067] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5067] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5067] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5067] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5067] write(3, "1000", 4) = 4 [pid 5067] close(3) = 0 [pid 5067] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5067] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5067] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5067] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5067] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=32}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5067] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=32}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] close(4) = 0 [pid 5067] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 79.935455][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 79.943603][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5067] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5067] close(3) = 0 [pid 5067] close(4) = -1 EBADF (Bad file descriptor) [pid 5067] close(5) = -1 EBADF (Bad file descriptor) [pid 5067] close(6) = -1 EBADF (Bad file descriptor) [pid 5067] close(7) = -1 EBADF (Bad file descriptor) [pid 5067] close(8) = -1 EBADF (Bad file descriptor) [pid 5067] close(9) = -1 EBADF (Bad file descriptor) [pid 5067] close(10) = -1 EBADF (Bad file descriptor) [pid 5067] close(11) = -1 EBADF (Bad file descriptor) [pid 5067] close(12) = -1 EBADF (Bad file descriptor) [pid 5067] close(13) = -1 EBADF (Bad file descriptor) [pid 5067] close(14) = -1 EBADF (Bad file descriptor) [pid 5067] close(15) = -1 EBADF (Bad file descriptor) [pid 5067] close(16) = -1 EBADF (Bad file descriptor) [pid 5067] close(17) = -1 EBADF (Bad file descriptor) [pid 5067] close(18) = -1 EBADF (Bad file descriptor) [pid 5067] close(19) = -1 EBADF (Bad file descriptor) [pid 5067] close(20) = -1 EBADF (Bad file descriptor) [pid 5067] close(21) = -1 EBADF (Bad file descriptor) [pid 5067] close(22) = -1 EBADF (Bad file descriptor) [pid 5067] close(23) = -1 EBADF (Bad file descriptor) [pid 5067] close(24) = -1 EBADF (Bad file descriptor) [pid 5067] close(25) = -1 EBADF (Bad file descriptor) [pid 5067] close(26) = -1 EBADF (Bad file descriptor) [pid 5067] close(27) = -1 EBADF (Bad file descriptor) [pid 5067] close(28) = -1 EBADF (Bad file descriptor) [pid 5067] close(29) = -1 EBADF (Bad file descriptor) [pid 5067] exit_group(0) = ? [pid 5067] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=32, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./30", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./30", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./30/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./30/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./30/cgroup.cpu") = 0 [pid 5034] umount2("./30/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./30/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./30/binderfs") = 0 [pid 5034] umount2("./30/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./30/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./30/cgroup") = 0 [pid 5034] umount2("./30/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./30/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./30/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./30") = 0 [pid 5034] mkdir("./31", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5068 attached [pid 5068] chdir("./31") = 0 [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 33 [pid 5068] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5068] setpgid(0, 0) = 0 [pid 5068] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5068] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5068] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5068] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5068] write(3, "1000", 4) = 4 [pid 5068] close(3) = 0 [pid 5068] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5068] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5068] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5068] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5068] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=33}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5068] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=33}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] close(4) = 0 [pid 5068] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 79.975884][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 79.991724][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.000843][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5068] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5068] close(3) = 0 [pid 5068] close(4) = -1 EBADF (Bad file descriptor) [pid 5068] close(5) = -1 EBADF (Bad file descriptor) [pid 5068] close(6) = -1 EBADF (Bad file descriptor) [pid 5068] close(7) = -1 EBADF (Bad file descriptor) [pid 5068] close(8) = -1 EBADF (Bad file descriptor) [pid 5068] close(9) = -1 EBADF (Bad file descriptor) [pid 5068] close(10) = -1 EBADF (Bad file descriptor) [pid 5068] close(11) = -1 EBADF (Bad file descriptor) [pid 5068] close(12) = -1 EBADF (Bad file descriptor) [pid 5068] close(13) = -1 EBADF (Bad file descriptor) [pid 5068] close(14) = -1 EBADF (Bad file descriptor) [pid 5068] close(15) = -1 EBADF (Bad file descriptor) [pid 5068] close(16) = -1 EBADF (Bad file descriptor) [pid 5068] close(17) = -1 EBADF (Bad file descriptor) [pid 5068] close(18) = -1 EBADF (Bad file descriptor) [pid 5068] close(19) = -1 EBADF (Bad file descriptor) [pid 5068] close(20) = -1 EBADF (Bad file descriptor) [pid 5068] close(21) = -1 EBADF (Bad file descriptor) [pid 5068] close(22) = -1 EBADF (Bad file descriptor) [pid 5068] close(23) = -1 EBADF (Bad file descriptor) [pid 5068] close(24) = -1 EBADF (Bad file descriptor) [pid 5068] close(25) = -1 EBADF (Bad file descriptor) [pid 5068] close(26) = -1 EBADF (Bad file descriptor) [pid 5068] close(27) = -1 EBADF (Bad file descriptor) [pid 5068] close(28) = -1 EBADF (Bad file descriptor) [pid 5068] close(29) = -1 EBADF (Bad file descriptor) [pid 5068] exit_group(0) = ? [pid 5068] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=33, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./31", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./31", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./31/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./31/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./31/cgroup.cpu") = 0 [pid 5034] umount2("./31/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./31/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./31/binderfs") = 0 [pid 5034] umount2("./31/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./31/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./31/cgroup") = 0 [pid 5034] umount2("./31/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./31/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./31/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./31") = 0 [pid 5034] mkdir("./32", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5069 attached , child_tidptr=0x5555564bf5d0) = 34 [pid 5069] chdir("./32") = 0 [pid 5069] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5069] setpgid(0, 0) = 0 [pid 5069] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5069] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5069] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5069] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5069] write(3, "1000", 4) = 4 [pid 5069] close(3) = 0 [pid 5069] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5069] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5069] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5069] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5069] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=34}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5069] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=34}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] close(4) = 0 [pid 5069] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 80.033459][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 80.047992][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.057465][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5069] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5069] close(3) = 0 [pid 5069] close(4) = -1 EBADF (Bad file descriptor) [pid 5069] close(5) = -1 EBADF (Bad file descriptor) [pid 5069] close(6) = -1 EBADF (Bad file descriptor) [pid 5069] close(7) = -1 EBADF (Bad file descriptor) [pid 5069] close(8) = -1 EBADF (Bad file descriptor) [pid 5069] close(9) = -1 EBADF (Bad file descriptor) [pid 5069] close(10) = -1 EBADF (Bad file descriptor) [pid 5069] close(11) = -1 EBADF (Bad file descriptor) [pid 5069] close(12) = -1 EBADF (Bad file descriptor) [pid 5069] close(13) = -1 EBADF (Bad file descriptor) [pid 5069] close(14) = -1 EBADF (Bad file descriptor) [pid 5069] close(15) = -1 EBADF (Bad file descriptor) [pid 5069] close(16) = -1 EBADF (Bad file descriptor) [pid 5069] close(17) = -1 EBADF (Bad file descriptor) [pid 5069] close(18) = -1 EBADF (Bad file descriptor) [pid 5069] close(19) = -1 EBADF (Bad file descriptor) [pid 5069] close(20) = -1 EBADF (Bad file descriptor) [pid 5069] close(21) = -1 EBADF (Bad file descriptor) [pid 5069] close(22) = -1 EBADF (Bad file descriptor) [pid 5069] close(23) = -1 EBADF (Bad file descriptor) [pid 5069] close(24) = -1 EBADF (Bad file descriptor) [pid 5069] close(25) = -1 EBADF (Bad file descriptor) [pid 5069] close(26) = -1 EBADF (Bad file descriptor) [pid 5069] close(27) = -1 EBADF (Bad file descriptor) [pid 5069] close(28) = -1 EBADF (Bad file descriptor) [pid 5069] close(29) = -1 EBADF (Bad file descriptor) [pid 5069] exit_group(0) = ? [pid 5069] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=34, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./32", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./32", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./32/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./32/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./32/cgroup.cpu") = 0 [pid 5034] umount2("./32/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./32/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./32/binderfs") = 0 [pid 5034] umount2("./32/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./32/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./32/cgroup") = 0 [pid 5034] umount2("./32/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./32/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./32/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./32") = 0 [pid 5034] mkdir("./33", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5070 attached , child_tidptr=0x5555564bf5d0) = 35 [pid 5070] chdir("./33") = 0 [pid 5070] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5070] setpgid(0, 0) = 0 [pid 5070] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5070] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5070] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5070] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5070] write(3, "1000", 4) = 4 [pid 5070] close(3) = 0 [pid 5070] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5070] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5070] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5070] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5070] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=35}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5070] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=35}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] close(4) = 0 [pid 5070] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 80.096080][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 80.108966][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.117657][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5070] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5070] close(3) = 0 [pid 5070] close(4) = -1 EBADF (Bad file descriptor) [pid 5070] close(5) = -1 EBADF (Bad file descriptor) [pid 5070] close(6) = -1 EBADF (Bad file descriptor) [pid 5070] close(7) = -1 EBADF (Bad file descriptor) [pid 5070] close(8) = -1 EBADF (Bad file descriptor) [pid 5070] close(9) = -1 EBADF (Bad file descriptor) [pid 5070] close(10) = -1 EBADF (Bad file descriptor) [pid 5070] close(11) = -1 EBADF (Bad file descriptor) [pid 5070] close(12) = -1 EBADF (Bad file descriptor) [pid 5070] close(13) = -1 EBADF (Bad file descriptor) [pid 5070] close(14) = -1 EBADF (Bad file descriptor) [pid 5070] close(15) = -1 EBADF (Bad file descriptor) [pid 5070] close(16) = -1 EBADF (Bad file descriptor) [pid 5070] close(17) = -1 EBADF (Bad file descriptor) [pid 5070] close(18) = -1 EBADF (Bad file descriptor) [pid 5070] close(19) = -1 EBADF (Bad file descriptor) [pid 5070] close(20) = -1 EBADF (Bad file descriptor) [pid 5070] close(21) = -1 EBADF (Bad file descriptor) [pid 5070] close(22) = -1 EBADF (Bad file descriptor) [pid 5070] close(23) = -1 EBADF (Bad file descriptor) [pid 5070] close(24) = -1 EBADF (Bad file descriptor) [pid 5070] close(25) = -1 EBADF (Bad file descriptor) [pid 5070] close(26) = -1 EBADF (Bad file descriptor) [pid 5070] close(27) = -1 EBADF (Bad file descriptor) [pid 5070] close(28) = -1 EBADF (Bad file descriptor) [pid 5070] close(29) = -1 EBADF (Bad file descriptor) [pid 5070] exit_group(0) = ? [pid 5070] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=35, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./33", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./33", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./33/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./33/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./33/cgroup.cpu") = 0 [pid 5034] umount2("./33/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./33/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./33/binderfs") = 0 [pid 5034] umount2("./33/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./33/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./33/cgroup") = 0 [pid 5034] umount2("./33/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./33/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./33/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./33") = 0 [pid 5034] mkdir("./34", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5071 attached , child_tidptr=0x5555564bf5d0) = 36 [pid 5071] chdir("./34") = 0 [pid 5071] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5071] setpgid(0, 0) = 0 [pid 5071] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5071] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5071] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5071] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5071] write(3, "1000", 4) = 4 [pid 5071] close(3) = 0 [pid 5071] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5071] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5071] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5071] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5071] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=36}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5071] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=36}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] close(4) = 0 [ 80.150920][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 80.175187][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.183313][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5071] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5071] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5071] close(3) = 0 [pid 5071] close(4) = -1 EBADF (Bad file descriptor) [pid 5071] close(5) = -1 EBADF (Bad file descriptor) [pid 5071] close(6) = -1 EBADF (Bad file descriptor) [pid 5071] close(7) = -1 EBADF (Bad file descriptor) [pid 5071] close(8) = -1 EBADF (Bad file descriptor) [pid 5071] close(9) = -1 EBADF (Bad file descriptor) [pid 5071] close(10) = -1 EBADF (Bad file descriptor) [pid 5071] close(11) = -1 EBADF (Bad file descriptor) [pid 5071] close(12) = -1 EBADF (Bad file descriptor) [pid 5071] close(13) = -1 EBADF (Bad file descriptor) [pid 5071] close(14) = -1 EBADF (Bad file descriptor) [pid 5071] close(15) = -1 EBADF (Bad file descriptor) [pid 5071] close(16) = -1 EBADF (Bad file descriptor) [pid 5071] close(17) = -1 EBADF (Bad file descriptor) [pid 5071] close(18) = -1 EBADF (Bad file descriptor) [pid 5071] close(19) = -1 EBADF (Bad file descriptor) [pid 5071] close(20) = -1 EBADF (Bad file descriptor) [pid 5071] close(21) = -1 EBADF (Bad file descriptor) [pid 5071] close(22) = -1 EBADF (Bad file descriptor) [pid 5071] close(23) = -1 EBADF (Bad file descriptor) [pid 5071] close(24) = -1 EBADF (Bad file descriptor) [pid 5071] close(25) = -1 EBADF (Bad file descriptor) [pid 5071] close(26) = -1 EBADF (Bad file descriptor) [pid 5071] close(27) = -1 EBADF (Bad file descriptor) [pid 5071] close(28) = -1 EBADF (Bad file descriptor) [pid 5071] close(29) = -1 EBADF (Bad file descriptor) [pid 5071] exit_group(0) = ? [pid 5071] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=36, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5034] umount2("./34", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./34", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./34/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./34/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./34/cgroup.cpu") = 0 [pid 5034] umount2("./34/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./34/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./34/binderfs") = 0 [pid 5034] umount2("./34/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./34/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./34/cgroup") = 0 [pid 5034] umount2("./34/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./34/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./34/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./34") = 0 [pid 5034] mkdir("./35", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5072 attached [pid 5072] chdir("./35") = 0 [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 37 [pid 5072] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5072] setpgid(0, 0) = 0 [pid 5072] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5072] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5072] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5072] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5072] write(3, "1000", 4) = 4 [pid 5072] close(3) = 0 [pid 5072] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5072] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5072] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5072] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5072] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=37}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5072] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=37}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5072] close(4) = 0 [pid 5072] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5072] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [ 80.209241][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 80.226616][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.235642][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5072] close(3) = 0 [pid 5072] close(4) = -1 EBADF (Bad file descriptor) [pid 5072] close(5) = -1 EBADF (Bad file descriptor) [pid 5072] close(6) = -1 EBADF (Bad file descriptor) [pid 5072] close(7) = -1 EBADF (Bad file descriptor) [pid 5072] close(8) = -1 EBADF (Bad file descriptor) [pid 5072] close(9) = -1 EBADF (Bad file descriptor) [pid 5072] close(10) = -1 EBADF (Bad file descriptor) [pid 5072] close(11) = -1 EBADF (Bad file descriptor) [pid 5072] close(12) = -1 EBADF (Bad file descriptor) [pid 5072] close(13) = -1 EBADF (Bad file descriptor) [pid 5072] close(14) = -1 EBADF (Bad file descriptor) [pid 5072] close(15) = -1 EBADF (Bad file descriptor) [pid 5072] close(16) = -1 EBADF (Bad file descriptor) [pid 5072] close(17) = -1 EBADF (Bad file descriptor) [pid 5072] close(18) = -1 EBADF (Bad file descriptor) [pid 5072] close(19) = -1 EBADF (Bad file descriptor) [pid 5072] close(20) = -1 EBADF (Bad file descriptor) [pid 5072] close(21) = -1 EBADF (Bad file descriptor) [pid 5072] close(22) = -1 EBADF (Bad file descriptor) [pid 5072] close(23) = -1 EBADF (Bad file descriptor) [pid 5072] close(24) = -1 EBADF (Bad file descriptor) [pid 5072] close(25) = -1 EBADF (Bad file descriptor) [pid 5072] close(26) = -1 EBADF (Bad file descriptor) [pid 5072] close(27) = -1 EBADF (Bad file descriptor) [pid 5072] close(28) = -1 EBADF (Bad file descriptor) [pid 5072] close(29) = -1 EBADF (Bad file descriptor) [pid 5072] exit_group(0) = ? [pid 5072] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=37, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./35", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./35", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./35/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./35/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./35/cgroup.cpu") = 0 [pid 5034] umount2("./35/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./35/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./35/binderfs") = 0 [pid 5034] umount2("./35/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./35/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./35/cgroup") = 0 [pid 5034] umount2("./35/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./35/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./35/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./35") = 0 [pid 5034] mkdir("./36", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5073 attached , child_tidptr=0x5555564bf5d0) = 38 [pid 5073] chdir("./36") = 0 [pid 5073] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5073] setpgid(0, 0) = 0 [pid 5073] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5073] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5073] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5073] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5073] write(3, "1000", 4) = 4 [pid 5073] close(3) = 0 [pid 5073] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5073] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5073] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5073] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5073] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=38}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5073] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=38}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5073] close(4) = 0 [pid 5073] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5073] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [ 80.275076][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 80.288491][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.296861][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5073] close(3) = 0 [pid 5073] close(4) = -1 EBADF (Bad file descriptor) [pid 5073] close(5) = -1 EBADF (Bad file descriptor) [pid 5073] close(6) = -1 EBADF (Bad file descriptor) [pid 5073] close(7) = -1 EBADF (Bad file descriptor) [pid 5073] close(8) = -1 EBADF (Bad file descriptor) [pid 5073] close(9) = -1 EBADF (Bad file descriptor) [pid 5073] close(10) = -1 EBADF (Bad file descriptor) [pid 5073] close(11) = -1 EBADF (Bad file descriptor) [pid 5073] close(12) = -1 EBADF (Bad file descriptor) [pid 5073] close(13) = -1 EBADF (Bad file descriptor) [pid 5073] close(14) = -1 EBADF (Bad file descriptor) [pid 5073] close(15) = -1 EBADF (Bad file descriptor) [pid 5073] close(16) = -1 EBADF (Bad file descriptor) [pid 5073] close(17) = -1 EBADF (Bad file descriptor) [pid 5073] close(18) = -1 EBADF (Bad file descriptor) [pid 5073] close(19) = -1 EBADF (Bad file descriptor) [pid 5073] close(20) = -1 EBADF (Bad file descriptor) [pid 5073] close(21) = -1 EBADF (Bad file descriptor) [pid 5073] close(22) = -1 EBADF (Bad file descriptor) [pid 5073] close(23) = -1 EBADF (Bad file descriptor) [pid 5073] close(24) = -1 EBADF (Bad file descriptor) [pid 5073] close(25) = -1 EBADF (Bad file descriptor) [pid 5073] close(26) = -1 EBADF (Bad file descriptor) [pid 5073] close(27) = -1 EBADF (Bad file descriptor) [pid 5073] close(28) = -1 EBADF (Bad file descriptor) [pid 5073] close(29) = -1 EBADF (Bad file descriptor) [pid 5073] exit_group(0) = ? [pid 5073] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=38, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./36", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./36", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./36/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./36/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./36/cgroup.cpu") = 0 [pid 5034] umount2("./36/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./36/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./36/binderfs") = 0 [pid 5034] umount2("./36/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./36/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./36/cgroup") = 0 [pid 5034] umount2("./36/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./36/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./36/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./36") = 0 [pid 5034] mkdir("./37", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5074 attached [pid 5074] chdir("./37" [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 39 [pid 5074] <... chdir resumed>) = 0 [pid 5074] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5074] setpgid(0, 0) = 0 [pid 5074] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5074] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5074] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5074] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5074] write(3, "1000", 4) = 4 [pid 5074] close(3) = 0 [pid 5074] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5074] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5074] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5074] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5074] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=39}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5074] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=39}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5074] close(4) = 0 [pid 5074] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 80.333444][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 80.347769][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.357362][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5074] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5074] close(3) = 0 [pid 5074] close(4) = -1 EBADF (Bad file descriptor) [pid 5074] close(5) = -1 EBADF (Bad file descriptor) [pid 5074] close(6) = -1 EBADF (Bad file descriptor) [pid 5074] close(7) = -1 EBADF (Bad file descriptor) [pid 5074] close(8) = -1 EBADF (Bad file descriptor) [pid 5074] close(9) = -1 EBADF (Bad file descriptor) [pid 5074] close(10) = -1 EBADF (Bad file descriptor) [pid 5074] close(11) = -1 EBADF (Bad file descriptor) [pid 5074] close(12) = -1 EBADF (Bad file descriptor) [pid 5074] close(13) = -1 EBADF (Bad file descriptor) [pid 5074] close(14) = -1 EBADF (Bad file descriptor) [pid 5074] close(15) = -1 EBADF (Bad file descriptor) [pid 5074] close(16) = -1 EBADF (Bad file descriptor) [pid 5074] close(17) = -1 EBADF (Bad file descriptor) [pid 5074] close(18) = -1 EBADF (Bad file descriptor) [pid 5074] close(19) = -1 EBADF (Bad file descriptor) [pid 5074] close(20) = -1 EBADF (Bad file descriptor) [pid 5074] close(21) = -1 EBADF (Bad file descriptor) [pid 5074] close(22) = -1 EBADF (Bad file descriptor) [pid 5074] close(23) = -1 EBADF (Bad file descriptor) [pid 5074] close(24) = -1 EBADF (Bad file descriptor) [pid 5074] close(25) = -1 EBADF (Bad file descriptor) [pid 5074] close(26) = -1 EBADF (Bad file descriptor) [pid 5074] close(27) = -1 EBADF (Bad file descriptor) [pid 5074] close(28) = -1 EBADF (Bad file descriptor) [pid 5074] close(29) = -1 EBADF (Bad file descriptor) [pid 5074] exit_group(0) = ? [pid 5074] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=39, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./37", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./37", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./37/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./37/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./37/cgroup.cpu") = 0 [pid 5034] umount2("./37/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./37/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./37/binderfs") = 0 [pid 5034] umount2("./37/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./37/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./37/cgroup") = 0 [pid 5034] umount2("./37/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./37/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./37/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./37") = 0 [pid 5034] mkdir("./38", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5075 attached [pid 5075] chdir("./38") = 0 [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 40 [pid 5075] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5075] setpgid(0, 0) = 0 [pid 5075] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5075] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5075] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5075] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5075] write(3, "1000", 4) = 4 [pid 5075] close(3) = 0 [pid 5075] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5075] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5075] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5075] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5075] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=40}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5075] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=40}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5075] close(4) = 0 [pid 5075] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5075] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [ 80.386066][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 80.404295][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.412585][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5075] close(3) = 0 [pid 5075] close(4) = -1 EBADF (Bad file descriptor) [pid 5075] close(5) = -1 EBADF (Bad file descriptor) [pid 5075] close(6) = -1 EBADF (Bad file descriptor) [pid 5075] close(7) = -1 EBADF (Bad file descriptor) [pid 5075] close(8) = -1 EBADF (Bad file descriptor) [pid 5075] close(9) = -1 EBADF (Bad file descriptor) [pid 5075] close(10) = -1 EBADF (Bad file descriptor) [pid 5075] close(11) = -1 EBADF (Bad file descriptor) [pid 5075] close(12) = -1 EBADF (Bad file descriptor) [pid 5075] close(13) = -1 EBADF (Bad file descriptor) [pid 5075] close(14) = -1 EBADF (Bad file descriptor) [pid 5075] close(15) = -1 EBADF (Bad file descriptor) [pid 5075] close(16) = -1 EBADF (Bad file descriptor) [pid 5075] close(17) = -1 EBADF (Bad file descriptor) [pid 5075] close(18) = -1 EBADF (Bad file descriptor) [pid 5075] close(19) = -1 EBADF (Bad file descriptor) [pid 5075] close(20) = -1 EBADF (Bad file descriptor) [pid 5075] close(21) = -1 EBADF (Bad file descriptor) [pid 5075] close(22) = -1 EBADF (Bad file descriptor) [pid 5075] close(23) = -1 EBADF (Bad file descriptor) [pid 5075] close(24) = -1 EBADF (Bad file descriptor) [pid 5075] close(25) = -1 EBADF (Bad file descriptor) [pid 5075] close(26) = -1 EBADF (Bad file descriptor) [pid 5075] close(27) = -1 EBADF (Bad file descriptor) [pid 5075] close(28) = -1 EBADF (Bad file descriptor) [pid 5075] close(29) = -1 EBADF (Bad file descriptor) [pid 5075] exit_group(0) = ? [pid 5075] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=40, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5034] umount2("./38", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./38", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./38/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./38/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./38/cgroup.cpu") = 0 [pid 5034] umount2("./38/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./38/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./38/binderfs") = 0 [pid 5034] umount2("./38/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./38/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./38/cgroup") = 0 [pid 5034] umount2("./38/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./38/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./38/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./38") = 0 [pid 5034] mkdir("./39", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5076 attached , child_tidptr=0x5555564bf5d0) = 41 [pid 5076] chdir("./39") = 0 [pid 5076] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5076] setpgid(0, 0) = 0 [pid 5076] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5076] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5076] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5076] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5076] write(3, "1000", 4) = 4 [pid 5076] close(3) = 0 [pid 5076] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5076] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5076] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5076] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5076] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=41}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5076] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=41}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] close(4) = 0 [pid 5076] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 80.450194][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 80.465594][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.473822][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5076] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5076] close(3) = 0 [pid 5076] close(4) = -1 EBADF (Bad file descriptor) [pid 5076] close(5) = -1 EBADF (Bad file descriptor) [pid 5076] close(6) = -1 EBADF (Bad file descriptor) [pid 5076] close(7) = -1 EBADF (Bad file descriptor) [pid 5076] close(8) = -1 EBADF (Bad file descriptor) [pid 5076] close(9) = -1 EBADF (Bad file descriptor) [pid 5076] close(10) = -1 EBADF (Bad file descriptor) [pid 5076] close(11) = -1 EBADF (Bad file descriptor) [pid 5076] close(12) = -1 EBADF (Bad file descriptor) [pid 5076] close(13) = -1 EBADF (Bad file descriptor) [pid 5076] close(14) = -1 EBADF (Bad file descriptor) [pid 5076] close(15) = -1 EBADF (Bad file descriptor) [pid 5076] close(16) = -1 EBADF (Bad file descriptor) [pid 5076] close(17) = -1 EBADF (Bad file descriptor) [pid 5076] close(18) = -1 EBADF (Bad file descriptor) [pid 5076] close(19) = -1 EBADF (Bad file descriptor) [pid 5076] close(20) = -1 EBADF (Bad file descriptor) [pid 5076] close(21) = -1 EBADF (Bad file descriptor) [pid 5076] close(22) = -1 EBADF (Bad file descriptor) [pid 5076] close(23) = -1 EBADF (Bad file descriptor) [pid 5076] close(24) = -1 EBADF (Bad file descriptor) [pid 5076] close(25) = -1 EBADF (Bad file descriptor) [pid 5076] close(26) = -1 EBADF (Bad file descriptor) [pid 5076] close(27) = -1 EBADF (Bad file descriptor) [pid 5076] close(28) = -1 EBADF (Bad file descriptor) [pid 5076] close(29) = -1 EBADF (Bad file descriptor) [pid 5076] exit_group(0) = ? [pid 5076] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=41, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./39", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./39", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./39/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./39/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./39/cgroup.cpu") = 0 [pid 5034] umount2("./39/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./39/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./39/binderfs") = 0 [pid 5034] umount2("./39/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./39/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./39/cgroup") = 0 [pid 5034] umount2("./39/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./39/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./39/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./39") = 0 [pid 5034] mkdir("./40", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5077 attached , child_tidptr=0x5555564bf5d0) = 42 [pid 5077] chdir("./40") = 0 [pid 5077] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5077] setpgid(0, 0) = 0 [pid 5077] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5077] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5077] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5077] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5077] write(3, "1000", 4) = 4 [pid 5077] close(3) = 0 [pid 5077] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5077] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5077] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5077] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5077] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=42}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5077] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=42}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5077] close(4) = 0 [pid 5077] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 80.511775][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 80.525931][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.534691][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5077] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5077] close(3) = 0 [pid 5077] close(4) = -1 EBADF (Bad file descriptor) [pid 5077] close(5) = -1 EBADF (Bad file descriptor) [pid 5077] close(6) = -1 EBADF (Bad file descriptor) [pid 5077] close(7) = -1 EBADF (Bad file descriptor) [pid 5077] close(8) = -1 EBADF (Bad file descriptor) [pid 5077] close(9) = -1 EBADF (Bad file descriptor) [pid 5077] close(10) = -1 EBADF (Bad file descriptor) [pid 5077] close(11) = -1 EBADF (Bad file descriptor) [pid 5077] close(12) = -1 EBADF (Bad file descriptor) [pid 5077] close(13) = -1 EBADF (Bad file descriptor) [pid 5077] close(14) = -1 EBADF (Bad file descriptor) [pid 5077] close(15) = -1 EBADF (Bad file descriptor) [pid 5077] close(16) = -1 EBADF (Bad file descriptor) [pid 5077] close(17) = -1 EBADF (Bad file descriptor) [pid 5077] close(18) = -1 EBADF (Bad file descriptor) [pid 5077] close(19) = -1 EBADF (Bad file descriptor) [pid 5077] close(20) = -1 EBADF (Bad file descriptor) [pid 5077] close(21) = -1 EBADF (Bad file descriptor) [pid 5077] close(22) = -1 EBADF (Bad file descriptor) [pid 5077] close(23) = -1 EBADF (Bad file descriptor) [pid 5077] close(24) = -1 EBADF (Bad file descriptor) [pid 5077] close(25) = -1 EBADF (Bad file descriptor) [pid 5077] close(26) = -1 EBADF (Bad file descriptor) [pid 5077] close(27) = -1 EBADF (Bad file descriptor) [pid 5077] close(28) = -1 EBADF (Bad file descriptor) [pid 5077] close(29) = -1 EBADF (Bad file descriptor) [pid 5077] exit_group(0) = ? [pid 5077] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=42, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5034] umount2("./40", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./40", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./40/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./40/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./40/cgroup.cpu") = 0 [pid 5034] umount2("./40/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./40/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./40/binderfs") = 0 [pid 5034] umount2("./40/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./40/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./40/cgroup") = 0 [pid 5034] umount2("./40/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./40/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./40/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./40") = 0 [pid 5034] mkdir("./41", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5078 attached [pid 5078] chdir("./41" [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 43 [pid 5078] <... chdir resumed>) = 0 [pid 5078] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5078] setpgid(0, 0) = 0 [pid 5078] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5078] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5078] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5078] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5078] write(3, "1000", 4) = 4 [pid 5078] close(3) = 0 [pid 5078] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5078] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5078] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5078] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5078] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=43}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5078] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=43}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] close(4) = 0 [pid 5078] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5078] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5078] close(3) = 0 [pid 5078] close(4) = -1 EBADF (Bad file descriptor) [pid 5078] close(5) = -1 EBADF (Bad file descriptor) [ 80.563537][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 80.585908][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.594867][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5078] close(6) = -1 EBADF (Bad file descriptor) [pid 5078] close(7) = -1 EBADF (Bad file descriptor) [pid 5078] close(8) = -1 EBADF (Bad file descriptor) [pid 5078] close(9) = -1 EBADF (Bad file descriptor) [pid 5078] close(10) = -1 EBADF (Bad file descriptor) [pid 5078] close(11) = -1 EBADF (Bad file descriptor) [pid 5078] close(12) = -1 EBADF (Bad file descriptor) [pid 5078] close(13) = -1 EBADF (Bad file descriptor) [pid 5078] close(14) = -1 EBADF (Bad file descriptor) [pid 5078] close(15) = -1 EBADF (Bad file descriptor) [pid 5078] close(16) = -1 EBADF (Bad file descriptor) [pid 5078] close(17) = -1 EBADF (Bad file descriptor) [pid 5078] close(18) = -1 EBADF (Bad file descriptor) [pid 5078] close(19) = -1 EBADF (Bad file descriptor) [pid 5078] close(20) = -1 EBADF (Bad file descriptor) [pid 5078] close(21) = -1 EBADF (Bad file descriptor) [pid 5078] close(22) = -1 EBADF (Bad file descriptor) [pid 5078] close(23) = -1 EBADF (Bad file descriptor) [pid 5078] close(24) = -1 EBADF (Bad file descriptor) [pid 5078] close(25) = -1 EBADF (Bad file descriptor) [pid 5078] close(26) = -1 EBADF (Bad file descriptor) [pid 5078] close(27) = -1 EBADF (Bad file descriptor) [pid 5078] close(28) = -1 EBADF (Bad file descriptor) [pid 5078] close(29) = -1 EBADF (Bad file descriptor) [pid 5078] exit_group(0) = ? [pid 5078] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=43, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./41", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./41", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./41/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./41/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./41/cgroup.cpu") = 0 [pid 5034] umount2("./41/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./41/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./41/binderfs") = 0 [pid 5034] umount2("./41/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./41/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./41/cgroup") = 0 [pid 5034] umount2("./41/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./41/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./41/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./41") = 0 [pid 5034] mkdir("./42", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5079 attached , child_tidptr=0x5555564bf5d0) = 44 [pid 5079] chdir("./42") = 0 [pid 5079] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5079] setpgid(0, 0) = 0 [pid 5079] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5079] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5079] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5079] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5079] write(3, "1000", 4) = 4 [pid 5079] close(3) = 0 [pid 5079] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5079] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5079] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5079] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5079] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=44}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5079] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=44}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] close(4) = 0 [pid 5079] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 80.609932][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 80.624042][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.633276][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5079] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5079] close(3) = 0 [pid 5079] close(4) = -1 EBADF (Bad file descriptor) [pid 5079] close(5) = -1 EBADF (Bad file descriptor) [pid 5079] close(6) = -1 EBADF (Bad file descriptor) [pid 5079] close(7) = -1 EBADF (Bad file descriptor) [pid 5079] close(8) = -1 EBADF (Bad file descriptor) [pid 5079] close(9) = -1 EBADF (Bad file descriptor) [pid 5079] close(10) = -1 EBADF (Bad file descriptor) [pid 5079] close(11) = -1 EBADF (Bad file descriptor) [pid 5079] close(12) = -1 EBADF (Bad file descriptor) [pid 5079] close(13) = -1 EBADF (Bad file descriptor) [pid 5079] close(14) = -1 EBADF (Bad file descriptor) [pid 5079] close(15) = -1 EBADF (Bad file descriptor) [pid 5079] close(16) = -1 EBADF (Bad file descriptor) [pid 5079] close(17) = -1 EBADF (Bad file descriptor) [pid 5079] close(18) = -1 EBADF (Bad file descriptor) [pid 5079] close(19) = -1 EBADF (Bad file descriptor) [pid 5079] close(20) = -1 EBADF (Bad file descriptor) [pid 5079] close(21) = -1 EBADF (Bad file descriptor) [pid 5079] close(22) = -1 EBADF (Bad file descriptor) [pid 5079] close(23) = -1 EBADF (Bad file descriptor) [pid 5079] close(24) = -1 EBADF (Bad file descriptor) [pid 5079] close(25) = -1 EBADF (Bad file descriptor) [pid 5079] close(26) = -1 EBADF (Bad file descriptor) [pid 5079] close(27) = -1 EBADF (Bad file descriptor) [pid 5079] close(28) = -1 EBADF (Bad file descriptor) [pid 5079] close(29) = -1 EBADF (Bad file descriptor) [pid 5079] exit_group(0) = ? [pid 5079] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=44, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5034] umount2("./42", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./42", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./42/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./42/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./42/cgroup.cpu") = 0 [pid 5034] umount2("./42/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./42/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./42/binderfs") = 0 [pid 5034] umount2("./42/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./42/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./42/cgroup") = 0 [pid 5034] umount2("./42/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./42/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./42/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./42") = 0 [pid 5034] mkdir("./43", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5080 attached , child_tidptr=0x5555564bf5d0) = 45 [pid 5080] chdir("./43") = 0 [pid 5080] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5080] setpgid(0, 0) = 0 [pid 5080] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5080] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5080] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5080] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5080] write(3, "1000", 4) = 4 [pid 5080] close(3) = 0 [pid 5080] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5080] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5080] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5080] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5080] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=45}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5080] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=45}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5080] close(4) = 0 [pid 5080] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5080] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [ 80.671381][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 80.686167][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.694132][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5080] close(3) = 0 [pid 5080] close(4) = -1 EBADF (Bad file descriptor) [pid 5080] close(5) = -1 EBADF (Bad file descriptor) [pid 5080] close(6) = -1 EBADF (Bad file descriptor) [pid 5080] close(7) = -1 EBADF (Bad file descriptor) [pid 5080] close(8) = -1 EBADF (Bad file descriptor) [pid 5080] close(9) = -1 EBADF (Bad file descriptor) [pid 5080] close(10) = -1 EBADF (Bad file descriptor) [pid 5080] close(11) = -1 EBADF (Bad file descriptor) [pid 5080] close(12) = -1 EBADF (Bad file descriptor) [pid 5080] close(13) = -1 EBADF (Bad file descriptor) [pid 5080] close(14) = -1 EBADF (Bad file descriptor) [pid 5080] close(15) = -1 EBADF (Bad file descriptor) [pid 5080] close(16) = -1 EBADF (Bad file descriptor) [pid 5080] close(17) = -1 EBADF (Bad file descriptor) [pid 5080] close(18) = -1 EBADF (Bad file descriptor) [pid 5080] close(19) = -1 EBADF (Bad file descriptor) [pid 5080] close(20) = -1 EBADF (Bad file descriptor) [pid 5080] close(21) = -1 EBADF (Bad file descriptor) [pid 5080] close(22) = -1 EBADF (Bad file descriptor) [pid 5080] close(23) = -1 EBADF (Bad file descriptor) [pid 5080] close(24) = -1 EBADF (Bad file descriptor) [pid 5080] close(25) = -1 EBADF (Bad file descriptor) [pid 5080] close(26) = -1 EBADF (Bad file descriptor) [pid 5080] close(27) = -1 EBADF (Bad file descriptor) [pid 5080] close(28) = -1 EBADF (Bad file descriptor) [pid 5080] close(29) = -1 EBADF (Bad file descriptor) [pid 5080] exit_group(0) = ? [pid 5080] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=45, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5034] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5034] umount2("./43", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./43", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./43/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./43/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./43/cgroup.cpu") = 0 [pid 5034] umount2("./43/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./43/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./43/binderfs") = 0 [pid 5034] umount2("./43/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./43/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./43/cgroup") = 0 [pid 5034] umount2("./43/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./43/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./43/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./43") = 0 [pid 5034] mkdir("./44", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5081 attached , child_tidptr=0x5555564bf5d0) = 46 [pid 5081] chdir("./44") = 0 [pid 5081] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5081] setpgid(0, 0) = 0 [pid 5081] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5081] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5081] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5081] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5081] write(3, "1000", 4) = 4 [pid 5081] close(3) = 0 [pid 5081] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5081] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5081] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5081] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5081] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=46}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5081] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=46}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] close(4) = 0 [pid 5081] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 80.736099][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 80.749579][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.757966][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5081] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5081] close(3) = 0 [pid 5081] close(4) = -1 EBADF (Bad file descriptor) [pid 5081] close(5) = -1 EBADF (Bad file descriptor) [pid 5081] close(6) = -1 EBADF (Bad file descriptor) [pid 5081] close(7) = -1 EBADF (Bad file descriptor) [pid 5081] close(8) = -1 EBADF (Bad file descriptor) [pid 5081] close(9) = -1 EBADF (Bad file descriptor) [pid 5081] close(10) = -1 EBADF (Bad file descriptor) [pid 5081] close(11) = -1 EBADF (Bad file descriptor) [pid 5081] close(12) = -1 EBADF (Bad file descriptor) [pid 5081] close(13) = -1 EBADF (Bad file descriptor) [pid 5081] close(14) = -1 EBADF (Bad file descriptor) [pid 5081] close(15) = -1 EBADF (Bad file descriptor) [pid 5081] close(16) = -1 EBADF (Bad file descriptor) [pid 5081] close(17) = -1 EBADF (Bad file descriptor) [pid 5081] close(18) = -1 EBADF (Bad file descriptor) [pid 5081] close(19) = -1 EBADF (Bad file descriptor) [pid 5081] close(20) = -1 EBADF (Bad file descriptor) [pid 5081] close(21) = -1 EBADF (Bad file descriptor) [pid 5081] close(22) = -1 EBADF (Bad file descriptor) [pid 5081] close(23) = -1 EBADF (Bad file descriptor) [pid 5081] close(24) = -1 EBADF (Bad file descriptor) [pid 5081] close(25) = -1 EBADF (Bad file descriptor) [pid 5081] close(26) = -1 EBADF (Bad file descriptor) [pid 5081] close(27) = -1 EBADF (Bad file descriptor) [pid 5081] close(28) = -1 EBADF (Bad file descriptor) [pid 5081] close(29) = -1 EBADF (Bad file descriptor) [pid 5081] exit_group(0) = ? [pid 5081] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=46, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5034] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5034] umount2("./44", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./44", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./44/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./44/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./44/cgroup.cpu") = 0 [pid 5034] umount2("./44/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./44/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./44/binderfs") = 0 [pid 5034] umount2("./44/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./44/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./44/cgroup") = 0 [pid 5034] umount2("./44/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./44/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./44/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./44") = 0 [pid 5034] mkdir("./45", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5082 attached [pid 5082] chdir("./45" [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 47 [pid 5082] <... chdir resumed>) = 0 [pid 5082] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5082] setpgid(0, 0) = 0 [pid 5082] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5082] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5082] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5082] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5082] write(3, "1000", 4) = 4 [pid 5082] close(3) = 0 [pid 5082] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5082] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5082] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5082] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5082] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=47}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5082] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=47}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5082] close(4) = 0 [pid 5082] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 80.796096][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 80.812631][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.820540][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5082] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5082] close(3) = 0 [pid 5082] close(4) = -1 EBADF (Bad file descriptor) [pid 5082] close(5) = -1 EBADF (Bad file descriptor) [pid 5082] close(6) = -1 EBADF (Bad file descriptor) [pid 5082] close(7) = -1 EBADF (Bad file descriptor) [pid 5082] close(8) = -1 EBADF (Bad file descriptor) [pid 5082] close(9) = -1 EBADF (Bad file descriptor) [pid 5082] close(10) = -1 EBADF (Bad file descriptor) [pid 5082] close(11) = -1 EBADF (Bad file descriptor) [pid 5082] close(12) = -1 EBADF (Bad file descriptor) [pid 5082] close(13) = -1 EBADF (Bad file descriptor) [pid 5082] close(14) = -1 EBADF (Bad file descriptor) [pid 5082] close(15) = -1 EBADF (Bad file descriptor) [pid 5082] close(16) = -1 EBADF (Bad file descriptor) [pid 5082] close(17) = -1 EBADF (Bad file descriptor) [pid 5082] close(18) = -1 EBADF (Bad file descriptor) [pid 5082] close(19) = -1 EBADF (Bad file descriptor) [pid 5082] close(20) = -1 EBADF (Bad file descriptor) [pid 5082] close(21) = -1 EBADF (Bad file descriptor) [pid 5082] close(22) = -1 EBADF (Bad file descriptor) [pid 5082] close(23) = -1 EBADF (Bad file descriptor) [pid 5082] close(24) = -1 EBADF (Bad file descriptor) [pid 5082] close(25) = -1 EBADF (Bad file descriptor) [pid 5082] close(26) = -1 EBADF (Bad file descriptor) [pid 5082] close(27) = -1 EBADF (Bad file descriptor) [pid 5082] close(28) = -1 EBADF (Bad file descriptor) [pid 5082] close(29) = -1 EBADF (Bad file descriptor) [pid 5082] exit_group(0) = ? [pid 5082] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=47, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./45", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./45", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./45/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./45/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./45/cgroup.cpu") = 0 [pid 5034] umount2("./45/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./45/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./45/binderfs") = 0 [pid 5034] umount2("./45/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./45/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./45/cgroup") = 0 [pid 5034] umount2("./45/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./45/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./45/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./45") = 0 [pid 5034] mkdir("./46", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5083 attached , child_tidptr=0x5555564bf5d0) = 48 [pid 5083] chdir("./46") = 0 [pid 5083] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5083] setpgid(0, 0) = 0 [pid 5083] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5083] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5083] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5083] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5083] write(3, "1000", 4) = 4 [pid 5083] close(3) = 0 [pid 5083] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5083] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5083] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5083] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5083] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=48}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5083] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=48}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] close(4) = 0 [pid 5083] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5083] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [ 80.864646][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 80.886141][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.894278][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5083] close(3) = 0 [pid 5083] close(4) = -1 EBADF (Bad file descriptor) [pid 5083] close(5) = -1 EBADF (Bad file descriptor) [pid 5083] close(6) = -1 EBADF (Bad file descriptor) [pid 5083] close(7) = -1 EBADF (Bad file descriptor) [pid 5083] close(8) = -1 EBADF (Bad file descriptor) [pid 5083] close(9) = -1 EBADF (Bad file descriptor) [pid 5083] close(10) = -1 EBADF (Bad file descriptor) [pid 5083] close(11) = -1 EBADF (Bad file descriptor) [pid 5083] close(12) = -1 EBADF (Bad file descriptor) [pid 5083] close(13) = -1 EBADF (Bad file descriptor) [pid 5083] close(14) = -1 EBADF (Bad file descriptor) [pid 5083] close(15) = -1 EBADF (Bad file descriptor) [pid 5083] close(16) = -1 EBADF (Bad file descriptor) [pid 5083] close(17) = -1 EBADF (Bad file descriptor) [pid 5083] close(18) = -1 EBADF (Bad file descriptor) [pid 5083] close(19) = -1 EBADF (Bad file descriptor) [pid 5083] close(20) = -1 EBADF (Bad file descriptor) [pid 5083] close(21) = -1 EBADF (Bad file descriptor) [pid 5083] close(22) = -1 EBADF (Bad file descriptor) [pid 5083] close(23) = -1 EBADF (Bad file descriptor) [pid 5083] close(24) = -1 EBADF (Bad file descriptor) [pid 5083] close(25) = -1 EBADF (Bad file descriptor) [pid 5083] close(26) = -1 EBADF (Bad file descriptor) [pid 5083] close(27) = -1 EBADF (Bad file descriptor) [pid 5083] close(28) = -1 EBADF (Bad file descriptor) [pid 5083] close(29) = -1 EBADF (Bad file descriptor) [pid 5083] exit_group(0) = ? [pid 5083] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=48, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5034] umount2("./46", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./46", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./46/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./46/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./46/cgroup.cpu") = 0 [pid 5034] umount2("./46/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./46/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./46/binderfs") = 0 [pid 5034] umount2("./46/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./46/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./46/cgroup") = 0 [pid 5034] umount2("./46/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./46/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./46/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./46") = 0 [pid 5034] mkdir("./47", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5084 attached , child_tidptr=0x5555564bf5d0) = 49 [pid 5084] chdir("./47") = 0 [pid 5084] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5084] setpgid(0, 0) = 0 [pid 5084] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5084] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5084] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5084] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5084] write(3, "1000", 4) = 4 [pid 5084] close(3) = 0 [pid 5084] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5084] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5084] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5084] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5084] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=49}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5084] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=49}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5084] close(4) = 0 [ 80.923812][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 80.937231][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.945634][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5084] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5084] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5084] close(3) = 0 [pid 5084] close(4) = -1 EBADF (Bad file descriptor) [pid 5084] close(5) = -1 EBADF (Bad file descriptor) [pid 5084] close(6) = -1 EBADF (Bad file descriptor) [pid 5084] close(7) = -1 EBADF (Bad file descriptor) [pid 5084] close(8) = -1 EBADF (Bad file descriptor) [pid 5084] close(9) = -1 EBADF (Bad file descriptor) [pid 5084] close(10) = -1 EBADF (Bad file descriptor) [pid 5084] close(11) = -1 EBADF (Bad file descriptor) [pid 5084] close(12) = -1 EBADF (Bad file descriptor) [pid 5084] close(13) = -1 EBADF (Bad file descriptor) [pid 5084] close(14) = -1 EBADF (Bad file descriptor) [pid 5084] close(15) = -1 EBADF (Bad file descriptor) [pid 5084] close(16) = -1 EBADF (Bad file descriptor) [pid 5084] close(17) = -1 EBADF (Bad file descriptor) [pid 5084] close(18) = -1 EBADF (Bad file descriptor) [pid 5084] close(19) = -1 EBADF (Bad file descriptor) [pid 5084] close(20) = -1 EBADF (Bad file descriptor) [pid 5084] close(21) = -1 EBADF (Bad file descriptor) [pid 5084] close(22) = -1 EBADF (Bad file descriptor) [pid 5084] close(23) = -1 EBADF (Bad file descriptor) [pid 5084] close(24) = -1 EBADF (Bad file descriptor) [pid 5084] close(25) = -1 EBADF (Bad file descriptor) [pid 5084] close(26) = -1 EBADF (Bad file descriptor) [pid 5084] close(27) = -1 EBADF (Bad file descriptor) [pid 5084] close(28) = -1 EBADF (Bad file descriptor) [pid 5084] close(29) = -1 EBADF (Bad file descriptor) [pid 5084] exit_group(0) = ? [pid 5084] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=49, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5034] umount2("./47", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./47", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./47/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./47/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./47/cgroup.cpu") = 0 [pid 5034] umount2("./47/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./47/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./47/binderfs") = 0 [pid 5034] umount2("./47/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./47/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./47/cgroup") = 0 [pid 5034] umount2("./47/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./47/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./47/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./47") = 0 [pid 5034] mkdir("./48", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5085 attached [pid 5085] chdir("./48") = 0 [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 50 [pid 5085] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5085] setpgid(0, 0) = 0 [pid 5085] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5085] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5085] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5085] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5085] write(3, "1000", 4) = 4 [pid 5085] close(3) = 0 [pid 5085] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5085] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5085] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5085] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5085] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=50}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5085] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=50}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] close(4) = 0 [pid 5085] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 80.981627][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 80.997890][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 81.005877][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5085] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5085] close(3) = 0 [pid 5085] close(4) = -1 EBADF (Bad file descriptor) [pid 5085] close(5) = -1 EBADF (Bad file descriptor) [pid 5085] close(6) = -1 EBADF (Bad file descriptor) [pid 5085] close(7) = -1 EBADF (Bad file descriptor) [pid 5085] close(8) = -1 EBADF (Bad file descriptor) [pid 5085] close(9) = -1 EBADF (Bad file descriptor) [pid 5085] close(10) = -1 EBADF (Bad file descriptor) [pid 5085] close(11) = -1 EBADF (Bad file descriptor) [pid 5085] close(12) = -1 EBADF (Bad file descriptor) [pid 5085] close(13) = -1 EBADF (Bad file descriptor) [pid 5085] close(14) = -1 EBADF (Bad file descriptor) [pid 5085] close(15) = -1 EBADF (Bad file descriptor) [pid 5085] close(16) = -1 EBADF (Bad file descriptor) [pid 5085] close(17) = -1 EBADF (Bad file descriptor) [pid 5085] close(18) = -1 EBADF (Bad file descriptor) [pid 5085] close(19) = -1 EBADF (Bad file descriptor) [pid 5085] close(20) = -1 EBADF (Bad file descriptor) [pid 5085] close(21) = -1 EBADF (Bad file descriptor) [pid 5085] close(22) = -1 EBADF (Bad file descriptor) [pid 5085] close(23) = -1 EBADF (Bad file descriptor) [pid 5085] close(24) = -1 EBADF (Bad file descriptor) [pid 5085] close(25) = -1 EBADF (Bad file descriptor) [pid 5085] close(26) = -1 EBADF (Bad file descriptor) [pid 5085] close(27) = -1 EBADF (Bad file descriptor) [pid 5085] close(28) = -1 EBADF (Bad file descriptor) [pid 5085] close(29) = -1 EBADF (Bad file descriptor) [pid 5085] exit_group(0) = ? [pid 5085] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=50, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./48", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./48", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./48/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./48/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./48/cgroup.cpu") = 0 [pid 5034] umount2("./48/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./48/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./48/binderfs") = 0 [pid 5034] umount2("./48/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./48/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./48/cgroup") = 0 [pid 5034] umount2("./48/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./48/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./48/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./48") = 0 [pid 5034] mkdir("./49", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5086 attached , child_tidptr=0x5555564bf5d0) = 51 [pid 5086] chdir("./49") = 0 [pid 5086] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5086] setpgid(0, 0) = 0 [pid 5086] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5086] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5086] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5086] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5086] write(3, "1000", 4) = 4 [pid 5086] close(3) = 0 [pid 5086] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5086] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5086] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5086] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5086] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=51}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5086] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=51}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] close(4) = 0 [pid 5086] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 81.040924][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 81.057738][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 81.065962][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5086] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5086] close(3) = 0 [pid 5086] close(4) = -1 EBADF (Bad file descriptor) [pid 5086] close(5) = -1 EBADF (Bad file descriptor) [pid 5086] close(6) = -1 EBADF (Bad file descriptor) [pid 5086] close(7) = -1 EBADF (Bad file descriptor) [pid 5086] close(8) = -1 EBADF (Bad file descriptor) [pid 5086] close(9) = -1 EBADF (Bad file descriptor) [pid 5086] close(10) = -1 EBADF (Bad file descriptor) [pid 5086] close(11) = -1 EBADF (Bad file descriptor) [pid 5086] close(12) = -1 EBADF (Bad file descriptor) [pid 5086] close(13) = -1 EBADF (Bad file descriptor) [pid 5086] close(14) = -1 EBADF (Bad file descriptor) [pid 5086] close(15) = -1 EBADF (Bad file descriptor) [pid 5086] close(16) = -1 EBADF (Bad file descriptor) [pid 5086] close(17) = -1 EBADF (Bad file descriptor) [pid 5086] close(18) = -1 EBADF (Bad file descriptor) [pid 5086] close(19) = -1 EBADF (Bad file descriptor) [pid 5086] close(20) = -1 EBADF (Bad file descriptor) [pid 5086] close(21) = -1 EBADF (Bad file descriptor) [pid 5086] close(22) = -1 EBADF (Bad file descriptor) [pid 5086] close(23) = -1 EBADF (Bad file descriptor) [pid 5086] close(24) = -1 EBADF (Bad file descriptor) [pid 5086] close(25) = -1 EBADF (Bad file descriptor) [pid 5086] close(26) = -1 EBADF (Bad file descriptor) [pid 5086] close(27) = -1 EBADF (Bad file descriptor) [pid 5086] close(28) = -1 EBADF (Bad file descriptor) [pid 5086] close(29) = -1 EBADF (Bad file descriptor) [pid 5086] exit_group(0) = ? [pid 5086] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=51, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./49", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./49", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./49/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./49/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./49/cgroup.cpu") = 0 [pid 5034] umount2("./49/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./49/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./49/binderfs") = 0 [pid 5034] umount2("./49/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./49/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./49/cgroup") = 0 [pid 5034] umount2("./49/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./49/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./49/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./49") = 0 [pid 5034] mkdir("./50", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5087 attached [pid 5087] chdir("./50") = 0 [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 52 [pid 5087] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5087] setpgid(0, 0) = 0 [pid 5087] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5087] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5087] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5087] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5087] write(3, "1000", 4) = 4 [pid 5087] close(3) = 0 [pid 5087] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5087] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5087] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5087] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5087] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=52}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5087] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=52}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] close(4) = 0 [pid 5087] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 81.100626][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 81.116393][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 81.124839][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5087] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5087] close(3) = 0 [pid 5087] close(4) = -1 EBADF (Bad file descriptor) [pid 5087] close(5) = -1 EBADF (Bad file descriptor) [pid 5087] close(6) = -1 EBADF (Bad file descriptor) [pid 5087] close(7) = -1 EBADF (Bad file descriptor) [pid 5087] close(8) = -1 EBADF (Bad file descriptor) [pid 5087] close(9) = -1 EBADF (Bad file descriptor) [pid 5087] close(10) = -1 EBADF (Bad file descriptor) [pid 5087] close(11) = -1 EBADF (Bad file descriptor) [pid 5087] close(12) = -1 EBADF (Bad file descriptor) [pid 5087] close(13) = -1 EBADF (Bad file descriptor) [pid 5087] close(14) = -1 EBADF (Bad file descriptor) [pid 5087] close(15) = -1 EBADF (Bad file descriptor) [pid 5087] close(16) = -1 EBADF (Bad file descriptor) [pid 5087] close(17) = -1 EBADF (Bad file descriptor) [pid 5087] close(18) = -1 EBADF (Bad file descriptor) [pid 5087] close(19) = -1 EBADF (Bad file descriptor) [pid 5087] close(20) = -1 EBADF (Bad file descriptor) [pid 5087] close(21) = -1 EBADF (Bad file descriptor) [pid 5087] close(22) = -1 EBADF (Bad file descriptor) [pid 5087] close(23) = -1 EBADF (Bad file descriptor) [pid 5087] close(24) = -1 EBADF (Bad file descriptor) [pid 5087] close(25) = -1 EBADF (Bad file descriptor) [pid 5087] close(26) = -1 EBADF (Bad file descriptor) [pid 5087] close(27) = -1 EBADF (Bad file descriptor) [pid 5087] close(28) = -1 EBADF (Bad file descriptor) [pid 5087] close(29) = -1 EBADF (Bad file descriptor) [pid 5087] exit_group(0) = ? [pid 5087] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=52, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./50", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./50", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./50/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./50/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./50/cgroup.cpu") = 0 [pid 5034] umount2("./50/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./50/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./50/binderfs") = 0 [pid 5034] umount2("./50/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./50/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./50/cgroup") = 0 [pid 5034] umount2("./50/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./50/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./50/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./50") = 0 [pid 5034] mkdir("./51", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5088 attached [pid 5088] chdir("./51") = 0 [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 53 [pid 5088] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5088] setpgid(0, 0) = 0 [pid 5088] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5088] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5088] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5088] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5088] write(3, "1000", 4) = 4 [pid 5088] close(3) = 0 [pid 5088] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5088] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5088] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5088] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5088] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=53}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5088] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=53}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] close(4) = 0 [pid 5088] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 81.153619][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 81.167077][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 81.175372][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5088] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5088] close(3) = 0 [pid 5088] close(4) = -1 EBADF (Bad file descriptor) [pid 5088] close(5) = -1 EBADF (Bad file descriptor) [pid 5088] close(6) = -1 EBADF (Bad file descriptor) [pid 5088] close(7) = -1 EBADF (Bad file descriptor) [pid 5088] close(8) = -1 EBADF (Bad file descriptor) [pid 5088] close(9) = -1 EBADF (Bad file descriptor) [pid 5088] close(10) = -1 EBADF (Bad file descriptor) [pid 5088] close(11) = -1 EBADF (Bad file descriptor) [pid 5088] close(12) = -1 EBADF (Bad file descriptor) [pid 5088] close(13) = -1 EBADF (Bad file descriptor) [pid 5088] close(14) = -1 EBADF (Bad file descriptor) [pid 5088] close(15) = -1 EBADF (Bad file descriptor) [pid 5088] close(16) = -1 EBADF (Bad file descriptor) [pid 5088] close(17) = -1 EBADF (Bad file descriptor) [pid 5088] close(18) = -1 EBADF (Bad file descriptor) [pid 5088] close(19) = -1 EBADF (Bad file descriptor) [pid 5088] close(20) = -1 EBADF (Bad file descriptor) [pid 5088] close(21) = -1 EBADF (Bad file descriptor) [pid 5088] close(22) = -1 EBADF (Bad file descriptor) [pid 5088] close(23) = -1 EBADF (Bad file descriptor) [pid 5088] close(24) = -1 EBADF (Bad file descriptor) [pid 5088] close(25) = -1 EBADF (Bad file descriptor) [pid 5088] close(26) = -1 EBADF (Bad file descriptor) [pid 5088] close(27) = -1 EBADF (Bad file descriptor) [pid 5088] close(28) = -1 EBADF (Bad file descriptor) [pid 5088] close(29) = -1 EBADF (Bad file descriptor) [pid 5088] exit_group(0) = ? [pid 5088] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=53, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5034] umount2("./51", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./51", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./51/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./51/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./51/cgroup.cpu") = 0 [pid 5034] umount2("./51/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./51/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./51/binderfs") = 0 [pid 5034] umount2("./51/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./51/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./51/cgroup") = 0 [pid 5034] umount2("./51/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./51/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./51/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./51") = 0 [pid 5034] mkdir("./52", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5089 attached , child_tidptr=0x5555564bf5d0) = 54 [pid 5089] chdir("./52") = 0 [pid 5089] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5089] setpgid(0, 0) = 0 [pid 5089] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5089] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5089] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5089] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5089] write(3, "1000", 4) = 4 [pid 5089] close(3) = 0 [pid 5089] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5089] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5089] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5089] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5089] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=54}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5089] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=54}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] close(4) = 0 [pid 5089] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 81.211751][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 81.234521][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 81.243281][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5089] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5089] close(3) = 0 [pid 5089] close(4) = -1 EBADF (Bad file descriptor) [pid 5089] close(5) = -1 EBADF (Bad file descriptor) [pid 5089] close(6) = -1 EBADF (Bad file descriptor) [pid 5089] close(7) = -1 EBADF (Bad file descriptor) [pid 5089] close(8) = -1 EBADF (Bad file descriptor) [pid 5089] close(9) = -1 EBADF (Bad file descriptor) [pid 5089] close(10) = -1 EBADF (Bad file descriptor) [pid 5089] close(11) = -1 EBADF (Bad file descriptor) [pid 5089] close(12) = -1 EBADF (Bad file descriptor) [pid 5089] close(13) = -1 EBADF (Bad file descriptor) [pid 5089] close(14) = -1 EBADF (Bad file descriptor) [pid 5089] close(15) = -1 EBADF (Bad file descriptor) [pid 5089] close(16) = -1 EBADF (Bad file descriptor) [pid 5089] close(17) = -1 EBADF (Bad file descriptor) [pid 5089] close(18) = -1 EBADF (Bad file descriptor) [pid 5089] close(19) = -1 EBADF (Bad file descriptor) [pid 5089] close(20) = -1 EBADF (Bad file descriptor) [pid 5089] close(21) = -1 EBADF (Bad file descriptor) [pid 5089] close(22) = -1 EBADF (Bad file descriptor) [pid 5089] close(23) = -1 EBADF (Bad file descriptor) [pid 5089] close(24) = -1 EBADF (Bad file descriptor) [pid 5089] close(25) = -1 EBADF (Bad file descriptor) [pid 5089] close(26) = -1 EBADF (Bad file descriptor) [pid 5089] close(27) = -1 EBADF (Bad file descriptor) [pid 5089] close(28) = -1 EBADF (Bad file descriptor) [pid 5089] close(29) = -1 EBADF (Bad file descriptor) [pid 5089] exit_group(0) = ? [pid 5089] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=54, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./52", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./52", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./52/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./52/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./52/cgroup.cpu") = 0 [pid 5034] umount2("./52/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./52/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./52/binderfs") = 0 [pid 5034] umount2("./52/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./52/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./52/cgroup") = 0 [pid 5034] umount2("./52/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./52/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./52/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./52") = 0 [pid 5034] mkdir("./53", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5090 attached , child_tidptr=0x5555564bf5d0) = 55 [pid 5090] chdir("./53") = 0 [pid 5090] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5090] setpgid(0, 0) = 0 [pid 5090] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5090] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5090] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5090] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5090] write(3, "1000", 4) = 4 [pid 5090] close(3) = 0 [pid 5090] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5090] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5090] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5090] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5090] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=55}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5090] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=55}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 81.271463][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 81.286118][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 81.294508][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5090] close(4) = 0 [pid 5090] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5090] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5090] close(3) = 0 [pid 5090] close(4) = -1 EBADF (Bad file descriptor) [pid 5090] close(5) = -1 EBADF (Bad file descriptor) [pid 5090] close(6) = -1 EBADF (Bad file descriptor) [pid 5090] close(7) = -1 EBADF (Bad file descriptor) [pid 5090] close(8) = -1 EBADF (Bad file descriptor) [pid 5090] close(9) = -1 EBADF (Bad file descriptor) [pid 5090] close(10) = -1 EBADF (Bad file descriptor) [pid 5090] close(11) = -1 EBADF (Bad file descriptor) [pid 5090] close(12) = -1 EBADF (Bad file descriptor) [pid 5090] close(13) = -1 EBADF (Bad file descriptor) [pid 5090] close(14) = -1 EBADF (Bad file descriptor) [pid 5090] close(15) = -1 EBADF (Bad file descriptor) [pid 5090] close(16) = -1 EBADF (Bad file descriptor) [pid 5090] close(17) = -1 EBADF (Bad file descriptor) [pid 5090] close(18) = -1 EBADF (Bad file descriptor) [pid 5090] close(19) = -1 EBADF (Bad file descriptor) [pid 5090] close(20) = -1 EBADF (Bad file descriptor) [pid 5090] close(21) = -1 EBADF (Bad file descriptor) [pid 5090] close(22) = -1 EBADF (Bad file descriptor) [pid 5090] close(23) = -1 EBADF (Bad file descriptor) [pid 5090] close(24) = -1 EBADF (Bad file descriptor) [pid 5090] close(25) = -1 EBADF (Bad file descriptor) [pid 5090] close(26) = -1 EBADF (Bad file descriptor) [pid 5090] close(27) = -1 EBADF (Bad file descriptor) [pid 5090] close(28) = -1 EBADF (Bad file descriptor) [pid 5090] close(29) = -1 EBADF (Bad file descriptor) [pid 5090] exit_group(0) = ? [pid 5090] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=55, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5034] umount2("./53", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./53", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./53/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./53/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./53/cgroup.cpu") = 0 [pid 5034] umount2("./53/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./53/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./53/binderfs") = 0 [pid 5034] umount2("./53/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./53/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./53/cgroup") = 0 [pid 5034] umount2("./53/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./53/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./53/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./53") = 0 [pid 5034] mkdir("./54", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5091 attached , child_tidptr=0x5555564bf5d0) = 56 [pid 5091] chdir("./54") = 0 [pid 5091] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5091] setpgid(0, 0) = 0 [pid 5091] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5091] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5091] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5091] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5091] write(3, "1000", 4) = 4 [pid 5091] close(3) = 0 [pid 5091] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5091] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5091] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5091] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5091] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=56}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5091] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=56}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] close(4) = 0 [pid 5091] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 81.325692][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 81.338645][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 81.347328][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5091] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5091] close(3) = 0 [pid 5091] close(4) = -1 EBADF (Bad file descriptor) [pid 5091] close(5) = -1 EBADF (Bad file descriptor) [pid 5091] close(6) = -1 EBADF (Bad file descriptor) [pid 5091] close(7) = -1 EBADF (Bad file descriptor) [pid 5091] close(8) = -1 EBADF (Bad file descriptor) [pid 5091] close(9) = -1 EBADF (Bad file descriptor) [pid 5091] close(10) = -1 EBADF (Bad file descriptor) [pid 5091] close(11) = -1 EBADF (Bad file descriptor) [pid 5091] close(12) = -1 EBADF (Bad file descriptor) [pid 5091] close(13) = -1 EBADF (Bad file descriptor) [pid 5091] close(14) = -1 EBADF (Bad file descriptor) [pid 5091] close(15) = -1 EBADF (Bad file descriptor) [pid 5091] close(16) = -1 EBADF (Bad file descriptor) [pid 5091] close(17) = -1 EBADF (Bad file descriptor) [pid 5091] close(18) = -1 EBADF (Bad file descriptor) [pid 5091] close(19) = -1 EBADF (Bad file descriptor) [pid 5091] close(20) = -1 EBADF (Bad file descriptor) [pid 5091] close(21) = -1 EBADF (Bad file descriptor) [pid 5091] close(22) = -1 EBADF (Bad file descriptor) [pid 5091] close(23) = -1 EBADF (Bad file descriptor) [pid 5091] close(24) = -1 EBADF (Bad file descriptor) [pid 5091] close(25) = -1 EBADF (Bad file descriptor) [pid 5091] close(26) = -1 EBADF (Bad file descriptor) [pid 5091] close(27) = -1 EBADF (Bad file descriptor) [pid 5091] close(28) = -1 EBADF (Bad file descriptor) [pid 5091] close(29) = -1 EBADF (Bad file descriptor) [pid 5091] exit_group(0) = ? [pid 5091] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=56, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5034] umount2("./54", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./54", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./54/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./54/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./54/cgroup.cpu") = 0 [pid 5034] umount2("./54/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./54/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./54/binderfs") = 0 [pid 5034] umount2("./54/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./54/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./54/cgroup") = 0 [pid 5034] umount2("./54/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./54/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./54/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./54") = 0 [pid 5034] mkdir("./55", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5092 attached [pid 5092] chdir("./55" [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 57 [pid 5092] <... chdir resumed>) = 0 [pid 5092] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5092] setpgid(0, 0) = 0 [pid 5092] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5092] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5092] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5092] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5092] write(3, "1000", 4) = 4 [pid 5092] close(3) = 0 [pid 5092] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5092] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5092] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5092] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5092] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=57}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5092] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=57}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] close(4) = 0 [pid 5092] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 81.387060][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 81.405963][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 81.414369][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5092] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5092] close(3) = 0 [pid 5092] close(4) = -1 EBADF (Bad file descriptor) [pid 5092] close(5) = -1 EBADF (Bad file descriptor) [pid 5092] close(6) = -1 EBADF (Bad file descriptor) [pid 5092] close(7) = -1 EBADF (Bad file descriptor) [pid 5092] close(8) = -1 EBADF (Bad file descriptor) [pid 5092] close(9) = -1 EBADF (Bad file descriptor) [pid 5092] close(10) = -1 EBADF (Bad file descriptor) [pid 5092] close(11) = -1 EBADF (Bad file descriptor) [pid 5092] close(12) = -1 EBADF (Bad file descriptor) [pid 5092] close(13) = -1 EBADF (Bad file descriptor) [pid 5092] close(14) = -1 EBADF (Bad file descriptor) [pid 5092] close(15) = -1 EBADF (Bad file descriptor) [pid 5092] close(16) = -1 EBADF (Bad file descriptor) [pid 5092] close(17) = -1 EBADF (Bad file descriptor) [pid 5092] close(18) = -1 EBADF (Bad file descriptor) [pid 5092] close(19) = -1 EBADF (Bad file descriptor) [pid 5092] close(20) = -1 EBADF (Bad file descriptor) [pid 5092] close(21) = -1 EBADF (Bad file descriptor) [pid 5092] close(22) = -1 EBADF (Bad file descriptor) [pid 5092] close(23) = -1 EBADF (Bad file descriptor) [pid 5092] close(24) = -1 EBADF (Bad file descriptor) [pid 5092] close(25) = -1 EBADF (Bad file descriptor) [pid 5092] close(26) = -1 EBADF (Bad file descriptor) [pid 5092] close(27) = -1 EBADF (Bad file descriptor) [pid 5092] close(28) = -1 EBADF (Bad file descriptor) [pid 5092] close(29) = -1 EBADF (Bad file descriptor) [pid 5092] exit_group(0) = ? [pid 5092] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=57, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./55", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./55", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./55/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./55/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./55/cgroup.cpu") = 0 [pid 5034] umount2("./55/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./55/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./55/binderfs") = 0 [pid 5034] umount2("./55/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./55/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./55/cgroup") = 0 [pid 5034] umount2("./55/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./55/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./55/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./55") = 0 [pid 5034] mkdir("./56", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5093 attached , child_tidptr=0x5555564bf5d0) = 58 [pid 5093] chdir("./56") = 0 [pid 5093] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5093] setpgid(0, 0) = 0 [pid 5093] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5093] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5093] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5093] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5093] write(3, "1000", 4) = 4 [pid 5093] close(3) = 0 [pid 5093] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5093] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5093] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5093] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5093] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=58}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5093] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=58}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] close(4) = 0 [pid 5093] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 81.433014][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 81.447383][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 81.456730][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5093] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5093] close(3) = 0 [pid 5093] close(4) = -1 EBADF (Bad file descriptor) [pid 5093] close(5) = -1 EBADF (Bad file descriptor) [pid 5093] close(6) = -1 EBADF (Bad file descriptor) [pid 5093] close(7) = -1 EBADF (Bad file descriptor) [pid 5093] close(8) = -1 EBADF (Bad file descriptor) [pid 5093] close(9) = -1 EBADF (Bad file descriptor) [pid 5093] close(10) = -1 EBADF (Bad file descriptor) [pid 5093] close(11) = -1 EBADF (Bad file descriptor) [pid 5093] close(12) = -1 EBADF (Bad file descriptor) [pid 5093] close(13) = -1 EBADF (Bad file descriptor) [pid 5093] close(14) = -1 EBADF (Bad file descriptor) [pid 5093] close(15) = -1 EBADF (Bad file descriptor) [pid 5093] close(16) = -1 EBADF (Bad file descriptor) [pid 5093] close(17) = -1 EBADF (Bad file descriptor) [pid 5093] close(18) = -1 EBADF (Bad file descriptor) [pid 5093] close(19) = -1 EBADF (Bad file descriptor) [pid 5093] close(20) = -1 EBADF (Bad file descriptor) [pid 5093] close(21) = -1 EBADF (Bad file descriptor) [pid 5093] close(22) = -1 EBADF (Bad file descriptor) [pid 5093] close(23) = -1 EBADF (Bad file descriptor) [pid 5093] close(24) = -1 EBADF (Bad file descriptor) [pid 5093] close(25) = -1 EBADF (Bad file descriptor) [pid 5093] close(26) = -1 EBADF (Bad file descriptor) [pid 5093] close(27) = -1 EBADF (Bad file descriptor) [pid 5093] close(28) = -1 EBADF (Bad file descriptor) [pid 5093] close(29) = -1 EBADF (Bad file descriptor) [pid 5093] exit_group(0) = ? [pid 5093] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=58, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5034] umount2("./56", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./56", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./56/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./56/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./56/cgroup.cpu") = 0 [pid 5034] umount2("./56/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./56/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./56/binderfs") = 0 [pid 5034] umount2("./56/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./56/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./56/cgroup") = 0 [pid 5034] umount2("./56/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./56/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./56/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./56") = 0 [pid 5034] mkdir("./57", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5094 attached , child_tidptr=0x5555564bf5d0) = 59 [pid 5094] chdir("./57") = 0 [pid 5094] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5094] setpgid(0, 0) = 0 [pid 5094] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5094] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5094] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5094] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5094] write(3, "1000", 4) = 4 [pid 5094] close(3) = 0 [pid 5094] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5094] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5094] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5094] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5094] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=59}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5094] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=59}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 81.497693][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 81.510981][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 81.519498][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5094] close(4) = 0 [pid 5094] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5094] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5094] close(3) = 0 [pid 5094] close(4) = -1 EBADF (Bad file descriptor) [pid 5094] close(5) = -1 EBADF (Bad file descriptor) [pid 5094] close(6) = -1 EBADF (Bad file descriptor) [pid 5094] close(7) = -1 EBADF (Bad file descriptor) [pid 5094] close(8) = -1 EBADF (Bad file descriptor) [pid 5094] close(9) = -1 EBADF (Bad file descriptor) [pid 5094] close(10) = -1 EBADF (Bad file descriptor) [pid 5094] close(11) = -1 EBADF (Bad file descriptor) [pid 5094] close(12) = -1 EBADF (Bad file descriptor) [pid 5094] close(13) = -1 EBADF (Bad file descriptor) [pid 5094] close(14) = -1 EBADF (Bad file descriptor) [pid 5094] close(15) = -1 EBADF (Bad file descriptor) [pid 5094] close(16) = -1 EBADF (Bad file descriptor) [pid 5094] close(17) = -1 EBADF (Bad file descriptor) [pid 5094] close(18) = -1 EBADF (Bad file descriptor) [pid 5094] close(19) = -1 EBADF (Bad file descriptor) [pid 5094] close(20) = -1 EBADF (Bad file descriptor) [pid 5094] close(21) = -1 EBADF (Bad file descriptor) [pid 5094] close(22) = -1 EBADF (Bad file descriptor) [pid 5094] close(23) = -1 EBADF (Bad file descriptor) [pid 5094] close(24) = -1 EBADF (Bad file descriptor) [pid 5094] close(25) = -1 EBADF (Bad file descriptor) [pid 5094] close(26) = -1 EBADF (Bad file descriptor) [pid 5094] close(27) = -1 EBADF (Bad file descriptor) [pid 5094] close(28) = -1 EBADF (Bad file descriptor) [pid 5094] close(29) = -1 EBADF (Bad file descriptor) [pid 5094] exit_group(0) = ? [pid 5094] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=59, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5034] umount2("./57", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./57", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./57/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./57/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./57/cgroup.cpu") = 0 [pid 5034] umount2("./57/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./57/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./57/binderfs") = 0 [pid 5034] umount2("./57/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./57/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./57/cgroup") = 0 [pid 5034] umount2("./57/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./57/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./57/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./57") = 0 [pid 5034] mkdir("./58", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5095 attached , child_tidptr=0x5555564bf5d0) = 60 [pid 5095] chdir("./58") = 0 [pid 5095] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5095] setpgid(0, 0) = 0 [pid 5095] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5095] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5095] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5095] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5095] write(3, "1000", 4) = 4 [pid 5095] close(3) = 0 [pid 5095] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5095] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5095] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5095] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5095] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=60}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5095] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=60}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 81.556971][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 81.575636][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 81.583821][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5095] close(4) = 0 [pid 5095] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5095] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5095] close(3) = 0 [pid 5095] close(4) = -1 EBADF (Bad file descriptor) [pid 5095] close(5) = -1 EBADF (Bad file descriptor) [pid 5095] close(6) = -1 EBADF (Bad file descriptor) [pid 5095] close(7) = -1 EBADF (Bad file descriptor) [pid 5095] close(8) = -1 EBADF (Bad file descriptor) [pid 5095] close(9) = -1 EBADF (Bad file descriptor) [pid 5095] close(10) = -1 EBADF (Bad file descriptor) [pid 5095] close(11) = -1 EBADF (Bad file descriptor) [pid 5095] close(12) = -1 EBADF (Bad file descriptor) [pid 5095] close(13) = -1 EBADF (Bad file descriptor) [pid 5095] close(14) = -1 EBADF (Bad file descriptor) [pid 5095] close(15) = -1 EBADF (Bad file descriptor) [pid 5095] close(16) = -1 EBADF (Bad file descriptor) [pid 5095] close(17) = -1 EBADF (Bad file descriptor) [pid 5095] close(18) = -1 EBADF (Bad file descriptor) [pid 5095] close(19) = -1 EBADF (Bad file descriptor) [pid 5095] close(20) = -1 EBADF (Bad file descriptor) [pid 5095] close(21) = -1 EBADF (Bad file descriptor) [pid 5095] close(22) = -1 EBADF (Bad file descriptor) [pid 5095] close(23) = -1 EBADF (Bad file descriptor) [pid 5095] close(24) = -1 EBADF (Bad file descriptor) [pid 5095] close(25) = -1 EBADF (Bad file descriptor) [pid 5095] close(26) = -1 EBADF (Bad file descriptor) [pid 5095] close(27) = -1 EBADF (Bad file descriptor) [pid 5095] close(28) = -1 EBADF (Bad file descriptor) [pid 5095] close(29) = -1 EBADF (Bad file descriptor) [pid 5095] exit_group(0) = ? [pid 5095] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=60, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5034] umount2("./58", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./58", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./58/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./58/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./58/cgroup.cpu") = 0 [pid 5034] umount2("./58/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./58/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./58/binderfs") = 0 [pid 5034] umount2("./58/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./58/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./58/cgroup") = 0 [pid 5034] umount2("./58/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./58/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./58/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./58") = 0 [pid 5034] mkdir("./59", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5096 attached [pid 5096] chdir("./59") = 0 [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 61 [pid 5096] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5096] setpgid(0, 0) = 0 [pid 5096] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5096] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5096] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5096] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5096] write(3, "1000", 4) = 4 [pid 5096] close(3) = 0 [pid 5096] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5096] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5096] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5096] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5096] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=61}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5096] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=61}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5096] close(4) = 0 [pid 5096] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 81.617231][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 81.635229][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 81.643698][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5096] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5096] close(3) = 0 [pid 5096] close(4) = -1 EBADF (Bad file descriptor) [pid 5096] close(5) = -1 EBADF (Bad file descriptor) [pid 5096] close(6) = -1 EBADF (Bad file descriptor) [pid 5096] close(7) = -1 EBADF (Bad file descriptor) [pid 5096] close(8) = -1 EBADF (Bad file descriptor) [pid 5096] close(9) = -1 EBADF (Bad file descriptor) [pid 5096] close(10) = -1 EBADF (Bad file descriptor) [pid 5096] close(11) = -1 EBADF (Bad file descriptor) [pid 5096] close(12) = -1 EBADF (Bad file descriptor) [pid 5096] close(13) = -1 EBADF (Bad file descriptor) [pid 5096] close(14) = -1 EBADF (Bad file descriptor) [pid 5096] close(15) = -1 EBADF (Bad file descriptor) [pid 5096] close(16) = -1 EBADF (Bad file descriptor) [pid 5096] close(17) = -1 EBADF (Bad file descriptor) [pid 5096] close(18) = -1 EBADF (Bad file descriptor) [pid 5096] close(19) = -1 EBADF (Bad file descriptor) [pid 5096] close(20) = -1 EBADF (Bad file descriptor) [pid 5096] close(21) = -1 EBADF (Bad file descriptor) [pid 5096] close(22) = -1 EBADF (Bad file descriptor) [pid 5096] close(23) = -1 EBADF (Bad file descriptor) [pid 5096] close(24) = -1 EBADF (Bad file descriptor) [pid 5096] close(25) = -1 EBADF (Bad file descriptor) [pid 5096] close(26) = -1 EBADF (Bad file descriptor) [pid 5096] close(27) = -1 EBADF (Bad file descriptor) [pid 5096] close(28) = -1 EBADF (Bad file descriptor) [pid 5096] close(29) = -1 EBADF (Bad file descriptor) [pid 5096] exit_group(0) = ? [pid 5096] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=61, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5034] umount2("./59", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./59", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./59/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./59/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./59/cgroup.cpu") = 0 [pid 5034] umount2("./59/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./59/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./59/binderfs") = 0 [pid 5034] umount2("./59/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./59/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./59/cgroup") = 0 [pid 5034] umount2("./59/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./59/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./59/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./59") = 0 [pid 5034] mkdir("./60", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5097 attached [pid 5097] chdir("./60") = 0 [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 62 [pid 5097] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5097] setpgid(0, 0) = 0 [pid 5097] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5097] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5097] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5097] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5097] write(3, "1000", 4) = 4 [pid 5097] close(3) = 0 [pid 5097] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5097] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5097] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5097] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5097] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=62}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5097] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=62}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] close(4) = 0 [pid 5097] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 81.672305][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 81.687316][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 81.696711][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5097] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5097] close(3) = 0 [pid 5097] close(4) = -1 EBADF (Bad file descriptor) [pid 5097] close(5) = -1 EBADF (Bad file descriptor) [pid 5097] close(6) = -1 EBADF (Bad file descriptor) [pid 5097] close(7) = -1 EBADF (Bad file descriptor) [pid 5097] close(8) = -1 EBADF (Bad file descriptor) [pid 5097] close(9) = -1 EBADF (Bad file descriptor) [pid 5097] close(10) = -1 EBADF (Bad file descriptor) [pid 5097] close(11) = -1 EBADF (Bad file descriptor) [pid 5097] close(12) = -1 EBADF (Bad file descriptor) [pid 5097] close(13) = -1 EBADF (Bad file descriptor) [pid 5097] close(14) = -1 EBADF (Bad file descriptor) [pid 5097] close(15) = -1 EBADF (Bad file descriptor) [pid 5097] close(16) = -1 EBADF (Bad file descriptor) [pid 5097] close(17) = -1 EBADF (Bad file descriptor) [pid 5097] close(18) = -1 EBADF (Bad file descriptor) [pid 5097] close(19) = -1 EBADF (Bad file descriptor) [pid 5097] close(20) = -1 EBADF (Bad file descriptor) [pid 5097] close(21) = -1 EBADF (Bad file descriptor) [pid 5097] close(22) = -1 EBADF (Bad file descriptor) [pid 5097] close(23) = -1 EBADF (Bad file descriptor) [pid 5097] close(24) = -1 EBADF (Bad file descriptor) [pid 5097] close(25) = -1 EBADF (Bad file descriptor) [pid 5097] close(26) = -1 EBADF (Bad file descriptor) [pid 5097] close(27) = -1 EBADF (Bad file descriptor) [pid 5097] close(28) = -1 EBADF (Bad file descriptor) [pid 5097] close(29) = -1 EBADF (Bad file descriptor) [pid 5097] exit_group(0) = ? [pid 5097] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=62, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5034] umount2("./60", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./60", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./60/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./60/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./60/cgroup.cpu") = 0 [pid 5034] umount2("./60/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./60/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./60/binderfs") = 0 [pid 5034] umount2("./60/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./60/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./60/cgroup") = 0 [pid 5034] umount2("./60/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./60/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./60/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./60") = 0 [pid 5034] mkdir("./61", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5098 attached [pid 5098] chdir("./61") = 0 [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 63 [pid 5098] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5098] setpgid(0, 0) = 0 [pid 5098] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5098] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5098] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5098] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5098] write(3, "1000", 4) = 4 [pid 5098] close(3) = 0 [pid 5098] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5098] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5098] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5098] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5098] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=63}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5098] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=63}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] close(4) = 0 [pid 5098] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 81.738656][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 81.751589][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 81.760099][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5098] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5098] close(3) = 0 [pid 5098] close(4) = -1 EBADF (Bad file descriptor) [pid 5098] close(5) = -1 EBADF (Bad file descriptor) [pid 5098] close(6) = -1 EBADF (Bad file descriptor) [pid 5098] close(7) = -1 EBADF (Bad file descriptor) [pid 5098] close(8) = -1 EBADF (Bad file descriptor) [pid 5098] close(9) = -1 EBADF (Bad file descriptor) [pid 5098] close(10) = -1 EBADF (Bad file descriptor) [pid 5098] close(11) = -1 EBADF (Bad file descriptor) [pid 5098] close(12) = -1 EBADF (Bad file descriptor) [pid 5098] close(13) = -1 EBADF (Bad file descriptor) [pid 5098] close(14) = -1 EBADF (Bad file descriptor) [pid 5098] close(15) = -1 EBADF (Bad file descriptor) [pid 5098] close(16) = -1 EBADF (Bad file descriptor) [pid 5098] close(17) = -1 EBADF (Bad file descriptor) [pid 5098] close(18) = -1 EBADF (Bad file descriptor) [pid 5098] close(19) = -1 EBADF (Bad file descriptor) [pid 5098] close(20) = -1 EBADF (Bad file descriptor) [pid 5098] close(21) = -1 EBADF (Bad file descriptor) [pid 5098] close(22) = -1 EBADF (Bad file descriptor) [pid 5098] close(23) = -1 EBADF (Bad file descriptor) [pid 5098] close(24) = -1 EBADF (Bad file descriptor) [pid 5098] close(25) = -1 EBADF (Bad file descriptor) [pid 5098] close(26) = -1 EBADF (Bad file descriptor) [pid 5098] close(27) = -1 EBADF (Bad file descriptor) [pid 5098] close(28) = -1 EBADF (Bad file descriptor) [pid 5098] close(29) = -1 EBADF (Bad file descriptor) [pid 5098] exit_group(0) = ? [pid 5098] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=63, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5034] umount2("./61", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./61", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./61/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./61/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./61/cgroup.cpu") = 0 [pid 5034] umount2("./61/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./61/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./61/binderfs") = 0 [pid 5034] umount2("./61/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./61/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./61/cgroup") = 0 [pid 5034] umount2("./61/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./61/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./61/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./61") = 0 [pid 5034] mkdir("./62", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5099 attached [pid 5099] chdir("./62") = 0 [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 64 [pid 5099] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5099] setpgid(0, 0) = 0 [pid 5099] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5099] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5099] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5099] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5099] write(3, "1000", 4) = 4 [pid 5099] close(3) = 0 [pid 5099] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5099] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5099] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5099] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5099] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=64}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5099] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=64}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] close(4) = 0 [pid 5099] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 81.805655][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 81.820249][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 81.828824][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5099] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5099] close(3) = 0 [pid 5099] close(4) = -1 EBADF (Bad file descriptor) [pid 5099] close(5) = -1 EBADF (Bad file descriptor) [pid 5099] close(6) = -1 EBADF (Bad file descriptor) [pid 5099] close(7) = -1 EBADF (Bad file descriptor) [pid 5099] close(8) = -1 EBADF (Bad file descriptor) [pid 5099] close(9) = -1 EBADF (Bad file descriptor) [pid 5099] close(10) = -1 EBADF (Bad file descriptor) [pid 5099] close(11) = -1 EBADF (Bad file descriptor) [pid 5099] close(12) = -1 EBADF (Bad file descriptor) [pid 5099] close(13) = -1 EBADF (Bad file descriptor) [pid 5099] close(14) = -1 EBADF (Bad file descriptor) [pid 5099] close(15) = -1 EBADF (Bad file descriptor) [pid 5099] close(16) = -1 EBADF (Bad file descriptor) [pid 5099] close(17) = -1 EBADF (Bad file descriptor) [pid 5099] close(18) = -1 EBADF (Bad file descriptor) [pid 5099] close(19) = -1 EBADF (Bad file descriptor) [pid 5099] close(20) = -1 EBADF (Bad file descriptor) [pid 5099] close(21) = -1 EBADF (Bad file descriptor) [pid 5099] close(22) = -1 EBADF (Bad file descriptor) [pid 5099] close(23) = -1 EBADF (Bad file descriptor) [pid 5099] close(24) = -1 EBADF (Bad file descriptor) [pid 5099] close(25) = -1 EBADF (Bad file descriptor) [pid 5099] close(26) = -1 EBADF (Bad file descriptor) [pid 5099] close(27) = -1 EBADF (Bad file descriptor) [pid 5099] close(28) = -1 EBADF (Bad file descriptor) [pid 5099] close(29) = -1 EBADF (Bad file descriptor) [pid 5099] exit_group(0) = ? [pid 5099] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=64, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./62", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./62", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./62/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./62/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./62/cgroup.cpu") = 0 [pid 5034] umount2("./62/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./62/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./62/binderfs") = 0 [pid 5034] umount2("./62/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./62/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./62/cgroup") = 0 [pid 5034] umount2("./62/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./62/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./62/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./62") = 0 [pid 5034] mkdir("./63", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5100 attached [pid 5100] chdir("./63" [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 65 [pid 5100] <... chdir resumed>) = 0 [pid 5100] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5100] setpgid(0, 0) = 0 [pid 5100] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5100] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5100] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5100] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5100] write(3, "1000", 4) = 4 [pid 5100] close(3) = 0 [pid 5100] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5100] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5100] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5100] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5100] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=65}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5100] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=65}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] close(4) = 0 [pid 5100] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 81.874722][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 81.888809][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 81.897742][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5100] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5100] close(3) = 0 [pid 5100] close(4) = -1 EBADF (Bad file descriptor) [pid 5100] close(5) = -1 EBADF (Bad file descriptor) [pid 5100] close(6) = -1 EBADF (Bad file descriptor) [pid 5100] close(7) = -1 EBADF (Bad file descriptor) [pid 5100] close(8) = -1 EBADF (Bad file descriptor) [pid 5100] close(9) = -1 EBADF (Bad file descriptor) [pid 5100] close(10) = -1 EBADF (Bad file descriptor) [pid 5100] close(11) = -1 EBADF (Bad file descriptor) [pid 5100] close(12) = -1 EBADF (Bad file descriptor) [pid 5100] close(13) = -1 EBADF (Bad file descriptor) [pid 5100] close(14) = -1 EBADF (Bad file descriptor) [pid 5100] close(15) = -1 EBADF (Bad file descriptor) [pid 5100] close(16) = -1 EBADF (Bad file descriptor) [pid 5100] close(17) = -1 EBADF (Bad file descriptor) [pid 5100] close(18) = -1 EBADF (Bad file descriptor) [pid 5100] close(19) = -1 EBADF (Bad file descriptor) [pid 5100] close(20) = -1 EBADF (Bad file descriptor) [pid 5100] close(21) = -1 EBADF (Bad file descriptor) [pid 5100] close(22) = -1 EBADF (Bad file descriptor) [pid 5100] close(23) = -1 EBADF (Bad file descriptor) [pid 5100] close(24) = -1 EBADF (Bad file descriptor) [pid 5100] close(25) = -1 EBADF (Bad file descriptor) [pid 5100] close(26) = -1 EBADF (Bad file descriptor) [pid 5100] close(27) = -1 EBADF (Bad file descriptor) [pid 5100] close(28) = -1 EBADF (Bad file descriptor) [pid 5100] close(29) = -1 EBADF (Bad file descriptor) [pid 5100] exit_group(0) = ? [pid 5100] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=65, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5034] umount2("./63", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./63", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./63/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./63/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./63/cgroup.cpu") = 0 [pid 5034] umount2("./63/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./63/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./63/binderfs") = 0 [pid 5034] umount2("./63/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./63/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./63/cgroup") = 0 [pid 5034] umount2("./63/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./63/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./63/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./63") = 0 [pid 5034] mkdir("./64", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5101 attached , child_tidptr=0x5555564bf5d0) = 66 [pid 5101] chdir("./64") = 0 [pid 5101] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5101] setpgid(0, 0) = 0 [pid 5101] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5101] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5101] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5101] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5101] write(3, "1000", 4) = 4 [pid 5101] close(3) = 0 [pid 5101] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5101] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5101] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5101] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5101] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=66}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5101] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=66}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5101] close(4) = 0 [pid 5101] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 81.937794][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 81.950218][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 81.958553][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5101] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5101] close(3) = 0 [pid 5101] close(4) = -1 EBADF (Bad file descriptor) [pid 5101] close(5) = -1 EBADF (Bad file descriptor) [pid 5101] close(6) = -1 EBADF (Bad file descriptor) [pid 5101] close(7) = -1 EBADF (Bad file descriptor) [pid 5101] close(8) = -1 EBADF (Bad file descriptor) [pid 5101] close(9) = -1 EBADF (Bad file descriptor) [pid 5101] close(10) = -1 EBADF (Bad file descriptor) [pid 5101] close(11) = -1 EBADF (Bad file descriptor) [pid 5101] close(12) = -1 EBADF (Bad file descriptor) [pid 5101] close(13) = -1 EBADF (Bad file descriptor) [pid 5101] close(14) = -1 EBADF (Bad file descriptor) [pid 5101] close(15) = -1 EBADF (Bad file descriptor) [pid 5101] close(16) = -1 EBADF (Bad file descriptor) [pid 5101] close(17) = -1 EBADF (Bad file descriptor) [pid 5101] close(18) = -1 EBADF (Bad file descriptor) [pid 5101] close(19) = -1 EBADF (Bad file descriptor) [pid 5101] close(20) = -1 EBADF (Bad file descriptor) [pid 5101] close(21) = -1 EBADF (Bad file descriptor) [pid 5101] close(22) = -1 EBADF (Bad file descriptor) [pid 5101] close(23) = -1 EBADF (Bad file descriptor) [pid 5101] close(24) = -1 EBADF (Bad file descriptor) [pid 5101] close(25) = -1 EBADF (Bad file descriptor) [pid 5101] close(26) = -1 EBADF (Bad file descriptor) [pid 5101] close(27) = -1 EBADF (Bad file descriptor) [pid 5101] close(28) = -1 EBADF (Bad file descriptor) [pid 5101] close(29) = -1 EBADF (Bad file descriptor) [pid 5101] exit_group(0) = ? [pid 5101] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=66, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./64", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./64", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./64/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./64/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./64/cgroup.cpu") = 0 [pid 5034] umount2("./64/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./64/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./64/binderfs") = 0 [pid 5034] umount2("./64/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./64/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./64/cgroup") = 0 [pid 5034] umount2("./64/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./64/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./64/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./64") = 0 [pid 5034] mkdir("./65", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5102 attached , child_tidptr=0x5555564bf5d0) = 67 [pid 5102] chdir("./65") = 0 [pid 5102] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5102] setpgid(0, 0) = 0 [pid 5102] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5102] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5102] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5102] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5102] write(3, "1000", 4) = 4 [pid 5102] close(3) = 0 [pid 5102] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5102] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5102] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5102] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5102] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=67}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5102] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=67}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] close(4) = 0 [pid 5102] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 81.997892][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 82.012872][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.021056][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5102] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5102] close(3) = 0 [pid 5102] close(4) = -1 EBADF (Bad file descriptor) [pid 5102] close(5) = -1 EBADF (Bad file descriptor) [pid 5102] close(6) = -1 EBADF (Bad file descriptor) [pid 5102] close(7) = -1 EBADF (Bad file descriptor) [pid 5102] close(8) = -1 EBADF (Bad file descriptor) [pid 5102] close(9) = -1 EBADF (Bad file descriptor) [pid 5102] close(10) = -1 EBADF (Bad file descriptor) [pid 5102] close(11) = -1 EBADF (Bad file descriptor) [pid 5102] close(12) = -1 EBADF (Bad file descriptor) [pid 5102] close(13) = -1 EBADF (Bad file descriptor) [pid 5102] close(14) = -1 EBADF (Bad file descriptor) [pid 5102] close(15) = -1 EBADF (Bad file descriptor) [pid 5102] close(16) = -1 EBADF (Bad file descriptor) [pid 5102] close(17) = -1 EBADF (Bad file descriptor) [pid 5102] close(18) = -1 EBADF (Bad file descriptor) [pid 5102] close(19) = -1 EBADF (Bad file descriptor) [pid 5102] close(20) = -1 EBADF (Bad file descriptor) [pid 5102] close(21) = -1 EBADF (Bad file descriptor) [pid 5102] close(22) = -1 EBADF (Bad file descriptor) [pid 5102] close(23) = -1 EBADF (Bad file descriptor) [pid 5102] close(24) = -1 EBADF (Bad file descriptor) [pid 5102] close(25) = -1 EBADF (Bad file descriptor) [pid 5102] close(26) = -1 EBADF (Bad file descriptor) [pid 5102] close(27) = -1 EBADF (Bad file descriptor) [pid 5102] close(28) = -1 EBADF (Bad file descriptor) [pid 5102] close(29) = -1 EBADF (Bad file descriptor) [pid 5102] exit_group(0) = ? [pid 5102] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=67, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./65", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./65", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./65/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./65/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./65/cgroup.cpu") = 0 [pid 5034] umount2("./65/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./65/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./65/binderfs") = 0 [pid 5034] umount2("./65/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./65/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./65/cgroup") = 0 [pid 5034] umount2("./65/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./65/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./65/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./65") = 0 [pid 5034] mkdir("./66", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5103 attached [pid 5103] chdir("./66") = 0 [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 68 [pid 5103] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5103] setpgid(0, 0) = 0 [pid 5103] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5103] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5103] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5103] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5103] write(3, "1000", 4) = 4 [pid 5103] close(3) = 0 [pid 5103] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5103] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5103] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5103] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5103] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=68}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5103] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=68}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] close(4) = 0 [pid 5103] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 82.056229][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 82.069558][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.078311][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5103] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5103] close(3) = 0 [pid 5103] close(4) = -1 EBADF (Bad file descriptor) [pid 5103] close(5) = -1 EBADF (Bad file descriptor) [pid 5103] close(6) = -1 EBADF (Bad file descriptor) [pid 5103] close(7) = -1 EBADF (Bad file descriptor) [pid 5103] close(8) = -1 EBADF (Bad file descriptor) [pid 5103] close(9) = -1 EBADF (Bad file descriptor) [pid 5103] close(10) = -1 EBADF (Bad file descriptor) [pid 5103] close(11) = -1 EBADF (Bad file descriptor) [pid 5103] close(12) = -1 EBADF (Bad file descriptor) [pid 5103] close(13) = -1 EBADF (Bad file descriptor) [pid 5103] close(14) = -1 EBADF (Bad file descriptor) [pid 5103] close(15) = -1 EBADF (Bad file descriptor) [pid 5103] close(16) = -1 EBADF (Bad file descriptor) [pid 5103] close(17) = -1 EBADF (Bad file descriptor) [pid 5103] close(18) = -1 EBADF (Bad file descriptor) [pid 5103] close(19) = -1 EBADF (Bad file descriptor) [pid 5103] close(20) = -1 EBADF (Bad file descriptor) [pid 5103] close(21) = -1 EBADF (Bad file descriptor) [pid 5103] close(22) = -1 EBADF (Bad file descriptor) [pid 5103] close(23) = -1 EBADF (Bad file descriptor) [pid 5103] close(24) = -1 EBADF (Bad file descriptor) [pid 5103] close(25) = -1 EBADF (Bad file descriptor) [pid 5103] close(26) = -1 EBADF (Bad file descriptor) [pid 5103] close(27) = -1 EBADF (Bad file descriptor) [pid 5103] close(28) = -1 EBADF (Bad file descriptor) [pid 5103] close(29) = -1 EBADF (Bad file descriptor) [pid 5103] exit_group(0) = ? [pid 5103] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=68, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5034] umount2("./66", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./66", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./66/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./66/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./66/cgroup.cpu") = 0 [pid 5034] umount2("./66/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./66/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./66/binderfs") = 0 [pid 5034] umount2("./66/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./66/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./66/cgroup") = 0 [pid 5034] umount2("./66/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./66/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./66/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./66") = 0 [pid 5034] mkdir("./67", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5104 attached [pid 5104] chdir("./67") = 0 [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 69 [pid 5104] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5104] setpgid(0, 0) = 0 [pid 5104] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5104] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5104] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5104] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5104] write(3, "1000", 4) = 4 [pid 5104] close(3) = 0 [pid 5104] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5104] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5104] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5104] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5104] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=69}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5104] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=69}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] close(4) = 0 [pid 5104] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 82.120538][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 82.134751][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.143065][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5104] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5104] close(3) = 0 [pid 5104] close(4) = -1 EBADF (Bad file descriptor) [pid 5104] close(5) = -1 EBADF (Bad file descriptor) [pid 5104] close(6) = -1 EBADF (Bad file descriptor) [pid 5104] close(7) = -1 EBADF (Bad file descriptor) [pid 5104] close(8) = -1 EBADF (Bad file descriptor) [pid 5104] close(9) = -1 EBADF (Bad file descriptor) [pid 5104] close(10) = -1 EBADF (Bad file descriptor) [pid 5104] close(11) = -1 EBADF (Bad file descriptor) [pid 5104] close(12) = -1 EBADF (Bad file descriptor) [pid 5104] close(13) = -1 EBADF (Bad file descriptor) [pid 5104] close(14) = -1 EBADF (Bad file descriptor) [pid 5104] close(15) = -1 EBADF (Bad file descriptor) [pid 5104] close(16) = -1 EBADF (Bad file descriptor) [pid 5104] close(17) = -1 EBADF (Bad file descriptor) [pid 5104] close(18) = -1 EBADF (Bad file descriptor) [pid 5104] close(19) = -1 EBADF (Bad file descriptor) [pid 5104] close(20) = -1 EBADF (Bad file descriptor) [pid 5104] close(21) = -1 EBADF (Bad file descriptor) [pid 5104] close(22) = -1 EBADF (Bad file descriptor) [pid 5104] close(23) = -1 EBADF (Bad file descriptor) [pid 5104] close(24) = -1 EBADF (Bad file descriptor) [pid 5104] close(25) = -1 EBADF (Bad file descriptor) [pid 5104] close(26) = -1 EBADF (Bad file descriptor) [pid 5104] close(27) = -1 EBADF (Bad file descriptor) [pid 5104] close(28) = -1 EBADF (Bad file descriptor) [pid 5104] close(29) = -1 EBADF (Bad file descriptor) [pid 5104] exit_group(0) = ? [pid 5104] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=69, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./67", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./67", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./67/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./67/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./67/cgroup.cpu") = 0 [pid 5034] umount2("./67/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./67/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./67/binderfs") = 0 [pid 5034] umount2("./67/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./67/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./67/cgroup") = 0 [pid 5034] umount2("./67/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./67/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./67/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./67") = 0 [pid 5034] mkdir("./68", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5105 attached , child_tidptr=0x5555564bf5d0) = 70 [pid 5105] chdir("./68") = 0 [pid 5105] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5105] setpgid(0, 0) = 0 [pid 5105] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5105] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5105] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5105] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5105] write(3, "1000", 4) = 4 [pid 5105] close(3) = 0 [pid 5105] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5105] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5105] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5105] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5105] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=70}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5105] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=70}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] close(4) = 0 [pid 5105] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 82.178699][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 82.193597][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.202129][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5105] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5105] close(3) = 0 [pid 5105] close(4) = -1 EBADF (Bad file descriptor) [pid 5105] close(5) = -1 EBADF (Bad file descriptor) [pid 5105] close(6) = -1 EBADF (Bad file descriptor) [pid 5105] close(7) = -1 EBADF (Bad file descriptor) [pid 5105] close(8) = -1 EBADF (Bad file descriptor) [pid 5105] close(9) = -1 EBADF (Bad file descriptor) [pid 5105] close(10) = -1 EBADF (Bad file descriptor) [pid 5105] close(11) = -1 EBADF (Bad file descriptor) [pid 5105] close(12) = -1 EBADF (Bad file descriptor) [pid 5105] close(13) = -1 EBADF (Bad file descriptor) [pid 5105] close(14) = -1 EBADF (Bad file descriptor) [pid 5105] close(15) = -1 EBADF (Bad file descriptor) [pid 5105] close(16) = -1 EBADF (Bad file descriptor) [pid 5105] close(17) = -1 EBADF (Bad file descriptor) [pid 5105] close(18) = -1 EBADF (Bad file descriptor) [pid 5105] close(19) = -1 EBADF (Bad file descriptor) [pid 5105] close(20) = -1 EBADF (Bad file descriptor) [pid 5105] close(21) = -1 EBADF (Bad file descriptor) [pid 5105] close(22) = -1 EBADF (Bad file descriptor) [pid 5105] close(23) = -1 EBADF (Bad file descriptor) [pid 5105] close(24) = -1 EBADF (Bad file descriptor) [pid 5105] close(25) = -1 EBADF (Bad file descriptor) [pid 5105] close(26) = -1 EBADF (Bad file descriptor) [pid 5105] close(27) = -1 EBADF (Bad file descriptor) [pid 5105] close(28) = -1 EBADF (Bad file descriptor) [pid 5105] close(29) = -1 EBADF (Bad file descriptor) [pid 5105] exit_group(0) = ? [pid 5105] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=70, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5034] umount2("./68", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./68", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./68/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./68/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./68/cgroup.cpu") = 0 [pid 5034] umount2("./68/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./68/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./68/binderfs") = 0 [pid 5034] umount2("./68/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./68/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./68/cgroup") = 0 [pid 5034] umount2("./68/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./68/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./68/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./68") = 0 [pid 5034] mkdir("./69", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5106 attached [pid 5106] chdir("./69" [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 71 [pid 5106] <... chdir resumed>) = 0 [pid 5106] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5106] setpgid(0, 0) = 0 [pid 5106] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5106] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5106] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5106] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5106] write(3, "1000", 4) = 4 [pid 5106] close(3) = 0 [pid 5106] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5106] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5106] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5106] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5106] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=71}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5106] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=71}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] close(4) = 0 [pid 5106] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5106] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5106] close(3) = 0 [pid 5106] close(4) = -1 EBADF (Bad file descriptor) [pid 5106] close(5) = -1 EBADF (Bad file descriptor) [pid 5106] close(6) = -1 EBADF (Bad file descriptor) [pid 5106] close(7) = -1 EBADF (Bad file descriptor) [pid 5106] close(8) = -1 EBADF (Bad file descriptor) [pid 5106] close(9) = -1 EBADF (Bad file descriptor) [ 82.239450][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 82.253926][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.262480][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5106] close(10) = -1 EBADF (Bad file descriptor) [pid 5106] close(11) = -1 EBADF (Bad file descriptor) [pid 5106] close(12) = -1 EBADF (Bad file descriptor) [pid 5106] close(13) = -1 EBADF (Bad file descriptor) [pid 5106] close(14) = -1 EBADF (Bad file descriptor) [pid 5106] close(15) = -1 EBADF (Bad file descriptor) [pid 5106] close(16) = -1 EBADF (Bad file descriptor) [pid 5106] close(17) = -1 EBADF (Bad file descriptor) [pid 5106] close(18) = -1 EBADF (Bad file descriptor) [pid 5106] close(19) = -1 EBADF (Bad file descriptor) [pid 5106] close(20) = -1 EBADF (Bad file descriptor) [pid 5106] close(21) = -1 EBADF (Bad file descriptor) [pid 5106] close(22) = -1 EBADF (Bad file descriptor) [pid 5106] close(23) = -1 EBADF (Bad file descriptor) [pid 5106] close(24) = -1 EBADF (Bad file descriptor) [pid 5106] close(25) = -1 EBADF (Bad file descriptor) [pid 5106] close(26) = -1 EBADF (Bad file descriptor) [pid 5106] close(27) = -1 EBADF (Bad file descriptor) [pid 5106] close(28) = -1 EBADF (Bad file descriptor) [pid 5106] close(29) = -1 EBADF (Bad file descriptor) [pid 5106] exit_group(0) = ? [pid 5106] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=71, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./69", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./69", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./69/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./69/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./69/cgroup.cpu") = 0 [pid 5034] umount2("./69/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./69/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./69/binderfs") = 0 [pid 5034] umount2("./69/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./69/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./69/cgroup") = 0 [pid 5034] umount2("./69/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./69/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./69/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./69") = 0 [pid 5034] mkdir("./70", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5107 attached [pid 5107] chdir("./70") = 0 [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 72 [pid 5107] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5107] setpgid(0, 0) = 0 [pid 5107] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5107] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5107] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5107] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5107] write(3, "1000", 4) = 4 [pid 5107] close(3) = 0 [pid 5107] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5107] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5107] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5107] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5107] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=72}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5107] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=72}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 82.285801][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 82.301000][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.309440][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5107] close(4) = 0 [pid 5107] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5107] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5107] close(3) = 0 [pid 5107] close(4) = -1 EBADF (Bad file descriptor) [pid 5107] close(5) = -1 EBADF (Bad file descriptor) [pid 5107] close(6) = -1 EBADF (Bad file descriptor) [pid 5107] close(7) = -1 EBADF (Bad file descriptor) [pid 5107] close(8) = -1 EBADF (Bad file descriptor) [pid 5107] close(9) = -1 EBADF (Bad file descriptor) [pid 5107] close(10) = -1 EBADF (Bad file descriptor) [pid 5107] close(11) = -1 EBADF (Bad file descriptor) [pid 5107] close(12) = -1 EBADF (Bad file descriptor) [pid 5107] close(13) = -1 EBADF (Bad file descriptor) [pid 5107] close(14) = -1 EBADF (Bad file descriptor) [pid 5107] close(15) = -1 EBADF (Bad file descriptor) [pid 5107] close(16) = -1 EBADF (Bad file descriptor) [pid 5107] close(17) = -1 EBADF (Bad file descriptor) [pid 5107] close(18) = -1 EBADF (Bad file descriptor) [pid 5107] close(19) = -1 EBADF (Bad file descriptor) [pid 5107] close(20) = -1 EBADF (Bad file descriptor) [pid 5107] close(21) = -1 EBADF (Bad file descriptor) [pid 5107] close(22) = -1 EBADF (Bad file descriptor) [pid 5107] close(23) = -1 EBADF (Bad file descriptor) [pid 5107] close(24) = -1 EBADF (Bad file descriptor) [pid 5107] close(25) = -1 EBADF (Bad file descriptor) [pid 5107] close(26) = -1 EBADF (Bad file descriptor) [pid 5107] close(27) = -1 EBADF (Bad file descriptor) [pid 5107] close(28) = -1 EBADF (Bad file descriptor) [pid 5107] close(29) = -1 EBADF (Bad file descriptor) [pid 5107] exit_group(0) = ? [pid 5107] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=72, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./70", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./70", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./70/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./70/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./70/cgroup.cpu") = 0 [pid 5034] umount2("./70/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./70/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./70/binderfs") = 0 [pid 5034] umount2("./70/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./70/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./70/cgroup") = 0 [pid 5034] umount2("./70/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./70/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./70/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./70") = 0 [pid 5034] mkdir("./71", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5108 attached [pid 5108] chdir("./71" [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 73 [pid 5108] <... chdir resumed>) = 0 [pid 5108] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5108] setpgid(0, 0) = 0 [pid 5108] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5108] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5108] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5108] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5108] write(3, "1000", 4) = 4 [pid 5108] close(3) = 0 [pid 5108] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5108] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5108] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5108] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5108] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=73}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5108] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=73}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5108] close(4) = 0 [pid 5108] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5108] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [ 82.342949][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 82.363349][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.371652][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5108] close(3) = 0 [pid 5108] close(4) = -1 EBADF (Bad file descriptor) [pid 5108] close(5) = -1 EBADF (Bad file descriptor) [pid 5108] close(6) = -1 EBADF (Bad file descriptor) [pid 5108] close(7) = -1 EBADF (Bad file descriptor) [pid 5108] close(8) = -1 EBADF (Bad file descriptor) [pid 5108] close(9) = -1 EBADF (Bad file descriptor) [pid 5108] close(10) = -1 EBADF (Bad file descriptor) [pid 5108] close(11) = -1 EBADF (Bad file descriptor) [pid 5108] close(12) = -1 EBADF (Bad file descriptor) [pid 5108] close(13) = -1 EBADF (Bad file descriptor) [pid 5108] close(14) = -1 EBADF (Bad file descriptor) [pid 5108] close(15) = -1 EBADF (Bad file descriptor) [pid 5108] close(16) = -1 EBADF (Bad file descriptor) [pid 5108] close(17) = -1 EBADF (Bad file descriptor) [pid 5108] close(18) = -1 EBADF (Bad file descriptor) [pid 5108] close(19) = -1 EBADF (Bad file descriptor) [pid 5108] close(20) = -1 EBADF (Bad file descriptor) [pid 5108] close(21) = -1 EBADF (Bad file descriptor) [pid 5108] close(22) = -1 EBADF (Bad file descriptor) [pid 5108] close(23) = -1 EBADF (Bad file descriptor) [pid 5108] close(24) = -1 EBADF (Bad file descriptor) [pid 5108] close(25) = -1 EBADF (Bad file descriptor) [pid 5108] close(26) = -1 EBADF (Bad file descriptor) [pid 5108] close(27) = -1 EBADF (Bad file descriptor) [pid 5108] close(28) = -1 EBADF (Bad file descriptor) [pid 5108] close(29) = -1 EBADF (Bad file descriptor) [pid 5108] exit_group(0) = ? [pid 5108] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=73, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5034] umount2("./71", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./71", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./71/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./71/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./71/cgroup.cpu") = 0 [pid 5034] umount2("./71/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./71/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./71/binderfs") = 0 [pid 5034] umount2("./71/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./71/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./71/cgroup") = 0 [pid 5034] umount2("./71/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./71/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./71/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./71") = 0 [pid 5034] mkdir("./72", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5109 attached , child_tidptr=0x5555564bf5d0) = 74 [pid 5109] chdir("./72") = 0 [pid 5109] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5109] setpgid(0, 0) = 0 [pid 5109] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5109] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5109] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5109] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5109] write(3, "1000", 4) = 4 [pid 5109] close(3) = 0 [pid 5109] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5109] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5109] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5109] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5109] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=74}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5109] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=74}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 82.386245][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 82.403557][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.411867][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5109] close(4) = 0 [pid 5109] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5109] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5109] close(3) = 0 [pid 5109] close(4) = -1 EBADF (Bad file descriptor) [pid 5109] close(5) = -1 EBADF (Bad file descriptor) [pid 5109] close(6) = -1 EBADF (Bad file descriptor) [pid 5109] close(7) = -1 EBADF (Bad file descriptor) [pid 5109] close(8) = -1 EBADF (Bad file descriptor) [pid 5109] close(9) = -1 EBADF (Bad file descriptor) [pid 5109] close(10) = -1 EBADF (Bad file descriptor) [pid 5109] close(11) = -1 EBADF (Bad file descriptor) [pid 5109] close(12) = -1 EBADF (Bad file descriptor) [pid 5109] close(13) = -1 EBADF (Bad file descriptor) [pid 5109] close(14) = -1 EBADF (Bad file descriptor) [pid 5109] close(15) = -1 EBADF (Bad file descriptor) [pid 5109] close(16) = -1 EBADF (Bad file descriptor) [pid 5109] close(17) = -1 EBADF (Bad file descriptor) [pid 5109] close(18) = -1 EBADF (Bad file descriptor) [pid 5109] close(19) = -1 EBADF (Bad file descriptor) [pid 5109] close(20) = -1 EBADF (Bad file descriptor) [pid 5109] close(21) = -1 EBADF (Bad file descriptor) [pid 5109] close(22) = -1 EBADF (Bad file descriptor) [pid 5109] close(23) = -1 EBADF (Bad file descriptor) [pid 5109] close(24) = -1 EBADF (Bad file descriptor) [pid 5109] close(25) = -1 EBADF (Bad file descriptor) [pid 5109] close(26) = -1 EBADF (Bad file descriptor) [pid 5109] close(27) = -1 EBADF (Bad file descriptor) [pid 5109] close(28) = -1 EBADF (Bad file descriptor) [pid 5109] close(29) = -1 EBADF (Bad file descriptor) [pid 5109] exit_group(0) = ? [pid 5109] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=74, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./72", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./72", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./72/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./72/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./72/cgroup.cpu") = 0 [pid 5034] umount2("./72/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./72/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./72/binderfs") = 0 [pid 5034] umount2("./72/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./72/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./72/cgroup") = 0 [pid 5034] umount2("./72/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./72/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./72/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./72") = 0 [pid 5034] mkdir("./73", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564bf5d0) = 75 ./strace-static-x86_64: Process 5110 attached [pid 5110] chdir("./73") = 0 [pid 5110] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5110] setpgid(0, 0) = 0 [pid 5110] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5110] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5110] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5110] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5110] write(3, "1000", 4) = 4 [pid 5110] close(3) = 0 [pid 5110] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5110] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5110] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5110] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5110] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=75}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5110] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=75}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5110] close(4) = 0 [pid 5110] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 82.444572][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 82.458369][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.468033][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5110] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5110] close(3) = 0 [pid 5110] close(4) = -1 EBADF (Bad file descriptor) [pid 5110] close(5) = -1 EBADF (Bad file descriptor) [pid 5110] close(6) = -1 EBADF (Bad file descriptor) [pid 5110] close(7) = -1 EBADF (Bad file descriptor) [pid 5110] close(8) = -1 EBADF (Bad file descriptor) [pid 5110] close(9) = -1 EBADF (Bad file descriptor) [pid 5110] close(10) = -1 EBADF (Bad file descriptor) [pid 5110] close(11) = -1 EBADF (Bad file descriptor) [pid 5110] close(12) = -1 EBADF (Bad file descriptor) [pid 5110] close(13) = -1 EBADF (Bad file descriptor) [pid 5110] close(14) = -1 EBADF (Bad file descriptor) [pid 5110] close(15) = -1 EBADF (Bad file descriptor) [pid 5110] close(16) = -1 EBADF (Bad file descriptor) [pid 5110] close(17) = -1 EBADF (Bad file descriptor) [pid 5110] close(18) = -1 EBADF (Bad file descriptor) [pid 5110] close(19) = -1 EBADF (Bad file descriptor) [pid 5110] close(20) = -1 EBADF (Bad file descriptor) [pid 5110] close(21) = -1 EBADF (Bad file descriptor) [pid 5110] close(22) = -1 EBADF (Bad file descriptor) [pid 5110] close(23) = -1 EBADF (Bad file descriptor) [pid 5110] close(24) = -1 EBADF (Bad file descriptor) [pid 5110] close(25) = -1 EBADF (Bad file descriptor) [pid 5110] close(26) = -1 EBADF (Bad file descriptor) [pid 5110] close(27) = -1 EBADF (Bad file descriptor) [pid 5110] close(28) = -1 EBADF (Bad file descriptor) [pid 5110] close(29) = -1 EBADF (Bad file descriptor) [pid 5110] exit_group(0) = ? [pid 5110] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=75, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5034] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5034] umount2("./73", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./73", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./73/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./73/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./73/cgroup.cpu") = 0 [pid 5034] umount2("./73/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./73/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./73/binderfs") = 0 [pid 5034] umount2("./73/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./73/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./73/cgroup") = 0 [pid 5034] umount2("./73/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./73/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./73/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./73") = 0 [pid 5034] mkdir("./74", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5111 attached , child_tidptr=0x5555564bf5d0) = 76 [pid 5111] chdir("./74") = 0 [pid 5111] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5111] setpgid(0, 0) = 0 [pid 5111] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5111] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5111] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5111] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5111] write(3, "1000", 4) = 4 [pid 5111] close(3) = 0 [pid 5111] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5111] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5111] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5111] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5111] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=76}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5111] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=76}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] close(4) = 0 [pid 5111] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 82.490295][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 82.506640][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.515766][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5111] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5111] close(3) = 0 [pid 5111] close(4) = -1 EBADF (Bad file descriptor) [pid 5111] close(5) = -1 EBADF (Bad file descriptor) [pid 5111] close(6) = -1 EBADF (Bad file descriptor) [pid 5111] close(7) = -1 EBADF (Bad file descriptor) [pid 5111] close(8) = -1 EBADF (Bad file descriptor) [pid 5111] close(9) = -1 EBADF (Bad file descriptor) [pid 5111] close(10) = -1 EBADF (Bad file descriptor) [pid 5111] close(11) = -1 EBADF (Bad file descriptor) [pid 5111] close(12) = -1 EBADF (Bad file descriptor) [pid 5111] close(13) = -1 EBADF (Bad file descriptor) [pid 5111] close(14) = -1 EBADF (Bad file descriptor) [pid 5111] close(15) = -1 EBADF (Bad file descriptor) [pid 5111] close(16) = -1 EBADF (Bad file descriptor) [pid 5111] close(17) = -1 EBADF (Bad file descriptor) [pid 5111] close(18) = -1 EBADF (Bad file descriptor) [pid 5111] close(19) = -1 EBADF (Bad file descriptor) [pid 5111] close(20) = -1 EBADF (Bad file descriptor) [pid 5111] close(21) = -1 EBADF (Bad file descriptor) [pid 5111] close(22) = -1 EBADF (Bad file descriptor) [pid 5111] close(23) = -1 EBADF (Bad file descriptor) [pid 5111] close(24) = -1 EBADF (Bad file descriptor) [pid 5111] close(25) = -1 EBADF (Bad file descriptor) [pid 5111] close(26) = -1 EBADF (Bad file descriptor) [pid 5111] close(27) = -1 EBADF (Bad file descriptor) [pid 5111] close(28) = -1 EBADF (Bad file descriptor) [pid 5111] close(29) = -1 EBADF (Bad file descriptor) [pid 5111] exit_group(0) = ? [pid 5111] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=76, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./74", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./74", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./74/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./74/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./74/cgroup.cpu") = 0 [pid 5034] umount2("./74/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./74/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./74/binderfs") = 0 [pid 5034] umount2("./74/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./74/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./74/cgroup") = 0 [pid 5034] umount2("./74/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./74/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./74/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./74") = 0 [pid 5034] mkdir("./75", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5112 attached [pid 5112] chdir("./75") = 0 [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 77 [pid 5112] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5112] setpgid(0, 0) = 0 [pid 5112] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5112] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5112] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5112] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5112] write(3, "1000", 4) = 4 [pid 5112] close(3) = 0 [pid 5112] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5112] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5112] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5112] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5112] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=77}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5112] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=77}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] close(4) = 0 [pid 5112] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 82.548599][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 82.560768][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.569454][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5112] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5112] close(3) = 0 [pid 5112] close(4) = -1 EBADF (Bad file descriptor) [pid 5112] close(5) = -1 EBADF (Bad file descriptor) [pid 5112] close(6) = -1 EBADF (Bad file descriptor) [pid 5112] close(7) = -1 EBADF (Bad file descriptor) [pid 5112] close(8) = -1 EBADF (Bad file descriptor) [pid 5112] close(9) = -1 EBADF (Bad file descriptor) [pid 5112] close(10) = -1 EBADF (Bad file descriptor) [pid 5112] close(11) = -1 EBADF (Bad file descriptor) [pid 5112] close(12) = -1 EBADF (Bad file descriptor) [pid 5112] close(13) = -1 EBADF (Bad file descriptor) [pid 5112] close(14) = -1 EBADF (Bad file descriptor) [pid 5112] close(15) = -1 EBADF (Bad file descriptor) [pid 5112] close(16) = -1 EBADF (Bad file descriptor) [pid 5112] close(17) = -1 EBADF (Bad file descriptor) [pid 5112] close(18) = -1 EBADF (Bad file descriptor) [pid 5112] close(19) = -1 EBADF (Bad file descriptor) [pid 5112] close(20) = -1 EBADF (Bad file descriptor) [pid 5112] close(21) = -1 EBADF (Bad file descriptor) [pid 5112] close(22) = -1 EBADF (Bad file descriptor) [pid 5112] close(23) = -1 EBADF (Bad file descriptor) [pid 5112] close(24) = -1 EBADF (Bad file descriptor) [pid 5112] close(25) = -1 EBADF (Bad file descriptor) [pid 5112] close(26) = -1 EBADF (Bad file descriptor) [pid 5112] close(27) = -1 EBADF (Bad file descriptor) [pid 5112] close(28) = -1 EBADF (Bad file descriptor) [pid 5112] close(29) = -1 EBADF (Bad file descriptor) [pid 5112] exit_group(0) = ? [pid 5112] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=77, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./75", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./75", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./75/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./75/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./75/cgroup.cpu") = 0 [pid 5034] umount2("./75/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./75/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./75/binderfs") = 0 [pid 5034] umount2("./75/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./75/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./75/cgroup") = 0 [pid 5034] umount2("./75/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./75/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./75/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./75") = 0 [pid 5034] mkdir("./76", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5113 attached [pid 5113] chdir("./76") = 0 [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 78 [pid 5113] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5113] setpgid(0, 0) = 0 [pid 5113] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5113] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5113] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5113] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5113] write(3, "1000", 4) = 4 [pid 5113] close(3) = 0 [pid 5113] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5113] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5113] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5113] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5113] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=78}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5113] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=78}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5113] close(4) = 0 [pid 5113] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 82.611628][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 82.626199][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.634773][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5113] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5113] close(3) = 0 [pid 5113] close(4) = -1 EBADF (Bad file descriptor) [pid 5113] close(5) = -1 EBADF (Bad file descriptor) [pid 5113] close(6) = -1 EBADF (Bad file descriptor) [pid 5113] close(7) = -1 EBADF (Bad file descriptor) [pid 5113] close(8) = -1 EBADF (Bad file descriptor) [pid 5113] close(9) = -1 EBADF (Bad file descriptor) [pid 5113] close(10) = -1 EBADF (Bad file descriptor) [pid 5113] close(11) = -1 EBADF (Bad file descriptor) [pid 5113] close(12) = -1 EBADF (Bad file descriptor) [pid 5113] close(13) = -1 EBADF (Bad file descriptor) [pid 5113] close(14) = -1 EBADF (Bad file descriptor) [pid 5113] close(15) = -1 EBADF (Bad file descriptor) [pid 5113] close(16) = -1 EBADF (Bad file descriptor) [pid 5113] close(17) = -1 EBADF (Bad file descriptor) [pid 5113] close(18) = -1 EBADF (Bad file descriptor) [pid 5113] close(19) = -1 EBADF (Bad file descriptor) [pid 5113] close(20) = -1 EBADF (Bad file descriptor) [pid 5113] close(21) = -1 EBADF (Bad file descriptor) [pid 5113] close(22) = -1 EBADF (Bad file descriptor) [pid 5113] close(23) = -1 EBADF (Bad file descriptor) [pid 5113] close(24) = -1 EBADF (Bad file descriptor) [pid 5113] close(25) = -1 EBADF (Bad file descriptor) [pid 5113] close(26) = -1 EBADF (Bad file descriptor) [pid 5113] close(27) = -1 EBADF (Bad file descriptor) [pid 5113] close(28) = -1 EBADF (Bad file descriptor) [pid 5113] close(29) = -1 EBADF (Bad file descriptor) [pid 5113] exit_group(0) = ? [pid 5113] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=78, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5034] umount2("./76", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./76", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./76/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./76/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./76/cgroup.cpu") = 0 [pid 5034] umount2("./76/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./76/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./76/binderfs") = 0 [pid 5034] umount2("./76/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./76/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./76/cgroup") = 0 [pid 5034] umount2("./76/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./76/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./76/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./76") = 0 [pid 5034] mkdir("./77", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5114 attached [pid 5114] chdir("./77") = 0 [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 79 [pid 5114] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5114] setpgid(0, 0) = 0 [pid 5114] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5114] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5114] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5114] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5114] write(3, "1000", 4) = 4 [pid 5114] close(3) = 0 [pid 5114] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5114] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5114] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5114] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5114] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=79}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5114] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=79}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] close(4) = 0 [pid 5114] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 82.663701][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 82.675968][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.684202][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5114] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5114] close(3) = 0 [pid 5114] close(4) = -1 EBADF (Bad file descriptor) [pid 5114] close(5) = -1 EBADF (Bad file descriptor) [pid 5114] close(6) = -1 EBADF (Bad file descriptor) [pid 5114] close(7) = -1 EBADF (Bad file descriptor) [pid 5114] close(8) = -1 EBADF (Bad file descriptor) [pid 5114] close(9) = -1 EBADF (Bad file descriptor) [pid 5114] close(10) = -1 EBADF (Bad file descriptor) [pid 5114] close(11) = -1 EBADF (Bad file descriptor) [pid 5114] close(12) = -1 EBADF (Bad file descriptor) [pid 5114] close(13) = -1 EBADF (Bad file descriptor) [pid 5114] close(14) = -1 EBADF (Bad file descriptor) [pid 5114] close(15) = -1 EBADF (Bad file descriptor) [pid 5114] close(16) = -1 EBADF (Bad file descriptor) [pid 5114] close(17) = -1 EBADF (Bad file descriptor) [pid 5114] close(18) = -1 EBADF (Bad file descriptor) [pid 5114] close(19) = -1 EBADF (Bad file descriptor) [pid 5114] close(20) = -1 EBADF (Bad file descriptor) [pid 5114] close(21) = -1 EBADF (Bad file descriptor) [pid 5114] close(22) = -1 EBADF (Bad file descriptor) [pid 5114] close(23) = -1 EBADF (Bad file descriptor) [pid 5114] close(24) = -1 EBADF (Bad file descriptor) [pid 5114] close(25) = -1 EBADF (Bad file descriptor) [pid 5114] close(26) = -1 EBADF (Bad file descriptor) [pid 5114] close(27) = -1 EBADF (Bad file descriptor) [pid 5114] close(28) = -1 EBADF (Bad file descriptor) [pid 5114] close(29) = -1 EBADF (Bad file descriptor) [pid 5114] exit_group(0) = ? [pid 5114] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=79, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./77", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./77", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./77/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./77/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./77/cgroup.cpu") = 0 [pid 5034] umount2("./77/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./77/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./77/binderfs") = 0 [pid 5034] umount2("./77/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./77/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./77/cgroup") = 0 [pid 5034] umount2("./77/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./77/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./77/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./77") = 0 [pid 5034] mkdir("./78", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5115 attached , child_tidptr=0x5555564bf5d0) = 80 [pid 5115] chdir("./78") = 0 [pid 5115] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5115] setpgid(0, 0) = 0 [pid 5115] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5115] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5115] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5115] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5115] write(3, "1000", 4) = 4 [pid 5115] close(3) = 0 [pid 5115] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5115] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5115] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5115] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5115] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=80}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5115] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=80}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] close(4) = 0 [pid 5115] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 82.724044][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 82.738837][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.747496][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5115] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5115] close(3) = 0 [pid 5115] close(4) = -1 EBADF (Bad file descriptor) [pid 5115] close(5) = -1 EBADF (Bad file descriptor) [pid 5115] close(6) = -1 EBADF (Bad file descriptor) [pid 5115] close(7) = -1 EBADF (Bad file descriptor) [pid 5115] close(8) = -1 EBADF (Bad file descriptor) [pid 5115] close(9) = -1 EBADF (Bad file descriptor) [pid 5115] close(10) = -1 EBADF (Bad file descriptor) [pid 5115] close(11) = -1 EBADF (Bad file descriptor) [pid 5115] close(12) = -1 EBADF (Bad file descriptor) [pid 5115] close(13) = -1 EBADF (Bad file descriptor) [pid 5115] close(14) = -1 EBADF (Bad file descriptor) [pid 5115] close(15) = -1 EBADF (Bad file descriptor) [pid 5115] close(16) = -1 EBADF (Bad file descriptor) [pid 5115] close(17) = -1 EBADF (Bad file descriptor) [pid 5115] close(18) = -1 EBADF (Bad file descriptor) [pid 5115] close(19) = -1 EBADF (Bad file descriptor) [pid 5115] close(20) = -1 EBADF (Bad file descriptor) [pid 5115] close(21) = -1 EBADF (Bad file descriptor) [pid 5115] close(22) = -1 EBADF (Bad file descriptor) [pid 5115] close(23) = -1 EBADF (Bad file descriptor) [pid 5115] close(24) = -1 EBADF (Bad file descriptor) [pid 5115] close(25) = -1 EBADF (Bad file descriptor) [pid 5115] close(26) = -1 EBADF (Bad file descriptor) [pid 5115] close(27) = -1 EBADF (Bad file descriptor) [pid 5115] close(28) = -1 EBADF (Bad file descriptor) [pid 5115] close(29) = -1 EBADF (Bad file descriptor) [pid 5115] exit_group(0) = ? [pid 5115] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=80, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./78", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./78", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./78/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./78/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./78/cgroup.cpu") = 0 [pid 5034] umount2("./78/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./78/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./78/binderfs") = 0 [pid 5034] umount2("./78/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./78/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./78/cgroup") = 0 [pid 5034] umount2("./78/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./78/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./78/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./78") = 0 [pid 5034] mkdir("./79", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5116 attached , child_tidptr=0x5555564bf5d0) = 81 [pid 5116] chdir("./79") = 0 [pid 5116] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5116] setpgid(0, 0) = 0 [pid 5116] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5116] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5116] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5116] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5116] write(3, "1000", 4) = 4 [pid 5116] close(3) = 0 [pid 5116] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5116] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5116] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5116] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5116] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=81}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5116] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=81}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5116] close(4) = 0 [ 82.785524][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 82.808049][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.816061][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5116] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5116] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5116] close(3) = 0 [pid 5116] close(4) = -1 EBADF (Bad file descriptor) [pid 5116] close(5) = -1 EBADF (Bad file descriptor) [pid 5116] close(6) = -1 EBADF (Bad file descriptor) [pid 5116] close(7) = -1 EBADF (Bad file descriptor) [pid 5116] close(8) = -1 EBADF (Bad file descriptor) [pid 5116] close(9) = -1 EBADF (Bad file descriptor) [pid 5116] close(10) = -1 EBADF (Bad file descriptor) [pid 5116] close(11) = -1 EBADF (Bad file descriptor) [pid 5116] close(12) = -1 EBADF (Bad file descriptor) [pid 5116] close(13) = -1 EBADF (Bad file descriptor) [pid 5116] close(14) = -1 EBADF (Bad file descriptor) [pid 5116] close(15) = -1 EBADF (Bad file descriptor) [pid 5116] close(16) = -1 EBADF (Bad file descriptor) [pid 5116] close(17) = -1 EBADF (Bad file descriptor) [pid 5116] close(18) = -1 EBADF (Bad file descriptor) [pid 5116] close(19) = -1 EBADF (Bad file descriptor) [pid 5116] close(20) = -1 EBADF (Bad file descriptor) [pid 5116] close(21) = -1 EBADF (Bad file descriptor) [pid 5116] close(22) = -1 EBADF (Bad file descriptor) [pid 5116] close(23) = -1 EBADF (Bad file descriptor) [pid 5116] close(24) = -1 EBADF (Bad file descriptor) [pid 5116] close(25) = -1 EBADF (Bad file descriptor) [pid 5116] close(26) = -1 EBADF (Bad file descriptor) [pid 5116] close(27) = -1 EBADF (Bad file descriptor) [pid 5116] close(28) = -1 EBADF (Bad file descriptor) [pid 5116] close(29) = -1 EBADF (Bad file descriptor) [pid 5116] exit_group(0) = ? [pid 5116] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=81, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./79", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./79", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./79/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./79/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./79/cgroup.cpu") = 0 [pid 5034] umount2("./79/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./79/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./79/binderfs") = 0 [pid 5034] umount2("./79/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./79/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./79/cgroup") = 0 [pid 5034] umount2("./79/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./79/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./79/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./79") = 0 [pid 5034] mkdir("./80", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5117 attached , child_tidptr=0x5555564bf5d0) = 82 [pid 5117] chdir("./80") = 0 [pid 5117] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5117] setpgid(0, 0) = 0 [pid 5117] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5117] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5117] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5117] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5117] write(3, "1000", 4) = 4 [pid 5117] close(3) = 0 [pid 5117] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5117] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5117] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5117] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5117] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=82}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5117] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=82}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5117] close(4) = 0 [pid 5117] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 82.842973][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 82.860649][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.869562][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5117] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5117] close(3) = 0 [pid 5117] close(4) = -1 EBADF (Bad file descriptor) [pid 5117] close(5) = -1 EBADF (Bad file descriptor) [pid 5117] close(6) = -1 EBADF (Bad file descriptor) [pid 5117] close(7) = -1 EBADF (Bad file descriptor) [pid 5117] close(8) = -1 EBADF (Bad file descriptor) [pid 5117] close(9) = -1 EBADF (Bad file descriptor) [pid 5117] close(10) = -1 EBADF (Bad file descriptor) [pid 5117] close(11) = -1 EBADF (Bad file descriptor) [pid 5117] close(12) = -1 EBADF (Bad file descriptor) [pid 5117] close(13) = -1 EBADF (Bad file descriptor) [pid 5117] close(14) = -1 EBADF (Bad file descriptor) [pid 5117] close(15) = -1 EBADF (Bad file descriptor) [pid 5117] close(16) = -1 EBADF (Bad file descriptor) [pid 5117] close(17) = -1 EBADF (Bad file descriptor) [pid 5117] close(18) = -1 EBADF (Bad file descriptor) [pid 5117] close(19) = -1 EBADF (Bad file descriptor) [pid 5117] close(20) = -1 EBADF (Bad file descriptor) [pid 5117] close(21) = -1 EBADF (Bad file descriptor) [pid 5117] close(22) = -1 EBADF (Bad file descriptor) [pid 5117] close(23) = -1 EBADF (Bad file descriptor) [pid 5117] close(24) = -1 EBADF (Bad file descriptor) [pid 5117] close(25) = -1 EBADF (Bad file descriptor) [pid 5117] close(26) = -1 EBADF (Bad file descriptor) [pid 5117] close(27) = -1 EBADF (Bad file descriptor) [pid 5117] close(28) = -1 EBADF (Bad file descriptor) [pid 5117] close(29) = -1 EBADF (Bad file descriptor) [pid 5117] exit_group(0) = ? [pid 5117] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=82, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5034] umount2("./80", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./80", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./80/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./80/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./80/cgroup.cpu") = 0 [pid 5034] umount2("./80/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./80/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./80/binderfs") = 0 [pid 5034] umount2("./80/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./80/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./80/cgroup") = 0 [pid 5034] umount2("./80/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./80/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./80/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./80") = 0 [pid 5034] mkdir("./81", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5118 attached [pid 5118] chdir("./81") = 0 [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 83 [pid 5118] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5118] setpgid(0, 0) = 0 [pid 5118] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5118] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5118] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5118] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5118] write(3, "1000", 4) = 4 [pid 5118] close(3) = 0 [pid 5118] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5118] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5118] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5118] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5118] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=83}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5118] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=83}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5118] close(4) = 0 [pid 5118] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 82.911995][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 82.927054][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.935294][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5118] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5118] close(3) = 0 [pid 5118] close(4) = -1 EBADF (Bad file descriptor) [pid 5118] close(5) = -1 EBADF (Bad file descriptor) [pid 5118] close(6) = -1 EBADF (Bad file descriptor) [pid 5118] close(7) = -1 EBADF (Bad file descriptor) [pid 5118] close(8) = -1 EBADF (Bad file descriptor) [pid 5118] close(9) = -1 EBADF (Bad file descriptor) [pid 5118] close(10) = -1 EBADF (Bad file descriptor) [pid 5118] close(11) = -1 EBADF (Bad file descriptor) [pid 5118] close(12) = -1 EBADF (Bad file descriptor) [pid 5118] close(13) = -1 EBADF (Bad file descriptor) [pid 5118] close(14) = -1 EBADF (Bad file descriptor) [pid 5118] close(15) = -1 EBADF (Bad file descriptor) [pid 5118] close(16) = -1 EBADF (Bad file descriptor) [pid 5118] close(17) = -1 EBADF (Bad file descriptor) [pid 5118] close(18) = -1 EBADF (Bad file descriptor) [pid 5118] close(19) = -1 EBADF (Bad file descriptor) [pid 5118] close(20) = -1 EBADF (Bad file descriptor) [pid 5118] close(21) = -1 EBADF (Bad file descriptor) [pid 5118] close(22) = -1 EBADF (Bad file descriptor) [pid 5118] close(23) = -1 EBADF (Bad file descriptor) [pid 5118] close(24) = -1 EBADF (Bad file descriptor) [pid 5118] close(25) = -1 EBADF (Bad file descriptor) [pid 5118] close(26) = -1 EBADF (Bad file descriptor) [pid 5118] close(27) = -1 EBADF (Bad file descriptor) [pid 5118] close(28) = -1 EBADF (Bad file descriptor) [pid 5118] close(29) = -1 EBADF (Bad file descriptor) [pid 5118] exit_group(0) = ? [pid 5118] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=83, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./81", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./81", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./81/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./81/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./81/cgroup.cpu") = 0 [pid 5034] umount2("./81/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./81/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./81/binderfs") = 0 [pid 5034] umount2("./81/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./81/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./81/cgroup") = 0 [pid 5034] umount2("./81/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./81/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./81/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./81") = 0 [pid 5034] mkdir("./82", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5119 attached , child_tidptr=0x5555564bf5d0) = 84 [pid 5119] chdir("./82") = 0 [pid 5119] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5119] setpgid(0, 0) = 0 [pid 5119] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5119] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5119] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5119] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5119] write(3, "1000", 4) = 4 [pid 5119] close(3) = 0 [pid 5119] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5119] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5119] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5119] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5119] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=84}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5119] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=84}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5119] close(4) = 0 [pid 5119] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 82.987109][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 83.000512][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 83.009294][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5119] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5119] close(3) = 0 [pid 5119] close(4) = -1 EBADF (Bad file descriptor) [pid 5119] close(5) = -1 EBADF (Bad file descriptor) [pid 5119] close(6) = -1 EBADF (Bad file descriptor) [pid 5119] close(7) = -1 EBADF (Bad file descriptor) [pid 5119] close(8) = -1 EBADF (Bad file descriptor) [pid 5119] close(9) = -1 EBADF (Bad file descriptor) [pid 5119] close(10) = -1 EBADF (Bad file descriptor) [pid 5119] close(11) = -1 EBADF (Bad file descriptor) [pid 5119] close(12) = -1 EBADF (Bad file descriptor) [pid 5119] close(13) = -1 EBADF (Bad file descriptor) [pid 5119] close(14) = -1 EBADF (Bad file descriptor) [pid 5119] close(15) = -1 EBADF (Bad file descriptor) [pid 5119] close(16) = -1 EBADF (Bad file descriptor) [pid 5119] close(17) = -1 EBADF (Bad file descriptor) [pid 5119] close(18) = -1 EBADF (Bad file descriptor) [pid 5119] close(19) = -1 EBADF (Bad file descriptor) [pid 5119] close(20) = -1 EBADF (Bad file descriptor) [pid 5119] close(21) = -1 EBADF (Bad file descriptor) [pid 5119] close(22) = -1 EBADF (Bad file descriptor) [pid 5119] close(23) = -1 EBADF (Bad file descriptor) [pid 5119] close(24) = -1 EBADF (Bad file descriptor) [pid 5119] close(25) = -1 EBADF (Bad file descriptor) [pid 5119] close(26) = -1 EBADF (Bad file descriptor) [pid 5119] close(27) = -1 EBADF (Bad file descriptor) [pid 5119] close(28) = -1 EBADF (Bad file descriptor) [pid 5119] close(29) = -1 EBADF (Bad file descriptor) [pid 5119] exit_group(0) = ? [pid 5119] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=84, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5034] umount2("./82", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./82", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./82/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./82/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./82/cgroup.cpu") = 0 [pid 5034] umount2("./82/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./82/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./82/binderfs") = 0 [pid 5034] umount2("./82/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./82/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./82/cgroup") = 0 [pid 5034] umount2("./82/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./82/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./82/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./82") = 0 [pid 5034] mkdir("./83", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5120 attached , child_tidptr=0x5555564bf5d0) = 85 [pid 5120] chdir("./83") = 0 [pid 5120] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5120] setpgid(0, 0) = 0 [pid 5120] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5120] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5120] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5120] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5120] write(3, "1000", 4) = 4 [pid 5120] close(3) = 0 [pid 5120] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5120] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5120] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5120] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5120] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=85}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5120] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=85}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5120] close(4) = 0 [pid 5120] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 83.045952][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 83.061442][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 83.070345][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5120] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5120] close(3) = 0 [pid 5120] close(4) = -1 EBADF (Bad file descriptor) [pid 5120] close(5) = -1 EBADF (Bad file descriptor) [pid 5120] close(6) = -1 EBADF (Bad file descriptor) [pid 5120] close(7) = -1 EBADF (Bad file descriptor) [pid 5120] close(8) = -1 EBADF (Bad file descriptor) [pid 5120] close(9) = -1 EBADF (Bad file descriptor) [pid 5120] close(10) = -1 EBADF (Bad file descriptor) [pid 5120] close(11) = -1 EBADF (Bad file descriptor) [pid 5120] close(12) = -1 EBADF (Bad file descriptor) [pid 5120] close(13) = -1 EBADF (Bad file descriptor) [pid 5120] close(14) = -1 EBADF (Bad file descriptor) [pid 5120] close(15) = -1 EBADF (Bad file descriptor) [pid 5120] close(16) = -1 EBADF (Bad file descriptor) [pid 5120] close(17) = -1 EBADF (Bad file descriptor) [pid 5120] close(18) = -1 EBADF (Bad file descriptor) [pid 5120] close(19) = -1 EBADF (Bad file descriptor) [pid 5120] close(20) = -1 EBADF (Bad file descriptor) [pid 5120] close(21) = -1 EBADF (Bad file descriptor) [pid 5120] close(22) = -1 EBADF (Bad file descriptor) [pid 5120] close(23) = -1 EBADF (Bad file descriptor) [pid 5120] close(24) = -1 EBADF (Bad file descriptor) [pid 5120] close(25) = -1 EBADF (Bad file descriptor) [pid 5120] close(26) = -1 EBADF (Bad file descriptor) [pid 5120] close(27) = -1 EBADF (Bad file descriptor) [pid 5120] close(28) = -1 EBADF (Bad file descriptor) [pid 5120] close(29) = -1 EBADF (Bad file descriptor) [pid 5120] exit_group(0) = ? [pid 5120] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=85, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./83", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./83", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./83/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./83/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./83/cgroup.cpu") = 0 [pid 5034] umount2("./83/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./83/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./83/binderfs") = 0 [pid 5034] umount2("./83/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./83/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./83/cgroup") = 0 [pid 5034] umount2("./83/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./83/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./83/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./83") = 0 [pid 5034] mkdir("./84", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5121 attached , child_tidptr=0x5555564bf5d0) = 86 [pid 5121] chdir("./84") = 0 [pid 5121] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5121] setpgid(0, 0) = 0 [pid 5121] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5121] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5121] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5121] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5121] write(3, "1000", 4) = 4 [pid 5121] close(3) = 0 [pid 5121] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5121] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5121] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5121] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5121] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=86}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5121] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=86}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5121] close(4) = 0 [pid 5121] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 83.102917][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 83.118570][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 83.127726][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5121] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5121] close(3) = 0 [pid 5121] close(4) = -1 EBADF (Bad file descriptor) [pid 5121] close(5) = -1 EBADF (Bad file descriptor) [pid 5121] close(6) = -1 EBADF (Bad file descriptor) [pid 5121] close(7) = -1 EBADF (Bad file descriptor) [pid 5121] close(8) = -1 EBADF (Bad file descriptor) [pid 5121] close(9) = -1 EBADF (Bad file descriptor) [pid 5121] close(10) = -1 EBADF (Bad file descriptor) [pid 5121] close(11) = -1 EBADF (Bad file descriptor) [pid 5121] close(12) = -1 EBADF (Bad file descriptor) [pid 5121] close(13) = -1 EBADF (Bad file descriptor) [pid 5121] close(14) = -1 EBADF (Bad file descriptor) [pid 5121] close(15) = -1 EBADF (Bad file descriptor) [pid 5121] close(16) = -1 EBADF (Bad file descriptor) [pid 5121] close(17) = -1 EBADF (Bad file descriptor) [pid 5121] close(18) = -1 EBADF (Bad file descriptor) [pid 5121] close(19) = -1 EBADF (Bad file descriptor) [pid 5121] close(20) = -1 EBADF (Bad file descriptor) [pid 5121] close(21) = -1 EBADF (Bad file descriptor) [pid 5121] close(22) = -1 EBADF (Bad file descriptor) [pid 5121] close(23) = -1 EBADF (Bad file descriptor) [pid 5121] close(24) = -1 EBADF (Bad file descriptor) [pid 5121] close(25) = -1 EBADF (Bad file descriptor) [pid 5121] close(26) = -1 EBADF (Bad file descriptor) [pid 5121] close(27) = -1 EBADF (Bad file descriptor) [pid 5121] close(28) = -1 EBADF (Bad file descriptor) [pid 5121] close(29) = -1 EBADF (Bad file descriptor) [pid 5121] exit_group(0) = ? [pid 5121] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=86, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5034] umount2("./84", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./84", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./84/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./84/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./84/cgroup.cpu") = 0 [pid 5034] umount2("./84/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./84/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./84/binderfs") = 0 [pid 5034] umount2("./84/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./84/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./84/cgroup") = 0 [pid 5034] umount2("./84/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./84/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./84/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./84") = 0 [pid 5034] mkdir("./85", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5122 attached , child_tidptr=0x5555564bf5d0) = 87 [pid 5122] chdir("./85") = 0 [pid 5122] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5122] setpgid(0, 0) = 0 [pid 5122] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5122] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5122] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5122] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5122] write(3, "1000", 4) = 4 [pid 5122] close(3) = 0 [pid 5122] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5122] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5122] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5122] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5122] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=87}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5122] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=87}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5122] close(4) = 0 [pid 5122] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 83.156180][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 83.171154][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 83.179813][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5122] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5122] close(3) = 0 [pid 5122] close(4) = -1 EBADF (Bad file descriptor) [pid 5122] close(5) = -1 EBADF (Bad file descriptor) [pid 5122] close(6) = -1 EBADF (Bad file descriptor) [pid 5122] close(7) = -1 EBADF (Bad file descriptor) [pid 5122] close(8) = -1 EBADF (Bad file descriptor) [pid 5122] close(9) = -1 EBADF (Bad file descriptor) [pid 5122] close(10) = -1 EBADF (Bad file descriptor) [pid 5122] close(11) = -1 EBADF (Bad file descriptor) [pid 5122] close(12) = -1 EBADF (Bad file descriptor) [pid 5122] close(13) = -1 EBADF (Bad file descriptor) [pid 5122] close(14) = -1 EBADF (Bad file descriptor) [pid 5122] close(15) = -1 EBADF (Bad file descriptor) [pid 5122] close(16) = -1 EBADF (Bad file descriptor) [pid 5122] close(17) = -1 EBADF (Bad file descriptor) [pid 5122] close(18) = -1 EBADF (Bad file descriptor) [pid 5122] close(19) = -1 EBADF (Bad file descriptor) [pid 5122] close(20) = -1 EBADF (Bad file descriptor) [pid 5122] close(21) = -1 EBADF (Bad file descriptor) [pid 5122] close(22) = -1 EBADF (Bad file descriptor) [pid 5122] close(23) = -1 EBADF (Bad file descriptor) [pid 5122] close(24) = -1 EBADF (Bad file descriptor) [pid 5122] close(25) = -1 EBADF (Bad file descriptor) [pid 5122] close(26) = -1 EBADF (Bad file descriptor) [pid 5122] close(27) = -1 EBADF (Bad file descriptor) [pid 5122] close(28) = -1 EBADF (Bad file descriptor) [pid 5122] close(29) = -1 EBADF (Bad file descriptor) [pid 5122] exit_group(0) = ? [pid 5122] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=87, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5034] umount2("./85", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./85", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./85/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./85/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./85/cgroup.cpu") = 0 [pid 5034] umount2("./85/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./85/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./85/binderfs") = 0 [pid 5034] umount2("./85/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./85/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./85/cgroup") = 0 [pid 5034] umount2("./85/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./85/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./85/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./85") = 0 [pid 5034] mkdir("./86", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5123 attached [pid 5123] chdir("./86") = 0 [pid 5123] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5123] setpgid(0, 0) = 0 [pid 5123] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5123] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu" [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 88 [pid 5123] <... symlink resumed>) = 0 [pid 5123] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5123] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5123] write(3, "1000", 4) = 4 [pid 5123] close(3) = 0 [pid 5123] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5123] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5123] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5123] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5123] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=88}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5123] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=88}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] close(4) = 0 [pid 5123] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 83.215084][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 83.228907][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 83.237628][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5123] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5123] close(3) = 0 [pid 5123] close(4) = -1 EBADF (Bad file descriptor) [pid 5123] close(5) = -1 EBADF (Bad file descriptor) [pid 5123] close(6) = -1 EBADF (Bad file descriptor) [pid 5123] close(7) = -1 EBADF (Bad file descriptor) [pid 5123] close(8) = -1 EBADF (Bad file descriptor) [pid 5123] close(9) = -1 EBADF (Bad file descriptor) [pid 5123] close(10) = -1 EBADF (Bad file descriptor) [pid 5123] close(11) = -1 EBADF (Bad file descriptor) [pid 5123] close(12) = -1 EBADF (Bad file descriptor) [pid 5123] close(13) = -1 EBADF (Bad file descriptor) [pid 5123] close(14) = -1 EBADF (Bad file descriptor) [pid 5123] close(15) = -1 EBADF (Bad file descriptor) [pid 5123] close(16) = -1 EBADF (Bad file descriptor) [pid 5123] close(17) = -1 EBADF (Bad file descriptor) [pid 5123] close(18) = -1 EBADF (Bad file descriptor) [pid 5123] close(19) = -1 EBADF (Bad file descriptor) [pid 5123] close(20) = -1 EBADF (Bad file descriptor) [pid 5123] close(21) = -1 EBADF (Bad file descriptor) [pid 5123] close(22) = -1 EBADF (Bad file descriptor) [pid 5123] close(23) = -1 EBADF (Bad file descriptor) [pid 5123] close(24) = -1 EBADF (Bad file descriptor) [pid 5123] close(25) = -1 EBADF (Bad file descriptor) [pid 5123] close(26) = -1 EBADF (Bad file descriptor) [pid 5123] close(27) = -1 EBADF (Bad file descriptor) [pid 5123] close(28) = -1 EBADF (Bad file descriptor) [pid 5123] close(29) = -1 EBADF (Bad file descriptor) [pid 5123] exit_group(0) = ? [pid 5123] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=88, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./86", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./86", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./86/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./86/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./86/cgroup.cpu") = 0 [pid 5034] umount2("./86/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./86/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./86/binderfs") = 0 [pid 5034] umount2("./86/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./86/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./86/cgroup") = 0 [pid 5034] umount2("./86/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./86/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./86/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./86") = 0 [pid 5034] mkdir("./87", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5124 attached , child_tidptr=0x5555564bf5d0) = 89 [pid 5124] chdir("./87") = 0 [pid 5124] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5124] setpgid(0, 0) = 0 [pid 5124] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5124] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5124] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5124] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5124] write(3, "1000", 4) = 4 [pid 5124] close(3) = 0 [pid 5124] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5124] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5124] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5124] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5124] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=89}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5124] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=89}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5124] close(4) = 0 [pid 5124] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 83.275366][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 83.288528][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 83.297004][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5124] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5124] close(3) = 0 [pid 5124] close(4) = -1 EBADF (Bad file descriptor) [pid 5124] close(5) = -1 EBADF (Bad file descriptor) [pid 5124] close(6) = -1 EBADF (Bad file descriptor) [pid 5124] close(7) = -1 EBADF (Bad file descriptor) [pid 5124] close(8) = -1 EBADF (Bad file descriptor) [pid 5124] close(9) = -1 EBADF (Bad file descriptor) [pid 5124] close(10) = -1 EBADF (Bad file descriptor) [pid 5124] close(11) = -1 EBADF (Bad file descriptor) [pid 5124] close(12) = -1 EBADF (Bad file descriptor) [pid 5124] close(13) = -1 EBADF (Bad file descriptor) [pid 5124] close(14) = -1 EBADF (Bad file descriptor) [pid 5124] close(15) = -1 EBADF (Bad file descriptor) [pid 5124] close(16) = -1 EBADF (Bad file descriptor) [pid 5124] close(17) = -1 EBADF (Bad file descriptor) [pid 5124] close(18) = -1 EBADF (Bad file descriptor) [pid 5124] close(19) = -1 EBADF (Bad file descriptor) [pid 5124] close(20) = -1 EBADF (Bad file descriptor) [pid 5124] close(21) = -1 EBADF (Bad file descriptor) [pid 5124] close(22) = -1 EBADF (Bad file descriptor) [pid 5124] close(23) = -1 EBADF (Bad file descriptor) [pid 5124] close(24) = -1 EBADF (Bad file descriptor) [pid 5124] close(25) = -1 EBADF (Bad file descriptor) [pid 5124] close(26) = -1 EBADF (Bad file descriptor) [pid 5124] close(27) = -1 EBADF (Bad file descriptor) [pid 5124] close(28) = -1 EBADF (Bad file descriptor) [pid 5124] close(29) = -1 EBADF (Bad file descriptor) [pid 5124] exit_group(0) = ? [pid 5124] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=89, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5034] umount2("./87", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./87", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./87/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./87/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./87/cgroup.cpu") = 0 [pid 5034] umount2("./87/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./87/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./87/binderfs") = 0 [pid 5034] umount2("./87/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./87/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./87/cgroup") = 0 [pid 5034] umount2("./87/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./87/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./87/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./87") = 0 [pid 5034] mkdir("./88", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5125 attached [pid 5125] chdir("./88" [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 90 [pid 5125] <... chdir resumed>) = 0 [pid 5125] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5125] setpgid(0, 0) = 0 [pid 5125] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5125] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5125] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5125] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5125] write(3, "1000", 4) = 4 [pid 5125] close(3) = 0 [pid 5125] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5125] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5125] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5125] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5125] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=90}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5125] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=90}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5125] close(4) = 0 [pid 5125] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 83.335627][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 83.355546][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 83.364014][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5125] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5125] close(3) = 0 [pid 5125] close(4) = -1 EBADF (Bad file descriptor) [pid 5125] close(5) = -1 EBADF (Bad file descriptor) [pid 5125] close(6) = -1 EBADF (Bad file descriptor) [pid 5125] close(7) = -1 EBADF (Bad file descriptor) [pid 5125] close(8) = -1 EBADF (Bad file descriptor) [pid 5125] close(9) = -1 EBADF (Bad file descriptor) [pid 5125] close(10) = -1 EBADF (Bad file descriptor) [pid 5125] close(11) = -1 EBADF (Bad file descriptor) [pid 5125] close(12) = -1 EBADF (Bad file descriptor) [pid 5125] close(13) = -1 EBADF (Bad file descriptor) [pid 5125] close(14) = -1 EBADF (Bad file descriptor) [pid 5125] close(15) = -1 EBADF (Bad file descriptor) [pid 5125] close(16) = -1 EBADF (Bad file descriptor) [pid 5125] close(17) = -1 EBADF (Bad file descriptor) [pid 5125] close(18) = -1 EBADF (Bad file descriptor) [pid 5125] close(19) = -1 EBADF (Bad file descriptor) [pid 5125] close(20) = -1 EBADF (Bad file descriptor) [pid 5125] close(21) = -1 EBADF (Bad file descriptor) [pid 5125] close(22) = -1 EBADF (Bad file descriptor) [pid 5125] close(23) = -1 EBADF (Bad file descriptor) [pid 5125] close(24) = -1 EBADF (Bad file descriptor) [pid 5125] close(25) = -1 EBADF (Bad file descriptor) [pid 5125] close(26) = -1 EBADF (Bad file descriptor) [pid 5125] close(27) = -1 EBADF (Bad file descriptor) [pid 5125] close(28) = -1 EBADF (Bad file descriptor) [pid 5125] close(29) = -1 EBADF (Bad file descriptor) [pid 5125] exit_group(0) = ? [pid 5125] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=90, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5034] umount2("./88", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./88", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./88/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./88/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./88/cgroup.cpu") = 0 [pid 5034] umount2("./88/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./88/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./88/binderfs") = 0 [pid 5034] umount2("./88/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./88/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./88/cgroup") = 0 [pid 5034] umount2("./88/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./88/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./88/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./88") = 0 [pid 5034] mkdir("./89", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5126 attached [pid 5126] chdir("./89") = 0 [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 91 [pid 5126] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5126] setpgid(0, 0) = 0 [pid 5126] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5126] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5126] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5126] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5126] write(3, "1000", 4) = 4 [pid 5126] close(3) = 0 [pid 5126] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5126] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5126] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5126] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5126] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=91}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5126] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=91}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5126] close(4) = 0 [pid 5126] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 83.385316][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 83.398545][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 83.407020][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5126] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5126] close(3) = 0 [pid 5126] close(4) = -1 EBADF (Bad file descriptor) [pid 5126] close(5) = -1 EBADF (Bad file descriptor) [pid 5126] close(6) = -1 EBADF (Bad file descriptor) [pid 5126] close(7) = -1 EBADF (Bad file descriptor) [pid 5126] close(8) = -1 EBADF (Bad file descriptor) [pid 5126] close(9) = -1 EBADF (Bad file descriptor) [pid 5126] close(10) = -1 EBADF (Bad file descriptor) [pid 5126] close(11) = -1 EBADF (Bad file descriptor) [pid 5126] close(12) = -1 EBADF (Bad file descriptor) [pid 5126] close(13) = -1 EBADF (Bad file descriptor) [pid 5126] close(14) = -1 EBADF (Bad file descriptor) [pid 5126] close(15) = -1 EBADF (Bad file descriptor) [pid 5126] close(16) = -1 EBADF (Bad file descriptor) [pid 5126] close(17) = -1 EBADF (Bad file descriptor) [pid 5126] close(18) = -1 EBADF (Bad file descriptor) [pid 5126] close(19) = -1 EBADF (Bad file descriptor) [pid 5126] close(20) = -1 EBADF (Bad file descriptor) [pid 5126] close(21) = -1 EBADF (Bad file descriptor) [pid 5126] close(22) = -1 EBADF (Bad file descriptor) [pid 5126] close(23) = -1 EBADF (Bad file descriptor) [pid 5126] close(24) = -1 EBADF (Bad file descriptor) [pid 5126] close(25) = -1 EBADF (Bad file descriptor) [pid 5126] close(26) = -1 EBADF (Bad file descriptor) [pid 5126] close(27) = -1 EBADF (Bad file descriptor) [pid 5126] close(28) = -1 EBADF (Bad file descriptor) [pid 5126] close(29) = -1 EBADF (Bad file descriptor) [pid 5126] exit_group(0) = ? [pid 5126] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=91, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./89", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./89", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./89/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./89/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./89/cgroup.cpu") = 0 [pid 5034] umount2("./89/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./89/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./89/binderfs") = 0 [pid 5034] umount2("./89/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./89/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./89/cgroup") = 0 [pid 5034] umount2("./89/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./89/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./89/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./89") = 0 [pid 5034] mkdir("./90", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5127 attached , child_tidptr=0x5555564bf5d0) = 92 [pid 5127] chdir("./90") = 0 [pid 5127] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5127] setpgid(0, 0) = 0 [pid 5127] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5127] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5127] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5127] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5127] write(3, "1000", 4) = 4 [pid 5127] close(3) = 0 [pid 5127] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5127] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5127] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5127] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5127] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=92}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5127] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=92}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5127] close(4) = 0 [pid 5127] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 83.437681][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 83.451330][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 83.459531][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5127] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5127] close(3) = 0 [pid 5127] close(4) = -1 EBADF (Bad file descriptor) [pid 5127] close(5) = -1 EBADF (Bad file descriptor) [pid 5127] close(6) = -1 EBADF (Bad file descriptor) [pid 5127] close(7) = -1 EBADF (Bad file descriptor) [pid 5127] close(8) = -1 EBADF (Bad file descriptor) [pid 5127] close(9) = -1 EBADF (Bad file descriptor) [pid 5127] close(10) = -1 EBADF (Bad file descriptor) [pid 5127] close(11) = -1 EBADF (Bad file descriptor) [pid 5127] close(12) = -1 EBADF (Bad file descriptor) [pid 5127] close(13) = -1 EBADF (Bad file descriptor) [pid 5127] close(14) = -1 EBADF (Bad file descriptor) [pid 5127] close(15) = -1 EBADF (Bad file descriptor) [pid 5127] close(16) = -1 EBADF (Bad file descriptor) [pid 5127] close(17) = -1 EBADF (Bad file descriptor) [pid 5127] close(18) = -1 EBADF (Bad file descriptor) [pid 5127] close(19) = -1 EBADF (Bad file descriptor) [pid 5127] close(20) = -1 EBADF (Bad file descriptor) [pid 5127] close(21) = -1 EBADF (Bad file descriptor) [pid 5127] close(22) = -1 EBADF (Bad file descriptor) [pid 5127] close(23) = -1 EBADF (Bad file descriptor) [pid 5127] close(24) = -1 EBADF (Bad file descriptor) [pid 5127] close(25) = -1 EBADF (Bad file descriptor) [pid 5127] close(26) = -1 EBADF (Bad file descriptor) [pid 5127] close(27) = -1 EBADF (Bad file descriptor) [pid 5127] close(28) = -1 EBADF (Bad file descriptor) [pid 5127] close(29) = -1 EBADF (Bad file descriptor) [pid 5127] exit_group(0) = ? [pid 5127] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=92, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5034] umount2("./90", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./90", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./90/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./90/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./90/cgroup.cpu") = 0 [pid 5034] umount2("./90/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./90/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./90/binderfs") = 0 [pid 5034] umount2("./90/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./90/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./90/cgroup") = 0 [pid 5034] umount2("./90/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./90/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./90/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./90") = 0 [pid 5034] mkdir("./91", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5128 attached [pid 5128] chdir("./91" [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 93 [pid 5128] <... chdir resumed>) = 0 [pid 5128] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5128] setpgid(0, 0) = 0 [pid 5128] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5128] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5128] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5128] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5128] write(3, "1000", 4) = 4 [pid 5128] close(3) = 0 [pid 5128] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5128] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5128] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5128] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5128] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=93}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5128] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=93}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5128] close(4) = 0 [pid 5128] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 83.494853][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 83.514864][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 83.522783][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5128] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5128] close(3) = 0 [pid 5128] close(4) = -1 EBADF (Bad file descriptor) [pid 5128] close(5) = -1 EBADF (Bad file descriptor) [pid 5128] close(6) = -1 EBADF (Bad file descriptor) [pid 5128] close(7) = -1 EBADF (Bad file descriptor) [pid 5128] close(8) = -1 EBADF (Bad file descriptor) [pid 5128] close(9) = -1 EBADF (Bad file descriptor) [pid 5128] close(10) = -1 EBADF (Bad file descriptor) [pid 5128] close(11) = -1 EBADF (Bad file descriptor) [pid 5128] close(12) = -1 EBADF (Bad file descriptor) [pid 5128] close(13) = -1 EBADF (Bad file descriptor) [pid 5128] close(14) = -1 EBADF (Bad file descriptor) [pid 5128] close(15) = -1 EBADF (Bad file descriptor) [pid 5128] close(16) = -1 EBADF (Bad file descriptor) [pid 5128] close(17) = -1 EBADF (Bad file descriptor) [pid 5128] close(18) = -1 EBADF (Bad file descriptor) [pid 5128] close(19) = -1 EBADF (Bad file descriptor) [pid 5128] close(20) = -1 EBADF (Bad file descriptor) [pid 5128] close(21) = -1 EBADF (Bad file descriptor) [pid 5128] close(22) = -1 EBADF (Bad file descriptor) [pid 5128] close(23) = -1 EBADF (Bad file descriptor) [pid 5128] close(24) = -1 EBADF (Bad file descriptor) [pid 5128] close(25) = -1 EBADF (Bad file descriptor) [pid 5128] close(26) = -1 EBADF (Bad file descriptor) [pid 5128] close(27) = -1 EBADF (Bad file descriptor) [pid 5128] close(28) = -1 EBADF (Bad file descriptor) [pid 5128] close(29) = -1 EBADF (Bad file descriptor) [pid 5128] exit_group(0) = ? [pid 5128] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=93, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5034] umount2("./91", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./91", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./91/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./91/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./91/cgroup.cpu") = 0 [pid 5034] umount2("./91/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./91/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./91/binderfs") = 0 [pid 5034] umount2("./91/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./91/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./91/cgroup") = 0 [pid 5034] umount2("./91/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./91/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./91/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./91") = 0 [pid 5034] mkdir("./92", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5129 attached , child_tidptr=0x5555564bf5d0) = 94 [pid 5129] chdir("./92") = 0 [pid 5129] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5129] setpgid(0, 0) = 0 [pid 5129] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5129] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5129] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5129] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5129] write(3, "1000", 4) = 4 [pid 5129] close(3) = 0 [pid 5129] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5129] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5129] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5129] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5129] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=94}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5129] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=94}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 83.559788][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 83.575389][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 83.583851][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5129] close(4) = 0 [pid 5129] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5129] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5129] close(3) = 0 [pid 5129] close(4) = -1 EBADF (Bad file descriptor) [pid 5129] close(5) = -1 EBADF (Bad file descriptor) [pid 5129] close(6) = -1 EBADF (Bad file descriptor) [pid 5129] close(7) = -1 EBADF (Bad file descriptor) [pid 5129] close(8) = -1 EBADF (Bad file descriptor) [pid 5129] close(9) = -1 EBADF (Bad file descriptor) [pid 5129] close(10) = -1 EBADF (Bad file descriptor) [pid 5129] close(11) = -1 EBADF (Bad file descriptor) [pid 5129] close(12) = -1 EBADF (Bad file descriptor) [pid 5129] close(13) = -1 EBADF (Bad file descriptor) [pid 5129] close(14) = -1 EBADF (Bad file descriptor) [pid 5129] close(15) = -1 EBADF (Bad file descriptor) [pid 5129] close(16) = -1 EBADF (Bad file descriptor) [pid 5129] close(17) = -1 EBADF (Bad file descriptor) [pid 5129] close(18) = -1 EBADF (Bad file descriptor) [pid 5129] close(19) = -1 EBADF (Bad file descriptor) [pid 5129] close(20) = -1 EBADF (Bad file descriptor) [pid 5129] close(21) = -1 EBADF (Bad file descriptor) [pid 5129] close(22) = -1 EBADF (Bad file descriptor) [pid 5129] close(23) = -1 EBADF (Bad file descriptor) [pid 5129] close(24) = -1 EBADF (Bad file descriptor) [pid 5129] close(25) = -1 EBADF (Bad file descriptor) [pid 5129] close(26) = -1 EBADF (Bad file descriptor) [pid 5129] close(27) = -1 EBADF (Bad file descriptor) [pid 5129] close(28) = -1 EBADF (Bad file descriptor) [pid 5129] close(29) = -1 EBADF (Bad file descriptor) [pid 5129] exit_group(0) = ? [pid 5129] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=94, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./92", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./92", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./92/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./92/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./92/cgroup.cpu") = 0 [pid 5034] umount2("./92/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./92/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./92/binderfs") = 0 [pid 5034] umount2("./92/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./92/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./92/cgroup") = 0 [pid 5034] umount2("./92/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./92/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./92/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./92") = 0 [pid 5034] mkdir("./93", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5130 attached , child_tidptr=0x5555564bf5d0) = 95 [pid 5130] chdir("./93") = 0 [pid 5130] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5130] setpgid(0, 0) = 0 [pid 5130] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5130] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5130] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5130] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5130] write(3, "1000", 4) = 4 [pid 5130] close(3) = 0 [pid 5130] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5130] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5130] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5130] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5130] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=95}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5130] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=95}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5130] close(4) = 0 [pid 5130] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 83.614262][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 83.629077][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 83.637545][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5130] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5130] close(3) = 0 [pid 5130] close(4) = -1 EBADF (Bad file descriptor) [pid 5130] close(5) = -1 EBADF (Bad file descriptor) [pid 5130] close(6) = -1 EBADF (Bad file descriptor) [pid 5130] close(7) = -1 EBADF (Bad file descriptor) [pid 5130] close(8) = -1 EBADF (Bad file descriptor) [pid 5130] close(9) = -1 EBADF (Bad file descriptor) [pid 5130] close(10) = -1 EBADF (Bad file descriptor) [pid 5130] close(11) = -1 EBADF (Bad file descriptor) [pid 5130] close(12) = -1 EBADF (Bad file descriptor) [pid 5130] close(13) = -1 EBADF (Bad file descriptor) [pid 5130] close(14) = -1 EBADF (Bad file descriptor) [pid 5130] close(15) = -1 EBADF (Bad file descriptor) [pid 5130] close(16) = -1 EBADF (Bad file descriptor) [pid 5130] close(17) = -1 EBADF (Bad file descriptor) [pid 5130] close(18) = -1 EBADF (Bad file descriptor) [pid 5130] close(19) = -1 EBADF (Bad file descriptor) [pid 5130] close(20) = -1 EBADF (Bad file descriptor) [pid 5130] close(21) = -1 EBADF (Bad file descriptor) [pid 5130] close(22) = -1 EBADF (Bad file descriptor) [pid 5130] close(23) = -1 EBADF (Bad file descriptor) [pid 5130] close(24) = -1 EBADF (Bad file descriptor) [pid 5130] close(25) = -1 EBADF (Bad file descriptor) [pid 5130] close(26) = -1 EBADF (Bad file descriptor) [pid 5130] close(27) = -1 EBADF (Bad file descriptor) [pid 5130] close(28) = -1 EBADF (Bad file descriptor) [pid 5130] close(29) = -1 EBADF (Bad file descriptor) [pid 5130] exit_group(0) = ? [pid 5130] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=95, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./93", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./93", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./93/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./93/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./93/cgroup.cpu") = 0 [pid 5034] umount2("./93/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./93/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./93/binderfs") = 0 [pid 5034] umount2("./93/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./93/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./93/cgroup") = 0 [pid 5034] umount2("./93/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./93/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./93/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./93") = 0 [pid 5034] mkdir("./94", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5131 attached , child_tidptr=0x5555564bf5d0) = 96 [pid 5131] chdir("./94") = 0 [pid 5131] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5131] setpgid(0, 0) = 0 [pid 5131] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5131] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5131] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5131] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5131] write(3, "1000", 4) = 4 [pid 5131] close(3) = 0 [pid 5131] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5131] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5131] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5131] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5131] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=96}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5131] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=96}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5131] close(4) = 0 [ 83.670921][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 83.687408][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 83.695738][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5131] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5131] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5131] close(3) = 0 [pid 5131] close(4) = -1 EBADF (Bad file descriptor) [pid 5131] close(5) = -1 EBADF (Bad file descriptor) [pid 5131] close(6) = -1 EBADF (Bad file descriptor) [pid 5131] close(7) = -1 EBADF (Bad file descriptor) [pid 5131] close(8) = -1 EBADF (Bad file descriptor) [pid 5131] close(9) = -1 EBADF (Bad file descriptor) [pid 5131] close(10) = -1 EBADF (Bad file descriptor) [pid 5131] close(11) = -1 EBADF (Bad file descriptor) [pid 5131] close(12) = -1 EBADF (Bad file descriptor) [pid 5131] close(13) = -1 EBADF (Bad file descriptor) [pid 5131] close(14) = -1 EBADF (Bad file descriptor) [pid 5131] close(15) = -1 EBADF (Bad file descriptor) [pid 5131] close(16) = -1 EBADF (Bad file descriptor) [pid 5131] close(17) = -1 EBADF (Bad file descriptor) [pid 5131] close(18) = -1 EBADF (Bad file descriptor) [pid 5131] close(19) = -1 EBADF (Bad file descriptor) [pid 5131] close(20) = -1 EBADF (Bad file descriptor) [pid 5131] close(21) = -1 EBADF (Bad file descriptor) [pid 5131] close(22) = -1 EBADF (Bad file descriptor) [pid 5131] close(23) = -1 EBADF (Bad file descriptor) [pid 5131] close(24) = -1 EBADF (Bad file descriptor) [pid 5131] close(25) = -1 EBADF (Bad file descriptor) [pid 5131] close(26) = -1 EBADF (Bad file descriptor) [pid 5131] close(27) = -1 EBADF (Bad file descriptor) [pid 5131] close(28) = -1 EBADF (Bad file descriptor) [pid 5131] close(29) = -1 EBADF (Bad file descriptor) [pid 5131] exit_group(0) = ? [pid 5131] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=96, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./94", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./94", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./94/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./94/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./94/cgroup.cpu") = 0 [pid 5034] umount2("./94/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./94/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./94/binderfs") = 0 [pid 5034] umount2("./94/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./94/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./94/cgroup") = 0 [pid 5034] umount2("./94/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./94/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./94/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./94") = 0 [pid 5034] mkdir("./95", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5132 attached [pid 5132] chdir("./95") = 0 [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 97 [pid 5132] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5132] setpgid(0, 0) = 0 [pid 5132] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5132] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5132] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5132] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5132] write(3, "1000", 4) = 4 [pid 5132] close(3) = 0 [pid 5132] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5132] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5132] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5132] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5132] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=97}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5132] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=97}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5132] close(4) = 0 [pid 5132] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 83.727388][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 83.739941][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 83.748880][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5132] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5132] close(3) = 0 [pid 5132] close(4) = -1 EBADF (Bad file descriptor) [pid 5132] close(5) = -1 EBADF (Bad file descriptor) [pid 5132] close(6) = -1 EBADF (Bad file descriptor) [pid 5132] close(7) = -1 EBADF (Bad file descriptor) [pid 5132] close(8) = -1 EBADF (Bad file descriptor) [pid 5132] close(9) = -1 EBADF (Bad file descriptor) [pid 5132] close(10) = -1 EBADF (Bad file descriptor) [pid 5132] close(11) = -1 EBADF (Bad file descriptor) [pid 5132] close(12) = -1 EBADF (Bad file descriptor) [pid 5132] close(13) = -1 EBADF (Bad file descriptor) [pid 5132] close(14) = -1 EBADF (Bad file descriptor) [pid 5132] close(15) = -1 EBADF (Bad file descriptor) [pid 5132] close(16) = -1 EBADF (Bad file descriptor) [pid 5132] close(17) = -1 EBADF (Bad file descriptor) [pid 5132] close(18) = -1 EBADF (Bad file descriptor) [pid 5132] close(19) = -1 EBADF (Bad file descriptor) [pid 5132] close(20) = -1 EBADF (Bad file descriptor) [pid 5132] close(21) = -1 EBADF (Bad file descriptor) [pid 5132] close(22) = -1 EBADF (Bad file descriptor) [pid 5132] close(23) = -1 EBADF (Bad file descriptor) [pid 5132] close(24) = -1 EBADF (Bad file descriptor) [pid 5132] close(25) = -1 EBADF (Bad file descriptor) [pid 5132] close(26) = -1 EBADF (Bad file descriptor) [pid 5132] close(27) = -1 EBADF (Bad file descriptor) [pid 5132] close(28) = -1 EBADF (Bad file descriptor) [pid 5132] close(29) = -1 EBADF (Bad file descriptor) [pid 5132] exit_group(0) = ? [pid 5132] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=97, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./95", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./95", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./95/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./95/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./95/cgroup.cpu") = 0 [pid 5034] umount2("./95/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./95/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./95/binderfs") = 0 [pid 5034] umount2("./95/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./95/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./95/cgroup") = 0 [pid 5034] umount2("./95/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./95/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./95/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./95") = 0 [pid 5034] mkdir("./96", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5133 attached , child_tidptr=0x5555564bf5d0) = 98 [pid 5133] chdir("./96") = 0 [pid 5133] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5133] setpgid(0, 0) = 0 [pid 5133] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5133] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5133] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5133] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5133] write(3, "1000", 4) = 4 [pid 5133] close(3) = 0 [pid 5133] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5133] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5133] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5133] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5133] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=98}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5133] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=98}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5133] close(4) = 0 [pid 5133] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 83.782721][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 83.795861][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 83.804960][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5133] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5133] close(3) = 0 [pid 5133] close(4) = -1 EBADF (Bad file descriptor) [pid 5133] close(5) = -1 EBADF (Bad file descriptor) [pid 5133] close(6) = -1 EBADF (Bad file descriptor) [pid 5133] close(7) = -1 EBADF (Bad file descriptor) [pid 5133] close(8) = -1 EBADF (Bad file descriptor) [pid 5133] close(9) = -1 EBADF (Bad file descriptor) [pid 5133] close(10) = -1 EBADF (Bad file descriptor) [pid 5133] close(11) = -1 EBADF (Bad file descriptor) [pid 5133] close(12) = -1 EBADF (Bad file descriptor) [pid 5133] close(13) = -1 EBADF (Bad file descriptor) [pid 5133] close(14) = -1 EBADF (Bad file descriptor) [pid 5133] close(15) = -1 EBADF (Bad file descriptor) [pid 5133] close(16) = -1 EBADF (Bad file descriptor) [pid 5133] close(17) = -1 EBADF (Bad file descriptor) [pid 5133] close(18) = -1 EBADF (Bad file descriptor) [pid 5133] close(19) = -1 EBADF (Bad file descriptor) [pid 5133] close(20) = -1 EBADF (Bad file descriptor) [pid 5133] close(21) = -1 EBADF (Bad file descriptor) [pid 5133] close(22) = -1 EBADF (Bad file descriptor) [pid 5133] close(23) = -1 EBADF (Bad file descriptor) [pid 5133] close(24) = -1 EBADF (Bad file descriptor) [pid 5133] close(25) = -1 EBADF (Bad file descriptor) [pid 5133] close(26) = -1 EBADF (Bad file descriptor) [pid 5133] close(27) = -1 EBADF (Bad file descriptor) [pid 5133] close(28) = -1 EBADF (Bad file descriptor) [pid 5133] close(29) = -1 EBADF (Bad file descriptor) [pid 5133] exit_group(0) = ? [pid 5133] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=98, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5034] umount2("./96", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./96", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./96/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./96/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./96/cgroup.cpu") = 0 [pid 5034] umount2("./96/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./96/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./96/binderfs") = 0 [pid 5034] umount2("./96/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./96/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./96/cgroup") = 0 [pid 5034] umount2("./96/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./96/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./96/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./96") = 0 [pid 5034] mkdir("./97", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5134 attached , child_tidptr=0x5555564bf5d0) = 99 [pid 5134] chdir("./97") = 0 [pid 5134] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5134] setpgid(0, 0) = 0 [pid 5134] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5134] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5134] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5134] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5134] write(3, "1000", 4) = 4 [pid 5134] close(3) = 0 [pid 5134] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5134] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5134] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5134] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5134] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=99}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5134] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=99}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5134] close(4) = 0 [pid 5134] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 83.853951][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 83.867902][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 83.876694][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5134] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5134] close(3) = 0 [pid 5134] close(4) = -1 EBADF (Bad file descriptor) [pid 5134] close(5) = -1 EBADF (Bad file descriptor) [pid 5134] close(6) = -1 EBADF (Bad file descriptor) [pid 5134] close(7) = -1 EBADF (Bad file descriptor) [pid 5134] close(8) = -1 EBADF (Bad file descriptor) [pid 5134] close(9) = -1 EBADF (Bad file descriptor) [pid 5134] close(10) = -1 EBADF (Bad file descriptor) [pid 5134] close(11) = -1 EBADF (Bad file descriptor) [pid 5134] close(12) = -1 EBADF (Bad file descriptor) [pid 5134] close(13) = -1 EBADF (Bad file descriptor) [pid 5134] close(14) = -1 EBADF (Bad file descriptor) [pid 5134] close(15) = -1 EBADF (Bad file descriptor) [pid 5134] close(16) = -1 EBADF (Bad file descriptor) [pid 5134] close(17) = -1 EBADF (Bad file descriptor) [pid 5134] close(18) = -1 EBADF (Bad file descriptor) [pid 5134] close(19) = -1 EBADF (Bad file descriptor) [pid 5134] close(20) = -1 EBADF (Bad file descriptor) [pid 5134] close(21) = -1 EBADF (Bad file descriptor) [pid 5134] close(22) = -1 EBADF (Bad file descriptor) [pid 5134] close(23) = -1 EBADF (Bad file descriptor) [pid 5134] close(24) = -1 EBADF (Bad file descriptor) [pid 5134] close(25) = -1 EBADF (Bad file descriptor) [pid 5134] close(26) = -1 EBADF (Bad file descriptor) [pid 5134] close(27) = -1 EBADF (Bad file descriptor) [pid 5134] close(28) = -1 EBADF (Bad file descriptor) [pid 5134] close(29) = -1 EBADF (Bad file descriptor) [pid 5134] exit_group(0) = ? [pid 5134] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=99, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./97", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./97", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./97/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./97/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./97/cgroup.cpu") = 0 [pid 5034] umount2("./97/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./97/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./97/binderfs") = 0 [pid 5034] umount2("./97/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./97/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./97/cgroup") = 0 [pid 5034] umount2("./97/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./97/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./97/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./97") = 0 [pid 5034] mkdir("./98", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5135 attached , child_tidptr=0x5555564bf5d0) = 100 [pid 5135] chdir("./98") = 0 [pid 5135] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5135] setpgid(0, 0) = 0 [pid 5135] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5135] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5135] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5135] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5135] write(3, "1000", 4) = 4 [pid 5135] close(3) = 0 [pid 5135] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5135] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5135] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5135] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5135] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=100}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5135] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=100}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5135] close(4) = 0 [pid 5135] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 83.914023][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 83.927077][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 83.935223][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5135] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5135] close(3) = 0 [pid 5135] close(4) = -1 EBADF (Bad file descriptor) [pid 5135] close(5) = -1 EBADF (Bad file descriptor) [pid 5135] close(6) = -1 EBADF (Bad file descriptor) [pid 5135] close(7) = -1 EBADF (Bad file descriptor) [pid 5135] close(8) = -1 EBADF (Bad file descriptor) [pid 5135] close(9) = -1 EBADF (Bad file descriptor) [pid 5135] close(10) = -1 EBADF (Bad file descriptor) [pid 5135] close(11) = -1 EBADF (Bad file descriptor) [pid 5135] close(12) = -1 EBADF (Bad file descriptor) [pid 5135] close(13) = -1 EBADF (Bad file descriptor) [pid 5135] close(14) = -1 EBADF (Bad file descriptor) [pid 5135] close(15) = -1 EBADF (Bad file descriptor) [pid 5135] close(16) = -1 EBADF (Bad file descriptor) [pid 5135] close(17) = -1 EBADF (Bad file descriptor) [pid 5135] close(18) = -1 EBADF (Bad file descriptor) [pid 5135] close(19) = -1 EBADF (Bad file descriptor) [pid 5135] close(20) = -1 EBADF (Bad file descriptor) [pid 5135] close(21) = -1 EBADF (Bad file descriptor) [pid 5135] close(22) = -1 EBADF (Bad file descriptor) [pid 5135] close(23) = -1 EBADF (Bad file descriptor) [pid 5135] close(24) = -1 EBADF (Bad file descriptor) [pid 5135] close(25) = -1 EBADF (Bad file descriptor) [pid 5135] close(26) = -1 EBADF (Bad file descriptor) [pid 5135] close(27) = -1 EBADF (Bad file descriptor) [pid 5135] close(28) = -1 EBADF (Bad file descriptor) [pid 5135] close(29) = -1 EBADF (Bad file descriptor) [pid 5135] exit_group(0) = ? [pid 5135] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=100, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5034] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5034] umount2("./98", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./98", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./98/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./98/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./98/cgroup.cpu") = 0 [pid 5034] umount2("./98/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./98/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./98/binderfs") = 0 [pid 5034] umount2("./98/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./98/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./98/cgroup") = 0 [pid 5034] umount2("./98/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./98/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./98/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./98") = 0 [pid 5034] mkdir("./99", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5136 attached [pid 5136] chdir("./99") = 0 [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 101 [pid 5136] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5136] setpgid(0, 0) = 0 [pid 5136] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5136] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5136] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5136] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5136] write(3, "1000", 4) = 4 [pid 5136] close(3) = 0 [pid 5136] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5136] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5136] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5136] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5136] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=101}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5136] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=101}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5136] close(4) = 0 [pid 5136] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 83.970160][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 83.984853][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 83.992933][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5136] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5136] close(3) = 0 [pid 5136] close(4) = -1 EBADF (Bad file descriptor) [pid 5136] close(5) = -1 EBADF (Bad file descriptor) [pid 5136] close(6) = -1 EBADF (Bad file descriptor) [pid 5136] close(7) = -1 EBADF (Bad file descriptor) [pid 5136] close(8) = -1 EBADF (Bad file descriptor) [pid 5136] close(9) = -1 EBADF (Bad file descriptor) [pid 5136] close(10) = -1 EBADF (Bad file descriptor) [pid 5136] close(11) = -1 EBADF (Bad file descriptor) [pid 5136] close(12) = -1 EBADF (Bad file descriptor) [pid 5136] close(13) = -1 EBADF (Bad file descriptor) [pid 5136] close(14) = -1 EBADF (Bad file descriptor) [pid 5136] close(15) = -1 EBADF (Bad file descriptor) [pid 5136] close(16) = -1 EBADF (Bad file descriptor) [pid 5136] close(17) = -1 EBADF (Bad file descriptor) [pid 5136] close(18) = -1 EBADF (Bad file descriptor) [pid 5136] close(19) = -1 EBADF (Bad file descriptor) [pid 5136] close(20) = -1 EBADF (Bad file descriptor) [pid 5136] close(21) = -1 EBADF (Bad file descriptor) [pid 5136] close(22) = -1 EBADF (Bad file descriptor) [pid 5136] close(23) = -1 EBADF (Bad file descriptor) [pid 5136] close(24) = -1 EBADF (Bad file descriptor) [pid 5136] close(25) = -1 EBADF (Bad file descriptor) [pid 5136] close(26) = -1 EBADF (Bad file descriptor) [pid 5136] close(27) = -1 EBADF (Bad file descriptor) [pid 5136] close(28) = -1 EBADF (Bad file descriptor) [pid 5136] close(29) = -1 EBADF (Bad file descriptor) [pid 5136] exit_group(0) = ? [pid 5136] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=101, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5034] umount2("./99", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./99", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./99/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./99/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./99/cgroup.cpu") = 0 [pid 5034] umount2("./99/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./99/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./99/binderfs") = 0 [pid 5034] umount2("./99/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./99/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./99/cgroup") = 0 [pid 5034] umount2("./99/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./99/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./99/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./99") = 0 [pid 5034] mkdir("./100", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5137 attached [pid 5137] chdir("./100") = 0 [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 102 [pid 5137] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5137] setpgid(0, 0) = 0 [pid 5137] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5137] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5137] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5137] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5137] write(3, "1000", 4) = 4 [pid 5137] close(3) = 0 [pid 5137] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5137] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5137] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5137] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5137] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=102}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5137] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=102}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5137] close(4) = 0 [pid 5137] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 84.026689][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 84.043524][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.051398][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5137] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5137] close(3) = 0 [pid 5137] close(4) = -1 EBADF (Bad file descriptor) [pid 5137] close(5) = -1 EBADF (Bad file descriptor) [pid 5137] close(6) = -1 EBADF (Bad file descriptor) [pid 5137] close(7) = -1 EBADF (Bad file descriptor) [pid 5137] close(8) = -1 EBADF (Bad file descriptor) [pid 5137] close(9) = -1 EBADF (Bad file descriptor) [pid 5137] close(10) = -1 EBADF (Bad file descriptor) [pid 5137] close(11) = -1 EBADF (Bad file descriptor) [pid 5137] close(12) = -1 EBADF (Bad file descriptor) [pid 5137] close(13) = -1 EBADF (Bad file descriptor) [pid 5137] close(14) = -1 EBADF (Bad file descriptor) [pid 5137] close(15) = -1 EBADF (Bad file descriptor) [pid 5137] close(16) = -1 EBADF (Bad file descriptor) [pid 5137] close(17) = -1 EBADF (Bad file descriptor) [pid 5137] close(18) = -1 EBADF (Bad file descriptor) [pid 5137] close(19) = -1 EBADF (Bad file descriptor) [pid 5137] close(20) = -1 EBADF (Bad file descriptor) [pid 5137] close(21) = -1 EBADF (Bad file descriptor) [pid 5137] close(22) = -1 EBADF (Bad file descriptor) [pid 5137] close(23) = -1 EBADF (Bad file descriptor) [pid 5137] close(24) = -1 EBADF (Bad file descriptor) [pid 5137] close(25) = -1 EBADF (Bad file descriptor) [pid 5137] close(26) = -1 EBADF (Bad file descriptor) [pid 5137] close(27) = -1 EBADF (Bad file descriptor) [pid 5137] close(28) = -1 EBADF (Bad file descriptor) [pid 5137] close(29) = -1 EBADF (Bad file descriptor) [pid 5137] exit_group(0) = ? [pid 5137] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=102, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5034] umount2("./100", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./100", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./100/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./100/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./100/cgroup.cpu") = 0 [pid 5034] umount2("./100/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./100/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./100/binderfs") = 0 [pid 5034] umount2("./100/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./100/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./100/cgroup") = 0 [pid 5034] umount2("./100/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./100/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./100/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./100") = 0 [pid 5034] mkdir("./101", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5138 attached , child_tidptr=0x5555564bf5d0) = 103 [pid 5138] chdir("./101") = 0 [pid 5138] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5138] setpgid(0, 0) = 0 [pid 5138] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5138] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5138] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5138] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5138] write(3, "1000", 4) = 4 [pid 5138] close(3) = 0 [pid 5138] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5138] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5138] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5138] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5138] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=103}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5138] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=103}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5138] close(4) = 0 [ 84.084026][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 84.096910][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.105644][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5138] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5138] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5138] close(3) = 0 [pid 5138] close(4) = -1 EBADF (Bad file descriptor) [pid 5138] close(5) = -1 EBADF (Bad file descriptor) [pid 5138] close(6) = -1 EBADF (Bad file descriptor) [pid 5138] close(7) = -1 EBADF (Bad file descriptor) [pid 5138] close(8) = -1 EBADF (Bad file descriptor) [pid 5138] close(9) = -1 EBADF (Bad file descriptor) [pid 5138] close(10) = -1 EBADF (Bad file descriptor) [pid 5138] close(11) = -1 EBADF (Bad file descriptor) [pid 5138] close(12) = -1 EBADF (Bad file descriptor) [pid 5138] close(13) = -1 EBADF (Bad file descriptor) [pid 5138] close(14) = -1 EBADF (Bad file descriptor) [pid 5138] close(15) = -1 EBADF (Bad file descriptor) [pid 5138] close(16) = -1 EBADF (Bad file descriptor) [pid 5138] close(17) = -1 EBADF (Bad file descriptor) [pid 5138] close(18) = -1 EBADF (Bad file descriptor) [pid 5138] close(19) = -1 EBADF (Bad file descriptor) [pid 5138] close(20) = -1 EBADF (Bad file descriptor) [pid 5138] close(21) = -1 EBADF (Bad file descriptor) [pid 5138] close(22) = -1 EBADF (Bad file descriptor) [pid 5138] close(23) = -1 EBADF (Bad file descriptor) [pid 5138] close(24) = -1 EBADF (Bad file descriptor) [pid 5138] close(25) = -1 EBADF (Bad file descriptor) [pid 5138] close(26) = -1 EBADF (Bad file descriptor) [pid 5138] close(27) = -1 EBADF (Bad file descriptor) [pid 5138] close(28) = -1 EBADF (Bad file descriptor) [pid 5138] close(29) = -1 EBADF (Bad file descriptor) [pid 5138] exit_group(0) = ? [pid 5138] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=103, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./101", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./101", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./101/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./101/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./101/cgroup.cpu") = 0 [pid 5034] umount2("./101/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./101/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./101/binderfs") = 0 [pid 5034] umount2("./101/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./101/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./101/cgroup") = 0 [pid 5034] umount2("./101/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./101/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./101/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./101") = 0 [pid 5034] mkdir("./102", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5139 attached , child_tidptr=0x5555564bf5d0) = 104 [pid 5139] chdir("./102") = 0 [pid 5139] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5139] setpgid(0, 0) = 0 [pid 5139] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5139] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5139] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5139] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5139] write(3, "1000", 4) = 4 [pid 5139] close(3) = 0 [pid 5139] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5139] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5139] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5139] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5139] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=104}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5139] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=104}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5139] close(4) = 0 [pid 5139] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 84.143553][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 84.158121][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.166792][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5139] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5139] close(3) = 0 [pid 5139] close(4) = -1 EBADF (Bad file descriptor) [pid 5139] close(5) = -1 EBADF (Bad file descriptor) [pid 5139] close(6) = -1 EBADF (Bad file descriptor) [pid 5139] close(7) = -1 EBADF (Bad file descriptor) [pid 5139] close(8) = -1 EBADF (Bad file descriptor) [pid 5139] close(9) = -1 EBADF (Bad file descriptor) [pid 5139] close(10) = -1 EBADF (Bad file descriptor) [pid 5139] close(11) = -1 EBADF (Bad file descriptor) [pid 5139] close(12) = -1 EBADF (Bad file descriptor) [pid 5139] close(13) = -1 EBADF (Bad file descriptor) [pid 5139] close(14) = -1 EBADF (Bad file descriptor) [pid 5139] close(15) = -1 EBADF (Bad file descriptor) [pid 5139] close(16) = -1 EBADF (Bad file descriptor) [pid 5139] close(17) = -1 EBADF (Bad file descriptor) [pid 5139] close(18) = -1 EBADF (Bad file descriptor) [pid 5139] close(19) = -1 EBADF (Bad file descriptor) [pid 5139] close(20) = -1 EBADF (Bad file descriptor) [pid 5139] close(21) = -1 EBADF (Bad file descriptor) [pid 5139] close(22) = -1 EBADF (Bad file descriptor) [pid 5139] close(23) = -1 EBADF (Bad file descriptor) [pid 5139] close(24) = -1 EBADF (Bad file descriptor) [pid 5139] close(25) = -1 EBADF (Bad file descriptor) [pid 5139] close(26) = -1 EBADF (Bad file descriptor) [pid 5139] close(27) = -1 EBADF (Bad file descriptor) [pid 5139] close(28) = -1 EBADF (Bad file descriptor) [pid 5139] close(29) = -1 EBADF (Bad file descriptor) [pid 5139] exit_group(0) = ? [pid 5139] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=104, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./102", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./102", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./102/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./102/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./102/cgroup.cpu") = 0 [pid 5034] umount2("./102/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./102/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./102/binderfs") = 0 [pid 5034] umount2("./102/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./102/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./102/cgroup") = 0 [pid 5034] umount2("./102/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./102/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./102/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./102") = 0 [pid 5034] mkdir("./103", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5140 attached , child_tidptr=0x5555564bf5d0) = 105 [pid 5140] chdir("./103") = 0 [pid 5140] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5140] setpgid(0, 0) = 0 [pid 5140] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5140] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5140] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5140] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5140] write(3, "1000", 4) = 4 [pid 5140] close(3) = 0 [pid 5140] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5140] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5140] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5140] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5140] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=105}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5140] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=105}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5140] close(4) = 0 [pid 5140] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 84.200007][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 84.213171][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.221099][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5140] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5140] close(3) = 0 [pid 5140] close(4) = -1 EBADF (Bad file descriptor) [pid 5140] close(5) = -1 EBADF (Bad file descriptor) [pid 5140] close(6) = -1 EBADF (Bad file descriptor) [pid 5140] close(7) = -1 EBADF (Bad file descriptor) [pid 5140] close(8) = -1 EBADF (Bad file descriptor) [pid 5140] close(9) = -1 EBADF (Bad file descriptor) [pid 5140] close(10) = -1 EBADF (Bad file descriptor) [pid 5140] close(11) = -1 EBADF (Bad file descriptor) [pid 5140] close(12) = -1 EBADF (Bad file descriptor) [pid 5140] close(13) = -1 EBADF (Bad file descriptor) [pid 5140] close(14) = -1 EBADF (Bad file descriptor) [pid 5140] close(15) = -1 EBADF (Bad file descriptor) [pid 5140] close(16) = -1 EBADF (Bad file descriptor) [pid 5140] close(17) = -1 EBADF (Bad file descriptor) [pid 5140] close(18) = -1 EBADF (Bad file descriptor) [pid 5140] close(19) = -1 EBADF (Bad file descriptor) [pid 5140] close(20) = -1 EBADF (Bad file descriptor) [pid 5140] close(21) = -1 EBADF (Bad file descriptor) [pid 5140] close(22) = -1 EBADF (Bad file descriptor) [pid 5140] close(23) = -1 EBADF (Bad file descriptor) [pid 5140] close(24) = -1 EBADF (Bad file descriptor) [pid 5140] close(25) = -1 EBADF (Bad file descriptor) [pid 5140] close(26) = -1 EBADF (Bad file descriptor) [pid 5140] close(27) = -1 EBADF (Bad file descriptor) [pid 5140] close(28) = -1 EBADF (Bad file descriptor) [pid 5140] close(29) = -1 EBADF (Bad file descriptor) [pid 5140] exit_group(0) = ? [pid 5140] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=105, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./103", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./103", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./103/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./103/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./103/cgroup.cpu") = 0 [pid 5034] umount2("./103/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./103/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./103/binderfs") = 0 [pid 5034] umount2("./103/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./103/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./103/cgroup") = 0 [pid 5034] umount2("./103/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./103/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./103/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./103") = 0 [pid 5034] mkdir("./104", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5141 attached [pid 5141] chdir("./104" [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 106 [pid 5141] <... chdir resumed>) = 0 [pid 5141] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5141] setpgid(0, 0) = 0 [pid 5141] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5141] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5141] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5141] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5141] write(3, "1000", 4) = 4 [pid 5141] close(3) = 0 [pid 5141] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5141] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5141] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5141] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5141] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=106}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5141] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=106}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5141] close(4) = 0 [pid 5141] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 84.251832][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 84.266048][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.273994][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5141] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5141] close(3) = 0 [pid 5141] close(4) = -1 EBADF (Bad file descriptor) [pid 5141] close(5) = -1 EBADF (Bad file descriptor) [pid 5141] close(6) = -1 EBADF (Bad file descriptor) [pid 5141] close(7) = -1 EBADF (Bad file descriptor) [pid 5141] close(8) = -1 EBADF (Bad file descriptor) [pid 5141] close(9) = -1 EBADF (Bad file descriptor) [pid 5141] close(10) = -1 EBADF (Bad file descriptor) [pid 5141] close(11) = -1 EBADF (Bad file descriptor) [pid 5141] close(12) = -1 EBADF (Bad file descriptor) [pid 5141] close(13) = -1 EBADF (Bad file descriptor) [pid 5141] close(14) = -1 EBADF (Bad file descriptor) [pid 5141] close(15) = -1 EBADF (Bad file descriptor) [pid 5141] close(16) = -1 EBADF (Bad file descriptor) [pid 5141] close(17) = -1 EBADF (Bad file descriptor) [pid 5141] close(18) = -1 EBADF (Bad file descriptor) [pid 5141] close(19) = -1 EBADF (Bad file descriptor) [pid 5141] close(20) = -1 EBADF (Bad file descriptor) [pid 5141] close(21) = -1 EBADF (Bad file descriptor) [pid 5141] close(22) = -1 EBADF (Bad file descriptor) [pid 5141] close(23) = -1 EBADF (Bad file descriptor) [pid 5141] close(24) = -1 EBADF (Bad file descriptor) [pid 5141] close(25) = -1 EBADF (Bad file descriptor) [pid 5141] close(26) = -1 EBADF (Bad file descriptor) [pid 5141] close(27) = -1 EBADF (Bad file descriptor) [pid 5141] close(28) = -1 EBADF (Bad file descriptor) [pid 5141] close(29) = -1 EBADF (Bad file descriptor) [pid 5141] exit_group(0) = ? [pid 5141] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=106, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./104", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./104", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./104/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./104/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./104/cgroup.cpu") = 0 [pid 5034] umount2("./104/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./104/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./104/binderfs") = 0 [pid 5034] umount2("./104/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./104/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./104/cgroup") = 0 [pid 5034] umount2("./104/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./104/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./104/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./104") = 0 [pid 5034] mkdir("./105", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5142 attached , child_tidptr=0x5555564bf5d0) = 107 [pid 5142] chdir("./105") = 0 [pid 5142] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5142] setpgid(0, 0) = 0 [pid 5142] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5142] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5142] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5142] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5142] write(3, "1000", 4) = 4 [pid 5142] close(3) = 0 [pid 5142] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5142] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5142] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5142] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5142] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=107}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5142] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=107}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5142] close(4) = 0 [pid 5142] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 84.313911][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 84.326889][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.335055][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5142] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5142] close(3) = 0 [pid 5142] close(4) = -1 EBADF (Bad file descriptor) [pid 5142] close(5) = -1 EBADF (Bad file descriptor) [pid 5142] close(6) = -1 EBADF (Bad file descriptor) [pid 5142] close(7) = -1 EBADF (Bad file descriptor) [pid 5142] close(8) = -1 EBADF (Bad file descriptor) [pid 5142] close(9) = -1 EBADF (Bad file descriptor) [pid 5142] close(10) = -1 EBADF (Bad file descriptor) [pid 5142] close(11) = -1 EBADF (Bad file descriptor) [pid 5142] close(12) = -1 EBADF (Bad file descriptor) [pid 5142] close(13) = -1 EBADF (Bad file descriptor) [pid 5142] close(14) = -1 EBADF (Bad file descriptor) [pid 5142] close(15) = -1 EBADF (Bad file descriptor) [pid 5142] close(16) = -1 EBADF (Bad file descriptor) [pid 5142] close(17) = -1 EBADF (Bad file descriptor) [pid 5142] close(18) = -1 EBADF (Bad file descriptor) [pid 5142] close(19) = -1 EBADF (Bad file descriptor) [pid 5142] close(20) = -1 EBADF (Bad file descriptor) [pid 5142] close(21) = -1 EBADF (Bad file descriptor) [pid 5142] close(22) = -1 EBADF (Bad file descriptor) [pid 5142] close(23) = -1 EBADF (Bad file descriptor) [pid 5142] close(24) = -1 EBADF (Bad file descriptor) [pid 5142] close(25) = -1 EBADF (Bad file descriptor) [pid 5142] close(26) = -1 EBADF (Bad file descriptor) [pid 5142] close(27) = -1 EBADF (Bad file descriptor) [pid 5142] close(28) = -1 EBADF (Bad file descriptor) [pid 5142] close(29) = -1 EBADF (Bad file descriptor) [pid 5142] exit_group(0) = ? [pid 5142] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=107, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5034] umount2("./105", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./105", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./105/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./105/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./105/cgroup.cpu") = 0 [pid 5034] umount2("./105/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./105/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./105/binderfs") = 0 [pid 5034] umount2("./105/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./105/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./105/cgroup") = 0 [pid 5034] umount2("./105/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./105/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./105/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./105") = 0 [pid 5034] mkdir("./106", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5143 attached , child_tidptr=0x5555564bf5d0) = 108 [pid 5143] chdir("./106") = 0 [pid 5143] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5143] setpgid(0, 0) = 0 [pid 5143] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5143] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5143] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5143] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5143] write(3, "1000", 4) = 4 [pid 5143] close(3) = 0 [pid 5143] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5143] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5143] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [ 84.374467][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 84.387439][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.395968][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5143] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5143] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=108}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5143] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=108}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5143] close(4) = 0 [pid 5143] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5143] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5143] close(3) = 0 [pid 5143] close(4) = -1 EBADF (Bad file descriptor) [pid 5143] close(5) = -1 EBADF (Bad file descriptor) [pid 5143] close(6) = -1 EBADF (Bad file descriptor) [pid 5143] close(7) = -1 EBADF (Bad file descriptor) [pid 5143] close(8) = -1 EBADF (Bad file descriptor) [pid 5143] close(9) = -1 EBADF (Bad file descriptor) [pid 5143] close(10) = -1 EBADF (Bad file descriptor) [pid 5143] close(11) = -1 EBADF (Bad file descriptor) [pid 5143] close(12) = -1 EBADF (Bad file descriptor) [pid 5143] close(13) = -1 EBADF (Bad file descriptor) [pid 5143] close(14) = -1 EBADF (Bad file descriptor) [pid 5143] close(15) = -1 EBADF (Bad file descriptor) [pid 5143] close(16) = -1 EBADF (Bad file descriptor) [pid 5143] close(17) = -1 EBADF (Bad file descriptor) [pid 5143] close(18) = -1 EBADF (Bad file descriptor) [pid 5143] close(19) = -1 EBADF (Bad file descriptor) [pid 5143] close(20) = -1 EBADF (Bad file descriptor) [pid 5143] close(21) = -1 EBADF (Bad file descriptor) [pid 5143] close(22) = -1 EBADF (Bad file descriptor) [pid 5143] close(23) = -1 EBADF (Bad file descriptor) [pid 5143] close(24) = -1 EBADF (Bad file descriptor) [pid 5143] close(25) = -1 EBADF (Bad file descriptor) [pid 5143] close(26) = -1 EBADF (Bad file descriptor) [pid 5143] close(27) = -1 EBADF (Bad file descriptor) [pid 5143] close(28) = -1 EBADF (Bad file descriptor) [pid 5143] close(29) = -1 EBADF (Bad file descriptor) [pid 5143] exit_group(0) = ? [pid 5143] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=108, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5034] umount2("./106", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./106", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./106/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./106/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./106/cgroup.cpu") = 0 [pid 5034] umount2("./106/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./106/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./106/binderfs") = 0 [pid 5034] umount2("./106/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./106/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./106/cgroup") = 0 [pid 5034] umount2("./106/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./106/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./106/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./106") = 0 [pid 5034] mkdir("./107", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5144 attached [pid 5144] chdir("./107" [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 109 [pid 5144] <... chdir resumed>) = 0 [pid 5144] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5144] setpgid(0, 0) = 0 [pid 5144] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5144] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5144] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5144] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5144] write(3, "1000", 4) = 4 [pid 5144] close(3) = 0 [pid 5144] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5144] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5144] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5144] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5144] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=109}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5144] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=109}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5144] close(4) = 0 [pid 5144] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 84.429699][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 84.444207][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.452383][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5144] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5144] close(3) = 0 [pid 5144] close(4) = -1 EBADF (Bad file descriptor) [pid 5144] close(5) = -1 EBADF (Bad file descriptor) [pid 5144] close(6) = -1 EBADF (Bad file descriptor) [pid 5144] close(7) = -1 EBADF (Bad file descriptor) [pid 5144] close(8) = -1 EBADF (Bad file descriptor) [pid 5144] close(9) = -1 EBADF (Bad file descriptor) [pid 5144] close(10) = -1 EBADF (Bad file descriptor) [pid 5144] close(11) = -1 EBADF (Bad file descriptor) [pid 5144] close(12) = -1 EBADF (Bad file descriptor) [pid 5144] close(13) = -1 EBADF (Bad file descriptor) [pid 5144] close(14) = -1 EBADF (Bad file descriptor) [pid 5144] close(15) = -1 EBADF (Bad file descriptor) [pid 5144] close(16) = -1 EBADF (Bad file descriptor) [pid 5144] close(17) = -1 EBADF (Bad file descriptor) [pid 5144] close(18) = -1 EBADF (Bad file descriptor) [pid 5144] close(19) = -1 EBADF (Bad file descriptor) [pid 5144] close(20) = -1 EBADF (Bad file descriptor) [pid 5144] close(21) = -1 EBADF (Bad file descriptor) [pid 5144] close(22) = -1 EBADF (Bad file descriptor) [pid 5144] close(23) = -1 EBADF (Bad file descriptor) [pid 5144] close(24) = -1 EBADF (Bad file descriptor) [pid 5144] close(25) = -1 EBADF (Bad file descriptor) [pid 5144] close(26) = -1 EBADF (Bad file descriptor) [pid 5144] close(27) = -1 EBADF (Bad file descriptor) [pid 5144] close(28) = -1 EBADF (Bad file descriptor) [pid 5144] close(29) = -1 EBADF (Bad file descriptor) [pid 5144] exit_group(0) = ? [pid 5144] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=109, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./107", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./107", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./107/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./107/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./107/cgroup.cpu") = 0 [pid 5034] umount2("./107/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./107/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./107/binderfs") = 0 [pid 5034] umount2("./107/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./107/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./107/cgroup") = 0 [pid 5034] umount2("./107/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./107/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./107/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./107") = 0 [pid 5034] mkdir("./108", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5145 attached , child_tidptr=0x5555564bf5d0) = 110 [pid 5145] chdir("./108") = 0 [pid 5145] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5145] setpgid(0, 0) = 0 [pid 5145] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5145] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5145] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5145] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5145] write(3, "1000", 4) = 4 [pid 5145] close(3) = 0 [pid 5145] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5145] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5145] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5145] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5145] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=110}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5145] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=110}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5145] close(4) = 0 [pid 5145] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 84.479196][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 84.494374][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.502772][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5145] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5145] close(3) = 0 [pid 5145] close(4) = -1 EBADF (Bad file descriptor) [pid 5145] close(5) = -1 EBADF (Bad file descriptor) [pid 5145] close(6) = -1 EBADF (Bad file descriptor) [pid 5145] close(7) = -1 EBADF (Bad file descriptor) [pid 5145] close(8) = -1 EBADF (Bad file descriptor) [pid 5145] close(9) = -1 EBADF (Bad file descriptor) [pid 5145] close(10) = -1 EBADF (Bad file descriptor) [pid 5145] close(11) = -1 EBADF (Bad file descriptor) [pid 5145] close(12) = -1 EBADF (Bad file descriptor) [pid 5145] close(13) = -1 EBADF (Bad file descriptor) [pid 5145] close(14) = -1 EBADF (Bad file descriptor) [pid 5145] close(15) = -1 EBADF (Bad file descriptor) [pid 5145] close(16) = -1 EBADF (Bad file descriptor) [pid 5145] close(17) = -1 EBADF (Bad file descriptor) [pid 5145] close(18) = -1 EBADF (Bad file descriptor) [pid 5145] close(19) = -1 EBADF (Bad file descriptor) [pid 5145] close(20) = -1 EBADF (Bad file descriptor) [pid 5145] close(21) = -1 EBADF (Bad file descriptor) [pid 5145] close(22) = -1 EBADF (Bad file descriptor) [pid 5145] close(23) = -1 EBADF (Bad file descriptor) [pid 5145] close(24) = -1 EBADF (Bad file descriptor) [pid 5145] close(25) = -1 EBADF (Bad file descriptor) [pid 5145] close(26) = -1 EBADF (Bad file descriptor) [pid 5145] close(27) = -1 EBADF (Bad file descriptor) [pid 5145] close(28) = -1 EBADF (Bad file descriptor) [pid 5145] close(29) = -1 EBADF (Bad file descriptor) [pid 5145] exit_group(0) = ? [pid 5145] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=110, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./108", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./108", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./108/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./108/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./108/cgroup.cpu") = 0 [pid 5034] umount2("./108/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./108/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./108/binderfs") = 0 [pid 5034] umount2("./108/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./108/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./108/cgroup") = 0 [pid 5034] umount2("./108/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./108/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./108/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./108") = 0 [pid 5034] mkdir("./109", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5146 attached [pid 5146] chdir("./109" [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 111 [pid 5146] <... chdir resumed>) = 0 [pid 5146] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5146] setpgid(0, 0) = 0 [pid 5146] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5146] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5146] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5146] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5146] write(3, "1000", 4) = 4 [pid 5146] close(3) = 0 [pid 5146] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5146] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5146] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5146] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5146] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=111}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5146] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=111}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5146] close(4) = 0 [pid 5146] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5146] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5146] close(3) = 0 [ 84.535797][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 84.558012][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.567358][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5146] close(4) = -1 EBADF (Bad file descriptor) [pid 5146] close(5) = -1 EBADF (Bad file descriptor) [pid 5146] close(6) = -1 EBADF (Bad file descriptor) [pid 5146] close(7) = -1 EBADF (Bad file descriptor) [pid 5146] close(8) = -1 EBADF (Bad file descriptor) [pid 5146] close(9) = -1 EBADF (Bad file descriptor) [pid 5146] close(10) = -1 EBADF (Bad file descriptor) [pid 5146] close(11) = -1 EBADF (Bad file descriptor) [pid 5146] close(12) = -1 EBADF (Bad file descriptor) [pid 5146] close(13) = -1 EBADF (Bad file descriptor) [pid 5146] close(14) = -1 EBADF (Bad file descriptor) [pid 5146] close(15) = -1 EBADF (Bad file descriptor) [pid 5146] close(16) = -1 EBADF (Bad file descriptor) [pid 5146] close(17) = -1 EBADF (Bad file descriptor) [pid 5146] close(18) = -1 EBADF (Bad file descriptor) [pid 5146] close(19) = -1 EBADF (Bad file descriptor) [pid 5146] close(20) = -1 EBADF (Bad file descriptor) [pid 5146] close(21) = -1 EBADF (Bad file descriptor) [pid 5146] close(22) = -1 EBADF (Bad file descriptor) [pid 5146] close(23) = -1 EBADF (Bad file descriptor) [pid 5146] close(24) = -1 EBADF (Bad file descriptor) [pid 5146] close(25) = -1 EBADF (Bad file descriptor) [pid 5146] close(26) = -1 EBADF (Bad file descriptor) [pid 5146] close(27) = -1 EBADF (Bad file descriptor) [pid 5146] close(28) = -1 EBADF (Bad file descriptor) [pid 5146] close(29) = -1 EBADF (Bad file descriptor) [pid 5146] exit_group(0) = ? [pid 5146] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=111, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./109", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./109", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./109/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./109/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./109/cgroup.cpu") = 0 [pid 5034] umount2("./109/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./109/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./109/binderfs") = 0 [pid 5034] umount2("./109/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./109/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./109/cgroup") = 0 [pid 5034] umount2("./109/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./109/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./109/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./109") = 0 [pid 5034] mkdir("./110", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5147 attached , child_tidptr=0x5555564bf5d0) = 112 [pid 5147] chdir("./110") = 0 [pid 5147] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5147] setpgid(0, 0) = 0 [pid 5147] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5147] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5147] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5147] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5147] write(3, "1000", 4) = 4 [pid 5147] close(3) = 0 [pid 5147] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5147] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5147] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5147] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5147] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=112}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5147] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=112}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5147] close(4) = 0 [pid 5147] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 84.582272][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 84.596600][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.604757][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5147] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5147] close(3) = 0 [pid 5147] close(4) = -1 EBADF (Bad file descriptor) [pid 5147] close(5) = -1 EBADF (Bad file descriptor) [pid 5147] close(6) = -1 EBADF (Bad file descriptor) [pid 5147] close(7) = -1 EBADF (Bad file descriptor) [pid 5147] close(8) = -1 EBADF (Bad file descriptor) [pid 5147] close(9) = -1 EBADF (Bad file descriptor) [pid 5147] close(10) = -1 EBADF (Bad file descriptor) [pid 5147] close(11) = -1 EBADF (Bad file descriptor) [pid 5147] close(12) = -1 EBADF (Bad file descriptor) [pid 5147] close(13) = -1 EBADF (Bad file descriptor) [pid 5147] close(14) = -1 EBADF (Bad file descriptor) [pid 5147] close(15) = -1 EBADF (Bad file descriptor) [pid 5147] close(16) = -1 EBADF (Bad file descriptor) [pid 5147] close(17) = -1 EBADF (Bad file descriptor) [pid 5147] close(18) = -1 EBADF (Bad file descriptor) [pid 5147] close(19) = -1 EBADF (Bad file descriptor) [pid 5147] close(20) = -1 EBADF (Bad file descriptor) [pid 5147] close(21) = -1 EBADF (Bad file descriptor) [pid 5147] close(22) = -1 EBADF (Bad file descriptor) [pid 5147] close(23) = -1 EBADF (Bad file descriptor) [pid 5147] close(24) = -1 EBADF (Bad file descriptor) [pid 5147] close(25) = -1 EBADF (Bad file descriptor) [pid 5147] close(26) = -1 EBADF (Bad file descriptor) [pid 5147] close(27) = -1 EBADF (Bad file descriptor) [pid 5147] close(28) = -1 EBADF (Bad file descriptor) [pid 5147] close(29) = -1 EBADF (Bad file descriptor) [pid 5147] exit_group(0) = ? [pid 5147] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=112, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./110", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./110", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./110/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./110/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./110/cgroup.cpu") = 0 [pid 5034] umount2("./110/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./110/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./110/binderfs") = 0 [pid 5034] umount2("./110/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./110/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./110/cgroup") = 0 [pid 5034] umount2("./110/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./110/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./110/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./110") = 0 [pid 5034] mkdir("./111", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5148 attached , child_tidptr=0x5555564bf5d0) = 113 [pid 5148] chdir("./111") = 0 [pid 5148] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5148] setpgid(0, 0) = 0 [pid 5148] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5148] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5148] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5148] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5148] write(3, "1000", 4) = 4 [pid 5148] close(3) = 0 [pid 5148] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5148] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5148] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5148] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5148] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=113}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5148] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=113}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5148] close(4) = 0 [pid 5148] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 84.634319][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 84.647309][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.655446][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5148] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5148] close(3) = 0 [pid 5148] close(4) = -1 EBADF (Bad file descriptor) [pid 5148] close(5) = -1 EBADF (Bad file descriptor) [pid 5148] close(6) = -1 EBADF (Bad file descriptor) [pid 5148] close(7) = -1 EBADF (Bad file descriptor) [pid 5148] close(8) = -1 EBADF (Bad file descriptor) [pid 5148] close(9) = -1 EBADF (Bad file descriptor) [pid 5148] close(10) = -1 EBADF (Bad file descriptor) [pid 5148] close(11) = -1 EBADF (Bad file descriptor) [pid 5148] close(12) = -1 EBADF (Bad file descriptor) [pid 5148] close(13) = -1 EBADF (Bad file descriptor) [pid 5148] close(14) = -1 EBADF (Bad file descriptor) [pid 5148] close(15) = -1 EBADF (Bad file descriptor) [pid 5148] close(16) = -1 EBADF (Bad file descriptor) [pid 5148] close(17) = -1 EBADF (Bad file descriptor) [pid 5148] close(18) = -1 EBADF (Bad file descriptor) [pid 5148] close(19) = -1 EBADF (Bad file descriptor) [pid 5148] close(20) = -1 EBADF (Bad file descriptor) [pid 5148] close(21) = -1 EBADF (Bad file descriptor) [pid 5148] close(22) = -1 EBADF (Bad file descriptor) [pid 5148] close(23) = -1 EBADF (Bad file descriptor) [pid 5148] close(24) = -1 EBADF (Bad file descriptor) [pid 5148] close(25) = -1 EBADF (Bad file descriptor) [pid 5148] close(26) = -1 EBADF (Bad file descriptor) [pid 5148] close(27) = -1 EBADF (Bad file descriptor) [pid 5148] close(28) = -1 EBADF (Bad file descriptor) [pid 5148] close(29) = -1 EBADF (Bad file descriptor) [pid 5148] exit_group(0) = ? [pid 5148] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=113, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5034] umount2("./111", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./111", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./111/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./111/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./111/cgroup.cpu") = 0 [pid 5034] umount2("./111/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./111/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./111/binderfs") = 0 [pid 5034] umount2("./111/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./111/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./111/cgroup") = 0 [pid 5034] umount2("./111/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./111/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./111/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./111") = 0 [pid 5034] mkdir("./112", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5149 attached , child_tidptr=0x5555564bf5d0) = 114 [pid 5149] chdir("./112") = 0 [pid 5149] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5149] setpgid(0, 0) = 0 [pid 5149] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5149] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5149] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5149] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5149] write(3, "1000", 4) = 4 [pid 5149] close(3) = 0 [pid 5149] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5149] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5149] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5149] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5149] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=114}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5149] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=114}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5149] close(4) = 0 [pid 5149] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5149] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [ 84.696585][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 84.708995][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.717234][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5149] close(3) = 0 [pid 5149] close(4) = -1 EBADF (Bad file descriptor) [pid 5149] close(5) = -1 EBADF (Bad file descriptor) [pid 5149] close(6) = -1 EBADF (Bad file descriptor) [pid 5149] close(7) = -1 EBADF (Bad file descriptor) [pid 5149] close(8) = -1 EBADF (Bad file descriptor) [pid 5149] close(9) = -1 EBADF (Bad file descriptor) [pid 5149] close(10) = -1 EBADF (Bad file descriptor) [pid 5149] close(11) = -1 EBADF (Bad file descriptor) [pid 5149] close(12) = -1 EBADF (Bad file descriptor) [pid 5149] close(13) = -1 EBADF (Bad file descriptor) [pid 5149] close(14) = -1 EBADF (Bad file descriptor) [pid 5149] close(15) = -1 EBADF (Bad file descriptor) [pid 5149] close(16) = -1 EBADF (Bad file descriptor) [pid 5149] close(17) = -1 EBADF (Bad file descriptor) [pid 5149] close(18) = -1 EBADF (Bad file descriptor) [pid 5149] close(19) = -1 EBADF (Bad file descriptor) [pid 5149] close(20) = -1 EBADF (Bad file descriptor) [pid 5149] close(21) = -1 EBADF (Bad file descriptor) [pid 5149] close(22) = -1 EBADF (Bad file descriptor) [pid 5149] close(23) = -1 EBADF (Bad file descriptor) [pid 5149] close(24) = -1 EBADF (Bad file descriptor) [pid 5149] close(25) = -1 EBADF (Bad file descriptor) [pid 5149] close(26) = -1 EBADF (Bad file descriptor) [pid 5149] close(27) = -1 EBADF (Bad file descriptor) [pid 5149] close(28) = -1 EBADF (Bad file descriptor) [pid 5149] close(29) = -1 EBADF (Bad file descriptor) [pid 5149] exit_group(0) = ? [pid 5149] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=114, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./112", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./112", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./112/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./112/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./112/cgroup.cpu") = 0 [pid 5034] umount2("./112/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./112/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./112/binderfs") = 0 [pid 5034] umount2("./112/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./112/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./112/cgroup") = 0 [pid 5034] umount2("./112/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./112/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./112/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./112") = 0 [pid 5034] mkdir("./113", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5150 attached , child_tidptr=0x5555564bf5d0) = 115 [pid 5150] chdir("./113") = 0 [pid 5150] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5150] setpgid(0, 0) = 0 [pid 5150] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5150] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5150] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5150] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5150] write(3, "1000", 4) = 4 [pid 5150] close(3) = 0 [pid 5150] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5150] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5150] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5150] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5150] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=115}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5150] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=115}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5150] close(4) = 0 [pid 5150] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 84.746818][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 84.760155][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.768295][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5150] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5150] close(3) = 0 [pid 5150] close(4) = -1 EBADF (Bad file descriptor) [pid 5150] close(5) = -1 EBADF (Bad file descriptor) [pid 5150] close(6) = -1 EBADF (Bad file descriptor) [pid 5150] close(7) = -1 EBADF (Bad file descriptor) [pid 5150] close(8) = -1 EBADF (Bad file descriptor) [pid 5150] close(9) = -1 EBADF (Bad file descriptor) [pid 5150] close(10) = -1 EBADF (Bad file descriptor) [pid 5150] close(11) = -1 EBADF (Bad file descriptor) [pid 5150] close(12) = -1 EBADF (Bad file descriptor) [pid 5150] close(13) = -1 EBADF (Bad file descriptor) [pid 5150] close(14) = -1 EBADF (Bad file descriptor) [pid 5150] close(15) = -1 EBADF (Bad file descriptor) [pid 5150] close(16) = -1 EBADF (Bad file descriptor) [pid 5150] close(17) = -1 EBADF (Bad file descriptor) [pid 5150] close(18) = -1 EBADF (Bad file descriptor) [pid 5150] close(19) = -1 EBADF (Bad file descriptor) [pid 5150] close(20) = -1 EBADF (Bad file descriptor) [pid 5150] close(21) = -1 EBADF (Bad file descriptor) [pid 5150] close(22) = -1 EBADF (Bad file descriptor) [pid 5150] close(23) = -1 EBADF (Bad file descriptor) [pid 5150] close(24) = -1 EBADF (Bad file descriptor) [pid 5150] close(25) = -1 EBADF (Bad file descriptor) [pid 5150] close(26) = -1 EBADF (Bad file descriptor) [pid 5150] close(27) = -1 EBADF (Bad file descriptor) [pid 5150] close(28) = -1 EBADF (Bad file descriptor) [pid 5150] close(29) = -1 EBADF (Bad file descriptor) [pid 5150] exit_group(0) = ? [pid 5150] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=115, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5034] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5034] umount2("./113", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./113", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./113/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./113/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./113/cgroup.cpu") = 0 [pid 5034] umount2("./113/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./113/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./113/binderfs") = 0 [pid 5034] umount2("./113/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./113/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./113/cgroup") = 0 [pid 5034] umount2("./113/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./113/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./113/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./113") = 0 [pid 5034] mkdir("./114", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5151 attached [pid 5151] chdir("./114" [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 116 [pid 5151] <... chdir resumed>) = 0 [pid 5151] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5151] setpgid(0, 0) = 0 [pid 5151] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5151] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5151] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5151] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5151] write(3, "1000", 4) = 4 [pid 5151] close(3) = 0 [pid 5151] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5151] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5151] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5151] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5151] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=116}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5151] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=116}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5151] close(4) = 0 [pid 5151] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 84.802766][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 84.814774][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.822959][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5151] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5151] close(3) = 0 [pid 5151] close(4) = -1 EBADF (Bad file descriptor) [pid 5151] close(5) = -1 EBADF (Bad file descriptor) [pid 5151] close(6) = -1 EBADF (Bad file descriptor) [pid 5151] close(7) = -1 EBADF (Bad file descriptor) [pid 5151] close(8) = -1 EBADF (Bad file descriptor) [pid 5151] close(9) = -1 EBADF (Bad file descriptor) [pid 5151] close(10) = -1 EBADF (Bad file descriptor) [pid 5151] close(11) = -1 EBADF (Bad file descriptor) [pid 5151] close(12) = -1 EBADF (Bad file descriptor) [pid 5151] close(13) = -1 EBADF (Bad file descriptor) [pid 5151] close(14) = -1 EBADF (Bad file descriptor) [pid 5151] close(15) = -1 EBADF (Bad file descriptor) [pid 5151] close(16) = -1 EBADF (Bad file descriptor) [pid 5151] close(17) = -1 EBADF (Bad file descriptor) [pid 5151] close(18) = -1 EBADF (Bad file descriptor) [pid 5151] close(19) = -1 EBADF (Bad file descriptor) [pid 5151] close(20) = -1 EBADF (Bad file descriptor) [pid 5151] close(21) = -1 EBADF (Bad file descriptor) [pid 5151] close(22) = -1 EBADF (Bad file descriptor) [pid 5151] close(23) = -1 EBADF (Bad file descriptor) [pid 5151] close(24) = -1 EBADF (Bad file descriptor) [pid 5151] close(25) = -1 EBADF (Bad file descriptor) [pid 5151] close(26) = -1 EBADF (Bad file descriptor) [pid 5151] close(27) = -1 EBADF (Bad file descriptor) [pid 5151] close(28) = -1 EBADF (Bad file descriptor) [pid 5151] close(29) = -1 EBADF (Bad file descriptor) [pid 5151] exit_group(0) = ? [pid 5151] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=116, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./114", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./114", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./114/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./114/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./114/cgroup.cpu") = 0 [pid 5034] umount2("./114/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./114/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./114/binderfs") = 0 [pid 5034] umount2("./114/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./114/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./114/cgroup") = 0 [pid 5034] umount2("./114/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./114/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./114/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./114") = 0 [pid 5034] mkdir("./115", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5152 attached [pid 5152] chdir("./115" [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 117 [pid 5152] <... chdir resumed>) = 0 [pid 5152] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5152] setpgid(0, 0) = 0 [pid 5152] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5152] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5152] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5152] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5152] write(3, "1000", 4) = 4 [pid 5152] close(3) = 0 [pid 5152] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5152] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5152] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5152] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5152] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=117}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5152] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=117}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5152] close(4) = 0 [pid 5152] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 84.859532][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 84.877983][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.886211][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5152] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5152] close(3) = 0 [pid 5152] close(4) = -1 EBADF (Bad file descriptor) [pid 5152] close(5) = -1 EBADF (Bad file descriptor) [pid 5152] close(6) = -1 EBADF (Bad file descriptor) [pid 5152] close(7) = -1 EBADF (Bad file descriptor) [pid 5152] close(8) = -1 EBADF (Bad file descriptor) [pid 5152] close(9) = -1 EBADF (Bad file descriptor) [pid 5152] close(10) = -1 EBADF (Bad file descriptor) [pid 5152] close(11) = -1 EBADF (Bad file descriptor) [pid 5152] close(12) = -1 EBADF (Bad file descriptor) [pid 5152] close(13) = -1 EBADF (Bad file descriptor) [pid 5152] close(14) = -1 EBADF (Bad file descriptor) [pid 5152] close(15) = -1 EBADF (Bad file descriptor) [pid 5152] close(16) = -1 EBADF (Bad file descriptor) [pid 5152] close(17) = -1 EBADF (Bad file descriptor) [pid 5152] close(18) = -1 EBADF (Bad file descriptor) [pid 5152] close(19) = -1 EBADF (Bad file descriptor) [pid 5152] close(20) = -1 EBADF (Bad file descriptor) [pid 5152] close(21) = -1 EBADF (Bad file descriptor) [pid 5152] close(22) = -1 EBADF (Bad file descriptor) [pid 5152] close(23) = -1 EBADF (Bad file descriptor) [pid 5152] close(24) = -1 EBADF (Bad file descriptor) [pid 5152] close(25) = -1 EBADF (Bad file descriptor) [pid 5152] close(26) = -1 EBADF (Bad file descriptor) [pid 5152] close(27) = -1 EBADF (Bad file descriptor) [pid 5152] close(28) = -1 EBADF (Bad file descriptor) [pid 5152] close(29) = -1 EBADF (Bad file descriptor) [pid 5152] exit_group(0) = ? [pid 5152] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=117, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5034] umount2("./115", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./115", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./115/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./115/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./115/cgroup.cpu") = 0 [pid 5034] umount2("./115/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./115/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./115/binderfs") = 0 [pid 5034] umount2("./115/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./115/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./115/cgroup") = 0 [pid 5034] umount2("./115/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./115/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./115/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./115") = 0 [pid 5034] mkdir("./116", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5153 attached [pid 5153] chdir("./116") = 0 [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 118 [pid 5153] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5153] setpgid(0, 0) = 0 [pid 5153] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5153] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5153] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5153] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5153] write(3, "1000", 4) = 4 [pid 5153] close(3) = 0 [pid 5153] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5153] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5153] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5153] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5153] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=118}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5153] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=118}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5153] close(4) = 0 [ 84.906692][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 84.920380][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.928750][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5153] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5153] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5153] close(3) = 0 [pid 5153] close(4) = -1 EBADF (Bad file descriptor) [pid 5153] close(5) = -1 EBADF (Bad file descriptor) [pid 5153] close(6) = -1 EBADF (Bad file descriptor) [pid 5153] close(7) = -1 EBADF (Bad file descriptor) [pid 5153] close(8) = -1 EBADF (Bad file descriptor) [pid 5153] close(9) = -1 EBADF (Bad file descriptor) [pid 5153] close(10) = -1 EBADF (Bad file descriptor) [pid 5153] close(11) = -1 EBADF (Bad file descriptor) [pid 5153] close(12) = -1 EBADF (Bad file descriptor) [pid 5153] close(13) = -1 EBADF (Bad file descriptor) [pid 5153] close(14) = -1 EBADF (Bad file descriptor) [pid 5153] close(15) = -1 EBADF (Bad file descriptor) [pid 5153] close(16) = -1 EBADF (Bad file descriptor) [pid 5153] close(17) = -1 EBADF (Bad file descriptor) [pid 5153] close(18) = -1 EBADF (Bad file descriptor) [pid 5153] close(19) = -1 EBADF (Bad file descriptor) [pid 5153] close(20) = -1 EBADF (Bad file descriptor) [pid 5153] close(21) = -1 EBADF (Bad file descriptor) [pid 5153] close(22) = -1 EBADF (Bad file descriptor) [pid 5153] close(23) = -1 EBADF (Bad file descriptor) [pid 5153] close(24) = -1 EBADF (Bad file descriptor) [pid 5153] close(25) = -1 EBADF (Bad file descriptor) [pid 5153] close(26) = -1 EBADF (Bad file descriptor) [pid 5153] close(27) = -1 EBADF (Bad file descriptor) [pid 5153] close(28) = -1 EBADF (Bad file descriptor) [pid 5153] close(29) = -1 EBADF (Bad file descriptor) [pid 5153] exit_group(0) = ? [pid 5153] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=118, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5034] umount2("./116", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./116", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./116/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./116/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./116/cgroup.cpu") = 0 [pid 5034] umount2("./116/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./116/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./116/binderfs") = 0 [pid 5034] umount2("./116/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./116/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./116/cgroup") = 0 [pid 5034] umount2("./116/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./116/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./116/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./116") = 0 [pid 5034] mkdir("./117", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5154 attached [pid 5154] chdir("./117") = 0 [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 119 [pid 5154] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5154] setpgid(0, 0) = 0 [pid 5154] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5154] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5154] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5154] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5154] write(3, "1000", 4) = 4 [pid 5154] close(3) = 0 [pid 5154] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5154] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5154] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5154] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5154] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=119}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5154] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=119}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5154] close(4) = 0 [pid 5154] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 84.959934][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 84.973870][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.981720][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5154] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5154] close(3) = 0 [pid 5154] close(4) = -1 EBADF (Bad file descriptor) [pid 5154] close(5) = -1 EBADF (Bad file descriptor) [pid 5154] close(6) = -1 EBADF (Bad file descriptor) [pid 5154] close(7) = -1 EBADF (Bad file descriptor) [pid 5154] close(8) = -1 EBADF (Bad file descriptor) [pid 5154] close(9) = -1 EBADF (Bad file descriptor) [pid 5154] close(10) = -1 EBADF (Bad file descriptor) [pid 5154] close(11) = -1 EBADF (Bad file descriptor) [pid 5154] close(12) = -1 EBADF (Bad file descriptor) [pid 5154] close(13) = -1 EBADF (Bad file descriptor) [pid 5154] close(14) = -1 EBADF (Bad file descriptor) [pid 5154] close(15) = -1 EBADF (Bad file descriptor) [pid 5154] close(16) = -1 EBADF (Bad file descriptor) [pid 5154] close(17) = -1 EBADF (Bad file descriptor) [pid 5154] close(18) = -1 EBADF (Bad file descriptor) [pid 5154] close(19) = -1 EBADF (Bad file descriptor) [pid 5154] close(20) = -1 EBADF (Bad file descriptor) [pid 5154] close(21) = -1 EBADF (Bad file descriptor) [pid 5154] close(22) = -1 EBADF (Bad file descriptor) [pid 5154] close(23) = -1 EBADF (Bad file descriptor) [pid 5154] close(24) = -1 EBADF (Bad file descriptor) [pid 5154] close(25) = -1 EBADF (Bad file descriptor) [pid 5154] close(26) = -1 EBADF (Bad file descriptor) [pid 5154] close(27) = -1 EBADF (Bad file descriptor) [pid 5154] close(28) = -1 EBADF (Bad file descriptor) [pid 5154] close(29) = -1 EBADF (Bad file descriptor) [pid 5154] exit_group(0) = ? [pid 5154] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=119, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5034] umount2("./117", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./117", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./117/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./117/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./117/cgroup.cpu") = 0 [pid 5034] umount2("./117/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./117/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./117/binderfs") = 0 [pid 5034] umount2("./117/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./117/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./117/cgroup") = 0 [pid 5034] umount2("./117/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./117/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./117/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./117") = 0 [pid 5034] mkdir("./118", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5155 attached , child_tidptr=0x5555564bf5d0) = 120 [pid 5155] chdir("./118") = 0 [pid 5155] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5155] setpgid(0, 0) = 0 [pid 5155] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5155] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5155] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5155] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5155] write(3, "1000", 4) = 4 [pid 5155] close(3) = 0 [pid 5155] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5155] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5155] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5155] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5155] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=120}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5155] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=120}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5155] close(4) = 0 [pid 5155] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 85.014221][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 85.026349][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.034685][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5155] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5155] close(3) = 0 [pid 5155] close(4) = -1 EBADF (Bad file descriptor) [pid 5155] close(5) = -1 EBADF (Bad file descriptor) [pid 5155] close(6) = -1 EBADF (Bad file descriptor) [pid 5155] close(7) = -1 EBADF (Bad file descriptor) [pid 5155] close(8) = -1 EBADF (Bad file descriptor) [pid 5155] close(9) = -1 EBADF (Bad file descriptor) [pid 5155] close(10) = -1 EBADF (Bad file descriptor) [pid 5155] close(11) = -1 EBADF (Bad file descriptor) [pid 5155] close(12) = -1 EBADF (Bad file descriptor) [pid 5155] close(13) = -1 EBADF (Bad file descriptor) [pid 5155] close(14) = -1 EBADF (Bad file descriptor) [pid 5155] close(15) = -1 EBADF (Bad file descriptor) [pid 5155] close(16) = -1 EBADF (Bad file descriptor) [pid 5155] close(17) = -1 EBADF (Bad file descriptor) [pid 5155] close(18) = -1 EBADF (Bad file descriptor) [pid 5155] close(19) = -1 EBADF (Bad file descriptor) [pid 5155] close(20) = -1 EBADF (Bad file descriptor) [pid 5155] close(21) = -1 EBADF (Bad file descriptor) [pid 5155] close(22) = -1 EBADF (Bad file descriptor) [pid 5155] close(23) = -1 EBADF (Bad file descriptor) [pid 5155] close(24) = -1 EBADF (Bad file descriptor) [pid 5155] close(25) = -1 EBADF (Bad file descriptor) [pid 5155] close(26) = -1 EBADF (Bad file descriptor) [pid 5155] close(27) = -1 EBADF (Bad file descriptor) [pid 5155] close(28) = -1 EBADF (Bad file descriptor) [pid 5155] close(29) = -1 EBADF (Bad file descriptor) [pid 5155] exit_group(0) = ? [pid 5155] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=120, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./118", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./118", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./118/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./118/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./118/cgroup.cpu") = 0 [pid 5034] umount2("./118/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./118/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./118/binderfs") = 0 [pid 5034] umount2("./118/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./118/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./118/cgroup") = 0 [pid 5034] umount2("./118/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./118/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./118/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./118") = 0 [pid 5034] mkdir("./119", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5156 attached , child_tidptr=0x5555564bf5d0) = 121 [pid 5156] chdir("./119") = 0 [pid 5156] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5156] setpgid(0, 0) = 0 [pid 5156] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5156] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5156] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5156] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5156] write(3, "1000", 4) = 4 [pid 5156] close(3) = 0 [pid 5156] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5156] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5156] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5156] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5156] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=121}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5156] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=121}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5156] close(4) = 0 [pid 5156] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 85.071753][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 85.085495][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.093477][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5156] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5156] close(3) = 0 [pid 5156] close(4) = -1 EBADF (Bad file descriptor) [pid 5156] close(5) = -1 EBADF (Bad file descriptor) [pid 5156] close(6) = -1 EBADF (Bad file descriptor) [pid 5156] close(7) = -1 EBADF (Bad file descriptor) [pid 5156] close(8) = -1 EBADF (Bad file descriptor) [pid 5156] close(9) = -1 EBADF (Bad file descriptor) [pid 5156] close(10) = -1 EBADF (Bad file descriptor) [pid 5156] close(11) = -1 EBADF (Bad file descriptor) [pid 5156] close(12) = -1 EBADF (Bad file descriptor) [pid 5156] close(13) = -1 EBADF (Bad file descriptor) [pid 5156] close(14) = -1 EBADF (Bad file descriptor) [pid 5156] close(15) = -1 EBADF (Bad file descriptor) [pid 5156] close(16) = -1 EBADF (Bad file descriptor) [pid 5156] close(17) = -1 EBADF (Bad file descriptor) [pid 5156] close(18) = -1 EBADF (Bad file descriptor) [pid 5156] close(19) = -1 EBADF (Bad file descriptor) [pid 5156] close(20) = -1 EBADF (Bad file descriptor) [pid 5156] close(21) = -1 EBADF (Bad file descriptor) [pid 5156] close(22) = -1 EBADF (Bad file descriptor) [pid 5156] close(23) = -1 EBADF (Bad file descriptor) [pid 5156] close(24) = -1 EBADF (Bad file descriptor) [pid 5156] close(25) = -1 EBADF (Bad file descriptor) [pid 5156] close(26) = -1 EBADF (Bad file descriptor) [pid 5156] close(27) = -1 EBADF (Bad file descriptor) [pid 5156] close(28) = -1 EBADF (Bad file descriptor) [pid 5156] close(29) = -1 EBADF (Bad file descriptor) [pid 5156] exit_group(0) = ? [pid 5156] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=121, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5034] umount2("./119", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./119", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./119/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./119/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./119/cgroup.cpu") = 0 [pid 5034] umount2("./119/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./119/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./119/binderfs") = 0 [pid 5034] umount2("./119/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./119/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./119/cgroup") = 0 [pid 5034] umount2("./119/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./119/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./119/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./119") = 0 [pid 5034] mkdir("./120", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5157 attached , child_tidptr=0x5555564bf5d0) = 122 [pid 5157] chdir("./120") = 0 [pid 5157] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5157] setpgid(0, 0) = 0 [pid 5157] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5157] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5157] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5157] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5157] write(3, "1000", 4) = 4 [pid 5157] close(3) = 0 [pid 5157] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5157] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5157] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5157] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5157] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=122}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5157] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=122}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5157] close(4) = 0 [ 85.128129][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 85.142472][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.150498][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5157] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5157] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5157] close(3) = 0 [pid 5157] close(4) = -1 EBADF (Bad file descriptor) [pid 5157] close(5) = -1 EBADF (Bad file descriptor) [pid 5157] close(6) = -1 EBADF (Bad file descriptor) [pid 5157] close(7) = -1 EBADF (Bad file descriptor) [pid 5157] close(8) = -1 EBADF (Bad file descriptor) [pid 5157] close(9) = -1 EBADF (Bad file descriptor) [pid 5157] close(10) = -1 EBADF (Bad file descriptor) [pid 5157] close(11) = -1 EBADF (Bad file descriptor) [pid 5157] close(12) = -1 EBADF (Bad file descriptor) [pid 5157] close(13) = -1 EBADF (Bad file descriptor) [pid 5157] close(14) = -1 EBADF (Bad file descriptor) [pid 5157] close(15) = -1 EBADF (Bad file descriptor) [pid 5157] close(16) = -1 EBADF (Bad file descriptor) [pid 5157] close(17) = -1 EBADF (Bad file descriptor) [pid 5157] close(18) = -1 EBADF (Bad file descriptor) [pid 5157] close(19) = -1 EBADF (Bad file descriptor) [pid 5157] close(20) = -1 EBADF (Bad file descriptor) [pid 5157] close(21) = -1 EBADF (Bad file descriptor) [pid 5157] close(22) = -1 EBADF (Bad file descriptor) [pid 5157] close(23) = -1 EBADF (Bad file descriptor) [pid 5157] close(24) = -1 EBADF (Bad file descriptor) [pid 5157] close(25) = -1 EBADF (Bad file descriptor) [pid 5157] close(26) = -1 EBADF (Bad file descriptor) [pid 5157] close(27) = -1 EBADF (Bad file descriptor) [pid 5157] close(28) = -1 EBADF (Bad file descriptor) [pid 5157] close(29) = -1 EBADF (Bad file descriptor) [pid 5157] exit_group(0) = ? [pid 5157] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=122, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./120", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./120", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./120/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./120/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./120/cgroup.cpu") = 0 [pid 5034] umount2("./120/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./120/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./120/binderfs") = 0 [pid 5034] umount2("./120/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./120/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./120/cgroup") = 0 [pid 5034] umount2("./120/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./120/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./120/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./120") = 0 [pid 5034] mkdir("./121", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5158 attached , child_tidptr=0x5555564bf5d0) = 123 [pid 5158] chdir("./121") = 0 [pid 5158] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5158] setpgid(0, 0) = 0 [pid 5158] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5158] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5158] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5158] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5158] write(3, "1000", 4) = 4 [pid 5158] close(3) = 0 [pid 5158] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5158] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5158] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5158] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5158] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=123}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5158] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=123}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 85.187190][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 85.201313][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.209715][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5158] close(4) = 0 [pid 5158] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5158] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5158] close(3) = 0 [pid 5158] close(4) = -1 EBADF (Bad file descriptor) [pid 5158] close(5) = -1 EBADF (Bad file descriptor) [pid 5158] close(6) = -1 EBADF (Bad file descriptor) [pid 5158] close(7) = -1 EBADF (Bad file descriptor) [pid 5158] close(8) = -1 EBADF (Bad file descriptor) [pid 5158] close(9) = -1 EBADF (Bad file descriptor) [pid 5158] close(10) = -1 EBADF (Bad file descriptor) [pid 5158] close(11) = -1 EBADF (Bad file descriptor) [pid 5158] close(12) = -1 EBADF (Bad file descriptor) [pid 5158] close(13) = -1 EBADF (Bad file descriptor) [pid 5158] close(14) = -1 EBADF (Bad file descriptor) [pid 5158] close(15) = -1 EBADF (Bad file descriptor) [pid 5158] close(16) = -1 EBADF (Bad file descriptor) [pid 5158] close(17) = -1 EBADF (Bad file descriptor) [pid 5158] close(18) = -1 EBADF (Bad file descriptor) [pid 5158] close(19) = -1 EBADF (Bad file descriptor) [pid 5158] close(20) = -1 EBADF (Bad file descriptor) [pid 5158] close(21) = -1 EBADF (Bad file descriptor) [pid 5158] close(22) = -1 EBADF (Bad file descriptor) [pid 5158] close(23) = -1 EBADF (Bad file descriptor) [pid 5158] close(24) = -1 EBADF (Bad file descriptor) [pid 5158] close(25) = -1 EBADF (Bad file descriptor) [pid 5158] close(26) = -1 EBADF (Bad file descriptor) [pid 5158] close(27) = -1 EBADF (Bad file descriptor) [pid 5158] close(28) = -1 EBADF (Bad file descriptor) [pid 5158] close(29) = -1 EBADF (Bad file descriptor) [pid 5158] exit_group(0) = ? [pid 5158] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=123, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./121", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./121", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./121/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./121/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./121/cgroup.cpu") = 0 [pid 5034] umount2("./121/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./121/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./121/binderfs") = 0 [pid 5034] umount2("./121/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./121/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./121/cgroup") = 0 [pid 5034] umount2("./121/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./121/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./121/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./121") = 0 [pid 5034] mkdir("./122", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5159 attached , child_tidptr=0x5555564bf5d0) = 124 [pid 5159] chdir("./122") = 0 [pid 5159] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5159] setpgid(0, 0) = 0 [pid 5159] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5159] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5159] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5159] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5159] write(3, "1000", 4) = 4 [pid 5159] close(3) = 0 [pid 5159] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5159] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5159] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5159] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5159] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=124}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5159] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=124}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5159] close(4) = 0 [pid 5159] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 85.245192][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 85.259392][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.267972][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5159] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5159] close(3) = 0 [pid 5159] close(4) = -1 EBADF (Bad file descriptor) [pid 5159] close(5) = -1 EBADF (Bad file descriptor) [pid 5159] close(6) = -1 EBADF (Bad file descriptor) [pid 5159] close(7) = -1 EBADF (Bad file descriptor) [pid 5159] close(8) = -1 EBADF (Bad file descriptor) [pid 5159] close(9) = -1 EBADF (Bad file descriptor) [pid 5159] close(10) = -1 EBADF (Bad file descriptor) [pid 5159] close(11) = -1 EBADF (Bad file descriptor) [pid 5159] close(12) = -1 EBADF (Bad file descriptor) [pid 5159] close(13) = -1 EBADF (Bad file descriptor) [pid 5159] close(14) = -1 EBADF (Bad file descriptor) [pid 5159] close(15) = -1 EBADF (Bad file descriptor) [pid 5159] close(16) = -1 EBADF (Bad file descriptor) [pid 5159] close(17) = -1 EBADF (Bad file descriptor) [pid 5159] close(18) = -1 EBADF (Bad file descriptor) [pid 5159] close(19) = -1 EBADF (Bad file descriptor) [pid 5159] close(20) = -1 EBADF (Bad file descriptor) [pid 5159] close(21) = -1 EBADF (Bad file descriptor) [pid 5159] close(22) = -1 EBADF (Bad file descriptor) [pid 5159] close(23) = -1 EBADF (Bad file descriptor) [pid 5159] close(24) = -1 EBADF (Bad file descriptor) [pid 5159] close(25) = -1 EBADF (Bad file descriptor) [pid 5159] close(26) = -1 EBADF (Bad file descriptor) [pid 5159] close(27) = -1 EBADF (Bad file descriptor) [pid 5159] close(28) = -1 EBADF (Bad file descriptor) [pid 5159] close(29) = -1 EBADF (Bad file descriptor) [pid 5159] exit_group(0) = ? [pid 5159] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=124, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./122", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./122", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./122/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./122/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./122/cgroup.cpu") = 0 [pid 5034] umount2("./122/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./122/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./122/binderfs") = 0 [pid 5034] umount2("./122/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./122/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./122/cgroup") = 0 [pid 5034] umount2("./122/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./122/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./122/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./122") = 0 [pid 5034] mkdir("./123", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5160 attached , child_tidptr=0x5555564bf5d0) = 125 [pid 5160] chdir("./123") = 0 [pid 5160] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5160] setpgid(0, 0) = 0 [pid 5160] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5160] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5160] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5160] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5160] write(3, "1000", 4) = 4 [pid 5160] close(3) = 0 [pid 5160] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5160] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5160] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5160] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5160] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=125}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5160] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=125}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 85.300365][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 85.316229][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.324565][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5160] close(4) = 0 [pid 5160] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5160] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5160] close(3) = 0 [pid 5160] close(4) = -1 EBADF (Bad file descriptor) [pid 5160] close(5) = -1 EBADF (Bad file descriptor) [pid 5160] close(6) = -1 EBADF (Bad file descriptor) [pid 5160] close(7) = -1 EBADF (Bad file descriptor) [pid 5160] close(8) = -1 EBADF (Bad file descriptor) [pid 5160] close(9) = -1 EBADF (Bad file descriptor) [pid 5160] close(10) = -1 EBADF (Bad file descriptor) [pid 5160] close(11) = -1 EBADF (Bad file descriptor) [pid 5160] close(12) = -1 EBADF (Bad file descriptor) [pid 5160] close(13) = -1 EBADF (Bad file descriptor) [pid 5160] close(14) = -1 EBADF (Bad file descriptor) [pid 5160] close(15) = -1 EBADF (Bad file descriptor) [pid 5160] close(16) = -1 EBADF (Bad file descriptor) [pid 5160] close(17) = -1 EBADF (Bad file descriptor) [pid 5160] close(18) = -1 EBADF (Bad file descriptor) [pid 5160] close(19) = -1 EBADF (Bad file descriptor) [pid 5160] close(20) = -1 EBADF (Bad file descriptor) [pid 5160] close(21) = -1 EBADF (Bad file descriptor) [pid 5160] close(22) = -1 EBADF (Bad file descriptor) [pid 5160] close(23) = -1 EBADF (Bad file descriptor) [pid 5160] close(24) = -1 EBADF (Bad file descriptor) [pid 5160] close(25) = -1 EBADF (Bad file descriptor) [pid 5160] close(26) = -1 EBADF (Bad file descriptor) [pid 5160] close(27) = -1 EBADF (Bad file descriptor) [pid 5160] close(28) = -1 EBADF (Bad file descriptor) [pid 5160] close(29) = -1 EBADF (Bad file descriptor) [pid 5160] exit_group(0) = ? [pid 5160] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=125, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5034] umount2("./123", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./123", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./123/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./123/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./123/cgroup.cpu") = 0 [pid 5034] umount2("./123/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./123/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./123/binderfs") = 0 [pid 5034] umount2("./123/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./123/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./123/cgroup") = 0 [pid 5034] umount2("./123/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./123/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./123/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./123") = 0 [pid 5034] mkdir("./124", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5161 attached , child_tidptr=0x5555564bf5d0) = 126 [pid 5161] chdir("./124") = 0 [pid 5161] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5161] setpgid(0, 0) = 0 [pid 5161] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5161] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5161] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5161] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5161] write(3, "1000", 4) = 4 [pid 5161] close(3) = 0 [pid 5161] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5161] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5161] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5161] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5161] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=126}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5161] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=126}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5161] close(4) = 0 [pid 5161] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 85.354595][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 85.368618][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.377539][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5161] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5161] close(3) = 0 [pid 5161] close(4) = -1 EBADF (Bad file descriptor) [pid 5161] close(5) = -1 EBADF (Bad file descriptor) [pid 5161] close(6) = -1 EBADF (Bad file descriptor) [pid 5161] close(7) = -1 EBADF (Bad file descriptor) [pid 5161] close(8) = -1 EBADF (Bad file descriptor) [pid 5161] close(9) = -1 EBADF (Bad file descriptor) [pid 5161] close(10) = -1 EBADF (Bad file descriptor) [pid 5161] close(11) = -1 EBADF (Bad file descriptor) [pid 5161] close(12) = -1 EBADF (Bad file descriptor) [pid 5161] close(13) = -1 EBADF (Bad file descriptor) [pid 5161] close(14) = -1 EBADF (Bad file descriptor) [pid 5161] close(15) = -1 EBADF (Bad file descriptor) [pid 5161] close(16) = -1 EBADF (Bad file descriptor) [pid 5161] close(17) = -1 EBADF (Bad file descriptor) [pid 5161] close(18) = -1 EBADF (Bad file descriptor) [pid 5161] close(19) = -1 EBADF (Bad file descriptor) [pid 5161] close(20) = -1 EBADF (Bad file descriptor) [pid 5161] close(21) = -1 EBADF (Bad file descriptor) [pid 5161] close(22) = -1 EBADF (Bad file descriptor) [pid 5161] close(23) = -1 EBADF (Bad file descriptor) [pid 5161] close(24) = -1 EBADF (Bad file descriptor) [pid 5161] close(25) = -1 EBADF (Bad file descriptor) [pid 5161] close(26) = -1 EBADF (Bad file descriptor) [pid 5161] close(27) = -1 EBADF (Bad file descriptor) [pid 5161] close(28) = -1 EBADF (Bad file descriptor) [pid 5161] close(29) = -1 EBADF (Bad file descriptor) [pid 5161] exit_group(0) = ? [pid 5161] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=126, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./124", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./124", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./124/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./124/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./124/cgroup.cpu") = 0 [pid 5034] umount2("./124/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./124/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./124/binderfs") = 0 [pid 5034] umount2("./124/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./124/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./124/cgroup") = 0 [pid 5034] umount2("./124/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./124/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./124/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./124") = 0 [pid 5034] mkdir("./125", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564bf5d0) = 127 ./strace-static-x86_64: Process 5162 attached [pid 5162] chdir("./125") = 0 [pid 5162] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5162] setpgid(0, 0) = 0 [pid 5162] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5162] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5162] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5162] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5162] write(3, "1000", 4) = 4 [pid 5162] close(3) = 0 [pid 5162] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5162] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5162] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5162] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5162] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=127}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5162] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=127}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5162] close(4) = 0 [pid 5162] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5162] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [ 85.408694][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 85.428439][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.436546][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5162] close(3) = 0 [pid 5162] close(4) = -1 EBADF (Bad file descriptor) [pid 5162] close(5) = -1 EBADF (Bad file descriptor) [pid 5162] close(6) = -1 EBADF (Bad file descriptor) [pid 5162] close(7) = -1 EBADF (Bad file descriptor) [pid 5162] close(8) = -1 EBADF (Bad file descriptor) [pid 5162] close(9) = -1 EBADF (Bad file descriptor) [pid 5162] close(10) = -1 EBADF (Bad file descriptor) [pid 5162] close(11) = -1 EBADF (Bad file descriptor) [pid 5162] close(12) = -1 EBADF (Bad file descriptor) [pid 5162] close(13) = -1 EBADF (Bad file descriptor) [pid 5162] close(14) = -1 EBADF (Bad file descriptor) [pid 5162] close(15) = -1 EBADF (Bad file descriptor) [pid 5162] close(16) = -1 EBADF (Bad file descriptor) [pid 5162] close(17) = -1 EBADF (Bad file descriptor) [pid 5162] close(18) = -1 EBADF (Bad file descriptor) [pid 5162] close(19) = -1 EBADF (Bad file descriptor) [pid 5162] close(20) = -1 EBADF (Bad file descriptor) [pid 5162] close(21) = -1 EBADF (Bad file descriptor) [pid 5162] close(22) = -1 EBADF (Bad file descriptor) [pid 5162] close(23) = -1 EBADF (Bad file descriptor) [pid 5162] close(24) = -1 EBADF (Bad file descriptor) [pid 5162] close(25) = -1 EBADF (Bad file descriptor) [pid 5162] close(26) = -1 EBADF (Bad file descriptor) [pid 5162] close(27) = -1 EBADF (Bad file descriptor) [pid 5162] close(28) = -1 EBADF (Bad file descriptor) [pid 5162] close(29) = -1 EBADF (Bad file descriptor) [pid 5162] exit_group(0) = ? [pid 5162] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=127, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./125", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./125", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./125/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./125/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./125/cgroup.cpu") = 0 [pid 5034] umount2("./125/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./125/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./125/binderfs") = 0 [pid 5034] umount2("./125/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./125/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./125/cgroup") = 0 [pid 5034] umount2("./125/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./125/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./125/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./125") = 0 [pid 5034] mkdir("./126", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5163 attached , child_tidptr=0x5555564bf5d0) = 128 [pid 5163] chdir("./126") = 0 [pid 5163] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5163] setpgid(0, 0) = 0 [pid 5163] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5163] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5163] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5163] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5163] write(3, "1000", 4) = 4 [pid 5163] close(3) = 0 [pid 5163] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5163] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5163] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5163] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5163] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=128}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5163] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=128}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5163] close(4) = 0 [pid 5163] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 85.458956][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 85.473885][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.481738][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5163] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5163] close(3) = 0 [pid 5163] close(4) = -1 EBADF (Bad file descriptor) [pid 5163] close(5) = -1 EBADF (Bad file descriptor) [pid 5163] close(6) = -1 EBADF (Bad file descriptor) [pid 5163] close(7) = -1 EBADF (Bad file descriptor) [pid 5163] close(8) = -1 EBADF (Bad file descriptor) [pid 5163] close(9) = -1 EBADF (Bad file descriptor) [pid 5163] close(10) = -1 EBADF (Bad file descriptor) [pid 5163] close(11) = -1 EBADF (Bad file descriptor) [pid 5163] close(12) = -1 EBADF (Bad file descriptor) [pid 5163] close(13) = -1 EBADF (Bad file descriptor) [pid 5163] close(14) = -1 EBADF (Bad file descriptor) [pid 5163] close(15) = -1 EBADF (Bad file descriptor) [pid 5163] close(16) = -1 EBADF (Bad file descriptor) [pid 5163] close(17) = -1 EBADF (Bad file descriptor) [pid 5163] close(18) = -1 EBADF (Bad file descriptor) [pid 5163] close(19) = -1 EBADF (Bad file descriptor) [pid 5163] close(20) = -1 EBADF (Bad file descriptor) [pid 5163] close(21) = -1 EBADF (Bad file descriptor) [pid 5163] close(22) = -1 EBADF (Bad file descriptor) [pid 5163] close(23) = -1 EBADF (Bad file descriptor) [pid 5163] close(24) = -1 EBADF (Bad file descriptor) [pid 5163] close(25) = -1 EBADF (Bad file descriptor) [pid 5163] close(26) = -1 EBADF (Bad file descriptor) [pid 5163] close(27) = -1 EBADF (Bad file descriptor) [pid 5163] close(28) = -1 EBADF (Bad file descriptor) [pid 5163] close(29) = -1 EBADF (Bad file descriptor) [pid 5163] exit_group(0) = ? [pid 5163] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=128, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./126", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./126", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./126/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./126/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./126/cgroup.cpu") = 0 [pid 5034] umount2("./126/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./126/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./126/binderfs") = 0 [pid 5034] umount2("./126/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./126/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./126/cgroup") = 0 [pid 5034] umount2("./126/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./126/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./126/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./126") = 0 [pid 5034] mkdir("./127", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5164 attached , child_tidptr=0x5555564bf5d0) = 129 [pid 5164] chdir("./127") = 0 [pid 5164] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5164] setpgid(0, 0) = 0 [pid 5164] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5164] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5164] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5164] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5164] write(3, "1000", 4) = 4 [pid 5164] close(3) = 0 [pid 5164] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5164] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5164] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5164] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5164] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=129}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5164] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=129}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5164] close(4) = 0 [pid 5164] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 85.510285][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 85.525534][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.533782][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5164] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5164] close(3) = 0 [pid 5164] close(4) = -1 EBADF (Bad file descriptor) [pid 5164] close(5) = -1 EBADF (Bad file descriptor) [pid 5164] close(6) = -1 EBADF (Bad file descriptor) [pid 5164] close(7) = -1 EBADF (Bad file descriptor) [pid 5164] close(8) = -1 EBADF (Bad file descriptor) [pid 5164] close(9) = -1 EBADF (Bad file descriptor) [pid 5164] close(10) = -1 EBADF (Bad file descriptor) [pid 5164] close(11) = -1 EBADF (Bad file descriptor) [pid 5164] close(12) = -1 EBADF (Bad file descriptor) [pid 5164] close(13) = -1 EBADF (Bad file descriptor) [pid 5164] close(14) = -1 EBADF (Bad file descriptor) [pid 5164] close(15) = -1 EBADF (Bad file descriptor) [pid 5164] close(16) = -1 EBADF (Bad file descriptor) [pid 5164] close(17) = -1 EBADF (Bad file descriptor) [pid 5164] close(18) = -1 EBADF (Bad file descriptor) [pid 5164] close(19) = -1 EBADF (Bad file descriptor) [pid 5164] close(20) = -1 EBADF (Bad file descriptor) [pid 5164] close(21) = -1 EBADF (Bad file descriptor) [pid 5164] close(22) = -1 EBADF (Bad file descriptor) [pid 5164] close(23) = -1 EBADF (Bad file descriptor) [pid 5164] close(24) = -1 EBADF (Bad file descriptor) [pid 5164] close(25) = -1 EBADF (Bad file descriptor) [pid 5164] close(26) = -1 EBADF (Bad file descriptor) [pid 5164] close(27) = -1 EBADF (Bad file descriptor) [pid 5164] close(28) = -1 EBADF (Bad file descriptor) [pid 5164] close(29) = -1 EBADF (Bad file descriptor) [pid 5164] exit_group(0) = ? [pid 5164] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=129, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5034] umount2("./127", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./127", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./127/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./127/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./127/cgroup.cpu") = 0 [pid 5034] umount2("./127/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./127/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./127/binderfs") = 0 [pid 5034] umount2("./127/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./127/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./127/cgroup") = 0 [pid 5034] umount2("./127/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./127/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./127/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./127") = 0 [pid 5034] mkdir("./128", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564bf5d0) = 130 ./strace-static-x86_64: Process 5165 attached [pid 5165] chdir("./128") = 0 [pid 5165] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5165] setpgid(0, 0) = 0 [pid 5165] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5165] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5165] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5165] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5165] write(3, "1000", 4) = 4 [pid 5165] close(3) = 0 [pid 5165] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5165] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5165] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5165] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5165] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=130}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5165] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=130}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 85.568066][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 85.589697][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.598090][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5165] close(4) = 0 [pid 5165] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5165] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5165] close(3) = 0 [pid 5165] close(4) = -1 EBADF (Bad file descriptor) [pid 5165] close(5) = -1 EBADF (Bad file descriptor) [pid 5165] close(6) = -1 EBADF (Bad file descriptor) [pid 5165] close(7) = -1 EBADF (Bad file descriptor) [pid 5165] close(8) = -1 EBADF (Bad file descriptor) [pid 5165] close(9) = -1 EBADF (Bad file descriptor) [pid 5165] close(10) = -1 EBADF (Bad file descriptor) [pid 5165] close(11) = -1 EBADF (Bad file descriptor) [pid 5165] close(12) = -1 EBADF (Bad file descriptor) [pid 5165] close(13) = -1 EBADF (Bad file descriptor) [pid 5165] close(14) = -1 EBADF (Bad file descriptor) [pid 5165] close(15) = -1 EBADF (Bad file descriptor) [pid 5165] close(16) = -1 EBADF (Bad file descriptor) [pid 5165] close(17) = -1 EBADF (Bad file descriptor) [pid 5165] close(18) = -1 EBADF (Bad file descriptor) [pid 5165] close(19) = -1 EBADF (Bad file descriptor) [pid 5165] close(20) = -1 EBADF (Bad file descriptor) [pid 5165] close(21) = -1 EBADF (Bad file descriptor) [pid 5165] close(22) = -1 EBADF (Bad file descriptor) [pid 5165] close(23) = -1 EBADF (Bad file descriptor) [pid 5165] close(24) = -1 EBADF (Bad file descriptor) [pid 5165] close(25) = -1 EBADF (Bad file descriptor) [pid 5165] close(26) = -1 EBADF (Bad file descriptor) [pid 5165] close(27) = -1 EBADF (Bad file descriptor) [pid 5165] close(28) = -1 EBADF (Bad file descriptor) [pid 5165] close(29) = -1 EBADF (Bad file descriptor) [pid 5165] exit_group(0) = ? [pid 5165] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=130, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./128", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./128", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./128/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./128/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./128/cgroup.cpu") = 0 [pid 5034] umount2("./128/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./128/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./128/binderfs") = 0 [pid 5034] umount2("./128/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./128/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./128/cgroup") = 0 [pid 5034] umount2("./128/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./128/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./128/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./128") = 0 [pid 5034] mkdir("./129", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5166 attached [pid 5166] chdir("./129" [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 131 [pid 5166] <... chdir resumed>) = 0 [pid 5166] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5166] setpgid(0, 0) = 0 [pid 5166] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5166] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5166] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5166] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5166] write(3, "1000", 4) = 4 [pid 5166] close(3) = 0 [pid 5166] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5166] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5166] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5166] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5166] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=131}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5166] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=131}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5166] close(4) = 0 [pid 5166] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 85.622965][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 85.641392][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.651830][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5166] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5166] close(3) = 0 [pid 5166] close(4) = -1 EBADF (Bad file descriptor) [pid 5166] close(5) = -1 EBADF (Bad file descriptor) [pid 5166] close(6) = -1 EBADF (Bad file descriptor) [pid 5166] close(7) = -1 EBADF (Bad file descriptor) [pid 5166] close(8) = -1 EBADF (Bad file descriptor) [pid 5166] close(9) = -1 EBADF (Bad file descriptor) [pid 5166] close(10) = -1 EBADF (Bad file descriptor) [pid 5166] close(11) = -1 EBADF (Bad file descriptor) [pid 5166] close(12) = -1 EBADF (Bad file descriptor) [pid 5166] close(13) = -1 EBADF (Bad file descriptor) [pid 5166] close(14) = -1 EBADF (Bad file descriptor) [pid 5166] close(15) = -1 EBADF (Bad file descriptor) [pid 5166] close(16) = -1 EBADF (Bad file descriptor) [pid 5166] close(17) = -1 EBADF (Bad file descriptor) [pid 5166] close(18) = -1 EBADF (Bad file descriptor) [pid 5166] close(19) = -1 EBADF (Bad file descriptor) [pid 5166] close(20) = -1 EBADF (Bad file descriptor) [pid 5166] close(21) = -1 EBADF (Bad file descriptor) [pid 5166] close(22) = -1 EBADF (Bad file descriptor) [pid 5166] close(23) = -1 EBADF (Bad file descriptor) [pid 5166] close(24) = -1 EBADF (Bad file descriptor) [pid 5166] close(25) = -1 EBADF (Bad file descriptor) [pid 5166] close(26) = -1 EBADF (Bad file descriptor) [pid 5166] close(27) = -1 EBADF (Bad file descriptor) [pid 5166] close(28) = -1 EBADF (Bad file descriptor) [pid 5166] close(29) = -1 EBADF (Bad file descriptor) [pid 5166] exit_group(0) = ? [pid 5166] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=131, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5034] umount2("./129", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./129", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./129/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./129/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./129/cgroup.cpu") = 0 [pid 5034] umount2("./129/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./129/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./129/binderfs") = 0 [pid 5034] umount2("./129/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./129/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./129/cgroup") = 0 [pid 5034] umount2("./129/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./129/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./129/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./129") = 0 [pid 5034] mkdir("./130", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5167 attached [pid 5167] chdir("./130" [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 132 [pid 5167] <... chdir resumed>) = 0 [pid 5167] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5167] setpgid(0, 0) = 0 [pid 5167] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5167] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5167] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5167] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5167] write(3, "1000", 4) = 4 [pid 5167] close(3) = 0 [pid 5167] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5167] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5167] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5167] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5167] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=132}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5167] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=132}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5167] close(4) = 0 [pid 5167] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 85.677608][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 85.699367][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.708071][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5167] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5167] close(3) = 0 [pid 5167] close(4) = -1 EBADF (Bad file descriptor) [pid 5167] close(5) = -1 EBADF (Bad file descriptor) [pid 5167] close(6) = -1 EBADF (Bad file descriptor) [pid 5167] close(7) = -1 EBADF (Bad file descriptor) [pid 5167] close(8) = -1 EBADF (Bad file descriptor) [pid 5167] close(9) = -1 EBADF (Bad file descriptor) [pid 5167] close(10) = -1 EBADF (Bad file descriptor) [pid 5167] close(11) = -1 EBADF (Bad file descriptor) [pid 5167] close(12) = -1 EBADF (Bad file descriptor) [pid 5167] close(13) = -1 EBADF (Bad file descriptor) [pid 5167] close(14) = -1 EBADF (Bad file descriptor) [pid 5167] close(15) = -1 EBADF (Bad file descriptor) [pid 5167] close(16) = -1 EBADF (Bad file descriptor) [pid 5167] close(17) = -1 EBADF (Bad file descriptor) [pid 5167] close(18) = -1 EBADF (Bad file descriptor) [pid 5167] close(19) = -1 EBADF (Bad file descriptor) [pid 5167] close(20) = -1 EBADF (Bad file descriptor) [pid 5167] close(21) = -1 EBADF (Bad file descriptor) [pid 5167] close(22) = -1 EBADF (Bad file descriptor) [pid 5167] close(23) = -1 EBADF (Bad file descriptor) [pid 5167] close(24) = -1 EBADF (Bad file descriptor) [pid 5167] close(25) = -1 EBADF (Bad file descriptor) [pid 5167] close(26) = -1 EBADF (Bad file descriptor) [pid 5167] close(27) = -1 EBADF (Bad file descriptor) [pid 5167] close(28) = -1 EBADF (Bad file descriptor) [pid 5167] close(29) = -1 EBADF (Bad file descriptor) [pid 5167] exit_group(0) = ? [pid 5167] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=132, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5034] umount2("./130", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./130", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./130/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./130/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./130/cgroup.cpu") = 0 [pid 5034] umount2("./130/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./130/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./130/binderfs") = 0 [pid 5034] umount2("./130/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./130/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./130/cgroup") = 0 [pid 5034] umount2("./130/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./130/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./130/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./130") = 0 [pid 5034] mkdir("./131", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5168 attached , child_tidptr=0x5555564bf5d0) = 133 [pid 5168] chdir("./131") = 0 [pid 5168] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5168] setpgid(0, 0) = 0 [pid 5168] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5168] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5168] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5168] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5168] write(3, "1000", 4) = 4 [pid 5168] close(3) = 0 [pid 5168] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5168] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5168] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5168] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5168] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=133}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5168] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=133}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5168] close(4) = 0 [pid 5168] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 85.723662][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 85.737028][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.745938][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5168] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5168] close(3) = 0 [pid 5168] close(4) = -1 EBADF (Bad file descriptor) [pid 5168] close(5) = -1 EBADF (Bad file descriptor) [pid 5168] close(6) = -1 EBADF (Bad file descriptor) [pid 5168] close(7) = -1 EBADF (Bad file descriptor) [pid 5168] close(8) = -1 EBADF (Bad file descriptor) [pid 5168] close(9) = -1 EBADF (Bad file descriptor) [pid 5168] close(10) = -1 EBADF (Bad file descriptor) [pid 5168] close(11) = -1 EBADF (Bad file descriptor) [pid 5168] close(12) = -1 EBADF (Bad file descriptor) [pid 5168] close(13) = -1 EBADF (Bad file descriptor) [pid 5168] close(14) = -1 EBADF (Bad file descriptor) [pid 5168] close(15) = -1 EBADF (Bad file descriptor) [pid 5168] close(16) = -1 EBADF (Bad file descriptor) [pid 5168] close(17) = -1 EBADF (Bad file descriptor) [pid 5168] close(18) = -1 EBADF (Bad file descriptor) [pid 5168] close(19) = -1 EBADF (Bad file descriptor) [pid 5168] close(20) = -1 EBADF (Bad file descriptor) [pid 5168] close(21) = -1 EBADF (Bad file descriptor) [pid 5168] close(22) = -1 EBADF (Bad file descriptor) [pid 5168] close(23) = -1 EBADF (Bad file descriptor) [pid 5168] close(24) = -1 EBADF (Bad file descriptor) [pid 5168] close(25) = -1 EBADF (Bad file descriptor) [pid 5168] close(26) = -1 EBADF (Bad file descriptor) [pid 5168] close(27) = -1 EBADF (Bad file descriptor) [pid 5168] close(28) = -1 EBADF (Bad file descriptor) [pid 5168] close(29) = -1 EBADF (Bad file descriptor) [pid 5168] exit_group(0) = ? [pid 5168] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=133, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./131", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./131", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./131/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./131/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./131/cgroup.cpu") = 0 [pid 5034] umount2("./131/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./131/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./131/binderfs") = 0 [pid 5034] umount2("./131/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./131/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./131/cgroup") = 0 [pid 5034] umount2("./131/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./131/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./131/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./131") = 0 [pid 5034] mkdir("./132", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5169 attached [pid 5169] chdir("./132" [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 134 [pid 5169] <... chdir resumed>) = 0 [pid 5169] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5169] setpgid(0, 0) = 0 [pid 5169] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5169] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5169] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5169] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5169] write(3, "1000", 4) = 4 [pid 5169] close(3) = 0 [pid 5169] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5169] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5169] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5169] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5169] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=134}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5169] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=134}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5169] close(4) = 0 [pid 5169] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5169] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5169] close(3) = 0 [pid 5169] close(4) = -1 EBADF (Bad file descriptor) [pid 5169] close(5) = -1 EBADF (Bad file descriptor) [pid 5169] close(6) = -1 EBADF (Bad file descriptor) [pid 5169] close(7) = -1 EBADF (Bad file descriptor) [pid 5169] close(8) = -1 EBADF (Bad file descriptor) [pid 5169] close(9) = -1 EBADF (Bad file descriptor) [pid 5169] close(10) = -1 EBADF (Bad file descriptor) [pid 5169] close(11) = -1 EBADF (Bad file descriptor) [pid 5169] close(12) = -1 EBADF (Bad file descriptor) [ 85.786167][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 85.804363][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.812934][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5169] close(13) = -1 EBADF (Bad file descriptor) [pid 5169] close(14) = -1 EBADF (Bad file descriptor) [pid 5169] close(15) = -1 EBADF (Bad file descriptor) [pid 5169] close(16) = -1 EBADF (Bad file descriptor) [pid 5169] close(17) = -1 EBADF (Bad file descriptor) [pid 5169] close(18) = -1 EBADF (Bad file descriptor) [pid 5169] close(19) = -1 EBADF (Bad file descriptor) [pid 5169] close(20) = -1 EBADF (Bad file descriptor) [pid 5169] close(21) = -1 EBADF (Bad file descriptor) [pid 5169] close(22) = -1 EBADF (Bad file descriptor) [pid 5169] close(23) = -1 EBADF (Bad file descriptor) [pid 5169] close(24) = -1 EBADF (Bad file descriptor) [pid 5169] close(25) = -1 EBADF (Bad file descriptor) [pid 5169] close(26) = -1 EBADF (Bad file descriptor) [pid 5169] close(27) = -1 EBADF (Bad file descriptor) [pid 5169] close(28) = -1 EBADF (Bad file descriptor) [pid 5169] close(29) = -1 EBADF (Bad file descriptor) [pid 5169] exit_group(0) = ? [pid 5169] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=134, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5034] umount2("./132", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./132", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./132/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./132/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./132/cgroup.cpu") = 0 [pid 5034] umount2("./132/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./132/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./132/binderfs") = 0 [pid 5034] umount2("./132/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./132/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./132/cgroup") = 0 [pid 5034] umount2("./132/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./132/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./132/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./132") = 0 [pid 5034] mkdir("./133", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5170 attached , child_tidptr=0x5555564bf5d0) = 135 [pid 5170] chdir("./133") = 0 [pid 5170] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5170] setpgid(0, 0) = 0 [pid 5170] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5170] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5170] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5170] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5170] write(3, "1000", 4) = 4 [pid 5170] close(3) = 0 [pid 5170] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5170] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5170] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5170] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5170] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=135}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5170] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=135}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5170] close(4) = 0 [pid 5170] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5170] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [ 85.828856][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 85.841181][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.850203][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5170] close(3) = 0 [pid 5170] close(4) = -1 EBADF (Bad file descriptor) [pid 5170] close(5) = -1 EBADF (Bad file descriptor) [pid 5170] close(6) = -1 EBADF (Bad file descriptor) [pid 5170] close(7) = -1 EBADF (Bad file descriptor) [pid 5170] close(8) = -1 EBADF (Bad file descriptor) [pid 5170] close(9) = -1 EBADF (Bad file descriptor) [pid 5170] close(10) = -1 EBADF (Bad file descriptor) [pid 5170] close(11) = -1 EBADF (Bad file descriptor) [pid 5170] close(12) = -1 EBADF (Bad file descriptor) [pid 5170] close(13) = -1 EBADF (Bad file descriptor) [pid 5170] close(14) = -1 EBADF (Bad file descriptor) [pid 5170] close(15) = -1 EBADF (Bad file descriptor) [pid 5170] close(16) = -1 EBADF (Bad file descriptor) [pid 5170] close(17) = -1 EBADF (Bad file descriptor) [pid 5170] close(18) = -1 EBADF (Bad file descriptor) [pid 5170] close(19) = -1 EBADF (Bad file descriptor) [pid 5170] close(20) = -1 EBADF (Bad file descriptor) [pid 5170] close(21) = -1 EBADF (Bad file descriptor) [pid 5170] close(22) = -1 EBADF (Bad file descriptor) [pid 5170] close(23) = -1 EBADF (Bad file descriptor) [pid 5170] close(24) = -1 EBADF (Bad file descriptor) [pid 5170] close(25) = -1 EBADF (Bad file descriptor) [pid 5170] close(26) = -1 EBADF (Bad file descriptor) [pid 5170] close(27) = -1 EBADF (Bad file descriptor) [pid 5170] close(28) = -1 EBADF (Bad file descriptor) [pid 5170] close(29) = -1 EBADF (Bad file descriptor) [pid 5170] exit_group(0) = ? [pid 5170] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=135, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5034] umount2("./133", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./133", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./133/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./133/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./133/cgroup.cpu") = 0 [pid 5034] umount2("./133/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./133/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./133/binderfs") = 0 [pid 5034] umount2("./133/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./133/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./133/cgroup") = 0 [pid 5034] umount2("./133/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./133/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./133/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./133") = 0 [pid 5034] mkdir("./134", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5171 attached , child_tidptr=0x5555564bf5d0) = 136 [pid 5171] chdir("./134") = 0 [pid 5171] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5171] setpgid(0, 0) = 0 [pid 5171] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5171] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5171] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5171] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5171] write(3, "1000", 4) = 4 [pid 5171] close(3) = 0 [pid 5171] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5171] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5171] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5171] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5171] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=136}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [ 85.878494][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 85.891831][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.900410][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5171] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=136}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5171] close(4) = 0 [pid 5171] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5171] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5171] close(3) = 0 [pid 5171] close(4) = -1 EBADF (Bad file descriptor) [pid 5171] close(5) = -1 EBADF (Bad file descriptor) [pid 5171] close(6) = -1 EBADF (Bad file descriptor) [pid 5171] close(7) = -1 EBADF (Bad file descriptor) [pid 5171] close(8) = -1 EBADF (Bad file descriptor) [pid 5171] close(9) = -1 EBADF (Bad file descriptor) [pid 5171] close(10) = -1 EBADF (Bad file descriptor) [pid 5171] close(11) = -1 EBADF (Bad file descriptor) [pid 5171] close(12) = -1 EBADF (Bad file descriptor) [pid 5171] close(13) = -1 EBADF (Bad file descriptor) [pid 5171] close(14) = -1 EBADF (Bad file descriptor) [pid 5171] close(15) = -1 EBADF (Bad file descriptor) [pid 5171] close(16) = -1 EBADF (Bad file descriptor) [pid 5171] close(17) = -1 EBADF (Bad file descriptor) [pid 5171] close(18) = -1 EBADF (Bad file descriptor) [pid 5171] close(19) = -1 EBADF (Bad file descriptor) [pid 5171] close(20) = -1 EBADF (Bad file descriptor) [pid 5171] close(21) = -1 EBADF (Bad file descriptor) [pid 5171] close(22) = -1 EBADF (Bad file descriptor) [pid 5171] close(23) = -1 EBADF (Bad file descriptor) [pid 5171] close(24) = -1 EBADF (Bad file descriptor) [pid 5171] close(25) = -1 EBADF (Bad file descriptor) [pid 5171] close(26) = -1 EBADF (Bad file descriptor) [pid 5171] close(27) = -1 EBADF (Bad file descriptor) [pid 5171] close(28) = -1 EBADF (Bad file descriptor) [pid 5171] close(29) = -1 EBADF (Bad file descriptor) [pid 5171] exit_group(0) = ? [pid 5171] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=136, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5034] umount2("./134", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./134", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./134/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./134/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./134/cgroup.cpu") = 0 [pid 5034] umount2("./134/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./134/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./134/binderfs") = 0 [pid 5034] umount2("./134/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./134/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./134/cgroup") = 0 [pid 5034] umount2("./134/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./134/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./134/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./134") = 0 [pid 5034] mkdir("./135", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564bf5d0) = 137 ./strace-static-x86_64: Process 5172 attached [pid 5172] chdir("./135") = 0 [pid 5172] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5172] setpgid(0, 0) = 0 [pid 5172] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5172] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5172] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5172] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5172] write(3, "1000", 4) = 4 [pid 5172] close(3) = 0 [pid 5172] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5172] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5172] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5172] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5172] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=137}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5172] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=137}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5172] close(4) = 0 [pid 5172] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 85.925623][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 85.938188][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.946454][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5172] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5172] close(3) = 0 [pid 5172] close(4) = -1 EBADF (Bad file descriptor) [pid 5172] close(5) = -1 EBADF (Bad file descriptor) [pid 5172] close(6) = -1 EBADF (Bad file descriptor) [pid 5172] close(7) = -1 EBADF (Bad file descriptor) [pid 5172] close(8) = -1 EBADF (Bad file descriptor) [pid 5172] close(9) = -1 EBADF (Bad file descriptor) [pid 5172] close(10) = -1 EBADF (Bad file descriptor) [pid 5172] close(11) = -1 EBADF (Bad file descriptor) [pid 5172] close(12) = -1 EBADF (Bad file descriptor) [pid 5172] close(13) = -1 EBADF (Bad file descriptor) [pid 5172] close(14) = -1 EBADF (Bad file descriptor) [pid 5172] close(15) = -1 EBADF (Bad file descriptor) [pid 5172] close(16) = -1 EBADF (Bad file descriptor) [pid 5172] close(17) = -1 EBADF (Bad file descriptor) [pid 5172] close(18) = -1 EBADF (Bad file descriptor) [pid 5172] close(19) = -1 EBADF (Bad file descriptor) [pid 5172] close(20) = -1 EBADF (Bad file descriptor) [pid 5172] close(21) = -1 EBADF (Bad file descriptor) [pid 5172] close(22) = -1 EBADF (Bad file descriptor) [pid 5172] close(23) = -1 EBADF (Bad file descriptor) [pid 5172] close(24) = -1 EBADF (Bad file descriptor) [pid 5172] close(25) = -1 EBADF (Bad file descriptor) [pid 5172] close(26) = -1 EBADF (Bad file descriptor) [pid 5172] close(27) = -1 EBADF (Bad file descriptor) [pid 5172] close(28) = -1 EBADF (Bad file descriptor) [pid 5172] close(29) = -1 EBADF (Bad file descriptor) [pid 5172] exit_group(0) = ? [pid 5172] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=137, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./135", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./135", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./135/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./135/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./135/cgroup.cpu") = 0 [pid 5034] umount2("./135/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./135/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./135/binderfs") = 0 [pid 5034] umount2("./135/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./135/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./135/cgroup") = 0 [pid 5034] umount2("./135/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./135/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./135/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./135") = 0 [pid 5034] mkdir("./136", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5173 attached [pid 5173] chdir("./136") = 0 [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 138 [pid 5173] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5173] setpgid(0, 0) = 0 [pid 5173] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5173] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5173] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5173] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5173] write(3, "1000", 4) = 4 [pid 5173] close(3) = 0 [pid 5173] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5173] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5173] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5173] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5173] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=138}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5173] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=138}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5173] close(4) = 0 [pid 5173] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5173] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [ 85.974600][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 85.989339][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.998007][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5173] close(3) = 0 [pid 5173] close(4) = -1 EBADF (Bad file descriptor) [pid 5173] close(5) = -1 EBADF (Bad file descriptor) [pid 5173] close(6) = -1 EBADF (Bad file descriptor) [pid 5173] close(7) = -1 EBADF (Bad file descriptor) [pid 5173] close(8) = -1 EBADF (Bad file descriptor) [pid 5173] close(9) = -1 EBADF (Bad file descriptor) [pid 5173] close(10) = -1 EBADF (Bad file descriptor) [pid 5173] close(11) = -1 EBADF (Bad file descriptor) [pid 5173] close(12) = -1 EBADF (Bad file descriptor) [pid 5173] close(13) = -1 EBADF (Bad file descriptor) [pid 5173] close(14) = -1 EBADF (Bad file descriptor) [pid 5173] close(15) = -1 EBADF (Bad file descriptor) [pid 5173] close(16) = -1 EBADF (Bad file descriptor) [pid 5173] close(17) = -1 EBADF (Bad file descriptor) [pid 5173] close(18) = -1 EBADF (Bad file descriptor) [pid 5173] close(19) = -1 EBADF (Bad file descriptor) [pid 5173] close(20) = -1 EBADF (Bad file descriptor) [pid 5173] close(21) = -1 EBADF (Bad file descriptor) [pid 5173] close(22) = -1 EBADF (Bad file descriptor) [pid 5173] close(23) = -1 EBADF (Bad file descriptor) [pid 5173] close(24) = -1 EBADF (Bad file descriptor) [pid 5173] close(25) = -1 EBADF (Bad file descriptor) [pid 5173] close(26) = -1 EBADF (Bad file descriptor) [pid 5173] close(27) = -1 EBADF (Bad file descriptor) [pid 5173] close(28) = -1 EBADF (Bad file descriptor) [pid 5173] close(29) = -1 EBADF (Bad file descriptor) [pid 5173] exit_group(0) = ? [pid 5173] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=138, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./136", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./136", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./136/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./136/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./136/cgroup.cpu") = 0 [pid 5034] umount2("./136/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./136/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./136/binderfs") = 0 [pid 5034] umount2("./136/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./136/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./136/cgroup") = 0 [pid 5034] umount2("./136/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./136/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./136/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./136") = 0 [pid 5034] mkdir("./137", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5174 attached [pid 5174] chdir("./137") = 0 [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 139 [pid 5174] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5174] setpgid(0, 0) = 0 [pid 5174] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5174] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5174] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5174] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5174] write(3, "1000", 4) = 4 [pid 5174] close(3) = 0 [pid 5174] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5174] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5174] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5174] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5174] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=139}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5174] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=139}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5174] close(4) = 0 [ 86.030345][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 86.043318][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 86.051679][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5174] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5174] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5174] close(3) = 0 [pid 5174] close(4) = -1 EBADF (Bad file descriptor) [pid 5174] close(5) = -1 EBADF (Bad file descriptor) [pid 5174] close(6) = -1 EBADF (Bad file descriptor) [pid 5174] close(7) = -1 EBADF (Bad file descriptor) [pid 5174] close(8) = -1 EBADF (Bad file descriptor) [pid 5174] close(9) = -1 EBADF (Bad file descriptor) [pid 5174] close(10) = -1 EBADF (Bad file descriptor) [pid 5174] close(11) = -1 EBADF (Bad file descriptor) [pid 5174] close(12) = -1 EBADF (Bad file descriptor) [pid 5174] close(13) = -1 EBADF (Bad file descriptor) [pid 5174] close(14) = -1 EBADF (Bad file descriptor) [pid 5174] close(15) = -1 EBADF (Bad file descriptor) [pid 5174] close(16) = -1 EBADF (Bad file descriptor) [pid 5174] close(17) = -1 EBADF (Bad file descriptor) [pid 5174] close(18) = -1 EBADF (Bad file descriptor) [pid 5174] close(19) = -1 EBADF (Bad file descriptor) [pid 5174] close(20) = -1 EBADF (Bad file descriptor) [pid 5174] close(21) = -1 EBADF (Bad file descriptor) [pid 5174] close(22) = -1 EBADF (Bad file descriptor) [pid 5174] close(23) = -1 EBADF (Bad file descriptor) [pid 5174] close(24) = -1 EBADF (Bad file descriptor) [pid 5174] close(25) = -1 EBADF (Bad file descriptor) [pid 5174] close(26) = -1 EBADF (Bad file descriptor) [pid 5174] close(27) = -1 EBADF (Bad file descriptor) [pid 5174] close(28) = -1 EBADF (Bad file descriptor) [pid 5174] close(29) = -1 EBADF (Bad file descriptor) [pid 5174] exit_group(0) = ? [pid 5174] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=139, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5034] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5034] umount2("./137", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./137", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./137/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./137/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./137/cgroup.cpu") = 0 [pid 5034] umount2("./137/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./137/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./137/binderfs") = 0 [pid 5034] umount2("./137/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./137/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./137/cgroup") = 0 [pid 5034] umount2("./137/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./137/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./137/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./137") = 0 [pid 5034] mkdir("./138", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5175 attached , child_tidptr=0x5555564bf5d0) = 140 [pid 5175] chdir("./138") = 0 [pid 5175] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5175] setpgid(0, 0) = 0 [pid 5175] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5175] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5175] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5175] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5175] write(3, "1000", 4) = 4 [pid 5175] close(3) = 0 [pid 5175] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5175] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5175] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5175] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5175] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=140}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5175] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=140}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5175] close(4) = 0 [pid 5175] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 86.080067][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 86.094474][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 86.102805][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5175] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5175] close(3) = 0 [pid 5175] close(4) = -1 EBADF (Bad file descriptor) [pid 5175] close(5) = -1 EBADF (Bad file descriptor) [pid 5175] close(6) = -1 EBADF (Bad file descriptor) [pid 5175] close(7) = -1 EBADF (Bad file descriptor) [pid 5175] close(8) = -1 EBADF (Bad file descriptor) [pid 5175] close(9) = -1 EBADF (Bad file descriptor) [pid 5175] close(10) = -1 EBADF (Bad file descriptor) [pid 5175] close(11) = -1 EBADF (Bad file descriptor) [pid 5175] close(12) = -1 EBADF (Bad file descriptor) [pid 5175] close(13) = -1 EBADF (Bad file descriptor) [pid 5175] close(14) = -1 EBADF (Bad file descriptor) [pid 5175] close(15) = -1 EBADF (Bad file descriptor) [pid 5175] close(16) = -1 EBADF (Bad file descriptor) [pid 5175] close(17) = -1 EBADF (Bad file descriptor) [pid 5175] close(18) = -1 EBADF (Bad file descriptor) [pid 5175] close(19) = -1 EBADF (Bad file descriptor) [pid 5175] close(20) = -1 EBADF (Bad file descriptor) [pid 5175] close(21) = -1 EBADF (Bad file descriptor) [pid 5175] close(22) = -1 EBADF (Bad file descriptor) [pid 5175] close(23) = -1 EBADF (Bad file descriptor) [pid 5175] close(24) = -1 EBADF (Bad file descriptor) [pid 5175] close(25) = -1 EBADF (Bad file descriptor) [pid 5175] close(26) = -1 EBADF (Bad file descriptor) [pid 5175] close(27) = -1 EBADF (Bad file descriptor) [pid 5175] close(28) = -1 EBADF (Bad file descriptor) [pid 5175] close(29) = -1 EBADF (Bad file descriptor) [pid 5175] exit_group(0) = ? [pid 5175] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=140, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./138", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./138", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./138/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./138/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./138/cgroup.cpu") = 0 [pid 5034] umount2("./138/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./138/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./138/binderfs") = 0 [pid 5034] umount2("./138/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./138/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./138/cgroup") = 0 [pid 5034] umount2("./138/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./138/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./138/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./138") = 0 [pid 5034] mkdir("./139", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5176 attached [pid 5176] chdir("./139") = 0 [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 141 [pid 5176] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5176] setpgid(0, 0) = 0 [pid 5176] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5176] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5176] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5176] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5176] write(3, "1000", 4) = 4 [pid 5176] close(3) = 0 [pid 5176] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5176] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5176] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5176] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5176] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=141}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5176] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=141}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5176] close(4) = 0 [pid 5176] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5176] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [ 86.138988][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 86.151739][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 86.160113][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5176] close(3) = 0 [pid 5176] close(4) = -1 EBADF (Bad file descriptor) [pid 5176] close(5) = -1 EBADF (Bad file descriptor) [pid 5176] close(6) = -1 EBADF (Bad file descriptor) [pid 5176] close(7) = -1 EBADF (Bad file descriptor) [pid 5176] close(8) = -1 EBADF (Bad file descriptor) [pid 5176] close(9) = -1 EBADF (Bad file descriptor) [pid 5176] close(10) = -1 EBADF (Bad file descriptor) [pid 5176] close(11) = -1 EBADF (Bad file descriptor) [pid 5176] close(12) = -1 EBADF (Bad file descriptor) [pid 5176] close(13) = -1 EBADF (Bad file descriptor) [pid 5176] close(14) = -1 EBADF (Bad file descriptor) [pid 5176] close(15) = -1 EBADF (Bad file descriptor) [pid 5176] close(16) = -1 EBADF (Bad file descriptor) [pid 5176] close(17) = -1 EBADF (Bad file descriptor) [pid 5176] close(18) = -1 EBADF (Bad file descriptor) [pid 5176] close(19) = -1 EBADF (Bad file descriptor) [pid 5176] close(20) = -1 EBADF (Bad file descriptor) [pid 5176] close(21) = -1 EBADF (Bad file descriptor) [pid 5176] close(22) = -1 EBADF (Bad file descriptor) [pid 5176] close(23) = -1 EBADF (Bad file descriptor) [pid 5176] close(24) = -1 EBADF (Bad file descriptor) [pid 5176] close(25) = -1 EBADF (Bad file descriptor) [pid 5176] close(26) = -1 EBADF (Bad file descriptor) [pid 5176] close(27) = -1 EBADF (Bad file descriptor) [pid 5176] close(28) = -1 EBADF (Bad file descriptor) [pid 5176] close(29) = -1 EBADF (Bad file descriptor) [pid 5176] exit_group(0) = ? [pid 5176] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=141, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5034] umount2("./139", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./139", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./139/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./139/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./139/cgroup.cpu") = 0 [pid 5034] umount2("./139/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./139/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./139/binderfs") = 0 [pid 5034] umount2("./139/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./139/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./139/cgroup") = 0 [pid 5034] umount2("./139/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./139/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./139/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./139") = 0 [pid 5034] mkdir("./140", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5177 attached , child_tidptr=0x5555564bf5d0) = 142 [pid 5177] chdir("./140") = 0 [pid 5177] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5177] setpgid(0, 0) = 0 [pid 5177] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5177] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5177] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5177] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5177] write(3, "1000", 4) = 4 [pid 5177] close(3) = 0 [pid 5177] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5177] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5177] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5177] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5177] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=142}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5177] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=142}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5177] close(4) = 0 [pid 5177] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 86.192362][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 86.206162][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 86.216633][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5177] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5177] close(3) = 0 [pid 5177] close(4) = -1 EBADF (Bad file descriptor) [pid 5177] close(5) = -1 EBADF (Bad file descriptor) [pid 5177] close(6) = -1 EBADF (Bad file descriptor) [pid 5177] close(7) = -1 EBADF (Bad file descriptor) [pid 5177] close(8) = -1 EBADF (Bad file descriptor) [pid 5177] close(9) = -1 EBADF (Bad file descriptor) [pid 5177] close(10) = -1 EBADF (Bad file descriptor) [pid 5177] close(11) = -1 EBADF (Bad file descriptor) [pid 5177] close(12) = -1 EBADF (Bad file descriptor) [pid 5177] close(13) = -1 EBADF (Bad file descriptor) [pid 5177] close(14) = -1 EBADF (Bad file descriptor) [pid 5177] close(15) = -1 EBADF (Bad file descriptor) [pid 5177] close(16) = -1 EBADF (Bad file descriptor) [pid 5177] close(17) = -1 EBADF (Bad file descriptor) [pid 5177] close(18) = -1 EBADF (Bad file descriptor) [pid 5177] close(19) = -1 EBADF (Bad file descriptor) [pid 5177] close(20) = -1 EBADF (Bad file descriptor) [pid 5177] close(21) = -1 EBADF (Bad file descriptor) [pid 5177] close(22) = -1 EBADF (Bad file descriptor) [pid 5177] close(23) = -1 EBADF (Bad file descriptor) [pid 5177] close(24) = -1 EBADF (Bad file descriptor) [pid 5177] close(25) = -1 EBADF (Bad file descriptor) [pid 5177] close(26) = -1 EBADF (Bad file descriptor) [pid 5177] close(27) = -1 EBADF (Bad file descriptor) [pid 5177] close(28) = -1 EBADF (Bad file descriptor) [pid 5177] close(29) = -1 EBADF (Bad file descriptor) [pid 5177] exit_group(0) = ? [pid 5177] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=142, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./140", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./140", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./140/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./140/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./140/cgroup.cpu") = 0 [pid 5034] umount2("./140/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./140/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./140/binderfs") = 0 [pid 5034] umount2("./140/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./140/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./140/cgroup") = 0 [pid 5034] umount2("./140/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./140/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./140/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./140") = 0 [pid 5034] mkdir("./141", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5178 attached [pid 5178] chdir("./141") = 0 [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 143 [pid 5178] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5178] setpgid(0, 0) = 0 [pid 5178] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5178] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5178] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5178] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5178] write(3, "1000", 4) = 4 [pid 5178] close(3) = 0 [pid 5178] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5178] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5178] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5178] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5178] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=143}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5178] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=143}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5178] close(4) = 0 [pid 5178] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5178] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [ 86.243929][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 86.256207][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 86.264505][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5178] close(3) = 0 [pid 5178] close(4) = -1 EBADF (Bad file descriptor) [pid 5178] close(5) = -1 EBADF (Bad file descriptor) [pid 5178] close(6) = -1 EBADF (Bad file descriptor) [pid 5178] close(7) = -1 EBADF (Bad file descriptor) [pid 5178] close(8) = -1 EBADF (Bad file descriptor) [pid 5178] close(9) = -1 EBADF (Bad file descriptor) [pid 5178] close(10) = -1 EBADF (Bad file descriptor) [pid 5178] close(11) = -1 EBADF (Bad file descriptor) [pid 5178] close(12) = -1 EBADF (Bad file descriptor) [pid 5178] close(13) = -1 EBADF (Bad file descriptor) [pid 5178] close(14) = -1 EBADF (Bad file descriptor) [pid 5178] close(15) = -1 EBADF (Bad file descriptor) [pid 5178] close(16) = -1 EBADF (Bad file descriptor) [pid 5178] close(17) = -1 EBADF (Bad file descriptor) [pid 5178] close(18) = -1 EBADF (Bad file descriptor) [pid 5178] close(19) = -1 EBADF (Bad file descriptor) [pid 5178] close(20) = -1 EBADF (Bad file descriptor) [pid 5178] close(21) = -1 EBADF (Bad file descriptor) [pid 5178] close(22) = -1 EBADF (Bad file descriptor) [pid 5178] close(23) = -1 EBADF (Bad file descriptor) [pid 5178] close(24) = -1 EBADF (Bad file descriptor) [pid 5178] close(25) = -1 EBADF (Bad file descriptor) [pid 5178] close(26) = -1 EBADF (Bad file descriptor) [pid 5178] close(27) = -1 EBADF (Bad file descriptor) [pid 5178] close(28) = -1 EBADF (Bad file descriptor) [pid 5178] close(29) = -1 EBADF (Bad file descriptor) [pid 5178] exit_group(0) = ? [pid 5178] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=143, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./141", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./141", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./141/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./141/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./141/cgroup.cpu") = 0 [pid 5034] umount2("./141/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./141/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./141/binderfs") = 0 [pid 5034] umount2("./141/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./141/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./141/cgroup") = 0 [pid 5034] umount2("./141/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./141/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./141/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./141") = 0 [pid 5034] mkdir("./142", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5179 attached , child_tidptr=0x5555564bf5d0) = 144 [pid 5179] chdir("./142") = 0 [pid 5179] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5179] setpgid(0, 0) = 0 [pid 5179] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5179] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5179] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5179] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5179] write(3, "1000", 4) = 4 [pid 5179] close(3) = 0 [pid 5179] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5179] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5179] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5179] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5179] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=144}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [ 86.297591][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 86.311390][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 86.319652][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5179] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=144}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5179] close(4) = 0 [pid 5179] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5179] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5179] close(3) = 0 [pid 5179] close(4) = -1 EBADF (Bad file descriptor) [pid 5179] close(5) = -1 EBADF (Bad file descriptor) [pid 5179] close(6) = -1 EBADF (Bad file descriptor) [pid 5179] close(7) = -1 EBADF (Bad file descriptor) [pid 5179] close(8) = -1 EBADF (Bad file descriptor) [pid 5179] close(9) = -1 EBADF (Bad file descriptor) [pid 5179] close(10) = -1 EBADF (Bad file descriptor) [pid 5179] close(11) = -1 EBADF (Bad file descriptor) [pid 5179] close(12) = -1 EBADF (Bad file descriptor) [pid 5179] close(13) = -1 EBADF (Bad file descriptor) [pid 5179] close(14) = -1 EBADF (Bad file descriptor) [pid 5179] close(15) = -1 EBADF (Bad file descriptor) [pid 5179] close(16) = -1 EBADF (Bad file descriptor) [pid 5179] close(17) = -1 EBADF (Bad file descriptor) [pid 5179] close(18) = -1 EBADF (Bad file descriptor) [pid 5179] close(19) = -1 EBADF (Bad file descriptor) [pid 5179] close(20) = -1 EBADF (Bad file descriptor) [pid 5179] close(21) = -1 EBADF (Bad file descriptor) [pid 5179] close(22) = -1 EBADF (Bad file descriptor) [pid 5179] close(23) = -1 EBADF (Bad file descriptor) [pid 5179] close(24) = -1 EBADF (Bad file descriptor) [pid 5179] close(25) = -1 EBADF (Bad file descriptor) [pid 5179] close(26) = -1 EBADF (Bad file descriptor) [pid 5179] close(27) = -1 EBADF (Bad file descriptor) [pid 5179] close(28) = -1 EBADF (Bad file descriptor) [pid 5179] close(29) = -1 EBADF (Bad file descriptor) [pid 5179] exit_group(0) = ? [pid 5179] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=144, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5034] umount2("./142", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./142", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./142/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./142/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./142/cgroup.cpu") = 0 [pid 5034] umount2("./142/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./142/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./142/binderfs") = 0 [pid 5034] umount2("./142/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./142/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./142/cgroup") = 0 [pid 5034] umount2("./142/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./142/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./142/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./142") = 0 [pid 5034] mkdir("./143", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5180 attached , child_tidptr=0x5555564bf5d0) = 145 [pid 5180] chdir("./143") = 0 [pid 5180] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5180] setpgid(0, 0) = 0 [pid 5180] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5180] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5180] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5180] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5180] write(3, "1000", 4) = 4 [pid 5180] close(3) = 0 [pid 5180] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5180] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5180] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5180] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5180] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=145}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5180] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=145}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5180] close(4) = 0 [pid 5180] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5180] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [ 86.348171][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 86.360938][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 86.369308][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5180] close(3) = 0 [pid 5180] close(4) = -1 EBADF (Bad file descriptor) [pid 5180] close(5) = -1 EBADF (Bad file descriptor) [pid 5180] close(6) = -1 EBADF (Bad file descriptor) [pid 5180] close(7) = -1 EBADF (Bad file descriptor) [pid 5180] close(8) = -1 EBADF (Bad file descriptor) [pid 5180] close(9) = -1 EBADF (Bad file descriptor) [pid 5180] close(10) = -1 EBADF (Bad file descriptor) [pid 5180] close(11) = -1 EBADF (Bad file descriptor) [pid 5180] close(12) = -1 EBADF (Bad file descriptor) [pid 5180] close(13) = -1 EBADF (Bad file descriptor) [pid 5180] close(14) = -1 EBADF (Bad file descriptor) [pid 5180] close(15) = -1 EBADF (Bad file descriptor) [pid 5180] close(16) = -1 EBADF (Bad file descriptor) [pid 5180] close(17) = -1 EBADF (Bad file descriptor) [pid 5180] close(18) = -1 EBADF (Bad file descriptor) [pid 5180] close(19) = -1 EBADF (Bad file descriptor) [pid 5180] close(20) = -1 EBADF (Bad file descriptor) [pid 5180] close(21) = -1 EBADF (Bad file descriptor) [pid 5180] close(22) = -1 EBADF (Bad file descriptor) [pid 5180] close(23) = -1 EBADF (Bad file descriptor) [pid 5180] close(24) = -1 EBADF (Bad file descriptor) [pid 5180] close(25) = -1 EBADF (Bad file descriptor) [pid 5180] close(26) = -1 EBADF (Bad file descriptor) [pid 5180] close(27) = -1 EBADF (Bad file descriptor) [pid 5180] close(28) = -1 EBADF (Bad file descriptor) [pid 5180] close(29) = -1 EBADF (Bad file descriptor) [pid 5180] exit_group(0) = ? [pid 5180] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=145, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./143", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./143", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./143/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./143/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./143/cgroup.cpu") = 0 [pid 5034] umount2("./143/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./143/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./143/binderfs") = 0 [pid 5034] umount2("./143/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./143/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./143/cgroup") = 0 [pid 5034] umount2("./143/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./143/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./143/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./143") = 0 [pid 5034] mkdir("./144", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5181 attached , child_tidptr=0x5555564bf5d0) = 146 [pid 5181] chdir("./144") = 0 [pid 5181] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5181] setpgid(0, 0) = 0 [pid 5181] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5181] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5181] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5181] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5181] write(3, "1000", 4) = 4 [pid 5181] close(3) = 0 [pid 5181] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5181] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5181] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5181] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5181] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=146}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5181] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=146}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5181] close(4) = 0 [pid 5181] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 86.398710][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 86.412497][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 86.420352][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5181] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5181] close(3) = 0 [pid 5181] close(4) = -1 EBADF (Bad file descriptor) [pid 5181] close(5) = -1 EBADF (Bad file descriptor) [pid 5181] close(6) = -1 EBADF (Bad file descriptor) [pid 5181] close(7) = -1 EBADF (Bad file descriptor) [pid 5181] close(8) = -1 EBADF (Bad file descriptor) [pid 5181] close(9) = -1 EBADF (Bad file descriptor) [pid 5181] close(10) = -1 EBADF (Bad file descriptor) [pid 5181] close(11) = -1 EBADF (Bad file descriptor) [pid 5181] close(12) = -1 EBADF (Bad file descriptor) [pid 5181] close(13) = -1 EBADF (Bad file descriptor) [pid 5181] close(14) = -1 EBADF (Bad file descriptor) [pid 5181] close(15) = -1 EBADF (Bad file descriptor) [pid 5181] close(16) = -1 EBADF (Bad file descriptor) [pid 5181] close(17) = -1 EBADF (Bad file descriptor) [pid 5181] close(18) = -1 EBADF (Bad file descriptor) [pid 5181] close(19) = -1 EBADF (Bad file descriptor) [pid 5181] close(20) = -1 EBADF (Bad file descriptor) [pid 5181] close(21) = -1 EBADF (Bad file descriptor) [pid 5181] close(22) = -1 EBADF (Bad file descriptor) [pid 5181] close(23) = -1 EBADF (Bad file descriptor) [pid 5181] close(24) = -1 EBADF (Bad file descriptor) [pid 5181] close(25) = -1 EBADF (Bad file descriptor) [pid 5181] close(26) = -1 EBADF (Bad file descriptor) [pid 5181] close(27) = -1 EBADF (Bad file descriptor) [pid 5181] close(28) = -1 EBADF (Bad file descriptor) [pid 5181] close(29) = -1 EBADF (Bad file descriptor) [pid 5181] exit_group(0) = ? [pid 5181] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=146, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./144", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./144", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./144/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./144/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./144/cgroup.cpu") = 0 [pid 5034] umount2("./144/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./144/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./144/binderfs") = 0 [pid 5034] umount2("./144/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./144/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./144/cgroup") = 0 [pid 5034] umount2("./144/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./144/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./144/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./144") = 0 [pid 5034] mkdir("./145", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5182 attached [pid 5182] chdir("./145") = 0 [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 147 [pid 5182] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5182] setpgid(0, 0) = 0 [pid 5182] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5182] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5182] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5182] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5182] write(3, "1000", 4) = 4 [pid 5182] close(3) = 0 [pid 5182] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5182] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5182] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5182] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5182] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=147}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5182] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=147}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5182] close(4) = 0 [pid 5182] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 86.448509][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 86.460407][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 86.469302][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5182] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5182] close(3) = 0 [pid 5182] close(4) = -1 EBADF (Bad file descriptor) [pid 5182] close(5) = -1 EBADF (Bad file descriptor) [pid 5182] close(6) = -1 EBADF (Bad file descriptor) [pid 5182] close(7) = -1 EBADF (Bad file descriptor) [pid 5182] close(8) = -1 EBADF (Bad file descriptor) [pid 5182] close(9) = -1 EBADF (Bad file descriptor) [pid 5182] close(10) = -1 EBADF (Bad file descriptor) [pid 5182] close(11) = -1 EBADF (Bad file descriptor) [pid 5182] close(12) = -1 EBADF (Bad file descriptor) [pid 5182] close(13) = -1 EBADF (Bad file descriptor) [pid 5182] close(14) = -1 EBADF (Bad file descriptor) [pid 5182] close(15) = -1 EBADF (Bad file descriptor) [pid 5182] close(16) = -1 EBADF (Bad file descriptor) [pid 5182] close(17) = -1 EBADF (Bad file descriptor) [pid 5182] close(18) = -1 EBADF (Bad file descriptor) [pid 5182] close(19) = -1 EBADF (Bad file descriptor) [pid 5182] close(20) = -1 EBADF (Bad file descriptor) [pid 5182] close(21) = -1 EBADF (Bad file descriptor) [pid 5182] close(22) = -1 EBADF (Bad file descriptor) [pid 5182] close(23) = -1 EBADF (Bad file descriptor) [pid 5182] close(24) = -1 EBADF (Bad file descriptor) [pid 5182] close(25) = -1 EBADF (Bad file descriptor) [pid 5182] close(26) = -1 EBADF (Bad file descriptor) [pid 5182] close(27) = -1 EBADF (Bad file descriptor) [pid 5182] close(28) = -1 EBADF (Bad file descriptor) [pid 5182] close(29) = -1 EBADF (Bad file descriptor) [pid 5182] exit_group(0) = ? [pid 5182] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=147, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5034] umount2("./145", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./145", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./145/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./145/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./145/cgroup.cpu") = 0 [pid 5034] umount2("./145/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./145/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./145/binderfs") = 0 [pid 5034] umount2("./145/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./145/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./145/cgroup") = 0 [pid 5034] umount2("./145/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./145/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./145/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./145") = 0 [pid 5034] mkdir("./146", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5183 attached , child_tidptr=0x5555564bf5d0) = 148 [pid 5183] chdir("./146") = 0 [pid 5183] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5183] setpgid(0, 0) = 0 [pid 5183] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5183] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5183] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5183] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5183] write(3, "1000", 4) = 4 [pid 5183] close(3) = 0 [pid 5183] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5183] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5183] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5183] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5183] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=148}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5183] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=148}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5183] close(4) = 0 [pid 5183] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 86.499959][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 86.513615][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 86.521463][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5183] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5183] close(3) = 0 [pid 5183] close(4) = -1 EBADF (Bad file descriptor) [pid 5183] close(5) = -1 EBADF (Bad file descriptor) [pid 5183] close(6) = -1 EBADF (Bad file descriptor) [pid 5183] close(7) = -1 EBADF (Bad file descriptor) [pid 5183] close(8) = -1 EBADF (Bad file descriptor) [pid 5183] close(9) = -1 EBADF (Bad file descriptor) [pid 5183] close(10) = -1 EBADF (Bad file descriptor) [pid 5183] close(11) = -1 EBADF (Bad file descriptor) [pid 5183] close(12) = -1 EBADF (Bad file descriptor) [pid 5183] close(13) = -1 EBADF (Bad file descriptor) [pid 5183] close(14) = -1 EBADF (Bad file descriptor) [pid 5183] close(15) = -1 EBADF (Bad file descriptor) [pid 5183] close(16) = -1 EBADF (Bad file descriptor) [pid 5183] close(17) = -1 EBADF (Bad file descriptor) [pid 5183] close(18) = -1 EBADF (Bad file descriptor) [pid 5183] close(19) = -1 EBADF (Bad file descriptor) [pid 5183] close(20) = -1 EBADF (Bad file descriptor) [pid 5183] close(21) = -1 EBADF (Bad file descriptor) [pid 5183] close(22) = -1 EBADF (Bad file descriptor) [pid 5183] close(23) = -1 EBADF (Bad file descriptor) [pid 5183] close(24) = -1 EBADF (Bad file descriptor) [pid 5183] close(25) = -1 EBADF (Bad file descriptor) [pid 5183] close(26) = -1 EBADF (Bad file descriptor) [pid 5183] close(27) = -1 EBADF (Bad file descriptor) [pid 5183] close(28) = -1 EBADF (Bad file descriptor) [pid 5183] close(29) = -1 EBADF (Bad file descriptor) [pid 5183] exit_group(0) = ? [pid 5183] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=148, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5034] umount2("./146", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./146", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./146/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./146/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./146/cgroup.cpu") = 0 [pid 5034] umount2("./146/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./146/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./146/binderfs") = 0 [pid 5034] umount2("./146/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./146/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./146/cgroup") = 0 [pid 5034] umount2("./146/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./146/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./146/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./146") = 0 [pid 5034] mkdir("./147", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5184 attached [pid 5184] chdir("./147" [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 149 [pid 5184] <... chdir resumed>) = 0 [pid 5184] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5184] setpgid(0, 0) = 0 [pid 5184] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5184] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5184] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5184] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5184] write(3, "1000", 4) = 4 [pid 5184] close(3) = 0 [pid 5184] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5184] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5184] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5184] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5184] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=149}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5184] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=149}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5184] close(4) = 0 [pid 5184] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5184] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5184] close(3) = 0 [pid 5184] close(4) = -1 EBADF (Bad file descriptor) [pid 5184] close(5) = -1 EBADF (Bad file descriptor) [pid 5184] close(6) = -1 EBADF (Bad file descriptor) [pid 5184] close(7) = -1 EBADF (Bad file descriptor) [pid 5184] close(8) = -1 EBADF (Bad file descriptor) [ 86.557319][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 86.572333][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 86.580653][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5184] close(9) = -1 EBADF (Bad file descriptor) [pid 5184] close(10) = -1 EBADF (Bad file descriptor) [pid 5184] close(11) = -1 EBADF (Bad file descriptor) [pid 5184] close(12) = -1 EBADF (Bad file descriptor) [pid 5184] close(13) = -1 EBADF (Bad file descriptor) [pid 5184] close(14) = -1 EBADF (Bad file descriptor) [pid 5184] close(15) = -1 EBADF (Bad file descriptor) [pid 5184] close(16) = -1 EBADF (Bad file descriptor) [pid 5184] close(17) = -1 EBADF (Bad file descriptor) [pid 5184] close(18) = -1 EBADF (Bad file descriptor) [pid 5184] close(19) = -1 EBADF (Bad file descriptor) [pid 5184] close(20) = -1 EBADF (Bad file descriptor) [pid 5184] close(21) = -1 EBADF (Bad file descriptor) [pid 5184] close(22) = -1 EBADF (Bad file descriptor) [pid 5184] close(23) = -1 EBADF (Bad file descriptor) [pid 5184] close(24) = -1 EBADF (Bad file descriptor) [pid 5184] close(25) = -1 EBADF (Bad file descriptor) [pid 5184] close(26) = -1 EBADF (Bad file descriptor) [pid 5184] close(27) = -1 EBADF (Bad file descriptor) [pid 5184] close(28) = -1 EBADF (Bad file descriptor) [pid 5184] close(29) = -1 EBADF (Bad file descriptor) [pid 5184] exit_group(0) = ? [pid 5184] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=149, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5034] umount2("./147", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./147", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./147/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./147/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./147/cgroup.cpu") = 0 [pid 5034] umount2("./147/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./147/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./147/binderfs") = 0 [pid 5034] umount2("./147/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./147/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./147/cgroup") = 0 [pid 5034] umount2("./147/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./147/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./147/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./147") = 0 [pid 5034] mkdir("./148", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5185 attached , child_tidptr=0x5555564bf5d0) = 150 [pid 5185] chdir("./148") = 0 [pid 5185] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5185] setpgid(0, 0) = 0 [pid 5185] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5185] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5185] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5185] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5185] write(3, "1000", 4) = 4 [pid 5185] close(3) = 0 [pid 5185] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5185] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5185] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5185] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5185] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=150}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5185] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=150}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5185] close(4) = 0 [pid 5185] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5185] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [ 86.600725][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 86.614862][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 86.622831][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5185] close(3) = 0 [pid 5185] close(4) = -1 EBADF (Bad file descriptor) [pid 5185] close(5) = -1 EBADF (Bad file descriptor) [pid 5185] close(6) = -1 EBADF (Bad file descriptor) [pid 5185] close(7) = -1 EBADF (Bad file descriptor) [pid 5185] close(8) = -1 EBADF (Bad file descriptor) [pid 5185] close(9) = -1 EBADF (Bad file descriptor) [pid 5185] close(10) = -1 EBADF (Bad file descriptor) [pid 5185] close(11) = -1 EBADF (Bad file descriptor) [pid 5185] close(12) = -1 EBADF (Bad file descriptor) [pid 5185] close(13) = -1 EBADF (Bad file descriptor) [pid 5185] close(14) = -1 EBADF (Bad file descriptor) [pid 5185] close(15) = -1 EBADF (Bad file descriptor) [pid 5185] close(16) = -1 EBADF (Bad file descriptor) [pid 5185] close(17) = -1 EBADF (Bad file descriptor) [pid 5185] close(18) = -1 EBADF (Bad file descriptor) [pid 5185] close(19) = -1 EBADF (Bad file descriptor) [pid 5185] close(20) = -1 EBADF (Bad file descriptor) [pid 5185] close(21) = -1 EBADF (Bad file descriptor) [pid 5185] close(22) = -1 EBADF (Bad file descriptor) [pid 5185] close(23) = -1 EBADF (Bad file descriptor) [pid 5185] close(24) = -1 EBADF (Bad file descriptor) [pid 5185] close(25) = -1 EBADF (Bad file descriptor) [pid 5185] close(26) = -1 EBADF (Bad file descriptor) [pid 5185] close(27) = -1 EBADF (Bad file descriptor) [pid 5185] close(28) = -1 EBADF (Bad file descriptor) [pid 5185] close(29) = -1 EBADF (Bad file descriptor) [pid 5185] exit_group(0) = ? [pid 5185] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=150, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./148", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./148", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./148/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./148/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./148/cgroup.cpu") = 0 [pid 5034] umount2("./148/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./148/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./148/binderfs") = 0 [pid 5034] umount2("./148/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./148/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./148/cgroup") = 0 [pid 5034] umount2("./148/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./148/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./148/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./148") = 0 [pid 5034] mkdir("./149", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5186 attached , child_tidptr=0x5555564bf5d0) = 151 [pid 5186] chdir("./149") = 0 [pid 5186] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5186] setpgid(0, 0) = 0 [pid 5186] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5186] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5186] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5186] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5186] write(3, "1000", 4) = 4 [pid 5186] close(3) = 0 [pid 5186] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5186] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5186] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5186] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5186] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=151}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5186] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=151}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5186] close(4) = 0 [pid 5186] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 86.655130][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 86.667949][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 86.676162][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5186] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5186] close(3) = 0 [pid 5186] close(4) = -1 EBADF (Bad file descriptor) [pid 5186] close(5) = -1 EBADF (Bad file descriptor) [pid 5186] close(6) = -1 EBADF (Bad file descriptor) [pid 5186] close(7) = -1 EBADF (Bad file descriptor) [pid 5186] close(8) = -1 EBADF (Bad file descriptor) [pid 5186] close(9) = -1 EBADF (Bad file descriptor) [pid 5186] close(10) = -1 EBADF (Bad file descriptor) [pid 5186] close(11) = -1 EBADF (Bad file descriptor) [pid 5186] close(12) = -1 EBADF (Bad file descriptor) [pid 5186] close(13) = -1 EBADF (Bad file descriptor) [pid 5186] close(14) = -1 EBADF (Bad file descriptor) [pid 5186] close(15) = -1 EBADF (Bad file descriptor) [pid 5186] close(16) = -1 EBADF (Bad file descriptor) [pid 5186] close(17) = -1 EBADF (Bad file descriptor) [pid 5186] close(18) = -1 EBADF (Bad file descriptor) [pid 5186] close(19) = -1 EBADF (Bad file descriptor) [pid 5186] close(20) = -1 EBADF (Bad file descriptor) [pid 5186] close(21) = -1 EBADF (Bad file descriptor) [pid 5186] close(22) = -1 EBADF (Bad file descriptor) [pid 5186] close(23) = -1 EBADF (Bad file descriptor) [pid 5186] close(24) = -1 EBADF (Bad file descriptor) [pid 5186] close(25) = -1 EBADF (Bad file descriptor) [pid 5186] close(26) = -1 EBADF (Bad file descriptor) [pid 5186] close(27) = -1 EBADF (Bad file descriptor) [pid 5186] close(28) = -1 EBADF (Bad file descriptor) [pid 5186] close(29) = -1 EBADF (Bad file descriptor) [pid 5186] exit_group(0) = ? [pid 5186] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=151, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5034] umount2("./149", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./149", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./149/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./149/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./149/cgroup.cpu") = 0 [pid 5034] umount2("./149/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./149/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./149/binderfs") = 0 [pid 5034] umount2("./149/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./149/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./149/cgroup") = 0 [pid 5034] umount2("./149/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./149/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./149/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./149") = 0 [pid 5034] mkdir("./150", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5187 attached , child_tidptr=0x5555564bf5d0) = 152 [pid 5187] chdir("./150") = 0 [pid 5187] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5187] setpgid(0, 0) = 0 [pid 5187] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5187] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5187] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5187] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5187] write(3, "1000", 4) = 4 [pid 5187] close(3) = 0 [pid 5187] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5187] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5187] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5187] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5187] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=152}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5187] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=152}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5187] close(4) = 0 [pid 5187] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 86.707928][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 86.721240][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 86.729536][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5187] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5187] close(3) = 0 [pid 5187] close(4) = -1 EBADF (Bad file descriptor) [pid 5187] close(5) = -1 EBADF (Bad file descriptor) [pid 5187] close(6) = -1 EBADF (Bad file descriptor) [pid 5187] close(7) = -1 EBADF (Bad file descriptor) [pid 5187] close(8) = -1 EBADF (Bad file descriptor) [pid 5187] close(9) = -1 EBADF (Bad file descriptor) [pid 5187] close(10) = -1 EBADF (Bad file descriptor) [pid 5187] close(11) = -1 EBADF (Bad file descriptor) [pid 5187] close(12) = -1 EBADF (Bad file descriptor) [pid 5187] close(13) = -1 EBADF (Bad file descriptor) [pid 5187] close(14) = -1 EBADF (Bad file descriptor) [pid 5187] close(15) = -1 EBADF (Bad file descriptor) [pid 5187] close(16) = -1 EBADF (Bad file descriptor) [pid 5187] close(17) = -1 EBADF (Bad file descriptor) [pid 5187] close(18) = -1 EBADF (Bad file descriptor) [pid 5187] close(19) = -1 EBADF (Bad file descriptor) [pid 5187] close(20) = -1 EBADF (Bad file descriptor) [pid 5187] close(21) = -1 EBADF (Bad file descriptor) [pid 5187] close(22) = -1 EBADF (Bad file descriptor) [pid 5187] close(23) = -1 EBADF (Bad file descriptor) [pid 5187] close(24) = -1 EBADF (Bad file descriptor) [pid 5187] close(25) = -1 EBADF (Bad file descriptor) [pid 5187] close(26) = -1 EBADF (Bad file descriptor) [pid 5187] close(27) = -1 EBADF (Bad file descriptor) [pid 5187] close(28) = -1 EBADF (Bad file descriptor) [pid 5187] close(29) = -1 EBADF (Bad file descriptor) [pid 5187] exit_group(0) = ? [pid 5187] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=152, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./150", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./150", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./150/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./150/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./150/cgroup.cpu") = 0 [pid 5034] umount2("./150/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./150/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./150/binderfs") = 0 [pid 5034] umount2("./150/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./150/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./150/cgroup") = 0 [pid 5034] umount2("./150/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./150/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./150/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./150") = 0 [pid 5034] mkdir("./151", 0777) = 0 [ 86.777684][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 86.809511][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5188 attached , child_tidptr=0x5555564bf5d0) = 153 [pid 5188] chdir("./151") = 0 [pid 5188] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5188] setpgid(0, 0) = 0 [pid 5188] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5188] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5188] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5188] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5188] write(3, "1000", 4) = 4 [pid 5188] close(3) = 0 [pid 5188] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5188] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5188] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5188] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5188] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=153}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5188] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=153}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5188] close(4) = 0 [pid 5188] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 86.832846][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5188] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5188] close(3) = 0 [pid 5188] close(4) = -1 EBADF (Bad file descriptor) [pid 5188] close(5) = -1 EBADF (Bad file descriptor) [pid 5188] close(6) = -1 EBADF (Bad file descriptor) [pid 5188] close(7) = -1 EBADF (Bad file descriptor) [pid 5188] close(8) = -1 EBADF (Bad file descriptor) [pid 5188] close(9) = -1 EBADF (Bad file descriptor) [pid 5188] close(10) = -1 EBADF (Bad file descriptor) [pid 5188] close(11) = -1 EBADF (Bad file descriptor) [pid 5188] close(12) = -1 EBADF (Bad file descriptor) [pid 5188] close(13) = -1 EBADF (Bad file descriptor) [pid 5188] close(14) = -1 EBADF (Bad file descriptor) [pid 5188] close(15) = -1 EBADF (Bad file descriptor) [pid 5188] close(16) = -1 EBADF (Bad file descriptor) [pid 5188] close(17) = -1 EBADF (Bad file descriptor) [pid 5188] close(18) = -1 EBADF (Bad file descriptor) [pid 5188] close(19) = -1 EBADF (Bad file descriptor) [pid 5188] close(20) = -1 EBADF (Bad file descriptor) [pid 5188] close(21) = -1 EBADF (Bad file descriptor) [pid 5188] close(22) = -1 EBADF (Bad file descriptor) [pid 5188] close(23) = -1 EBADF (Bad file descriptor) [pid 5188] close(24) = -1 EBADF (Bad file descriptor) [pid 5188] close(25) = -1 EBADF (Bad file descriptor) [pid 5188] close(26) = -1 EBADF (Bad file descriptor) [pid 5188] close(27) = -1 EBADF (Bad file descriptor) [pid 5188] close(28) = -1 EBADF (Bad file descriptor) [pid 5188] close(29) = -1 EBADF (Bad file descriptor) [pid 5188] exit_group(0) = ? [pid 5188] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=153, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5034] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5034] umount2("./151", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./151", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./151/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./151/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./151/cgroup.cpu") = 0 [pid 5034] umount2("./151/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./151/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./151/binderfs") = 0 [pid 5034] umount2("./151/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./151/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./151/cgroup") = 0 [pid 5034] umount2("./151/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./151/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./151/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./151") = 0 [pid 5034] mkdir("./152", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5189 attached , child_tidptr=0x5555564bf5d0) = 154 [pid 5189] chdir("./152") = 0 [pid 5189] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5189] setpgid(0, 0) = 0 [pid 5189] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5189] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5189] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5189] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5189] write(3, "1000", 4) = 4 [pid 5189] close(3) = 0 [pid 5189] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5189] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5189] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5189] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5189] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=154}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [ 86.883267][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 86.905026][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 86.913366][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5189] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=154}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5189] close(4) = 0 [pid 5189] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5189] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5189] close(3) = 0 [pid 5189] close(4) = -1 EBADF (Bad file descriptor) [pid 5189] close(5) = -1 EBADF (Bad file descriptor) [pid 5189] close(6) = -1 EBADF (Bad file descriptor) [pid 5189] close(7) = -1 EBADF (Bad file descriptor) [pid 5189] close(8) = -1 EBADF (Bad file descriptor) [pid 5189] close(9) = -1 EBADF (Bad file descriptor) [pid 5189] close(10) = -1 EBADF (Bad file descriptor) [pid 5189] close(11) = -1 EBADF (Bad file descriptor) [pid 5189] close(12) = -1 EBADF (Bad file descriptor) [pid 5189] close(13) = -1 EBADF (Bad file descriptor) [pid 5189] close(14) = -1 EBADF (Bad file descriptor) [pid 5189] close(15) = -1 EBADF (Bad file descriptor) [pid 5189] close(16) = -1 EBADF (Bad file descriptor) [pid 5189] close(17) = -1 EBADF (Bad file descriptor) [pid 5189] close(18) = -1 EBADF (Bad file descriptor) [pid 5189] close(19) = -1 EBADF (Bad file descriptor) [pid 5189] close(20) = -1 EBADF (Bad file descriptor) [pid 5189] close(21) = -1 EBADF (Bad file descriptor) [pid 5189] close(22) = -1 EBADF (Bad file descriptor) [pid 5189] close(23) = -1 EBADF (Bad file descriptor) [pid 5189] close(24) = -1 EBADF (Bad file descriptor) [pid 5189] close(25) = -1 EBADF (Bad file descriptor) [pid 5189] close(26) = -1 EBADF (Bad file descriptor) [pid 5189] close(27) = -1 EBADF (Bad file descriptor) [pid 5189] close(28) = -1 EBADF (Bad file descriptor) [pid 5189] close(29) = -1 EBADF (Bad file descriptor) [pid 5189] exit_group(0) = ? [pid 5189] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=154, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./152", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./152", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./152/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./152/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./152/cgroup.cpu") = 0 [pid 5034] umount2("./152/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./152/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./152/binderfs") = 0 [pid 5034] umount2("./152/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./152/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./152/cgroup") = 0 [pid 5034] umount2("./152/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./152/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./152/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./152") = 0 [pid 5034] mkdir("./153", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5191 attached , child_tidptr=0x5555564bf5d0) = 155 [pid 5191] chdir("./153") = 0 [pid 5191] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5191] setpgid(0, 0) = 0 [pid 5191] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5191] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5191] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5191] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5191] write(3, "1000", 4) = 4 [pid 5191] close(3) = 0 [pid 5191] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5191] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5191] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5191] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5191] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=155}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5191] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=155}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5191] close(4) = 0 [pid 5191] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5191] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5191] close(3) = 0 [pid 5191] close(4) = -1 EBADF (Bad file descriptor) [ 86.972016][ T7] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [pid 5191] close(5) = -1 EBADF (Bad file descriptor) [pid 5191] close(6) = -1 EBADF (Bad file descriptor) [pid 5191] close(7) = -1 EBADF (Bad file descriptor) [pid 5191] close(8) = -1 EBADF (Bad file descriptor) [pid 5191] close(9) = -1 EBADF (Bad file descriptor) [pid 5191] close(10) = -1 EBADF (Bad file descriptor) [pid 5191] close(11) = -1 EBADF (Bad file descriptor) [pid 5191] close(12) = -1 EBADF (Bad file descriptor) [pid 5191] close(13) = -1 EBADF (Bad file descriptor) [pid 5191] close(14) = -1 EBADF (Bad file descriptor) [pid 5191] close(15) = -1 EBADF (Bad file descriptor) [pid 5191] close(16) = -1 EBADF (Bad file descriptor) [pid 5191] close(17) = -1 EBADF (Bad file descriptor) [pid 5191] close(18) = -1 EBADF (Bad file descriptor) [pid 5191] close(19) = -1 EBADF (Bad file descriptor) [pid 5191] close(20) = -1 EBADF (Bad file descriptor) [pid 5191] close(21) = -1 EBADF (Bad file descriptor) [pid 5191] close(22) = -1 EBADF (Bad file descriptor) [pid 5191] close(23) = -1 EBADF (Bad file descriptor) [pid 5191] close(24) = -1 EBADF (Bad file descriptor) [pid 5191] close(25) = -1 EBADF (Bad file descriptor) [pid 5191] close(26) = -1 EBADF (Bad file descriptor) [pid 5191] close(27) = -1 EBADF (Bad file descriptor) [pid 5191] close(28) = -1 EBADF (Bad file descriptor) [pid 5191] close(29) = -1 EBADF (Bad file descriptor) [pid 5191] exit_group(0) = ? [pid 5191] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=155, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5034] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5034] umount2("./153", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./153", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./153/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./153/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./153/cgroup.cpu") = 0 [pid 5034] umount2("./153/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./153/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./153/binderfs") = 0 [pid 5034] umount2("./153/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./153/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./153/cgroup") = 0 [pid 5034] umount2("./153/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./153/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./153/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./153") = 0 [pid 5034] mkdir("./154", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5192 attached [pid 5192] chdir("./154" [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 156 [pid 5192] <... chdir resumed>) = 0 [pid 5192] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5192] setpgid(0, 0) = 0 [pid 5192] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5192] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5192] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5192] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5192] write(3, "1000", 4) = 4 [pid 5192] close(3) = 0 [pid 5192] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5192] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5192] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5192] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5192] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=156}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5192] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=156}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5192] close(4) = 0 [ 87.042009][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 87.050323][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5192] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5192] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5192] close(3) = 0 [pid 5192] close(4) = -1 EBADF (Bad file descriptor) [pid 5192] close(5) = -1 EBADF (Bad file descriptor) [pid 5192] close(6) = -1 EBADF (Bad file descriptor) [pid 5192] close(7) = -1 EBADF (Bad file descriptor) [pid 5192] close(8) = -1 EBADF (Bad file descriptor) [pid 5192] close(9) = -1 EBADF (Bad file descriptor) [pid 5192] close(10) = -1 EBADF (Bad file descriptor) [pid 5192] close(11) = -1 EBADF (Bad file descriptor) [pid 5192] close(12) = -1 EBADF (Bad file descriptor) [pid 5192] close(13) = -1 EBADF (Bad file descriptor) [pid 5192] close(14) = -1 EBADF (Bad file descriptor) [pid 5192] close(15) = -1 EBADF (Bad file descriptor) [pid 5192] close(16) = -1 EBADF (Bad file descriptor) [pid 5192] close(17) = -1 EBADF (Bad file descriptor) [pid 5192] close(18) = -1 EBADF (Bad file descriptor) [pid 5192] close(19) = -1 EBADF (Bad file descriptor) [pid 5192] close(20) = -1 EBADF (Bad file descriptor) [pid 5192] close(21) = -1 EBADF (Bad file descriptor) [pid 5192] close(22) = -1 EBADF (Bad file descriptor) [pid 5192] close(23) = -1 EBADF (Bad file descriptor) [pid 5192] close(24) = -1 EBADF (Bad file descriptor) [pid 5192] close(25) = -1 EBADF (Bad file descriptor) [pid 5192] close(26) = -1 EBADF (Bad file descriptor) [pid 5192] close(27) = -1 EBADF (Bad file descriptor) [pid 5192] close(28) = -1 EBADF (Bad file descriptor) [pid 5192] close(29) = -1 EBADF (Bad file descriptor) [pid 5192] exit_group(0) = ? [pid 5192] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=156, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5034] umount2("./154", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./154", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./154/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./154/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./154/cgroup.cpu") = 0 [pid 5034] umount2("./154/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./154/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./154/binderfs") = 0 [pid 5034] umount2("./154/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./154/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./154/cgroup") = 0 [pid 5034] umount2("./154/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./154/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./154/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./154") = 0 [pid 5034] mkdir("./155", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5193 attached [pid 5193] chdir("./155" [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 157 [pid 5193] <... chdir resumed>) = 0 [pid 5193] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5193] setpgid(0, 0) = 0 [pid 5193] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5193] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5193] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5193] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 87.101969][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 87.116101][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 87.125709][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5193] write(3, "1000", 4) = 4 [pid 5193] close(3) = 0 [pid 5193] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5193] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5193] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5193] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5193] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=157}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5193] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=157}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5193] close(4) = 0 [pid 5193] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5193] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5193] close(3) = 0 [pid 5193] close(4) = -1 EBADF (Bad file descriptor) [pid 5193] close(5) = -1 EBADF (Bad file descriptor) [pid 5193] close(6) = -1 EBADF (Bad file descriptor) [pid 5193] close(7) = -1 EBADF (Bad file descriptor) [pid 5193] close(8) = -1 EBADF (Bad file descriptor) [pid 5193] close(9) = -1 EBADF (Bad file descriptor) [pid 5193] close(10) = -1 EBADF (Bad file descriptor) [pid 5193] close(11) = -1 EBADF (Bad file descriptor) [pid 5193] close(12) = -1 EBADF (Bad file descriptor) [pid 5193] close(13) = -1 EBADF (Bad file descriptor) [pid 5193] close(14) = -1 EBADF (Bad file descriptor) [pid 5193] close(15) = -1 EBADF (Bad file descriptor) [pid 5193] close(16) = -1 EBADF (Bad file descriptor) [pid 5193] close(17) = -1 EBADF (Bad file descriptor) [pid 5193] close(18) = -1 EBADF (Bad file descriptor) [pid 5193] close(19) = -1 EBADF (Bad file descriptor) [pid 5193] close(20) = -1 EBADF (Bad file descriptor) [pid 5193] close(21) = -1 EBADF (Bad file descriptor) [pid 5193] close(22) = -1 EBADF (Bad file descriptor) [pid 5193] close(23) = -1 EBADF (Bad file descriptor) [pid 5193] close(24) = -1 EBADF (Bad file descriptor) [pid 5193] close(25) = -1 EBADF (Bad file descriptor) [pid 5193] close(26) = -1 EBADF (Bad file descriptor) [pid 5193] close(27) = -1 EBADF (Bad file descriptor) [pid 5193] close(28) = -1 EBADF (Bad file descriptor) [pid 5193] close(29) = -1 EBADF (Bad file descriptor) [pid 5193] exit_group(0) = ? [pid 5193] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=157, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5034] umount2("./155", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./155", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./155/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./155/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./155/cgroup.cpu") = 0 [pid 5034] umount2("./155/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./155/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./155/binderfs") = 0 [pid 5034] umount2("./155/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./155/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./155/cgroup") = 0 [pid 5034] umount2("./155/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./155/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./155/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./155") = 0 [pid 5034] mkdir("./156", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5194 attached , child_tidptr=0x5555564bf5d0) = 158 [pid 5194] chdir("./156") = 0 [pid 5194] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5194] setpgid(0, 0) = 0 [pid 5194] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5194] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5194] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5194] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5194] write(3, "1000", 4) = 4 [pid 5194] close(3) = 0 [pid 5194] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5194] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5194] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5194] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5194] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=158}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5194] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=158}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5194] close(4) = 0 [pid 5194] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5194] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5194] close(3) = 0 [pid 5194] close(4) = -1 EBADF (Bad file descriptor) [pid 5194] close(5) = -1 EBADF (Bad file descriptor) [pid 5194] close(6) = -1 EBADF (Bad file descriptor) [pid 5194] close(7) = -1 EBADF (Bad file descriptor) [pid 5194] close(8) = -1 EBADF (Bad file descriptor) [ 87.211977][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 87.244351][ T7] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [pid 5194] close(9) = -1 EBADF (Bad file descriptor) [pid 5194] close(10) = -1 EBADF (Bad file descriptor) [pid 5194] close(11) = -1 EBADF (Bad file descriptor) [pid 5194] close(12) = -1 EBADF (Bad file descriptor) [pid 5194] close(13) = -1 EBADF (Bad file descriptor) [pid 5194] close(14) = -1 EBADF (Bad file descriptor) [pid 5194] close(15) = -1 EBADF (Bad file descriptor) [pid 5194] close(16) = -1 EBADF (Bad file descriptor) [pid 5194] close(17) = -1 EBADF (Bad file descriptor) [pid 5194] close(18) = -1 EBADF (Bad file descriptor) [pid 5194] close(19) = -1 EBADF (Bad file descriptor) [pid 5194] close(20) = -1 EBADF (Bad file descriptor) [pid 5194] close(21) = -1 EBADF (Bad file descriptor) [pid 5194] close(22) = -1 EBADF (Bad file descriptor) [pid 5194] close(23) = -1 EBADF (Bad file descriptor) [pid 5194] close(24) = -1 EBADF (Bad file descriptor) [pid 5194] close(25) = -1 EBADF (Bad file descriptor) [pid 5194] close(26) = -1 EBADF (Bad file descriptor) [pid 5194] close(27) = -1 EBADF (Bad file descriptor) [pid 5194] close(28) = -1 EBADF (Bad file descriptor) [pid 5194] close(29) = -1 EBADF (Bad file descriptor) [pid 5194] exit_group(0) = ? [pid 5194] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=158, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./156", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./156", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./156/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./156/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./156/cgroup.cpu") = 0 [pid 5034] umount2("./156/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./156/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./156/binderfs") = 0 [pid 5034] umount2("./156/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./156/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./156/cgroup") = 0 [pid 5034] umount2("./156/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./156/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./156/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./156") = 0 [pid 5034] mkdir("./157", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5196 attached , child_tidptr=0x5555564bf5d0) = 159 [pid 5196] chdir("./157") = 0 [pid 5196] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5196] setpgid(0, 0) = 0 [pid 5196] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5196] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5196] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5196] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5196] write(3, "1000", 4) = 4 [pid 5196] close(3) = 0 [pid 5196] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5196] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5196] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5196] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5196] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=159}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5196] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=159}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5196] close(4) = 0 [pid 5196] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5196] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5196] close(3) = 0 [pid 5196] close(4) = -1 EBADF (Bad file descriptor) [pid 5196] close(5) = -1 EBADF (Bad file descriptor) [pid 5196] close(6) = -1 EBADF (Bad file descriptor) [pid 5196] close(7) = -1 EBADF (Bad file descriptor) [pid 5196] close(8) = -1 EBADF (Bad file descriptor) [pid 5196] close(9) = -1 EBADF (Bad file descriptor) [pid 5196] close(10) = -1 EBADF (Bad file descriptor) [pid 5196] close(11) = -1 EBADF (Bad file descriptor) [pid 5196] close(12) = -1 EBADF (Bad file descriptor) [pid 5196] close(13) = -1 EBADF (Bad file descriptor) [pid 5196] close(14) = -1 EBADF (Bad file descriptor) [pid 5196] close(15) = -1 EBADF (Bad file descriptor) [pid 5196] close(16) = -1 EBADF (Bad file descriptor) [pid 5196] close(17) = -1 EBADF (Bad file descriptor) [pid 5196] close(18) = -1 EBADF (Bad file descriptor) [ 87.262015][ T7] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5196] close(19) = -1 EBADF (Bad file descriptor) [pid 5196] close(20) = -1 EBADF (Bad file descriptor) [pid 5196] close(21) = -1 EBADF (Bad file descriptor) [pid 5196] close(22) = -1 EBADF (Bad file descriptor) [pid 5196] close(23) = -1 EBADF (Bad file descriptor) [pid 5196] close(24) = -1 EBADF (Bad file descriptor) [pid 5196] close(25) = -1 EBADF (Bad file descriptor) [pid 5196] close(26) = -1 EBADF (Bad file descriptor) [pid 5196] close(27) = -1 EBADF (Bad file descriptor) [pid 5196] close(28) = -1 EBADF (Bad file descriptor) [pid 5196] close(29) = -1 EBADF (Bad file descriptor) [pid 5196] exit_group(0) = ? [pid 5196] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=159, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./157", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./157", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./157/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./157/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./157/cgroup.cpu") = 0 [pid 5034] umount2("./157/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./157/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./157/binderfs") = 0 [pid 5034] umount2("./157/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./157/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./157/cgroup") = 0 [pid 5034] umount2("./157/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./157/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./157/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./157") = 0 [pid 5034] mkdir("./158", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564bf5d0) = 160 ./strace-static-x86_64: Process 5197 attached [pid 5197] chdir("./158") = 0 [pid 5197] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5197] setpgid(0, 0) = 0 [pid 5197] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5197] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5197] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5197] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5197] write(3, "1000", 4) = 4 [pid 5197] close(3) = 0 [pid 5197] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5197] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5197] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5197] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5197] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=160}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5197] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=160}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5197] close(4) = 0 [pid 5197] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 87.332059][ T7] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 87.365546][ T7] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 87.374086][ T7] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5197] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5197] close(3) = 0 [pid 5197] close(4) = -1 EBADF (Bad file descriptor) [pid 5197] close(5) = -1 EBADF (Bad file descriptor) [pid 5197] close(6) = -1 EBADF (Bad file descriptor) [pid 5197] close(7) = -1 EBADF (Bad file descriptor) [pid 5197] close(8) = -1 EBADF (Bad file descriptor) [pid 5197] close(9) = -1 EBADF (Bad file descriptor) [pid 5197] close(10) = -1 EBADF (Bad file descriptor) [pid 5197] close(11) = -1 EBADF (Bad file descriptor) [pid 5197] close(12) = -1 EBADF (Bad file descriptor) [pid 5197] close(13) = -1 EBADF (Bad file descriptor) [pid 5197] close(14) = -1 EBADF (Bad file descriptor) [pid 5197] close(15) = -1 EBADF (Bad file descriptor) [pid 5197] close(16) = -1 EBADF (Bad file descriptor) [pid 5197] close(17) = -1 EBADF (Bad file descriptor) [pid 5197] close(18) = -1 EBADF (Bad file descriptor) [pid 5197] close(19) = -1 EBADF (Bad file descriptor) [pid 5197] close(20) = -1 EBADF (Bad file descriptor) [pid 5197] close(21) = -1 EBADF (Bad file descriptor) [pid 5197] close(22) = -1 EBADF (Bad file descriptor) [pid 5197] close(23) = -1 EBADF (Bad file descriptor) [pid 5197] close(24) = -1 EBADF (Bad file descriptor) [pid 5197] close(25) = -1 EBADF (Bad file descriptor) [pid 5197] close(26) = -1 EBADF (Bad file descriptor) [pid 5197] close(27) = -1 EBADF (Bad file descriptor) [pid 5197] close(28) = -1 EBADF (Bad file descriptor) [pid 5197] close(29) = -1 EBADF (Bad file descriptor) [pid 5197] exit_group(0) = ? [pid 5197] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=160, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./158", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./158", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./158/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./158/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./158/cgroup.cpu") = 0 [pid 5034] umount2("./158/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./158/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./158/binderfs") = 0 [pid 5034] umount2("./158/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./158/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./158/cgroup") = 0 [pid 5034] umount2("./158/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./158/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./158/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./158") = 0 [pid 5034] mkdir("./159", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5198 attached [pid 5198] chdir("./159" [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 161 [pid 5198] <... chdir resumed>) = 0 [pid 5198] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5198] setpgid(0, 0) = 0 [pid 5198] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5198] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5198] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5198] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5198] write(3, "1000", 4) = 4 [pid 5198] close(3) = 0 [pid 5198] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5198] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5198] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5198] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5198] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=161}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5198] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=161}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5198] close(4) = 0 [ 87.394110][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 87.419228][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 87.427771][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5198] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5198] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5198] close(3) = 0 [pid 5198] close(4) = -1 EBADF (Bad file descriptor) [pid 5198] close(5) = -1 EBADF (Bad file descriptor) [pid 5198] close(6) = -1 EBADF (Bad file descriptor) [pid 5198] close(7) = -1 EBADF (Bad file descriptor) [pid 5198] close(8) = -1 EBADF (Bad file descriptor) [pid 5198] close(9) = -1 EBADF (Bad file descriptor) [pid 5198] close(10) = -1 EBADF (Bad file descriptor) [pid 5198] close(11) = -1 EBADF (Bad file descriptor) [pid 5198] close(12) = -1 EBADF (Bad file descriptor) [pid 5198] close(13) = -1 EBADF (Bad file descriptor) [pid 5198] close(14) = -1 EBADF (Bad file descriptor) [pid 5198] close(15) = -1 EBADF (Bad file descriptor) [pid 5198] close(16) = -1 EBADF (Bad file descriptor) [pid 5198] close(17) = -1 EBADF (Bad file descriptor) [pid 5198] close(18) = -1 EBADF (Bad file descriptor) [pid 5198] close(19) = -1 EBADF (Bad file descriptor) [pid 5198] close(20) = -1 EBADF (Bad file descriptor) [pid 5198] close(21) = -1 EBADF (Bad file descriptor) [pid 5198] close(22) = -1 EBADF (Bad file descriptor) [pid 5198] close(23) = -1 EBADF (Bad file descriptor) [pid 5198] close(24) = -1 EBADF (Bad file descriptor) [pid 5198] close(25) = -1 EBADF (Bad file descriptor) [pid 5198] close(26) = -1 EBADF (Bad file descriptor) [pid 5198] close(27) = -1 EBADF (Bad file descriptor) [pid 5198] close(28) = -1 EBADF (Bad file descriptor) [pid 5198] close(29) = -1 EBADF (Bad file descriptor) [pid 5198] exit_group(0) = ? [pid 5198] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=161, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5034] umount2("./159", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./159", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./159/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./159/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./159/cgroup.cpu") = 0 [pid 5034] umount2("./159/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./159/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./159/binderfs") = 0 [pid 5034] umount2("./159/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./159/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./159/cgroup") = 0 [pid 5034] umount2("./159/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./159/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./159/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./159") = 0 [pid 5034] mkdir("./160", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5199 attached , child_tidptr=0x5555564bf5d0) = 162 [pid 5199] chdir("./160") = 0 [pid 5199] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5199] setpgid(0, 0) = 0 [pid 5199] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5199] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5199] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5199] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5199] write(3, "1000", 4) = 4 [pid 5199] close(3) = 0 [pid 5199] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5199] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5199] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5199] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5199] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=162}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5199] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=162}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5199] close(4) = 0 [pid 5199] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5199] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [ 87.476636][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 87.498520][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 87.506662][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5199] close(3) = 0 [pid 5199] close(4) = -1 EBADF (Bad file descriptor) [pid 5199] close(5) = -1 EBADF (Bad file descriptor) [pid 5199] close(6) = -1 EBADF (Bad file descriptor) [pid 5199] close(7) = -1 EBADF (Bad file descriptor) [pid 5199] close(8) = -1 EBADF (Bad file descriptor) [pid 5199] close(9) = -1 EBADF (Bad file descriptor) [pid 5199] close(10) = -1 EBADF (Bad file descriptor) [pid 5199] close(11) = -1 EBADF (Bad file descriptor) [pid 5199] close(12) = -1 EBADF (Bad file descriptor) [pid 5199] close(13) = -1 EBADF (Bad file descriptor) [pid 5199] close(14) = -1 EBADF (Bad file descriptor) [pid 5199] close(15) = -1 EBADF (Bad file descriptor) [pid 5199] close(16) = -1 EBADF (Bad file descriptor) [pid 5199] close(17) = -1 EBADF (Bad file descriptor) [pid 5199] close(18) = -1 EBADF (Bad file descriptor) [pid 5199] close(19) = -1 EBADF (Bad file descriptor) [pid 5199] close(20) = -1 EBADF (Bad file descriptor) [pid 5199] close(21) = -1 EBADF (Bad file descriptor) [pid 5199] close(22) = -1 EBADF (Bad file descriptor) [pid 5199] close(23) = -1 EBADF (Bad file descriptor) [pid 5199] close(24) = -1 EBADF (Bad file descriptor) [pid 5199] close(25) = -1 EBADF (Bad file descriptor) [pid 5199] close(26) = -1 EBADF (Bad file descriptor) [pid 5199] close(27) = -1 EBADF (Bad file descriptor) [pid 5199] close(28) = -1 EBADF (Bad file descriptor) [pid 5199] close(29) = -1 EBADF (Bad file descriptor) [pid 5199] exit_group(0) = ? [pid 5199] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=162, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./160", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./160", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./160/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./160/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./160/cgroup.cpu") = 0 [pid 5034] umount2("./160/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./160/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./160/binderfs") = 0 [pid 5034] umount2("./160/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./160/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./160/cgroup") = 0 [pid 5034] umount2("./160/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./160/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./160/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./160") = 0 [pid 5034] mkdir("./161", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5200 attached , child_tidptr=0x5555564bf5d0) = 163 [pid 5200] chdir("./161") = 0 [pid 5200] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5200] setpgid(0, 0) = 0 [pid 5200] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5200] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5200] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5200] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5200] write(3, "1000", 4) = 4 [pid 5200] close(3) = 0 [pid 5200] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5200] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5200] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5200] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5200] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=163}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5200] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=163}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5200] close(4) = 0 [pid 5200] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 87.538604][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 87.552457][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 87.560316][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5200] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5200] close(3) = 0 [pid 5200] close(4) = -1 EBADF (Bad file descriptor) [pid 5200] close(5) = -1 EBADF (Bad file descriptor) [pid 5200] close(6) = -1 EBADF (Bad file descriptor) [pid 5200] close(7) = -1 EBADF (Bad file descriptor) [pid 5200] close(8) = -1 EBADF (Bad file descriptor) [pid 5200] close(9) = -1 EBADF (Bad file descriptor) [pid 5200] close(10) = -1 EBADF (Bad file descriptor) [pid 5200] close(11) = -1 EBADF (Bad file descriptor) [pid 5200] close(12) = -1 EBADF (Bad file descriptor) [pid 5200] close(13) = -1 EBADF (Bad file descriptor) [pid 5200] close(14) = -1 EBADF (Bad file descriptor) [pid 5200] close(15) = -1 EBADF (Bad file descriptor) [pid 5200] close(16) = -1 EBADF (Bad file descriptor) [pid 5200] close(17) = -1 EBADF (Bad file descriptor) [pid 5200] close(18) = -1 EBADF (Bad file descriptor) [pid 5200] close(19) = -1 EBADF (Bad file descriptor) [pid 5200] close(20) = -1 EBADF (Bad file descriptor) [pid 5200] close(21) = -1 EBADF (Bad file descriptor) [pid 5200] close(22) = -1 EBADF (Bad file descriptor) [pid 5200] close(23) = -1 EBADF (Bad file descriptor) [pid 5200] close(24) = -1 EBADF (Bad file descriptor) [pid 5200] close(25) = -1 EBADF (Bad file descriptor) [pid 5200] close(26) = -1 EBADF (Bad file descriptor) [pid 5200] close(27) = -1 EBADF (Bad file descriptor) [pid 5200] close(28) = -1 EBADF (Bad file descriptor) [pid 5200] close(29) = -1 EBADF (Bad file descriptor) [pid 5200] exit_group(0) = ? [pid 5200] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=163, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5034] umount2("./161", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./161", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./161/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./161/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./161/cgroup.cpu") = 0 [pid 5034] umount2("./161/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./161/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./161/binderfs") = 0 [pid 5034] umount2("./161/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./161/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./161/cgroup") = 0 [pid 5034] umount2("./161/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./161/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./161/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./161") = 0 [pid 5034] mkdir("./162", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5201 attached [pid 5201] chdir("./162") = 0 [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 164 [pid 5201] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5201] setpgid(0, 0) = 0 [pid 5201] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5201] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5201] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5201] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5201] write(3, "1000", 4) = 4 [pid 5201] close(3) = 0 [pid 5201] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5201] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5201] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5201] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5201] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=164}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5201] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=164}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5201] close(4) = 0 [pid 5201] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 87.596113][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 87.609831][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 87.617849][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5201] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5201] close(3) = 0 [pid 5201] close(4) = -1 EBADF (Bad file descriptor) [pid 5201] close(5) = -1 EBADF (Bad file descriptor) [pid 5201] close(6) = -1 EBADF (Bad file descriptor) [pid 5201] close(7) = -1 EBADF (Bad file descriptor) [pid 5201] close(8) = -1 EBADF (Bad file descriptor) [pid 5201] close(9) = -1 EBADF (Bad file descriptor) [pid 5201] close(10) = -1 EBADF (Bad file descriptor) [pid 5201] close(11) = -1 EBADF (Bad file descriptor) [pid 5201] close(12) = -1 EBADF (Bad file descriptor) [pid 5201] close(13) = -1 EBADF (Bad file descriptor) [pid 5201] close(14) = -1 EBADF (Bad file descriptor) [pid 5201] close(15) = -1 EBADF (Bad file descriptor) [pid 5201] close(16) = -1 EBADF (Bad file descriptor) [pid 5201] close(17) = -1 EBADF (Bad file descriptor) [pid 5201] close(18) = -1 EBADF (Bad file descriptor) [pid 5201] close(19) = -1 EBADF (Bad file descriptor) [pid 5201] close(20) = -1 EBADF (Bad file descriptor) [pid 5201] close(21) = -1 EBADF (Bad file descriptor) [pid 5201] close(22) = -1 EBADF (Bad file descriptor) [pid 5201] close(23) = -1 EBADF (Bad file descriptor) [pid 5201] close(24) = -1 EBADF (Bad file descriptor) [pid 5201] close(25) = -1 EBADF (Bad file descriptor) [pid 5201] close(26) = -1 EBADF (Bad file descriptor) [pid 5201] close(27) = -1 EBADF (Bad file descriptor) [pid 5201] close(28) = -1 EBADF (Bad file descriptor) [pid 5201] close(29) = -1 EBADF (Bad file descriptor) [pid 5201] exit_group(0) = ? [pid 5201] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=164, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5034] umount2("./162", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./162", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./162/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./162/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./162/cgroup.cpu") = 0 [pid 5034] umount2("./162/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./162/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./162/binderfs") = 0 [pid 5034] umount2("./162/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./162/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./162/cgroup") = 0 [pid 5034] umount2("./162/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./162/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./162/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./162") = 0 [pid 5034] mkdir("./163", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5202 attached , child_tidptr=0x5555564bf5d0) = 165 [pid 5202] chdir("./163") = 0 [pid 5202] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5202] setpgid(0, 0) = 0 [pid 5202] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5202] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5202] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5202] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5202] write(3, "1000", 4) = 4 [pid 5202] close(3) = 0 [pid 5202] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5202] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5202] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5202] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5202] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=165}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5202] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=165}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5202] close(4) = 0 [pid 5202] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 87.650298][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 87.664593][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 87.672852][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5202] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5202] close(3) = 0 [pid 5202] close(4) = -1 EBADF (Bad file descriptor) [pid 5202] close(5) = -1 EBADF (Bad file descriptor) [pid 5202] close(6) = -1 EBADF (Bad file descriptor) [pid 5202] close(7) = -1 EBADF (Bad file descriptor) [pid 5202] close(8) = -1 EBADF (Bad file descriptor) [pid 5202] close(9) = -1 EBADF (Bad file descriptor) [pid 5202] close(10) = -1 EBADF (Bad file descriptor) [pid 5202] close(11) = -1 EBADF (Bad file descriptor) [pid 5202] close(12) = -1 EBADF (Bad file descriptor) [pid 5202] close(13) = -1 EBADF (Bad file descriptor) [pid 5202] close(14) = -1 EBADF (Bad file descriptor) [pid 5202] close(15) = -1 EBADF (Bad file descriptor) [pid 5202] close(16) = -1 EBADF (Bad file descriptor) [pid 5202] close(17) = -1 EBADF (Bad file descriptor) [pid 5202] close(18) = -1 EBADF (Bad file descriptor) [pid 5202] close(19) = -1 EBADF (Bad file descriptor) [pid 5202] close(20) = -1 EBADF (Bad file descriptor) [pid 5202] close(21) = -1 EBADF (Bad file descriptor) [pid 5202] close(22) = -1 EBADF (Bad file descriptor) [pid 5202] close(23) = -1 EBADF (Bad file descriptor) [pid 5202] close(24) = -1 EBADF (Bad file descriptor) [pid 5202] close(25) = -1 EBADF (Bad file descriptor) [pid 5202] close(26) = -1 EBADF (Bad file descriptor) [pid 5202] close(27) = -1 EBADF (Bad file descriptor) [pid 5202] close(28) = -1 EBADF (Bad file descriptor) [pid 5202] close(29) = -1 EBADF (Bad file descriptor) [pid 5202] exit_group(0) = ? [pid 5202] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=165, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./163", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./163", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./163/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./163/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./163/cgroup.cpu") = 0 [pid 5034] umount2("./163/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./163/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./163/binderfs") = 0 [pid 5034] umount2("./163/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./163/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./163/cgroup") = 0 [pid 5034] umount2("./163/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./163/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./163/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./163") = 0 [pid 5034] mkdir("./164", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5203 attached , child_tidptr=0x5555564bf5d0) = 166 [pid 5203] chdir("./164") = 0 [pid 5203] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5203] setpgid(0, 0) = 0 [pid 5203] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5203] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5203] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5203] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5203] write(3, "1000", 4) = 4 [pid 5203] close(3) = 0 [pid 5203] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5203] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5203] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5203] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5203] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=166}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5203] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=166}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 87.698337][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 87.713860][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 87.722334][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5203] close(4) = 0 [pid 5203] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5203] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5203] close(3) = 0 [pid 5203] close(4) = -1 EBADF (Bad file descriptor) [pid 5203] close(5) = -1 EBADF (Bad file descriptor) [pid 5203] close(6) = -1 EBADF (Bad file descriptor) [pid 5203] close(7) = -1 EBADF (Bad file descriptor) [pid 5203] close(8) = -1 EBADF (Bad file descriptor) [pid 5203] close(9) = -1 EBADF (Bad file descriptor) [pid 5203] close(10) = -1 EBADF (Bad file descriptor) [pid 5203] close(11) = -1 EBADF (Bad file descriptor) [pid 5203] close(12) = -1 EBADF (Bad file descriptor) [pid 5203] close(13) = -1 EBADF (Bad file descriptor) [pid 5203] close(14) = -1 EBADF (Bad file descriptor) [pid 5203] close(15) = -1 EBADF (Bad file descriptor) [pid 5203] close(16) = -1 EBADF (Bad file descriptor) [pid 5203] close(17) = -1 EBADF (Bad file descriptor) [pid 5203] close(18) = -1 EBADF (Bad file descriptor) [pid 5203] close(19) = -1 EBADF (Bad file descriptor) [pid 5203] close(20) = -1 EBADF (Bad file descriptor) [pid 5203] close(21) = -1 EBADF (Bad file descriptor) [pid 5203] close(22) = -1 EBADF (Bad file descriptor) [pid 5203] close(23) = -1 EBADF (Bad file descriptor) [pid 5203] close(24) = -1 EBADF (Bad file descriptor) [pid 5203] close(25) = -1 EBADF (Bad file descriptor) [pid 5203] close(26) = -1 EBADF (Bad file descriptor) [pid 5203] close(27) = -1 EBADF (Bad file descriptor) [pid 5203] close(28) = -1 EBADF (Bad file descriptor) [pid 5203] close(29) = -1 EBADF (Bad file descriptor) [pid 5203] exit_group(0) = ? [pid 5203] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=166, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./164", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./164", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./164/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./164/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./164/cgroup.cpu") = 0 [pid 5034] umount2("./164/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./164/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./164/binderfs") = 0 [pid 5034] umount2("./164/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./164/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./164/cgroup") = 0 [pid 5034] umount2("./164/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./164/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./164/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./164") = 0 [pid 5034] mkdir("./165", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5204 attached , child_tidptr=0x5555564bf5d0) = 167 [pid 5204] chdir("./165") = 0 [pid 5204] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5204] setpgid(0, 0) = 0 [pid 5204] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5204] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5204] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5204] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5204] write(3, "1000", 4) = 4 [pid 5204] close(3) = 0 [pid 5204] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5204] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5204] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5204] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5204] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=167}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5204] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=167}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5204] close(4) = 0 [pid 5204] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 87.759033][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 87.774246][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 87.782385][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5204] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5204] close(3) = 0 [pid 5204] close(4) = -1 EBADF (Bad file descriptor) [pid 5204] close(5) = -1 EBADF (Bad file descriptor) [pid 5204] close(6) = -1 EBADF (Bad file descriptor) [pid 5204] close(7) = -1 EBADF (Bad file descriptor) [pid 5204] close(8) = -1 EBADF (Bad file descriptor) [pid 5204] close(9) = -1 EBADF (Bad file descriptor) [pid 5204] close(10) = -1 EBADF (Bad file descriptor) [pid 5204] close(11) = -1 EBADF (Bad file descriptor) [pid 5204] close(12) = -1 EBADF (Bad file descriptor) [pid 5204] close(13) = -1 EBADF (Bad file descriptor) [pid 5204] close(14) = -1 EBADF (Bad file descriptor) [pid 5204] close(15) = -1 EBADF (Bad file descriptor) [pid 5204] close(16) = -1 EBADF (Bad file descriptor) [pid 5204] close(17) = -1 EBADF (Bad file descriptor) [pid 5204] close(18) = -1 EBADF (Bad file descriptor) [pid 5204] close(19) = -1 EBADF (Bad file descriptor) [pid 5204] close(20) = -1 EBADF (Bad file descriptor) [pid 5204] close(21) = -1 EBADF (Bad file descriptor) [pid 5204] close(22) = -1 EBADF (Bad file descriptor) [pid 5204] close(23) = -1 EBADF (Bad file descriptor) [pid 5204] close(24) = -1 EBADF (Bad file descriptor) [pid 5204] close(25) = -1 EBADF (Bad file descriptor) [pid 5204] close(26) = -1 EBADF (Bad file descriptor) [pid 5204] close(27) = -1 EBADF (Bad file descriptor) [pid 5204] close(28) = -1 EBADF (Bad file descriptor) [pid 5204] close(29) = -1 EBADF (Bad file descriptor) [pid 5204] exit_group(0) = ? [pid 5204] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=167, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./165", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./165", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./165/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./165/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./165/cgroup.cpu") = 0 [pid 5034] umount2("./165/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./165/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./165/binderfs") = 0 [pid 5034] umount2("./165/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./165/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./165/cgroup") = 0 [pid 5034] umount2("./165/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./165/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./165/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./165") = 0 [pid 5034] mkdir("./166", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5205 attached [pid 5205] chdir("./166" [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 168 [pid 5205] <... chdir resumed>) = 0 [pid 5205] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5205] setpgid(0, 0) = 0 [pid 5205] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5205] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5205] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5205] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5205] write(3, "1000", 4) = 4 [pid 5205] close(3) = 0 [pid 5205] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5205] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5205] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5205] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5205] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=168}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5205] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=168}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5205] close(4) = 0 [pid 5205] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5205] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5205] close(3) = 0 [pid 5205] close(4) = -1 EBADF (Bad file descriptor) [pid 5205] close(5) = -1 EBADF (Bad file descriptor) [pid 5205] close(6) = -1 EBADF (Bad file descriptor) [pid 5205] close(7) = -1 EBADF (Bad file descriptor) [pid 5205] close(8) = -1 EBADF (Bad file descriptor) [pid 5205] close(9) = -1 EBADF (Bad file descriptor) [pid 5205] close(10) = -1 EBADF (Bad file descriptor) [pid 5205] close(11) = -1 EBADF (Bad file descriptor) [pid 5205] close(12) = -1 EBADF (Bad file descriptor) [pid 5205] close(13) = -1 EBADF (Bad file descriptor) [ 87.818836][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 87.837064][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 87.845681][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 87.859033][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [pid 5205] close(14) = -1 EBADF (Bad file descriptor) [pid 5205] close(15) = -1 EBADF (Bad file descriptor) [pid 5205] close(16) = -1 EBADF (Bad file descriptor) [pid 5205] close(17) = -1 EBADF (Bad file descriptor) [pid 5205] close(18) = -1 EBADF (Bad file descriptor) [pid 5205] close(19) = -1 EBADF (Bad file descriptor) [pid 5205] close(20) = -1 EBADF (Bad file descriptor) [pid 5205] close(21) = -1 EBADF (Bad file descriptor) [pid 5205] close(22) = -1 EBADF (Bad file descriptor) [pid 5205] close(23) = -1 EBADF (Bad file descriptor) [pid 5205] close(24) = -1 EBADF (Bad file descriptor) [pid 5205] close(25) = -1 EBADF (Bad file descriptor) [pid 5205] close(26) = -1 EBADF (Bad file descriptor) [pid 5205] close(27) = -1 EBADF (Bad file descriptor) [pid 5205] close(28) = -1 EBADF (Bad file descriptor) [pid 5205] close(29) = -1 EBADF (Bad file descriptor) [pid 5205] exit_group(0) = ? [pid 5205] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=168, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./166", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./166", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./166/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./166/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./166/cgroup.cpu") = 0 [pid 5034] umount2("./166/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./166/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./166/binderfs") = 0 [pid 5034] umount2("./166/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./166/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./166/cgroup") = 0 [pid 5034] umount2("./166/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./166/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./166/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./166") = 0 [pid 5034] mkdir("./167", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5206 attached , child_tidptr=0x5555564bf5d0) = 169 [pid 5206] chdir("./167") = 0 [pid 5206] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5206] setpgid(0, 0) = 0 [pid 5206] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5206] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5206] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5206] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5206] write(3, "1000", 4) = 4 [pid 5206] close(3) = 0 [pid 5206] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5206] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5206] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5206] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5206] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=169}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5206] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=169}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5206] close(4) = 0 [pid 5206] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 87.873368][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 87.881235][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5206] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5206] close(3) = 0 [pid 5206] close(4) = -1 EBADF (Bad file descriptor) [pid 5206] close(5) = -1 EBADF (Bad file descriptor) [pid 5206] close(6) = -1 EBADF (Bad file descriptor) [pid 5206] close(7) = -1 EBADF (Bad file descriptor) [pid 5206] close(8) = -1 EBADF (Bad file descriptor) [pid 5206] close(9) = -1 EBADF (Bad file descriptor) [pid 5206] close(10) = -1 EBADF (Bad file descriptor) [pid 5206] close(11) = -1 EBADF (Bad file descriptor) [pid 5206] close(12) = -1 EBADF (Bad file descriptor) [pid 5206] close(13) = -1 EBADF (Bad file descriptor) [pid 5206] close(14) = -1 EBADF (Bad file descriptor) [pid 5206] close(15) = -1 EBADF (Bad file descriptor) [pid 5206] close(16) = -1 EBADF (Bad file descriptor) [pid 5206] close(17) = -1 EBADF (Bad file descriptor) [pid 5206] close(18) = -1 EBADF (Bad file descriptor) [pid 5206] close(19) = -1 EBADF (Bad file descriptor) [pid 5206] close(20) = -1 EBADF (Bad file descriptor) [pid 5206] close(21) = -1 EBADF (Bad file descriptor) [pid 5206] close(22) = -1 EBADF (Bad file descriptor) [pid 5206] close(23) = -1 EBADF (Bad file descriptor) [pid 5206] close(24) = -1 EBADF (Bad file descriptor) [pid 5206] close(25) = -1 EBADF (Bad file descriptor) [pid 5206] close(26) = -1 EBADF (Bad file descriptor) [pid 5206] close(27) = -1 EBADF (Bad file descriptor) [pid 5206] close(28) = -1 EBADF (Bad file descriptor) [pid 5206] close(29) = -1 EBADF (Bad file descriptor) [pid 5206] exit_group(0) = ? [pid 5206] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=169, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./167", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./167", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./167/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./167/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./167/cgroup.cpu") = 0 [pid 5034] umount2("./167/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./167/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./167/binderfs") = 0 [pid 5034] umount2("./167/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./167/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./167/cgroup") = 0 [pid 5034] umount2("./167/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./167/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./167/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./167") = 0 [pid 5034] mkdir("./168", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5207 attached , child_tidptr=0x5555564bf5d0) = 170 [pid 5207] chdir("./168") = 0 [pid 5207] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5207] setpgid(0, 0) = 0 [pid 5207] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5207] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5207] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5207] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5207] write(3, "1000", 4) = 4 [pid 5207] close(3) = 0 [pid 5207] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5207] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5207] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5207] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5207] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=170}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [ 87.919218][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 87.933981][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 87.942101][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5207] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=170}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5207] close(4) = 0 [pid 5207] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5207] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5207] close(3) = 0 [pid 5207] close(4) = -1 EBADF (Bad file descriptor) [pid 5207] close(5) = -1 EBADF (Bad file descriptor) [pid 5207] close(6) = -1 EBADF (Bad file descriptor) [pid 5207] close(7) = -1 EBADF (Bad file descriptor) [pid 5207] close(8) = -1 EBADF (Bad file descriptor) [pid 5207] close(9) = -1 EBADF (Bad file descriptor) [pid 5207] close(10) = -1 EBADF (Bad file descriptor) [pid 5207] close(11) = -1 EBADF (Bad file descriptor) [pid 5207] close(12) = -1 EBADF (Bad file descriptor) [pid 5207] close(13) = -1 EBADF (Bad file descriptor) [pid 5207] close(14) = -1 EBADF (Bad file descriptor) [pid 5207] close(15) = -1 EBADF (Bad file descriptor) [pid 5207] close(16) = -1 EBADF (Bad file descriptor) [pid 5207] close(17) = -1 EBADF (Bad file descriptor) [pid 5207] close(18) = -1 EBADF (Bad file descriptor) [pid 5207] close(19) = -1 EBADF (Bad file descriptor) [pid 5207] close(20) = -1 EBADF (Bad file descriptor) [pid 5207] close(21) = -1 EBADF (Bad file descriptor) [pid 5207] close(22) = -1 EBADF (Bad file descriptor) [pid 5207] close(23) = -1 EBADF (Bad file descriptor) [pid 5207] close(24) = -1 EBADF (Bad file descriptor) [pid 5207] close(25) = -1 EBADF (Bad file descriptor) [pid 5207] close(26) = -1 EBADF (Bad file descriptor) [pid 5207] close(27) = -1 EBADF (Bad file descriptor) [pid 5207] close(28) = -1 EBADF (Bad file descriptor) [pid 5207] close(29) = -1 EBADF (Bad file descriptor) [pid 5207] exit_group(0) = ? [pid 5207] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=170, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5034] umount2("./168", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./168", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./168/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./168/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./168/cgroup.cpu") = 0 [pid 5034] umount2("./168/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./168/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./168/binderfs") = 0 [pid 5034] umount2("./168/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./168/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./168/cgroup") = 0 [pid 5034] umount2("./168/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./168/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./168/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./168") = 0 [pid 5034] mkdir("./169", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564bf5d0) = 171 ./strace-static-x86_64: Process 5208 attached [pid 5208] chdir("./169") = 0 [pid 5208] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5208] setpgid(0, 0) = 0 [pid 5208] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5208] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5208] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5208] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5208] write(3, "1000", 4) = 4 [pid 5208] close(3) = 0 [pid 5208] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5208] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5208] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5208] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5208] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=171}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5208] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=171}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5208] close(4) = 0 [pid 5208] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5208] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5208] close(3) = 0 [pid 5208] close(4) = -1 EBADF (Bad file descriptor) [pid 5208] close(5) = -1 EBADF (Bad file descriptor) [pid 5208] close(6) = -1 EBADF (Bad file descriptor) [pid 5208] close(7) = -1 EBADF (Bad file descriptor) [pid 5208] close(8) = -1 EBADF (Bad file descriptor) [pid 5208] close(9) = -1 EBADF (Bad file descriptor) [pid 5208] close(10) = -1 EBADF (Bad file descriptor) [pid 5208] close(11) = -1 EBADF (Bad file descriptor) [pid 5208] close(12) = -1 EBADF (Bad file descriptor) [pid 5208] close(13) = -1 EBADF (Bad file descriptor) [ 87.975390][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 87.987275][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 87.995524][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5208] close(14) = -1 EBADF (Bad file descriptor) [pid 5208] close(15) = -1 EBADF (Bad file descriptor) [pid 5208] close(16) = -1 EBADF (Bad file descriptor) [pid 5208] close(17) = -1 EBADF (Bad file descriptor) [pid 5208] close(18) = -1 EBADF (Bad file descriptor) [pid 5208] close(19) = -1 EBADF (Bad file descriptor) [pid 5208] close(20) = -1 EBADF (Bad file descriptor) [pid 5208] close(21) = -1 EBADF (Bad file descriptor) [pid 5208] close(22) = -1 EBADF (Bad file descriptor) [pid 5208] close(23) = -1 EBADF (Bad file descriptor) [pid 5208] close(24) = -1 EBADF (Bad file descriptor) [pid 5208] close(25) = -1 EBADF (Bad file descriptor) [pid 5208] close(26) = -1 EBADF (Bad file descriptor) [pid 5208] close(27) = -1 EBADF (Bad file descriptor) [pid 5208] close(28) = -1 EBADF (Bad file descriptor) [pid 5208] close(29) = -1 EBADF (Bad file descriptor) [pid 5208] exit_group(0) = ? [pid 5208] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=171, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./169", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./169", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./169/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./169/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./169/cgroup.cpu") = 0 [pid 5034] umount2("./169/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./169/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./169/binderfs") = 0 [pid 5034] umount2("./169/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./169/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./169/cgroup") = 0 [pid 5034] umount2("./169/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./169/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./169/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./169") = 0 [pid 5034] mkdir("./170", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5209 attached , child_tidptr=0x5555564bf5d0) = 172 [pid 5209] chdir("./170") = 0 [pid 5209] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5209] setpgid(0, 0) = 0 [pid 5209] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5209] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5209] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5209] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5209] write(3, "1000", 4) = 4 [pid 5209] close(3) = 0 [pid 5209] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5209] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5209] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5209] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5209] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=172}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5209] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=172}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5209] close(4) = 0 [pid 5209] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 88.020130][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 88.034326][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 88.042219][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5209] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5209] close(3) = 0 [pid 5209] close(4) = -1 EBADF (Bad file descriptor) [pid 5209] close(5) = -1 EBADF (Bad file descriptor) [pid 5209] close(6) = -1 EBADF (Bad file descriptor) [pid 5209] close(7) = -1 EBADF (Bad file descriptor) [pid 5209] close(8) = -1 EBADF (Bad file descriptor) [pid 5209] close(9) = -1 EBADF (Bad file descriptor) [pid 5209] close(10) = -1 EBADF (Bad file descriptor) [pid 5209] close(11) = -1 EBADF (Bad file descriptor) [pid 5209] close(12) = -1 EBADF (Bad file descriptor) [pid 5209] close(13) = -1 EBADF (Bad file descriptor) [pid 5209] close(14) = -1 EBADF (Bad file descriptor) [pid 5209] close(15) = -1 EBADF (Bad file descriptor) [pid 5209] close(16) = -1 EBADF (Bad file descriptor) [pid 5209] close(17) = -1 EBADF (Bad file descriptor) [pid 5209] close(18) = -1 EBADF (Bad file descriptor) [pid 5209] close(19) = -1 EBADF (Bad file descriptor) [pid 5209] close(20) = -1 EBADF (Bad file descriptor) [pid 5209] close(21) = -1 EBADF (Bad file descriptor) [pid 5209] close(22) = -1 EBADF (Bad file descriptor) [pid 5209] close(23) = -1 EBADF (Bad file descriptor) [pid 5209] close(24) = -1 EBADF (Bad file descriptor) [pid 5209] close(25) = -1 EBADF (Bad file descriptor) [pid 5209] close(26) = -1 EBADF (Bad file descriptor) [pid 5209] close(27) = -1 EBADF (Bad file descriptor) [pid 5209] close(28) = -1 EBADF (Bad file descriptor) [pid 5209] close(29) = -1 EBADF (Bad file descriptor) [pid 5209] exit_group(0) = ? [pid 5209] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=172, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./170", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./170", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./170/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./170/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./170/cgroup.cpu") = 0 [pid 5034] umount2("./170/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./170/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./170/binderfs") = 0 [pid 5034] umount2("./170/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./170/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./170/cgroup") = 0 [pid 5034] umount2("./170/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./170/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./170/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./170") = 0 [pid 5034] mkdir("./171", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5210 attached , child_tidptr=0x5555564bf5d0) = 173 [pid 5210] chdir("./171") = 0 [pid 5210] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5210] setpgid(0, 0) = 0 [pid 5210] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5210] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5210] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5210] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5210] write(3, "1000", 4) = 4 [pid 5210] close(3) = 0 [pid 5210] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5210] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5210] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5210] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5210] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=173}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5210] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=173}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 88.070696][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 88.085749][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 88.093706][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5210] close(4) = 0 [pid 5210] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5210] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5210] close(3) = 0 [pid 5210] close(4) = -1 EBADF (Bad file descriptor) [pid 5210] close(5) = -1 EBADF (Bad file descriptor) [pid 5210] close(6) = -1 EBADF (Bad file descriptor) [pid 5210] close(7) = -1 EBADF (Bad file descriptor) [pid 5210] close(8) = -1 EBADF (Bad file descriptor) [pid 5210] close(9) = -1 EBADF (Bad file descriptor) [pid 5210] close(10) = -1 EBADF (Bad file descriptor) [pid 5210] close(11) = -1 EBADF (Bad file descriptor) [pid 5210] close(12) = -1 EBADF (Bad file descriptor) [pid 5210] close(13) = -1 EBADF (Bad file descriptor) [pid 5210] close(14) = -1 EBADF (Bad file descriptor) [pid 5210] close(15) = -1 EBADF (Bad file descriptor) [pid 5210] close(16) = -1 EBADF (Bad file descriptor) [pid 5210] close(17) = -1 EBADF (Bad file descriptor) [pid 5210] close(18) = -1 EBADF (Bad file descriptor) [pid 5210] close(19) = -1 EBADF (Bad file descriptor) [pid 5210] close(20) = -1 EBADF (Bad file descriptor) [pid 5210] close(21) = -1 EBADF (Bad file descriptor) [pid 5210] close(22) = -1 EBADF (Bad file descriptor) [pid 5210] close(23) = -1 EBADF (Bad file descriptor) [pid 5210] close(24) = -1 EBADF (Bad file descriptor) [pid 5210] close(25) = -1 EBADF (Bad file descriptor) [pid 5210] close(26) = -1 EBADF (Bad file descriptor) [pid 5210] close(27) = -1 EBADF (Bad file descriptor) [pid 5210] close(28) = -1 EBADF (Bad file descriptor) [pid 5210] close(29) = -1 EBADF (Bad file descriptor) [pid 5210] exit_group(0) = ? [pid 5210] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=173, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5034] umount2("./171", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./171", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./171/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./171/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./171/cgroup.cpu") = 0 [pid 5034] umount2("./171/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./171/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./171/binderfs") = 0 [pid 5034] umount2("./171/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./171/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./171/cgroup") = 0 [pid 5034] umount2("./171/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./171/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./171/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./171") = 0 [pid 5034] mkdir("./172", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5211 attached , child_tidptr=0x5555564bf5d0) = 174 [pid 5211] chdir("./172") = 0 [pid 5211] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5211] setpgid(0, 0) = 0 [pid 5211] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5211] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5211] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5211] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5211] write(3, "1000", 4) = 4 [pid 5211] close(3) = 0 [pid 5211] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5211] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5211] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5211] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5211] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=174}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5211] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=174}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5211] close(4) = 0 [pid 5211] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 88.124756][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 88.137987][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 88.146438][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5211] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5211] close(3) = 0 [pid 5211] close(4) = -1 EBADF (Bad file descriptor) [pid 5211] close(5) = -1 EBADF (Bad file descriptor) [pid 5211] close(6) = -1 EBADF (Bad file descriptor) [pid 5211] close(7) = -1 EBADF (Bad file descriptor) [pid 5211] close(8) = -1 EBADF (Bad file descriptor) [pid 5211] close(9) = -1 EBADF (Bad file descriptor) [pid 5211] close(10) = -1 EBADF (Bad file descriptor) [pid 5211] close(11) = -1 EBADF (Bad file descriptor) [pid 5211] close(12) = -1 EBADF (Bad file descriptor) [pid 5211] close(13) = -1 EBADF (Bad file descriptor) [pid 5211] close(14) = -1 EBADF (Bad file descriptor) [pid 5211] close(15) = -1 EBADF (Bad file descriptor) [pid 5211] close(16) = -1 EBADF (Bad file descriptor) [pid 5211] close(17) = -1 EBADF (Bad file descriptor) [pid 5211] close(18) = -1 EBADF (Bad file descriptor) [pid 5211] close(19) = -1 EBADF (Bad file descriptor) [pid 5211] close(20) = -1 EBADF (Bad file descriptor) [pid 5211] close(21) = -1 EBADF (Bad file descriptor) [pid 5211] close(22) = -1 EBADF (Bad file descriptor) [pid 5211] close(23) = -1 EBADF (Bad file descriptor) [pid 5211] close(24) = -1 EBADF (Bad file descriptor) [pid 5211] close(25) = -1 EBADF (Bad file descriptor) [pid 5211] close(26) = -1 EBADF (Bad file descriptor) [pid 5211] close(27) = -1 EBADF (Bad file descriptor) [pid 5211] close(28) = -1 EBADF (Bad file descriptor) [pid 5211] close(29) = -1 EBADF (Bad file descriptor) [pid 5211] exit_group(0) = ? [pid 5211] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=174, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./172", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./172", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./172/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./172/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./172/cgroup.cpu") = 0 [pid 5034] umount2("./172/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./172/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./172/binderfs") = 0 [pid 5034] umount2("./172/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./172/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./172/cgroup") = 0 [pid 5034] umount2("./172/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./172/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./172/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./172") = 0 [pid 5034] mkdir("./173", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5212 attached , child_tidptr=0x5555564bf5d0) = 175 [pid 5212] chdir("./173") = 0 [pid 5212] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5212] setpgid(0, 0) = 0 [pid 5212] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5212] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5212] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5212] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5212] write(3, "1000", 4) = 4 [pid 5212] close(3) = 0 [pid 5212] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5212] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5212] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5212] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5212] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=175}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5212] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=175}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5212] close(4) = 0 [pid 5212] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5212] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [ 88.180257][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 88.199431][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 88.207457][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5212] close(3) = 0 [pid 5212] close(4) = -1 EBADF (Bad file descriptor) [pid 5212] close(5) = -1 EBADF (Bad file descriptor) [pid 5212] close(6) = -1 EBADF (Bad file descriptor) [pid 5212] close(7) = -1 EBADF (Bad file descriptor) [pid 5212] close(8) = -1 EBADF (Bad file descriptor) [pid 5212] close(9) = -1 EBADF (Bad file descriptor) [pid 5212] close(10) = -1 EBADF (Bad file descriptor) [pid 5212] close(11) = -1 EBADF (Bad file descriptor) [pid 5212] close(12) = -1 EBADF (Bad file descriptor) [pid 5212] close(13) = -1 EBADF (Bad file descriptor) [pid 5212] close(14) = -1 EBADF (Bad file descriptor) [pid 5212] close(15) = -1 EBADF (Bad file descriptor) [pid 5212] close(16) = -1 EBADF (Bad file descriptor) [pid 5212] close(17) = -1 EBADF (Bad file descriptor) [pid 5212] close(18) = -1 EBADF (Bad file descriptor) [pid 5212] close(19) = -1 EBADF (Bad file descriptor) [pid 5212] close(20) = -1 EBADF (Bad file descriptor) [pid 5212] close(21) = -1 EBADF (Bad file descriptor) [pid 5212] close(22) = -1 EBADF (Bad file descriptor) [pid 5212] close(23) = -1 EBADF (Bad file descriptor) [pid 5212] close(24) = -1 EBADF (Bad file descriptor) [pid 5212] close(25) = -1 EBADF (Bad file descriptor) [pid 5212] close(26) = -1 EBADF (Bad file descriptor) [pid 5212] close(27) = -1 EBADF (Bad file descriptor) [pid 5212] close(28) = -1 EBADF (Bad file descriptor) [pid 5212] close(29) = -1 EBADF (Bad file descriptor) [pid 5212] exit_group(0) = ? [pid 5212] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=175, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5034] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5034] umount2("./173", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./173", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./173/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./173/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./173/cgroup.cpu") = 0 [pid 5034] umount2("./173/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./173/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./173/binderfs") = 0 [pid 5034] umount2("./173/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./173/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./173/cgroup") = 0 [pid 5034] umount2("./173/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./173/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./173/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./173") = 0 [pid 5034] mkdir("./174", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5213 attached [pid 5213] chdir("./174") = 0 [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 176 [pid 5213] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5213] setpgid(0, 0) = 0 [pid 5213] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5213] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5213] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5213] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5213] write(3, "1000", 4) = 4 [pid 5213] close(3) = 0 [pid 5213] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5213] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5213] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5213] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5213] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=176}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5213] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=176}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5213] close(4) = 0 [pid 5213] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 88.234717][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 88.248560][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 88.256858][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5213] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5213] close(3) = 0 [pid 5213] close(4) = -1 EBADF (Bad file descriptor) [pid 5213] close(5) = -1 EBADF (Bad file descriptor) [pid 5213] close(6) = -1 EBADF (Bad file descriptor) [pid 5213] close(7) = -1 EBADF (Bad file descriptor) [pid 5213] close(8) = -1 EBADF (Bad file descriptor) [pid 5213] close(9) = -1 EBADF (Bad file descriptor) [pid 5213] close(10) = -1 EBADF (Bad file descriptor) [pid 5213] close(11) = -1 EBADF (Bad file descriptor) [pid 5213] close(12) = -1 EBADF (Bad file descriptor) [pid 5213] close(13) = -1 EBADF (Bad file descriptor) [pid 5213] close(14) = -1 EBADF (Bad file descriptor) [pid 5213] close(15) = -1 EBADF (Bad file descriptor) [pid 5213] close(16) = -1 EBADF (Bad file descriptor) [pid 5213] close(17) = -1 EBADF (Bad file descriptor) [pid 5213] close(18) = -1 EBADF (Bad file descriptor) [pid 5213] close(19) = -1 EBADF (Bad file descriptor) [pid 5213] close(20) = -1 EBADF (Bad file descriptor) [pid 5213] close(21) = -1 EBADF (Bad file descriptor) [pid 5213] close(22) = -1 EBADF (Bad file descriptor) [pid 5213] close(23) = -1 EBADF (Bad file descriptor) [pid 5213] close(24) = -1 EBADF (Bad file descriptor) [pid 5213] close(25) = -1 EBADF (Bad file descriptor) [pid 5213] close(26) = -1 EBADF (Bad file descriptor) [pid 5213] close(27) = -1 EBADF (Bad file descriptor) [pid 5213] close(28) = -1 EBADF (Bad file descriptor) [pid 5213] close(29) = -1 EBADF (Bad file descriptor) [pid 5213] exit_group(0) = ? [pid 5213] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=176, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./174", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./174", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./174/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./174/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./174/cgroup.cpu") = 0 [pid 5034] umount2("./174/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./174/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./174/binderfs") = 0 [pid 5034] umount2("./174/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./174/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./174/cgroup") = 0 [pid 5034] umount2("./174/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./174/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./174/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./174") = 0 [pid 5034] mkdir("./175", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5214 attached , child_tidptr=0x5555564bf5d0) = 177 [pid 5214] chdir("./175") = 0 [pid 5214] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5214] setpgid(0, 0) = 0 [pid 5214] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5214] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5214] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5214] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5214] write(3, "1000", 4) = 4 [pid 5214] close(3) = 0 [pid 5214] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5214] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5214] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5214] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5214] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=177}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5214] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=177}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5214] close(4) = 0 [pid 5214] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5214] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [ 88.292995][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 88.312464][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 88.320352][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5214] close(3) = 0 [pid 5214] close(4) = -1 EBADF (Bad file descriptor) [pid 5214] close(5) = -1 EBADF (Bad file descriptor) [pid 5214] close(6) = -1 EBADF (Bad file descriptor) [pid 5214] close(7) = -1 EBADF (Bad file descriptor) [pid 5214] close(8) = -1 EBADF (Bad file descriptor) [pid 5214] close(9) = -1 EBADF (Bad file descriptor) [pid 5214] close(10) = -1 EBADF (Bad file descriptor) [pid 5214] close(11) = -1 EBADF (Bad file descriptor) [pid 5214] close(12) = -1 EBADF (Bad file descriptor) [pid 5214] close(13) = -1 EBADF (Bad file descriptor) [pid 5214] close(14) = -1 EBADF (Bad file descriptor) [pid 5214] close(15) = -1 EBADF (Bad file descriptor) [pid 5214] close(16) = -1 EBADF (Bad file descriptor) [pid 5214] close(17) = -1 EBADF (Bad file descriptor) [pid 5214] close(18) = -1 EBADF (Bad file descriptor) [pid 5214] close(19) = -1 EBADF (Bad file descriptor) [pid 5214] close(20) = -1 EBADF (Bad file descriptor) [pid 5214] close(21) = -1 EBADF (Bad file descriptor) [pid 5214] close(22) = -1 EBADF (Bad file descriptor) [pid 5214] close(23) = -1 EBADF (Bad file descriptor) [pid 5214] close(24) = -1 EBADF (Bad file descriptor) [pid 5214] close(25) = -1 EBADF (Bad file descriptor) [pid 5214] close(26) = -1 EBADF (Bad file descriptor) [pid 5214] close(27) = -1 EBADF (Bad file descriptor) [pid 5214] close(28) = -1 EBADF (Bad file descriptor) [pid 5214] close(29) = -1 EBADF (Bad file descriptor) [pid 5214] exit_group(0) = ? [pid 5214] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=177, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5034] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5034] umount2("./175", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./175", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./175/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./175/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./175/cgroup.cpu") = 0 [pid 5034] umount2("./175/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./175/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./175/binderfs") = 0 [pid 5034] umount2("./175/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./175/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./175/cgroup") = 0 [pid 5034] umount2("./175/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./175/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./175/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./175") = 0 [pid 5034] mkdir("./176", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5215 attached , child_tidptr=0x5555564bf5d0) = 178 [pid 5215] chdir("./176") = 0 [pid 5215] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5215] setpgid(0, 0) = 0 [pid 5215] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5215] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5215] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5215] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5215] write(3, "1000", 4) = 4 [pid 5215] close(3) = 0 [pid 5215] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5215] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5215] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5215] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5215] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=178}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5215] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=178}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5215] close(4) = 0 [pid 5215] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 88.352560][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 88.366850][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 88.375778][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5215] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5215] close(3) = 0 [pid 5215] close(4) = -1 EBADF (Bad file descriptor) [pid 5215] close(5) = -1 EBADF (Bad file descriptor) [pid 5215] close(6) = -1 EBADF (Bad file descriptor) [pid 5215] close(7) = -1 EBADF (Bad file descriptor) [pid 5215] close(8) = -1 EBADF (Bad file descriptor) [pid 5215] close(9) = -1 EBADF (Bad file descriptor) [pid 5215] close(10) = -1 EBADF (Bad file descriptor) [pid 5215] close(11) = -1 EBADF (Bad file descriptor) [pid 5215] close(12) = -1 EBADF (Bad file descriptor) [pid 5215] close(13) = -1 EBADF (Bad file descriptor) [pid 5215] close(14) = -1 EBADF (Bad file descriptor) [pid 5215] close(15) = -1 EBADF (Bad file descriptor) [pid 5215] close(16) = -1 EBADF (Bad file descriptor) [pid 5215] close(17) = -1 EBADF (Bad file descriptor) [pid 5215] close(18) = -1 EBADF (Bad file descriptor) [pid 5215] close(19) = -1 EBADF (Bad file descriptor) [pid 5215] close(20) = -1 EBADF (Bad file descriptor) [pid 5215] close(21) = -1 EBADF (Bad file descriptor) [pid 5215] close(22) = -1 EBADF (Bad file descriptor) [pid 5215] close(23) = -1 EBADF (Bad file descriptor) [pid 5215] close(24) = -1 EBADF (Bad file descriptor) [pid 5215] close(25) = -1 EBADF (Bad file descriptor) [pid 5215] close(26) = -1 EBADF (Bad file descriptor) [pid 5215] close(27) = -1 EBADF (Bad file descriptor) [pid 5215] close(28) = -1 EBADF (Bad file descriptor) [pid 5215] close(29) = -1 EBADF (Bad file descriptor) [pid 5215] exit_group(0) = ? [pid 5215] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=178, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./176", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./176", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./176/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./176/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./176/cgroup.cpu") = 0 [pid 5034] umount2("./176/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./176/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./176/binderfs") = 0 [pid 5034] umount2("./176/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./176/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./176/cgroup") = 0 [pid 5034] umount2("./176/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./176/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./176/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./176") = 0 [pid 5034] mkdir("./177", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5216 attached [pid 5216] chdir("./177") = 0 [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 179 [pid 5216] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5216] setpgid(0, 0) = 0 [pid 5216] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5216] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5216] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5216] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5216] write(3, "1000", 4) = 4 [pid 5216] close(3) = 0 [pid 5216] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5216] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5216] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5216] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5216] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=179}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5216] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=179}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5216] close(4) = 0 [pid 5216] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 88.408032][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 88.424393][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 88.432798][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5216] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5216] close(3) = 0 [pid 5216] close(4) = -1 EBADF (Bad file descriptor) [pid 5216] close(5) = -1 EBADF (Bad file descriptor) [pid 5216] close(6) = -1 EBADF (Bad file descriptor) [pid 5216] close(7) = -1 EBADF (Bad file descriptor) [pid 5216] close(8) = -1 EBADF (Bad file descriptor) [pid 5216] close(9) = -1 EBADF (Bad file descriptor) [pid 5216] close(10) = -1 EBADF (Bad file descriptor) [pid 5216] close(11) = -1 EBADF (Bad file descriptor) [pid 5216] close(12) = -1 EBADF (Bad file descriptor) [pid 5216] close(13) = -1 EBADF (Bad file descriptor) [pid 5216] close(14) = -1 EBADF (Bad file descriptor) [pid 5216] close(15) = -1 EBADF (Bad file descriptor) [pid 5216] close(16) = -1 EBADF (Bad file descriptor) [pid 5216] close(17) = -1 EBADF (Bad file descriptor) [pid 5216] close(18) = -1 EBADF (Bad file descriptor) [pid 5216] close(19) = -1 EBADF (Bad file descriptor) [pid 5216] close(20) = -1 EBADF (Bad file descriptor) [pid 5216] close(21) = -1 EBADF (Bad file descriptor) [pid 5216] close(22) = -1 EBADF (Bad file descriptor) [pid 5216] close(23) = -1 EBADF (Bad file descriptor) [pid 5216] close(24) = -1 EBADF (Bad file descriptor) [pid 5216] close(25) = -1 EBADF (Bad file descriptor) [pid 5216] close(26) = -1 EBADF (Bad file descriptor) [pid 5216] close(27) = -1 EBADF (Bad file descriptor) [pid 5216] close(28) = -1 EBADF (Bad file descriptor) [pid 5216] close(29) = -1 EBADF (Bad file descriptor) [pid 5216] exit_group(0) = ? [pid 5216] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=179, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./177", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./177", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./177/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./177/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./177/cgroup.cpu") = 0 [pid 5034] umount2("./177/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./177/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./177/binderfs") = 0 [pid 5034] umount2("./177/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./177/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./177/cgroup") = 0 [pid 5034] umount2("./177/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./177/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./177/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./177") = 0 [pid 5034] mkdir("./178", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5217 attached , child_tidptr=0x5555564bf5d0) = 180 [pid 5217] chdir("./178") = 0 [pid 5217] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5217] setpgid(0, 0) = 0 [pid 5217] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5217] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5217] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5217] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5217] write(3, "1000", 4) = 4 [pid 5217] close(3) = 0 [pid 5217] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5217] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5217] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5217] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5217] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=180}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5217] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=180}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 88.470869][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 88.486538][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 88.494869][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5217] close(4) = 0 [pid 5217] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5217] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5217] close(3) = 0 [pid 5217] close(4) = -1 EBADF (Bad file descriptor) [pid 5217] close(5) = -1 EBADF (Bad file descriptor) [pid 5217] close(6) = -1 EBADF (Bad file descriptor) [pid 5217] close(7) = -1 EBADF (Bad file descriptor) [pid 5217] close(8) = -1 EBADF (Bad file descriptor) [pid 5217] close(9) = -1 EBADF (Bad file descriptor) [pid 5217] close(10) = -1 EBADF (Bad file descriptor) [pid 5217] close(11) = -1 EBADF (Bad file descriptor) [pid 5217] close(12) = -1 EBADF (Bad file descriptor) [pid 5217] close(13) = -1 EBADF (Bad file descriptor) [pid 5217] close(14) = -1 EBADF (Bad file descriptor) [pid 5217] close(15) = -1 EBADF (Bad file descriptor) [pid 5217] close(16) = -1 EBADF (Bad file descriptor) [pid 5217] close(17) = -1 EBADF (Bad file descriptor) [pid 5217] close(18) = -1 EBADF (Bad file descriptor) [pid 5217] close(19) = -1 EBADF (Bad file descriptor) [pid 5217] close(20) = -1 EBADF (Bad file descriptor) [pid 5217] close(21) = -1 EBADF (Bad file descriptor) [pid 5217] close(22) = -1 EBADF (Bad file descriptor) [pid 5217] close(23) = -1 EBADF (Bad file descriptor) [pid 5217] close(24) = -1 EBADF (Bad file descriptor) [pid 5217] close(25) = -1 EBADF (Bad file descriptor) [pid 5217] close(26) = -1 EBADF (Bad file descriptor) [pid 5217] close(27) = -1 EBADF (Bad file descriptor) [pid 5217] close(28) = -1 EBADF (Bad file descriptor) [pid 5217] close(29) = -1 EBADF (Bad file descriptor) [pid 5217] exit_group(0) = ? [pid 5217] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=180, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./178", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./178", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./178/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./178/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./178/cgroup.cpu") = 0 [pid 5034] umount2("./178/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./178/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./178/binderfs") = 0 [pid 5034] umount2("./178/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./178/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./178/cgroup") = 0 [pid 5034] umount2("./178/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./178/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./178/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./178") = 0 [pid 5034] mkdir("./179", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5218 attached [pid 5218] chdir("./179") = 0 [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 181 [pid 5218] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5218] setpgid(0, 0) = 0 [pid 5218] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5218] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5218] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5218] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5218] write(3, "1000", 4) = 4 [pid 5218] close(3) = 0 [pid 5218] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5218] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5218] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5218] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5218] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=181}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5218] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=181}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5218] close(4) = 0 [pid 5218] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5218] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5218] close(3) = 0 [pid 5218] close(4) = -1 EBADF (Bad file descriptor) [ 88.523601][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 88.537787][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 88.546734][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5218] close(5) = -1 EBADF (Bad file descriptor) [pid 5218] close(6) = -1 EBADF (Bad file descriptor) [pid 5218] close(7) = -1 EBADF (Bad file descriptor) [pid 5218] close(8) = -1 EBADF (Bad file descriptor) [pid 5218] close(9) = -1 EBADF (Bad file descriptor) [pid 5218] close(10) = -1 EBADF (Bad file descriptor) [pid 5218] close(11) = -1 EBADF (Bad file descriptor) [pid 5218] close(12) = -1 EBADF (Bad file descriptor) [pid 5218] close(13) = -1 EBADF (Bad file descriptor) [pid 5218] close(14) = -1 EBADF (Bad file descriptor) [pid 5218] close(15) = -1 EBADF (Bad file descriptor) [pid 5218] close(16) = -1 EBADF (Bad file descriptor) [pid 5218] close(17) = -1 EBADF (Bad file descriptor) [pid 5218] close(18) = -1 EBADF (Bad file descriptor) [pid 5218] close(19) = -1 EBADF (Bad file descriptor) [pid 5218] close(20) = -1 EBADF (Bad file descriptor) [pid 5218] close(21) = -1 EBADF (Bad file descriptor) [pid 5218] close(22) = -1 EBADF (Bad file descriptor) [pid 5218] close(23) = -1 EBADF (Bad file descriptor) [pid 5218] close(24) = -1 EBADF (Bad file descriptor) [pid 5218] close(25) = -1 EBADF (Bad file descriptor) [pid 5218] close(26) = -1 EBADF (Bad file descriptor) [pid 5218] close(27) = -1 EBADF (Bad file descriptor) [pid 5218] close(28) = -1 EBADF (Bad file descriptor) [pid 5218] close(29) = -1 EBADF (Bad file descriptor) [pid 5218] exit_group(0) = ? [pid 5218] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=181, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5034] umount2("./179", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./179", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./179/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./179/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./179/cgroup.cpu") = 0 [pid 5034] umount2("./179/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./179/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./179/binderfs") = 0 [pid 5034] umount2("./179/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./179/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./179/cgroup") = 0 [pid 5034] umount2("./179/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./179/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./179/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./179") = 0 [pid 5034] mkdir("./180", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5219 attached , child_tidptr=0x5555564bf5d0) = 182 [pid 5219] chdir("./180") = 0 [pid 5219] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5219] setpgid(0, 0) = 0 [pid 5219] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5219] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5219] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5219] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5219] write(3, "1000", 4) = 4 [pid 5219] close(3) = 0 [pid 5219] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5219] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5219] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5219] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5219] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=182}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5219] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=182}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5219] close(4) = 0 [pid 5219] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 88.579622][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 88.595849][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 88.604010][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5219] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5219] close(3) = 0 [pid 5219] close(4) = -1 EBADF (Bad file descriptor) [pid 5219] close(5) = -1 EBADF (Bad file descriptor) [pid 5219] close(6) = -1 EBADF (Bad file descriptor) [pid 5219] close(7) = -1 EBADF (Bad file descriptor) [pid 5219] close(8) = -1 EBADF (Bad file descriptor) [pid 5219] close(9) = -1 EBADF (Bad file descriptor) [pid 5219] close(10) = -1 EBADF (Bad file descriptor) [pid 5219] close(11) = -1 EBADF (Bad file descriptor) [pid 5219] close(12) = -1 EBADF (Bad file descriptor) [pid 5219] close(13) = -1 EBADF (Bad file descriptor) [pid 5219] close(14) = -1 EBADF (Bad file descriptor) [pid 5219] close(15) = -1 EBADF (Bad file descriptor) [pid 5219] close(16) = -1 EBADF (Bad file descriptor) [pid 5219] close(17) = -1 EBADF (Bad file descriptor) [pid 5219] close(18) = -1 EBADF (Bad file descriptor) [pid 5219] close(19) = -1 EBADF (Bad file descriptor) [pid 5219] close(20) = -1 EBADF (Bad file descriptor) [pid 5219] close(21) = -1 EBADF (Bad file descriptor) [pid 5219] close(22) = -1 EBADF (Bad file descriptor) [pid 5219] close(23) = -1 EBADF (Bad file descriptor) [pid 5219] close(24) = -1 EBADF (Bad file descriptor) [pid 5219] close(25) = -1 EBADF (Bad file descriptor) [pid 5219] close(26) = -1 EBADF (Bad file descriptor) [pid 5219] close(27) = -1 EBADF (Bad file descriptor) [pid 5219] close(28) = -1 EBADF (Bad file descriptor) [pid 5219] close(29) = -1 EBADF (Bad file descriptor) [pid 5219] exit_group(0) = ? [pid 5219] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=182, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./180", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./180", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./180/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./180/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./180/cgroup.cpu") = 0 [pid 5034] umount2("./180/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./180/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./180/binderfs") = 0 [pid 5034] umount2("./180/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./180/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./180/cgroup") = 0 [pid 5034] umount2("./180/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./180/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./180/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./180") = 0 [pid 5034] mkdir("./181", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5220 attached , child_tidptr=0x5555564bf5d0) = 183 [pid 5220] chdir("./181") = 0 [pid 5220] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5220] setpgid(0, 0) = 0 [pid 5220] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5220] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5220] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5220] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5220] write(3, "1000", 4) = 4 [pid 5220] close(3) = 0 [pid 5220] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5220] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5220] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5220] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5220] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=183}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5220] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=183}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5220] close(4) = 0 [pid 5220] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 88.633289][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 88.649260][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 88.657723][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5220] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5220] close(3) = 0 [pid 5220] close(4) = -1 EBADF (Bad file descriptor) [pid 5220] close(5) = -1 EBADF (Bad file descriptor) [pid 5220] close(6) = -1 EBADF (Bad file descriptor) [pid 5220] close(7) = -1 EBADF (Bad file descriptor) [pid 5220] close(8) = -1 EBADF (Bad file descriptor) [pid 5220] close(9) = -1 EBADF (Bad file descriptor) [pid 5220] close(10) = -1 EBADF (Bad file descriptor) [pid 5220] close(11) = -1 EBADF (Bad file descriptor) [pid 5220] close(12) = -1 EBADF (Bad file descriptor) [pid 5220] close(13) = -1 EBADF (Bad file descriptor) [pid 5220] close(14) = -1 EBADF (Bad file descriptor) [pid 5220] close(15) = -1 EBADF (Bad file descriptor) [pid 5220] close(16) = -1 EBADF (Bad file descriptor) [pid 5220] close(17) = -1 EBADF (Bad file descriptor) [pid 5220] close(18) = -1 EBADF (Bad file descriptor) [pid 5220] close(19) = -1 EBADF (Bad file descriptor) [pid 5220] close(20) = -1 EBADF (Bad file descriptor) [pid 5220] close(21) = -1 EBADF (Bad file descriptor) [pid 5220] close(22) = -1 EBADF (Bad file descriptor) [pid 5220] close(23) = -1 EBADF (Bad file descriptor) [pid 5220] close(24) = -1 EBADF (Bad file descriptor) [pid 5220] close(25) = -1 EBADF (Bad file descriptor) [pid 5220] close(26) = -1 EBADF (Bad file descriptor) [pid 5220] close(27) = -1 EBADF (Bad file descriptor) [pid 5220] close(28) = -1 EBADF (Bad file descriptor) [pid 5220] close(29) = -1 EBADF (Bad file descriptor) [pid 5220] exit_group(0) = ? [pid 5220] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=183, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5034] umount2("./181", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./181", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./181/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./181/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./181/cgroup.cpu") = 0 [pid 5034] umount2("./181/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./181/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./181/binderfs") = 0 [pid 5034] umount2("./181/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./181/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./181/cgroup") = 0 [pid 5034] umount2("./181/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./181/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./181/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./181") = 0 [pid 5034] mkdir("./182", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5221 attached , child_tidptr=0x5555564bf5d0) = 184 [pid 5221] chdir("./182") = 0 [pid 5221] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5221] setpgid(0, 0) = 0 [pid 5221] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5221] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5221] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5221] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5221] write(3, "1000", 4) = 4 [pid 5221] close(3) = 0 [pid 5221] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5221] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5221] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5221] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5221] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=184}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5221] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=184}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5221] close(4) = 0 [pid 5221] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 88.691091][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 88.705000][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 88.712954][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5221] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5221] close(3) = 0 [pid 5221] close(4) = -1 EBADF (Bad file descriptor) [pid 5221] close(5) = -1 EBADF (Bad file descriptor) [pid 5221] close(6) = -1 EBADF (Bad file descriptor) [pid 5221] close(7) = -1 EBADF (Bad file descriptor) [pid 5221] close(8) = -1 EBADF (Bad file descriptor) [pid 5221] close(9) = -1 EBADF (Bad file descriptor) [pid 5221] close(10) = -1 EBADF (Bad file descriptor) [pid 5221] close(11) = -1 EBADF (Bad file descriptor) [pid 5221] close(12) = -1 EBADF (Bad file descriptor) [pid 5221] close(13) = -1 EBADF (Bad file descriptor) [pid 5221] close(14) = -1 EBADF (Bad file descriptor) [pid 5221] close(15) = -1 EBADF (Bad file descriptor) [pid 5221] close(16) = -1 EBADF (Bad file descriptor) [pid 5221] close(17) = -1 EBADF (Bad file descriptor) [pid 5221] close(18) = -1 EBADF (Bad file descriptor) [pid 5221] close(19) = -1 EBADF (Bad file descriptor) [pid 5221] close(20) = -1 EBADF (Bad file descriptor) [pid 5221] close(21) = -1 EBADF (Bad file descriptor) [pid 5221] close(22) = -1 EBADF (Bad file descriptor) [pid 5221] close(23) = -1 EBADF (Bad file descriptor) [pid 5221] close(24) = -1 EBADF (Bad file descriptor) [pid 5221] close(25) = -1 EBADF (Bad file descriptor) [pid 5221] close(26) = -1 EBADF (Bad file descriptor) [pid 5221] close(27) = -1 EBADF (Bad file descriptor) [pid 5221] close(28) = -1 EBADF (Bad file descriptor) [pid 5221] close(29) = -1 EBADF (Bad file descriptor) [pid 5221] exit_group(0) = ? [pid 5221] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=184, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5034] umount2("./182", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./182", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./182/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./182/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./182/cgroup.cpu") = 0 [pid 5034] umount2("./182/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./182/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./182/binderfs") = 0 [pid 5034] umount2("./182/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./182/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./182/cgroup") = 0 [pid 5034] umount2("./182/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./182/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./182/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./182") = 0 [pid 5034] mkdir("./183", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5222 attached [pid 5222] chdir("./183" [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 185 [pid 5222] <... chdir resumed>) = 0 [pid 5222] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5222] setpgid(0, 0) = 0 [pid 5222] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5222] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5222] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5222] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5222] write(3, "1000", 4) = 4 [pid 5222] close(3) = 0 [pid 5222] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5222] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5222] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5222] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5222] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=185}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5222] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=185}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5222] close(4) = 0 [pid 5222] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5222] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [ 88.744389][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 88.757998][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 88.766290][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5222] close(3) = 0 [pid 5222] close(4) = -1 EBADF (Bad file descriptor) [pid 5222] close(5) = -1 EBADF (Bad file descriptor) [pid 5222] close(6) = -1 EBADF (Bad file descriptor) [pid 5222] close(7) = -1 EBADF (Bad file descriptor) [pid 5222] close(8) = -1 EBADF (Bad file descriptor) [pid 5222] close(9) = -1 EBADF (Bad file descriptor) [pid 5222] close(10) = -1 EBADF (Bad file descriptor) [pid 5222] close(11) = -1 EBADF (Bad file descriptor) [pid 5222] close(12) = -1 EBADF (Bad file descriptor) [pid 5222] close(13) = -1 EBADF (Bad file descriptor) [pid 5222] close(14) = -1 EBADF (Bad file descriptor) [pid 5222] close(15) = -1 EBADF (Bad file descriptor) [pid 5222] close(16) = -1 EBADF (Bad file descriptor) [pid 5222] close(17) = -1 EBADF (Bad file descriptor) [pid 5222] close(18) = -1 EBADF (Bad file descriptor) [pid 5222] close(19) = -1 EBADF (Bad file descriptor) [pid 5222] close(20) = -1 EBADF (Bad file descriptor) [pid 5222] close(21) = -1 EBADF (Bad file descriptor) [pid 5222] close(22) = -1 EBADF (Bad file descriptor) [pid 5222] close(23) = -1 EBADF (Bad file descriptor) [pid 5222] close(24) = -1 EBADF (Bad file descriptor) [pid 5222] close(25) = -1 EBADF (Bad file descriptor) [pid 5222] close(26) = -1 EBADF (Bad file descriptor) [pid 5222] close(27) = -1 EBADF (Bad file descriptor) [pid 5222] close(28) = -1 EBADF (Bad file descriptor) [pid 5222] close(29) = -1 EBADF (Bad file descriptor) [pid 5222] exit_group(0) = ? [pid 5222] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=185, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./183", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./183", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./183/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./183/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./183/cgroup.cpu") = 0 [pid 5034] umount2("./183/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./183/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./183/binderfs") = 0 [pid 5034] umount2("./183/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./183/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./183/cgroup") = 0 [pid 5034] umount2("./183/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./183/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./183/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./183") = 0 [pid 5034] mkdir("./184", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5223 attached [pid 5223] chdir("./184") = 0 [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 186 [pid 5223] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5223] setpgid(0, 0) = 0 [pid 5223] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5223] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5223] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5223] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5223] write(3, "1000", 4) = 4 [pid 5223] close(3) = 0 [pid 5223] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5223] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5223] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5223] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5223] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=186}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [ 88.802848][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 88.815617][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 88.824225][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5223] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=186}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5223] close(4) = 0 [pid 5223] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5223] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5223] close(3) = 0 [pid 5223] close(4) = -1 EBADF (Bad file descriptor) [pid 5223] close(5) = -1 EBADF (Bad file descriptor) [pid 5223] close(6) = -1 EBADF (Bad file descriptor) [pid 5223] close(7) = -1 EBADF (Bad file descriptor) [pid 5223] close(8) = -1 EBADF (Bad file descriptor) [pid 5223] close(9) = -1 EBADF (Bad file descriptor) [pid 5223] close(10) = -1 EBADF (Bad file descriptor) [pid 5223] close(11) = -1 EBADF (Bad file descriptor) [pid 5223] close(12) = -1 EBADF (Bad file descriptor) [pid 5223] close(13) = -1 EBADF (Bad file descriptor) [pid 5223] close(14) = -1 EBADF (Bad file descriptor) [pid 5223] close(15) = -1 EBADF (Bad file descriptor) [pid 5223] close(16) = -1 EBADF (Bad file descriptor) [pid 5223] close(17) = -1 EBADF (Bad file descriptor) [pid 5223] close(18) = -1 EBADF (Bad file descriptor) [pid 5223] close(19) = -1 EBADF (Bad file descriptor) [pid 5223] close(20) = -1 EBADF (Bad file descriptor) [pid 5223] close(21) = -1 EBADF (Bad file descriptor) [pid 5223] close(22) = -1 EBADF (Bad file descriptor) [pid 5223] close(23) = -1 EBADF (Bad file descriptor) [pid 5223] close(24) = -1 EBADF (Bad file descriptor) [pid 5223] close(25) = -1 EBADF (Bad file descriptor) [pid 5223] close(26) = -1 EBADF (Bad file descriptor) [pid 5223] close(27) = -1 EBADF (Bad file descriptor) [pid 5223] close(28) = -1 EBADF (Bad file descriptor) [pid 5223] close(29) = -1 EBADF (Bad file descriptor) [pid 5223] exit_group(0) = ? [pid 5223] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=186, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./184", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./184", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./184/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./184/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./184/cgroup.cpu") = 0 [pid 5034] umount2("./184/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./184/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./184/binderfs") = 0 [pid 5034] umount2("./184/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./184/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./184/cgroup") = 0 [pid 5034] umount2("./184/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./184/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./184/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./184") = 0 [pid 5034] mkdir("./185", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5224 attached [pid 5224] chdir("./185") = 0 [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 187 [pid 5224] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5224] setpgid(0, 0) = 0 [pid 5224] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5224] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5224] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5224] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5224] write(3, "1000", 4) = 4 [pid 5224] close(3) = 0 [pid 5224] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5224] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5224] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5224] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5224] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=187}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5224] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=187}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5224] close(4) = 0 [ 88.859336][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 88.873424][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 88.881294][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5224] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5224] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5224] close(3) = 0 [pid 5224] close(4) = -1 EBADF (Bad file descriptor) [pid 5224] close(5) = -1 EBADF (Bad file descriptor) [pid 5224] close(6) = -1 EBADF (Bad file descriptor) [pid 5224] close(7) = -1 EBADF (Bad file descriptor) [pid 5224] close(8) = -1 EBADF (Bad file descriptor) [pid 5224] close(9) = -1 EBADF (Bad file descriptor) [pid 5224] close(10) = -1 EBADF (Bad file descriptor) [pid 5224] close(11) = -1 EBADF (Bad file descriptor) [pid 5224] close(12) = -1 EBADF (Bad file descriptor) [pid 5224] close(13) = -1 EBADF (Bad file descriptor) [pid 5224] close(14) = -1 EBADF (Bad file descriptor) [pid 5224] close(15) = -1 EBADF (Bad file descriptor) [pid 5224] close(16) = -1 EBADF (Bad file descriptor) [pid 5224] close(17) = -1 EBADF (Bad file descriptor) [pid 5224] close(18) = -1 EBADF (Bad file descriptor) [pid 5224] close(19) = -1 EBADF (Bad file descriptor) [pid 5224] close(20) = -1 EBADF (Bad file descriptor) [pid 5224] close(21) = -1 EBADF (Bad file descriptor) [pid 5224] close(22) = -1 EBADF (Bad file descriptor) [pid 5224] close(23) = -1 EBADF (Bad file descriptor) [pid 5224] close(24) = -1 EBADF (Bad file descriptor) [pid 5224] close(25) = -1 EBADF (Bad file descriptor) [pid 5224] close(26) = -1 EBADF (Bad file descriptor) [pid 5224] close(27) = -1 EBADF (Bad file descriptor) [pid 5224] close(28) = -1 EBADF (Bad file descriptor) [pid 5224] close(29) = -1 EBADF (Bad file descriptor) [pid 5224] exit_group(0) = ? [pid 5224] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=187, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5034] umount2("./185", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./185", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./185/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./185/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./185/cgroup.cpu") = 0 [pid 5034] umount2("./185/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./185/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./185/binderfs") = 0 [pid 5034] umount2("./185/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./185/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./185/cgroup") = 0 [pid 5034] umount2("./185/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./185/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./185/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./185") = 0 [pid 5034] mkdir("./186", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5225 attached , child_tidptr=0x5555564bf5d0) = 188 [pid 5225] chdir("./186") = 0 [pid 5225] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5225] setpgid(0, 0) = 0 [pid 5225] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5225] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5225] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5225] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5225] write(3, "1000", 4) = 4 [pid 5225] close(3) = 0 [pid 5225] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5225] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5225] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5225] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5225] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=188}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5225] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=188}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5225] close(4) = 0 [pid 5225] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 88.917838][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 88.931332][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 88.940381][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5225] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5225] close(3) = 0 [pid 5225] close(4) = -1 EBADF (Bad file descriptor) [pid 5225] close(5) = -1 EBADF (Bad file descriptor) [pid 5225] close(6) = -1 EBADF (Bad file descriptor) [pid 5225] close(7) = -1 EBADF (Bad file descriptor) [pid 5225] close(8) = -1 EBADF (Bad file descriptor) [pid 5225] close(9) = -1 EBADF (Bad file descriptor) [pid 5225] close(10) = -1 EBADF (Bad file descriptor) [pid 5225] close(11) = -1 EBADF (Bad file descriptor) [pid 5225] close(12) = -1 EBADF (Bad file descriptor) [pid 5225] close(13) = -1 EBADF (Bad file descriptor) [pid 5225] close(14) = -1 EBADF (Bad file descriptor) [pid 5225] close(15) = -1 EBADF (Bad file descriptor) [pid 5225] close(16) = -1 EBADF (Bad file descriptor) [pid 5225] close(17) = -1 EBADF (Bad file descriptor) [pid 5225] close(18) = -1 EBADF (Bad file descriptor) [pid 5225] close(19) = -1 EBADF (Bad file descriptor) [pid 5225] close(20) = -1 EBADF (Bad file descriptor) [pid 5225] close(21) = -1 EBADF (Bad file descriptor) [pid 5225] close(22) = -1 EBADF (Bad file descriptor) [pid 5225] close(23) = -1 EBADF (Bad file descriptor) [pid 5225] close(24) = -1 EBADF (Bad file descriptor) [pid 5225] close(25) = -1 EBADF (Bad file descriptor) [pid 5225] close(26) = -1 EBADF (Bad file descriptor) [pid 5225] close(27) = -1 EBADF (Bad file descriptor) [pid 5225] close(28) = -1 EBADF (Bad file descriptor) [pid 5225] close(29) = -1 EBADF (Bad file descriptor) [pid 5225] exit_group(0) = ? [pid 5225] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=188, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./186", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./186", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./186/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./186/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./186/cgroup.cpu") = 0 [pid 5034] umount2("./186/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./186/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./186/binderfs") = 0 [pid 5034] umount2("./186/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./186/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./186/cgroup") = 0 [pid 5034] umount2("./186/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./186/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./186/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./186") = 0 [pid 5034] mkdir("./187", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5226 attached [pid 5226] chdir("./187" [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 189 [pid 5226] <... chdir resumed>) = 0 [pid 5226] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5226] setpgid(0, 0) = 0 [pid 5226] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5226] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5226] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5226] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5226] write(3, "1000", 4) = 4 [pid 5226] close(3) = 0 [pid 5226] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5226] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5226] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5226] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5226] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=189}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5226] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=189}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5226] close(4) = 0 [pid 5226] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 88.976819][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 88.991354][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 89.000065][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5226] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5226] close(3) = 0 [pid 5226] close(4) = -1 EBADF (Bad file descriptor) [pid 5226] close(5) = -1 EBADF (Bad file descriptor) [pid 5226] close(6) = -1 EBADF (Bad file descriptor) [pid 5226] close(7) = -1 EBADF (Bad file descriptor) [pid 5226] close(8) = -1 EBADF (Bad file descriptor) [pid 5226] close(9) = -1 EBADF (Bad file descriptor) [pid 5226] close(10) = -1 EBADF (Bad file descriptor) [pid 5226] close(11) = -1 EBADF (Bad file descriptor) [pid 5226] close(12) = -1 EBADF (Bad file descriptor) [pid 5226] close(13) = -1 EBADF (Bad file descriptor) [pid 5226] close(14) = -1 EBADF (Bad file descriptor) [pid 5226] close(15) = -1 EBADF (Bad file descriptor) [pid 5226] close(16) = -1 EBADF (Bad file descriptor) [pid 5226] close(17) = -1 EBADF (Bad file descriptor) [pid 5226] close(18) = -1 EBADF (Bad file descriptor) [pid 5226] close(19) = -1 EBADF (Bad file descriptor) [pid 5226] close(20) = -1 EBADF (Bad file descriptor) [pid 5226] close(21) = -1 EBADF (Bad file descriptor) [pid 5226] close(22) = -1 EBADF (Bad file descriptor) [pid 5226] close(23) = -1 EBADF (Bad file descriptor) [pid 5226] close(24) = -1 EBADF (Bad file descriptor) [pid 5226] close(25) = -1 EBADF (Bad file descriptor) [pid 5226] close(26) = -1 EBADF (Bad file descriptor) [pid 5226] close(27) = -1 EBADF (Bad file descriptor) [pid 5226] close(28) = -1 EBADF (Bad file descriptor) [pid 5226] close(29) = -1 EBADF (Bad file descriptor) [pid 5226] exit_group(0) = ? [pid 5226] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=189, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5034] umount2("./187", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./187", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./187/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./187/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./187/cgroup.cpu") = 0 [pid 5034] umount2("./187/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./187/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./187/binderfs") = 0 [pid 5034] umount2("./187/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./187/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./187/cgroup") = 0 [pid 5034] umount2("./187/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./187/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./187/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./187") = 0 [pid 5034] mkdir("./188", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5227 attached [pid 5227] chdir("./188" [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 190 [pid 5227] <... chdir resumed>) = 0 [pid 5227] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5227] setpgid(0, 0) = 0 [pid 5227] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5227] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5227] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5227] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5227] write(3, "1000", 4) = 4 [pid 5227] close(3) = 0 [pid 5227] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5227] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5227] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5227] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5227] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=190}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5227] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=190}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5227] close(4) = 0 [pid 5227] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5227] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [ 89.044118][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 89.065132][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 89.074521][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5227] close(3) = 0 [pid 5227] close(4) = -1 EBADF (Bad file descriptor) [pid 5227] close(5) = -1 EBADF (Bad file descriptor) [pid 5227] close(6) = -1 EBADF (Bad file descriptor) [pid 5227] close(7) = -1 EBADF (Bad file descriptor) [pid 5227] close(8) = -1 EBADF (Bad file descriptor) [pid 5227] close(9) = -1 EBADF (Bad file descriptor) [pid 5227] close(10) = -1 EBADF (Bad file descriptor) [pid 5227] close(11) = -1 EBADF (Bad file descriptor) [pid 5227] close(12) = -1 EBADF (Bad file descriptor) [pid 5227] close(13) = -1 EBADF (Bad file descriptor) [pid 5227] close(14) = -1 EBADF (Bad file descriptor) [pid 5227] close(15) = -1 EBADF (Bad file descriptor) [pid 5227] close(16) = -1 EBADF (Bad file descriptor) [pid 5227] close(17) = -1 EBADF (Bad file descriptor) [pid 5227] close(18) = -1 EBADF (Bad file descriptor) [pid 5227] close(19) = -1 EBADF (Bad file descriptor) [pid 5227] close(20) = -1 EBADF (Bad file descriptor) [pid 5227] close(21) = -1 EBADF (Bad file descriptor) [pid 5227] close(22) = -1 EBADF (Bad file descriptor) [pid 5227] close(23) = -1 EBADF (Bad file descriptor) [pid 5227] close(24) = -1 EBADF (Bad file descriptor) [pid 5227] close(25) = -1 EBADF (Bad file descriptor) [pid 5227] close(26) = -1 EBADF (Bad file descriptor) [pid 5227] close(27) = -1 EBADF (Bad file descriptor) [pid 5227] close(28) = -1 EBADF (Bad file descriptor) [pid 5227] close(29) = -1 EBADF (Bad file descriptor) [pid 5227] exit_group(0) = ? [pid 5227] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=190, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5034] umount2("./188", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./188", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./188/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./188/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./188/cgroup.cpu") = 0 [pid 5034] umount2("./188/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./188/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./188/binderfs") = 0 [pid 5034] umount2("./188/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./188/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./188/cgroup") = 0 [pid 5034] umount2("./188/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./188/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./188/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./188") = 0 [pid 5034] mkdir("./189", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5228 attached [pid 5228] chdir("./189" [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 191 [pid 5228] <... chdir resumed>) = 0 [pid 5228] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5228] setpgid(0, 0) = 0 [pid 5228] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5228] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5228] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5228] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5228] write(3, "1000", 4) = 4 [pid 5228] close(3) = 0 [pid 5228] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5228] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5228] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5228] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5228] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=191}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5228] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=191}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5228] close(4) = 0 [pid 5228] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 89.091337][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 89.107697][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 89.115940][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5228] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5228] close(3) = 0 [pid 5228] close(4) = -1 EBADF (Bad file descriptor) [pid 5228] close(5) = -1 EBADF (Bad file descriptor) [pid 5228] close(6) = -1 EBADF (Bad file descriptor) [pid 5228] close(7) = -1 EBADF (Bad file descriptor) [pid 5228] close(8) = -1 EBADF (Bad file descriptor) [pid 5228] close(9) = -1 EBADF (Bad file descriptor) [pid 5228] close(10) = -1 EBADF (Bad file descriptor) [pid 5228] close(11) = -1 EBADF (Bad file descriptor) [pid 5228] close(12) = -1 EBADF (Bad file descriptor) [pid 5228] close(13) = -1 EBADF (Bad file descriptor) [pid 5228] close(14) = -1 EBADF (Bad file descriptor) [pid 5228] close(15) = -1 EBADF (Bad file descriptor) [pid 5228] close(16) = -1 EBADF (Bad file descriptor) [pid 5228] close(17) = -1 EBADF (Bad file descriptor) [pid 5228] close(18) = -1 EBADF (Bad file descriptor) [pid 5228] close(19) = -1 EBADF (Bad file descriptor) [pid 5228] close(20) = -1 EBADF (Bad file descriptor) [pid 5228] close(21) = -1 EBADF (Bad file descriptor) [pid 5228] close(22) = -1 EBADF (Bad file descriptor) [pid 5228] close(23) = -1 EBADF (Bad file descriptor) [pid 5228] close(24) = -1 EBADF (Bad file descriptor) [pid 5228] close(25) = -1 EBADF (Bad file descriptor) [pid 5228] close(26) = -1 EBADF (Bad file descriptor) [pid 5228] close(27) = -1 EBADF (Bad file descriptor) [pid 5228] close(28) = -1 EBADF (Bad file descriptor) [pid 5228] close(29) = -1 EBADF (Bad file descriptor) [pid 5228] exit_group(0) = ? [pid 5228] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=191, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./189", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./189", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./189/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./189/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./189/cgroup.cpu") = 0 [pid 5034] umount2("./189/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./189/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./189/binderfs") = 0 [pid 5034] umount2("./189/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./189/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./189/cgroup") = 0 [pid 5034] umount2("./189/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./189/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./189/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./189") = 0 [pid 5034] mkdir("./190", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564bf5d0) = 192 ./strace-static-x86_64: Process 5229 attached [pid 5229] chdir("./190") = 0 [pid 5229] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5229] setpgid(0, 0) = 0 [pid 5229] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5229] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5229] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5229] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5229] write(3, "1000", 4) = 4 [pid 5229] close(3) = 0 [pid 5229] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5229] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5229] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5229] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5229] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=192}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5229] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=192}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5229] close(4) = 0 [pid 5229] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5229] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [ 89.156666][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 89.175566][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 89.183631][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5229] close(3) = 0 [pid 5229] close(4) = -1 EBADF (Bad file descriptor) [pid 5229] close(5) = -1 EBADF (Bad file descriptor) [pid 5229] close(6) = -1 EBADF (Bad file descriptor) [pid 5229] close(7) = -1 EBADF (Bad file descriptor) [pid 5229] close(8) = -1 EBADF (Bad file descriptor) [pid 5229] close(9) = -1 EBADF (Bad file descriptor) [pid 5229] close(10) = -1 EBADF (Bad file descriptor) [pid 5229] close(11) = -1 EBADF (Bad file descriptor) [pid 5229] close(12) = -1 EBADF (Bad file descriptor) [pid 5229] close(13) = -1 EBADF (Bad file descriptor) [pid 5229] close(14) = -1 EBADF (Bad file descriptor) [pid 5229] close(15) = -1 EBADF (Bad file descriptor) [pid 5229] close(16) = -1 EBADF (Bad file descriptor) [pid 5229] close(17) = -1 EBADF (Bad file descriptor) [pid 5229] close(18) = -1 EBADF (Bad file descriptor) [pid 5229] close(19) = -1 EBADF (Bad file descriptor) [pid 5229] close(20) = -1 EBADF (Bad file descriptor) [pid 5229] close(21) = -1 EBADF (Bad file descriptor) [pid 5229] close(22) = -1 EBADF (Bad file descriptor) [pid 5229] close(23) = -1 EBADF (Bad file descriptor) [pid 5229] close(24) = -1 EBADF (Bad file descriptor) [pid 5229] close(25) = -1 EBADF (Bad file descriptor) [pid 5229] close(26) = -1 EBADF (Bad file descriptor) [pid 5229] close(27) = -1 EBADF (Bad file descriptor) [pid 5229] close(28) = -1 EBADF (Bad file descriptor) [pid 5229] close(29) = -1 EBADF (Bad file descriptor) [pid 5229] exit_group(0) = ? [pid 5229] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=192, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5034] umount2("./190", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./190", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./190/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./190/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./190/cgroup.cpu") = 0 [pid 5034] umount2("./190/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./190/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./190/binderfs") = 0 [pid 5034] umount2("./190/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./190/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./190/cgroup") = 0 [pid 5034] umount2("./190/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./190/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./190/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./190") = 0 [pid 5034] mkdir("./191", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5230 attached , child_tidptr=0x5555564bf5d0) = 193 [pid 5230] chdir("./191") = 0 [pid 5230] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5230] setpgid(0, 0) = 0 [pid 5230] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5230] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5230] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5230] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5230] write(3, "1000", 4) = 4 [pid 5230] close(3) = 0 [pid 5230] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5230] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5230] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5230] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5230] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=193}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5230] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=193}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 89.216509][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 89.229346][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 89.237794][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5230] close(4) = 0 [pid 5230] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5230] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5230] close(3) = 0 [pid 5230] close(4) = -1 EBADF (Bad file descriptor) [pid 5230] close(5) = -1 EBADF (Bad file descriptor) [pid 5230] close(6) = -1 EBADF (Bad file descriptor) [pid 5230] close(7) = -1 EBADF (Bad file descriptor) [pid 5230] close(8) = -1 EBADF (Bad file descriptor) [pid 5230] close(9) = -1 EBADF (Bad file descriptor) [pid 5230] close(10) = -1 EBADF (Bad file descriptor) [pid 5230] close(11) = -1 EBADF (Bad file descriptor) [pid 5230] close(12) = -1 EBADF (Bad file descriptor) [pid 5230] close(13) = -1 EBADF (Bad file descriptor) [pid 5230] close(14) = -1 EBADF (Bad file descriptor) [pid 5230] close(15) = -1 EBADF (Bad file descriptor) [pid 5230] close(16) = -1 EBADF (Bad file descriptor) [pid 5230] close(17) = -1 EBADF (Bad file descriptor) [pid 5230] close(18) = -1 EBADF (Bad file descriptor) [pid 5230] close(19) = -1 EBADF (Bad file descriptor) [pid 5230] close(20) = -1 EBADF (Bad file descriptor) [pid 5230] close(21) = -1 EBADF (Bad file descriptor) [pid 5230] close(22) = -1 EBADF (Bad file descriptor) [pid 5230] close(23) = -1 EBADF (Bad file descriptor) [pid 5230] close(24) = -1 EBADF (Bad file descriptor) [pid 5230] close(25) = -1 EBADF (Bad file descriptor) [pid 5230] close(26) = -1 EBADF (Bad file descriptor) [pid 5230] close(27) = -1 EBADF (Bad file descriptor) [pid 5230] close(28) = -1 EBADF (Bad file descriptor) [pid 5230] close(29) = -1 EBADF (Bad file descriptor) [pid 5230] exit_group(0) = ? [pid 5230] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=193, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./191", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./191", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./191/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./191/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./191/cgroup.cpu") = 0 [pid 5034] umount2("./191/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./191/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./191/binderfs") = 0 [pid 5034] umount2("./191/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./191/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./191/cgroup") = 0 [pid 5034] umount2("./191/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./191/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./191/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./191") = 0 [pid 5034] mkdir("./192", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5231 attached [pid 5231] chdir("./192" [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 194 [pid 5231] <... chdir resumed>) = 0 [pid 5231] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5231] setpgid(0, 0) = 0 [pid 5231] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5231] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5231] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5231] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5231] write(3, "1000", 4) = 4 [pid 5231] close(3) = 0 [pid 5231] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5231] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5231] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5231] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5231] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=194}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5231] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=194}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5231] close(4) = 0 [pid 5231] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 89.268274][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 89.284156][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 89.293052][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5231] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5231] close(3) = 0 [pid 5231] close(4) = -1 EBADF (Bad file descriptor) [pid 5231] close(5) = -1 EBADF (Bad file descriptor) [pid 5231] close(6) = -1 EBADF (Bad file descriptor) [pid 5231] close(7) = -1 EBADF (Bad file descriptor) [pid 5231] close(8) = -1 EBADF (Bad file descriptor) [pid 5231] close(9) = -1 EBADF (Bad file descriptor) [pid 5231] close(10) = -1 EBADF (Bad file descriptor) [pid 5231] close(11) = -1 EBADF (Bad file descriptor) [pid 5231] close(12) = -1 EBADF (Bad file descriptor) [pid 5231] close(13) = -1 EBADF (Bad file descriptor) [pid 5231] close(14) = -1 EBADF (Bad file descriptor) [pid 5231] close(15) = -1 EBADF (Bad file descriptor) [pid 5231] close(16) = -1 EBADF (Bad file descriptor) [pid 5231] close(17) = -1 EBADF (Bad file descriptor) [pid 5231] close(18) = -1 EBADF (Bad file descriptor) [pid 5231] close(19) = -1 EBADF (Bad file descriptor) [pid 5231] close(20) = -1 EBADF (Bad file descriptor) [pid 5231] close(21) = -1 EBADF (Bad file descriptor) [pid 5231] close(22) = -1 EBADF (Bad file descriptor) [pid 5231] close(23) = -1 EBADF (Bad file descriptor) [pid 5231] close(24) = -1 EBADF (Bad file descriptor) [pid 5231] close(25) = -1 EBADF (Bad file descriptor) [pid 5231] close(26) = -1 EBADF (Bad file descriptor) [pid 5231] close(27) = -1 EBADF (Bad file descriptor) [pid 5231] close(28) = -1 EBADF (Bad file descriptor) [pid 5231] close(29) = -1 EBADF (Bad file descriptor) [pid 5231] exit_group(0) = ? [pid 5231] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=194, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5034] umount2("./192", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./192", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./192/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./192/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./192/cgroup.cpu") = 0 [pid 5034] umount2("./192/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./192/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./192/binderfs") = 0 [pid 5034] umount2("./192/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./192/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./192/cgroup") = 0 [pid 5034] umount2("./192/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./192/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./192/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./192") = 0 [pid 5034] mkdir("./193", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5232 attached , child_tidptr=0x5555564bf5d0) = 195 [pid 5232] chdir("./193") = 0 [pid 5232] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5232] setpgid(0, 0) = 0 [pid 5232] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5232] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5232] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5232] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5232] write(3, "1000", 4) = 4 [pid 5232] close(3) = 0 [pid 5232] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5232] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5232] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5232] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5232] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=195}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5232] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=195}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5232] close(4) = 0 [pid 5232] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 89.316934][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 89.337217][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 89.345637][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5232] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5232] close(3) = 0 [pid 5232] close(4) = -1 EBADF (Bad file descriptor) [pid 5232] close(5) = -1 EBADF (Bad file descriptor) [pid 5232] close(6) = -1 EBADF (Bad file descriptor) [pid 5232] close(7) = -1 EBADF (Bad file descriptor) [pid 5232] close(8) = -1 EBADF (Bad file descriptor) [pid 5232] close(9) = -1 EBADF (Bad file descriptor) [pid 5232] close(10) = -1 EBADF (Bad file descriptor) [pid 5232] close(11) = -1 EBADF (Bad file descriptor) [pid 5232] close(12) = -1 EBADF (Bad file descriptor) [pid 5232] close(13) = -1 EBADF (Bad file descriptor) [pid 5232] close(14) = -1 EBADF (Bad file descriptor) [pid 5232] close(15) = -1 EBADF (Bad file descriptor) [pid 5232] close(16) = -1 EBADF (Bad file descriptor) [pid 5232] close(17) = -1 EBADF (Bad file descriptor) [pid 5232] close(18) = -1 EBADF (Bad file descriptor) [pid 5232] close(19) = -1 EBADF (Bad file descriptor) [pid 5232] close(20) = -1 EBADF (Bad file descriptor) [pid 5232] close(21) = -1 EBADF (Bad file descriptor) [pid 5232] close(22) = -1 EBADF (Bad file descriptor) [pid 5232] close(23) = -1 EBADF (Bad file descriptor) [pid 5232] close(24) = -1 EBADF (Bad file descriptor) [pid 5232] close(25) = -1 EBADF (Bad file descriptor) [pid 5232] close(26) = -1 EBADF (Bad file descriptor) [pid 5232] close(27) = -1 EBADF (Bad file descriptor) [pid 5232] close(28) = -1 EBADF (Bad file descriptor) [pid 5232] close(29) = -1 EBADF (Bad file descriptor) [pid 5232] exit_group(0) = ? [pid 5232] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=195, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5034] umount2("./193", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./193", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./193/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./193/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./193/cgroup.cpu") = 0 [pid 5034] umount2("./193/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./193/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./193/binderfs") = 0 [pid 5034] umount2("./193/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./193/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./193/cgroup") = 0 [pid 5034] umount2("./193/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./193/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./193/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./193") = 0 [pid 5034] mkdir("./194", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5233 attached , child_tidptr=0x5555564bf5d0) = 196 [pid 5233] chdir("./194") = 0 [pid 5233] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5233] setpgid(0, 0) = 0 [pid 5233] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5233] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5233] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5233] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5233] write(3, "1000", 4) = 4 [pid 5233] close(3) = 0 [pid 5233] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5233] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5233] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5233] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5233] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=196}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5233] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=196}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5233] close(4) = 0 [ 89.371727][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 89.386055][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 89.394166][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5233] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5233] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5233] close(3) = 0 [pid 5233] close(4) = -1 EBADF (Bad file descriptor) [pid 5233] close(5) = -1 EBADF (Bad file descriptor) [pid 5233] close(6) = -1 EBADF (Bad file descriptor) [pid 5233] close(7) = -1 EBADF (Bad file descriptor) [pid 5233] close(8) = -1 EBADF (Bad file descriptor) [pid 5233] close(9) = -1 EBADF (Bad file descriptor) [pid 5233] close(10) = -1 EBADF (Bad file descriptor) [pid 5233] close(11) = -1 EBADF (Bad file descriptor) [pid 5233] close(12) = -1 EBADF (Bad file descriptor) [pid 5233] close(13) = -1 EBADF (Bad file descriptor) [pid 5233] close(14) = -1 EBADF (Bad file descriptor) [pid 5233] close(15) = -1 EBADF (Bad file descriptor) [pid 5233] close(16) = -1 EBADF (Bad file descriptor) [pid 5233] close(17) = -1 EBADF (Bad file descriptor) [pid 5233] close(18) = -1 EBADF (Bad file descriptor) [pid 5233] close(19) = -1 EBADF (Bad file descriptor) [pid 5233] close(20) = -1 EBADF (Bad file descriptor) [pid 5233] close(21) = -1 EBADF (Bad file descriptor) [pid 5233] close(22) = -1 EBADF (Bad file descriptor) [pid 5233] close(23) = -1 EBADF (Bad file descriptor) [pid 5233] close(24) = -1 EBADF (Bad file descriptor) [pid 5233] close(25) = -1 EBADF (Bad file descriptor) [pid 5233] close(26) = -1 EBADF (Bad file descriptor) [pid 5233] close(27) = -1 EBADF (Bad file descriptor) [pid 5233] close(28) = -1 EBADF (Bad file descriptor) [pid 5233] close(29) = -1 EBADF (Bad file descriptor) [pid 5233] exit_group(0) = ? [pid 5233] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=196, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./194", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./194", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./194/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./194/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./194/cgroup.cpu") = 0 [pid 5034] umount2("./194/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./194/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./194/binderfs") = 0 [pid 5034] umount2("./194/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./194/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./194/cgroup") = 0 [pid 5034] umount2("./194/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./194/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./194/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./194") = 0 [pid 5034] mkdir("./195", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5234 attached , child_tidptr=0x5555564bf5d0) = 197 [pid 5234] chdir("./195") = 0 [pid 5234] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5234] setpgid(0, 0) = 0 [pid 5234] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5234] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5234] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5234] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5234] write(3, "1000", 4) = 4 [pid 5234] close(3) = 0 [pid 5234] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5234] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5234] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5234] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5234] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=197}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5234] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=197}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5234] close(4) = 0 [pid 5234] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5234] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [ 89.427114][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 89.439137][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 89.447603][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5234] close(3) = 0 [pid 5234] close(4) = -1 EBADF (Bad file descriptor) [pid 5234] close(5) = -1 EBADF (Bad file descriptor) [pid 5234] close(6) = -1 EBADF (Bad file descriptor) [pid 5234] close(7) = -1 EBADF (Bad file descriptor) [pid 5234] close(8) = -1 EBADF (Bad file descriptor) [pid 5234] close(9) = -1 EBADF (Bad file descriptor) [pid 5234] close(10) = -1 EBADF (Bad file descriptor) [pid 5234] close(11) = -1 EBADF (Bad file descriptor) [pid 5234] close(12) = -1 EBADF (Bad file descriptor) [pid 5234] close(13) = -1 EBADF (Bad file descriptor) [pid 5234] close(14) = -1 EBADF (Bad file descriptor) [pid 5234] close(15) = -1 EBADF (Bad file descriptor) [pid 5234] close(16) = -1 EBADF (Bad file descriptor) [pid 5234] close(17) = -1 EBADF (Bad file descriptor) [pid 5234] close(18) = -1 EBADF (Bad file descriptor) [pid 5234] close(19) = -1 EBADF (Bad file descriptor) [pid 5234] close(20) = -1 EBADF (Bad file descriptor) [pid 5234] close(21) = -1 EBADF (Bad file descriptor) [pid 5234] close(22) = -1 EBADF (Bad file descriptor) [pid 5234] close(23) = -1 EBADF (Bad file descriptor) [pid 5234] close(24) = -1 EBADF (Bad file descriptor) [pid 5234] close(25) = -1 EBADF (Bad file descriptor) [pid 5234] close(26) = -1 EBADF (Bad file descriptor) [pid 5234] close(27) = -1 EBADF (Bad file descriptor) [pid 5234] close(28) = -1 EBADF (Bad file descriptor) [pid 5234] close(29) = -1 EBADF (Bad file descriptor) [pid 5234] exit_group(0) = ? [pid 5234] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=197, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./195", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./195", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./195/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./195/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./195/cgroup.cpu") = 0 [pid 5034] umount2("./195/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./195/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./195/binderfs") = 0 [pid 5034] umount2("./195/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./195/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./195/cgroup") = 0 [pid 5034] umount2("./195/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./195/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./195/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./195") = 0 [pid 5034] mkdir("./196", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5235 attached , child_tidptr=0x5555564bf5d0) = 198 [pid 5235] chdir("./196") = 0 [pid 5235] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5235] setpgid(0, 0) = 0 [pid 5235] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5235] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5235] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5235] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5235] write(3, "1000", 4) = 4 [pid 5235] close(3) = 0 [pid 5235] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5235] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5235] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5235] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5235] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=198}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5235] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=198}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5235] close(4) = 0 [pid 5235] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 89.478126][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 89.491433][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 89.499946][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5235] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5235] close(3) = 0 [pid 5235] close(4) = -1 EBADF (Bad file descriptor) [pid 5235] close(5) = -1 EBADF (Bad file descriptor) [pid 5235] close(6) = -1 EBADF (Bad file descriptor) [pid 5235] close(7) = -1 EBADF (Bad file descriptor) [pid 5235] close(8) = -1 EBADF (Bad file descriptor) [pid 5235] close(9) = -1 EBADF (Bad file descriptor) [pid 5235] close(10) = -1 EBADF (Bad file descriptor) [pid 5235] close(11) = -1 EBADF (Bad file descriptor) [pid 5235] close(12) = -1 EBADF (Bad file descriptor) [pid 5235] close(13) = -1 EBADF (Bad file descriptor) [pid 5235] close(14) = -1 EBADF (Bad file descriptor) [pid 5235] close(15) = -1 EBADF (Bad file descriptor) [pid 5235] close(16) = -1 EBADF (Bad file descriptor) [pid 5235] close(17) = -1 EBADF (Bad file descriptor) [pid 5235] close(18) = -1 EBADF (Bad file descriptor) [pid 5235] close(19) = -1 EBADF (Bad file descriptor) [pid 5235] close(20) = -1 EBADF (Bad file descriptor) [pid 5235] close(21) = -1 EBADF (Bad file descriptor) [pid 5235] close(22) = -1 EBADF (Bad file descriptor) [pid 5235] close(23) = -1 EBADF (Bad file descriptor) [pid 5235] close(24) = -1 EBADF (Bad file descriptor) [pid 5235] close(25) = -1 EBADF (Bad file descriptor) [pid 5235] close(26) = -1 EBADF (Bad file descriptor) [pid 5235] close(27) = -1 EBADF (Bad file descriptor) [pid 5235] close(28) = -1 EBADF (Bad file descriptor) [pid 5235] close(29) = -1 EBADF (Bad file descriptor) [pid 5235] exit_group(0) = ? [pid 5235] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=198, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./196", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./196", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./196/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./196/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./196/cgroup.cpu") = 0 [pid 5034] umount2("./196/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./196/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./196/binderfs") = 0 [pid 5034] umount2("./196/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./196/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./196/cgroup") = 0 [pid 5034] umount2("./196/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./196/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./196/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./196") = 0 [pid 5034] mkdir("./197", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5236 attached , child_tidptr=0x5555564bf5d0) = 199 [pid 5236] chdir("./197") = 0 [pid 5236] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5236] setpgid(0, 0) = 0 [pid 5236] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5236] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5236] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5236] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5236] write(3, "1000", 4) = 4 [pid 5236] close(3) = 0 [pid 5236] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5236] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5236] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5236] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5236] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=199}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5236] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=199}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5236] close(4) = 0 [pid 5236] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5236] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [ 89.534461][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 89.551731][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 89.560050][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5236] close(3) = 0 [pid 5236] close(4) = -1 EBADF (Bad file descriptor) [pid 5236] close(5) = -1 EBADF (Bad file descriptor) [pid 5236] close(6) = -1 EBADF (Bad file descriptor) [pid 5236] close(7) = -1 EBADF (Bad file descriptor) [pid 5236] close(8) = -1 EBADF (Bad file descriptor) [pid 5236] close(9) = -1 EBADF (Bad file descriptor) [pid 5236] close(10) = -1 EBADF (Bad file descriptor) [pid 5236] close(11) = -1 EBADF (Bad file descriptor) [pid 5236] close(12) = -1 EBADF (Bad file descriptor) [pid 5236] close(13) = -1 EBADF (Bad file descriptor) [pid 5236] close(14) = -1 EBADF (Bad file descriptor) [pid 5236] close(15) = -1 EBADF (Bad file descriptor) [pid 5236] close(16) = -1 EBADF (Bad file descriptor) [pid 5236] close(17) = -1 EBADF (Bad file descriptor) [pid 5236] close(18) = -1 EBADF (Bad file descriptor) [pid 5236] close(19) = -1 EBADF (Bad file descriptor) [pid 5236] close(20) = -1 EBADF (Bad file descriptor) [pid 5236] close(21) = -1 EBADF (Bad file descriptor) [pid 5236] close(22) = -1 EBADF (Bad file descriptor) [pid 5236] close(23) = -1 EBADF (Bad file descriptor) [pid 5236] close(24) = -1 EBADF (Bad file descriptor) [pid 5236] close(25) = -1 EBADF (Bad file descriptor) [pid 5236] close(26) = -1 EBADF (Bad file descriptor) [pid 5236] close(27) = -1 EBADF (Bad file descriptor) [pid 5236] close(28) = -1 EBADF (Bad file descriptor) [pid 5236] close(29) = -1 EBADF (Bad file descriptor) [pid 5236] exit_group(0) = ? [pid 5236] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=199, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5034] umount2("./197", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./197", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./197/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./197/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./197/cgroup.cpu") = 0 [pid 5034] umount2("./197/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./197/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./197/binderfs") = 0 [pid 5034] umount2("./197/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./197/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./197/cgroup") = 0 [pid 5034] umount2("./197/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./197/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./197/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./197") = 0 [pid 5034] mkdir("./198", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5237 attached , child_tidptr=0x5555564bf5d0) = 200 [pid 5237] chdir("./198") = 0 [pid 5237] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5237] setpgid(0, 0) = 0 [pid 5237] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5237] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5237] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5237] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5237] write(3, "1000", 4) = 4 [pid 5237] close(3) = 0 [pid 5237] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5237] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5237] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5237] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5237] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=200}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5237] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=200}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5237] close(4) = 0 [pid 5237] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 89.588123][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 89.604840][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 89.613140][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5237] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5237] close(3) = 0 [pid 5237] close(4) = -1 EBADF (Bad file descriptor) [pid 5237] close(5) = -1 EBADF (Bad file descriptor) [pid 5237] close(6) = -1 EBADF (Bad file descriptor) [pid 5237] close(7) = -1 EBADF (Bad file descriptor) [pid 5237] close(8) = -1 EBADF (Bad file descriptor) [pid 5237] close(9) = -1 EBADF (Bad file descriptor) [pid 5237] close(10) = -1 EBADF (Bad file descriptor) [pid 5237] close(11) = -1 EBADF (Bad file descriptor) [pid 5237] close(12) = -1 EBADF (Bad file descriptor) [pid 5237] close(13) = -1 EBADF (Bad file descriptor) [pid 5237] close(14) = -1 EBADF (Bad file descriptor) [pid 5237] close(15) = -1 EBADF (Bad file descriptor) [pid 5237] close(16) = -1 EBADF (Bad file descriptor) [pid 5237] close(17) = -1 EBADF (Bad file descriptor) [pid 5237] close(18) = -1 EBADF (Bad file descriptor) [pid 5237] close(19) = -1 EBADF (Bad file descriptor) [pid 5237] close(20) = -1 EBADF (Bad file descriptor) [pid 5237] close(21) = -1 EBADF (Bad file descriptor) [pid 5237] close(22) = -1 EBADF (Bad file descriptor) [pid 5237] close(23) = -1 EBADF (Bad file descriptor) [pid 5237] close(24) = -1 EBADF (Bad file descriptor) [pid 5237] close(25) = -1 EBADF (Bad file descriptor) [pid 5237] close(26) = -1 EBADF (Bad file descriptor) [pid 5237] close(27) = -1 EBADF (Bad file descriptor) [pid 5237] close(28) = -1 EBADF (Bad file descriptor) [pid 5237] close(29) = -1 EBADF (Bad file descriptor) [pid 5237] exit_group(0) = ? [pid 5237] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=200, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./198", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./198", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./198/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./198/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./198/cgroup.cpu") = 0 [pid 5034] umount2("./198/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./198/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./198/binderfs") = 0 [pid 5034] umount2("./198/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./198/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./198/cgroup") = 0 [pid 5034] umount2("./198/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./198/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./198/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./198") = 0 [pid 5034] mkdir("./199", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5238 attached , child_tidptr=0x5555564bf5d0) = 201 [pid 5238] chdir("./199") = 0 [pid 5238] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5238] setpgid(0, 0) = 0 [pid 5238] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5238] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5238] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5238] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5238] write(3, "1000", 4) = 4 [pid 5238] close(3) = 0 [pid 5238] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5238] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5238] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5238] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5238] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=201}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5238] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=201}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5238] close(4) = 0 [ 89.641255][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 89.656433][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 89.665082][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5238] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5238] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5238] close(3) = 0 [pid 5238] close(4) = -1 EBADF (Bad file descriptor) [pid 5238] close(5) = -1 EBADF (Bad file descriptor) [pid 5238] close(6) = -1 EBADF (Bad file descriptor) [pid 5238] close(7) = -1 EBADF (Bad file descriptor) [pid 5238] close(8) = -1 EBADF (Bad file descriptor) [pid 5238] close(9) = -1 EBADF (Bad file descriptor) [pid 5238] close(10) = -1 EBADF (Bad file descriptor) [pid 5238] close(11) = -1 EBADF (Bad file descriptor) [pid 5238] close(12) = -1 EBADF (Bad file descriptor) [pid 5238] close(13) = -1 EBADF (Bad file descriptor) [pid 5238] close(14) = -1 EBADF (Bad file descriptor) [pid 5238] close(15) = -1 EBADF (Bad file descriptor) [pid 5238] close(16) = -1 EBADF (Bad file descriptor) [pid 5238] close(17) = -1 EBADF (Bad file descriptor) [pid 5238] close(18) = -1 EBADF (Bad file descriptor) [pid 5238] close(19) = -1 EBADF (Bad file descriptor) [pid 5238] close(20) = -1 EBADF (Bad file descriptor) [pid 5238] close(21) = -1 EBADF (Bad file descriptor) [pid 5238] close(22) = -1 EBADF (Bad file descriptor) [pid 5238] close(23) = -1 EBADF (Bad file descriptor) [pid 5238] close(24) = -1 EBADF (Bad file descriptor) [pid 5238] close(25) = -1 EBADF (Bad file descriptor) [pid 5238] close(26) = -1 EBADF (Bad file descriptor) [pid 5238] close(27) = -1 EBADF (Bad file descriptor) [pid 5238] close(28) = -1 EBADF (Bad file descriptor) [pid 5238] close(29) = -1 EBADF (Bad file descriptor) [pid 5238] exit_group(0) = ? [pid 5238] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=201, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5034] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5034] umount2("./199", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./199", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./199/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./199/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./199/cgroup.cpu") = 0 [pid 5034] umount2("./199/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./199/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./199/binderfs") = 0 [pid 5034] umount2("./199/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./199/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./199/cgroup") = 0 [pid 5034] umount2("./199/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./199/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./199/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./199") = 0 [pid 5034] mkdir("./200", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5239 attached , child_tidptr=0x5555564bf5d0) = 202 [pid 5239] chdir("./200") = 0 [pid 5239] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5239] setpgid(0, 0) = 0 [pid 5239] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5239] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5239] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5239] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5239] write(3, "1000", 4) = 4 [pid 5239] close(3) = 0 [pid 5239] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5239] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5239] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5239] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5239] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=202}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5239] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=202}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5239] close(4) = 0 [ 89.704741][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 89.719967][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 89.727916][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5239] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5239] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5239] close(3) = 0 [pid 5239] close(4) = -1 EBADF (Bad file descriptor) [pid 5239] close(5) = -1 EBADF (Bad file descriptor) [pid 5239] close(6) = -1 EBADF (Bad file descriptor) [pid 5239] close(7) = -1 EBADF (Bad file descriptor) [pid 5239] close(8) = -1 EBADF (Bad file descriptor) [pid 5239] close(9) = -1 EBADF (Bad file descriptor) [pid 5239] close(10) = -1 EBADF (Bad file descriptor) [pid 5239] close(11) = -1 EBADF (Bad file descriptor) [pid 5239] close(12) = -1 EBADF (Bad file descriptor) [pid 5239] close(13) = -1 EBADF (Bad file descriptor) [pid 5239] close(14) = -1 EBADF (Bad file descriptor) [pid 5239] close(15) = -1 EBADF (Bad file descriptor) [pid 5239] close(16) = -1 EBADF (Bad file descriptor) [pid 5239] close(17) = -1 EBADF (Bad file descriptor) [pid 5239] close(18) = -1 EBADF (Bad file descriptor) [pid 5239] close(19) = -1 EBADF (Bad file descriptor) [pid 5239] close(20) = -1 EBADF (Bad file descriptor) [pid 5239] close(21) = -1 EBADF (Bad file descriptor) [pid 5239] close(22) = -1 EBADF (Bad file descriptor) [pid 5239] close(23) = -1 EBADF (Bad file descriptor) [pid 5239] close(24) = -1 EBADF (Bad file descriptor) [pid 5239] close(25) = -1 EBADF (Bad file descriptor) [pid 5239] close(26) = -1 EBADF (Bad file descriptor) [pid 5239] close(27) = -1 EBADF (Bad file descriptor) [pid 5239] close(28) = -1 EBADF (Bad file descriptor) [pid 5239] close(29) = -1 EBADF (Bad file descriptor) [pid 5239] exit_group(0) = ? [pid 5239] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=202, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5034] umount2("./200", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./200", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./200/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./200/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./200/cgroup.cpu") = 0 [pid 5034] umount2("./200/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./200/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./200/binderfs") = 0 [pid 5034] umount2("./200/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./200/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./200/cgroup") = 0 [pid 5034] umount2("./200/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./200/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./200/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./200") = 0 [pid 5034] mkdir("./201", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5240 attached [pid 5240] chdir("./201") = 0 [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 203 [pid 5240] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5240] setpgid(0, 0) = 0 [pid 5240] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5240] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5240] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5240] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5240] write(3, "1000", 4) = 4 [pid 5240] close(3) = 0 [pid 5240] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5240] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5240] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [ 89.767086][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 89.780838][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 89.788891][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5240] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5240] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=203}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5240] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=203}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5240] close(4) = 0 [pid 5240] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5240] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5240] close(3) = 0 [pid 5240] close(4) = -1 EBADF (Bad file descriptor) [pid 5240] close(5) = -1 EBADF (Bad file descriptor) [pid 5240] close(6) = -1 EBADF (Bad file descriptor) [pid 5240] close(7) = -1 EBADF (Bad file descriptor) [pid 5240] close(8) = -1 EBADF (Bad file descriptor) [pid 5240] close(9) = -1 EBADF (Bad file descriptor) [pid 5240] close(10) = -1 EBADF (Bad file descriptor) [pid 5240] close(11) = -1 EBADF (Bad file descriptor) [pid 5240] close(12) = -1 EBADF (Bad file descriptor) [pid 5240] close(13) = -1 EBADF (Bad file descriptor) [pid 5240] close(14) = -1 EBADF (Bad file descriptor) [pid 5240] close(15) = -1 EBADF (Bad file descriptor) [pid 5240] close(16) = -1 EBADF (Bad file descriptor) [pid 5240] close(17) = -1 EBADF (Bad file descriptor) [pid 5240] close(18) = -1 EBADF (Bad file descriptor) [pid 5240] close(19) = -1 EBADF (Bad file descriptor) [pid 5240] close(20) = -1 EBADF (Bad file descriptor) [pid 5240] close(21) = -1 EBADF (Bad file descriptor) [pid 5240] close(22) = -1 EBADF (Bad file descriptor) [pid 5240] close(23) = -1 EBADF (Bad file descriptor) [pid 5240] close(24) = -1 EBADF (Bad file descriptor) [pid 5240] close(25) = -1 EBADF (Bad file descriptor) [pid 5240] close(26) = -1 EBADF (Bad file descriptor) [pid 5240] close(27) = -1 EBADF (Bad file descriptor) [pid 5240] close(28) = -1 EBADF (Bad file descriptor) [pid 5240] close(29) = -1 EBADF (Bad file descriptor) [pid 5240] exit_group(0) = ? [pid 5240] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=203, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./201", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./201", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./201/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./201/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./201/cgroup.cpu") = 0 [pid 5034] umount2("./201/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./201/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./201/binderfs") = 0 [pid 5034] umount2("./201/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./201/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./201/cgroup") = 0 [pid 5034] umount2("./201/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./201/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./201/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./201") = 0 [pid 5034] mkdir("./202", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5241 attached , child_tidptr=0x5555564bf5d0) = 204 [pid 5241] chdir("./202") = 0 [pid 5241] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5241] setpgid(0, 0) = 0 [pid 5241] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5241] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5241] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5241] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5241] write(3, "1000", 4) = 4 [pid 5241] close(3) = 0 [pid 5241] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5241] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5241] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5241] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5241] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=204}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5241] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=204}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5241] close(4) = 0 [pid 5241] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 89.832607][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 89.845471][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 89.853818][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5241] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5241] close(3) = 0 [pid 5241] close(4) = -1 EBADF (Bad file descriptor) [pid 5241] close(5) = -1 EBADF (Bad file descriptor) [pid 5241] close(6) = -1 EBADF (Bad file descriptor) [pid 5241] close(7) = -1 EBADF (Bad file descriptor) [pid 5241] close(8) = -1 EBADF (Bad file descriptor) [pid 5241] close(9) = -1 EBADF (Bad file descriptor) [pid 5241] close(10) = -1 EBADF (Bad file descriptor) [pid 5241] close(11) = -1 EBADF (Bad file descriptor) [pid 5241] close(12) = -1 EBADF (Bad file descriptor) [pid 5241] close(13) = -1 EBADF (Bad file descriptor) [pid 5241] close(14) = -1 EBADF (Bad file descriptor) [pid 5241] close(15) = -1 EBADF (Bad file descriptor) [pid 5241] close(16) = -1 EBADF (Bad file descriptor) [pid 5241] close(17) = -1 EBADF (Bad file descriptor) [pid 5241] close(18) = -1 EBADF (Bad file descriptor) [pid 5241] close(19) = -1 EBADF (Bad file descriptor) [pid 5241] close(20) = -1 EBADF (Bad file descriptor) [pid 5241] close(21) = -1 EBADF (Bad file descriptor) [pid 5241] close(22) = -1 EBADF (Bad file descriptor) [pid 5241] close(23) = -1 EBADF (Bad file descriptor) [pid 5241] close(24) = -1 EBADF (Bad file descriptor) [pid 5241] close(25) = -1 EBADF (Bad file descriptor) [pid 5241] close(26) = -1 EBADF (Bad file descriptor) [pid 5241] close(27) = -1 EBADF (Bad file descriptor) [pid 5241] close(28) = -1 EBADF (Bad file descriptor) [pid 5241] close(29) = -1 EBADF (Bad file descriptor) [pid 5241] exit_group(0) = ? [pid 5241] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=204, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5034] umount2("./202", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./202", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./202/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./202/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./202/cgroup.cpu") = 0 [pid 5034] umount2("./202/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./202/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./202/binderfs") = 0 [pid 5034] umount2("./202/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./202/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./202/cgroup") = 0 [pid 5034] umount2("./202/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./202/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./202/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./202") = 0 [pid 5034] mkdir("./203", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5242 attached , child_tidptr=0x5555564bf5d0) = 205 [pid 5242] chdir("./203") = 0 [pid 5242] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5242] setpgid(0, 0) = 0 [pid 5242] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5242] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5242] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5242] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5242] write(3, "1000", 4) = 4 [pid 5242] close(3) = 0 [pid 5242] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5242] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5242] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5242] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5242] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=205}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5242] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=205}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5242] close(4) = 0 [pid 5242] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 89.893388][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 89.906751][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 89.915262][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5242] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5242] close(3) = 0 [pid 5242] close(4) = -1 EBADF (Bad file descriptor) [pid 5242] close(5) = -1 EBADF (Bad file descriptor) [pid 5242] close(6) = -1 EBADF (Bad file descriptor) [pid 5242] close(7) = -1 EBADF (Bad file descriptor) [pid 5242] close(8) = -1 EBADF (Bad file descriptor) [pid 5242] close(9) = -1 EBADF (Bad file descriptor) [pid 5242] close(10) = -1 EBADF (Bad file descriptor) [pid 5242] close(11) = -1 EBADF (Bad file descriptor) [pid 5242] close(12) = -1 EBADF (Bad file descriptor) [pid 5242] close(13) = -1 EBADF (Bad file descriptor) [pid 5242] close(14) = -1 EBADF (Bad file descriptor) [pid 5242] close(15) = -1 EBADF (Bad file descriptor) [pid 5242] close(16) = -1 EBADF (Bad file descriptor) [pid 5242] close(17) = -1 EBADF (Bad file descriptor) [pid 5242] close(18) = -1 EBADF (Bad file descriptor) [pid 5242] close(19) = -1 EBADF (Bad file descriptor) [pid 5242] close(20) = -1 EBADF (Bad file descriptor) [pid 5242] close(21) = -1 EBADF (Bad file descriptor) [pid 5242] close(22) = -1 EBADF (Bad file descriptor) [pid 5242] close(23) = -1 EBADF (Bad file descriptor) [pid 5242] close(24) = -1 EBADF (Bad file descriptor) [pid 5242] close(25) = -1 EBADF (Bad file descriptor) [pid 5242] close(26) = -1 EBADF (Bad file descriptor) [pid 5242] close(27) = -1 EBADF (Bad file descriptor) [pid 5242] close(28) = -1 EBADF (Bad file descriptor) [pid 5242] close(29) = -1 EBADF (Bad file descriptor) [pid 5242] exit_group(0) = ? [pid 5242] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=205, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5034] umount2("./203", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./203", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./203/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./203/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./203/cgroup.cpu") = 0 [pid 5034] umount2("./203/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./203/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./203/binderfs") = 0 [pid 5034] umount2("./203/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./203/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./203/cgroup") = 0 [pid 5034] umount2("./203/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./203/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./203/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./203") = 0 [pid 5034] mkdir("./204", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564bf5d0) = 206 ./strace-static-x86_64: Process 5243 attached [pid 5243] chdir("./204") = 0 [pid 5243] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5243] setpgid(0, 0) = 0 [pid 5243] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5243] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5243] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5243] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5243] write(3, "1000", 4) = 4 [pid 5243] close(3) = 0 [pid 5243] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5243] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5243] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5243] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5243] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=206}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5243] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=206}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5243] close(4) = 0 [pid 5243] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 89.956108][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 89.971448][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 89.980222][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5243] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5243] close(3) = 0 [pid 5243] close(4) = -1 EBADF (Bad file descriptor) [pid 5243] close(5) = -1 EBADF (Bad file descriptor) [pid 5243] close(6) = -1 EBADF (Bad file descriptor) [pid 5243] close(7) = -1 EBADF (Bad file descriptor) [pid 5243] close(8) = -1 EBADF (Bad file descriptor) [pid 5243] close(9) = -1 EBADF (Bad file descriptor) [pid 5243] close(10) = -1 EBADF (Bad file descriptor) [pid 5243] close(11) = -1 EBADF (Bad file descriptor) [pid 5243] close(12) = -1 EBADF (Bad file descriptor) [pid 5243] close(13) = -1 EBADF (Bad file descriptor) [pid 5243] close(14) = -1 EBADF (Bad file descriptor) [pid 5243] close(15) = -1 EBADF (Bad file descriptor) [pid 5243] close(16) = -1 EBADF (Bad file descriptor) [pid 5243] close(17) = -1 EBADF (Bad file descriptor) [pid 5243] close(18) = -1 EBADF (Bad file descriptor) [pid 5243] close(19) = -1 EBADF (Bad file descriptor) [pid 5243] close(20) = -1 EBADF (Bad file descriptor) [pid 5243] close(21) = -1 EBADF (Bad file descriptor) [pid 5243] close(22) = -1 EBADF (Bad file descriptor) [pid 5243] close(23) = -1 EBADF (Bad file descriptor) [pid 5243] close(24) = -1 EBADF (Bad file descriptor) [pid 5243] close(25) = -1 EBADF (Bad file descriptor) [pid 5243] close(26) = -1 EBADF (Bad file descriptor) [pid 5243] close(27) = -1 EBADF (Bad file descriptor) [pid 5243] close(28) = -1 EBADF (Bad file descriptor) [pid 5243] close(29) = -1 EBADF (Bad file descriptor) [pid 5243] exit_group(0) = ? [pid 5243] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=206, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./204", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./204", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./204/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./204/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./204/cgroup.cpu") = 0 [pid 5034] umount2("./204/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./204/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./204/binderfs") = 0 [pid 5034] umount2("./204/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./204/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./204/cgroup") = 0 [pid 5034] umount2("./204/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./204/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./204/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./204") = 0 [pid 5034] mkdir("./205", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5244 attached [pid 5244] chdir("./205" [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 207 [pid 5244] <... chdir resumed>) = 0 [pid 5244] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5244] setpgid(0, 0) = 0 [pid 5244] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5244] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5244] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5244] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5244] write(3, "1000", 4) = 4 [pid 5244] close(3) = 0 [pid 5244] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5244] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5244] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5244] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5244] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=207}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5244] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=207}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5244] close(4) = 0 [pid 5244] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5244] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5244] close(3) = 0 [pid 5244] close(4) = -1 EBADF (Bad file descriptor) [pid 5244] close(5) = -1 EBADF (Bad file descriptor) [pid 5244] close(6) = -1 EBADF (Bad file descriptor) [pid 5244] close(7) = -1 EBADF (Bad file descriptor) [pid 5244] close(8) = -1 EBADF (Bad file descriptor) [pid 5244] close(9) = -1 EBADF (Bad file descriptor) [pid 5244] close(10) = -1 EBADF (Bad file descriptor) [pid 5244] close(11) = -1 EBADF (Bad file descriptor) [pid 5244] close(12) = -1 EBADF (Bad file descriptor) [pid 5244] close(13) = -1 EBADF (Bad file descriptor) [pid 5244] close(14) = -1 EBADF (Bad file descriptor) [pid 5244] close(15) = -1 EBADF (Bad file descriptor) [pid 5244] close(16) = -1 EBADF (Bad file descriptor) [pid 5244] close(17) = -1 EBADF (Bad file descriptor) [pid 5244] close(18) = -1 EBADF (Bad file descriptor) [pid 5244] close(19) = -1 EBADF (Bad file descriptor) [pid 5244] close(20) = -1 EBADF (Bad file descriptor) [pid 5244] close(21) = -1 EBADF (Bad file descriptor) [pid 5244] close(22) = -1 EBADF (Bad file descriptor) [pid 5244] close(23) = -1 EBADF (Bad file descriptor) [pid 5244] close(24) = -1 EBADF (Bad file descriptor) [pid 5244] close(25) = -1 EBADF (Bad file descriptor) [pid 5244] close(26) = -1 EBADF (Bad file descriptor) [pid 5244] close(27) = -1 EBADF (Bad file descriptor) [pid 5244] close(28) = -1 EBADF (Bad file descriptor) [pid 5244] close(29) = -1 EBADF (Bad file descriptor) [pid 5244] exit_group(0) = ? [pid 5244] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=207, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./205", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./205", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./205/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./205/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./205/cgroup.cpu") = 0 [pid 5034] umount2("./205/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./205/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./205/binderfs") = 0 [pid 5034] umount2("./205/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./205/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./205/cgroup") = 0 [pid 5034] umount2("./205/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./205/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./205/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./205") = 0 [pid 5034] mkdir("./206", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5245 attached , child_tidptr=0x5555564bf5d0) = 208 [pid 5245] chdir("./206") = 0 [pid 5245] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5245] setpgid(0, 0) = 0 [pid 5245] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5245] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5245] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5245] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5245] write(3, "1000", 4) = 4 [pid 5245] close(3) = 0 [pid 5245] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5245] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5245] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5245] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5245] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=208}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5245] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=208}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 90.009913][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 90.032885][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 90.041982][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5245] close(4) = 0 [pid 5245] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5245] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5245] close(3) = 0 [pid 5245] close(4) = -1 EBADF (Bad file descriptor) [pid 5245] close(5) = -1 EBADF (Bad file descriptor) [pid 5245] close(6) = -1 EBADF (Bad file descriptor) [pid 5245] close(7) = -1 EBADF (Bad file descriptor) [pid 5245] close(8) = -1 EBADF (Bad file descriptor) [pid 5245] close(9) = -1 EBADF (Bad file descriptor) [pid 5245] close(10) = -1 EBADF (Bad file descriptor) [pid 5245] close(11) = -1 EBADF (Bad file descriptor) [pid 5245] close(12) = -1 EBADF (Bad file descriptor) [pid 5245] close(13) = -1 EBADF (Bad file descriptor) [pid 5245] close(14) = -1 EBADF (Bad file descriptor) [pid 5245] close(15) = -1 EBADF (Bad file descriptor) [pid 5245] close(16) = -1 EBADF (Bad file descriptor) [pid 5245] close(17) = -1 EBADF (Bad file descriptor) [pid 5245] close(18) = -1 EBADF (Bad file descriptor) [pid 5245] close(19) = -1 EBADF (Bad file descriptor) [pid 5245] close(20) = -1 EBADF (Bad file descriptor) [pid 5245] close(21) = -1 EBADF (Bad file descriptor) [pid 5245] close(22) = -1 EBADF (Bad file descriptor) [pid 5245] close(23) = -1 EBADF (Bad file descriptor) [pid 5245] close(24) = -1 EBADF (Bad file descriptor) [pid 5245] close(25) = -1 EBADF (Bad file descriptor) [pid 5245] close(26) = -1 EBADF (Bad file descriptor) [pid 5245] close(27) = -1 EBADF (Bad file descriptor) [pid 5245] close(28) = -1 EBADF (Bad file descriptor) [pid 5245] close(29) = -1 EBADF (Bad file descriptor) [pid 5245] exit_group(0) = ? [pid 5245] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=208, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./206", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./206", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./206/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./206/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./206/cgroup.cpu") = 0 [pid 5034] umount2("./206/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./206/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./206/binderfs") = 0 [pid 5034] umount2("./206/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./206/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./206/cgroup") = 0 [pid 5034] umount2("./206/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./206/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./206/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./206") = 0 [pid 5034] mkdir("./207", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5246 attached , child_tidptr=0x5555564bf5d0) = 209 [pid 5246] chdir("./207") = 0 [pid 5246] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5246] setpgid(0, 0) = 0 [pid 5246] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5246] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5246] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5246] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5246] write(3, "1000", 4) = 4 [pid 5246] close(3) = 0 [pid 5246] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5246] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5246] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5246] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5246] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=209}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5246] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=209}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5246] close(4) = 0 [pid 5246] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 90.089207][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 90.103989][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 90.112810][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5246] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5246] close(3) = 0 [pid 5246] close(4) = -1 EBADF (Bad file descriptor) [pid 5246] close(5) = -1 EBADF (Bad file descriptor) [pid 5246] close(6) = -1 EBADF (Bad file descriptor) [pid 5246] close(7) = -1 EBADF (Bad file descriptor) [pid 5246] close(8) = -1 EBADF (Bad file descriptor) [pid 5246] close(9) = -1 EBADF (Bad file descriptor) [pid 5246] close(10) = -1 EBADF (Bad file descriptor) [pid 5246] close(11) = -1 EBADF (Bad file descriptor) [pid 5246] close(12) = -1 EBADF (Bad file descriptor) [pid 5246] close(13) = -1 EBADF (Bad file descriptor) [pid 5246] close(14) = -1 EBADF (Bad file descriptor) [pid 5246] close(15) = -1 EBADF (Bad file descriptor) [pid 5246] close(16) = -1 EBADF (Bad file descriptor) [pid 5246] close(17) = -1 EBADF (Bad file descriptor) [pid 5246] close(18) = -1 EBADF (Bad file descriptor) [pid 5246] close(19) = -1 EBADF (Bad file descriptor) [pid 5246] close(20) = -1 EBADF (Bad file descriptor) [pid 5246] close(21) = -1 EBADF (Bad file descriptor) [pid 5246] close(22) = -1 EBADF (Bad file descriptor) [pid 5246] close(23) = -1 EBADF (Bad file descriptor) [pid 5246] close(24) = -1 EBADF (Bad file descriptor) [pid 5246] close(25) = -1 EBADF (Bad file descriptor) [pid 5246] close(26) = -1 EBADF (Bad file descriptor) [pid 5246] close(27) = -1 EBADF (Bad file descriptor) [pid 5246] close(28) = -1 EBADF (Bad file descriptor) [pid 5246] close(29) = -1 EBADF (Bad file descriptor) [pid 5246] exit_group(0) = ? [pid 5246] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=209, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./207", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./207", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./207/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./207/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./207/cgroup.cpu") = 0 [pid 5034] umount2("./207/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./207/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./207/binderfs") = 0 [pid 5034] umount2("./207/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./207/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./207/cgroup") = 0 [pid 5034] umount2("./207/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./207/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./207/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./207") = 0 [pid 5034] mkdir("./208", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5247 attached , child_tidptr=0x5555564bf5d0) = 210 [pid 5247] chdir("./208") = 0 [pid 5247] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5247] setpgid(0, 0) = 0 [pid 5247] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5247] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5247] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5247] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5247] write(3, "1000", 4) = 4 [pid 5247] close(3) = 0 [pid 5247] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5247] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5247] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5247] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5247] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=210}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5247] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=210}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5247] close(4) = 0 [ 90.143070][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 90.162388][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 90.170613][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5247] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5247] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5247] close(3) = 0 [pid 5247] close(4) = -1 EBADF (Bad file descriptor) [pid 5247] close(5) = -1 EBADF (Bad file descriptor) [pid 5247] close(6) = -1 EBADF (Bad file descriptor) [pid 5247] close(7) = -1 EBADF (Bad file descriptor) [pid 5247] close(8) = -1 EBADF (Bad file descriptor) [pid 5247] close(9) = -1 EBADF (Bad file descriptor) [pid 5247] close(10) = -1 EBADF (Bad file descriptor) [pid 5247] close(11) = -1 EBADF (Bad file descriptor) [pid 5247] close(12) = -1 EBADF (Bad file descriptor) [pid 5247] close(13) = -1 EBADF (Bad file descriptor) [pid 5247] close(14) = -1 EBADF (Bad file descriptor) [pid 5247] close(15) = -1 EBADF (Bad file descriptor) [pid 5247] close(16) = -1 EBADF (Bad file descriptor) [pid 5247] close(17) = -1 EBADF (Bad file descriptor) [pid 5247] close(18) = -1 EBADF (Bad file descriptor) [pid 5247] close(19) = -1 EBADF (Bad file descriptor) [pid 5247] close(20) = -1 EBADF (Bad file descriptor) [pid 5247] close(21) = -1 EBADF (Bad file descriptor) [pid 5247] close(22) = -1 EBADF (Bad file descriptor) [pid 5247] close(23) = -1 EBADF (Bad file descriptor) [pid 5247] close(24) = -1 EBADF (Bad file descriptor) [pid 5247] close(25) = -1 EBADF (Bad file descriptor) [pid 5247] close(26) = -1 EBADF (Bad file descriptor) [pid 5247] close(27) = -1 EBADF (Bad file descriptor) [pid 5247] close(28) = -1 EBADF (Bad file descriptor) [pid 5247] close(29) = -1 EBADF (Bad file descriptor) [pid 5247] exit_group(0) = ? [pid 5247] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=210, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5034] umount2("./208", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./208", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./208/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./208/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./208/cgroup.cpu") = 0 [pid 5034] umount2("./208/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./208/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./208/binderfs") = 0 [pid 5034] umount2("./208/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./208/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./208/cgroup") = 0 [pid 5034] umount2("./208/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./208/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./208/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./208") = 0 [pid 5034] mkdir("./209", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5248 attached , child_tidptr=0x5555564bf5d0) = 211 [pid 5248] chdir("./209") = 0 [pid 5248] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5248] setpgid(0, 0) = 0 [pid 5248] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5248] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5248] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5248] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5248] write(3, "1000", 4) = 4 [pid 5248] close(3) = 0 [pid 5248] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5248] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5248] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5248] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5248] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=211}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5248] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=211}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5248] close(4) = 0 [pid 5248] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 90.200957][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 90.216304][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 90.224826][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5248] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5248] close(3) = 0 [pid 5248] close(4) = -1 EBADF (Bad file descriptor) [pid 5248] close(5) = -1 EBADF (Bad file descriptor) [pid 5248] close(6) = -1 EBADF (Bad file descriptor) [pid 5248] close(7) = -1 EBADF (Bad file descriptor) [pid 5248] close(8) = -1 EBADF (Bad file descriptor) [pid 5248] close(9) = -1 EBADF (Bad file descriptor) [pid 5248] close(10) = -1 EBADF (Bad file descriptor) [pid 5248] close(11) = -1 EBADF (Bad file descriptor) [pid 5248] close(12) = -1 EBADF (Bad file descriptor) [pid 5248] close(13) = -1 EBADF (Bad file descriptor) [pid 5248] close(14) = -1 EBADF (Bad file descriptor) [pid 5248] close(15) = -1 EBADF (Bad file descriptor) [pid 5248] close(16) = -1 EBADF (Bad file descriptor) [pid 5248] close(17) = -1 EBADF (Bad file descriptor) [pid 5248] close(18) = -1 EBADF (Bad file descriptor) [pid 5248] close(19) = -1 EBADF (Bad file descriptor) [pid 5248] close(20) = -1 EBADF (Bad file descriptor) [pid 5248] close(21) = -1 EBADF (Bad file descriptor) [pid 5248] close(22) = -1 EBADF (Bad file descriptor) [pid 5248] close(23) = -1 EBADF (Bad file descriptor) [pid 5248] close(24) = -1 EBADF (Bad file descriptor) [pid 5248] close(25) = -1 EBADF (Bad file descriptor) [pid 5248] close(26) = -1 EBADF (Bad file descriptor) [pid 5248] close(27) = -1 EBADF (Bad file descriptor) [pid 5248] close(28) = -1 EBADF (Bad file descriptor) [pid 5248] close(29) = -1 EBADF (Bad file descriptor) [pid 5248] exit_group(0) = ? [pid 5248] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=211, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5034] umount2("./209", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./209", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./209/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./209/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./209/cgroup.cpu") = 0 [pid 5034] umount2("./209/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./209/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./209/binderfs") = 0 [pid 5034] umount2("./209/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./209/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./209/cgroup") = 0 [pid 5034] umount2("./209/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./209/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./209/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./209") = 0 [pid 5034] mkdir("./210", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5249 attached , child_tidptr=0x5555564bf5d0) = 212 [pid 5249] chdir("./210") = 0 [pid 5249] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5249] setpgid(0, 0) = 0 [pid 5249] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5249] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5249] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5249] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5249] write(3, "1000", 4) = 4 [pid 5249] close(3) = 0 [pid 5249] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5249] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5249] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5249] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5249] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=212}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5249] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=212}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5249] close(4) = 0 [pid 5249] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 90.258152][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 90.273160][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 90.281441][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5249] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5249] close(3) = 0 [pid 5249] close(4) = -1 EBADF (Bad file descriptor) [pid 5249] close(5) = -1 EBADF (Bad file descriptor) [pid 5249] close(6) = -1 EBADF (Bad file descriptor) [pid 5249] close(7) = -1 EBADF (Bad file descriptor) [pid 5249] close(8) = -1 EBADF (Bad file descriptor) [pid 5249] close(9) = -1 EBADF (Bad file descriptor) [pid 5249] close(10) = -1 EBADF (Bad file descriptor) [pid 5249] close(11) = -1 EBADF (Bad file descriptor) [pid 5249] close(12) = -1 EBADF (Bad file descriptor) [pid 5249] close(13) = -1 EBADF (Bad file descriptor) [pid 5249] close(14) = -1 EBADF (Bad file descriptor) [pid 5249] close(15) = -1 EBADF (Bad file descriptor) [pid 5249] close(16) = -1 EBADF (Bad file descriptor) [pid 5249] close(17) = -1 EBADF (Bad file descriptor) [pid 5249] close(18) = -1 EBADF (Bad file descriptor) [pid 5249] close(19) = -1 EBADF (Bad file descriptor) [pid 5249] close(20) = -1 EBADF (Bad file descriptor) [pid 5249] close(21) = -1 EBADF (Bad file descriptor) [pid 5249] close(22) = -1 EBADF (Bad file descriptor) [pid 5249] close(23) = -1 EBADF (Bad file descriptor) [pid 5249] close(24) = -1 EBADF (Bad file descriptor) [pid 5249] close(25) = -1 EBADF (Bad file descriptor) [pid 5249] close(26) = -1 EBADF (Bad file descriptor) [pid 5249] close(27) = -1 EBADF (Bad file descriptor) [pid 5249] close(28) = -1 EBADF (Bad file descriptor) [pid 5249] close(29) = -1 EBADF (Bad file descriptor) [pid 5249] exit_group(0) = ? [pid 5249] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=212, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./210", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./210", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./210/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./210/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./210/cgroup.cpu") = 0 [pid 5034] umount2("./210/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./210/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./210/binderfs") = 0 [pid 5034] umount2("./210/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./210/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./210/cgroup") = 0 [pid 5034] umount2("./210/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./210/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./210/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./210") = 0 [pid 5034] mkdir("./211", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5250 attached , child_tidptr=0x5555564bf5d0) = 213 [pid 5250] chdir("./211") = 0 [pid 5250] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5250] setpgid(0, 0) = 0 [pid 5250] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5250] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5250] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5250] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5250] write(3, "1000", 4) = 4 [pid 5250] close(3) = 0 [pid 5250] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5250] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5250] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5250] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5250] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=213}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5250] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=213}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5250] close(4) = 0 [pid 5250] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5250] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [ 90.315044][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 90.334373][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 90.343020][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5250] close(3) = 0 [pid 5250] close(4) = -1 EBADF (Bad file descriptor) [pid 5250] close(5) = -1 EBADF (Bad file descriptor) [pid 5250] close(6) = -1 EBADF (Bad file descriptor) [pid 5250] close(7) = -1 EBADF (Bad file descriptor) [pid 5250] close(8) = -1 EBADF (Bad file descriptor) [pid 5250] close(9) = -1 EBADF (Bad file descriptor) [pid 5250] close(10) = -1 EBADF (Bad file descriptor) [pid 5250] close(11) = -1 EBADF (Bad file descriptor) [pid 5250] close(12) = -1 EBADF (Bad file descriptor) [pid 5250] close(13) = -1 EBADF (Bad file descriptor) [pid 5250] close(14) = -1 EBADF (Bad file descriptor) [pid 5250] close(15) = -1 EBADF (Bad file descriptor) [pid 5250] close(16) = -1 EBADF (Bad file descriptor) [pid 5250] close(17) = -1 EBADF (Bad file descriptor) [pid 5250] close(18) = -1 EBADF (Bad file descriptor) [pid 5250] close(19) = -1 EBADF (Bad file descriptor) [pid 5250] close(20) = -1 EBADF (Bad file descriptor) [pid 5250] close(21) = -1 EBADF (Bad file descriptor) [pid 5250] close(22) = -1 EBADF (Bad file descriptor) [pid 5250] close(23) = -1 EBADF (Bad file descriptor) [pid 5250] close(24) = -1 EBADF (Bad file descriptor) [pid 5250] close(25) = -1 EBADF (Bad file descriptor) [pid 5250] close(26) = -1 EBADF (Bad file descriptor) [pid 5250] close(27) = -1 EBADF (Bad file descriptor) [pid 5250] close(28) = -1 EBADF (Bad file descriptor) [pid 5250] close(29) = -1 EBADF (Bad file descriptor) [pid 5250] exit_group(0) = ? [pid 5250] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=213, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5034] umount2("./211", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./211", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./211/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./211/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./211/cgroup.cpu") = 0 [pid 5034] umount2("./211/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./211/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./211/binderfs") = 0 [pid 5034] umount2("./211/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./211/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./211/cgroup") = 0 [pid 5034] umount2("./211/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./211/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./211/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./211") = 0 [pid 5034] mkdir("./212", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5251 attached , child_tidptr=0x5555564bf5d0) = 214 [pid 5251] chdir("./212") = 0 [pid 5251] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5251] setpgid(0, 0) = 0 [pid 5251] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5251] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5251] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5251] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5251] write(3, "1000", 4) = 4 [pid 5251] close(3) = 0 [pid 5251] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5251] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5251] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5251] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5251] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=214}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5251] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=214}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5251] close(4) = 0 [ 90.371433][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 90.385164][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 90.393622][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5251] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5251] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5251] close(3) = 0 [pid 5251] close(4) = -1 EBADF (Bad file descriptor) [pid 5251] close(5) = -1 EBADF (Bad file descriptor) [pid 5251] close(6) = -1 EBADF (Bad file descriptor) [pid 5251] close(7) = -1 EBADF (Bad file descriptor) [pid 5251] close(8) = -1 EBADF (Bad file descriptor) [pid 5251] close(9) = -1 EBADF (Bad file descriptor) [pid 5251] close(10) = -1 EBADF (Bad file descriptor) [pid 5251] close(11) = -1 EBADF (Bad file descriptor) [pid 5251] close(12) = -1 EBADF (Bad file descriptor) [pid 5251] close(13) = -1 EBADF (Bad file descriptor) [pid 5251] close(14) = -1 EBADF (Bad file descriptor) [pid 5251] close(15) = -1 EBADF (Bad file descriptor) [pid 5251] close(16) = -1 EBADF (Bad file descriptor) [pid 5251] close(17) = -1 EBADF (Bad file descriptor) [pid 5251] close(18) = -1 EBADF (Bad file descriptor) [pid 5251] close(19) = -1 EBADF (Bad file descriptor) [pid 5251] close(20) = -1 EBADF (Bad file descriptor) [pid 5251] close(21) = -1 EBADF (Bad file descriptor) [pid 5251] close(22) = -1 EBADF (Bad file descriptor) [pid 5251] close(23) = -1 EBADF (Bad file descriptor) [pid 5251] close(24) = -1 EBADF (Bad file descriptor) [pid 5251] close(25) = -1 EBADF (Bad file descriptor) [pid 5251] close(26) = -1 EBADF (Bad file descriptor) [pid 5251] close(27) = -1 EBADF (Bad file descriptor) [pid 5251] close(28) = -1 EBADF (Bad file descriptor) [pid 5251] close(29) = -1 EBADF (Bad file descriptor) [pid 5251] exit_group(0) = ? [pid 5251] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=214, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./212", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./212", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./212/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./212/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./212/cgroup.cpu") = 0 [pid 5034] umount2("./212/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./212/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./212/binderfs") = 0 [pid 5034] umount2("./212/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./212/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./212/cgroup") = 0 [pid 5034] umount2("./212/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./212/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./212/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./212") = 0 [pid 5034] mkdir("./213", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5252 attached , child_tidptr=0x5555564bf5d0) = 215 [pid 5252] chdir("./213") = 0 [pid 5252] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5252] setpgid(0, 0) = 0 [pid 5252] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5252] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5252] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5252] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5252] write(3, "1000", 4) = 4 [pid 5252] close(3) = 0 [pid 5252] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5252] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5252] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5252] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5252] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=215}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5252] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=215}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5252] close(4) = 0 [pid 5252] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 90.428085][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 90.442808][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 90.450671][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5252] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5252] close(3) = 0 [pid 5252] close(4) = -1 EBADF (Bad file descriptor) [pid 5252] close(5) = -1 EBADF (Bad file descriptor) [pid 5252] close(6) = -1 EBADF (Bad file descriptor) [pid 5252] close(7) = -1 EBADF (Bad file descriptor) [pid 5252] close(8) = -1 EBADF (Bad file descriptor) [pid 5252] close(9) = -1 EBADF (Bad file descriptor) [pid 5252] close(10) = -1 EBADF (Bad file descriptor) [pid 5252] close(11) = -1 EBADF (Bad file descriptor) [pid 5252] close(12) = -1 EBADF (Bad file descriptor) [pid 5252] close(13) = -1 EBADF (Bad file descriptor) [pid 5252] close(14) = -1 EBADF (Bad file descriptor) [pid 5252] close(15) = -1 EBADF (Bad file descriptor) [pid 5252] close(16) = -1 EBADF (Bad file descriptor) [pid 5252] close(17) = -1 EBADF (Bad file descriptor) [pid 5252] close(18) = -1 EBADF (Bad file descriptor) [pid 5252] close(19) = -1 EBADF (Bad file descriptor) [pid 5252] close(20) = -1 EBADF (Bad file descriptor) [pid 5252] close(21) = -1 EBADF (Bad file descriptor) [pid 5252] close(22) = -1 EBADF (Bad file descriptor) [pid 5252] close(23) = -1 EBADF (Bad file descriptor) [pid 5252] close(24) = -1 EBADF (Bad file descriptor) [pid 5252] close(25) = -1 EBADF (Bad file descriptor) [pid 5252] close(26) = -1 EBADF (Bad file descriptor) [pid 5252] close(27) = -1 EBADF (Bad file descriptor) [pid 5252] close(28) = -1 EBADF (Bad file descriptor) [pid 5252] close(29) = -1 EBADF (Bad file descriptor) [pid 5252] exit_group(0) = ? [pid 5252] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=215, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5034] umount2("./213", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./213", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./213/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./213/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./213/cgroup.cpu") = 0 [pid 5034] umount2("./213/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./213/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./213/binderfs") = 0 [pid 5034] umount2("./213/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./213/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./213/cgroup") = 0 [pid 5034] umount2("./213/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./213/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./213/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./213") = 0 [pid 5034] mkdir("./214", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5253 attached , child_tidptr=0x5555564bf5d0) = 216 [pid 5253] chdir("./214") = 0 [pid 5253] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5253] setpgid(0, 0) = 0 [pid 5253] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5253] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5253] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5253] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5253] write(3, "1000", 4) = 4 [pid 5253] close(3) = 0 [pid 5253] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5253] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5253] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5253] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5253] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=216}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5253] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=216}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5253] close(4) = 0 [pid 5253] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 90.485086][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 90.499392][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 90.507466][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5253] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5253] close(3) = 0 [pid 5253] close(4) = -1 EBADF (Bad file descriptor) [pid 5253] close(5) = -1 EBADF (Bad file descriptor) [pid 5253] close(6) = -1 EBADF (Bad file descriptor) [pid 5253] close(7) = -1 EBADF (Bad file descriptor) [pid 5253] close(8) = -1 EBADF (Bad file descriptor) [pid 5253] close(9) = -1 EBADF (Bad file descriptor) [pid 5253] close(10) = -1 EBADF (Bad file descriptor) [pid 5253] close(11) = -1 EBADF (Bad file descriptor) [pid 5253] close(12) = -1 EBADF (Bad file descriptor) [pid 5253] close(13) = -1 EBADF (Bad file descriptor) [pid 5253] close(14) = -1 EBADF (Bad file descriptor) [pid 5253] close(15) = -1 EBADF (Bad file descriptor) [pid 5253] close(16) = -1 EBADF (Bad file descriptor) [pid 5253] close(17) = -1 EBADF (Bad file descriptor) [pid 5253] close(18) = -1 EBADF (Bad file descriptor) [pid 5253] close(19) = -1 EBADF (Bad file descriptor) [pid 5253] close(20) = -1 EBADF (Bad file descriptor) [pid 5253] close(21) = -1 EBADF (Bad file descriptor) [pid 5253] close(22) = -1 EBADF (Bad file descriptor) [pid 5253] close(23) = -1 EBADF (Bad file descriptor) [pid 5253] close(24) = -1 EBADF (Bad file descriptor) [pid 5253] close(25) = -1 EBADF (Bad file descriptor) [pid 5253] close(26) = -1 EBADF (Bad file descriptor) [pid 5253] close(27) = -1 EBADF (Bad file descriptor) [pid 5253] close(28) = -1 EBADF (Bad file descriptor) [pid 5253] close(29) = -1 EBADF (Bad file descriptor) [pid 5253] exit_group(0) = ? [pid 5253] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=216, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./214", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./214", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./214/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./214/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./214/cgroup.cpu") = 0 [pid 5034] umount2("./214/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./214/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./214/binderfs") = 0 [pid 5034] umount2("./214/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./214/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./214/cgroup") = 0 [pid 5034] umount2("./214/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./214/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./214/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./214") = 0 [pid 5034] mkdir("./215", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5254 attached , child_tidptr=0x5555564bf5d0) = 217 [pid 5254] chdir("./215") = 0 [pid 5254] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5254] setpgid(0, 0) = 0 [pid 5254] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5254] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5254] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5254] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5254] write(3, "1000", 4) = 4 [pid 5254] close(3) = 0 [pid 5254] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5254] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5254] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5254] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5254] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=217}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5254] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=217}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5254] close(4) = 0 [pid 5254] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5254] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [ 90.543558][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 90.563111][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 90.570995][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5254] close(3) = 0 [pid 5254] close(4) = -1 EBADF (Bad file descriptor) [pid 5254] close(5) = -1 EBADF (Bad file descriptor) [pid 5254] close(6) = -1 EBADF (Bad file descriptor) [pid 5254] close(7) = -1 EBADF (Bad file descriptor) [pid 5254] close(8) = -1 EBADF (Bad file descriptor) [pid 5254] close(9) = -1 EBADF (Bad file descriptor) [pid 5254] close(10) = -1 EBADF (Bad file descriptor) [pid 5254] close(11) = -1 EBADF (Bad file descriptor) [pid 5254] close(12) = -1 EBADF (Bad file descriptor) [pid 5254] close(13) = -1 EBADF (Bad file descriptor) [pid 5254] close(14) = -1 EBADF (Bad file descriptor) [pid 5254] close(15) = -1 EBADF (Bad file descriptor) [pid 5254] close(16) = -1 EBADF (Bad file descriptor) [pid 5254] close(17) = -1 EBADF (Bad file descriptor) [pid 5254] close(18) = -1 EBADF (Bad file descriptor) [pid 5254] close(19) = -1 EBADF (Bad file descriptor) [pid 5254] close(20) = -1 EBADF (Bad file descriptor) [pid 5254] close(21) = -1 EBADF (Bad file descriptor) [pid 5254] close(22) = -1 EBADF (Bad file descriptor) [pid 5254] close(23) = -1 EBADF (Bad file descriptor) [pid 5254] close(24) = -1 EBADF (Bad file descriptor) [pid 5254] close(25) = -1 EBADF (Bad file descriptor) [pid 5254] close(26) = -1 EBADF (Bad file descriptor) [pid 5254] close(27) = -1 EBADF (Bad file descriptor) [pid 5254] close(28) = -1 EBADF (Bad file descriptor) [pid 5254] close(29) = -1 EBADF (Bad file descriptor) [pid 5254] exit_group(0) = ? [pid 5254] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=217, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./215", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./215", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./215/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./215/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./215/cgroup.cpu") = 0 [pid 5034] umount2("./215/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./215/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./215/binderfs") = 0 [pid 5034] umount2("./215/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./215/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./215/cgroup") = 0 [pid 5034] umount2("./215/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./215/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./215/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./215") = 0 [pid 5034] mkdir("./216", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5255 attached , child_tidptr=0x5555564bf5d0) = 218 [pid 5255] chdir("./216") = 0 [pid 5255] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5255] setpgid(0, 0) = 0 [pid 5255] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5255] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5255] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5255] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5255] write(3, "1000", 4) = 4 [pid 5255] close(3) = 0 [pid 5255] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5255] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5255] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5255] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5255] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=218}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5255] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=218}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5255] close(4) = 0 [pid 5255] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 90.599790][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 90.613683][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 90.621536][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5255] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5255] close(3) = 0 [pid 5255] close(4) = -1 EBADF (Bad file descriptor) [pid 5255] close(5) = -1 EBADF (Bad file descriptor) [pid 5255] close(6) = -1 EBADF (Bad file descriptor) [pid 5255] close(7) = -1 EBADF (Bad file descriptor) [pid 5255] close(8) = -1 EBADF (Bad file descriptor) [pid 5255] close(9) = -1 EBADF (Bad file descriptor) [pid 5255] close(10) = -1 EBADF (Bad file descriptor) [pid 5255] close(11) = -1 EBADF (Bad file descriptor) [pid 5255] close(12) = -1 EBADF (Bad file descriptor) [pid 5255] close(13) = -1 EBADF (Bad file descriptor) [pid 5255] close(14) = -1 EBADF (Bad file descriptor) [pid 5255] close(15) = -1 EBADF (Bad file descriptor) [pid 5255] close(16) = -1 EBADF (Bad file descriptor) [pid 5255] close(17) = -1 EBADF (Bad file descriptor) [pid 5255] close(18) = -1 EBADF (Bad file descriptor) [pid 5255] close(19) = -1 EBADF (Bad file descriptor) [pid 5255] close(20) = -1 EBADF (Bad file descriptor) [pid 5255] close(21) = -1 EBADF (Bad file descriptor) [pid 5255] close(22) = -1 EBADF (Bad file descriptor) [pid 5255] close(23) = -1 EBADF (Bad file descriptor) [pid 5255] close(24) = -1 EBADF (Bad file descriptor) [pid 5255] close(25) = -1 EBADF (Bad file descriptor) [pid 5255] close(26) = -1 EBADF (Bad file descriptor) [pid 5255] close(27) = -1 EBADF (Bad file descriptor) [pid 5255] close(28) = -1 EBADF (Bad file descriptor) [pid 5255] close(29) = -1 EBADF (Bad file descriptor) [pid 5255] exit_group(0) = ? [pid 5255] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=218, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./216", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./216", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./216/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./216/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./216/cgroup.cpu") = 0 [pid 5034] umount2("./216/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./216/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./216/binderfs") = 0 [pid 5034] umount2("./216/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./216/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./216/cgroup") = 0 [pid 5034] umount2("./216/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./216/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./216/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./216") = 0 [pid 5034] mkdir("./217", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564bf5d0) = 219 ./strace-static-x86_64: Process 5256 attached [pid 5256] chdir("./217") = 0 [pid 5256] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5256] setpgid(0, 0) = 0 [pid 5256] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5256] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5256] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5256] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5256] write(3, "1000", 4) = 4 [pid 5256] close(3) = 0 [pid 5256] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5256] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5256] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [ 90.655556][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 90.671724][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 90.680159][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5256] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5256] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=219}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5256] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=219}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5256] close(4) = 0 [pid 5256] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5256] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5256] close(3) = 0 [pid 5256] close(4) = -1 EBADF (Bad file descriptor) [pid 5256] close(5) = -1 EBADF (Bad file descriptor) [pid 5256] close(6) = -1 EBADF (Bad file descriptor) [pid 5256] close(7) = -1 EBADF (Bad file descriptor) [pid 5256] close(8) = -1 EBADF (Bad file descriptor) [pid 5256] close(9) = -1 EBADF (Bad file descriptor) [pid 5256] close(10) = -1 EBADF (Bad file descriptor) [pid 5256] close(11) = -1 EBADF (Bad file descriptor) [pid 5256] close(12) = -1 EBADF (Bad file descriptor) [pid 5256] close(13) = -1 EBADF (Bad file descriptor) [pid 5256] close(14) = -1 EBADF (Bad file descriptor) [pid 5256] close(15) = -1 EBADF (Bad file descriptor) [pid 5256] close(16) = -1 EBADF (Bad file descriptor) [pid 5256] close(17) = -1 EBADF (Bad file descriptor) [pid 5256] close(18) = -1 EBADF (Bad file descriptor) [pid 5256] close(19) = -1 EBADF (Bad file descriptor) [pid 5256] close(20) = -1 EBADF (Bad file descriptor) [pid 5256] close(21) = -1 EBADF (Bad file descriptor) [pid 5256] close(22) = -1 EBADF (Bad file descriptor) [pid 5256] close(23) = -1 EBADF (Bad file descriptor) [pid 5256] close(24) = -1 EBADF (Bad file descriptor) [pid 5256] close(25) = -1 EBADF (Bad file descriptor) [pid 5256] close(26) = -1 EBADF (Bad file descriptor) [pid 5256] close(27) = -1 EBADF (Bad file descriptor) [pid 5256] close(28) = -1 EBADF (Bad file descriptor) [pid 5256] close(29) = -1 EBADF (Bad file descriptor) [pid 5256] exit_group(0) = ? [pid 5256] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=219, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./217", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./217", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./217/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./217/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./217/cgroup.cpu") = 0 [pid 5034] umount2("./217/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./217/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./217/binderfs") = 0 [pid 5034] umount2("./217/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./217/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./217/cgroup") = 0 [pid 5034] umount2("./217/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./217/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./217/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./217") = 0 [pid 5034] mkdir("./218", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5257 attached [pid 5257] chdir("./218" [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 220 [pid 5257] <... chdir resumed>) = 0 [pid 5257] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5257] setpgid(0, 0) = 0 [pid 5257] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5257] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5257] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5257] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5257] write(3, "1000", 4) = 4 [pid 5257] close(3) = 0 [pid 5257] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5257] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5257] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5257] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5257] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=220}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5257] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=220}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5257] close(4) = 0 [pid 5257] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 90.712101][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 90.732547][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 90.740536][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5257] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5257] close(3) = 0 [pid 5257] close(4) = -1 EBADF (Bad file descriptor) [pid 5257] close(5) = -1 EBADF (Bad file descriptor) [pid 5257] close(6) = -1 EBADF (Bad file descriptor) [pid 5257] close(7) = -1 EBADF (Bad file descriptor) [pid 5257] close(8) = -1 EBADF (Bad file descriptor) [pid 5257] close(9) = -1 EBADF (Bad file descriptor) [pid 5257] close(10) = -1 EBADF (Bad file descriptor) [pid 5257] close(11) = -1 EBADF (Bad file descriptor) [pid 5257] close(12) = -1 EBADF (Bad file descriptor) [pid 5257] close(13) = -1 EBADF (Bad file descriptor) [pid 5257] close(14) = -1 EBADF (Bad file descriptor) [pid 5257] close(15) = -1 EBADF (Bad file descriptor) [pid 5257] close(16) = -1 EBADF (Bad file descriptor) [pid 5257] close(17) = -1 EBADF (Bad file descriptor) [pid 5257] close(18) = -1 EBADF (Bad file descriptor) [pid 5257] close(19) = -1 EBADF (Bad file descriptor) [pid 5257] close(20) = -1 EBADF (Bad file descriptor) [pid 5257] close(21) = -1 EBADF (Bad file descriptor) [pid 5257] close(22) = -1 EBADF (Bad file descriptor) [pid 5257] close(23) = -1 EBADF (Bad file descriptor) [pid 5257] close(24) = -1 EBADF (Bad file descriptor) [pid 5257] close(25) = -1 EBADF (Bad file descriptor) [pid 5257] close(26) = -1 EBADF (Bad file descriptor) [pid 5257] close(27) = -1 EBADF (Bad file descriptor) [pid 5257] close(28) = -1 EBADF (Bad file descriptor) [pid 5257] close(29) = -1 EBADF (Bad file descriptor) [pid 5257] exit_group(0) = ? [pid 5257] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=220, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5034] umount2("./218", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./218", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./218/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./218/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./218/cgroup.cpu") = 0 [pid 5034] umount2("./218/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./218/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./218/binderfs") = 0 [pid 5034] umount2("./218/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./218/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./218/cgroup") = 0 [pid 5034] umount2("./218/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./218/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./218/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./218") = 0 [pid 5034] mkdir("./219", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5258 attached , child_tidptr=0x5555564bf5d0) = 221 [pid 5258] chdir("./219") = 0 [pid 5258] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5258] setpgid(0, 0) = 0 [pid 5258] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5258] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5258] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5258] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5258] write(3, "1000", 4) = 4 [pid 5258] close(3) = 0 [pid 5258] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5258] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5258] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5258] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5258] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=221}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5258] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=221}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5258] close(4) = 0 [pid 5258] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 90.755218][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 90.781600][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 90.789927][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5258] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5258] close(3) = 0 [pid 5258] close(4) = -1 EBADF (Bad file descriptor) [pid 5258] close(5) = -1 EBADF (Bad file descriptor) [pid 5258] close(6) = -1 EBADF (Bad file descriptor) [pid 5258] close(7) = -1 EBADF (Bad file descriptor) [pid 5258] close(8) = -1 EBADF (Bad file descriptor) [pid 5258] close(9) = -1 EBADF (Bad file descriptor) [pid 5258] close(10) = -1 EBADF (Bad file descriptor) [pid 5258] close(11) = -1 EBADF (Bad file descriptor) [pid 5258] close(12) = -1 EBADF (Bad file descriptor) [pid 5258] close(13) = -1 EBADF (Bad file descriptor) [pid 5258] close(14) = -1 EBADF (Bad file descriptor) [pid 5258] close(15) = -1 EBADF (Bad file descriptor) [pid 5258] close(16) = -1 EBADF (Bad file descriptor) [pid 5258] close(17) = -1 EBADF (Bad file descriptor) [pid 5258] close(18) = -1 EBADF (Bad file descriptor) [pid 5258] close(19) = -1 EBADF (Bad file descriptor) [pid 5258] close(20) = -1 EBADF (Bad file descriptor) [pid 5258] close(21) = -1 EBADF (Bad file descriptor) [pid 5258] close(22) = -1 EBADF (Bad file descriptor) [pid 5258] close(23) = -1 EBADF (Bad file descriptor) [pid 5258] close(24) = -1 EBADF (Bad file descriptor) [pid 5258] close(25) = -1 EBADF (Bad file descriptor) [pid 5258] close(26) = -1 EBADF (Bad file descriptor) [pid 5258] close(27) = -1 EBADF (Bad file descriptor) [pid 5258] close(28) = -1 EBADF (Bad file descriptor) [pid 5258] close(29) = -1 EBADF (Bad file descriptor) [pid 5258] exit_group(0) = ? [pid 5258] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=221, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5034] umount2("./219", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./219", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./219/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./219/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./219/cgroup.cpu") = 0 [pid 5034] umount2("./219/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./219/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./219/binderfs") = 0 [pid 5034] umount2("./219/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./219/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./219/cgroup") = 0 [pid 5034] umount2("./219/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./219/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./219/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./219") = 0 [pid 5034] mkdir("./220", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564bf5d0) = 222 ./strace-static-x86_64: Process 5259 attached [pid 5259] chdir("./220") = 0 [pid 5259] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5259] setpgid(0, 0) = 0 [pid 5259] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5259] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5259] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5259] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5259] write(3, "1000", 4) = 4 [pid 5259] close(3) = 0 [pid 5259] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5259] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5259] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5259] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [ 90.826528][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 90.841375][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 90.850001][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5259] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=222}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5259] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=222}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5259] close(4) = 0 [pid 5259] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5259] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5259] close(3) = 0 [pid 5259] close(4) = -1 EBADF (Bad file descriptor) [pid 5259] close(5) = -1 EBADF (Bad file descriptor) [pid 5259] close(6) = -1 EBADF (Bad file descriptor) [pid 5259] close(7) = -1 EBADF (Bad file descriptor) [pid 5259] close(8) = -1 EBADF (Bad file descriptor) [pid 5259] close(9) = -1 EBADF (Bad file descriptor) [pid 5259] close(10) = -1 EBADF (Bad file descriptor) [pid 5259] close(11) = -1 EBADF (Bad file descriptor) [pid 5259] close(12) = -1 EBADF (Bad file descriptor) [pid 5259] close(13) = -1 EBADF (Bad file descriptor) [pid 5259] close(14) = -1 EBADF (Bad file descriptor) [pid 5259] close(15) = -1 EBADF (Bad file descriptor) [pid 5259] close(16) = -1 EBADF (Bad file descriptor) [pid 5259] close(17) = -1 EBADF (Bad file descriptor) [pid 5259] close(18) = -1 EBADF (Bad file descriptor) [pid 5259] close(19) = -1 EBADF (Bad file descriptor) [pid 5259] close(20) = -1 EBADF (Bad file descriptor) [pid 5259] close(21) = -1 EBADF (Bad file descriptor) [pid 5259] close(22) = -1 EBADF (Bad file descriptor) [pid 5259] close(23) = -1 EBADF (Bad file descriptor) [pid 5259] close(24) = -1 EBADF (Bad file descriptor) [pid 5259] close(25) = -1 EBADF (Bad file descriptor) [pid 5259] close(26) = -1 EBADF (Bad file descriptor) [pid 5259] close(27) = -1 EBADF (Bad file descriptor) [pid 5259] close(28) = -1 EBADF (Bad file descriptor) [pid 5259] close(29) = -1 EBADF (Bad file descriptor) [pid 5259] exit_group(0) = ? [pid 5259] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=222, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5034] umount2("./220", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./220", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./220/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./220/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./220/cgroup.cpu") = 0 [pid 5034] umount2("./220/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./220/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./220/binderfs") = 0 [pid 5034] umount2("./220/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./220/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./220/cgroup") = 0 [pid 5034] umount2("./220/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./220/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./220/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./220") = 0 [pid 5034] mkdir("./221", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564bf5d0) = 223 ./strace-static-x86_64: Process 5260 attached [pid 5260] chdir("./221") = 0 [pid 5260] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5260] setpgid(0, 0) = 0 [pid 5260] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5260] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5260] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5260] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5260] write(3, "1000", 4) = 4 [pid 5260] close(3) = 0 [pid 5260] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5260] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5260] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5260] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [ 90.912151][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 90.927082][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 90.935740][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5260] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=223}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5260] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=223}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5260] close(4) = 0 [pid 5260] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5260] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5260] close(3) = 0 [pid 5260] close(4) = -1 EBADF (Bad file descriptor) [pid 5260] close(5) = -1 EBADF (Bad file descriptor) [pid 5260] close(6) = -1 EBADF (Bad file descriptor) [pid 5260] close(7) = -1 EBADF (Bad file descriptor) [pid 5260] close(8) = -1 EBADF (Bad file descriptor) [pid 5260] close(9) = -1 EBADF (Bad file descriptor) [pid 5260] close(10) = -1 EBADF (Bad file descriptor) [pid 5260] close(11) = -1 EBADF (Bad file descriptor) [pid 5260] close(12) = -1 EBADF (Bad file descriptor) [pid 5260] close(13) = -1 EBADF (Bad file descriptor) [pid 5260] close(14) = -1 EBADF (Bad file descriptor) [pid 5260] close(15) = -1 EBADF (Bad file descriptor) [pid 5260] close(16) = -1 EBADF (Bad file descriptor) [pid 5260] close(17) = -1 EBADF (Bad file descriptor) [pid 5260] close(18) = -1 EBADF (Bad file descriptor) [pid 5260] close(19) = -1 EBADF (Bad file descriptor) [pid 5260] close(20) = -1 EBADF (Bad file descriptor) [pid 5260] close(21) = -1 EBADF (Bad file descriptor) [pid 5260] close(22) = -1 EBADF (Bad file descriptor) [pid 5260] close(23) = -1 EBADF (Bad file descriptor) [pid 5260] close(24) = -1 EBADF (Bad file descriptor) [pid 5260] close(25) = -1 EBADF (Bad file descriptor) [pid 5260] close(26) = -1 EBADF (Bad file descriptor) [pid 5260] close(27) = -1 EBADF (Bad file descriptor) [pid 5260] close(28) = -1 EBADF (Bad file descriptor) [pid 5260] close(29) = -1 EBADF (Bad file descriptor) [pid 5260] exit_group(0) = ? [pid 5260] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=223, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./221", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./221", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./221/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./221/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./221/cgroup.cpu") = 0 [pid 5034] umount2("./221/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./221/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./221/binderfs") = 0 [pid 5034] umount2("./221/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./221/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./221/cgroup") = 0 [pid 5034] umount2("./221/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./221/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./221/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./221") = 0 [pid 5034] mkdir("./222", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5261 attached [pid 5261] chdir("./222") = 0 [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 224 [pid 5261] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5261] setpgid(0, 0) = 0 [pid 5261] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5261] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5261] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5261] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5261] write(3, "1000", 4) = 4 [pid 5261] close(3) = 0 [pid 5261] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5261] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5261] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5261] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5261] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=224}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5261] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=224}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5261] close(4) = 0 [pid 5261] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5261] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [ 90.998838][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 91.024270][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 91.032747][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5261] close(3) = 0 [pid 5261] close(4) = -1 EBADF (Bad file descriptor) [pid 5261] close(5) = -1 EBADF (Bad file descriptor) [pid 5261] close(6) = -1 EBADF (Bad file descriptor) [pid 5261] close(7) = -1 EBADF (Bad file descriptor) [pid 5261] close(8) = -1 EBADF (Bad file descriptor) [pid 5261] close(9) = -1 EBADF (Bad file descriptor) [pid 5261] close(10) = -1 EBADF (Bad file descriptor) [pid 5261] close(11) = -1 EBADF (Bad file descriptor) [pid 5261] close(12) = -1 EBADF (Bad file descriptor) [pid 5261] close(13) = -1 EBADF (Bad file descriptor) [pid 5261] close(14) = -1 EBADF (Bad file descriptor) [pid 5261] close(15) = -1 EBADF (Bad file descriptor) [pid 5261] close(16) = -1 EBADF (Bad file descriptor) [pid 5261] close(17) = -1 EBADF (Bad file descriptor) [pid 5261] close(18) = -1 EBADF (Bad file descriptor) [pid 5261] close(19) = -1 EBADF (Bad file descriptor) [pid 5261] close(20) = -1 EBADF (Bad file descriptor) [pid 5261] close(21) = -1 EBADF (Bad file descriptor) [pid 5261] close(22) = -1 EBADF (Bad file descriptor) [pid 5261] close(23) = -1 EBADF (Bad file descriptor) [pid 5261] close(24) = -1 EBADF (Bad file descriptor) [pid 5261] close(25) = -1 EBADF (Bad file descriptor) [pid 5261] close(26) = -1 EBADF (Bad file descriptor) [pid 5261] close(27) = -1 EBADF (Bad file descriptor) [pid 5261] close(28) = -1 EBADF (Bad file descriptor) [pid 5261] close(29) = -1 EBADF (Bad file descriptor) [pid 5261] exit_group(0) = ? [pid 5261] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=224, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./222", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./222", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./222/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./222/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./222/cgroup.cpu") = 0 [pid 5034] umount2("./222/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./222/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./222/binderfs") = 0 [pid 5034] umount2("./222/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./222/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./222/cgroup") = 0 [pid 5034] umount2("./222/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./222/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./222/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./222") = 0 [pid 5034] mkdir("./223", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5262 attached , child_tidptr=0x5555564bf5d0) = 225 [pid 5262] chdir("./223") = 0 [pid 5262] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5262] setpgid(0, 0) = 0 [pid 5262] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5262] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5262] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5262] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5262] write(3, "1000", 4) = 4 [pid 5262] close(3) = 0 [pid 5262] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5262] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5262] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5262] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5262] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=225}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5262] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=225}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5262] close(4) = 0 [pid 5262] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5262] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [ 91.071818][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 91.084222][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 91.092124][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5262] close(3) = 0 [pid 5262] close(4) = -1 EBADF (Bad file descriptor) [pid 5262] close(5) = -1 EBADF (Bad file descriptor) [pid 5262] close(6) = -1 EBADF (Bad file descriptor) [pid 5262] close(7) = -1 EBADF (Bad file descriptor) [pid 5262] close(8) = -1 EBADF (Bad file descriptor) [pid 5262] close(9) = -1 EBADF (Bad file descriptor) [pid 5262] close(10) = -1 EBADF (Bad file descriptor) [pid 5262] close(11) = -1 EBADF (Bad file descriptor) [pid 5262] close(12) = -1 EBADF (Bad file descriptor) [pid 5262] close(13) = -1 EBADF (Bad file descriptor) [pid 5262] close(14) = -1 EBADF (Bad file descriptor) [pid 5262] close(15) = -1 EBADF (Bad file descriptor) [pid 5262] close(16) = -1 EBADF (Bad file descriptor) [pid 5262] close(17) = -1 EBADF (Bad file descriptor) [pid 5262] close(18) = -1 EBADF (Bad file descriptor) [pid 5262] close(19) = -1 EBADF (Bad file descriptor) [pid 5262] close(20) = -1 EBADF (Bad file descriptor) [pid 5262] close(21) = -1 EBADF (Bad file descriptor) [pid 5262] close(22) = -1 EBADF (Bad file descriptor) [pid 5262] close(23) = -1 EBADF (Bad file descriptor) [pid 5262] close(24) = -1 EBADF (Bad file descriptor) [pid 5262] close(25) = -1 EBADF (Bad file descriptor) [pid 5262] close(26) = -1 EBADF (Bad file descriptor) [pid 5262] close(27) = -1 EBADF (Bad file descriptor) [pid 5262] close(28) = -1 EBADF (Bad file descriptor) [pid 5262] close(29) = -1 EBADF (Bad file descriptor) [pid 5262] exit_group(0) = ? [pid 5262] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=225, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5034] umount2("./223", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./223", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./223/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./223/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./223/cgroup.cpu") = 0 [pid 5034] umount2("./223/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./223/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./223/binderfs") = 0 [pid 5034] umount2("./223/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./223/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./223/cgroup") = 0 [pid 5034] umount2("./223/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./223/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./223/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./223") = 0 [pid 5034] mkdir("./224", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5263 attached , child_tidptr=0x5555564bf5d0) = 226 [pid 5263] chdir("./224") = 0 [pid 5263] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5263] setpgid(0, 0) = 0 [pid 5263] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5263] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5263] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5263] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5263] write(3, "1000", 4) = 4 [pid 5263] close(3) = 0 [pid 5263] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5263] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5263] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5263] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5263] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=226}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5263] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=226}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 91.118304][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 91.132732][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 91.140664][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5263] close(4) = 0 [pid 5263] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5263] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5263] close(3) = 0 [pid 5263] close(4) = -1 EBADF (Bad file descriptor) [pid 5263] close(5) = -1 EBADF (Bad file descriptor) [pid 5263] close(6) = -1 EBADF (Bad file descriptor) [pid 5263] close(7) = -1 EBADF (Bad file descriptor) [pid 5263] close(8) = -1 EBADF (Bad file descriptor) [pid 5263] close(9) = -1 EBADF (Bad file descriptor) [pid 5263] close(10) = -1 EBADF (Bad file descriptor) [pid 5263] close(11) = -1 EBADF (Bad file descriptor) [pid 5263] close(12) = -1 EBADF (Bad file descriptor) [pid 5263] close(13) = -1 EBADF (Bad file descriptor) [pid 5263] close(14) = -1 EBADF (Bad file descriptor) [pid 5263] close(15) = -1 EBADF (Bad file descriptor) [pid 5263] close(16) = -1 EBADF (Bad file descriptor) [pid 5263] close(17) = -1 EBADF (Bad file descriptor) [pid 5263] close(18) = -1 EBADF (Bad file descriptor) [pid 5263] close(19) = -1 EBADF (Bad file descriptor) [pid 5263] close(20) = -1 EBADF (Bad file descriptor) [pid 5263] close(21) = -1 EBADF (Bad file descriptor) [pid 5263] close(22) = -1 EBADF (Bad file descriptor) [pid 5263] close(23) = -1 EBADF (Bad file descriptor) [pid 5263] close(24) = -1 EBADF (Bad file descriptor) [pid 5263] close(25) = -1 EBADF (Bad file descriptor) [pid 5263] close(26) = -1 EBADF (Bad file descriptor) [pid 5263] close(27) = -1 EBADF (Bad file descriptor) [pid 5263] close(28) = -1 EBADF (Bad file descriptor) [pid 5263] close(29) = -1 EBADF (Bad file descriptor) [pid 5263] exit_group(0) = ? [pid 5263] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=226, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./224", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./224", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./224/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./224/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./224/cgroup.cpu") = 0 [pid 5034] umount2("./224/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./224/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./224/binderfs") = 0 [pid 5034] umount2("./224/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./224/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./224/cgroup") = 0 [pid 5034] umount2("./224/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./224/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./224/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./224") = 0 [pid 5034] mkdir("./225", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5264 attached , child_tidptr=0x5555564bf5d0) = 227 [pid 5264] chdir("./225") = 0 [pid 5264] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5264] setpgid(0, 0) = 0 [pid 5264] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5264] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5264] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5264] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5264] write(3, "1000", 4) = 4 [pid 5264] close(3) = 0 [pid 5264] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5264] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5264] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5264] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5264] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=227}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5264] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=227}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5264] close(4) = 0 [pid 5264] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5264] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [ 91.175337][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 91.189106][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 91.197452][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5264] close(3) = 0 [pid 5264] close(4) = -1 EBADF (Bad file descriptor) [pid 5264] close(5) = -1 EBADF (Bad file descriptor) [pid 5264] close(6) = -1 EBADF (Bad file descriptor) [pid 5264] close(7) = -1 EBADF (Bad file descriptor) [pid 5264] close(8) = -1 EBADF (Bad file descriptor) [pid 5264] close(9) = -1 EBADF (Bad file descriptor) [pid 5264] close(10) = -1 EBADF (Bad file descriptor) [pid 5264] close(11) = -1 EBADF (Bad file descriptor) [pid 5264] close(12) = -1 EBADF (Bad file descriptor) [pid 5264] close(13) = -1 EBADF (Bad file descriptor) [pid 5264] close(14) = -1 EBADF (Bad file descriptor) [pid 5264] close(15) = -1 EBADF (Bad file descriptor) [pid 5264] close(16) = -1 EBADF (Bad file descriptor) [pid 5264] close(17) = -1 EBADF (Bad file descriptor) [pid 5264] close(18) = -1 EBADF (Bad file descriptor) [pid 5264] close(19) = -1 EBADF (Bad file descriptor) [pid 5264] close(20) = -1 EBADF (Bad file descriptor) [pid 5264] close(21) = -1 EBADF (Bad file descriptor) [pid 5264] close(22) = -1 EBADF (Bad file descriptor) [pid 5264] close(23) = -1 EBADF (Bad file descriptor) [pid 5264] close(24) = -1 EBADF (Bad file descriptor) [pid 5264] close(25) = -1 EBADF (Bad file descriptor) [pid 5264] close(26) = -1 EBADF (Bad file descriptor) [pid 5264] close(27) = -1 EBADF (Bad file descriptor) [pid 5264] close(28) = -1 EBADF (Bad file descriptor) [pid 5264] close(29) = -1 EBADF (Bad file descriptor) [pid 5264] exit_group(0) = ? [pid 5264] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=227, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./225", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./225", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./225/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./225/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./225/cgroup.cpu") = 0 [pid 5034] umount2("./225/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./225/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./225/binderfs") = 0 [pid 5034] umount2("./225/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./225/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./225/cgroup") = 0 [pid 5034] umount2("./225/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./225/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./225/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./225") = 0 [pid 5034] mkdir("./226", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5265 attached , child_tidptr=0x5555564bf5d0) = 228 [pid 5265] chdir("./226") = 0 [pid 5265] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5265] setpgid(0, 0) = 0 [pid 5265] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5265] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5265] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5265] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5265] write(3, "1000", 4) = 4 [pid 5265] close(3) = 0 [pid 5265] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5265] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5265] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5265] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5265] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=228}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5265] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=228}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5265] close(4) = 0 [pid 5265] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 91.228701][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 91.244207][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 91.252259][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5265] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5265] close(3) = 0 [pid 5265] close(4) = -1 EBADF (Bad file descriptor) [pid 5265] close(5) = -1 EBADF (Bad file descriptor) [pid 5265] close(6) = -1 EBADF (Bad file descriptor) [pid 5265] close(7) = -1 EBADF (Bad file descriptor) [pid 5265] close(8) = -1 EBADF (Bad file descriptor) [pid 5265] close(9) = -1 EBADF (Bad file descriptor) [pid 5265] close(10) = -1 EBADF (Bad file descriptor) [pid 5265] close(11) = -1 EBADF (Bad file descriptor) [pid 5265] close(12) = -1 EBADF (Bad file descriptor) [pid 5265] close(13) = -1 EBADF (Bad file descriptor) [pid 5265] close(14) = -1 EBADF (Bad file descriptor) [pid 5265] close(15) = -1 EBADF (Bad file descriptor) [pid 5265] close(16) = -1 EBADF (Bad file descriptor) [pid 5265] close(17) = -1 EBADF (Bad file descriptor) [pid 5265] close(18) = -1 EBADF (Bad file descriptor) [pid 5265] close(19) = -1 EBADF (Bad file descriptor) [pid 5265] close(20) = -1 EBADF (Bad file descriptor) [pid 5265] close(21) = -1 EBADF (Bad file descriptor) [pid 5265] close(22) = -1 EBADF (Bad file descriptor) [pid 5265] close(23) = -1 EBADF (Bad file descriptor) [pid 5265] close(24) = -1 EBADF (Bad file descriptor) [pid 5265] close(25) = -1 EBADF (Bad file descriptor) [pid 5265] close(26) = -1 EBADF (Bad file descriptor) [pid 5265] close(27) = -1 EBADF (Bad file descriptor) [pid 5265] close(28) = -1 EBADF (Bad file descriptor) [pid 5265] close(29) = -1 EBADF (Bad file descriptor) [pid 5265] exit_group(0) = ? [pid 5265] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=228, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./226", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./226", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./226/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./226/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./226/cgroup.cpu") = 0 [pid 5034] umount2("./226/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./226/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./226/binderfs") = 0 [pid 5034] umount2("./226/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./226/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./226/cgroup") = 0 [pid 5034] umount2("./226/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./226/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./226/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./226") = 0 [pid 5034] mkdir("./227", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5266 attached [pid 5266] chdir("./227" [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 229 [pid 5266] <... chdir resumed>) = 0 [pid 5266] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5266] setpgid(0, 0) = 0 [pid 5266] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5266] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5266] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5266] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5266] write(3, "1000", 4) = 4 [pid 5266] close(3) = 0 [pid 5266] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5266] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5266] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5266] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5266] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=229}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5266] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=229}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5266] close(4) = 0 [pid 5266] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 91.278700][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 91.293385][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 91.301571][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5266] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5266] close(3) = 0 [pid 5266] close(4) = -1 EBADF (Bad file descriptor) [pid 5266] close(5) = -1 EBADF (Bad file descriptor) [pid 5266] close(6) = -1 EBADF (Bad file descriptor) [pid 5266] close(7) = -1 EBADF (Bad file descriptor) [pid 5266] close(8) = -1 EBADF (Bad file descriptor) [pid 5266] close(9) = -1 EBADF (Bad file descriptor) [pid 5266] close(10) = -1 EBADF (Bad file descriptor) [pid 5266] close(11) = -1 EBADF (Bad file descriptor) [pid 5266] close(12) = -1 EBADF (Bad file descriptor) [pid 5266] close(13) = -1 EBADF (Bad file descriptor) [pid 5266] close(14) = -1 EBADF (Bad file descriptor) [pid 5266] close(15) = -1 EBADF (Bad file descriptor) [pid 5266] close(16) = -1 EBADF (Bad file descriptor) [pid 5266] close(17) = -1 EBADF (Bad file descriptor) [pid 5266] close(18) = -1 EBADF (Bad file descriptor) [pid 5266] close(19) = -1 EBADF (Bad file descriptor) [pid 5266] close(20) = -1 EBADF (Bad file descriptor) [pid 5266] close(21) = -1 EBADF (Bad file descriptor) [pid 5266] close(22) = -1 EBADF (Bad file descriptor) [pid 5266] close(23) = -1 EBADF (Bad file descriptor) [pid 5266] close(24) = -1 EBADF (Bad file descriptor) [pid 5266] close(25) = -1 EBADF (Bad file descriptor) [pid 5266] close(26) = -1 EBADF (Bad file descriptor) [pid 5266] close(27) = -1 EBADF (Bad file descriptor) [pid 5266] close(28) = -1 EBADF (Bad file descriptor) [pid 5266] close(29) = -1 EBADF (Bad file descriptor) [pid 5266] exit_group(0) = ? [pid 5266] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=229, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./227", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./227", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./227/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./227/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./227/cgroup.cpu") = 0 [pid 5034] umount2("./227/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./227/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./227/binderfs") = 0 [pid 5034] umount2("./227/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./227/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./227/cgroup") = 0 [pid 5034] umount2("./227/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./227/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./227/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./227") = 0 [pid 5034] mkdir("./228", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564bf5d0) = 230 ./strace-static-x86_64: Process 5267 attached [pid 5267] chdir("./228") = 0 [pid 5267] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5267] setpgid(0, 0) = 0 [pid 5267] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5267] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5267] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5267] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5267] write(3, "1000", 4) = 4 [pid 5267] close(3) = 0 [pid 5267] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5267] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5267] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5267] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5267] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=230}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5267] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=230}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5267] close(4) = 0 [pid 5267] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5267] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5267] close(3) = 0 [pid 5267] close(4) = -1 EBADF (Bad file descriptor) [ 91.324268][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 91.338674][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 91.351123][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5267] close(5) = -1 EBADF (Bad file descriptor) [pid 5267] close(6) = -1 EBADF (Bad file descriptor) [pid 5267] close(7) = -1 EBADF (Bad file descriptor) [pid 5267] close(8) = -1 EBADF (Bad file descriptor) [pid 5267] close(9) = -1 EBADF (Bad file descriptor) [pid 5267] close(10) = -1 EBADF (Bad file descriptor) [pid 5267] close(11) = -1 EBADF (Bad file descriptor) [pid 5267] close(12) = -1 EBADF (Bad file descriptor) [pid 5267] close(13) = -1 EBADF (Bad file descriptor) [pid 5267] close(14) = -1 EBADF (Bad file descriptor) [pid 5267] close(15) = -1 EBADF (Bad file descriptor) [pid 5267] close(16) = -1 EBADF (Bad file descriptor) [pid 5267] close(17) = -1 EBADF (Bad file descriptor) [pid 5267] close(18) = -1 EBADF (Bad file descriptor) [pid 5267] close(19) = -1 EBADF (Bad file descriptor) [pid 5267] close(20) = -1 EBADF (Bad file descriptor) [pid 5267] close(21) = -1 EBADF (Bad file descriptor) [pid 5267] close(22) = -1 EBADF (Bad file descriptor) [pid 5267] close(23) = -1 EBADF (Bad file descriptor) [pid 5267] close(24) = -1 EBADF (Bad file descriptor) [pid 5267] close(25) = -1 EBADF (Bad file descriptor) [pid 5267] close(26) = -1 EBADF (Bad file descriptor) [pid 5267] close(27) = -1 EBADF (Bad file descriptor) [pid 5267] close(28) = -1 EBADF (Bad file descriptor) [pid 5267] close(29) = -1 EBADF (Bad file descriptor) [pid 5267] exit_group(0) = ? [pid 5267] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=230, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./228", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./228", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./228/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./228/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./228/cgroup.cpu") = 0 [pid 5034] umount2("./228/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./228/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./228/binderfs") = 0 [pid 5034] umount2("./228/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./228/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./228/cgroup") = 0 [pid 5034] umount2("./228/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./228/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./228/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./228") = 0 [pid 5034] mkdir("./229", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5268 attached [pid 5268] chdir("./229" [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 231 [pid 5268] <... chdir resumed>) = 0 [pid 5268] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5268] setpgid(0, 0) = 0 [pid 5268] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5268] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5268] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5268] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5268] write(3, "1000", 4) = 4 [pid 5268] close(3) = 0 [pid 5268] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5268] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5268] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5268] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5268] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=231}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5268] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=231}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5268] close(4) = 0 [pid 5268] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 91.377231][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 91.393692][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 91.401584][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5268] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5268] close(3) = 0 [pid 5268] close(4) = -1 EBADF (Bad file descriptor) [pid 5268] close(5) = -1 EBADF (Bad file descriptor) [pid 5268] close(6) = -1 EBADF (Bad file descriptor) [pid 5268] close(7) = -1 EBADF (Bad file descriptor) [pid 5268] close(8) = -1 EBADF (Bad file descriptor) [pid 5268] close(9) = -1 EBADF (Bad file descriptor) [pid 5268] close(10) = -1 EBADF (Bad file descriptor) [pid 5268] close(11) = -1 EBADF (Bad file descriptor) [pid 5268] close(12) = -1 EBADF (Bad file descriptor) [pid 5268] close(13) = -1 EBADF (Bad file descriptor) [pid 5268] close(14) = -1 EBADF (Bad file descriptor) [pid 5268] close(15) = -1 EBADF (Bad file descriptor) [pid 5268] close(16) = -1 EBADF (Bad file descriptor) [pid 5268] close(17) = -1 EBADF (Bad file descriptor) [pid 5268] close(18) = -1 EBADF (Bad file descriptor) [pid 5268] close(19) = -1 EBADF (Bad file descriptor) [pid 5268] close(20) = -1 EBADF (Bad file descriptor) [pid 5268] close(21) = -1 EBADF (Bad file descriptor) [pid 5268] close(22) = -1 EBADF (Bad file descriptor) [pid 5268] close(23) = -1 EBADF (Bad file descriptor) [pid 5268] close(24) = -1 EBADF (Bad file descriptor) [pid 5268] close(25) = -1 EBADF (Bad file descriptor) [pid 5268] close(26) = -1 EBADF (Bad file descriptor) [pid 5268] close(27) = -1 EBADF (Bad file descriptor) [pid 5268] close(28) = -1 EBADF (Bad file descriptor) [pid 5268] close(29) = -1 EBADF (Bad file descriptor) [pid 5268] exit_group(0) = ? [pid 5268] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=231, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./229", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./229", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./229/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./229/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./229/cgroup.cpu") = 0 [pid 5034] umount2("./229/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./229/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./229/binderfs") = 0 [pid 5034] umount2("./229/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./229/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./229/cgroup") = 0 [pid 5034] umount2("./229/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./229/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./229/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./229") = 0 [pid 5034] mkdir("./230", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5269 attached , child_tidptr=0x5555564bf5d0) = 232 [pid 5269] chdir("./230") = 0 [pid 5269] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5269] setpgid(0, 0) = 0 [pid 5269] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5269] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5269] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5269] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5269] write(3, "1000", 4) = 4 [pid 5269] close(3) = 0 [pid 5269] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5269] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5269] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5269] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5269] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=232}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5269] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=232}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5269] close(4) = 0 [pid 5269] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 91.430771][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 91.445964][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 91.454446][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5269] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5269] close(3) = 0 [pid 5269] close(4) = -1 EBADF (Bad file descriptor) [pid 5269] close(5) = -1 EBADF (Bad file descriptor) [pid 5269] close(6) = -1 EBADF (Bad file descriptor) [pid 5269] close(7) = -1 EBADF (Bad file descriptor) [pid 5269] close(8) = -1 EBADF (Bad file descriptor) [pid 5269] close(9) = -1 EBADF (Bad file descriptor) [pid 5269] close(10) = -1 EBADF (Bad file descriptor) [pid 5269] close(11) = -1 EBADF (Bad file descriptor) [pid 5269] close(12) = -1 EBADF (Bad file descriptor) [pid 5269] close(13) = -1 EBADF (Bad file descriptor) [pid 5269] close(14) = -1 EBADF (Bad file descriptor) [pid 5269] close(15) = -1 EBADF (Bad file descriptor) [pid 5269] close(16) = -1 EBADF (Bad file descriptor) [pid 5269] close(17) = -1 EBADF (Bad file descriptor) [pid 5269] close(18) = -1 EBADF (Bad file descriptor) [pid 5269] close(19) = -1 EBADF (Bad file descriptor) [pid 5269] close(20) = -1 EBADF (Bad file descriptor) [pid 5269] close(21) = -1 EBADF (Bad file descriptor) [pid 5269] close(22) = -1 EBADF (Bad file descriptor) [pid 5269] close(23) = -1 EBADF (Bad file descriptor) [pid 5269] close(24) = -1 EBADF (Bad file descriptor) [pid 5269] close(25) = -1 EBADF (Bad file descriptor) [pid 5269] close(26) = -1 EBADF (Bad file descriptor) [pid 5269] close(27) = -1 EBADF (Bad file descriptor) [pid 5269] close(28) = -1 EBADF (Bad file descriptor) [pid 5269] close(29) = -1 EBADF (Bad file descriptor) [pid 5269] exit_group(0) = ? [pid 5269] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=232, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./230", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./230", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./230/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./230/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./230/cgroup.cpu") = 0 [pid 5034] umount2("./230/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./230/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./230/binderfs") = 0 [pid 5034] umount2("./230/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./230/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./230/cgroup") = 0 [pid 5034] umount2("./230/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./230/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./230/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./230") = 0 [pid 5034] mkdir("./231", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5270 attached , child_tidptr=0x5555564bf5d0) = 233 [pid 5270] chdir("./231") = 0 [pid 5270] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5270] setpgid(0, 0) = 0 [pid 5270] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5270] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5270] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5270] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5270] write(3, "1000", 4) = 4 [pid 5270] close(3) = 0 [pid 5270] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5270] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5270] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5270] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5270] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=233}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5270] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=233}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5270] close(4) = 0 [pid 5270] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 91.493689][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 91.515103][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 91.523539][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5270] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5270] close(3) = 0 [pid 5270] close(4) = -1 EBADF (Bad file descriptor) [pid 5270] close(5) = -1 EBADF (Bad file descriptor) [pid 5270] close(6) = -1 EBADF (Bad file descriptor) [pid 5270] close(7) = -1 EBADF (Bad file descriptor) [pid 5270] close(8) = -1 EBADF (Bad file descriptor) [pid 5270] close(9) = -1 EBADF (Bad file descriptor) [pid 5270] close(10) = -1 EBADF (Bad file descriptor) [pid 5270] close(11) = -1 EBADF (Bad file descriptor) [pid 5270] close(12) = -1 EBADF (Bad file descriptor) [pid 5270] close(13) = -1 EBADF (Bad file descriptor) [pid 5270] close(14) = -1 EBADF (Bad file descriptor) [pid 5270] close(15) = -1 EBADF (Bad file descriptor) [pid 5270] close(16) = -1 EBADF (Bad file descriptor) [pid 5270] close(17) = -1 EBADF (Bad file descriptor) [pid 5270] close(18) = -1 EBADF (Bad file descriptor) [pid 5270] close(19) = -1 EBADF (Bad file descriptor) [pid 5270] close(20) = -1 EBADF (Bad file descriptor) [pid 5270] close(21) = -1 EBADF (Bad file descriptor) [pid 5270] close(22) = -1 EBADF (Bad file descriptor) [pid 5270] close(23) = -1 EBADF (Bad file descriptor) [pid 5270] close(24) = -1 EBADF (Bad file descriptor) [pid 5270] close(25) = -1 EBADF (Bad file descriptor) [pid 5270] close(26) = -1 EBADF (Bad file descriptor) [pid 5270] close(27) = -1 EBADF (Bad file descriptor) [pid 5270] close(28) = -1 EBADF (Bad file descriptor) [pid 5270] close(29) = -1 EBADF (Bad file descriptor) [pid 5270] exit_group(0) = ? [pid 5270] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=233, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5034] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5034] umount2("./231", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./231", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./231/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./231/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./231/cgroup.cpu") = 0 [pid 5034] umount2("./231/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./231/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./231/binderfs") = 0 [pid 5034] umount2("./231/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./231/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./231/cgroup") = 0 [pid 5034] umount2("./231/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./231/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./231/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./231") = 0 [pid 5034] mkdir("./232", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5271 attached , child_tidptr=0x5555564bf5d0) = 234 [pid 5271] chdir("./232") = 0 [pid 5271] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5271] setpgid(0, 0) = 0 [pid 5271] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5271] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5271] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5271] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5271] write(3, "1000", 4) = 4 [pid 5271] close(3) = 0 [pid 5271] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5271] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5271] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5271] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5271] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=234}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5271] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=234}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5271] close(4) = 0 [pid 5271] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 91.550130][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 91.566483][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 91.574654][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5271] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5271] close(3) = 0 [pid 5271] close(4) = -1 EBADF (Bad file descriptor) [pid 5271] close(5) = -1 EBADF (Bad file descriptor) [pid 5271] close(6) = -1 EBADF (Bad file descriptor) [pid 5271] close(7) = -1 EBADF (Bad file descriptor) [pid 5271] close(8) = -1 EBADF (Bad file descriptor) [pid 5271] close(9) = -1 EBADF (Bad file descriptor) [pid 5271] close(10) = -1 EBADF (Bad file descriptor) [pid 5271] close(11) = -1 EBADF (Bad file descriptor) [pid 5271] close(12) = -1 EBADF (Bad file descriptor) [pid 5271] close(13) = -1 EBADF (Bad file descriptor) [pid 5271] close(14) = -1 EBADF (Bad file descriptor) [pid 5271] close(15) = -1 EBADF (Bad file descriptor) [pid 5271] close(16) = -1 EBADF (Bad file descriptor) [pid 5271] close(17) = -1 EBADF (Bad file descriptor) [pid 5271] close(18) = -1 EBADF (Bad file descriptor) [pid 5271] close(19) = -1 EBADF (Bad file descriptor) [pid 5271] close(20) = -1 EBADF (Bad file descriptor) [pid 5271] close(21) = -1 EBADF (Bad file descriptor) [pid 5271] close(22) = -1 EBADF (Bad file descriptor) [pid 5271] close(23) = -1 EBADF (Bad file descriptor) [pid 5271] close(24) = -1 EBADF (Bad file descriptor) [pid 5271] close(25) = -1 EBADF (Bad file descriptor) [pid 5271] close(26) = -1 EBADF (Bad file descriptor) [pid 5271] close(27) = -1 EBADF (Bad file descriptor) [pid 5271] close(28) = -1 EBADF (Bad file descriptor) [pid 5271] close(29) = -1 EBADF (Bad file descriptor) [pid 5271] exit_group(0) = ? [pid 5271] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=234, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5034] umount2("./232", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./232", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./232/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./232/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./232/cgroup.cpu") = 0 [pid 5034] umount2("./232/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./232/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./232/binderfs") = 0 [pid 5034] umount2("./232/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./232/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./232/cgroup") = 0 [pid 5034] umount2("./232/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./232/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./232/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./232") = 0 [pid 5034] mkdir("./233", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5272 attached , child_tidptr=0x5555564bf5d0) = 235 [pid 5272] chdir("./233") = 0 [pid 5272] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5272] setpgid(0, 0) = 0 [pid 5272] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5272] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5272] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5272] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5272] write(3, "1000", 4) = 4 [pid 5272] close(3) = 0 [pid 5272] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5272] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5272] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5272] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5272] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=235}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5272] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=235}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5272] close(4) = 0 [pid 5272] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 91.606201][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 91.621471][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 91.630063][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5272] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5272] close(3) = 0 [pid 5272] close(4) = -1 EBADF (Bad file descriptor) [pid 5272] close(5) = -1 EBADF (Bad file descriptor) [pid 5272] close(6) = -1 EBADF (Bad file descriptor) [pid 5272] close(7) = -1 EBADF (Bad file descriptor) [pid 5272] close(8) = -1 EBADF (Bad file descriptor) [pid 5272] close(9) = -1 EBADF (Bad file descriptor) [pid 5272] close(10) = -1 EBADF (Bad file descriptor) [pid 5272] close(11) = -1 EBADF (Bad file descriptor) [pid 5272] close(12) = -1 EBADF (Bad file descriptor) [pid 5272] close(13) = -1 EBADF (Bad file descriptor) [pid 5272] close(14) = -1 EBADF (Bad file descriptor) [pid 5272] close(15) = -1 EBADF (Bad file descriptor) [pid 5272] close(16) = -1 EBADF (Bad file descriptor) [pid 5272] close(17) = -1 EBADF (Bad file descriptor) [pid 5272] close(18) = -1 EBADF (Bad file descriptor) [pid 5272] close(19) = -1 EBADF (Bad file descriptor) [pid 5272] close(20) = -1 EBADF (Bad file descriptor) [pid 5272] close(21) = -1 EBADF (Bad file descriptor) [pid 5272] close(22) = -1 EBADF (Bad file descriptor) [pid 5272] close(23) = -1 EBADF (Bad file descriptor) [pid 5272] close(24) = -1 EBADF (Bad file descriptor) [pid 5272] close(25) = -1 EBADF (Bad file descriptor) [pid 5272] close(26) = -1 EBADF (Bad file descriptor) [pid 5272] close(27) = -1 EBADF (Bad file descriptor) [pid 5272] close(28) = -1 EBADF (Bad file descriptor) [pid 5272] close(29) = -1 EBADF (Bad file descriptor) [pid 5272] exit_group(0) = ? [pid 5272] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=235, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./233", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./233", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./233/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./233/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./233/cgroup.cpu") = 0 [pid 5034] umount2("./233/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./233/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./233/binderfs") = 0 [pid 5034] umount2("./233/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./233/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./233/cgroup") = 0 [pid 5034] umount2("./233/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./233/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./233/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./233") = 0 [pid 5034] mkdir("./234", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5273 attached , child_tidptr=0x5555564bf5d0) = 236 [pid 5273] chdir("./234") = 0 [pid 5273] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5273] setpgid(0, 0) = 0 [pid 5273] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5273] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5273] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5273] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5273] write(3, "1000", 4) = 4 [pid 5273] close(3) = 0 [pid 5273] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5273] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5273] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5273] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5273] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=236}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5273] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=236}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5273] close(4) = 0 [pid 5273] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5273] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [ 91.660212][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 91.681574][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 91.689541][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5273] close(3) = 0 [pid 5273] close(4) = -1 EBADF (Bad file descriptor) [pid 5273] close(5) = -1 EBADF (Bad file descriptor) [pid 5273] close(6) = -1 EBADF (Bad file descriptor) [pid 5273] close(7) = -1 EBADF (Bad file descriptor) [pid 5273] close(8) = -1 EBADF (Bad file descriptor) [pid 5273] close(9) = -1 EBADF (Bad file descriptor) [pid 5273] close(10) = -1 EBADF (Bad file descriptor) [pid 5273] close(11) = -1 EBADF (Bad file descriptor) [pid 5273] close(12) = -1 EBADF (Bad file descriptor) [pid 5273] close(13) = -1 EBADF (Bad file descriptor) [pid 5273] close(14) = -1 EBADF (Bad file descriptor) [pid 5273] close(15) = -1 EBADF (Bad file descriptor) [pid 5273] close(16) = -1 EBADF (Bad file descriptor) [pid 5273] close(17) = -1 EBADF (Bad file descriptor) [pid 5273] close(18) = -1 EBADF (Bad file descriptor) [pid 5273] close(19) = -1 EBADF (Bad file descriptor) [pid 5273] close(20) = -1 EBADF (Bad file descriptor) [pid 5273] close(21) = -1 EBADF (Bad file descriptor) [pid 5273] close(22) = -1 EBADF (Bad file descriptor) [pid 5273] close(23) = -1 EBADF (Bad file descriptor) [pid 5273] close(24) = -1 EBADF (Bad file descriptor) [pid 5273] close(25) = -1 EBADF (Bad file descriptor) [pid 5273] close(26) = -1 EBADF (Bad file descriptor) [pid 5273] close(27) = -1 EBADF (Bad file descriptor) [pid 5273] close(28) = -1 EBADF (Bad file descriptor) [pid 5273] close(29) = -1 EBADF (Bad file descriptor) [pid 5273] exit_group(0) = ? [pid 5273] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=236, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./234", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./234", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./234/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./234/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./234/cgroup.cpu") = 0 [pid 5034] umount2("./234/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./234/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./234/binderfs") = 0 [pid 5034] umount2("./234/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./234/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./234/cgroup") = 0 [pid 5034] umount2("./234/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./234/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./234/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./234") = 0 [pid 5034] mkdir("./235", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5274 attached , child_tidptr=0x5555564bf5d0) = 237 [pid 5274] chdir("./235") = 0 [pid 5274] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5274] setpgid(0, 0) = 0 [pid 5274] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5274] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5274] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5274] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5274] write(3, "1000", 4) = 4 [pid 5274] close(3) = 0 [pid 5274] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5274] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5274] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5274] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5274] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=237}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5274] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=237}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5274] close(4) = 0 [pid 5274] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 91.715346][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 91.728581][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 91.736933][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5274] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5274] close(3) = 0 [pid 5274] close(4) = -1 EBADF (Bad file descriptor) [pid 5274] close(5) = -1 EBADF (Bad file descriptor) [pid 5274] close(6) = -1 EBADF (Bad file descriptor) [pid 5274] close(7) = -1 EBADF (Bad file descriptor) [pid 5274] close(8) = -1 EBADF (Bad file descriptor) [pid 5274] close(9) = -1 EBADF (Bad file descriptor) [pid 5274] close(10) = -1 EBADF (Bad file descriptor) [pid 5274] close(11) = -1 EBADF (Bad file descriptor) [pid 5274] close(12) = -1 EBADF (Bad file descriptor) [pid 5274] close(13) = -1 EBADF (Bad file descriptor) [pid 5274] close(14) = -1 EBADF (Bad file descriptor) [pid 5274] close(15) = -1 EBADF (Bad file descriptor) [pid 5274] close(16) = -1 EBADF (Bad file descriptor) [pid 5274] close(17) = -1 EBADF (Bad file descriptor) [pid 5274] close(18) = -1 EBADF (Bad file descriptor) [pid 5274] close(19) = -1 EBADF (Bad file descriptor) [pid 5274] close(20) = -1 EBADF (Bad file descriptor) [pid 5274] close(21) = -1 EBADF (Bad file descriptor) [pid 5274] close(22) = -1 EBADF (Bad file descriptor) [pid 5274] close(23) = -1 EBADF (Bad file descriptor) [pid 5274] close(24) = -1 EBADF (Bad file descriptor) [pid 5274] close(25) = -1 EBADF (Bad file descriptor) [pid 5274] close(26) = -1 EBADF (Bad file descriptor) [pid 5274] close(27) = -1 EBADF (Bad file descriptor) [pid 5274] close(28) = -1 EBADF (Bad file descriptor) [pid 5274] close(29) = -1 EBADF (Bad file descriptor) [pid 5274] exit_group(0) = ? [pid 5274] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=237, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5034] umount2("./235", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./235", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./235/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./235/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./235/cgroup.cpu") = 0 [pid 5034] umount2("./235/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./235/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./235/binderfs") = 0 [pid 5034] umount2("./235/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./235/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./235/cgroup") = 0 [pid 5034] umount2("./235/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./235/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./235/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./235") = 0 [pid 5034] mkdir("./236", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5275 attached [pid 5275] chdir("./236" [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 238 [pid 5275] <... chdir resumed>) = 0 [pid 5275] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5275] setpgid(0, 0) = 0 [pid 5275] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5275] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5275] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5275] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5275] write(3, "1000", 4) = 4 [pid 5275] close(3) = 0 [pid 5275] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5275] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5275] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5275] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5275] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=238}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5275] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=238}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5275] close(4) = 0 [pid 5275] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 91.771833][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 91.790257][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 91.798479][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5275] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5275] close(3) = 0 [pid 5275] close(4) = -1 EBADF (Bad file descriptor) [pid 5275] close(5) = -1 EBADF (Bad file descriptor) [pid 5275] close(6) = -1 EBADF (Bad file descriptor) [pid 5275] close(7) = -1 EBADF (Bad file descriptor) [pid 5275] close(8) = -1 EBADF (Bad file descriptor) [pid 5275] close(9) = -1 EBADF (Bad file descriptor) [pid 5275] close(10) = -1 EBADF (Bad file descriptor) [pid 5275] close(11) = -1 EBADF (Bad file descriptor) [pid 5275] close(12) = -1 EBADF (Bad file descriptor) [pid 5275] close(13) = -1 EBADF (Bad file descriptor) [pid 5275] close(14) = -1 EBADF (Bad file descriptor) [pid 5275] close(15) = -1 EBADF (Bad file descriptor) [pid 5275] close(16) = -1 EBADF (Bad file descriptor) [pid 5275] close(17) = -1 EBADF (Bad file descriptor) [pid 5275] close(18) = -1 EBADF (Bad file descriptor) [pid 5275] close(19) = -1 EBADF (Bad file descriptor) [pid 5275] close(20) = -1 EBADF (Bad file descriptor) [pid 5275] close(21) = -1 EBADF (Bad file descriptor) [pid 5275] close(22) = -1 EBADF (Bad file descriptor) [pid 5275] close(23) = -1 EBADF (Bad file descriptor) [pid 5275] close(24) = -1 EBADF (Bad file descriptor) [pid 5275] close(25) = -1 EBADF (Bad file descriptor) [pid 5275] close(26) = -1 EBADF (Bad file descriptor) [pid 5275] close(27) = -1 EBADF (Bad file descriptor) [pid 5275] close(28) = -1 EBADF (Bad file descriptor) [pid 5275] close(29) = -1 EBADF (Bad file descriptor) [pid 5275] exit_group(0) = ? [pid 5275] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=238, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./236", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./236", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./236/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./236/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./236/cgroup.cpu") = 0 [pid 5034] umount2("./236/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./236/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./236/binderfs") = 0 [pid 5034] umount2("./236/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./236/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./236/cgroup") = 0 [pid 5034] umount2("./236/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./236/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./236/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./236") = 0 [pid 5034] mkdir("./237", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5276 attached , child_tidptr=0x5555564bf5d0) = 239 [pid 5276] chdir("./237") = 0 [pid 5276] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5276] setpgid(0, 0) = 0 [pid 5276] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5276] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5276] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5276] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5276] write(3, "1000", 4) = 4 [pid 5276] close(3) = 0 [pid 5276] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5276] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5276] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5276] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5276] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=239}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5276] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=239}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5276] close(4) = 0 [pid 5276] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 91.832809][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 91.846686][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 91.855463][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 91.874095][ T1473] cfg80211: failed to load regulatory.db [pid 5276] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5276] close(3) = 0 [pid 5276] close(4) = -1 EBADF (Bad file descriptor) [pid 5276] close(5) = -1 EBADF (Bad file descriptor) [pid 5276] close(6) = -1 EBADF (Bad file descriptor) [pid 5276] close(7) = -1 EBADF (Bad file descriptor) [pid 5276] close(8) = -1 EBADF (Bad file descriptor) [pid 5276] close(9) = -1 EBADF (Bad file descriptor) [pid 5276] close(10) = -1 EBADF (Bad file descriptor) [pid 5276] close(11) = -1 EBADF (Bad file descriptor) [pid 5276] close(12) = -1 EBADF (Bad file descriptor) [pid 5276] close(13) = -1 EBADF (Bad file descriptor) [pid 5276] close(14) = -1 EBADF (Bad file descriptor) [pid 5276] close(15) = -1 EBADF (Bad file descriptor) [pid 5276] close(16) = -1 EBADF (Bad file descriptor) [pid 5276] close(17) = -1 EBADF (Bad file descriptor) [pid 5276] close(18) = -1 EBADF (Bad file descriptor) [pid 5276] close(19) = -1 EBADF (Bad file descriptor) [pid 5276] close(20) = -1 EBADF (Bad file descriptor) [pid 5276] close(21) = -1 EBADF (Bad file descriptor) [pid 5276] close(22) = -1 EBADF (Bad file descriptor) [pid 5276] close(23) = -1 EBADF (Bad file descriptor) [pid 5276] close(24) = -1 EBADF (Bad file descriptor) [pid 5276] close(25) = -1 EBADF (Bad file descriptor) [pid 5276] close(26) = -1 EBADF (Bad file descriptor) [pid 5276] close(27) = -1 EBADF (Bad file descriptor) [pid 5276] close(28) = -1 EBADF (Bad file descriptor) [pid 5276] close(29) = -1 EBADF (Bad file descriptor) [pid 5276] exit_group(0) = ? [pid 5276] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=239, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5034] umount2("./237", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./237", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./237/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./237/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./237/cgroup.cpu") = 0 [pid 5034] umount2("./237/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./237/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./237/binderfs") = 0 [pid 5034] umount2("./237/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./237/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./237/cgroup") = 0 [pid 5034] umount2("./237/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./237/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./237/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./237") = 0 [pid 5034] mkdir("./238", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5278 attached , child_tidptr=0x5555564bf5d0) = 240 [pid 5278] chdir("./238") = 0 [pid 5278] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5278] setpgid(0, 0) = 0 [pid 5278] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5278] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5278] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5278] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5278] write(3, "1000", 4) = 4 [pid 5278] close(3) = 0 [ 91.898143][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 91.911736][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 91.920405][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5278] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5278] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5278] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5278] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5278] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=240}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5278] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=240}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5278] close(4) = 0 [pid 5278] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5278] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5278] close(3) = 0 [pid 5278] close(4) = -1 EBADF (Bad file descriptor) [pid 5278] close(5) = -1 EBADF (Bad file descriptor) [pid 5278] close(6) = -1 EBADF (Bad file descriptor) [pid 5278] close(7) = -1 EBADF (Bad file descriptor) [pid 5278] close(8) = -1 EBADF (Bad file descriptor) [pid 5278] close(9) = -1 EBADF (Bad file descriptor) [pid 5278] close(10) = -1 EBADF (Bad file descriptor) [pid 5278] close(11) = -1 EBADF (Bad file descriptor) [pid 5278] close(12) = -1 EBADF (Bad file descriptor) [pid 5278] close(13) = -1 EBADF (Bad file descriptor) [pid 5278] close(14) = -1 EBADF (Bad file descriptor) [pid 5278] close(15) = -1 EBADF (Bad file descriptor) [pid 5278] close(16) = -1 EBADF (Bad file descriptor) [pid 5278] close(17) = -1 EBADF (Bad file descriptor) [pid 5278] close(18) = -1 EBADF (Bad file descriptor) [pid 5278] close(19) = -1 EBADF (Bad file descriptor) [pid 5278] close(20) = -1 EBADF (Bad file descriptor) [pid 5278] close(21) = -1 EBADF (Bad file descriptor) [pid 5278] close(22) = -1 EBADF (Bad file descriptor) [pid 5278] close(23) = -1 EBADF (Bad file descriptor) [pid 5278] close(24) = -1 EBADF (Bad file descriptor) [pid 5278] close(25) = -1 EBADF (Bad file descriptor) [pid 5278] close(26) = -1 EBADF (Bad file descriptor) [pid 5278] close(27) = -1 EBADF (Bad file descriptor) [pid 5278] close(28) = -1 EBADF (Bad file descriptor) [pid 5278] close(29) = -1 EBADF (Bad file descriptor) [pid 5278] exit_group(0) = ? [pid 5278] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=240, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5034] umount2("./238", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./238", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./238/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./238/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./238/cgroup.cpu") = 0 [pid 5034] umount2("./238/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./238/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./238/binderfs") = 0 [pid 5034] umount2("./238/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./238/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./238/cgroup") = 0 [pid 5034] umount2("./238/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./238/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./238/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./238") = 0 [pid 5034] mkdir("./239", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5279 attached , child_tidptr=0x5555564bf5d0) = 241 [pid 5279] chdir("./239") = 0 [pid 5279] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5279] setpgid(0, 0) = 0 [pid 5279] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5279] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5279] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5279] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5279] write(3, "1000", 4) = 4 [pid 5279] close(3) = 0 [pid 5279] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5279] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5279] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5279] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5279] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=241}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5279] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=241}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5279] close(4) = 0 [pid 5279] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 91.954789][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 91.969242][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 91.980213][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5279] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5279] close(3) = 0 [pid 5279] close(4) = -1 EBADF (Bad file descriptor) [pid 5279] close(5) = -1 EBADF (Bad file descriptor) [pid 5279] close(6) = -1 EBADF (Bad file descriptor) [pid 5279] close(7) = -1 EBADF (Bad file descriptor) [pid 5279] close(8) = -1 EBADF (Bad file descriptor) [pid 5279] close(9) = -1 EBADF (Bad file descriptor) [pid 5279] close(10) = -1 EBADF (Bad file descriptor) [pid 5279] close(11) = -1 EBADF (Bad file descriptor) [pid 5279] close(12) = -1 EBADF (Bad file descriptor) [pid 5279] close(13) = -1 EBADF (Bad file descriptor) [pid 5279] close(14) = -1 EBADF (Bad file descriptor) [pid 5279] close(15) = -1 EBADF (Bad file descriptor) [pid 5279] close(16) = -1 EBADF (Bad file descriptor) [pid 5279] close(17) = -1 EBADF (Bad file descriptor) [pid 5279] close(18) = -1 EBADF (Bad file descriptor) [pid 5279] close(19) = -1 EBADF (Bad file descriptor) [pid 5279] close(20) = -1 EBADF (Bad file descriptor) [pid 5279] close(21) = -1 EBADF (Bad file descriptor) [pid 5279] close(22) = -1 EBADF (Bad file descriptor) [pid 5279] close(23) = -1 EBADF (Bad file descriptor) [pid 5279] close(24) = -1 EBADF (Bad file descriptor) [pid 5279] close(25) = -1 EBADF (Bad file descriptor) [pid 5279] close(26) = -1 EBADF (Bad file descriptor) [pid 5279] close(27) = -1 EBADF (Bad file descriptor) [pid 5279] close(28) = -1 EBADF (Bad file descriptor) [pid 5279] close(29) = -1 EBADF (Bad file descriptor) [pid 5279] exit_group(0) = ? [pid 5279] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=241, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5034] umount2("./239", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./239", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./239/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./239/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./239/cgroup.cpu") = 0 [pid 5034] umount2("./239/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./239/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./239/binderfs") = 0 [pid 5034] umount2("./239/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./239/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./239/cgroup") = 0 [pid 5034] umount2("./239/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./239/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./239/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./239") = 0 [pid 5034] mkdir("./240", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5280 attached , child_tidptr=0x5555564bf5d0) = 242 [pid 5280] chdir("./240") = 0 [pid 5280] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5280] setpgid(0, 0) = 0 [pid 5280] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5280] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5280] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5280] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5280] write(3, "1000", 4) = 4 [pid 5280] close(3) = 0 [pid 5280] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5280] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5280] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5280] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5280] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=242}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5280] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=242}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5280] close(4) = 0 [pid 5280] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 92.010188][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 92.033723][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 92.041628][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5280] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5280] close(3) = 0 [pid 5280] close(4) = -1 EBADF (Bad file descriptor) [pid 5280] close(5) = -1 EBADF (Bad file descriptor) [pid 5280] close(6) = -1 EBADF (Bad file descriptor) [pid 5280] close(7) = -1 EBADF (Bad file descriptor) [pid 5280] close(8) = -1 EBADF (Bad file descriptor) [pid 5280] close(9) = -1 EBADF (Bad file descriptor) [pid 5280] close(10) = -1 EBADF (Bad file descriptor) [pid 5280] close(11) = -1 EBADF (Bad file descriptor) [pid 5280] close(12) = -1 EBADF (Bad file descriptor) [pid 5280] close(13) = -1 EBADF (Bad file descriptor) [pid 5280] close(14) = -1 EBADF (Bad file descriptor) [pid 5280] close(15) = -1 EBADF (Bad file descriptor) [pid 5280] close(16) = -1 EBADF (Bad file descriptor) [pid 5280] close(17) = -1 EBADF (Bad file descriptor) [pid 5280] close(18) = -1 EBADF (Bad file descriptor) [pid 5280] close(19) = -1 EBADF (Bad file descriptor) [pid 5280] close(20) = -1 EBADF (Bad file descriptor) [pid 5280] close(21) = -1 EBADF (Bad file descriptor) [pid 5280] close(22) = -1 EBADF (Bad file descriptor) [pid 5280] close(23) = -1 EBADF (Bad file descriptor) [pid 5280] close(24) = -1 EBADF (Bad file descriptor) [pid 5280] close(25) = -1 EBADF (Bad file descriptor) [pid 5280] close(26) = -1 EBADF (Bad file descriptor) [pid 5280] close(27) = -1 EBADF (Bad file descriptor) [pid 5280] close(28) = -1 EBADF (Bad file descriptor) [pid 5280] close(29) = -1 EBADF (Bad file descriptor) [pid 5280] exit_group(0) = ? [pid 5280] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=242, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./240", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./240", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./240/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./240/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./240/cgroup.cpu") = 0 [pid 5034] umount2("./240/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./240/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./240/binderfs") = 0 [pid 5034] umount2("./240/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./240/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./240/cgroup") = 0 [pid 5034] umount2("./240/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./240/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./240/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./240") = 0 [pid 5034] mkdir("./241", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5281 attached , child_tidptr=0x5555564bf5d0) = 243 [pid 5281] chdir("./241") = 0 [pid 5281] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5281] setpgid(0, 0) = 0 [pid 5281] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5281] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5281] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5281] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5281] write(3, "1000", 4) = 4 [pid 5281] close(3) = 0 [pid 5281] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5281] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5281] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5281] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5281] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=243}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5281] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=243}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5281] close(4) = 0 [pid 5281] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5281] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5281] close(3) = 0 [pid 5281] close(4) = -1 EBADF (Bad file descriptor) [pid 5281] close(5) = -1 EBADF (Bad file descriptor) [ 92.067138][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 92.081775][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 92.091738][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5281] close(6) = -1 EBADF (Bad file descriptor) [pid 5281] close(7) = -1 EBADF (Bad file descriptor) [pid 5281] close(8) = -1 EBADF (Bad file descriptor) [pid 5281] close(9) = -1 EBADF (Bad file descriptor) [pid 5281] close(10) = -1 EBADF (Bad file descriptor) [pid 5281] close(11) = -1 EBADF (Bad file descriptor) [pid 5281] close(12) = -1 EBADF (Bad file descriptor) [pid 5281] close(13) = -1 EBADF (Bad file descriptor) [pid 5281] close(14) = -1 EBADF (Bad file descriptor) [pid 5281] close(15) = -1 EBADF (Bad file descriptor) [pid 5281] close(16) = -1 EBADF (Bad file descriptor) [pid 5281] close(17) = -1 EBADF (Bad file descriptor) [pid 5281] close(18) = -1 EBADF (Bad file descriptor) [pid 5281] close(19) = -1 EBADF (Bad file descriptor) [pid 5281] close(20) = -1 EBADF (Bad file descriptor) [pid 5281] close(21) = -1 EBADF (Bad file descriptor) [pid 5281] close(22) = -1 EBADF (Bad file descriptor) [pid 5281] close(23) = -1 EBADF (Bad file descriptor) [pid 5281] close(24) = -1 EBADF (Bad file descriptor) [pid 5281] close(25) = -1 EBADF (Bad file descriptor) [pid 5281] close(26) = -1 EBADF (Bad file descriptor) [pid 5281] close(27) = -1 EBADF (Bad file descriptor) [pid 5281] close(28) = -1 EBADF (Bad file descriptor) [pid 5281] close(29) = -1 EBADF (Bad file descriptor) [pid 5281] exit_group(0) = ? [pid 5281] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=243, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5034] umount2("./241", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./241", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./241/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./241/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./241/cgroup.cpu") = 0 [pid 5034] umount2("./241/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./241/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./241/binderfs") = 0 [pid 5034] umount2("./241/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./241/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./241/cgroup") = 0 [pid 5034] umount2("./241/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./241/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./241/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./241") = 0 [pid 5034] mkdir("./242", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5282 attached , child_tidptr=0x5555564bf5d0) = 244 [pid 5282] chdir("./242") = 0 [pid 5282] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5282] setpgid(0, 0) = 0 [pid 5282] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5282] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5282] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5282] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5282] write(3, "1000", 4) = 4 [pid 5282] close(3) = 0 [pid 5282] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5282] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5282] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5282] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5282] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=244}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5282] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=244}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5282] close(4) = 0 [pid 5282] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 92.114031][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 92.127115][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 92.136082][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5282] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5282] close(3) = 0 [pid 5282] close(4) = -1 EBADF (Bad file descriptor) [pid 5282] close(5) = -1 EBADF (Bad file descriptor) [pid 5282] close(6) = -1 EBADF (Bad file descriptor) [pid 5282] close(7) = -1 EBADF (Bad file descriptor) [pid 5282] close(8) = -1 EBADF (Bad file descriptor) [pid 5282] close(9) = -1 EBADF (Bad file descriptor) [pid 5282] close(10) = -1 EBADF (Bad file descriptor) [pid 5282] close(11) = -1 EBADF (Bad file descriptor) [pid 5282] close(12) = -1 EBADF (Bad file descriptor) [pid 5282] close(13) = -1 EBADF (Bad file descriptor) [pid 5282] close(14) = -1 EBADF (Bad file descriptor) [pid 5282] close(15) = -1 EBADF (Bad file descriptor) [pid 5282] close(16) = -1 EBADF (Bad file descriptor) [pid 5282] close(17) = -1 EBADF (Bad file descriptor) [pid 5282] close(18) = -1 EBADF (Bad file descriptor) [pid 5282] close(19) = -1 EBADF (Bad file descriptor) [pid 5282] close(20) = -1 EBADF (Bad file descriptor) [pid 5282] close(21) = -1 EBADF (Bad file descriptor) [pid 5282] close(22) = -1 EBADF (Bad file descriptor) [pid 5282] close(23) = -1 EBADF (Bad file descriptor) [pid 5282] close(24) = -1 EBADF (Bad file descriptor) [pid 5282] close(25) = -1 EBADF (Bad file descriptor) [pid 5282] close(26) = -1 EBADF (Bad file descriptor) [pid 5282] close(27) = -1 EBADF (Bad file descriptor) [pid 5282] close(28) = -1 EBADF (Bad file descriptor) [pid 5282] close(29) = -1 EBADF (Bad file descriptor) [pid 5282] exit_group(0) = ? [pid 5282] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=244, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./242", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./242", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./242/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./242/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./242/cgroup.cpu") = 0 [pid 5034] umount2("./242/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./242/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./242/binderfs") = 0 [pid 5034] umount2("./242/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./242/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./242/cgroup") = 0 [pid 5034] umount2("./242/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./242/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./242/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./242") = 0 [pid 5034] mkdir("./243", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5283 attached , child_tidptr=0x5555564bf5d0) = 245 [pid 5283] chdir("./243") = 0 [pid 5283] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5283] setpgid(0, 0) = 0 [pid 5283] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5283] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5283] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5283] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5283] write(3, "1000", 4) = 4 [pid 5283] close(3) = 0 [pid 5283] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5283] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5283] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5283] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5283] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=245}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5283] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=245}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 92.170339][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 92.186857][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 92.195200][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5283] close(4) = 0 [pid 5283] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5283] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5283] close(3) = 0 [pid 5283] close(4) = -1 EBADF (Bad file descriptor) [pid 5283] close(5) = -1 EBADF (Bad file descriptor) [pid 5283] close(6) = -1 EBADF (Bad file descriptor) [pid 5283] close(7) = -1 EBADF (Bad file descriptor) [pid 5283] close(8) = -1 EBADF (Bad file descriptor) [pid 5283] close(9) = -1 EBADF (Bad file descriptor) [pid 5283] close(10) = -1 EBADF (Bad file descriptor) [pid 5283] close(11) = -1 EBADF (Bad file descriptor) [pid 5283] close(12) = -1 EBADF (Bad file descriptor) [pid 5283] close(13) = -1 EBADF (Bad file descriptor) [pid 5283] close(14) = -1 EBADF (Bad file descriptor) [pid 5283] close(15) = -1 EBADF (Bad file descriptor) [pid 5283] close(16) = -1 EBADF (Bad file descriptor) [pid 5283] close(17) = -1 EBADF (Bad file descriptor) [pid 5283] close(18) = -1 EBADF (Bad file descriptor) [pid 5283] close(19) = -1 EBADF (Bad file descriptor) [pid 5283] close(20) = -1 EBADF (Bad file descriptor) [pid 5283] close(21) = -1 EBADF (Bad file descriptor) [pid 5283] close(22) = -1 EBADF (Bad file descriptor) [pid 5283] close(23) = -1 EBADF (Bad file descriptor) [pid 5283] close(24) = -1 EBADF (Bad file descriptor) [pid 5283] close(25) = -1 EBADF (Bad file descriptor) [pid 5283] close(26) = -1 EBADF (Bad file descriptor) [pid 5283] close(27) = -1 EBADF (Bad file descriptor) [pid 5283] close(28) = -1 EBADF (Bad file descriptor) [pid 5283] close(29) = -1 EBADF (Bad file descriptor) [pid 5283] exit_group(0) = ? [pid 5283] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=245, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./243", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./243", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./243/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./243/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./243/cgroup.cpu") = 0 [pid 5034] umount2("./243/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./243/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./243/binderfs") = 0 [pid 5034] umount2("./243/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./243/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./243/cgroup") = 0 [pid 5034] umount2("./243/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./243/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./243/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./243") = 0 [pid 5034] mkdir("./244", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5284 attached , child_tidptr=0x5555564bf5d0) = 246 [pid 5284] chdir("./244") = 0 [pid 5284] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5284] setpgid(0, 0) = 0 [pid 5284] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5284] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5284] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5284] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5284] write(3, "1000", 4) = 4 [pid 5284] close(3) = 0 [pid 5284] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5284] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5284] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5284] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5284] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=246}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5284] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=246}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5284] close(4) = 0 [pid 5284] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5284] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [ 92.228016][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 92.242822][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 92.251132][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5284] close(3) = 0 [pid 5284] close(4) = -1 EBADF (Bad file descriptor) [pid 5284] close(5) = -1 EBADF (Bad file descriptor) [pid 5284] close(6) = -1 EBADF (Bad file descriptor) [pid 5284] close(7) = -1 EBADF (Bad file descriptor) [pid 5284] close(8) = -1 EBADF (Bad file descriptor) [pid 5284] close(9) = -1 EBADF (Bad file descriptor) [pid 5284] close(10) = -1 EBADF (Bad file descriptor) [pid 5284] close(11) = -1 EBADF (Bad file descriptor) [pid 5284] close(12) = -1 EBADF (Bad file descriptor) [pid 5284] close(13) = -1 EBADF (Bad file descriptor) [pid 5284] close(14) = -1 EBADF (Bad file descriptor) [pid 5284] close(15) = -1 EBADF (Bad file descriptor) [pid 5284] close(16) = -1 EBADF (Bad file descriptor) [pid 5284] close(17) = -1 EBADF (Bad file descriptor) [pid 5284] close(18) = -1 EBADF (Bad file descriptor) [pid 5284] close(19) = -1 EBADF (Bad file descriptor) [pid 5284] close(20) = -1 EBADF (Bad file descriptor) [pid 5284] close(21) = -1 EBADF (Bad file descriptor) [pid 5284] close(22) = -1 EBADF (Bad file descriptor) [pid 5284] close(23) = -1 EBADF (Bad file descriptor) [pid 5284] close(24) = -1 EBADF (Bad file descriptor) [pid 5284] close(25) = -1 EBADF (Bad file descriptor) [pid 5284] close(26) = -1 EBADF (Bad file descriptor) [pid 5284] close(27) = -1 EBADF (Bad file descriptor) [pid 5284] close(28) = -1 EBADF (Bad file descriptor) [pid 5284] close(29) = -1 EBADF (Bad file descriptor) [pid 5284] exit_group(0) = ? [pid 5284] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=246, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5034] umount2("./244", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./244", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./244/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./244/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./244/cgroup.cpu") = 0 [pid 5034] umount2("./244/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./244/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./244/binderfs") = 0 [pid 5034] umount2("./244/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./244/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./244/cgroup") = 0 [pid 5034] umount2("./244/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./244/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./244/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./244") = 0 [pid 5034] mkdir("./245", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5285 attached , child_tidptr=0x5555564bf5d0) = 247 [pid 5285] chdir("./245") = 0 [pid 5285] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5285] setpgid(0, 0) = 0 [pid 5285] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5285] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5285] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5285] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5285] write(3, "1000", 4) = 4 [pid 5285] close(3) = 0 [pid 5285] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5285] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5285] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5285] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5285] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=247}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5285] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=247}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5285] close(4) = 0 [pid 5285] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5285] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5285] close(3) = 0 [pid 5285] close(4) = -1 EBADF (Bad file descriptor) [pid 5285] close(5) = -1 EBADF (Bad file descriptor) [pid 5285] close(6) = -1 EBADF (Bad file descriptor) [ 92.281214][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 92.294323][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 92.302785][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5285] close(7) = -1 EBADF (Bad file descriptor) [pid 5285] close(8) = -1 EBADF (Bad file descriptor) [pid 5285] close(9) = -1 EBADF (Bad file descriptor) [pid 5285] close(10) = -1 EBADF (Bad file descriptor) [pid 5285] close(11) = -1 EBADF (Bad file descriptor) [pid 5285] close(12) = -1 EBADF (Bad file descriptor) [pid 5285] close(13) = -1 EBADF (Bad file descriptor) [pid 5285] close(14) = -1 EBADF (Bad file descriptor) [pid 5285] close(15) = -1 EBADF (Bad file descriptor) [pid 5285] close(16) = -1 EBADF (Bad file descriptor) [pid 5285] close(17) = -1 EBADF (Bad file descriptor) [pid 5285] close(18) = -1 EBADF (Bad file descriptor) [pid 5285] close(19) = -1 EBADF (Bad file descriptor) [pid 5285] close(20) = -1 EBADF (Bad file descriptor) [pid 5285] close(21) = -1 EBADF (Bad file descriptor) [pid 5285] close(22) = -1 EBADF (Bad file descriptor) [pid 5285] close(23) = -1 EBADF (Bad file descriptor) [pid 5285] close(24) = -1 EBADF (Bad file descriptor) [pid 5285] close(25) = -1 EBADF (Bad file descriptor) [pid 5285] close(26) = -1 EBADF (Bad file descriptor) [pid 5285] close(27) = -1 EBADF (Bad file descriptor) [pid 5285] close(28) = -1 EBADF (Bad file descriptor) [pid 5285] close(29) = -1 EBADF (Bad file descriptor) [pid 5285] exit_group(0) = ? [pid 5285] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=247, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./245", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./245", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./245/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./245/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./245/cgroup.cpu") = 0 [pid 5034] umount2("./245/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./245/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./245/binderfs") = 0 [pid 5034] umount2("./245/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./245/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./245/cgroup") = 0 [pid 5034] umount2("./245/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./245/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./245/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./245") = 0 [pid 5034] mkdir("./246", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5286 attached [pid 5286] chdir("./246") = 0 [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 248 [pid 5286] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5286] setpgid(0, 0) = 0 [pid 5286] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5286] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5286] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5286] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5286] write(3, "1000", 4) = 4 [pid 5286] close(3) = 0 [pid 5286] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5286] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5286] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5286] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5286] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=248}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5286] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=248}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5286] close(4) = 0 [pid 5286] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 92.327639][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 92.340796][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 92.349553][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5286] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5286] close(3) = 0 [pid 5286] close(4) = -1 EBADF (Bad file descriptor) [pid 5286] close(5) = -1 EBADF (Bad file descriptor) [pid 5286] close(6) = -1 EBADF (Bad file descriptor) [pid 5286] close(7) = -1 EBADF (Bad file descriptor) [pid 5286] close(8) = -1 EBADF (Bad file descriptor) [pid 5286] close(9) = -1 EBADF (Bad file descriptor) [pid 5286] close(10) = -1 EBADF (Bad file descriptor) [pid 5286] close(11) = -1 EBADF (Bad file descriptor) [pid 5286] close(12) = -1 EBADF (Bad file descriptor) [pid 5286] close(13) = -1 EBADF (Bad file descriptor) [pid 5286] close(14) = -1 EBADF (Bad file descriptor) [pid 5286] close(15) = -1 EBADF (Bad file descriptor) [pid 5286] close(16) = -1 EBADF (Bad file descriptor) [pid 5286] close(17) = -1 EBADF (Bad file descriptor) [pid 5286] close(18) = -1 EBADF (Bad file descriptor) [pid 5286] close(19) = -1 EBADF (Bad file descriptor) [pid 5286] close(20) = -1 EBADF (Bad file descriptor) [pid 5286] close(21) = -1 EBADF (Bad file descriptor) [pid 5286] close(22) = -1 EBADF (Bad file descriptor) [pid 5286] close(23) = -1 EBADF (Bad file descriptor) [pid 5286] close(24) = -1 EBADF (Bad file descriptor) [pid 5286] close(25) = -1 EBADF (Bad file descriptor) [pid 5286] close(26) = -1 EBADF (Bad file descriptor) [pid 5286] close(27) = -1 EBADF (Bad file descriptor) [pid 5286] close(28) = -1 EBADF (Bad file descriptor) [pid 5286] close(29) = -1 EBADF (Bad file descriptor) [pid 5286] exit_group(0) = ? [pid 5286] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=248, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5034] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5034] umount2("./246", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./246", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./246/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./246/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./246/cgroup.cpu") = 0 [pid 5034] umount2("./246/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./246/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./246/binderfs") = 0 [pid 5034] umount2("./246/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./246/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./246/cgroup") = 0 [pid 5034] umount2("./246/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./246/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./246/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./246") = 0 [pid 5034] mkdir("./247", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5287 attached [pid 5287] chdir("./247") = 0 [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 249 [pid 5287] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5287] setpgid(0, 0) = 0 [pid 5287] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5287] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5287] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5287] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5287] write(3, "1000", 4) = 4 [pid 5287] close(3) = 0 [pid 5287] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5287] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5287] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5287] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5287] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=249}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5287] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=249}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5287] close(4) = 0 [pid 5287] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 92.382716][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 92.395898][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 92.404613][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5287] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5287] close(3) = 0 [pid 5287] close(4) = -1 EBADF (Bad file descriptor) [pid 5287] close(5) = -1 EBADF (Bad file descriptor) [pid 5287] close(6) = -1 EBADF (Bad file descriptor) [pid 5287] close(7) = -1 EBADF (Bad file descriptor) [pid 5287] close(8) = -1 EBADF (Bad file descriptor) [pid 5287] close(9) = -1 EBADF (Bad file descriptor) [pid 5287] close(10) = -1 EBADF (Bad file descriptor) [pid 5287] close(11) = -1 EBADF (Bad file descriptor) [pid 5287] close(12) = -1 EBADF (Bad file descriptor) [pid 5287] close(13) = -1 EBADF (Bad file descriptor) [pid 5287] close(14) = -1 EBADF (Bad file descriptor) [pid 5287] close(15) = -1 EBADF (Bad file descriptor) [pid 5287] close(16) = -1 EBADF (Bad file descriptor) [pid 5287] close(17) = -1 EBADF (Bad file descriptor) [pid 5287] close(18) = -1 EBADF (Bad file descriptor) [pid 5287] close(19) = -1 EBADF (Bad file descriptor) [pid 5287] close(20) = -1 EBADF (Bad file descriptor) [pid 5287] close(21) = -1 EBADF (Bad file descriptor) [pid 5287] close(22) = -1 EBADF (Bad file descriptor) [pid 5287] close(23) = -1 EBADF (Bad file descriptor) [pid 5287] close(24) = -1 EBADF (Bad file descriptor) [pid 5287] close(25) = -1 EBADF (Bad file descriptor) [pid 5287] close(26) = -1 EBADF (Bad file descriptor) [pid 5287] close(27) = -1 EBADF (Bad file descriptor) [pid 5287] close(28) = -1 EBADF (Bad file descriptor) [pid 5287] close(29) = -1 EBADF (Bad file descriptor) [pid 5287] exit_group(0) = ? [pid 5287] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=249, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./247", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./247", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./247/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./247/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./247/cgroup.cpu") = 0 [pid 5034] umount2("./247/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./247/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./247/binderfs") = 0 [pid 5034] umount2("./247/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./247/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./247/cgroup") = 0 [pid 5034] umount2("./247/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./247/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./247/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./247") = 0 [pid 5034] mkdir("./248", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5288 attached [pid 5288] chdir("./248") = 0 [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 250 [pid 5288] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5288] setpgid(0, 0) = 0 [pid 5288] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5288] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5288] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5288] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5288] write(3, "1000", 4) = 4 [pid 5288] close(3) = 0 [pid 5288] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5288] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5288] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5288] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5288] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=250}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5288] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=250}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5288] close(4) = 0 [pid 5288] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 92.439081][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 92.452282][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 92.460169][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5288] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5288] close(3) = 0 [pid 5288] close(4) = -1 EBADF (Bad file descriptor) [pid 5288] close(5) = -1 EBADF (Bad file descriptor) [pid 5288] close(6) = -1 EBADF (Bad file descriptor) [pid 5288] close(7) = -1 EBADF (Bad file descriptor) [pid 5288] close(8) = -1 EBADF (Bad file descriptor) [pid 5288] close(9) = -1 EBADF (Bad file descriptor) [pid 5288] close(10) = -1 EBADF (Bad file descriptor) [pid 5288] close(11) = -1 EBADF (Bad file descriptor) [pid 5288] close(12) = -1 EBADF (Bad file descriptor) [pid 5288] close(13) = -1 EBADF (Bad file descriptor) [pid 5288] close(14) = -1 EBADF (Bad file descriptor) [pid 5288] close(15) = -1 EBADF (Bad file descriptor) [pid 5288] close(16) = -1 EBADF (Bad file descriptor) [pid 5288] close(17) = -1 EBADF (Bad file descriptor) [pid 5288] close(18) = -1 EBADF (Bad file descriptor) [pid 5288] close(19) = -1 EBADF (Bad file descriptor) [pid 5288] close(20) = -1 EBADF (Bad file descriptor) [pid 5288] close(21) = -1 EBADF (Bad file descriptor) [pid 5288] close(22) = -1 EBADF (Bad file descriptor) [pid 5288] close(23) = -1 EBADF (Bad file descriptor) [pid 5288] close(24) = -1 EBADF (Bad file descriptor) [pid 5288] close(25) = -1 EBADF (Bad file descriptor) [pid 5288] close(26) = -1 EBADF (Bad file descriptor) [pid 5288] close(27) = -1 EBADF (Bad file descriptor) [pid 5288] close(28) = -1 EBADF (Bad file descriptor) [pid 5288] close(29) = -1 EBADF (Bad file descriptor) [pid 5288] exit_group(0) = ? [pid 5288] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=250, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./248", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./248", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./248/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./248/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./248/cgroup.cpu") = 0 [pid 5034] umount2("./248/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./248/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./248/binderfs") = 0 [pid 5034] umount2("./248/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./248/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./248/cgroup") = 0 [pid 5034] umount2("./248/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./248/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./248/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./248") = 0 [pid 5034] mkdir("./249", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5289 attached , child_tidptr=0x5555564bf5d0) = 251 [pid 5289] chdir("./249") = 0 [pid 5289] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5289] setpgid(0, 0) = 0 [pid 5289] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5289] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5289] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5289] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5289] write(3, "1000", 4) = 4 [pid 5289] close(3) = 0 [pid 5289] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5289] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5289] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5289] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5289] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=251}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5289] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=251}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5289] close(4) = 0 [pid 5289] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 92.493489][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 92.505945][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 92.514766][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5289] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5289] close(3) = 0 [pid 5289] close(4) = -1 EBADF (Bad file descriptor) [pid 5289] close(5) = -1 EBADF (Bad file descriptor) [pid 5289] close(6) = -1 EBADF (Bad file descriptor) [pid 5289] close(7) = -1 EBADF (Bad file descriptor) [pid 5289] close(8) = -1 EBADF (Bad file descriptor) [pid 5289] close(9) = -1 EBADF (Bad file descriptor) [pid 5289] close(10) = -1 EBADF (Bad file descriptor) [pid 5289] close(11) = -1 EBADF (Bad file descriptor) [pid 5289] close(12) = -1 EBADF (Bad file descriptor) [pid 5289] close(13) = -1 EBADF (Bad file descriptor) [pid 5289] close(14) = -1 EBADF (Bad file descriptor) [pid 5289] close(15) = -1 EBADF (Bad file descriptor) [pid 5289] close(16) = -1 EBADF (Bad file descriptor) [pid 5289] close(17) = -1 EBADF (Bad file descriptor) [pid 5289] close(18) = -1 EBADF (Bad file descriptor) [pid 5289] close(19) = -1 EBADF (Bad file descriptor) [pid 5289] close(20) = -1 EBADF (Bad file descriptor) [pid 5289] close(21) = -1 EBADF (Bad file descriptor) [pid 5289] close(22) = -1 EBADF (Bad file descriptor) [pid 5289] close(23) = -1 EBADF (Bad file descriptor) [pid 5289] close(24) = -1 EBADF (Bad file descriptor) [pid 5289] close(25) = -1 EBADF (Bad file descriptor) [pid 5289] close(26) = -1 EBADF (Bad file descriptor) [pid 5289] close(27) = -1 EBADF (Bad file descriptor) [pid 5289] close(28) = -1 EBADF (Bad file descriptor) [pid 5289] close(29) = -1 EBADF (Bad file descriptor) [pid 5289] exit_group(0) = ? [pid 5289] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=251, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./249", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./249", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./249/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./249/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./249/cgroup.cpu") = 0 [pid 5034] umount2("./249/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./249/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./249/binderfs") = 0 [pid 5034] umount2("./249/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./249/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./249/cgroup") = 0 [pid 5034] umount2("./249/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./249/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./249/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./249") = 0 [pid 5034] mkdir("./250", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5290 attached [pid 5290] chdir("./250" [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 252 [pid 5290] <... chdir resumed>) = 0 [pid 5290] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5290] setpgid(0, 0) = 0 [pid 5290] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5290] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5290] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5290] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5290] write(3, "1000", 4) = 4 [pid 5290] close(3) = 0 [pid 5290] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5290] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5290] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5290] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5290] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=252}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5290] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=252}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5290] close(4) = 0 [pid 5290] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5290] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5290] close(3) = 0 [pid 5290] close(4) = -1 EBADF (Bad file descriptor) [pid 5290] close(5) = -1 EBADF (Bad file descriptor) [pid 5290] close(6) = -1 EBADF (Bad file descriptor) [pid 5290] close(7) = -1 EBADF (Bad file descriptor) [pid 5290] close(8) = -1 EBADF (Bad file descriptor) [pid 5290] close(9) = -1 EBADF (Bad file descriptor) [pid 5290] close(10) = -1 EBADF (Bad file descriptor) [pid 5290] close(11) = -1 EBADF (Bad file descriptor) [pid 5290] close(12) = -1 EBADF (Bad file descriptor) [pid 5290] close(13) = -1 EBADF (Bad file descriptor) [pid 5290] close(14) = -1 EBADF (Bad file descriptor) [pid 5290] close(15) = -1 EBADF (Bad file descriptor) [pid 5290] close(16) = -1 EBADF (Bad file descriptor) [pid 5290] close(17) = -1 EBADF (Bad file descriptor) [ 92.550168][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 92.569848][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 92.578203][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 92.590997][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [pid 5290] close(18) = -1 EBADF (Bad file descriptor) [pid 5290] close(19) = -1 EBADF (Bad file descriptor) [pid 5290] close(20) = -1 EBADF (Bad file descriptor) [pid 5290] close(21) = -1 EBADF (Bad file descriptor) [pid 5290] close(22) = -1 EBADF (Bad file descriptor) [pid 5290] close(23) = -1 EBADF (Bad file descriptor) [pid 5290] close(24) = -1 EBADF (Bad file descriptor) [pid 5290] close(25) = -1 EBADF (Bad file descriptor) [pid 5290] close(26) = -1 EBADF (Bad file descriptor) [pid 5290] close(27) = -1 EBADF (Bad file descriptor) [pid 5290] close(28) = -1 EBADF (Bad file descriptor) [pid 5290] close(29) = -1 EBADF (Bad file descriptor) [pid 5290] exit_group(0) = ? [pid 5290] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=252, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5034] umount2("./250", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./250", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./250/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./250/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./250/cgroup.cpu") = 0 [pid 5034] umount2("./250/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./250/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./250/binderfs") = 0 [pid 5034] umount2("./250/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./250/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./250/cgroup") = 0 [pid 5034] umount2("./250/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./250/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./250/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./250") = 0 [pid 5034] mkdir("./251", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5291 attached , child_tidptr=0x5555564bf5d0) = 253 [pid 5291] chdir("./251") = 0 [pid 5291] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5291] setpgid(0, 0) = 0 [pid 5291] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5291] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5291] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5291] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5291] write(3, "1000", 4) = 4 [pid 5291] close(3) = 0 [pid 5291] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5291] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5291] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5291] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5291] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=253}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5291] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=253}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5291] close(4) = 0 [pid 5291] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 92.605191][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 92.613732][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5291] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5291] close(3) = 0 [pid 5291] close(4) = -1 EBADF (Bad file descriptor) [pid 5291] close(5) = -1 EBADF (Bad file descriptor) [pid 5291] close(6) = -1 EBADF (Bad file descriptor) [pid 5291] close(7) = -1 EBADF (Bad file descriptor) [pid 5291] close(8) = -1 EBADF (Bad file descriptor) [pid 5291] close(9) = -1 EBADF (Bad file descriptor) [pid 5291] close(10) = -1 EBADF (Bad file descriptor) [pid 5291] close(11) = -1 EBADF (Bad file descriptor) [pid 5291] close(12) = -1 EBADF (Bad file descriptor) [pid 5291] close(13) = -1 EBADF (Bad file descriptor) [pid 5291] close(14) = -1 EBADF (Bad file descriptor) [pid 5291] close(15) = -1 EBADF (Bad file descriptor) [pid 5291] close(16) = -1 EBADF (Bad file descriptor) [pid 5291] close(17) = -1 EBADF (Bad file descriptor) [pid 5291] close(18) = -1 EBADF (Bad file descriptor) [pid 5291] close(19) = -1 EBADF (Bad file descriptor) [pid 5291] close(20) = -1 EBADF (Bad file descriptor) [pid 5291] close(21) = -1 EBADF (Bad file descriptor) [pid 5291] close(22) = -1 EBADF (Bad file descriptor) [pid 5291] close(23) = -1 EBADF (Bad file descriptor) [pid 5291] close(24) = -1 EBADF (Bad file descriptor) [pid 5291] close(25) = -1 EBADF (Bad file descriptor) [pid 5291] close(26) = -1 EBADF (Bad file descriptor) [pid 5291] close(27) = -1 EBADF (Bad file descriptor) [pid 5291] close(28) = -1 EBADF (Bad file descriptor) [pid 5291] close(29) = -1 EBADF (Bad file descriptor) [pid 5291] exit_group(0) = ? [pid 5291] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=253, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5034] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5034] umount2("./251", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./251", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./251/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./251/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./251/cgroup.cpu") = 0 [pid 5034] umount2("./251/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./251/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./251/binderfs") = 0 [pid 5034] umount2("./251/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./251/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./251/cgroup") = 0 [pid 5034] umount2("./251/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./251/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./251/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./251") = 0 [pid 5034] mkdir("./252", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5292 attached , child_tidptr=0x5555564bf5d0) = 254 [pid 5292] chdir("./252") = 0 [pid 5292] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5292] setpgid(0, 0) = 0 [pid 5292] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5292] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5292] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5292] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5292] write(3, "1000", 4) = 4 [pid 5292] close(3) = 0 [pid 5292] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5292] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5292] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5292] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5292] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=254}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5292] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=254}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5292] close(4) = 0 [pid 5292] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5292] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [ 92.646309][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 92.659942][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 92.667902][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5292] close(3) = 0 [pid 5292] close(4) = -1 EBADF (Bad file descriptor) [pid 5292] close(5) = -1 EBADF (Bad file descriptor) [pid 5292] close(6) = -1 EBADF (Bad file descriptor) [pid 5292] close(7) = -1 EBADF (Bad file descriptor) [pid 5292] close(8) = -1 EBADF (Bad file descriptor) [pid 5292] close(9) = -1 EBADF (Bad file descriptor) [pid 5292] close(10) = -1 EBADF (Bad file descriptor) [pid 5292] close(11) = -1 EBADF (Bad file descriptor) [pid 5292] close(12) = -1 EBADF (Bad file descriptor) [pid 5292] close(13) = -1 EBADF (Bad file descriptor) [pid 5292] close(14) = -1 EBADF (Bad file descriptor) [pid 5292] close(15) = -1 EBADF (Bad file descriptor) [pid 5292] close(16) = -1 EBADF (Bad file descriptor) [pid 5292] close(17) = -1 EBADF (Bad file descriptor) [pid 5292] close(18) = -1 EBADF (Bad file descriptor) [pid 5292] close(19) = -1 EBADF (Bad file descriptor) [pid 5292] close(20) = -1 EBADF (Bad file descriptor) [pid 5292] close(21) = -1 EBADF (Bad file descriptor) [pid 5292] close(22) = -1 EBADF (Bad file descriptor) [pid 5292] close(23) = -1 EBADF (Bad file descriptor) [pid 5292] close(24) = -1 EBADF (Bad file descriptor) [pid 5292] close(25) = -1 EBADF (Bad file descriptor) [pid 5292] close(26) = -1 EBADF (Bad file descriptor) [pid 5292] close(27) = -1 EBADF (Bad file descriptor) [pid 5292] close(28) = -1 EBADF (Bad file descriptor) [pid 5292] close(29) = -1 EBADF (Bad file descriptor) [pid 5292] exit_group(0) = ? [pid 5292] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=254, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./252", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./252", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./252/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./252/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./252/cgroup.cpu") = 0 [pid 5034] umount2("./252/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./252/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./252/binderfs") = 0 [pid 5034] umount2("./252/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./252/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./252/cgroup") = 0 [pid 5034] umount2("./252/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./252/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./252/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./252") = 0 [pid 5034] mkdir("./253", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5293 attached , child_tidptr=0x5555564bf5d0) = 255 [pid 5293] chdir("./253") = 0 [pid 5293] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5293] setpgid(0, 0) = 0 [pid 5293] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5293] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5293] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5293] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5293] write(3, "1000", 4) = 4 [pid 5293] close(3) = 0 [pid 5293] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5293] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5293] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [ 92.707464][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 92.719583][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 92.727839][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5293] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5293] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=255}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5293] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=255}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5293] close(4) = 0 [pid 5293] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5293] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5293] close(3) = 0 [pid 5293] close(4) = -1 EBADF (Bad file descriptor) [pid 5293] close(5) = -1 EBADF (Bad file descriptor) [pid 5293] close(6) = -1 EBADF (Bad file descriptor) [pid 5293] close(7) = -1 EBADF (Bad file descriptor) [pid 5293] close(8) = -1 EBADF (Bad file descriptor) [pid 5293] close(9) = -1 EBADF (Bad file descriptor) [pid 5293] close(10) = -1 EBADF (Bad file descriptor) [pid 5293] close(11) = -1 EBADF (Bad file descriptor) [pid 5293] close(12) = -1 EBADF (Bad file descriptor) [pid 5293] close(13) = -1 EBADF (Bad file descriptor) [pid 5293] close(14) = -1 EBADF (Bad file descriptor) [pid 5293] close(15) = -1 EBADF (Bad file descriptor) [pid 5293] close(16) = -1 EBADF (Bad file descriptor) [pid 5293] close(17) = -1 EBADF (Bad file descriptor) [pid 5293] close(18) = -1 EBADF (Bad file descriptor) [pid 5293] close(19) = -1 EBADF (Bad file descriptor) [pid 5293] close(20) = -1 EBADF (Bad file descriptor) [pid 5293] close(21) = -1 EBADF (Bad file descriptor) [pid 5293] close(22) = -1 EBADF (Bad file descriptor) [pid 5293] close(23) = -1 EBADF (Bad file descriptor) [pid 5293] close(24) = -1 EBADF (Bad file descriptor) [pid 5293] close(25) = -1 EBADF (Bad file descriptor) [pid 5293] close(26) = -1 EBADF (Bad file descriptor) [pid 5293] close(27) = -1 EBADF (Bad file descriptor) [pid 5293] close(28) = -1 EBADF (Bad file descriptor) [pid 5293] close(29) = -1 EBADF (Bad file descriptor) [pid 5293] exit_group(0) = ? [pid 5293] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=255, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./253", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./253", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./253/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./253/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./253/cgroup.cpu") = 0 [pid 5034] umount2("./253/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./253/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./253/binderfs") = 0 [pid 5034] umount2("./253/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./253/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./253/cgroup") = 0 [pid 5034] umount2("./253/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./253/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./253/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./253") = 0 [pid 5034] mkdir("./254", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5294 attached , child_tidptr=0x5555564bf5d0) = 256 [pid 5294] chdir("./254") = 0 [pid 5294] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5294] setpgid(0, 0) = 0 [pid 5294] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5294] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5294] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5294] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5294] write(3, "1000", 4) = 4 [pid 5294] close(3) = 0 [pid 5294] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5294] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5294] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5294] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5294] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=256}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5294] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=256}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5294] close(4) = 0 [pid 5294] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 92.793370][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 92.806192][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 92.814578][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5294] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5294] close(3) = 0 [pid 5294] close(4) = -1 EBADF (Bad file descriptor) [pid 5294] close(5) = -1 EBADF (Bad file descriptor) [pid 5294] close(6) = -1 EBADF (Bad file descriptor) [pid 5294] close(7) = -1 EBADF (Bad file descriptor) [pid 5294] close(8) = -1 EBADF (Bad file descriptor) [pid 5294] close(9) = -1 EBADF (Bad file descriptor) [pid 5294] close(10) = -1 EBADF (Bad file descriptor) [pid 5294] close(11) = -1 EBADF (Bad file descriptor) [pid 5294] close(12) = -1 EBADF (Bad file descriptor) [pid 5294] close(13) = -1 EBADF (Bad file descriptor) [pid 5294] close(14) = -1 EBADF (Bad file descriptor) [pid 5294] close(15) = -1 EBADF (Bad file descriptor) [pid 5294] close(16) = -1 EBADF (Bad file descriptor) [pid 5294] close(17) = -1 EBADF (Bad file descriptor) [pid 5294] close(18) = -1 EBADF (Bad file descriptor) [pid 5294] close(19) = -1 EBADF (Bad file descriptor) [pid 5294] close(20) = -1 EBADF (Bad file descriptor) [pid 5294] close(21) = -1 EBADF (Bad file descriptor) [pid 5294] close(22) = -1 EBADF (Bad file descriptor) [pid 5294] close(23) = -1 EBADF (Bad file descriptor) [pid 5294] close(24) = -1 EBADF (Bad file descriptor) [pid 5294] close(25) = -1 EBADF (Bad file descriptor) [pid 5294] close(26) = -1 EBADF (Bad file descriptor) [pid 5294] close(27) = -1 EBADF (Bad file descriptor) [pid 5294] close(28) = -1 EBADF (Bad file descriptor) [pid 5294] close(29) = -1 EBADF (Bad file descriptor) [pid 5294] exit_group(0) = ? [pid 5294] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=256, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5034] umount2("./254", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./254", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./254/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./254/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./254/cgroup.cpu") = 0 [pid 5034] umount2("./254/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./254/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./254/binderfs") = 0 [pid 5034] umount2("./254/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./254/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./254/cgroup") = 0 [pid 5034] umount2("./254/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./254/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./254/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./254") = 0 [pid 5034] mkdir("./255", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5295 attached , child_tidptr=0x5555564bf5d0) = 257 [pid 5295] chdir("./255") = 0 [pid 5295] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5295] setpgid(0, 0) = 0 [pid 5295] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5295] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5295] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5295] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5295] write(3, "1000", 4) = 4 [pid 5295] close(3) = 0 [pid 5295] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5295] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5295] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5295] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5295] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=257}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5295] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=257}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5295] close(4) = 0 [pid 5295] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 92.848106][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 92.864393][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 92.873033][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5295] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5295] close(3) = 0 [pid 5295] close(4) = -1 EBADF (Bad file descriptor) [pid 5295] close(5) = -1 EBADF (Bad file descriptor) [pid 5295] close(6) = -1 EBADF (Bad file descriptor) [pid 5295] close(7) = -1 EBADF (Bad file descriptor) [pid 5295] close(8) = -1 EBADF (Bad file descriptor) [pid 5295] close(9) = -1 EBADF (Bad file descriptor) [pid 5295] close(10) = -1 EBADF (Bad file descriptor) [pid 5295] close(11) = -1 EBADF (Bad file descriptor) [pid 5295] close(12) = -1 EBADF (Bad file descriptor) [pid 5295] close(13) = -1 EBADF (Bad file descriptor) [pid 5295] close(14) = -1 EBADF (Bad file descriptor) [pid 5295] close(15) = -1 EBADF (Bad file descriptor) [pid 5295] close(16) = -1 EBADF (Bad file descriptor) [pid 5295] close(17) = -1 EBADF (Bad file descriptor) [pid 5295] close(18) = -1 EBADF (Bad file descriptor) [pid 5295] close(19) = -1 EBADF (Bad file descriptor) [pid 5295] close(20) = -1 EBADF (Bad file descriptor) [pid 5295] close(21) = -1 EBADF (Bad file descriptor) [pid 5295] close(22) = -1 EBADF (Bad file descriptor) [pid 5295] close(23) = -1 EBADF (Bad file descriptor) [pid 5295] close(24) = -1 EBADF (Bad file descriptor) [pid 5295] close(25) = -1 EBADF (Bad file descriptor) [pid 5295] close(26) = -1 EBADF (Bad file descriptor) [pid 5295] close(27) = -1 EBADF (Bad file descriptor) [pid 5295] close(28) = -1 EBADF (Bad file descriptor) [pid 5295] close(29) = -1 EBADF (Bad file descriptor) [pid 5295] exit_group(0) = ? [pid 5295] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=257, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./255", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./255", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./255/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./255/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./255/cgroup.cpu") = 0 [pid 5034] umount2("./255/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./255/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./255/binderfs") = 0 [pid 5034] umount2("./255/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./255/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./255/cgroup") = 0 [pid 5034] umount2("./255/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./255/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./255/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./255") = 0 [pid 5034] mkdir("./256", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5296 attached [pid 5296] chdir("./256" [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 258 [pid 5296] <... chdir resumed>) = 0 [pid 5296] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5296] setpgid(0, 0) = 0 [pid 5296] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5296] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5296] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5296] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5296] write(3, "1000", 4) = 4 [pid 5296] close(3) = 0 [pid 5296] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5296] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5296] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5296] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5296] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=258}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5296] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=258}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5296] close(4) = 0 [pid 5296] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 92.913173][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 92.928981][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 92.938087][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5296] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5296] close(3) = 0 [pid 5296] close(4) = -1 EBADF (Bad file descriptor) [pid 5296] close(5) = -1 EBADF (Bad file descriptor) [pid 5296] close(6) = -1 EBADF (Bad file descriptor) [pid 5296] close(7) = -1 EBADF (Bad file descriptor) [pid 5296] close(8) = -1 EBADF (Bad file descriptor) [pid 5296] close(9) = -1 EBADF (Bad file descriptor) [pid 5296] close(10) = -1 EBADF (Bad file descriptor) [pid 5296] close(11) = -1 EBADF (Bad file descriptor) [pid 5296] close(12) = -1 EBADF (Bad file descriptor) [pid 5296] close(13) = -1 EBADF (Bad file descriptor) [pid 5296] close(14) = -1 EBADF (Bad file descriptor) [pid 5296] close(15) = -1 EBADF (Bad file descriptor) [pid 5296] close(16) = -1 EBADF (Bad file descriptor) [pid 5296] close(17) = -1 EBADF (Bad file descriptor) [pid 5296] close(18) = -1 EBADF (Bad file descriptor) [pid 5296] close(19) = -1 EBADF (Bad file descriptor) [pid 5296] close(20) = -1 EBADF (Bad file descriptor) [pid 5296] close(21) = -1 EBADF (Bad file descriptor) [pid 5296] close(22) = -1 EBADF (Bad file descriptor) [pid 5296] close(23) = -1 EBADF (Bad file descriptor) [pid 5296] close(24) = -1 EBADF (Bad file descriptor) [pid 5296] close(25) = -1 EBADF (Bad file descriptor) [pid 5296] close(26) = -1 EBADF (Bad file descriptor) [pid 5296] close(27) = -1 EBADF (Bad file descriptor) [pid 5296] close(28) = -1 EBADF (Bad file descriptor) [pid 5296] close(29) = -1 EBADF (Bad file descriptor) [pid 5296] exit_group(0) = ? [pid 5296] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=258, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5034] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5034] umount2("./256", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./256", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./256/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./256/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./256/cgroup.cpu") = 0 [pid 5034] umount2("./256/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./256/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./256/binderfs") = 0 [pid 5034] umount2("./256/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./256/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./256/cgroup") = 0 [pid 5034] umount2("./256/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./256/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./256/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./256") = 0 [pid 5034] mkdir("./257", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564bf5d0) = 259 ./strace-static-x86_64: Process 5297 attached [pid 5297] chdir("./257") = 0 [pid 5297] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5297] setpgid(0, 0) = 0 [pid 5297] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5297] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5297] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5297] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5297] write(3, "1000", 4) = 4 [pid 5297] close(3) = 0 [pid 5297] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5297] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5297] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5297] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5297] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=259}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5297] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=259}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5297] close(4) = 0 [pid 5297] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5297] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5297] close(3) = 0 [pid 5297] close(4) = -1 EBADF (Bad file descriptor) [pid 5297] close(5) = -1 EBADF (Bad file descriptor) [ 92.962360][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 92.985803][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 92.994319][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5297] close(6) = -1 EBADF (Bad file descriptor) [pid 5297] close(7) = -1 EBADF (Bad file descriptor) [pid 5297] close(8) = -1 EBADF (Bad file descriptor) [pid 5297] close(9) = -1 EBADF (Bad file descriptor) [pid 5297] close(10) = -1 EBADF (Bad file descriptor) [pid 5297] close(11) = -1 EBADF (Bad file descriptor) [pid 5297] close(12) = -1 EBADF (Bad file descriptor) [pid 5297] close(13) = -1 EBADF (Bad file descriptor) [pid 5297] close(14) = -1 EBADF (Bad file descriptor) [pid 5297] close(15) = -1 EBADF (Bad file descriptor) [pid 5297] close(16) = -1 EBADF (Bad file descriptor) [pid 5297] close(17) = -1 EBADF (Bad file descriptor) [pid 5297] close(18) = -1 EBADF (Bad file descriptor) [pid 5297] close(19) = -1 EBADF (Bad file descriptor) [pid 5297] close(20) = -1 EBADF (Bad file descriptor) [pid 5297] close(21) = -1 EBADF (Bad file descriptor) [pid 5297] close(22) = -1 EBADF (Bad file descriptor) [pid 5297] close(23) = -1 EBADF (Bad file descriptor) [pid 5297] close(24) = -1 EBADF (Bad file descriptor) [pid 5297] close(25) = -1 EBADF (Bad file descriptor) [pid 5297] close(26) = -1 EBADF (Bad file descriptor) [pid 5297] close(27) = -1 EBADF (Bad file descriptor) [pid 5297] close(28) = -1 EBADF (Bad file descriptor) [pid 5297] close(29) = -1 EBADF (Bad file descriptor) [pid 5297] exit_group(0) = ? [pid 5297] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=259, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./257", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./257", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./257/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./257/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./257/cgroup.cpu") = 0 [pid 5034] umount2("./257/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./257/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./257/binderfs") = 0 [pid 5034] umount2("./257/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./257/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./257/cgroup") = 0 [pid 5034] umount2("./257/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./257/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./257/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./257") = 0 [pid 5034] mkdir("./258", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5298 attached [pid 5298] chdir("./258" [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 260 [pid 5298] <... chdir resumed>) = 0 [pid 5298] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5298] setpgid(0, 0) = 0 [pid 5298] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5298] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5298] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5298] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5298] write(3, "1000", 4) = 4 [pid 5298] close(3) = 0 [pid 5298] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5298] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5298] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5298] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5298] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=260}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5298] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=260}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5298] close(4) = 0 [pid 5298] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 93.011082][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 93.026674][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 93.035928][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5298] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5298] close(3) = 0 [pid 5298] close(4) = -1 EBADF (Bad file descriptor) [pid 5298] close(5) = -1 EBADF (Bad file descriptor) [pid 5298] close(6) = -1 EBADF (Bad file descriptor) [pid 5298] close(7) = -1 EBADF (Bad file descriptor) [pid 5298] close(8) = -1 EBADF (Bad file descriptor) [pid 5298] close(9) = -1 EBADF (Bad file descriptor) [pid 5298] close(10) = -1 EBADF (Bad file descriptor) [pid 5298] close(11) = -1 EBADF (Bad file descriptor) [pid 5298] close(12) = -1 EBADF (Bad file descriptor) [pid 5298] close(13) = -1 EBADF (Bad file descriptor) [pid 5298] close(14) = -1 EBADF (Bad file descriptor) [pid 5298] close(15) = -1 EBADF (Bad file descriptor) [pid 5298] close(16) = -1 EBADF (Bad file descriptor) [pid 5298] close(17) = -1 EBADF (Bad file descriptor) [pid 5298] close(18) = -1 EBADF (Bad file descriptor) [pid 5298] close(19) = -1 EBADF (Bad file descriptor) [pid 5298] close(20) = -1 EBADF (Bad file descriptor) [pid 5298] close(21) = -1 EBADF (Bad file descriptor) [pid 5298] close(22) = -1 EBADF (Bad file descriptor) [pid 5298] close(23) = -1 EBADF (Bad file descriptor) [pid 5298] close(24) = -1 EBADF (Bad file descriptor) [pid 5298] close(25) = -1 EBADF (Bad file descriptor) [pid 5298] close(26) = -1 EBADF (Bad file descriptor) [pid 5298] close(27) = -1 EBADF (Bad file descriptor) [pid 5298] close(28) = -1 EBADF (Bad file descriptor) [pid 5298] close(29) = -1 EBADF (Bad file descriptor) [pid 5298] exit_group(0) = ? [pid 5298] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=260, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./258", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./258", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./258/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./258/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./258/cgroup.cpu") = 0 [pid 5034] umount2("./258/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./258/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./258/binderfs") = 0 [pid 5034] umount2("./258/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./258/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./258/cgroup") = 0 [pid 5034] umount2("./258/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./258/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./258/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./258") = 0 [pid 5034] mkdir("./259", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564bf5d0) = 261 ./strace-static-x86_64: Process 5299 attached [pid 5299] chdir("./259") = 0 [pid 5299] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5299] setpgid(0, 0) = 0 [pid 5299] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5299] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5299] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5299] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5299] write(3, "1000", 4) = 4 [pid 5299] close(3) = 0 [pid 5299] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5299] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5299] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5299] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5299] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=261}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5299] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=261}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5299] close(4) = 0 [pid 5299] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5299] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5299] close(3) = 0 [pid 5299] close(4) = -1 EBADF (Bad file descriptor) [pid 5299] close(5) = -1 EBADF (Bad file descriptor) [pid 5299] close(6) = -1 EBADF (Bad file descriptor) [pid 5299] close(7) = -1 EBADF (Bad file descriptor) [pid 5299] close(8) = -1 EBADF (Bad file descriptor) [pid 5299] close(9) = -1 EBADF (Bad file descriptor) [pid 5299] close(10) = -1 EBADF (Bad file descriptor) [ 93.059865][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 93.079585][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 93.087612][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5299] close(11) = -1 EBADF (Bad file descriptor) [pid 5299] close(12) = -1 EBADF (Bad file descriptor) [pid 5299] close(13) = -1 EBADF (Bad file descriptor) [pid 5299] close(14) = -1 EBADF (Bad file descriptor) [pid 5299] close(15) = -1 EBADF (Bad file descriptor) [pid 5299] close(16) = -1 EBADF (Bad file descriptor) [pid 5299] close(17) = -1 EBADF (Bad file descriptor) [pid 5299] close(18) = -1 EBADF (Bad file descriptor) [pid 5299] close(19) = -1 EBADF (Bad file descriptor) [pid 5299] close(20) = -1 EBADF (Bad file descriptor) [pid 5299] close(21) = -1 EBADF (Bad file descriptor) [pid 5299] close(22) = -1 EBADF (Bad file descriptor) [pid 5299] close(23) = -1 EBADF (Bad file descriptor) [pid 5299] close(24) = -1 EBADF (Bad file descriptor) [pid 5299] close(25) = -1 EBADF (Bad file descriptor) [pid 5299] close(26) = -1 EBADF (Bad file descriptor) [pid 5299] close(27) = -1 EBADF (Bad file descriptor) [pid 5299] close(28) = -1 EBADF (Bad file descriptor) [pid 5299] close(29) = -1 EBADF (Bad file descriptor) [pid 5299] exit_group(0) = ? [pid 5299] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=261, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./259", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./259", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./259/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./259/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./259/cgroup.cpu") = 0 [pid 5034] umount2("./259/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./259/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./259/binderfs") = 0 [pid 5034] umount2("./259/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./259/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./259/cgroup") = 0 [pid 5034] umount2("./259/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./259/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./259/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./259") = 0 [pid 5034] mkdir("./260", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5300 attached , child_tidptr=0x5555564bf5d0) = 262 [pid 5300] chdir("./260") = 0 [pid 5300] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5300] setpgid(0, 0) = 0 [pid 5300] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5300] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5300] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5300] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5300] write(3, "1000", 4) = 4 [pid 5300] close(3) = 0 [pid 5300] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5300] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5300] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5300] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5300] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=262}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5300] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=262}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5300] close(4) = 0 [ 93.109326][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 93.123329][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 93.131202][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5300] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5300] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5300] close(3) = 0 [pid 5300] close(4) = -1 EBADF (Bad file descriptor) [pid 5300] close(5) = -1 EBADF (Bad file descriptor) [pid 5300] close(6) = -1 EBADF (Bad file descriptor) [pid 5300] close(7) = -1 EBADF (Bad file descriptor) [pid 5300] close(8) = -1 EBADF (Bad file descriptor) [pid 5300] close(9) = -1 EBADF (Bad file descriptor) [pid 5300] close(10) = -1 EBADF (Bad file descriptor) [pid 5300] close(11) = -1 EBADF (Bad file descriptor) [pid 5300] close(12) = -1 EBADF (Bad file descriptor) [pid 5300] close(13) = -1 EBADF (Bad file descriptor) [pid 5300] close(14) = -1 EBADF (Bad file descriptor) [pid 5300] close(15) = -1 EBADF (Bad file descriptor) [pid 5300] close(16) = -1 EBADF (Bad file descriptor) [pid 5300] close(17) = -1 EBADF (Bad file descriptor) [pid 5300] close(18) = -1 EBADF (Bad file descriptor) [pid 5300] close(19) = -1 EBADF (Bad file descriptor) [pid 5300] close(20) = -1 EBADF (Bad file descriptor) [pid 5300] close(21) = -1 EBADF (Bad file descriptor) [pid 5300] close(22) = -1 EBADF (Bad file descriptor) [pid 5300] close(23) = -1 EBADF (Bad file descriptor) [pid 5300] close(24) = -1 EBADF (Bad file descriptor) [pid 5300] close(25) = -1 EBADF (Bad file descriptor) [pid 5300] close(26) = -1 EBADF (Bad file descriptor) [pid 5300] close(27) = -1 EBADF (Bad file descriptor) [pid 5300] close(28) = -1 EBADF (Bad file descriptor) [pid 5300] close(29) = -1 EBADF (Bad file descriptor) [pid 5300] exit_group(0) = ? [pid 5300] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=262, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./260", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./260", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./260/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./260/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./260/cgroup.cpu") = 0 [pid 5034] umount2("./260/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./260/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./260/binderfs") = 0 [pid 5034] umount2("./260/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./260/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./260/cgroup") = 0 [pid 5034] umount2("./260/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./260/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./260/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./260") = 0 [pid 5034] mkdir("./261", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5301 attached [pid 5301] chdir("./261") = 0 [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 263 [pid 5301] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5301] setpgid(0, 0) = 0 [pid 5301] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5301] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5301] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5301] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5301] write(3, "1000", 4) = 4 [pid 5301] close(3) = 0 [pid 5301] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5301] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5301] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5301] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5301] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=263}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5301] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=263}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5301] close(4) = 0 [pid 5301] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 93.163751][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 93.178284][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 93.186910][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5301] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5301] close(3) = 0 [pid 5301] close(4) = -1 EBADF (Bad file descriptor) [pid 5301] close(5) = -1 EBADF (Bad file descriptor) [pid 5301] close(6) = -1 EBADF (Bad file descriptor) [pid 5301] close(7) = -1 EBADF (Bad file descriptor) [pid 5301] close(8) = -1 EBADF (Bad file descriptor) [pid 5301] close(9) = -1 EBADF (Bad file descriptor) [pid 5301] close(10) = -1 EBADF (Bad file descriptor) [pid 5301] close(11) = -1 EBADF (Bad file descriptor) [pid 5301] close(12) = -1 EBADF (Bad file descriptor) [pid 5301] close(13) = -1 EBADF (Bad file descriptor) [pid 5301] close(14) = -1 EBADF (Bad file descriptor) [pid 5301] close(15) = -1 EBADF (Bad file descriptor) [pid 5301] close(16) = -1 EBADF (Bad file descriptor) [pid 5301] close(17) = -1 EBADF (Bad file descriptor) [pid 5301] close(18) = -1 EBADF (Bad file descriptor) [pid 5301] close(19) = -1 EBADF (Bad file descriptor) [pid 5301] close(20) = -1 EBADF (Bad file descriptor) [pid 5301] close(21) = -1 EBADF (Bad file descriptor) [pid 5301] close(22) = -1 EBADF (Bad file descriptor) [pid 5301] close(23) = -1 EBADF (Bad file descriptor) [pid 5301] close(24) = -1 EBADF (Bad file descriptor) [pid 5301] close(25) = -1 EBADF (Bad file descriptor) [pid 5301] close(26) = -1 EBADF (Bad file descriptor) [pid 5301] close(27) = -1 EBADF (Bad file descriptor) [pid 5301] close(28) = -1 EBADF (Bad file descriptor) [pid 5301] close(29) = -1 EBADF (Bad file descriptor) [pid 5301] exit_group(0) = ? [pid 5301] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=263, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./261", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./261", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./261/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./261/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./261/cgroup.cpu") = 0 [pid 5034] umount2("./261/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./261/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./261/binderfs") = 0 [pid 5034] umount2("./261/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./261/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./261/cgroup") = 0 [pid 5034] umount2("./261/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./261/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./261/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./261") = 0 [pid 5034] mkdir("./262", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5302 attached , child_tidptr=0x5555564bf5d0) = 264 [pid 5302] chdir("./262") = 0 [pid 5302] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5302] setpgid(0, 0) = 0 [pid 5302] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5302] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5302] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5302] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5302] write(3, "1000", 4) = 4 [pid 5302] close(3) = 0 [pid 5302] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5302] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5302] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5302] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5302] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=264}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [ 93.214253][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 93.227847][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 93.237141][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5302] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=264}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5302] close(4) = 0 [pid 5302] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5302] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5302] close(3) = 0 [pid 5302] close(4) = -1 EBADF (Bad file descriptor) [pid 5302] close(5) = -1 EBADF (Bad file descriptor) [pid 5302] close(6) = -1 EBADF (Bad file descriptor) [pid 5302] close(7) = -1 EBADF (Bad file descriptor) [pid 5302] close(8) = -1 EBADF (Bad file descriptor) [pid 5302] close(9) = -1 EBADF (Bad file descriptor) [pid 5302] close(10) = -1 EBADF (Bad file descriptor) [pid 5302] close(11) = -1 EBADF (Bad file descriptor) [pid 5302] close(12) = -1 EBADF (Bad file descriptor) [pid 5302] close(13) = -1 EBADF (Bad file descriptor) [pid 5302] close(14) = -1 EBADF (Bad file descriptor) [pid 5302] close(15) = -1 EBADF (Bad file descriptor) [pid 5302] close(16) = -1 EBADF (Bad file descriptor) [pid 5302] close(17) = -1 EBADF (Bad file descriptor) [pid 5302] close(18) = -1 EBADF (Bad file descriptor) [pid 5302] close(19) = -1 EBADF (Bad file descriptor) [pid 5302] close(20) = -1 EBADF (Bad file descriptor) [pid 5302] close(21) = -1 EBADF (Bad file descriptor) [pid 5302] close(22) = -1 EBADF (Bad file descriptor) [pid 5302] close(23) = -1 EBADF (Bad file descriptor) [pid 5302] close(24) = -1 EBADF (Bad file descriptor) [pid 5302] close(25) = -1 EBADF (Bad file descriptor) [pid 5302] close(26) = -1 EBADF (Bad file descriptor) [pid 5302] close(27) = -1 EBADF (Bad file descriptor) [pid 5302] close(28) = -1 EBADF (Bad file descriptor) [pid 5302] close(29) = -1 EBADF (Bad file descriptor) [pid 5302] exit_group(0) = ? [pid 5302] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=264, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5034] umount2("./262", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./262", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./262/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./262/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./262/cgroup.cpu") = 0 [pid 5034] umount2("./262/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./262/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./262/binderfs") = 0 [pid 5034] umount2("./262/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./262/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./262/cgroup") = 0 [pid 5034] umount2("./262/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./262/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./262/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./262") = 0 [pid 5034] mkdir("./263", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5303 attached , child_tidptr=0x5555564bf5d0) = 265 [pid 5303] chdir("./263") = 0 [pid 5303] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5303] setpgid(0, 0) = 0 [pid 5303] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5303] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5303] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5303] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5303] write(3, "1000", 4) = 4 [pid 5303] close(3) = 0 [pid 5303] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5303] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5303] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5303] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5303] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=265}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5303] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=265}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5303] close(4) = 0 [pid 5303] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5303] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [ 93.269293][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 93.284123][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 93.292079][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5303] close(3) = 0 [pid 5303] close(4) = -1 EBADF (Bad file descriptor) [pid 5303] close(5) = -1 EBADF (Bad file descriptor) [pid 5303] close(6) = -1 EBADF (Bad file descriptor) [pid 5303] close(7) = -1 EBADF (Bad file descriptor) [pid 5303] close(8) = -1 EBADF (Bad file descriptor) [pid 5303] close(9) = -1 EBADF (Bad file descriptor) [pid 5303] close(10) = -1 EBADF (Bad file descriptor) [pid 5303] close(11) = -1 EBADF (Bad file descriptor) [pid 5303] close(12) = -1 EBADF (Bad file descriptor) [pid 5303] close(13) = -1 EBADF (Bad file descriptor) [pid 5303] close(14) = -1 EBADF (Bad file descriptor) [pid 5303] close(15) = -1 EBADF (Bad file descriptor) [pid 5303] close(16) = -1 EBADF (Bad file descriptor) [pid 5303] close(17) = -1 EBADF (Bad file descriptor) [pid 5303] close(18) = -1 EBADF (Bad file descriptor) [pid 5303] close(19) = -1 EBADF (Bad file descriptor) [pid 5303] close(20) = -1 EBADF (Bad file descriptor) [pid 5303] close(21) = -1 EBADF (Bad file descriptor) [pid 5303] close(22) = -1 EBADF (Bad file descriptor) [pid 5303] close(23) = -1 EBADF (Bad file descriptor) [pid 5303] close(24) = -1 EBADF (Bad file descriptor) [pid 5303] close(25) = -1 EBADF (Bad file descriptor) [pid 5303] close(26) = -1 EBADF (Bad file descriptor) [pid 5303] close(27) = -1 EBADF (Bad file descriptor) [pid 5303] close(28) = -1 EBADF (Bad file descriptor) [pid 5303] close(29) = -1 EBADF (Bad file descriptor) [pid 5303] exit_group(0) = ? [pid 5303] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=265, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./263", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./263", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./263/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./263/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./263/cgroup.cpu") = 0 [pid 5034] umount2("./263/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./263/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./263/binderfs") = 0 [pid 5034] umount2("./263/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./263/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./263/cgroup") = 0 [pid 5034] umount2("./263/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./263/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./263/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./263") = 0 [pid 5034] mkdir("./264", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5304 attached , child_tidptr=0x5555564bf5d0) = 266 [pid 5304] chdir("./264") = 0 [pid 5304] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5304] setpgid(0, 0) = 0 [pid 5304] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5304] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5304] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5304] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5304] write(3, "1000", 4) = 4 [pid 5304] close(3) = 0 [pid 5304] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5304] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5304] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5304] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5304] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=266}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5304] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=266}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5304] close(4) = 0 [ 93.319414][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 93.333622][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 93.341489][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5304] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5304] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5304] close(3) = 0 [pid 5304] close(4) = -1 EBADF (Bad file descriptor) [pid 5304] close(5) = -1 EBADF (Bad file descriptor) [pid 5304] close(6) = -1 EBADF (Bad file descriptor) [pid 5304] close(7) = -1 EBADF (Bad file descriptor) [pid 5304] close(8) = -1 EBADF (Bad file descriptor) [pid 5304] close(9) = -1 EBADF (Bad file descriptor) [pid 5304] close(10) = -1 EBADF (Bad file descriptor) [pid 5304] close(11) = -1 EBADF (Bad file descriptor) [pid 5304] close(12) = -1 EBADF (Bad file descriptor) [pid 5304] close(13) = -1 EBADF (Bad file descriptor) [pid 5304] close(14) = -1 EBADF (Bad file descriptor) [pid 5304] close(15) = -1 EBADF (Bad file descriptor) [pid 5304] close(16) = -1 EBADF (Bad file descriptor) [pid 5304] close(17) = -1 EBADF (Bad file descriptor) [pid 5304] close(18) = -1 EBADF (Bad file descriptor) [pid 5304] close(19) = -1 EBADF (Bad file descriptor) [pid 5304] close(20) = -1 EBADF (Bad file descriptor) [pid 5304] close(21) = -1 EBADF (Bad file descriptor) [pid 5304] close(22) = -1 EBADF (Bad file descriptor) [pid 5304] close(23) = -1 EBADF (Bad file descriptor) [pid 5304] close(24) = -1 EBADF (Bad file descriptor) [pid 5304] close(25) = -1 EBADF (Bad file descriptor) [pid 5304] close(26) = -1 EBADF (Bad file descriptor) [pid 5304] close(27) = -1 EBADF (Bad file descriptor) [pid 5304] close(28) = -1 EBADF (Bad file descriptor) [pid 5304] close(29) = -1 EBADF (Bad file descriptor) [pid 5304] exit_group(0) = ? [pid 5304] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=266, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./264", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./264", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./264/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./264/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./264/cgroup.cpu") = 0 [pid 5034] umount2("./264/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./264/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./264/binderfs") = 0 [pid 5034] umount2("./264/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./264/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./264/cgroup") = 0 [pid 5034] umount2("./264/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./264/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./264/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./264") = 0 [pid 5034] mkdir("./265", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5305 attached , child_tidptr=0x5555564bf5d0) = 267 [pid 5305] chdir("./265") = 0 [pid 5305] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5305] setpgid(0, 0) = 0 [pid 5305] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5305] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5305] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5305] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5305] write(3, "1000", 4) = 4 [pid 5305] close(3) = 0 [pid 5305] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5305] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5305] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5305] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5305] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=267}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5305] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=267}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5305] close(4) = 0 [pid 5305] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5305] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [ 93.375995][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 93.389912][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 93.398232][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5305] close(3) = 0 [pid 5305] close(4) = -1 EBADF (Bad file descriptor) [pid 5305] close(5) = -1 EBADF (Bad file descriptor) [pid 5305] close(6) = -1 EBADF (Bad file descriptor) [pid 5305] close(7) = -1 EBADF (Bad file descriptor) [pid 5305] close(8) = -1 EBADF (Bad file descriptor) [pid 5305] close(9) = -1 EBADF (Bad file descriptor) [pid 5305] close(10) = -1 EBADF (Bad file descriptor) [pid 5305] close(11) = -1 EBADF (Bad file descriptor) [pid 5305] close(12) = -1 EBADF (Bad file descriptor) [pid 5305] close(13) = -1 EBADF (Bad file descriptor) [pid 5305] close(14) = -1 EBADF (Bad file descriptor) [pid 5305] close(15) = -1 EBADF (Bad file descriptor) [pid 5305] close(16) = -1 EBADF (Bad file descriptor) [pid 5305] close(17) = -1 EBADF (Bad file descriptor) [pid 5305] close(18) = -1 EBADF (Bad file descriptor) [pid 5305] close(19) = -1 EBADF (Bad file descriptor) [pid 5305] close(20) = -1 EBADF (Bad file descriptor) [pid 5305] close(21) = -1 EBADF (Bad file descriptor) [pid 5305] close(22) = -1 EBADF (Bad file descriptor) [pid 5305] close(23) = -1 EBADF (Bad file descriptor) [pid 5305] close(24) = -1 EBADF (Bad file descriptor) [pid 5305] close(25) = -1 EBADF (Bad file descriptor) [pid 5305] close(26) = -1 EBADF (Bad file descriptor) [pid 5305] close(27) = -1 EBADF (Bad file descriptor) [pid 5305] close(28) = -1 EBADF (Bad file descriptor) [pid 5305] close(29) = -1 EBADF (Bad file descriptor) [pid 5305] exit_group(0) = ? [pid 5305] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=267, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./265", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./265", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./265/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./265/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./265/cgroup.cpu") = 0 [pid 5034] umount2("./265/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./265/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./265/binderfs") = 0 [pid 5034] umount2("./265/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./265/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./265/cgroup") = 0 [pid 5034] umount2("./265/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./265/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./265/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./265") = 0 [pid 5034] mkdir("./266", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5306 attached , child_tidptr=0x5555564bf5d0) = 268 [pid 5306] chdir("./266") = 0 [pid 5306] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5306] setpgid(0, 0) = 0 [pid 5306] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5306] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5306] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5306] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5306] write(3, "1000", 4) = 4 [pid 5306] close(3) = 0 [pid 5306] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5306] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5306] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5306] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5306] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=268}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5306] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=268}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5306] close(4) = 0 [pid 5306] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 93.429017][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 93.443123][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 93.450983][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5306] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5306] close(3) = 0 [pid 5306] close(4) = -1 EBADF (Bad file descriptor) [pid 5306] close(5) = -1 EBADF (Bad file descriptor) [pid 5306] close(6) = -1 EBADF (Bad file descriptor) [pid 5306] close(7) = -1 EBADF (Bad file descriptor) [pid 5306] close(8) = -1 EBADF (Bad file descriptor) [pid 5306] close(9) = -1 EBADF (Bad file descriptor) [pid 5306] close(10) = -1 EBADF (Bad file descriptor) [pid 5306] close(11) = -1 EBADF (Bad file descriptor) [pid 5306] close(12) = -1 EBADF (Bad file descriptor) [pid 5306] close(13) = -1 EBADF (Bad file descriptor) [pid 5306] close(14) = -1 EBADF (Bad file descriptor) [pid 5306] close(15) = -1 EBADF (Bad file descriptor) [pid 5306] close(16) = -1 EBADF (Bad file descriptor) [pid 5306] close(17) = -1 EBADF (Bad file descriptor) [pid 5306] close(18) = -1 EBADF (Bad file descriptor) [pid 5306] close(19) = -1 EBADF (Bad file descriptor) [pid 5306] close(20) = -1 EBADF (Bad file descriptor) [pid 5306] close(21) = -1 EBADF (Bad file descriptor) [pid 5306] close(22) = -1 EBADF (Bad file descriptor) [pid 5306] close(23) = -1 EBADF (Bad file descriptor) [pid 5306] close(24) = -1 EBADF (Bad file descriptor) [pid 5306] close(25) = -1 EBADF (Bad file descriptor) [pid 5306] close(26) = -1 EBADF (Bad file descriptor) [pid 5306] close(27) = -1 EBADF (Bad file descriptor) [pid 5306] close(28) = -1 EBADF (Bad file descriptor) [pid 5306] close(29) = -1 EBADF (Bad file descriptor) [pid 5306] exit_group(0) = ? [pid 5306] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=268, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./266", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./266", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./266/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./266/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./266/cgroup.cpu") = 0 [pid 5034] umount2("./266/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./266/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./266/binderfs") = 0 [pid 5034] umount2("./266/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./266/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./266/cgroup") = 0 [pid 5034] umount2("./266/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./266/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./266/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./266") = 0 [pid 5034] mkdir("./267", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5307 attached , child_tidptr=0x5555564bf5d0) = 269 [pid 5307] chdir("./267") = 0 [pid 5307] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5307] setpgid(0, 0) = 0 [pid 5307] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5307] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5307] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5307] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5307] write(3, "1000", 4) = 4 [pid 5307] close(3) = 0 [pid 5307] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5307] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5307] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5307] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5307] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=269}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5307] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=269}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5307] close(4) = 0 [pid 5307] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 93.488549][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 93.505810][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 93.513847][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5307] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5307] close(3) = 0 [pid 5307] close(4) = -1 EBADF (Bad file descriptor) [pid 5307] close(5) = -1 EBADF (Bad file descriptor) [pid 5307] close(6) = -1 EBADF (Bad file descriptor) [pid 5307] close(7) = -1 EBADF (Bad file descriptor) [pid 5307] close(8) = -1 EBADF (Bad file descriptor) [pid 5307] close(9) = -1 EBADF (Bad file descriptor) [pid 5307] close(10) = -1 EBADF (Bad file descriptor) [pid 5307] close(11) = -1 EBADF (Bad file descriptor) [pid 5307] close(12) = -1 EBADF (Bad file descriptor) [pid 5307] close(13) = -1 EBADF (Bad file descriptor) [pid 5307] close(14) = -1 EBADF (Bad file descriptor) [pid 5307] close(15) = -1 EBADF (Bad file descriptor) [pid 5307] close(16) = -1 EBADF (Bad file descriptor) [pid 5307] close(17) = -1 EBADF (Bad file descriptor) [pid 5307] close(18) = -1 EBADF (Bad file descriptor) [pid 5307] close(19) = -1 EBADF (Bad file descriptor) [pid 5307] close(20) = -1 EBADF (Bad file descriptor) [pid 5307] close(21) = -1 EBADF (Bad file descriptor) [pid 5307] close(22) = -1 EBADF (Bad file descriptor) [pid 5307] close(23) = -1 EBADF (Bad file descriptor) [pid 5307] close(24) = -1 EBADF (Bad file descriptor) [pid 5307] close(25) = -1 EBADF (Bad file descriptor) [pid 5307] close(26) = -1 EBADF (Bad file descriptor) [pid 5307] close(27) = -1 EBADF (Bad file descriptor) [pid 5307] close(28) = -1 EBADF (Bad file descriptor) [pid 5307] close(29) = -1 EBADF (Bad file descriptor) [pid 5307] exit_group(0) = ? [pid 5307] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=269, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5034] umount2("./267", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./267", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./267/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./267/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./267/cgroup.cpu") = 0 [pid 5034] umount2("./267/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./267/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./267/binderfs") = 0 [pid 5034] umount2("./267/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./267/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./267/cgroup") = 0 [pid 5034] umount2("./267/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./267/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./267/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./267") = 0 [pid 5034] mkdir("./268", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5308 attached , child_tidptr=0x5555564bf5d0) = 270 [pid 5308] chdir("./268") = 0 [pid 5308] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5308] setpgid(0, 0) = 0 [pid 5308] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5308] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5308] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5308] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5308] write(3, "1000", 4) = 4 [pid 5308] close(3) = 0 [pid 5308] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5308] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5308] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5308] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5308] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=270}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5308] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=270}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5308] close(4) = 0 [pid 5308] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 93.545478][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 93.559416][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 93.567729][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5308] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5308] close(3) = 0 [pid 5308] close(4) = -1 EBADF (Bad file descriptor) [pid 5308] close(5) = -1 EBADF (Bad file descriptor) [pid 5308] close(6) = -1 EBADF (Bad file descriptor) [pid 5308] close(7) = -1 EBADF (Bad file descriptor) [pid 5308] close(8) = -1 EBADF (Bad file descriptor) [pid 5308] close(9) = -1 EBADF (Bad file descriptor) [pid 5308] close(10) = -1 EBADF (Bad file descriptor) [pid 5308] close(11) = -1 EBADF (Bad file descriptor) [pid 5308] close(12) = -1 EBADF (Bad file descriptor) [pid 5308] close(13) = -1 EBADF (Bad file descriptor) [pid 5308] close(14) = -1 EBADF (Bad file descriptor) [pid 5308] close(15) = -1 EBADF (Bad file descriptor) [pid 5308] close(16) = -1 EBADF (Bad file descriptor) [pid 5308] close(17) = -1 EBADF (Bad file descriptor) [pid 5308] close(18) = -1 EBADF (Bad file descriptor) [pid 5308] close(19) = -1 EBADF (Bad file descriptor) [pid 5308] close(20) = -1 EBADF (Bad file descriptor) [pid 5308] close(21) = -1 EBADF (Bad file descriptor) [pid 5308] close(22) = -1 EBADF (Bad file descriptor) [pid 5308] close(23) = -1 EBADF (Bad file descriptor) [pid 5308] close(24) = -1 EBADF (Bad file descriptor) [pid 5308] close(25) = -1 EBADF (Bad file descriptor) [pid 5308] close(26) = -1 EBADF (Bad file descriptor) [pid 5308] close(27) = -1 EBADF (Bad file descriptor) [pid 5308] close(28) = -1 EBADF (Bad file descriptor) [pid 5308] close(29) = -1 EBADF (Bad file descriptor) [pid 5308] exit_group(0) = ? [pid 5308] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=270, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5034] umount2("./268", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./268", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./268/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./268/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./268/cgroup.cpu") = 0 [pid 5034] umount2("./268/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./268/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./268/binderfs") = 0 [pid 5034] umount2("./268/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./268/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./268/cgroup") = 0 [pid 5034] umount2("./268/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./268/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./268/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./268") = 0 [pid 5034] mkdir("./269", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5309 attached , child_tidptr=0x5555564bf5d0) = 271 [pid 5309] chdir("./269") = 0 [pid 5309] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5309] setpgid(0, 0) = 0 [pid 5309] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5309] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5309] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5309] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5309] write(3, "1000", 4) = 4 [pid 5309] close(3) = 0 [pid 5309] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5309] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5309] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5309] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5309] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=271}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5309] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=271}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5309] close(4) = 0 [pid 5309] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 93.602147][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 93.617086][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 93.626018][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5309] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5309] close(3) = 0 [pid 5309] close(4) = -1 EBADF (Bad file descriptor) [pid 5309] close(5) = -1 EBADF (Bad file descriptor) [pid 5309] close(6) = -1 EBADF (Bad file descriptor) [pid 5309] close(7) = -1 EBADF (Bad file descriptor) [pid 5309] close(8) = -1 EBADF (Bad file descriptor) [pid 5309] close(9) = -1 EBADF (Bad file descriptor) [pid 5309] close(10) = -1 EBADF (Bad file descriptor) [pid 5309] close(11) = -1 EBADF (Bad file descriptor) [pid 5309] close(12) = -1 EBADF (Bad file descriptor) [pid 5309] close(13) = -1 EBADF (Bad file descriptor) [pid 5309] close(14) = -1 EBADF (Bad file descriptor) [pid 5309] close(15) = -1 EBADF (Bad file descriptor) [pid 5309] close(16) = -1 EBADF (Bad file descriptor) [pid 5309] close(17) = -1 EBADF (Bad file descriptor) [pid 5309] close(18) = -1 EBADF (Bad file descriptor) [pid 5309] close(19) = -1 EBADF (Bad file descriptor) [pid 5309] close(20) = -1 EBADF (Bad file descriptor) [pid 5309] close(21) = -1 EBADF (Bad file descriptor) [pid 5309] close(22) = -1 EBADF (Bad file descriptor) [pid 5309] close(23) = -1 EBADF (Bad file descriptor) [pid 5309] close(24) = -1 EBADF (Bad file descriptor) [pid 5309] close(25) = -1 EBADF (Bad file descriptor) [pid 5309] close(26) = -1 EBADF (Bad file descriptor) [pid 5309] close(27) = -1 EBADF (Bad file descriptor) [pid 5309] close(28) = -1 EBADF (Bad file descriptor) [pid 5309] close(29) = -1 EBADF (Bad file descriptor) [pid 5309] exit_group(0) = ? [pid 5309] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=271, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./269", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./269", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./269/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./269/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./269/cgroup.cpu") = 0 [pid 5034] umount2("./269/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./269/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./269/binderfs") = 0 [pid 5034] umount2("./269/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./269/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./269/cgroup") = 0 [pid 5034] umount2("./269/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./269/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./269/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./269") = 0 [pid 5034] mkdir("./270", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5310 attached , child_tidptr=0x5555564bf5d0) = 272 [pid 5310] chdir("./270") = 0 [pid 5310] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5310] setpgid(0, 0) = 0 [pid 5310] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5310] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5310] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5310] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5310] write(3, "1000", 4) = 4 [pid 5310] close(3) = 0 [pid 5310] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5310] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5310] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5310] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5310] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=272}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5310] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=272}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 93.660765][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 93.676247][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 93.684211][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5310] close(4) = 0 [pid 5310] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5310] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5310] close(3) = 0 [pid 5310] close(4) = -1 EBADF (Bad file descriptor) [pid 5310] close(5) = -1 EBADF (Bad file descriptor) [pid 5310] close(6) = -1 EBADF (Bad file descriptor) [pid 5310] close(7) = -1 EBADF (Bad file descriptor) [pid 5310] close(8) = -1 EBADF (Bad file descriptor) [pid 5310] close(9) = -1 EBADF (Bad file descriptor) [pid 5310] close(10) = -1 EBADF (Bad file descriptor) [pid 5310] close(11) = -1 EBADF (Bad file descriptor) [pid 5310] close(12) = -1 EBADF (Bad file descriptor) [pid 5310] close(13) = -1 EBADF (Bad file descriptor) [pid 5310] close(14) = -1 EBADF (Bad file descriptor) [pid 5310] close(15) = -1 EBADF (Bad file descriptor) [pid 5310] close(16) = -1 EBADF (Bad file descriptor) [pid 5310] close(17) = -1 EBADF (Bad file descriptor) [pid 5310] close(18) = -1 EBADF (Bad file descriptor) [pid 5310] close(19) = -1 EBADF (Bad file descriptor) [pid 5310] close(20) = -1 EBADF (Bad file descriptor) [pid 5310] close(21) = -1 EBADF (Bad file descriptor) [pid 5310] close(22) = -1 EBADF (Bad file descriptor) [pid 5310] close(23) = -1 EBADF (Bad file descriptor) [pid 5310] close(24) = -1 EBADF (Bad file descriptor) [pid 5310] close(25) = -1 EBADF (Bad file descriptor) [pid 5310] close(26) = -1 EBADF (Bad file descriptor) [pid 5310] close(27) = -1 EBADF (Bad file descriptor) [pid 5310] close(28) = -1 EBADF (Bad file descriptor) [pid 5310] close(29) = -1 EBADF (Bad file descriptor) [pid 5310] exit_group(0) = ? [pid 5310] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=272, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5034] umount2("./270", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./270", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./270/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./270/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./270/cgroup.cpu") = 0 [pid 5034] umount2("./270/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./270/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./270/binderfs") = 0 [pid 5034] umount2("./270/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./270/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./270/cgroup") = 0 [pid 5034] umount2("./270/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./270/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./270/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./270") = 0 [pid 5034] mkdir("./271", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5311 attached [pid 5311] chdir("./271") = 0 [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 273 [pid 5311] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5311] setpgid(0, 0) = 0 [pid 5311] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5311] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5311] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5311] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5311] write(3, "1000", 4) = 4 [pid 5311] close(3) = 0 [pid 5311] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5311] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5311] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5311] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5311] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=273}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5311] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=273}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5311] close(4) = 0 [pid 5311] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5311] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [ 93.718031][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 93.730310][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 93.738648][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5311] close(3) = 0 [pid 5311] close(4) = -1 EBADF (Bad file descriptor) [pid 5311] close(5) = -1 EBADF (Bad file descriptor) [pid 5311] close(6) = -1 EBADF (Bad file descriptor) [pid 5311] close(7) = -1 EBADF (Bad file descriptor) [pid 5311] close(8) = -1 EBADF (Bad file descriptor) [pid 5311] close(9) = -1 EBADF (Bad file descriptor) [pid 5311] close(10) = -1 EBADF (Bad file descriptor) [pid 5311] close(11) = -1 EBADF (Bad file descriptor) [pid 5311] close(12) = -1 EBADF (Bad file descriptor) [pid 5311] close(13) = -1 EBADF (Bad file descriptor) [pid 5311] close(14) = -1 EBADF (Bad file descriptor) [pid 5311] close(15) = -1 EBADF (Bad file descriptor) [pid 5311] close(16) = -1 EBADF (Bad file descriptor) [pid 5311] close(17) = -1 EBADF (Bad file descriptor) [pid 5311] close(18) = -1 EBADF (Bad file descriptor) [pid 5311] close(19) = -1 EBADF (Bad file descriptor) [pid 5311] close(20) = -1 EBADF (Bad file descriptor) [pid 5311] close(21) = -1 EBADF (Bad file descriptor) [pid 5311] close(22) = -1 EBADF (Bad file descriptor) [pid 5311] close(23) = -1 EBADF (Bad file descriptor) [pid 5311] close(24) = -1 EBADF (Bad file descriptor) [pid 5311] close(25) = -1 EBADF (Bad file descriptor) [pid 5311] close(26) = -1 EBADF (Bad file descriptor) [pid 5311] close(27) = -1 EBADF (Bad file descriptor) [pid 5311] close(28) = -1 EBADF (Bad file descriptor) [pid 5311] close(29) = -1 EBADF (Bad file descriptor) [pid 5311] exit_group(0) = ? [pid 5311] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=273, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5034] umount2("./271", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./271", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./271/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./271/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./271/cgroup.cpu") = 0 [pid 5034] umount2("./271/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./271/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./271/binderfs") = 0 [pid 5034] umount2("./271/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./271/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./271/cgroup") = 0 [pid 5034] umount2("./271/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./271/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./271/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./271") = 0 [pid 5034] mkdir("./272", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5312 attached , child_tidptr=0x5555564bf5d0) = 274 [pid 5312] chdir("./272") = 0 [pid 5312] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5312] setpgid(0, 0) = 0 [pid 5312] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5312] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5312] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5312] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5312] write(3, "1000", 4) = 4 [pid 5312] close(3) = 0 [pid 5312] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5312] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5312] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5312] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5312] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=274}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5312] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=274}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5312] close(4) = 0 [pid 5312] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 93.768591][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 93.783064][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 93.790921][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5312] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5312] close(3) = 0 [pid 5312] close(4) = -1 EBADF (Bad file descriptor) [pid 5312] close(5) = -1 EBADF (Bad file descriptor) [pid 5312] close(6) = -1 EBADF (Bad file descriptor) [pid 5312] close(7) = -1 EBADF (Bad file descriptor) [pid 5312] close(8) = -1 EBADF (Bad file descriptor) [pid 5312] close(9) = -1 EBADF (Bad file descriptor) [pid 5312] close(10) = -1 EBADF (Bad file descriptor) [pid 5312] close(11) = -1 EBADF (Bad file descriptor) [pid 5312] close(12) = -1 EBADF (Bad file descriptor) [pid 5312] close(13) = -1 EBADF (Bad file descriptor) [pid 5312] close(14) = -1 EBADF (Bad file descriptor) [pid 5312] close(15) = -1 EBADF (Bad file descriptor) [pid 5312] close(16) = -1 EBADF (Bad file descriptor) [pid 5312] close(17) = -1 EBADF (Bad file descriptor) [pid 5312] close(18) = -1 EBADF (Bad file descriptor) [pid 5312] close(19) = -1 EBADF (Bad file descriptor) [pid 5312] close(20) = -1 EBADF (Bad file descriptor) [pid 5312] close(21) = -1 EBADF (Bad file descriptor) [pid 5312] close(22) = -1 EBADF (Bad file descriptor) [pid 5312] close(23) = -1 EBADF (Bad file descriptor) [pid 5312] close(24) = -1 EBADF (Bad file descriptor) [pid 5312] close(25) = -1 EBADF (Bad file descriptor) [pid 5312] close(26) = -1 EBADF (Bad file descriptor) [pid 5312] close(27) = -1 EBADF (Bad file descriptor) [pid 5312] close(28) = -1 EBADF (Bad file descriptor) [pid 5312] close(29) = -1 EBADF (Bad file descriptor) [pid 5312] exit_group(0) = ? [pid 5312] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=274, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5034] umount2("./272", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./272", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./272/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./272/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./272/cgroup.cpu") = 0 [pid 5034] umount2("./272/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./272/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./272/binderfs") = 0 [pid 5034] umount2("./272/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./272/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./272/cgroup") = 0 [pid 5034] umount2("./272/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./272/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./272/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./272") = 0 [pid 5034] mkdir("./273", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5313 attached , child_tidptr=0x5555564bf5d0) = 275 [pid 5313] chdir("./273") = 0 [pid 5313] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5313] setpgid(0, 0) = 0 [pid 5313] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5313] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5313] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5313] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5313] write(3, "1000", 4) = 4 [pid 5313] close(3) = 0 [pid 5313] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5313] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5313] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5313] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5313] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=275}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5313] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=275}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5313] close(4) = 0 [pid 5313] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5313] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [ 93.822062][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 93.836024][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 93.844283][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5313] close(3) = 0 [pid 5313] close(4) = -1 EBADF (Bad file descriptor) [pid 5313] close(5) = -1 EBADF (Bad file descriptor) [pid 5313] close(6) = -1 EBADF (Bad file descriptor) [pid 5313] close(7) = -1 EBADF (Bad file descriptor) [pid 5313] close(8) = -1 EBADF (Bad file descriptor) [pid 5313] close(9) = -1 EBADF (Bad file descriptor) [pid 5313] close(10) = -1 EBADF (Bad file descriptor) [pid 5313] close(11) = -1 EBADF (Bad file descriptor) [pid 5313] close(12) = -1 EBADF (Bad file descriptor) [pid 5313] close(13) = -1 EBADF (Bad file descriptor) [pid 5313] close(14) = -1 EBADF (Bad file descriptor) [pid 5313] close(15) = -1 EBADF (Bad file descriptor) [pid 5313] close(16) = -1 EBADF (Bad file descriptor) [pid 5313] close(17) = -1 EBADF (Bad file descriptor) [pid 5313] close(18) = -1 EBADF (Bad file descriptor) [pid 5313] close(19) = -1 EBADF (Bad file descriptor) [pid 5313] close(20) = -1 EBADF (Bad file descriptor) [pid 5313] close(21) = -1 EBADF (Bad file descriptor) [pid 5313] close(22) = -1 EBADF (Bad file descriptor) [pid 5313] close(23) = -1 EBADF (Bad file descriptor) [pid 5313] close(24) = -1 EBADF (Bad file descriptor) [pid 5313] close(25) = -1 EBADF (Bad file descriptor) [pid 5313] close(26) = -1 EBADF (Bad file descriptor) [pid 5313] close(27) = -1 EBADF (Bad file descriptor) [pid 5313] close(28) = -1 EBADF (Bad file descriptor) [pid 5313] close(29) = -1 EBADF (Bad file descriptor) [pid 5313] exit_group(0) = ? [pid 5313] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=275, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./273", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./273", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./273/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./273/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./273/cgroup.cpu") = 0 [pid 5034] umount2("./273/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./273/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./273/binderfs") = 0 [pid 5034] umount2("./273/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./273/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./273/cgroup") = 0 [pid 5034] umount2("./273/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./273/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./273/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./273") = 0 [pid 5034] mkdir("./274", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5314 attached , child_tidptr=0x5555564bf5d0) = 276 [pid 5314] chdir("./274") = 0 [pid 5314] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5314] setpgid(0, 0) = 0 [pid 5314] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5314] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5314] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5314] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5314] write(3, "1000", 4) = 4 [pid 5314] close(3) = 0 [pid 5314] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5314] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5314] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5314] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5314] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=276}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5314] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=276}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5314] close(4) = 0 [pid 5314] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 93.879892][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 93.896578][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 93.905409][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5314] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5314] close(3) = 0 [pid 5314] close(4) = -1 EBADF (Bad file descriptor) [pid 5314] close(5) = -1 EBADF (Bad file descriptor) [pid 5314] close(6) = -1 EBADF (Bad file descriptor) [pid 5314] close(7) = -1 EBADF (Bad file descriptor) [pid 5314] close(8) = -1 EBADF (Bad file descriptor) [pid 5314] close(9) = -1 EBADF (Bad file descriptor) [pid 5314] close(10) = -1 EBADF (Bad file descriptor) [pid 5314] close(11) = -1 EBADF (Bad file descriptor) [pid 5314] close(12) = -1 EBADF (Bad file descriptor) [pid 5314] close(13) = -1 EBADF (Bad file descriptor) [pid 5314] close(14) = -1 EBADF (Bad file descriptor) [pid 5314] close(15) = -1 EBADF (Bad file descriptor) [pid 5314] close(16) = -1 EBADF (Bad file descriptor) [pid 5314] close(17) = -1 EBADF (Bad file descriptor) [pid 5314] close(18) = -1 EBADF (Bad file descriptor) [pid 5314] close(19) = -1 EBADF (Bad file descriptor) [pid 5314] close(20) = -1 EBADF (Bad file descriptor) [pid 5314] close(21) = -1 EBADF (Bad file descriptor) [pid 5314] close(22) = -1 EBADF (Bad file descriptor) [pid 5314] close(23) = -1 EBADF (Bad file descriptor) [pid 5314] close(24) = -1 EBADF (Bad file descriptor) [pid 5314] close(25) = -1 EBADF (Bad file descriptor) [pid 5314] close(26) = -1 EBADF (Bad file descriptor) [pid 5314] close(27) = -1 EBADF (Bad file descriptor) [pid 5314] close(28) = -1 EBADF (Bad file descriptor) [pid 5314] close(29) = -1 EBADF (Bad file descriptor) [pid 5314] exit_group(0) = ? [pid 5314] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=276, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5034] umount2("./274", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./274", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./274/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./274/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./274/cgroup.cpu") = 0 [pid 5034] umount2("./274/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./274/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./274/binderfs") = 0 [pid 5034] umount2("./274/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./274/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./274/cgroup") = 0 [pid 5034] umount2("./274/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./274/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./274/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./274") = 0 [pid 5034] mkdir("./275", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5315 attached , child_tidptr=0x5555564bf5d0) = 277 [pid 5315] chdir("./275") = 0 [pid 5315] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5315] setpgid(0, 0) = 0 [pid 5315] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5315] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5315] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5315] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5315] write(3, "1000", 4) = 4 [pid 5315] close(3) = 0 [pid 5315] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5315] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5315] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5315] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5315] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=277}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5315] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=277}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5315] close(4) = 0 [pid 5315] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 93.929567][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 93.944595][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 93.952915][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5315] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5315] close(3) = 0 [pid 5315] close(4) = -1 EBADF (Bad file descriptor) [pid 5315] close(5) = -1 EBADF (Bad file descriptor) [pid 5315] close(6) = -1 EBADF (Bad file descriptor) [pid 5315] close(7) = -1 EBADF (Bad file descriptor) [pid 5315] close(8) = -1 EBADF (Bad file descriptor) [pid 5315] close(9) = -1 EBADF (Bad file descriptor) [pid 5315] close(10) = -1 EBADF (Bad file descriptor) [pid 5315] close(11) = -1 EBADF (Bad file descriptor) [pid 5315] close(12) = -1 EBADF (Bad file descriptor) [pid 5315] close(13) = -1 EBADF (Bad file descriptor) [pid 5315] close(14) = -1 EBADF (Bad file descriptor) [pid 5315] close(15) = -1 EBADF (Bad file descriptor) [pid 5315] close(16) = -1 EBADF (Bad file descriptor) [pid 5315] close(17) = -1 EBADF (Bad file descriptor) [pid 5315] close(18) = -1 EBADF (Bad file descriptor) [pid 5315] close(19) = -1 EBADF (Bad file descriptor) [pid 5315] close(20) = -1 EBADF (Bad file descriptor) [pid 5315] close(21) = -1 EBADF (Bad file descriptor) [pid 5315] close(22) = -1 EBADF (Bad file descriptor) [pid 5315] close(23) = -1 EBADF (Bad file descriptor) [pid 5315] close(24) = -1 EBADF (Bad file descriptor) [pid 5315] close(25) = -1 EBADF (Bad file descriptor) [pid 5315] close(26) = -1 EBADF (Bad file descriptor) [pid 5315] close(27) = -1 EBADF (Bad file descriptor) [pid 5315] close(28) = -1 EBADF (Bad file descriptor) [pid 5315] close(29) = -1 EBADF (Bad file descriptor) [pid 5315] exit_group(0) = ? [pid 5315] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=277, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./275", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./275", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./275/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./275/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./275/cgroup.cpu") = 0 [pid 5034] umount2("./275/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./275/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./275/binderfs") = 0 [pid 5034] umount2("./275/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./275/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./275/cgroup") = 0 [pid 5034] umount2("./275/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./275/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./275/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./275") = 0 [pid 5034] mkdir("./276", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5316 attached , child_tidptr=0x5555564bf5d0) = 278 [pid 5316] chdir("./276") = 0 [pid 5316] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5316] setpgid(0, 0) = 0 [pid 5316] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5316] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5316] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5316] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5316] write(3, "1000", 4) = 4 [pid 5316] close(3) = 0 [pid 5316] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5316] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5316] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5316] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5316] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=278}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5316] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=278}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5316] close(4) = 0 [pid 5316] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 93.978795][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 93.991845][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 94.000474][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5316] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5316] close(3) = 0 [pid 5316] close(4) = -1 EBADF (Bad file descriptor) [pid 5316] close(5) = -1 EBADF (Bad file descriptor) [pid 5316] close(6) = -1 EBADF (Bad file descriptor) [pid 5316] close(7) = -1 EBADF (Bad file descriptor) [pid 5316] close(8) = -1 EBADF (Bad file descriptor) [pid 5316] close(9) = -1 EBADF (Bad file descriptor) [pid 5316] close(10) = -1 EBADF (Bad file descriptor) [pid 5316] close(11) = -1 EBADF (Bad file descriptor) [pid 5316] close(12) = -1 EBADF (Bad file descriptor) [pid 5316] close(13) = -1 EBADF (Bad file descriptor) [pid 5316] close(14) = -1 EBADF (Bad file descriptor) [pid 5316] close(15) = -1 EBADF (Bad file descriptor) [pid 5316] close(16) = -1 EBADF (Bad file descriptor) [pid 5316] close(17) = -1 EBADF (Bad file descriptor) [pid 5316] close(18) = -1 EBADF (Bad file descriptor) [pid 5316] close(19) = -1 EBADF (Bad file descriptor) [pid 5316] close(20) = -1 EBADF (Bad file descriptor) [pid 5316] close(21) = -1 EBADF (Bad file descriptor) [pid 5316] close(22) = -1 EBADF (Bad file descriptor) [pid 5316] close(23) = -1 EBADF (Bad file descriptor) [pid 5316] close(24) = -1 EBADF (Bad file descriptor) [pid 5316] close(25) = -1 EBADF (Bad file descriptor) [pid 5316] close(26) = -1 EBADF (Bad file descriptor) [pid 5316] close(27) = -1 EBADF (Bad file descriptor) [pid 5316] close(28) = -1 EBADF (Bad file descriptor) [pid 5316] close(29) = -1 EBADF (Bad file descriptor) [pid 5316] exit_group(0) = ? [pid 5316] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=278, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./276", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./276", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./276/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./276/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./276/cgroup.cpu") = 0 [pid 5034] umount2("./276/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./276/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./276/binderfs") = 0 [pid 5034] umount2("./276/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./276/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./276/cgroup") = 0 [pid 5034] umount2("./276/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./276/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./276/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./276") = 0 [pid 5034] mkdir("./277", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5317 attached , child_tidptr=0x5555564bf5d0) = 279 [pid 5317] chdir("./277") = 0 [pid 5317] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5317] setpgid(0, 0) = 0 [pid 5317] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5317] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5317] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5317] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5317] write(3, "1000", 4) = 4 [pid 5317] close(3) = 0 [pid 5317] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5317] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5317] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5317] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5317] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=279}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5317] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=279}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5317] close(4) = 0 [pid 5317] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5317] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [ 94.034004][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 94.049787][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 94.058016][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5317] close(3) = 0 [pid 5317] close(4) = -1 EBADF (Bad file descriptor) [pid 5317] close(5) = -1 EBADF (Bad file descriptor) [pid 5317] close(6) = -1 EBADF (Bad file descriptor) [pid 5317] close(7) = -1 EBADF (Bad file descriptor) [pid 5317] close(8) = -1 EBADF (Bad file descriptor) [pid 5317] close(9) = -1 EBADF (Bad file descriptor) [pid 5317] close(10) = -1 EBADF (Bad file descriptor) [pid 5317] close(11) = -1 EBADF (Bad file descriptor) [pid 5317] close(12) = -1 EBADF (Bad file descriptor) [pid 5317] close(13) = -1 EBADF (Bad file descriptor) [pid 5317] close(14) = -1 EBADF (Bad file descriptor) [pid 5317] close(15) = -1 EBADF (Bad file descriptor) [pid 5317] close(16) = -1 EBADF (Bad file descriptor) [pid 5317] close(17) = -1 EBADF (Bad file descriptor) [pid 5317] close(18) = -1 EBADF (Bad file descriptor) [pid 5317] close(19) = -1 EBADF (Bad file descriptor) [pid 5317] close(20) = -1 EBADF (Bad file descriptor) [pid 5317] close(21) = -1 EBADF (Bad file descriptor) [pid 5317] close(22) = -1 EBADF (Bad file descriptor) [pid 5317] close(23) = -1 EBADF (Bad file descriptor) [pid 5317] close(24) = -1 EBADF (Bad file descriptor) [pid 5317] close(25) = -1 EBADF (Bad file descriptor) [pid 5317] close(26) = -1 EBADF (Bad file descriptor) [pid 5317] close(27) = -1 EBADF (Bad file descriptor) [pid 5317] close(28) = -1 EBADF (Bad file descriptor) [pid 5317] close(29) = -1 EBADF (Bad file descriptor) [pid 5317] exit_group(0) = ? [pid 5317] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=279, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./277", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./277", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./277/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./277/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./277/cgroup.cpu") = 0 [pid 5034] umount2("./277/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./277/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./277/binderfs") = 0 [pid 5034] umount2("./277/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./277/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./277/cgroup") = 0 [pid 5034] umount2("./277/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./277/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./277/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./277") = 0 [pid 5034] mkdir("./278", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5318 attached , child_tidptr=0x5555564bf5d0) = 280 [pid 5318] chdir("./278") = 0 [pid 5318] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5318] setpgid(0, 0) = 0 [pid 5318] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5318] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5318] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5318] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5318] write(3, "1000", 4) = 4 [pid 5318] close(3) = 0 [pid 5318] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5318] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5318] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5318] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5318] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=280}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5318] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=280}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5318] close(4) = 0 [pid 5318] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5318] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [ 94.086599][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 94.099941][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 94.108203][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5318] close(3) = 0 [pid 5318] close(4) = -1 EBADF (Bad file descriptor) [pid 5318] close(5) = -1 EBADF (Bad file descriptor) [pid 5318] close(6) = -1 EBADF (Bad file descriptor) [pid 5318] close(7) = -1 EBADF (Bad file descriptor) [pid 5318] close(8) = -1 EBADF (Bad file descriptor) [pid 5318] close(9) = -1 EBADF (Bad file descriptor) [pid 5318] close(10) = -1 EBADF (Bad file descriptor) [pid 5318] close(11) = -1 EBADF (Bad file descriptor) [pid 5318] close(12) = -1 EBADF (Bad file descriptor) [pid 5318] close(13) = -1 EBADF (Bad file descriptor) [pid 5318] close(14) = -1 EBADF (Bad file descriptor) [pid 5318] close(15) = -1 EBADF (Bad file descriptor) [pid 5318] close(16) = -1 EBADF (Bad file descriptor) [pid 5318] close(17) = -1 EBADF (Bad file descriptor) [pid 5318] close(18) = -1 EBADF (Bad file descriptor) [pid 5318] close(19) = -1 EBADF (Bad file descriptor) [pid 5318] close(20) = -1 EBADF (Bad file descriptor) [pid 5318] close(21) = -1 EBADF (Bad file descriptor) [pid 5318] close(22) = -1 EBADF (Bad file descriptor) [pid 5318] close(23) = -1 EBADF (Bad file descriptor) [pid 5318] close(24) = -1 EBADF (Bad file descriptor) [pid 5318] close(25) = -1 EBADF (Bad file descriptor) [pid 5318] close(26) = -1 EBADF (Bad file descriptor) [pid 5318] close(27) = -1 EBADF (Bad file descriptor) [pid 5318] close(28) = -1 EBADF (Bad file descriptor) [pid 5318] close(29) = -1 EBADF (Bad file descriptor) [pid 5318] exit_group(0) = ? [pid 5318] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=280, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5034] umount2("./278", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./278", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./278/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./278/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./278/cgroup.cpu") = 0 [pid 5034] umount2("./278/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./278/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./278/binderfs") = 0 [pid 5034] umount2("./278/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./278/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./278/cgroup") = 0 [pid 5034] umount2("./278/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./278/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./278/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./278") = 0 [pid 5034] mkdir("./279", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5319 attached , child_tidptr=0x5555564bf5d0) = 281 [pid 5319] chdir("./279") = 0 [pid 5319] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5319] setpgid(0, 0) = 0 [pid 5319] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5319] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5319] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5319] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5319] write(3, "1000", 4) = 4 [pid 5319] close(3) = 0 [pid 5319] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5319] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5319] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5319] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5319] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=281}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5319] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=281}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5319] close(4) = 0 [pid 5319] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 94.137659][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 94.151754][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 94.160288][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5319] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5319] close(3) = 0 [pid 5319] close(4) = -1 EBADF (Bad file descriptor) [pid 5319] close(5) = -1 EBADF (Bad file descriptor) [pid 5319] close(6) = -1 EBADF (Bad file descriptor) [pid 5319] close(7) = -1 EBADF (Bad file descriptor) [pid 5319] close(8) = -1 EBADF (Bad file descriptor) [pid 5319] close(9) = -1 EBADF (Bad file descriptor) [pid 5319] close(10) = -1 EBADF (Bad file descriptor) [pid 5319] close(11) = -1 EBADF (Bad file descriptor) [pid 5319] close(12) = -1 EBADF (Bad file descriptor) [pid 5319] close(13) = -1 EBADF (Bad file descriptor) [pid 5319] close(14) = -1 EBADF (Bad file descriptor) [pid 5319] close(15) = -1 EBADF (Bad file descriptor) [pid 5319] close(16) = -1 EBADF (Bad file descriptor) [pid 5319] close(17) = -1 EBADF (Bad file descriptor) [pid 5319] close(18) = -1 EBADF (Bad file descriptor) [pid 5319] close(19) = -1 EBADF (Bad file descriptor) [pid 5319] close(20) = -1 EBADF (Bad file descriptor) [pid 5319] close(21) = -1 EBADF (Bad file descriptor) [pid 5319] close(22) = -1 EBADF (Bad file descriptor) [pid 5319] close(23) = -1 EBADF (Bad file descriptor) [pid 5319] close(24) = -1 EBADF (Bad file descriptor) [pid 5319] close(25) = -1 EBADF (Bad file descriptor) [pid 5319] close(26) = -1 EBADF (Bad file descriptor) [pid 5319] close(27) = -1 EBADF (Bad file descriptor) [pid 5319] close(28) = -1 EBADF (Bad file descriptor) [pid 5319] close(29) = -1 EBADF (Bad file descriptor) [pid 5319] exit_group(0) = ? [pid 5319] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=281, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5034] umount2("./279", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./279", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./279/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./279/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./279/cgroup.cpu") = 0 [pid 5034] umount2("./279/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./279/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./279/binderfs") = 0 [pid 5034] umount2("./279/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./279/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./279/cgroup") = 0 [pid 5034] umount2("./279/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./279/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./279/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./279") = 0 [pid 5034] mkdir("./280", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5320 attached , child_tidptr=0x5555564bf5d0) = 282 [pid 5320] chdir("./280") = 0 [pid 5320] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5320] setpgid(0, 0) = 0 [pid 5320] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5320] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5320] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5320] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5320] write(3, "1000", 4) = 4 [pid 5320] close(3) = 0 [pid 5320] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5320] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5320] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5320] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5320] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=282}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5320] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=282}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5320] close(4) = 0 [pid 5320] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 94.195631][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 94.209522][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 94.217845][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5320] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5320] close(3) = 0 [pid 5320] close(4) = -1 EBADF (Bad file descriptor) [pid 5320] close(5) = -1 EBADF (Bad file descriptor) [pid 5320] close(6) = -1 EBADF (Bad file descriptor) [pid 5320] close(7) = -1 EBADF (Bad file descriptor) [pid 5320] close(8) = -1 EBADF (Bad file descriptor) [pid 5320] close(9) = -1 EBADF (Bad file descriptor) [pid 5320] close(10) = -1 EBADF (Bad file descriptor) [pid 5320] close(11) = -1 EBADF (Bad file descriptor) [pid 5320] close(12) = -1 EBADF (Bad file descriptor) [pid 5320] close(13) = -1 EBADF (Bad file descriptor) [pid 5320] close(14) = -1 EBADF (Bad file descriptor) [pid 5320] close(15) = -1 EBADF (Bad file descriptor) [pid 5320] close(16) = -1 EBADF (Bad file descriptor) [pid 5320] close(17) = -1 EBADF (Bad file descriptor) [pid 5320] close(18) = -1 EBADF (Bad file descriptor) [pid 5320] close(19) = -1 EBADF (Bad file descriptor) [pid 5320] close(20) = -1 EBADF (Bad file descriptor) [pid 5320] close(21) = -1 EBADF (Bad file descriptor) [pid 5320] close(22) = -1 EBADF (Bad file descriptor) [pid 5320] close(23) = -1 EBADF (Bad file descriptor) [pid 5320] close(24) = -1 EBADF (Bad file descriptor) [pid 5320] close(25) = -1 EBADF (Bad file descriptor) [pid 5320] close(26) = -1 EBADF (Bad file descriptor) [pid 5320] close(27) = -1 EBADF (Bad file descriptor) [pid 5320] close(28) = -1 EBADF (Bad file descriptor) [pid 5320] close(29) = -1 EBADF (Bad file descriptor) [pid 5320] exit_group(0) = ? [pid 5320] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=282, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./280", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./280", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./280/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./280/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./280/cgroup.cpu") = 0 [pid 5034] umount2("./280/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./280/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./280/binderfs") = 0 [pid 5034] umount2("./280/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./280/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./280/cgroup") = 0 [pid 5034] umount2("./280/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./280/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./280/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./280") = 0 [pid 5034] mkdir("./281", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5321 attached [pid 5321] chdir("./281") = 0 [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 283 [pid 5321] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5321] setpgid(0, 0) = 0 [pid 5321] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5321] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5321] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5321] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5321] write(3, "1000", 4) = 4 [pid 5321] close(3) = 0 [pid 5321] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5321] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5321] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5321] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5321] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=283}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5321] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=283}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5321] close(4) = 0 [pid 5321] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5321] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [ 94.256045][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 94.269451][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 94.277774][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5321] close(3) = 0 [pid 5321] close(4) = -1 EBADF (Bad file descriptor) [pid 5321] close(5) = -1 EBADF (Bad file descriptor) [pid 5321] close(6) = -1 EBADF (Bad file descriptor) [pid 5321] close(7) = -1 EBADF (Bad file descriptor) [pid 5321] close(8) = -1 EBADF (Bad file descriptor) [pid 5321] close(9) = -1 EBADF (Bad file descriptor) [pid 5321] close(10) = -1 EBADF (Bad file descriptor) [pid 5321] close(11) = -1 EBADF (Bad file descriptor) [pid 5321] close(12) = -1 EBADF (Bad file descriptor) [pid 5321] close(13) = -1 EBADF (Bad file descriptor) [pid 5321] close(14) = -1 EBADF (Bad file descriptor) [pid 5321] close(15) = -1 EBADF (Bad file descriptor) [pid 5321] close(16) = -1 EBADF (Bad file descriptor) [pid 5321] close(17) = -1 EBADF (Bad file descriptor) [pid 5321] close(18) = -1 EBADF (Bad file descriptor) [pid 5321] close(19) = -1 EBADF (Bad file descriptor) [pid 5321] close(20) = -1 EBADF (Bad file descriptor) [pid 5321] close(21) = -1 EBADF (Bad file descriptor) [pid 5321] close(22) = -1 EBADF (Bad file descriptor) [pid 5321] close(23) = -1 EBADF (Bad file descriptor) [pid 5321] close(24) = -1 EBADF (Bad file descriptor) [pid 5321] close(25) = -1 EBADF (Bad file descriptor) [pid 5321] close(26) = -1 EBADF (Bad file descriptor) [pid 5321] close(27) = -1 EBADF (Bad file descriptor) [pid 5321] close(28) = -1 EBADF (Bad file descriptor) [pid 5321] close(29) = -1 EBADF (Bad file descriptor) [pid 5321] exit_group(0) = ? [pid 5321] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=283, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5034] umount2("./281", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./281", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./281/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./281/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./281/cgroup.cpu") = 0 [pid 5034] umount2("./281/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./281/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./281/binderfs") = 0 [pid 5034] umount2("./281/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./281/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./281/cgroup") = 0 [pid 5034] umount2("./281/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./281/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./281/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./281") = 0 [pid 5034] mkdir("./282", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5322 attached [pid 5322] chdir("./282") = 0 [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 284 [pid 5322] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5322] setpgid(0, 0) = 0 [pid 5322] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5322] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5322] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5322] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5322] write(3, "1000", 4) = 4 [pid 5322] close(3) = 0 [pid 5322] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5322] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5322] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5322] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5322] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=284}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5322] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=284}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5322] close(4) = 0 [pid 5322] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 94.309798][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 94.325142][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 94.333811][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5322] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5322] close(3) = 0 [pid 5322] close(4) = -1 EBADF (Bad file descriptor) [pid 5322] close(5) = -1 EBADF (Bad file descriptor) [pid 5322] close(6) = -1 EBADF (Bad file descriptor) [pid 5322] close(7) = -1 EBADF (Bad file descriptor) [pid 5322] close(8) = -1 EBADF (Bad file descriptor) [pid 5322] close(9) = -1 EBADF (Bad file descriptor) [pid 5322] close(10) = -1 EBADF (Bad file descriptor) [pid 5322] close(11) = -1 EBADF (Bad file descriptor) [pid 5322] close(12) = -1 EBADF (Bad file descriptor) [pid 5322] close(13) = -1 EBADF (Bad file descriptor) [pid 5322] close(14) = -1 EBADF (Bad file descriptor) [pid 5322] close(15) = -1 EBADF (Bad file descriptor) [pid 5322] close(16) = -1 EBADF (Bad file descriptor) [pid 5322] close(17) = -1 EBADF (Bad file descriptor) [pid 5322] close(18) = -1 EBADF (Bad file descriptor) [pid 5322] close(19) = -1 EBADF (Bad file descriptor) [pid 5322] close(20) = -1 EBADF (Bad file descriptor) [pid 5322] close(21) = -1 EBADF (Bad file descriptor) [pid 5322] close(22) = -1 EBADF (Bad file descriptor) [pid 5322] close(23) = -1 EBADF (Bad file descriptor) [pid 5322] close(24) = -1 EBADF (Bad file descriptor) [pid 5322] close(25) = -1 EBADF (Bad file descriptor) [pid 5322] close(26) = -1 EBADF (Bad file descriptor) [pid 5322] close(27) = -1 EBADF (Bad file descriptor) [pid 5322] close(28) = -1 EBADF (Bad file descriptor) [pid 5322] close(29) = -1 EBADF (Bad file descriptor) [pid 5322] exit_group(0) = ? [pid 5322] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=284, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./282", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./282", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./282/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./282/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./282/cgroup.cpu") = 0 [pid 5034] umount2("./282/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./282/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./282/binderfs") = 0 [pid 5034] umount2("./282/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./282/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./282/cgroup") = 0 [pid 5034] umount2("./282/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./282/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./282/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./282") = 0 [pid 5034] mkdir("./283", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5323 attached , child_tidptr=0x5555564bf5d0) = 285 [pid 5323] chdir("./283") = 0 [pid 5323] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5323] setpgid(0, 0) = 0 [pid 5323] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5323] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5323] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5323] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5323] write(3, "1000", 4) = 4 [pid 5323] close(3) = 0 [pid 5323] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5323] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5323] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5323] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5323] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=285}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5323] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=285}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5323] close(4) = 0 [pid 5323] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 94.362515][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 94.377804][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 94.386542][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5323] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5323] close(3) = 0 [pid 5323] close(4) = -1 EBADF (Bad file descriptor) [pid 5323] close(5) = -1 EBADF (Bad file descriptor) [pid 5323] close(6) = -1 EBADF (Bad file descriptor) [pid 5323] close(7) = -1 EBADF (Bad file descriptor) [pid 5323] close(8) = -1 EBADF (Bad file descriptor) [pid 5323] close(9) = -1 EBADF (Bad file descriptor) [pid 5323] close(10) = -1 EBADF (Bad file descriptor) [pid 5323] close(11) = -1 EBADF (Bad file descriptor) [pid 5323] close(12) = -1 EBADF (Bad file descriptor) [pid 5323] close(13) = -1 EBADF (Bad file descriptor) [pid 5323] close(14) = -1 EBADF (Bad file descriptor) [pid 5323] close(15) = -1 EBADF (Bad file descriptor) [pid 5323] close(16) = -1 EBADF (Bad file descriptor) [pid 5323] close(17) = -1 EBADF (Bad file descriptor) [pid 5323] close(18) = -1 EBADF (Bad file descriptor) [pid 5323] close(19) = -1 EBADF (Bad file descriptor) [pid 5323] close(20) = -1 EBADF (Bad file descriptor) [pid 5323] close(21) = -1 EBADF (Bad file descriptor) [pid 5323] close(22) = -1 EBADF (Bad file descriptor) [pid 5323] close(23) = -1 EBADF (Bad file descriptor) [pid 5323] close(24) = -1 EBADF (Bad file descriptor) [pid 5323] close(25) = -1 EBADF (Bad file descriptor) [pid 5323] close(26) = -1 EBADF (Bad file descriptor) [pid 5323] close(27) = -1 EBADF (Bad file descriptor) [pid 5323] close(28) = -1 EBADF (Bad file descriptor) [pid 5323] close(29) = -1 EBADF (Bad file descriptor) [pid 5323] exit_group(0) = ? [pid 5323] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=285, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./283", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./283", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./283/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./283/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./283/cgroup.cpu") = 0 [pid 5034] umount2("./283/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./283/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./283/binderfs") = 0 [pid 5034] umount2("./283/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./283/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./283/cgroup") = 0 [pid 5034] umount2("./283/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./283/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./283/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./283") = 0 [pid 5034] mkdir("./284", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5324 attached , child_tidptr=0x5555564bf5d0) = 286 [pid 5324] chdir("./284") = 0 [pid 5324] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5324] setpgid(0, 0) = 0 [pid 5324] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5324] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5324] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5324] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5324] write(3, "1000", 4) = 4 [pid 5324] close(3) = 0 [pid 5324] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5324] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5324] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5324] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5324] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=286}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5324] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=286}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5324] close(4) = 0 [pid 5324] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 94.420083][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 94.436609][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 94.445282][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5324] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5324] close(3) = 0 [pid 5324] close(4) = -1 EBADF (Bad file descriptor) [pid 5324] close(5) = -1 EBADF (Bad file descriptor) [pid 5324] close(6) = -1 EBADF (Bad file descriptor) [pid 5324] close(7) = -1 EBADF (Bad file descriptor) [pid 5324] close(8) = -1 EBADF (Bad file descriptor) [pid 5324] close(9) = -1 EBADF (Bad file descriptor) [pid 5324] close(10) = -1 EBADF (Bad file descriptor) [pid 5324] close(11) = -1 EBADF (Bad file descriptor) [pid 5324] close(12) = -1 EBADF (Bad file descriptor) [pid 5324] close(13) = -1 EBADF (Bad file descriptor) [pid 5324] close(14) = -1 EBADF (Bad file descriptor) [pid 5324] close(15) = -1 EBADF (Bad file descriptor) [pid 5324] close(16) = -1 EBADF (Bad file descriptor) [pid 5324] close(17) = -1 EBADF (Bad file descriptor) [pid 5324] close(18) = -1 EBADF (Bad file descriptor) [pid 5324] close(19) = -1 EBADF (Bad file descriptor) [pid 5324] close(20) = -1 EBADF (Bad file descriptor) [pid 5324] close(21) = -1 EBADF (Bad file descriptor) [pid 5324] close(22) = -1 EBADF (Bad file descriptor) [pid 5324] close(23) = -1 EBADF (Bad file descriptor) [pid 5324] close(24) = -1 EBADF (Bad file descriptor) [pid 5324] close(25) = -1 EBADF (Bad file descriptor) [pid 5324] close(26) = -1 EBADF (Bad file descriptor) [pid 5324] close(27) = -1 EBADF (Bad file descriptor) [pid 5324] close(28) = -1 EBADF (Bad file descriptor) [pid 5324] close(29) = -1 EBADF (Bad file descriptor) [pid 5324] exit_group(0) = ? [pid 5324] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=286, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./284", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./284", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./284/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./284/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./284/cgroup.cpu") = 0 [pid 5034] umount2("./284/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./284/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./284/binderfs") = 0 [pid 5034] umount2("./284/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./284/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./284/cgroup") = 0 [pid 5034] umount2("./284/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./284/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./284/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./284") = 0 [pid 5034] mkdir("./285", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5325 attached , child_tidptr=0x5555564bf5d0) = 287 [pid 5325] chdir("./285") = 0 [pid 5325] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5325] setpgid(0, 0) = 0 [pid 5325] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5325] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5325] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5325] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5325] write(3, "1000", 4) = 4 [pid 5325] close(3) = 0 [pid 5325] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5325] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5325] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5325] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5325] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=287}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5325] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=287}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5325] close(4) = 0 [pid 5325] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 94.469156][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 94.485053][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 94.493402][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5325] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5325] close(3) = 0 [pid 5325] close(4) = -1 EBADF (Bad file descriptor) [pid 5325] close(5) = -1 EBADF (Bad file descriptor) [pid 5325] close(6) = -1 EBADF (Bad file descriptor) [pid 5325] close(7) = -1 EBADF (Bad file descriptor) [pid 5325] close(8) = -1 EBADF (Bad file descriptor) [pid 5325] close(9) = -1 EBADF (Bad file descriptor) [pid 5325] close(10) = -1 EBADF (Bad file descriptor) [pid 5325] close(11) = -1 EBADF (Bad file descriptor) [pid 5325] close(12) = -1 EBADF (Bad file descriptor) [pid 5325] close(13) = -1 EBADF (Bad file descriptor) [pid 5325] close(14) = -1 EBADF (Bad file descriptor) [pid 5325] close(15) = -1 EBADF (Bad file descriptor) [pid 5325] close(16) = -1 EBADF (Bad file descriptor) [pid 5325] close(17) = -1 EBADF (Bad file descriptor) [pid 5325] close(18) = -1 EBADF (Bad file descriptor) [pid 5325] close(19) = -1 EBADF (Bad file descriptor) [pid 5325] close(20) = -1 EBADF (Bad file descriptor) [pid 5325] close(21) = -1 EBADF (Bad file descriptor) [pid 5325] close(22) = -1 EBADF (Bad file descriptor) [pid 5325] close(23) = -1 EBADF (Bad file descriptor) [pid 5325] close(24) = -1 EBADF (Bad file descriptor) [pid 5325] close(25) = -1 EBADF (Bad file descriptor) [pid 5325] close(26) = -1 EBADF (Bad file descriptor) [pid 5325] close(27) = -1 EBADF (Bad file descriptor) [pid 5325] close(28) = -1 EBADF (Bad file descriptor) [pid 5325] close(29) = -1 EBADF (Bad file descriptor) [pid 5325] exit_group(0) = ? [pid 5325] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=287, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./285", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./285", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./285/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./285/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./285/cgroup.cpu") = 0 [pid 5034] umount2("./285/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./285/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./285/binderfs") = 0 [pid 5034] umount2("./285/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./285/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./285/cgroup") = 0 [pid 5034] umount2("./285/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./285/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./285/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./285") = 0 [pid 5034] mkdir("./286", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5326 attached [pid 5326] chdir("./286" [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 288 [pid 5326] <... chdir resumed>) = 0 [pid 5326] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5326] setpgid(0, 0) = 0 [pid 5326] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5326] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5326] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5326] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5326] write(3, "1000", 4) = 4 [pid 5326] close(3) = 0 [pid 5326] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5326] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5326] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5326] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5326] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=288}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5326] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=288}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5326] close(4) = 0 [pid 5326] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 94.521661][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 94.536348][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 94.544988][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5326] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5326] close(3) = 0 [pid 5326] close(4) = -1 EBADF (Bad file descriptor) [pid 5326] close(5) = -1 EBADF (Bad file descriptor) [pid 5326] close(6) = -1 EBADF (Bad file descriptor) [pid 5326] close(7) = -1 EBADF (Bad file descriptor) [pid 5326] close(8) = -1 EBADF (Bad file descriptor) [pid 5326] close(9) = -1 EBADF (Bad file descriptor) [pid 5326] close(10) = -1 EBADF (Bad file descriptor) [pid 5326] close(11) = -1 EBADF (Bad file descriptor) [pid 5326] close(12) = -1 EBADF (Bad file descriptor) [pid 5326] close(13) = -1 EBADF (Bad file descriptor) [pid 5326] close(14) = -1 EBADF (Bad file descriptor) [pid 5326] close(15) = -1 EBADF (Bad file descriptor) [pid 5326] close(16) = -1 EBADF (Bad file descriptor) [pid 5326] close(17) = -1 EBADF (Bad file descriptor) [pid 5326] close(18) = -1 EBADF (Bad file descriptor) [pid 5326] close(19) = -1 EBADF (Bad file descriptor) [pid 5326] close(20) = -1 EBADF (Bad file descriptor) [pid 5326] close(21) = -1 EBADF (Bad file descriptor) [pid 5326] close(22) = -1 EBADF (Bad file descriptor) [pid 5326] close(23) = -1 EBADF (Bad file descriptor) [pid 5326] close(24) = -1 EBADF (Bad file descriptor) [pid 5326] close(25) = -1 EBADF (Bad file descriptor) [pid 5326] close(26) = -1 EBADF (Bad file descriptor) [pid 5326] close(27) = -1 EBADF (Bad file descriptor) [pid 5326] close(28) = -1 EBADF (Bad file descriptor) [pid 5326] close(29) = -1 EBADF (Bad file descriptor) [pid 5326] exit_group(0) = ? [pid 5326] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=288, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./286", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./286", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./286/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./286/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./286/cgroup.cpu") = 0 [pid 5034] umount2("./286/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./286/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./286/binderfs") = 0 [pid 5034] umount2("./286/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./286/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./286/cgroup") = 0 [pid 5034] umount2("./286/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./286/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./286/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./286") = 0 [pid 5034] mkdir("./287", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5327 attached , child_tidptr=0x5555564bf5d0) = 289 [pid 5327] chdir("./287") = 0 [pid 5327] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5327] setpgid(0, 0) = 0 [pid 5327] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5327] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5327] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5327] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5327] write(3, "1000", 4) = 4 [pid 5327] close(3) = 0 [pid 5327] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5327] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5327] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5327] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5327] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=289}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5327] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=289}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5327] close(4) = 0 [pid 5327] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 94.574810][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 94.592958][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 94.600842][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5327] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5327] close(3) = 0 [pid 5327] close(4) = -1 EBADF (Bad file descriptor) [pid 5327] close(5) = -1 EBADF (Bad file descriptor) [pid 5327] close(6) = -1 EBADF (Bad file descriptor) [pid 5327] close(7) = -1 EBADF (Bad file descriptor) [pid 5327] close(8) = -1 EBADF (Bad file descriptor) [pid 5327] close(9) = -1 EBADF (Bad file descriptor) [pid 5327] close(10) = -1 EBADF (Bad file descriptor) [pid 5327] close(11) = -1 EBADF (Bad file descriptor) [pid 5327] close(12) = -1 EBADF (Bad file descriptor) [pid 5327] close(13) = -1 EBADF (Bad file descriptor) [pid 5327] close(14) = -1 EBADF (Bad file descriptor) [pid 5327] close(15) = -1 EBADF (Bad file descriptor) [pid 5327] close(16) = -1 EBADF (Bad file descriptor) [pid 5327] close(17) = -1 EBADF (Bad file descriptor) [pid 5327] close(18) = -1 EBADF (Bad file descriptor) [pid 5327] close(19) = -1 EBADF (Bad file descriptor) [pid 5327] close(20) = -1 EBADF (Bad file descriptor) [pid 5327] close(21) = -1 EBADF (Bad file descriptor) [pid 5327] close(22) = -1 EBADF (Bad file descriptor) [pid 5327] close(23) = -1 EBADF (Bad file descriptor) [pid 5327] close(24) = -1 EBADF (Bad file descriptor) [pid 5327] close(25) = -1 EBADF (Bad file descriptor) [pid 5327] close(26) = -1 EBADF (Bad file descriptor) [pid 5327] close(27) = -1 EBADF (Bad file descriptor) [pid 5327] close(28) = -1 EBADF (Bad file descriptor) [pid 5327] close(29) = -1 EBADF (Bad file descriptor) [pid 5327] exit_group(0) = ? [pid 5327] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=289, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./287", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./287", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./287/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./287/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./287/cgroup.cpu") = 0 [pid 5034] umount2("./287/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./287/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./287/binderfs") = 0 [pid 5034] umount2("./287/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./287/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./287/cgroup") = 0 [pid 5034] umount2("./287/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./287/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./287/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./287") = 0 [pid 5034] mkdir("./288", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5328 attached [pid 5328] chdir("./288") = 0 [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 290 [pid 5328] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5328] setpgid(0, 0) = 0 [pid 5328] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5328] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5328] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5328] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5328] write(3, "1000", 4) = 4 [pid 5328] close(3) = 0 [pid 5328] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5328] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5328] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5328] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [ 94.628121][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 94.645529][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 94.654108][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5328] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=290}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5328] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=290}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5328] close(4) = 0 [pid 5328] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5328] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5328] close(3) = 0 [pid 5328] close(4) = -1 EBADF (Bad file descriptor) [pid 5328] close(5) = -1 EBADF (Bad file descriptor) [pid 5328] close(6) = -1 EBADF (Bad file descriptor) [pid 5328] close(7) = -1 EBADF (Bad file descriptor) [pid 5328] close(8) = -1 EBADF (Bad file descriptor) [pid 5328] close(9) = -1 EBADF (Bad file descriptor) [pid 5328] close(10) = -1 EBADF (Bad file descriptor) [pid 5328] close(11) = -1 EBADF (Bad file descriptor) [pid 5328] close(12) = -1 EBADF (Bad file descriptor) [pid 5328] close(13) = -1 EBADF (Bad file descriptor) [pid 5328] close(14) = -1 EBADF (Bad file descriptor) [pid 5328] close(15) = -1 EBADF (Bad file descriptor) [pid 5328] close(16) = -1 EBADF (Bad file descriptor) [pid 5328] close(17) = -1 EBADF (Bad file descriptor) [pid 5328] close(18) = -1 EBADF (Bad file descriptor) [pid 5328] close(19) = -1 EBADF (Bad file descriptor) [pid 5328] close(20) = -1 EBADF (Bad file descriptor) [pid 5328] close(21) = -1 EBADF (Bad file descriptor) [pid 5328] close(22) = -1 EBADF (Bad file descriptor) [pid 5328] close(23) = -1 EBADF (Bad file descriptor) [pid 5328] close(24) = -1 EBADF (Bad file descriptor) [pid 5328] close(25) = -1 EBADF (Bad file descriptor) [pid 5328] close(26) = -1 EBADF (Bad file descriptor) [pid 5328] close(27) = -1 EBADF (Bad file descriptor) [pid 5328] close(28) = -1 EBADF (Bad file descriptor) [pid 5328] close(29) = -1 EBADF (Bad file descriptor) [pid 5328] exit_group(0) = ? [pid 5328] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=290, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./288", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./288", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./288/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./288/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./288/cgroup.cpu") = 0 [pid 5034] umount2("./288/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./288/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./288/binderfs") = 0 [pid 5034] umount2("./288/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./288/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./288/cgroup") = 0 [pid 5034] umount2("./288/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./288/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./288/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./288") = 0 [pid 5034] mkdir("./289", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564bf5d0) = 291 ./strace-static-x86_64: Process 5329 attached [pid 5329] chdir("./289") = 0 [pid 5329] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5329] setpgid(0, 0) = 0 [pid 5329] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5329] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5329] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5329] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5329] write(3, "1000", 4) = 4 [pid 5329] close(3) = 0 [pid 5329] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5329] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5329] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5329] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5329] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=291}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5329] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=291}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5329] close(4) = 0 [pid 5329] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 94.685612][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 94.702473][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 94.710720][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5329] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5329] close(3) = 0 [pid 5329] close(4) = -1 EBADF (Bad file descriptor) [pid 5329] close(5) = -1 EBADF (Bad file descriptor) [pid 5329] close(6) = -1 EBADF (Bad file descriptor) [pid 5329] close(7) = -1 EBADF (Bad file descriptor) [pid 5329] close(8) = -1 EBADF (Bad file descriptor) [pid 5329] close(9) = -1 EBADF (Bad file descriptor) [pid 5329] close(10) = -1 EBADF (Bad file descriptor) [pid 5329] close(11) = -1 EBADF (Bad file descriptor) [pid 5329] close(12) = -1 EBADF (Bad file descriptor) [pid 5329] close(13) = -1 EBADF (Bad file descriptor) [pid 5329] close(14) = -1 EBADF (Bad file descriptor) [pid 5329] close(15) = -1 EBADF (Bad file descriptor) [pid 5329] close(16) = -1 EBADF (Bad file descriptor) [pid 5329] close(17) = -1 EBADF (Bad file descriptor) [pid 5329] close(18) = -1 EBADF (Bad file descriptor) [pid 5329] close(19) = -1 EBADF (Bad file descriptor) [pid 5329] close(20) = -1 EBADF (Bad file descriptor) [pid 5329] close(21) = -1 EBADF (Bad file descriptor) [pid 5329] close(22) = -1 EBADF (Bad file descriptor) [pid 5329] close(23) = -1 EBADF (Bad file descriptor) [pid 5329] close(24) = -1 EBADF (Bad file descriptor) [pid 5329] close(25) = -1 EBADF (Bad file descriptor) [pid 5329] close(26) = -1 EBADF (Bad file descriptor) [pid 5329] close(27) = -1 EBADF (Bad file descriptor) [pid 5329] close(28) = -1 EBADF (Bad file descriptor) [pid 5329] close(29) = -1 EBADF (Bad file descriptor) [pid 5329] exit_group(0) = ? [pid 5329] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=291, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./289", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./289", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./289/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./289/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./289/cgroup.cpu") = 0 [pid 5034] umount2("./289/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./289/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./289/binderfs") = 0 [pid 5034] umount2("./289/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./289/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./289/cgroup") = 0 [pid 5034] umount2("./289/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./289/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./289/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./289") = 0 [pid 5034] mkdir("./290", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5330 attached [pid 5330] chdir("./290" [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 292 [pid 5330] <... chdir resumed>) = 0 [pid 5330] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5330] setpgid(0, 0) = 0 [pid 5330] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5330] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5330] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5330] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5330] write(3, "1000", 4) = 4 [pid 5330] close(3) = 0 [pid 5330] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5330] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5330] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5330] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5330] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=292}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5330] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=292}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5330] close(4) = 0 [pid 5330] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5330] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5330] close(3) = 0 [pid 5330] close(4) = -1 EBADF (Bad file descriptor) [ 94.735917][ T918] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 94.754932][ T918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 94.765220][ T918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5330] close(5) = -1 EBADF (Bad file descriptor) [pid 5330] close(6) = -1 EBADF (Bad file descriptor) [pid 5330] close(7) = -1 EBADF (Bad file descriptor) [pid 5330] close(8) = -1 EBADF (Bad file descriptor) [pid 5330] close(9) = -1 EBADF (Bad file descriptor) [pid 5330] close(10) = -1 EBADF (Bad file descriptor) [pid 5330] close(11) = -1 EBADF (Bad file descriptor) [pid 5330] close(12) = -1 EBADF (Bad file descriptor) [pid 5330] close(13) = -1 EBADF (Bad file descriptor) [pid 5330] close(14) = -1 EBADF (Bad file descriptor) [pid 5330] close(15) = -1 EBADF (Bad file descriptor) [pid 5330] close(16) = -1 EBADF (Bad file descriptor) [pid 5330] close(17) = -1 EBADF (Bad file descriptor) [pid 5330] close(18) = -1 EBADF (Bad file descriptor) [pid 5330] close(19) = -1 EBADF (Bad file descriptor) [pid 5330] close(20) = -1 EBADF (Bad file descriptor) [pid 5330] close(21) = -1 EBADF (Bad file descriptor) [pid 5330] close(22) = -1 EBADF (Bad file descriptor) [pid 5330] close(23) = -1 EBADF (Bad file descriptor) [pid 5330] close(24) = -1 EBADF (Bad file descriptor) [pid 5330] close(25) = -1 EBADF (Bad file descriptor) [pid 5330] close(26) = -1 EBADF (Bad file descriptor) [pid 5330] close(27) = -1 EBADF (Bad file descriptor) [pid 5330] close(28) = -1 EBADF (Bad file descriptor) [pid 5330] close(29) = -1 EBADF (Bad file descriptor) [pid 5330] exit_group(0) = ? [pid 5330] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=292, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./290", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./290", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./290/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./290/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./290/cgroup.cpu") = 0 [pid 5034] umount2("./290/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./290/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./290/binderfs") = 0 [pid 5034] umount2("./290/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./290/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./290/cgroup") = 0 [pid 5034] umount2("./290/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./290/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./290/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./290") = 0 [pid 5034] mkdir("./291", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5331 attached [pid 5331] chdir("./291") = 0 [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 293 [pid 5331] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5331] setpgid(0, 0) = 0 [pid 5331] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5331] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5331] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5331] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5331] write(3, "1000", 4) = 4 [pid 5331] close(3) = 0 [pid 5331] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5331] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5331] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5331] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5331] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=293}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5331] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=293}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5331] close(4) = 0 [pid 5331] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 94.778401][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 94.793233][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 94.801132][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5331] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5331] close(3) = 0 [pid 5331] close(4) = -1 EBADF (Bad file descriptor) [pid 5331] close(5) = -1 EBADF (Bad file descriptor) [pid 5331] close(6) = -1 EBADF (Bad file descriptor) [pid 5331] close(7) = -1 EBADF (Bad file descriptor) [pid 5331] close(8) = -1 EBADF (Bad file descriptor) [pid 5331] close(9) = -1 EBADF (Bad file descriptor) [pid 5331] close(10) = -1 EBADF (Bad file descriptor) [pid 5331] close(11) = -1 EBADF (Bad file descriptor) [pid 5331] close(12) = -1 EBADF (Bad file descriptor) [pid 5331] close(13) = -1 EBADF (Bad file descriptor) [pid 5331] close(14) = -1 EBADF (Bad file descriptor) [pid 5331] close(15) = -1 EBADF (Bad file descriptor) [pid 5331] close(16) = -1 EBADF (Bad file descriptor) [pid 5331] close(17) = -1 EBADF (Bad file descriptor) [pid 5331] close(18) = -1 EBADF (Bad file descriptor) [pid 5331] close(19) = -1 EBADF (Bad file descriptor) [pid 5331] close(20) = -1 EBADF (Bad file descriptor) [pid 5331] close(21) = -1 EBADF (Bad file descriptor) [pid 5331] close(22) = -1 EBADF (Bad file descriptor) [pid 5331] close(23) = -1 EBADF (Bad file descriptor) [pid 5331] close(24) = -1 EBADF (Bad file descriptor) [pid 5331] close(25) = -1 EBADF (Bad file descriptor) [pid 5331] close(26) = -1 EBADF (Bad file descriptor) [pid 5331] close(27) = -1 EBADF (Bad file descriptor) [pid 5331] close(28) = -1 EBADF (Bad file descriptor) [pid 5331] close(29) = -1 EBADF (Bad file descriptor) [pid 5331] exit_group(0) = ? [pid 5331] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=293, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] umount2("./291", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./291", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./291/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./291/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./291/cgroup.cpu") = 0 [pid 5034] umount2("./291/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./291/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./291/binderfs") = 0 [pid 5034] umount2("./291/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./291/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./291/cgroup") = 0 [pid 5034] umount2("./291/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./291/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./291/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./291") = 0 [pid 5034] mkdir("./292", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5332 attached , child_tidptr=0x5555564bf5d0) = 294 [pid 5332] chdir("./292") = 0 [pid 5332] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5332] setpgid(0, 0) = 0 [pid 5332] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5332] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5332] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5332] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5332] write(3, "1000", 4) = 4 [pid 5332] close(3) = 0 [pid 5332] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5332] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5332] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5332] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5332] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=294}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5332] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=294}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5332] close(4) = 0 [pid 5332] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 94.838778][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 94.853728][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 94.861590][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5332] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5332] close(3) = 0 [pid 5332] close(4) = -1 EBADF (Bad file descriptor) [pid 5332] close(5) = -1 EBADF (Bad file descriptor) [pid 5332] close(6) = -1 EBADF (Bad file descriptor) [pid 5332] close(7) = -1 EBADF (Bad file descriptor) [pid 5332] close(8) = -1 EBADF (Bad file descriptor) [pid 5332] close(9) = -1 EBADF (Bad file descriptor) [pid 5332] close(10) = -1 EBADF (Bad file descriptor) [pid 5332] close(11) = -1 EBADF (Bad file descriptor) [pid 5332] close(12) = -1 EBADF (Bad file descriptor) [pid 5332] close(13) = -1 EBADF (Bad file descriptor) [pid 5332] close(14) = -1 EBADF (Bad file descriptor) [pid 5332] close(15) = -1 EBADF (Bad file descriptor) [pid 5332] close(16) = -1 EBADF (Bad file descriptor) [pid 5332] close(17) = -1 EBADF (Bad file descriptor) [pid 5332] close(18) = -1 EBADF (Bad file descriptor) [pid 5332] close(19) = -1 EBADF (Bad file descriptor) [pid 5332] close(20) = -1 EBADF (Bad file descriptor) [pid 5332] close(21) = -1 EBADF (Bad file descriptor) [pid 5332] close(22) = -1 EBADF (Bad file descriptor) [pid 5332] close(23) = -1 EBADF (Bad file descriptor) [pid 5332] close(24) = -1 EBADF (Bad file descriptor) [pid 5332] close(25) = -1 EBADF (Bad file descriptor) [pid 5332] close(26) = -1 EBADF (Bad file descriptor) [pid 5332] close(27) = -1 EBADF (Bad file descriptor) [pid 5332] close(28) = -1 EBADF (Bad file descriptor) [pid 5332] close(29) = -1 EBADF (Bad file descriptor) [pid 5332] exit_group(0) = ? [pid 5332] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=294, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5034] umount2("./292", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./292", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./292/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./292/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./292/cgroup.cpu") = 0 [pid 5034] umount2("./292/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./292/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./292/binderfs") = 0 [pid 5034] umount2("./292/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./292/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./292/cgroup") = 0 [pid 5034] umount2("./292/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./292/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./292/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./292") = 0 [pid 5034] mkdir("./293", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5333 attached [pid 5333] chdir("./293" [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 295 [pid 5333] <... chdir resumed>) = 0 [pid 5333] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5333] setpgid(0, 0) = 0 [pid 5333] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5333] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5333] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5333] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5333] write(3, "1000", 4) = 4 [pid 5333] close(3) = 0 [pid 5333] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5333] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5333] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5333] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5333] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=295}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5333] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=295}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5333] close(4) = 0 [pid 5333] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 94.892832][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 94.919052][ T5033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 94.927975][ T5033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5333] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5333] close(3) = 0 [pid 5333] close(4) = -1 EBADF (Bad file descriptor) [pid 5333] close(5) = -1 EBADF (Bad file descriptor) [pid 5333] close(6) = -1 EBADF (Bad file descriptor) [pid 5333] close(7) = -1 EBADF (Bad file descriptor) [pid 5333] close(8) = -1 EBADF (Bad file descriptor) [pid 5333] close(9) = -1 EBADF (Bad file descriptor) [pid 5333] close(10) = -1 EBADF (Bad file descriptor) [pid 5333] close(11) = -1 EBADF (Bad file descriptor) [pid 5333] close(12) = -1 EBADF (Bad file descriptor) [pid 5333] close(13) = -1 EBADF (Bad file descriptor) [pid 5333] close(14) = -1 EBADF (Bad file descriptor) [pid 5333] close(15) = -1 EBADF (Bad file descriptor) [pid 5333] close(16) = -1 EBADF (Bad file descriptor) [pid 5333] close(17) = -1 EBADF (Bad file descriptor) [pid 5333] close(18) = -1 EBADF (Bad file descriptor) [pid 5333] close(19) = -1 EBADF (Bad file descriptor) [pid 5333] close(20) = -1 EBADF (Bad file descriptor) [pid 5333] close(21) = -1 EBADF (Bad file descriptor) [pid 5333] close(22) = -1 EBADF (Bad file descriptor) [pid 5333] close(23) = -1 EBADF (Bad file descriptor) [pid 5333] close(24) = -1 EBADF (Bad file descriptor) [pid 5333] close(25) = -1 EBADF (Bad file descriptor) [pid 5333] close(26) = -1 EBADF (Bad file descriptor) [pid 5333] close(27) = -1 EBADF (Bad file descriptor) [pid 5333] close(28) = -1 EBADF (Bad file descriptor) [pid 5333] close(29) = -1 EBADF (Bad file descriptor) [pid 5333] exit_group(0) = ? [pid 5333] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=295, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5034] umount2("./293", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./293", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./293/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./293/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./293/cgroup.cpu") = 0 [pid 5034] umount2("./293/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./293/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./293/binderfs") = 0 [pid 5034] umount2("./293/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./293/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./293/cgroup") = 0 [pid 5034] umount2("./293/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./293/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./293/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./293") = 0 [pid 5034] mkdir("./294", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564bf5d0) = 296 ./strace-static-x86_64: Process 5334 attached [pid 5334] chdir("./294") = 0 [pid 5334] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5334] setpgid(0, 0) = 0 [pid 5334] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5334] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5334] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5334] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5334] write(3, "1000", 4) = 4 [pid 5334] close(3) = 0 [pid 5334] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5334] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5334] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5334] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5334] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=296}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [ 94.937806][ T5033] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 94.949278][ T1129] ------------[ cut here ]------------ [ 94.955339][ T1129] WARNING: CPU: 0 PID: 1129 at net/wireless/ibss.c:37 __cfg80211_ibss_joined+0x414/0x4a0 [ 94.965826][ T1129] Modules linked in: [ 94.970126][ T1129] CPU: 0 PID: 1129 Comm: kworker/u4:5 Not tainted 6.4.0-next-20230707-syzkaller #0 [ 94.980096][ T1129] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/03/2023 [pid 5334] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=296}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5334] close(4) = 0 [pid 5334] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5334] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5334] close(3) = 0 [pid 5334] close(4) = -1 EBADF (Bad file descriptor) [pid 5334] close(5) = -1 EBADF (Bad file descriptor) [pid 5334] close(6) = -1 EBADF (Bad file descriptor) [pid 5334] close(7) = -1 EBADF (Bad file descriptor) [pid 5334] close(8) = -1 EBADF (Bad file descriptor) [pid 5334] close(9) = -1 EBADF (Bad file descriptor) [pid 5334] close(10) = -1 EBADF (Bad file descriptor) [pid 5334] close(11) = -1 EBADF (Bad file descriptor) [pid 5334] close(12) = -1 EBADF (Bad file descriptor) [pid 5334] close(13) = -1 EBADF (Bad file descriptor) [pid 5334] close(14) = -1 EBADF (Bad file descriptor) [pid 5334] close(15) = -1 EBADF (Bad file descriptor) [pid 5334] close(16) = -1 EBADF (Bad file descriptor) [pid 5334] close(17) = -1 EBADF (Bad file descriptor) [pid 5334] close(18) = -1 EBADF (Bad file descriptor) [pid 5334] close(19) = -1 EBADF (Bad file descriptor) [pid 5334] close(20) = -1 EBADF (Bad file descriptor) [pid 5334] close(21) = -1 EBADF (Bad file descriptor) [pid 5334] close(22) = -1 EBADF (Bad file descriptor) [pid 5334] close(23) = -1 EBADF (Bad file descriptor) [pid 5334] close(24) = -1 EBADF (Bad file descriptor) [pid 5334] close(25) = -1 EBADF (Bad file descriptor) [pid 5334] close(26) = -1 EBADF (Bad file descriptor) [pid 5334] close(27) = -1 EBADF (Bad file descriptor) [pid 5334] close(28) = -1 EBADF (Bad file descriptor) [pid 5334] close(29) = -1 EBADF (Bad file descriptor) [pid 5334] exit_group(0) = ? [pid 5334] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=296, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5034] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5034] umount2("./294", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./294", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./294/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./294/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./294/cgroup.cpu") = 0 [pid 5034] umount2("./294/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./294/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./294/binderfs") = 0 [pid 5034] umount2("./294/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./294/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./294/cgroup") = 0 [pid 5034] umount2("./294/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./294/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./294/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./294") = 0 [pid 5034] mkdir("./295", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555564bf5d0) = 297 ./strace-static-x86_64: Process 5335 attached [pid 5335] chdir("./295") = 0 [pid 5335] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5335] setpgid(0, 0) = 0 [ 94.990300][ T1129] Workqueue: cfg80211 cfg80211_event_work [ 94.997330][ T1129] RIP: 0010:__cfg80211_ibss_joined+0x414/0x4a0 [ 95.004026][ T1129] Code: e9 25 fe ff ff e8 9c c5 fe f7 0f 0b e9 81 fe ff ff e8 f0 55 51 f8 e9 ae fc ff ff e8 a6 55 51 f8 e9 f2 fc ff ff e8 7c c5 fe f7 <0f> 0b e9 fd fc ff ff e8 70 c5 fe f7 0f 0b e8 e9 55 51 f8 e9 5b fc [ 95.023751][ T1129] RSP: 0018:ffffc90005e17bc8 EFLAGS: 00010293 [ 95.029859][ T1129] RAX: 0000000000000000 RBX: ffff88802bdd4c90 RCX: 0000000000000000 [pid 5335] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5335] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5335] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5335] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5335] write(3, "1000", 4) = 4 [pid 5335] close(3) = 0 [pid 5335] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5335] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5335] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5335] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5335] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=297}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5335] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=297}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5335] close(4) = 0 [pid 5335] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5335] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x48\x00\x00\x00\x23\x00\x1f\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x2a\x00\x33\x00\xd0\x80\x00\x00\xff\xff\xff\xff\xff\xff\x08\x02\x11\x00\x00\x01\x50\x50\x50\x50\x50\x50\x00\x00\x00\x00\x00\x00\x00\x04\x25\x03\x00\x00\x00\x3e\x01\x00\x00\x00", iov_len=72}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 72 [pid 5335] close(3) = 0 [pid 5335] close(4) = -1 EBADF (Bad file descriptor) [pid 5335] close(5) = -1 EBADF (Bad file descriptor) [pid 5335] close(6) = -1 EBADF (Bad file descriptor) [pid 5335] close(7) = -1 EBADF (Bad file descriptor) [pid 5335] close(8) = -1 EBADF (Bad file descriptor) [pid 5335] close(9) = -1 EBADF (Bad file descriptor) [pid 5335] close(10) = -1 EBADF (Bad file descriptor) [pid 5335] close(11) = -1 EBADF (Bad file descriptor) [pid 5335] close(12) = -1 EBADF (Bad file descriptor) [pid 5335] close(13) = -1 EBADF (Bad file descriptor) [pid 5335] close(14) = -1 EBADF (Bad file descriptor) [pid 5335] close(15) = -1 EBADF (Bad file descriptor) [pid 5335] close(16) = -1 EBADF (Bad file descriptor) [pid 5335] close(17) = -1 EBADF (Bad file descriptor) [pid 5335] close(18) = -1 EBADF (Bad file descriptor) [pid 5335] close(19) = -1 EBADF (Bad file descriptor) [pid 5335] close(20) = -1 EBADF (Bad file descriptor) [pid 5335] close(21) = -1 EBADF (Bad file descriptor) [pid 5335] close(22) = -1 EBADF (Bad file descriptor) [pid 5335] close(23) = -1 EBADF (Bad file descriptor) [pid 5335] close(24) = -1 EBADF (Bad file descriptor) [pid 5335] close(25) = -1 EBADF (Bad file descriptor) [pid 5335] close(26) = -1 EBADF (Bad file descriptor) [pid 5335] close(27) = -1 EBADF (Bad file descriptor) [pid 5335] close(28) = -1 EBADF (Bad file descriptor) [pid 5335] close(29) = -1 EBADF (Bad file descriptor) [pid 5335] exit_group(0) = ? [pid 5335] +++ exited with 0 +++ [pid 5034] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=297, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5034] umount2("./295", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] openat(AT_FDCWD, "./295", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5034] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 6 entries */, 32768) = 176 [pid 5034] umount2("./295/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./295/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [ 95.039461][ T1129] RDX: ffff888021b49dc0 RSI: ffffffff89862314 RDI: 0000000000000000 [ 95.047689][ T1129] RBP: ffff88802bdd4000 R08: 0000000000000001 R09: fffffbfff230e3cd [ 95.056458][ T1129] R10: 0000000000000001 R11: 0000000000000000 R12: 1ffff92000bc2f7b [ 95.064554][ T1129] R13: ffff88814b161018 R14: 0000000000000000 R15: 0000000000000006 [ 95.073468][ T1129] FS: 0000000000000000(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 95.082562][ T1129] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [pid 5034] unlink("./295/cgroup.cpu") = 0 [pid 5034] umount2("./295/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./295/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5034] unlink("./295/binderfs") = 0 [pid 5034] umount2("./295/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./295/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5034] unlink("./295/cgroup") = 0 [pid 5034] umount2("./295/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5034] lstat("./295/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5034] unlink("./295/cgroup.net") = 0 [pid 5034] getdents64(3, 0x5555564c0620 /* 0 entries */, 32768) = 0 [pid 5034] close(3) = 0 [pid 5034] rmdir("./295") = 0 [pid 5034] mkdir("./296", 0777) = 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5337 attached [pid 5337] chdir("./296" [pid 5034] <... clone resumed>, child_tidptr=0x5555564bf5d0) = 298 [pid 5337] <... chdir resumed>) = 0 [pid 5337] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5337] setpgid(0, 0) = 0 [pid 5337] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5337] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5337] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5337] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5337] write(3, "1000", 4) = 4 [pid 5337] close(3) = 0 [pid 5337] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5337] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5337] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5337] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5337] recvfrom(4, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=298}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5337] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=298}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5337] close(4) = 0 [pid 5337] ioctl(3, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [ 95.089214][ T1129] CR2: 00007ffd527fd10c CR3: 0000000075f69000 CR4: 00000000003506f0 [ 95.097711][ T1129] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 95.105809][ T1129] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 95.114289][ T1129] Call Trace: [ 95.117903][ T1129] [ 95.121216][ T1129] ? __warn+0xe6/0x390 [ 95.125418][ T1129] ? __cfg80211_ibss_joined+0x414/0x4a0 [ 95.131185][ T1129] ? report_bug+0x2da/0x500 [ 95.136117][ T1129] ? handle_bug+0x3c/0x70 [ 95.140761][ T1129] ? exc_invalid_op+0x18/0x50 [ 95.145561][ T1129] ? asm_exc_invalid_op+0x1a/0x20 [ 95.150652][ T1129] ? __cfg80211_ibss_joined+0x414/0x4a0 [ 95.156299][ T1129] ? __cfg80211_ibss_joined+0x414/0x4a0 [ 95.161983][ T1129] ? __cfg80211_ibss_joined+0x414/0x4a0 [ 95.167577][ T1129] ? cfg80211_ibss_joined+0x5b0/0x5b0 [ 95.173048][ T1129] ? mark_held_locks+0x9f/0xe0 [ 95.177991][ T1129] ? _raw_spin_unlock_irqrestore+0x54/0x70 [ 95.183901][ T1129] cfg80211_process_wdev_events+0x41a/0x630 [ 95.189856][ T1129] cfg80211_process_rdev_events+0x9f/0x130 [ 95.195898][ T1129] cfg80211_event_work+0x2b/0x40 [ 95.200905][ T1129] process_one_work+0xa34/0x16f0 [ 95.205954][ T1129] ? lock_sync+0x190/0x190 [ 95.210435][ T1129] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 95.215907][ T1129] ? spin_bug+0x1c0/0x1c0 [ 95.220285][ T1129] ? _raw_spin_lock_irq+0x45/0x50 [ 95.225449][ T1129] worker_thread+0x67d/0x10c0 [ 95.230231][ T1129] ? process_one_work+0x16f0/0x16f0 [ 95.235677][ T1129] kthread+0x344/0x440 [ 95.239797][ T1129] ? kthread_complete_and_exit+0x40/0x40 [ 95.245572][ T1129] ret_from_fork+0x1f/0x30 [ 95.250111][ T1129] [ 95.253216][ T1129] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 95.260524][ T1129] CPU: 0 PID: 1129 Comm: kworker/u4:5 Not tainted 6.4.0-next-20230707-syzkaller #0 [ 95.269853][ T1129] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/03/2023 [ 95.279944][ T1129] Workqueue: cfg80211 cfg80211_event_work [ 95.285718][ T1129] Call Trace: [ 95.289017][ T1129] [ 95.291959][ T1129] dump_stack_lvl+0xd9/0x150 [ 95.296566][ T1129] panic+0x686/0x730 [ 95.300479][ T1129] ? panic_smp_self_stop+0xa0/0xa0 [ 95.305614][ T1129] ? show_trace_log_lvl+0x284/0x390 [ 95.310867][ T1129] ? __cfg80211_ibss_joined+0x414/0x4a0 [ 95.316461][ T1129] check_panic_on_warn+0xb1/0xc0 [ 95.321435][ T1129] __warn+0xf2/0x390 [ 95.325392][ T1129] ? __cfg80211_ibss_joined+0x414/0x4a0 [ 95.331054][ T1129] report_bug+0x2da/0x500 [ 95.335410][ T1129] handle_bug+0x3c/0x70 [ 95.339602][ T1129] exc_invalid_op+0x18/0x50 [ 95.344141][ T1129] asm_exc_invalid_op+0x1a/0x20 [ 95.349017][ T1129] RIP: 0010:__cfg80211_ibss_joined+0x414/0x4a0 [ 95.355221][ T1129] Code: e9 25 fe ff ff e8 9c c5 fe f7 0f 0b e9 81 fe ff ff e8 f0 55 51 f8 e9 ae fc ff ff e8 a6 55 51 f8 e9 f2 fc ff ff e8 7c c5 fe f7 <0f> 0b e9 fd fc ff ff e8 70 c5 fe f7 0f 0b e8 e9 55 51 f8 e9 5b fc [ 95.374859][ T1129] RSP: 0018:ffffc90005e17bc8 EFLAGS: 00010293 [ 95.380970][ T1129] RAX: 0000000000000000 RBX: ffff88802bdd4c90 RCX: 0000000000000000 [ 95.388961][ T1129] RDX: ffff888021b49dc0 RSI: ffffffff89862314 RDI: 0000000000000000 [ 95.396948][ T1129] RBP: ffff88802bdd4000 R08: 0000000000000001 R09: fffffbfff230e3cd [ 95.404937][ T1129] R10: 0000000000000001 R11: 0000000000000000 R12: 1ffff92000bc2f7b [ 95.412944][ T1129] R13: ffff88814b161018 R14: 0000000000000000 R15: 0000000000000006 [ 95.420950][ T1129] ? __cfg80211_ibss_joined+0x414/0x4a0 [ 95.426536][ T1129] ? __cfg80211_ibss_joined+0x414/0x4a0 [ 95.432114][ T1129] ? cfg80211_ibss_joined+0x5b0/0x5b0 [ 95.437511][ T1129] ? mark_held_locks+0x9f/0xe0 [ 95.442336][ T1129] ? _raw_spin_unlock_irqrestore+0x54/0x70 [ 95.448173][ T1129] cfg80211_process_wdev_events+0x41a/0x630 [ 95.454104][ T1129] cfg80211_process_rdev_events+0x9f/0x130 [ 95.460031][ T1129] cfg80211_event_work+0x2b/0x40 [ 95.465006][ T1129] process_one_work+0xa34/0x16f0 [ 95.469971][ T1129] ? lock_sync+0x190/0x190 [ 95.474434][ T1129] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 95.479832][ T1129] ? spin_bug+0x1c0/0x1c0 [ 95.484194][ T1129] ? _raw_spin_lock_irq+0x45/0x50 [ 95.489248][ T1129] worker_thread+0x67d/0x10c0 [ 95.493961][ T1129] ? process_one_work+0x16f0/0x16f0 [ 95.499188][ T1129] kthread+0x344/0x440 [ 95.503312][ T1129] ? kthread_complete_and_exit+0x40/0x40 [ 95.508997][ T1129] ret_from_fork+0x1f/0x30 [ 95.513475][ T1129] [ 95.516814][ T1129] Kernel Offset: disabled [ 95.521282][ T1129] Rebooting in 86400 seconds..