./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor495956702 <...> Warning: Permanently added '10.128.1.105' (ECDSA) to the list of known hosts. execve("./syz-executor495956702", ["./syz-executor495956702"], 0x7fffda63b190 /* 10 vars */) = 0 brk(NULL) = 0x555556de1000 brk(0x555556de1d00) = 0x555556de1d00 arch_prctl(ARCH_SET_FS, 0x555556de13c0) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 readlink("/proc/self/exe", "/root/syz-executor495956702", 4096) = 27 brk(0x555556e02d00) = 0x555556e02d00 brk(0x555556e03000) = 0x555556e03000 mprotect(0x7f54e8f3d000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 rt_sigaction(SIGSEGV, {sa_handler=0x7f54e8e8e0a0, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f54e8e8eb90}, NULL, 8) = 0 rt_sigaction(SIGBUS, {sa_handler=0x7f54e8e8e0a0, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f54e8e8eb90}, NULL, 8) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3612 attached , child_tidptr=0x555556de1690) = 3612 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3612] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3612] ioctl(3, LOOP_CLR_FD./strace-static-x86_64: Process 3613 attached [pid 3611] <... clone resumed>, child_tidptr=0x555556de1690) = 3613 [pid 3612] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3612] close(3 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3612] <... close resumed>) = 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3614 ./strace-static-x86_64: Process 3614 attached [pid 3614] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3614] setpgid(0, 0) = 0 [pid 3614] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3614] write(3, "1000", 4) = 4 [pid 3614] close(3) = 0 [pid 3614] mkdir("./file0", 0777) = 0 [pid 3614] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3614] pipe2([3, 4], 0) = 0 [pid 3614] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3611] <... clone resumed>, child_tidptr=0x555556de1690) = 3615 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3616 attached [pid 3613] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 3611] <... clone resumed>, child_tidptr=0x555556de1690) = 3616 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3617 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3618 [pid 3613] <... openat resumed>) = 3 [pid 3613] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) ./strace-static-x86_64: Process 3615 attached [pid 3613] close(3) = 0 [pid 3613] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3615] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 3613] <... clone resumed>, child_tidptr=0x555556de1690) = 3619 [pid 3616] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 3615] <... openat resumed>) = 3 [pid 3615] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) ./strace-static-x86_64: Process 3618 attached [pid 3615] close(3) = 0 [pid 3615] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3618] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 3616] <... openat resumed>) = 3 ./strace-static-x86_64: Process 3619 attached [pid 3616] ioctl(3, LOOP_CLR_FD [pid 3615] <... clone resumed>, child_tidptr=0x555556de1690) = 3621 [pid 3616] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3618] <... openat resumed>) = 3 [pid 3616] close(3./strace-static-x86_64: Process 3617 attached [pid 3619] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3616] <... close resumed>) = 0 [pid 3616] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3618] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3619] <... prctl resumed>) = 0 [pid 3616] <... clone resumed>, child_tidptr=0x555556de1690) = 3622 [pid 3617] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 3619] setpgid(0, 0 [pid 3618] close(3 [pid 3619] <... setpgid resumed>) = 0 ./strace-static-x86_64: Process 3622 attached [pid 3619] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3618] <... close resumed>) = 0 [pid 3617] <... openat resumed>) = 3 [pid 3622] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3619] <... openat resumed>) = 3 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3617] ioctl(3, LOOP_CLR_FD./strace-static-x86_64: Process 3621 attached [pid 3622] <... prctl resumed>) = 0 [pid 3619] write(3, "1000", 4 [pid 3617] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3622] setpgid(0, 0 [pid 3621] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3619] <... write resumed>) = 4 [pid 3618] <... clone resumed>, child_tidptr=0x555556de1690) = 3624 [pid 3617] close(3 [pid 3621] <... prctl resumed>) = 0 [pid 3621] setpgid(0, 0 [pid 3622] <... setpgid resumed>) = 0 [pid 3619] close(3 [pid 3617] <... close resumed>) = 0 [pid 3622] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3621] <... setpgid resumed>) = 0 [pid 3619] <... close resumed>) = 0 [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3622] <... openat resumed>) = 3 [pid 3621] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3619] mkdir("./file0", 0777 [pid 3622] write(3, "1000", 4 [pid 3621] <... openat resumed>) = 3 [pid 3619] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3622] <... write resumed>) = 4 [pid 3621] write(3, "1000", 4 [pid 3619] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3617] <... clone resumed>, child_tidptr=0x555556de1690) = 3625 [pid 3622] close(3 [pid 3621] <... write resumed>) = 4 [pid 3619] pipe2(./strace-static-x86_64: Process 3625 attached [pid 3622] <... close resumed>) = 0 [pid 3621] close(3 [pid 3619] <... pipe2 resumed>[3, 4], 0) = 0 ./strace-static-x86_64: Process 3624 attached [pid 3625] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3622] mkdir("./file0", 0777 [pid 3621] <... close resumed>) = 0 [pid 3619] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3625] <... prctl resumed>) = 0 [pid 3624] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3622] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3621] mkdir("./file0", 0777 [pid 3625] setpgid(0, 0 [pid 3621] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3625] <... setpgid resumed>) = 0 [pid 3622] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3621] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3625] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3622] pipe2( [pid 3621] pipe2( [pid 3625] <... openat resumed>) = 3 [pid 3624] <... prctl resumed>) = 0 [pid 3622] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3621] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3625] write(3, "1000", 4 [pid 3624] setpgid(0, 0 [pid 3622] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3621] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3625] <... write resumed>) = 4 [pid 3624] <... setpgid resumed>) = 0 [pid 3625] close(3 [pid 3624] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3625] <... close resumed>) = 0 [pid 3625] mkdir("./file0", 0777 [pid 3624] <... openat resumed>) = 3 [pid 3625] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3624] write(3, "1000", 4 [pid 3625] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3624] <... write resumed>) = 4 [pid 3625] pipe2([3, 4], 0) = 0 [pid 3624] close(3 [pid 3625] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3624] <... close resumed>) = 0 [pid 3624] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3624] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3624] pipe2([3, 4], 0) = 0 [pid 3624] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3614] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3614] exit_group(0) = ? [pid 3614] +++ exited with 0 +++ [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3614, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3612] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3612] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3612] close(3) = 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3627 ./strace-static-x86_64: Process 3627 attached [pid 3627] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3627] setpgid(0, 0) = 0 [pid 3627] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3627] write(3, "1000", 4) = 4 [pid 3627] close(3) = 0 [pid 3627] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3627] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3627] pipe2([3, 4], 0) = 0 [pid 3627] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3621] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3621] exit_group(0) = ? [pid 3621] +++ exited with 0 +++ [pid 3615] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3621, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3615] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3615] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 3615] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3615] close(3) = 0 [pid 3615] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3629 ./strace-static-x86_64: Process 3629 attached [pid 3629] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3629] setpgid(0, 0) = 0 [pid 3629] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3629] write(3, "1000", 4) = 4 [pid 3629] close(3) = 0 [pid 3629] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3629] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3629] pipe2([3, 4], 0) = 0 [pid 3629] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3624] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3624] exit_group(0) = ? [pid 3624] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3624, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3618] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3618] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 3618] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3618] close(3) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3630 ./strace-static-x86_64: Process 3630 attached [pid 3630] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3630] setpgid(0, 0) = 0 [pid 3630] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3630] write(3, "1000", 4) = 4 [pid 3630] close(3) = 0 [pid 3630] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3630] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3630] pipe2([3, 4], 0) = 0 [pid 3630] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3619] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3619] exit_group(0) = ? [pid 3619] +++ exited with 0 +++ [pid 3613] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3619, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3613] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 3613] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3613] close(3) = 0 [pid 3613] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3631 ./strace-static-x86_64: Process 3631 attached [pid 3631] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3631] setpgid(0, 0) = 0 [pid 3631] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3631] write(3, "1000", 4) = 4 [pid 3631] close(3) = 0 [pid 3631] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3631] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3631] pipe2([3, 4], 0) = 0 [pid 3631] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3625] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3625] exit_group(0) = ? [pid 3625] +++ exited with 0 +++ [pid 3617] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3625, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3617] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 3617] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3617] close(3) = 0 [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3632 ./strace-static-x86_64: Process 3632 attached [pid 3632] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3632] setpgid(0, 0) = 0 [pid 3632] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3632] write(3, "1000", 4) = 4 [pid 3632] close(3) = 0 [pid 3632] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3632] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3632] pipe2([3, 4], 0) = 0 [pid 3632] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3622] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3622] exit_group(0) = ? [pid 3622] +++ exited with 0 +++ [pid 3616] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3622, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3616] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 3616] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3616] close(3) = 0 [pid 3616] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3633 ./strace-static-x86_64: Process 3633 attached [pid 3633] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3633] setpgid(0, 0) = 0 [pid 3633] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3633] write(3, "1000", 4) = 4 [pid 3633] close(3 [pid 3632] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3632] exit_group(0) = ? [pid 3632] +++ exited with 0 +++ [pid 3617] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3632, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3617] restart_syscall(<... resuming interrupted clone ...> [pid 3633] <... close resumed>) = 0 [pid 3617] <... restart_syscall resumed>) = 0 [pid 3633] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3617] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 3633] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3617] <... openat resumed>) = 3 [pid 3633] pipe2( [pid 3617] ioctl(3, LOOP_CLR_FD [pid 3633] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3617] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3633] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3617] close(3) = 0 [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3634 ./strace-static-x86_64: Process 3634 attached [pid 3634] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3634] setpgid(0, 0) = 0 [pid 3634] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3629] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3634] write(3, "1000", 4) = 4 [pid 3629] exit_group(0 [pid 3634] close(3 [pid 3629] <... exit_group resumed>) = ? [pid 3634] <... close resumed>) = 0 [pid 3634] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3629] +++ exited with 0 +++ [pid 3634] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3615] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3629, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3634] pipe2([3, 4], 0) = 0 [pid 3634] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3615] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 3615] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3615] close(3) = 0 [pid 3615] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3635 ./strace-static-x86_64: Process 3635 attached [pid 3635] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3635] setpgid(0, 0) = 0 [pid 3635] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3635] write(3, "1000", 4) = 4 [pid 3635] close(3) = 0 [pid 3635] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3635] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3635] pipe2([3, 4], 0) = 0 [pid 3635] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3631] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3631] exit_group(0) = ? [pid 3631] +++ exited with 0 +++ [pid 3613] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3631, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3613] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3613] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 3613] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3613] close(3) = 0 [pid 3613] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3636 ./strace-static-x86_64: Process 3636 attached [pid 3636] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3636] setpgid(0, 0) = 0 [pid 3636] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3636] write(3, "1000", 4) = 4 [pid 3636] close(3) = 0 [pid 3636] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3636] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3636] pipe2([3, 4], 0) = 0 [pid 3636] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3627] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3627] exit_group(0) = ? [pid 3627] +++ exited with 0 +++ [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3627, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3612] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3612] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3612] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3612] close(3) = 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3637 ./strace-static-x86_64: Process 3637 attached [pid 3637] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3637] setpgid(0, 0) = 0 [pid 3637] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3637] write(3, "1000", 4) = 4 [pid 3637] close(3) = 0 [pid 3637] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3637] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3637] pipe2([3, 4], 0) = 0 [pid 3637] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3630] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3630] exit_group(0) = ? [pid 3630] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3630, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3618] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 3618] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3618] close(3) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3638 attached , child_tidptr=0x555556de1690) = 3638 [pid 3638] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3638] setpgid(0, 0) = 0 [pid 3638] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3638] write(3, "1000", 4) = 4 [pid 3638] close(3) = 0 [pid 3638] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3638] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3638] pipe2([3, 4], 0) = 0 [pid 3638] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3633] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3633] exit_group(0) = ? [pid 3633] +++ exited with 0 +++ [pid 3616] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3633, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3616] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 3616] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3616] close(3) = 0 [pid 3616] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3639 ./strace-static-x86_64: Process 3639 attached [pid 3639] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3639] setpgid(0, 0) = 0 [pid 3639] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3639] write(3, "1000", 4) = 4 [pid 3639] close(3) = 0 [pid 3639] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3639] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3639] pipe2([3, 4], 0) = 0 [pid 3639] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3637] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3637] exit_group(0) = ? [pid 3637] +++ exited with 0 +++ [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3637, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3612] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3612] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3612] close(3) = 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3640 ./strace-static-x86_64: Process 3640 attached [pid 3640] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3640] setpgid(0, 0) = 0 [pid 3640] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3640] write(3, "1000", 4) = 4 [pid 3640] close(3) = 0 [pid 3640] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3640] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3640] pipe2([3, 4], 0) = 0 [pid 3640] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3634] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3634] exit_group(0) = ? [pid 3634] +++ exited with 0 +++ [pid 3617] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3634, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3617] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 3617] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3617] close(3) = 0 [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3641 attached , child_tidptr=0x555556de1690) = 3641 [pid 3641] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3641] setpgid(0, 0) = 0 [pid 3641] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3641] write(3, "1000", 4) = 4 [pid 3641] close(3) = 0 [pid 3641] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3641] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3641] pipe2([3, 4], 0) = 0 [pid 3641] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3636] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3636] exit_group(0) = ? [pid 3636] +++ exited with 0 +++ [pid 3613] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3636, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3613] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3613] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 3613] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3613] close(3) = 0 [pid 3613] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3642 ./strace-static-x86_64: Process 3642 attached [pid 3642] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3642] setpgid(0, 0) = 0 [pid 3642] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3642] write(3, "1000", 4) = 4 [pid 3642] close(3) = 0 [pid 3642] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3642] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3642] pipe2([3, 4], 0) = 0 [pid 3642] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3635] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3635] exit_group(0) = ? [pid 3635] +++ exited with 0 +++ [pid 3615] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3635, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3615] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 3615] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3615] close(3) = 0 [pid 3615] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3643 ./strace-static-x86_64: Process 3643 attached [pid 3643] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3643] setpgid(0, 0) = 0 [pid 3643] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3643] write(3, "1000", 4) = 4 [pid 3643] close(3) = 0 [pid 3643] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3643] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3643] pipe2([3, 4], 0) = 0 [pid 3643] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3638] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3638] exit_group(0) = ? [pid 3638] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3638, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3618] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3618] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 3618] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3618] close(3) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3644 ./strace-static-x86_64: Process 3644 attached [pid 3644] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3644] setpgid(0, 0) = 0 [pid 3644] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3644] write(3, "1000", 4) = 4 [pid 3644] close(3) = 0 [pid 3644] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3644] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3644] pipe2([3, 4], 0) = 0 [pid 3644] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3640] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3640] exit_group(0) = ? [pid 3640] +++ exited with 0 +++ [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3640, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3612] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3612] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3612] close(3) = 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3645 attached [pid 3645] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3612] <... clone resumed>, child_tidptr=0x555556de1690) = 3645 [pid 3645] <... prctl resumed>) = 0 [pid 3645] setpgid(0, 0) = 0 [pid 3645] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3645] write(3, "1000", 4) = 4 [pid 3645] close(3) = 0 [pid 3645] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3645] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3645] pipe2([3, 4], 0) = 0 [pid 3645] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3641] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3641] exit_group(0) = ? [pid 3641] +++ exited with 0 +++ [pid 3617] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3641, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3617] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3617] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 3617] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3617] close(3) = 0 [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3646 ./strace-static-x86_64: Process 3646 attached [pid 3646] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3646] setpgid(0, 0) = 0 [pid 3646] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3646] write(3, "1000", 4) = 4 [pid 3646] close(3) = 0 [pid 3646] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3646] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3646] pipe2([3, 4], 0) = 0 [pid 3646] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3639] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3639] exit_group(0) = ? [pid 3639] +++ exited with 0 +++ [pid 3616] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3639, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3616] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 3616] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3616] close(3) = 0 [pid 3616] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3647 ./strace-static-x86_64: Process 3647 attached [pid 3647] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3647] setpgid(0, 0) = 0 [pid 3647] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3647] write(3, "1000", 4) = 4 [pid 3647] close(3) = 0 [pid 3647] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3647] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3647] pipe2([3, 4], 0) = 0 [pid 3647] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3642] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3642] exit_group(0) = ? [pid 3642] +++ exited with 0 +++ [pid 3613] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3642, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3613] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3613] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 3613] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3613] close(3) = 0 [pid 3613] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3648 ./strace-static-x86_64: Process 3648 attached [pid 3648] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3643] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3643] exit_group(0) = ? [pid 3643] +++ exited with 0 +++ [pid 3648] <... prctl resumed>) = 0 [pid 3648] setpgid(0, 0) = 0 [pid 3648] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3648] write(3, "1000", 4) = 4 [pid 3648] close(3) = 0 [pid 3648] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3648] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3648] pipe2( [pid 3615] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3643, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3648] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3648] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3615] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 3615] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3615] close(3) = 0 [pid 3615] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3649 ./strace-static-x86_64: Process 3649 attached [pid 3644] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3649] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3644] exit_group(0 [pid 3649] <... prctl resumed>) = 0 [pid 3644] <... exit_group resumed>) = ? [pid 3649] setpgid(0, 0) = 0 [pid 3649] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3644] +++ exited with 0 +++ [pid 3649] <... openat resumed>) = 3 [pid 3649] write(3, "1000", 4 [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3644, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3649] <... write resumed>) = 4 [pid 3618] restart_syscall(<... resuming interrupted clone ...> [pid 3649] close(3 [pid 3618] <... restart_syscall resumed>) = 0 [pid 3649] <... close resumed>) = 0 [pid 3649] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3618] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 3618] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3618] close(3) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3650 ./strace-static-x86_64: Process 3650 attached [pid 3650] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3650] setpgid(0, 0) = 0 [pid 3650] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3650] write(3, "1000", 4) = 4 [pid 3650] close(3) = 0 [pid 3650] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3649] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3650] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3649] pipe2([3, 4], 0) = 0 [pid 3650] pipe2( [pid 3649] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3650] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3650] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3645] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3645] exit_group(0) = ? [pid 3645] +++ exited with 0 +++ [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3645, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3612] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3612] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3612] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3612] close(3) = 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3651 ./strace-static-x86_64: Process 3651 attached [pid 3646] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3651] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3646] exit_group(0 [pid 3651] <... prctl resumed>) = 0 [pid 3646] <... exit_group resumed>) = ? [pid 3651] setpgid(0, 0 [pid 3646] +++ exited with 0 +++ [pid 3651] <... setpgid resumed>) = 0 [pid 3651] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3617] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3646, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3651] <... openat resumed>) = 3 [pid 3617] restart_syscall(<... resuming interrupted clone ...> [pid 3651] write(3, "1000", 4 [pid 3617] <... restart_syscall resumed>) = 0 [pid 3651] <... write resumed>) = 4 [pid 3651] close(3) = 0 [pid 3617] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 3651] mkdir("./file0", 0777 [pid 3617] <... openat resumed>) = 3 [pid 3651] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3617] ioctl(3, LOOP_CLR_FD [pid 3651] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3617] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3651] pipe2( [pid 3617] close(3 [pid 3651] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3617] <... close resumed>) = 0 [pid 3651] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3652 ./strace-static-x86_64: Process 3652 attached [pid 3652] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3652] setpgid(0, 0) = 0 [pid 3652] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3652] write(3, "1000", 4) = 4 [pid 3652] close(3) = 0 [pid 3652] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3652] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3652] pipe2( [pid 3647] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3652] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3652] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3647] exit_group(0) = ? [pid 3647] +++ exited with 0 +++ [pid 3616] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3647, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3616] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3616] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 3616] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3616] close(3) = 0 [pid 3616] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3653 ./strace-static-x86_64: Process 3653 attached [pid 3653] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3653] setpgid(0, 0) = 0 [pid 3653] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3653] write(3, "1000", 4) = 4 [pid 3653] close(3) = 0 [pid 3653] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3653] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3653] pipe2([3, 4], 0) = 0 [pid 3653] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3648] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3648] exit_group(0) = ? [pid 3648] +++ exited with 0 +++ [pid 3613] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3648, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3613] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3613] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 3613] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3613] close(3) = 0 [pid 3613] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3654 ./strace-static-x86_64: Process 3654 attached [pid 3654] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3654] setpgid(0, 0) = 0 [pid 3654] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3654] write(3, "1000", 4) = 4 [pid 3654] close(3) = 0 [pid 3654] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3654] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3654] pipe2([3, 4], 0) = 0 [pid 3654] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3651] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3651] exit_group(0) = ? [pid 3651] +++ exited with 0 +++ [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3651, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3612] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3612] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3612] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3612] close(3) = 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3655 ./strace-static-x86_64: Process 3655 attached [pid 3655] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3655] setpgid(0, 0) = 0 [pid 3655] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3655] write(3, "1000", 4) = 4 [pid 3655] close(3) = 0 [pid 3655] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3655] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3655] pipe2([3, 4], 0) = 0 [pid 3655] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3649] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3649] exit_group(0) = ? [pid 3649] +++ exited with 0 +++ [pid 3615] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3649, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3615] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3615] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 3615] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3615] close(3) = 0 [pid 3615] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3656 ./strace-static-x86_64: Process 3656 attached [pid 3656] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3656] setpgid(0, 0) = 0 [pid 3656] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3656] write(3, "1000", 4) = 4 [pid 3656] close(3) = 0 [pid 3656] mkdir("./file0", 0777 [pid 3650] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3656] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3650] exit_group(0 [pid 3656] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3650] <... exit_group resumed>) = ? [pid 3656] pipe2( [pid 3650] +++ exited with 0 +++ [pid 3656] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3650, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3618] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3656] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3618] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 3618] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3618] close(3) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3657 ./strace-static-x86_64: Process 3657 attached [pid 3657] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3657] setpgid(0, 0) = 0 [pid 3657] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3652] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3657] write(3, "1000", 4 [pid 3652] exit_group(0 [pid 3657] <... write resumed>) = 4 [pid 3652] <... exit_group resumed>) = ? [pid 3657] close(3) = 0 [pid 3657] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3652] +++ exited with 0 +++ [pid 3657] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3657] pipe2([3, 4], 0) = 0 [pid 3617] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3652, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3657] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3617] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 3617] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3617] close(3) = 0 [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3658 ./strace-static-x86_64: Process 3658 attached [pid 3658] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3658] setpgid(0, 0) = 0 [pid 3658] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3658] write(3, "1000", 4) = 4 [pid 3658] close(3) = 0 [pid 3653] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3658] mkdir("./file0", 0777 [pid 3653] exit_group(0 [pid 3658] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3653] <... exit_group resumed>) = ? [pid 3658] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3658] pipe2([3, 4], 0) = 0 [pid 3658] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3653] +++ exited with 0 +++ [pid 3616] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3653, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3616] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 3616] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3616] close(3) = 0 [pid 3616] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3655] <... mount resumed>) = -1 EFAULT (Bad address) ./strace-static-x86_64: Process 3659 attached [pid 3655] exit_group(0 [pid 3616] <... clone resumed>, child_tidptr=0x555556de1690) = 3659 [pid 3655] <... exit_group resumed>) = ? [pid 3659] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3655] +++ exited with 0 +++ [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3655, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3659] <... prctl resumed>) = 0 [pid 3659] setpgid(0, 0) = 0 [pid 3612] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3659] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3612] ioctl(3, LOOP_CLR_FD [pid 3659] <... openat resumed>) = 3 [pid 3612] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3659] write(3, "1000", 4 [pid 3612] close(3 [pid 3659] <... write resumed>) = 4 [pid 3612] <... close resumed>) = 0 [pid 3659] close(3 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3659] <... close resumed>) = 0 [pid 3659] mkdir("./file0", 0777 [pid 3612] <... clone resumed>, child_tidptr=0x555556de1690) = 3660 [pid 3659] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3659] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3659] pipe2([3, 4], 0) = 0 [pid 3659] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,"./strace-static-x86_64: Process 3660 attached [pid 3660] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3660] setpgid(0, 0) = 0 [pid 3660] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3660] write(3, "1000", 4 [pid 3654] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3654] exit_group(0) = ? [pid 3654] +++ exited with 0 +++ [pid 3613] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3654, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3660] <... write resumed>) = 4 [pid 3660] close(3) = 0 [pid 3660] mkdir("./file0", 0777 [pid 3613] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 3660] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3613] <... openat resumed>) = 3 [pid 3660] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3613] ioctl(3, LOOP_CLR_FD [pid 3660] pipe2( [pid 3613] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3660] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3613] close(3 [pid 3660] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3613] <... close resumed>) = 0 [pid 3613] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3661 ./strace-static-x86_64: Process 3661 attached [pid 3661] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3661] setpgid(0, 0) = 0 [pid 3661] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3661] write(3, "1000", 4) = 4 [pid 3661] close(3) = 0 [pid 3661] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3661] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3661] pipe2([3, 4], 0) = 0 [pid 3661] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3658] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3658] exit_group(0) = ? [pid 3658] +++ exited with 0 +++ [pid 3617] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3658, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3617] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3617] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 3617] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3617] close(3) = 0 [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3662 ./strace-static-x86_64: Process 3662 attached [pid 3659] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3662] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3659] exit_group(0 [pid 3662] <... prctl resumed>) = 0 [pid 3659] <... exit_group resumed>) = ? [pid 3662] setpgid(0, 0 [pid 3659] +++ exited with 0 +++ [pid 3662] <... setpgid resumed>) = 0 [pid 3662] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3662] write(3, "1000", 4) = 4 [pid 3662] close(3) = 0 [pid 3662] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3662] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3662] pipe2([3, 4], 0) = 0 [pid 3662] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3616] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3659, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3616] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3616] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 3616] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3616] close(3) = 0 [pid 3616] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3663 ./strace-static-x86_64: Process 3663 attached [pid 3663] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3663] setpgid(0, 0 [pid 3657] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3657] exit_group(0) = ? [pid 3663] <... setpgid resumed>) = 0 [pid 3663] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3657] +++ exited with 0 +++ [pid 3663] write(3, "1000", 4) = 4 [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3657, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3663] close(3 [pid 3618] restart_syscall(<... resuming interrupted clone ...> [pid 3663] <... close resumed>) = 0 [pid 3618] <... restart_syscall resumed>) = 0 [pid 3663] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3663] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3663] pipe2( [pid 3618] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 3663] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3618] <... openat resumed>) = 3 [pid 3663] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3618] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3618] close(3) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3664 ./strace-static-x86_64: Process 3664 attached [pid 3664] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3664] setpgid(0, 0) = 0 [pid 3664] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3656] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3664] <... openat resumed>) = 3 [pid 3664] write(3, "1000", 4) = 4 [pid 3664] close(3) = 0 [pid 3656] exit_group(0 [pid 3664] mkdir("./file0", 0777 [pid 3656] <... exit_group resumed>) = ? [pid 3664] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3664] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3664] pipe2( [pid 3656] +++ exited with 0 +++ [pid 3664] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3664] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3615] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3656, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3615] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3615] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 3615] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3615] close(3) = 0 [pid 3615] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3665 ./strace-static-x86_64: Process 3665 attached [pid 3665] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3665] setpgid(0, 0) = 0 [pid 3665] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3665] write(3, "1000", 4) = 4 [pid 3665] close(3) = 0 [pid 3665] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3665] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3665] pipe2([3, 4], 0) = 0 [pid 3665] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3660] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3660] exit_group(0) = ? [pid 3660] +++ exited with 0 +++ [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3660, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3612] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3612] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3612] close(3) = 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3666 ./strace-static-x86_64: Process 3666 attached [pid 3666] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3666] setpgid(0, 0) = 0 [pid 3666] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3666] write(3, "1000", 4) = 4 [pid 3666] close(3) = 0 [pid 3666] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3666] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3666] pipe2([3, 4], 0) = 0 [pid 3666] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3663] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3663] exit_group(0) = ? [pid 3663] +++ exited with 0 +++ [pid 3616] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3663, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3616] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3616] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 3616] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3616] close(3) = 0 [pid 3616] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3667 ./strace-static-x86_64: Process 3667 attached [pid 3667] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3667] setpgid(0, 0) = 0 [pid 3667] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3667] write(3, "1000", 4) = 4 [pid 3667] close(3) = 0 [pid 3667] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3667] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3667] pipe2([3, 4], 0) = 0 [pid 3667] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3662] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3662] exit_group(0) = ? [pid 3662] +++ exited with 0 +++ [pid 3617] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3662, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3617] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 3617] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3617] close(3) = 0 [pid 3661] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3661] exit_group(0) = ? [pid 3617] <... clone resumed>, child_tidptr=0x555556de1690) = 3668 [pid 3661] +++ exited with 0 +++ ./strace-static-x86_64: Process 3668 attached [pid 3668] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3668] setpgid(0, 0) = 0 [pid 3668] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3613] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3661, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3668] write(3, "1000", 4 [pid 3613] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 3613] ioctl(3, LOOP_CLR_FD [pid 3668] <... write resumed>) = 4 [pid 3613] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3668] close(3) = 0 [pid 3613] close(3 [pid 3668] mkdir("./file0", 0777 [pid 3613] <... close resumed>) = 0 [pid 3668] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3668] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3613] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3668] pipe2( [pid 3664] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3613] <... clone resumed>, child_tidptr=0x555556de1690) = 3669 [pid 3664] exit_group(0 [pid 3668] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3668] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3664] <... exit_group resumed>) = ? [pid 3664] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3664, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3618] openat(AT_FDCWD, "/dev/loop5", O_RDWR./strace-static-x86_64: Process 3669 attached ) = 3 [pid 3618] ioctl(3, LOOP_CLR_FD [pid 3669] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3618] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3618] close(3 [pid 3669] <... prctl resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3669] setpgid(0, 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3669] <... setpgid resumed>) = 0 [pid 3618] <... clone resumed>, child_tidptr=0x555556de1690) = 3670 [pid 3669] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3669] write(3, "1000", 4./strace-static-x86_64: Process 3670 attached ) = 4 [pid 3670] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3669] close(3 [pid 3670] <... prctl resumed>) = 0 [pid 3669] <... close resumed>) = 0 [pid 3670] setpgid(0, 0 [pid 3669] mkdir("./file0", 0777 [pid 3670] <... setpgid resumed>) = 0 [pid 3669] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3670] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3669] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3669] pipe2( [pid 3670] <... openat resumed>) = 3 [pid 3670] write(3, "1000", 4 [pid 3669] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3670] <... write resumed>) = 4 [pid 3669] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3665] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3670] close(3) = 0 [pid 3665] exit_group(0 [pid 3670] mkdir("./file0", 0777 [pid 3665] <... exit_group resumed>) = ? [pid 3670] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3665] +++ exited with 0 +++ [pid 3670] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3615] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3665, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3670] pipe2([3, 4], 0) = 0 [pid 3670] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3615] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 3615] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3615] close(3) = 0 [pid 3615] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3671 attached [pid 3671] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3615] <... clone resumed>, child_tidptr=0x555556de1690) = 3671 [pid 3671] <... prctl resumed>) = 0 [pid 3671] setpgid(0, 0) = 0 [pid 3671] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3671] write(3, "1000", 4) = 4 [pid 3671] close(3) = 0 [pid 3667] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3671] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3671] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3671] pipe2([3, 4], 0) = 0 [pid 3671] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3667] exit_group(0) = ? [pid 3667] +++ exited with 0 +++ [pid 3616] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3667, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3616] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 3616] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3616] close(3) = 0 [pid 3616] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3672 ./strace-static-x86_64: Process 3672 attached [pid 3672] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3672] setpgid(0, 0) = 0 [pid 3672] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3672] write(3, "1000", 4) = 4 [pid 3672] close(3) = 0 [pid 3672] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3672] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3672] pipe2([3, 4], 0) = 0 [pid 3672] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3666] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3666] exit_group(0) = ? [pid 3666] +++ exited with 0 +++ [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3666, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3612] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3612] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3612] close(3) = 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3673 ./strace-static-x86_64: Process 3673 attached [pid 3673] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3668] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3673] setpgid(0, 0) = 0 [pid 3673] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3673] write(3, "1000", 4) = 4 [pid 3673] close(3) = 0 [pid 3673] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3673] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3673] pipe2([3, 4], 0) = 0 [pid 3673] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3668] exit_group(0) = ? [pid 3668] +++ exited with 0 +++ [pid 3617] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3668, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3617] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3617] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 3617] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3617] close(3) = 0 [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3674 ./strace-static-x86_64: Process 3674 attached [pid 3674] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3674] setpgid(0, 0) = 0 [pid 3674] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3674] write(3, "1000", 4) = 4 [pid 3674] close(3) = 0 [pid 3674] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3674] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3674] pipe2([3, 4], 0) = 0 [pid 3674] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3671] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3671] exit_group(0) = ? [pid 3671] +++ exited with 0 +++ [pid 3615] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3671, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3615] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 3615] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3615] close(3) = 0 [pid 3615] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3675 ./strace-static-x86_64: Process 3675 attached [pid 3675] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3675] setpgid(0, 0) = 0 [pid 3675] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3675] write(3, "1000", 4) = 4 [pid 3675] close(3) = 0 [pid 3675] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3675] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3675] pipe2([3, 4], 0) = 0 [pid 3675] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3669] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3669] exit_group(0) = ? [pid 3669] +++ exited with 0 +++ [pid 3613] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3669, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3613] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 3613] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3613] close(3) = 0 [pid 3613] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3676 ./strace-static-x86_64: Process 3676 attached [pid 3670] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3676] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3670] exit_group(0 [pid 3676] <... prctl resumed>) = 0 [pid 3670] <... exit_group resumed>) = ? [pid 3676] setpgid(0, 0) = 0 [pid 3670] +++ exited with 0 +++ [pid 3676] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3670, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3676] <... openat resumed>) = 3 [pid 3618] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3618] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 3618] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3618] close(3 [pid 3676] write(3, "1000", 4 [pid 3618] <... close resumed>) = 0 [pid 3676] <... write resumed>) = 4 [pid 3676] close(3) = 0 [pid 3676] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3676] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3676] pipe2([3, 4], 0) = 0 [pid 3676] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3677 ./strace-static-x86_64: Process 3677 attached [pid 3677] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3677] setpgid(0, 0 [pid 3672] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3677] <... setpgid resumed>) = 0 [pid 3677] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3677] write(3, "1000", 4) = 4 [pid 3677] close(3) = 0 [pid 3677] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3677] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3677] pipe2([3, 4], 0) = 0 [pid 3677] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3672] exit_group(0) = ? [pid 3672] +++ exited with 0 +++ [pid 3616] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3672, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3616] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3616] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 3616] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3616] close(3) = 0 [pid 3616] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3678 ./strace-static-x86_64: Process 3678 attached [pid 3678] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3678] setpgid(0, 0) = 0 [pid 3678] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3673] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3678] <... openat resumed>) = 3 [pid 3673] exit_group(0 [pid 3678] write(3, "1000", 4 [pid 3673] <... exit_group resumed>) = ? [pid 3678] <... write resumed>) = 4 [pid 3673] +++ exited with 0 +++ [pid 3678] close(3) = 0 [pid 3678] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3678] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3678] pipe2([3, 4], 0) = 0 [pid 3678] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3673, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3612] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3612] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3612] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3612] close(3) = 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3679 ./strace-static-x86_64: Process 3679 attached [pid 3679] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3679] setpgid(0, 0) = 0 [pid 3679] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3679] write(3, "1000", 4) = 4 [pid 3679] close(3) = 0 [pid 3679] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3679] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3679] pipe2([3, 4], 0) = 0 [pid 3679] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3674] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3674] exit_group(0) = ? [pid 3674] +++ exited with 0 +++ [pid 3617] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3674, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3617] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3617] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 3617] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3617] close(3) = 0 [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3680 ./strace-static-x86_64: Process 3680 attached [pid 3680] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3680] setpgid(0, 0) = 0 [pid 3675] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3680] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3675] exit_group(0 [pid 3680] write(3, "1000", 4 [pid 3675] <... exit_group resumed>) = ? [pid 3680] <... write resumed>) = 4 [pid 3680] close(3) = 0 [pid 3680] mkdir("./file0", 0777 [pid 3675] +++ exited with 0 +++ [pid 3680] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3680] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3615] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3675, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3680] pipe2( [pid 3615] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 3680] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3615] <... openat resumed>) = 3 [pid 3680] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3615] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3615] close(3) = 0 [pid 3615] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3676] <... mount resumed>) = -1 EFAULT (Bad address) ./strace-static-x86_64: Process 3681 attached [pid 3681] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3681] setpgid(0, 0) = 0 [pid 3681] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3681] write(3, "1000", 4) = 4 [pid 3681] close(3) = 0 [pid 3681] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3681] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3681] pipe2([3, 4], 0) = 0 [pid 3681] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3615] <... clone resumed>, child_tidptr=0x555556de1690) = 3681 [pid 3676] exit_group(0) = ? [pid 3676] +++ exited with 0 +++ [pid 3613] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3676, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3613] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 3613] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3613] close(3) = 0 [pid 3613] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3682 ./strace-static-x86_64: Process 3682 attached [pid 3677] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3682] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3677] exit_group(0 [pid 3682] <... prctl resumed>) = 0 [pid 3677] <... exit_group resumed>) = ? [pid 3682] setpgid(0, 0 [pid 3677] +++ exited with 0 +++ [pid 3682] <... setpgid resumed>) = 0 [pid 3682] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3682] write(3, "1000", 4) = 4 [pid 3682] close(3) = 0 [pid 3682] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3682] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3682] pipe2([3, 4], 0) = 0 [pid 3682] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3677, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3618] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 3618] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3618] close(3) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3683 ./strace-static-x86_64: Process 3683 attached [pid 3678] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3678] exit_group(0) = ? [pid 3678] +++ exited with 0 +++ [pid 3616] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3678, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3616] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3616] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 3683] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3616] ioctl(3, LOOP_CLR_FD [pid 3683] <... prctl resumed>) = 0 [pid 3616] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3683] setpgid(0, 0 [pid 3616] close(3 [pid 3683] <... setpgid resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3683] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3616] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3683] <... openat resumed>) = 3 [pid 3683] write(3, "1000", 4./strace-static-x86_64: Process 3684 attached ) = 4 [pid 3679] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3616] <... clone resumed>, child_tidptr=0x555556de1690) = 3684 [pid 3684] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3683] close(3 [pid 3679] exit_group(0 [pid 3684] <... prctl resumed>) = 0 [pid 3683] <... close resumed>) = 0 [pid 3679] <... exit_group resumed>) = ? [pid 3684] setpgid(0, 0 [pid 3683] mkdir("./file0", 0777 [pid 3679] +++ exited with 0 +++ [pid 3684] <... setpgid resumed>) = 0 [pid 3683] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3684] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3683] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3679, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3684] <... openat resumed>) = 3 [pid 3683] pipe2( [pid 3684] write(3, "1000", 4 [pid 3683] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3612] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 3684] <... write resumed>) = 4 [pid 3683] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3684] close(3 [pid 3612] <... openat resumed>) = 3 [pid 3684] <... close resumed>) = 0 [pid 3612] ioctl(3, LOOP_CLR_FD [pid 3684] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3612] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3684] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3612] close(3 [pid 3684] pipe2([3, 4], 0) = 0 [pid 3612] <... close resumed>) = 0 [pid 3684] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3685 ./strace-static-x86_64: Process 3685 attached [pid 3685] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3685] setpgid(0, 0 [pid 3681] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3685] <... setpgid resumed>) = 0 [pid 3681] exit_group(0 [pid 3685] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3681] <... exit_group resumed>) = ? [pid 3685] <... openat resumed>) = 3 [pid 3681] +++ exited with 0 +++ [pid 3685] write(3, "1000", 4) = 4 [pid 3615] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3681, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3685] close(3 [pid 3615] restart_syscall(<... resuming interrupted clone ...> [pid 3685] <... close resumed>) = 0 [pid 3615] <... restart_syscall resumed>) = 0 [pid 3685] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3685] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3615] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 3685] pipe2( [pid 3615] <... openat resumed>) = 3 [pid 3685] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3615] ioctl(3, LOOP_CLR_FD [pid 3685] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3615] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3615] close(3) = 0 [pid 3615] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3686 [pid 3680] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3680] exit_group(0) = ? [pid 3680] +++ exited with 0 +++ [pid 3617] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3680, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3617] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 3617] ioctl(3, LOOP_CLR_FD./strace-static-x86_64: Process 3686 attached ) = -1 ENXIO (No such device or address) [pid 3686] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3617] close(3 [pid 3686] <... prctl resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3686] setpgid(0, 0./strace-static-x86_64: Process 3687 attached ) = 0 [pid 3682] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3687] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3686] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3682] exit_group(0 [pid 3617] <... clone resumed>, child_tidptr=0x555556de1690) = 3687 [pid 3687] <... prctl resumed>) = 0 [pid 3686] <... openat resumed>) = 3 [pid 3682] <... exit_group resumed>) = ? [pid 3687] setpgid(0, 0 [pid 3686] write(3, "1000", 4 [pid 3682] +++ exited with 0 +++ [pid 3687] <... setpgid resumed>) = 0 [pid 3686] <... write resumed>) = 4 [pid 3687] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3686] close(3 [pid 3687] <... openat resumed>) = 3 [pid 3686] <... close resumed>) = 0 [pid 3687] write(3, "1000", 4 [pid 3686] mkdir("./file0", 0777 [pid 3687] <... write resumed>) = 4 [pid 3686] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3687] close(3 [pid 3686] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3687] <... close resumed>) = 0 [pid 3686] pipe2( [pid 3687] mkdir("./file0", 0777 [pid 3686] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3613] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3682, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3687] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3686] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3687] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3613] restart_syscall(<... resuming interrupted clone ...> [pid 3687] pipe2( [pid 3613] <... restart_syscall resumed>) = 0 [pid 3687] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3687] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3685] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3613] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 3685] exit_group(0 [pid 3613] <... openat resumed>) = 3 [pid 3685] <... exit_group resumed>) = ? [pid 3613] ioctl(3, LOOP_CLR_FD [pid 3685] +++ exited with 0 +++ [pid 3613] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3613] close(3) = 0 [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3685, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3613] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3612] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3613] <... clone resumed>, child_tidptr=0x555556de1690) = 3688 [pid 3612] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3612] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3612] close(3) = 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3689 ./strace-static-x86_64: Process 3688 attached [pid 3683] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3688] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3688] setpgid(0, 0) = 0 [pid 3688] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3688] write(3, "1000", 4 [pid 3683] exit_group(0 [pid 3688] <... write resumed>) = 4 [pid 3688] close(3) = 0 [pid 3688] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3683] <... exit_group resumed>) = ? [pid 3688] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3688] pipe2([3, 4], 0) = 0 ./strace-static-x86_64: Process 3689 attached [pid 3688] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3683] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3683, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3689] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3689] setpgid(0, 0) = 0 [pid 3618] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 3689] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3618] <... openat resumed>) = 3 [pid 3618] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3689] <... openat resumed>) = 3 [pid 3618] close(3 [pid 3689] write(3, "1000", 4 [pid 3618] <... close resumed>) = 0 [pid 3689] <... write resumed>) = 4 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3689] close(3) = 0 [pid 3618] <... clone resumed>, child_tidptr=0x555556de1690) = 3690 [pid 3689] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3689] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3689] pipe2([3, 4], 0) = 0 ./strace-static-x86_64: Process 3690 attached [pid 3689] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3690] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3690] setpgid(0, 0) = 0 [pid 3690] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3690] write(3, "1000", 4) = 4 [pid 3690] close(3) = 0 [pid 3690] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3690] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3690] pipe2( [pid 3684] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3690] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3684] exit_group(0 [pid 3690] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3684] <... exit_group resumed>) = ? [pid 3684] +++ exited with 0 +++ [pid 3616] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3684, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3616] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 3616] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3616] close(3) = 0 [pid 3616] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3686] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3616] <... clone resumed>, child_tidptr=0x555556de1690) = 3691 [pid 3686] exit_group(0) = ? ./strace-static-x86_64: Process 3691 attached [pid 3686] +++ exited with 0 +++ [pid 3691] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3615] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3686, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3691] <... prctl resumed>) = 0 [pid 3691] setpgid(0, 0) = 0 [pid 3615] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 3691] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3615] <... openat resumed>) = 3 [pid 3691] <... openat resumed>) = 3 [pid 3615] ioctl(3, LOOP_CLR_FD [pid 3691] write(3, "1000", 4 [pid 3615] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3691] <... write resumed>) = 4 [pid 3615] close(3 [pid 3691] close(3 [pid 3615] <... close resumed>) = 0 [pid 3615] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3692 [pid 3691] <... close resumed>) = 0 [pid 3689] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3691] mkdir("./file0", 0777 [pid 3689] exit_group(0 [pid 3691] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3689] <... exit_group resumed>) = ? [pid 3691] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3691] pipe2( [pid 3689] +++ exited with 0 +++ [pid 3691] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3689, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- ./strace-static-x86_64: Process 3692 attached [pid 3691] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3692] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3692] setpgid(0, 0) = 0 [pid 3692] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3612] restart_syscall(<... resuming interrupted clone ...> [pid 3692] write(3, "1000", 4) = 4 [pid 3692] close(3) = 0 [pid 3692] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3692] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3692] pipe2([3, 4], 0) = 0 [pid 3692] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3688] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3612] <... restart_syscall resumed>) = 0 [pid 3688] exit_group(0) = ? [pid 3612] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3688] +++ exited with 0 +++ [pid 3612] ioctl(3, LOOP_CLR_FD [pid 3613] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3688, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3612] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3613] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 3613] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3613] close(3) = 0 [pid 3612] close(3 [pid 3613] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3612] <... close resumed>) = 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3613] <... clone resumed>, child_tidptr=0x555556de1690) = 3693 [pid 3612] <... clone resumed>, child_tidptr=0x555556de1690) = 3694 ./strace-static-x86_64: Process 3694 attached [pid 3694] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3694] setpgid(0, 0) = 0 [pid 3694] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3694] write(3, "1000", 4) = 4 [pid 3694] close(3) = 0 [pid 3694] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3694] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3694] pipe2(./strace-static-x86_64: Process 3693 attached [3, 4], 0) = 0 [pid 3690] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3694] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3690] exit_group(0 [pid 3693] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3690] <... exit_group resumed>) = ? [pid 3693] <... prctl resumed>) = 0 [pid 3690] +++ exited with 0 +++ [pid 3693] setpgid(0, 0 [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3690, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3693] <... setpgid resumed>) = 0 [pid 3693] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3693] write(3, "1000", 4) = 4 [pid 3693] close(3) = 0 [pid 3618] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 3693] mkdir("./file0", 0777 [pid 3618] <... openat resumed>) = 3 [pid 3693] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3618] ioctl(3, LOOP_CLR_FD [pid 3693] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3618] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3693] pipe2( [pid 3618] close(3 [pid 3693] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3618] <... close resumed>) = 0 [pid 3693] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3695 attached [pid 3695] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3618] <... clone resumed>, child_tidptr=0x555556de1690) = 3695 [pid 3695] <... prctl resumed>) = 0 [pid 3695] setpgid(0, 0) = 0 [pid 3695] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3695] write(3, "1000", 4) = 4 [pid 3695] close(3) = 0 [pid 3695] mkdir("./file0", 0777 [pid 3687] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3695] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3687] exit_group(0 [pid 3695] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3687] <... exit_group resumed>) = ? [pid 3695] pipe2( [pid 3687] +++ exited with 0 +++ [pid 3695] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3695] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3617] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3687, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3617] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 3617] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3617] close(3) = 0 [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3696 ./strace-static-x86_64: Process 3696 attached [pid 3696] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3696] setpgid(0, 0) = 0 [pid 3691] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3696] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3691] exit_group(0 [pid 3696] <... openat resumed>) = 3 [pid 3691] <... exit_group resumed>) = ? [pid 3696] write(3, "1000", 4 [pid 3691] +++ exited with 0 +++ [pid 3696] <... write resumed>) = 4 [pid 3616] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3691, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3616] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 3616] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3616] close(3) = 0 [pid 3616] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3697 [pid 3696] close(3./strace-static-x86_64: Process 3697 attached ) = 0 [pid 3693] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3697] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3696] mkdir("./file0", 0777 [pid 3693] exit_group(0 [pid 3697] <... prctl resumed>) = 0 [pid 3696] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3693] <... exit_group resumed>) = ? [pid 3697] setpgid(0, 0 [pid 3696] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3693] +++ exited with 0 +++ [pid 3697] <... setpgid resumed>) = 0 [pid 3696] pipe2( [pid 3613] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3693, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3697] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3696] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3692] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3697] <... openat resumed>) = 3 [pid 3696] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3692] exit_group(0 [pid 3697] write(3, "1000", 4 [pid 3692] <... exit_group resumed>) = ? [pid 3697] <... write resumed>) = 4 [pid 3692] +++ exited with 0 +++ [pid 3697] close(3) = 0 [pid 3615] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3692, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3697] mkdir("./file0", 0777 [pid 3615] restart_syscall(<... resuming interrupted clone ...> [pid 3697] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3615] <... restart_syscall resumed>) = 0 [pid 3697] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3697] pipe2([3, 4], 0) = 0 [pid 3615] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 3697] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3615] <... openat resumed>) = 3 [pid 3613] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 3615] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3613] <... openat resumed>) = 3 [pid 3615] close(3 [pid 3613] ioctl(3, LOOP_CLR_FD [pid 3615] <... close resumed>) = 0 [pid 3615] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3613] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3613] close(3 [pid 3615] <... clone resumed>, child_tidptr=0x555556de1690) = 3698 [pid 3613] <... close resumed>) = 0 [pid 3613] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3699 ./strace-static-x86_64: Process 3698 attached [pid 3698] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 3699 attached ) = 0 [pid 3698] setpgid(0, 0) = 0 [pid 3699] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3698] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3699] <... prctl resumed>) = 0 [pid 3698] <... openat resumed>) = 3 [pid 3694] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3694] exit_group(0) = ? [pid 3694] +++ exited with 0 +++ [pid 3699] setpgid(0, 0 [pid 3698] write(3, "1000", 4 [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3694, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3699] <... setpgid resumed>) = 0 [pid 3698] <... write resumed>) = 4 [pid 3699] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3698] close(3 [pid 3699] <... openat resumed>) = 3 [pid 3698] <... close resumed>) = 0 [pid 3612] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 3699] write(3, "1000", 4 [pid 3698] mkdir("./file0", 0777 [pid 3612] <... openat resumed>) = 3 [pid 3699] <... write resumed>) = 4 [pid 3698] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3612] ioctl(3, LOOP_CLR_FD [pid 3699] close(3 [pid 3698] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3612] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3699] <... close resumed>) = 0 [pid 3698] pipe2( [pid 3612] close(3 [pid 3699] mkdir("./file0", 0777 [pid 3698] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3612] <... close resumed>) = 0 [pid 3699] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3698] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3699] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3699] pipe2([3, 4], 0) = 0 [pid 3612] <... clone resumed>, child_tidptr=0x555556de1690) = 3700 [pid 3699] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,"./strace-static-x86_64: Process 3700 attached [pid 3700] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3700] setpgid(0, 0) = 0 [pid 3700] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3700] write(3, "1000", 4) = 4 [pid 3700] close(3) = 0 [pid 3700] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3700] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3700] pipe2([3, 4], 0) = 0 [pid 3700] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3695] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3695] exit_group(0) = ? [pid 3695] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3695, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3618] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3618] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 3618] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3618] close(3) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3701 ./strace-static-x86_64: Process 3701 attached [pid 3701] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3701] setpgid(0, 0) = 0 [pid 3701] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3701] write(3, "1000", 4) = 4 [pid 3701] close(3) = 0 [pid 3701] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3701] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3701] pipe2([3, 4], 0) = 0 [pid 3701] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3697] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3697] exit_group(0) = ? [pid 3697] +++ exited with 0 +++ [pid 3616] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3697, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3616] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3616] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 3616] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3616] close(3) = 0 [pid 3616] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3702 ./strace-static-x86_64: Process 3702 attached [pid 3702] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3698] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3702] <... prctl resumed>) = 0 [pid 3702] setpgid(0, 0) = 0 [pid 3698] exit_group(0 [pid 3702] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3698] <... exit_group resumed>) = ? [pid 3702] <... openat resumed>) = 3 [pid 3698] +++ exited with 0 +++ [pid 3702] write(3, "1000", 4 [pid 3615] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3698, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3702] <... write resumed>) = 4 [pid 3702] close(3) = 0 [pid 3702] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3702] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3702] pipe2( [pid 3615] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 3702] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3615] <... openat resumed>) = 3 [pid 3702] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3615] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3615] close(3) = 0 [pid 3615] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3703 attached [pid 3696] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3615] <... clone resumed>, child_tidptr=0x555556de1690) = 3703 [pid 3696] exit_group(0) = ? [pid 3696] +++ exited with 0 +++ [pid 3617] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3696, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3617] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3617] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 3617] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3617] close(3) = 0 [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3704 ./strace-static-x86_64: Process 3704 attached [pid 3703] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3704] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3704] setpgid(0, 0 [pid 3703] <... prctl resumed>) = 0 [pid 3704] <... setpgid resumed>) = 0 [pid 3704] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3703] setpgid(0, 0 [pid 3704] <... openat resumed>) = 3 [pid 3704] write(3, "1000", 4 [pid 3703] <... setpgid resumed>) = 0 [pid 3704] <... write resumed>) = 4 [pid 3703] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3704] close(3) = 0 [pid 3703] <... openat resumed>) = 3 [pid 3704] mkdir("./file0", 0777 [pid 3703] write(3, "1000", 4 [pid 3704] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3703] <... write resumed>) = 4 [pid 3704] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3704] pipe2( [pid 3703] close(3 [pid 3704] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3704] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3703] <... close resumed>) = 0 [pid 3703] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3703] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3703] pipe2([3, 4], 0) = 0 [pid 3703] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3699] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3699] exit_group(0) = ? [pid 3699] +++ exited with 0 +++ [pid 3613] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3699, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3613] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 3613] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3613] close(3) = 0 [pid 3613] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3705 ./strace-static-x86_64: Process 3705 attached [pid 3705] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3705] setpgid(0, 0) = 0 [pid 3705] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3705] write(3, "1000", 4) = 4 [pid 3705] close(3) = 0 [pid 3705] mkdir("./file0", 0777 [pid 3700] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3705] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3705] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3700] exit_group(0 [pid 3705] pipe2( [pid 3700] <... exit_group resumed>) = ? [pid 3705] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3705] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3700] +++ exited with 0 +++ [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3700, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3612] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3612] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3612] close(3) = 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3706 ./strace-static-x86_64: Process 3706 attached [pid 3706] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3706] setpgid(0, 0) = 0 [pid 3706] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3706] write(3, "1000", 4) = 4 [pid 3706] close(3) = 0 [pid 3706] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3706] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3706] pipe2([3, 4], 0) = 0 [pid 3706] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3702] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3702] exit_group(0) = ? [pid 3702] +++ exited with 0 +++ [pid 3616] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3702, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3616] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 3616] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3616] close(3) = 0 [pid 3616] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3707 ./strace-static-x86_64: Process 3707 attached [pid 3707] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3701] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3707] setpgid(0, 0) = 0 [pid 3701] exit_group(0 [pid 3707] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3701] <... exit_group resumed>) = ? [pid 3707] write(3, "1000", 4) = 4 [pid 3707] close(3 [pid 3701] +++ exited with 0 +++ [pid 3707] <... close resumed>) = 0 [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3701, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3707] mkdir("./file0", 0777 [pid 3618] restart_syscall(<... resuming interrupted clone ...> [pid 3707] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3618] <... restart_syscall resumed>) = 0 [pid 3707] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3707] pipe2([3, 4], 0) = 0 [pid 3618] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 3707] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3618] <... openat resumed>) = 3 [pid 3618] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3618] close(3) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3708 ./strace-static-x86_64: Process 3708 attached [pid 3708] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3708] setpgid(0, 0) = 0 [pid 3708] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3708] write(3, "1000", 4) = 4 [pid 3708] close(3) = 0 [pid 3704] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3708] mkdir("./file0", 0777 [pid 3704] exit_group(0 [pid 3708] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3704] <... exit_group resumed>) = ? [pid 3708] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3708] pipe2([3, 4], 0) = 0 [pid 3704] +++ exited with 0 +++ [pid 3708] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3617] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3704, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3617] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3617] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 3703] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3617] <... openat resumed>) = 3 [pid 3617] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3617] close(3) = 0 [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3709 [pid 3703] exit_group(0) = ? ./strace-static-x86_64: Process 3709 attached [pid 3703] +++ exited with 0 +++ [pid 3709] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3615] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3703, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3705] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3615] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 3709] <... prctl resumed>) = 0 [pid 3615] <... openat resumed>) = 3 [pid 3709] setpgid(0, 0 [pid 3705] exit_group(0 [pid 3615] ioctl(3, LOOP_CLR_FD [pid 3709] <... setpgid resumed>) = 0 [pid 3705] <... exit_group resumed>) = ? [pid 3615] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3709] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3615] close(3 [pid 3709] <... openat resumed>) = 3 [pid 3705] +++ exited with 0 +++ [pid 3615] <... close resumed>) = 0 [pid 3709] write(3, "1000", 4 [pid 3615] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3613] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3705, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3709] <... write resumed>) = 4 [pid 3709] close(3 [pid 3706] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3615] <... clone resumed>, child_tidptr=0x555556de1690) = 3710 [pid 3709] <... close resumed>) = 0 [pid 3706] exit_group(0 [pid 3709] mkdir("./file0", 0777 [pid 3706] <... exit_group resumed>) = ? [pid 3709] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3709] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3706] +++ exited with 0 +++ [pid 3709] pipe2( [pid 3613] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 3709] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3613] <... openat resumed>) = 3 [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3706, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- ./strace-static-x86_64: Process 3710 attached [pid 3709] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3613] ioctl(3, LOOP_CLR_FD [pid 3612] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3613] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3612] ioctl(3, LOOP_CLR_FD [pid 3710] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3612] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3612] close(3) = 0 [pid 3710] <... prctl resumed>) = 0 [pid 3613] close(3 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3613] <... close resumed>) = 0 [pid 3710] setpgid(0, 0 [pid 3613] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3612] <... clone resumed>, child_tidptr=0x555556de1690) = 3711 [pid 3710] <... setpgid resumed>) = 0 [pid 3613] <... clone resumed>, child_tidptr=0x555556de1690) = 3712 [pid 3710] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 3711 attached ) = 3 [pid 3711] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3710] write(3, "1000", 4 [pid 3711] <... prctl resumed>) = 0 [pid 3710] <... write resumed>) = 4 [pid 3711] setpgid(0, 0 [pid 3710] close(3./strace-static-x86_64: Process 3712 attached [pid 3711] <... setpgid resumed>) = 0 [pid 3710] <... close resumed>) = 0 [pid 3712] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3711] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3710] mkdir("./file0", 0777 [pid 3707] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3712] <... prctl resumed>) = 0 [pid 3711] <... openat resumed>) = 3 [pid 3710] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3707] exit_group(0 [pid 3712] setpgid(0, 0 [pid 3711] write(3, "1000", 4 [pid 3710] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3707] <... exit_group resumed>) = ? [pid 3710] pipe2( [pid 3711] <... write resumed>) = 4 [pid 3712] <... setpgid resumed>) = 0 [pid 3710] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3707] +++ exited with 0 +++ [pid 3712] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3711] close(3 [pid 3710] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3712] <... openat resumed>) = 3 [pid 3711] <... close resumed>) = 0 [pid 3616] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3707, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3712] write(3, "1000", 4 [pid 3711] mkdir("./file0", 0777 [pid 3616] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 3712] <... write resumed>) = 4 [pid 3711] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3616] <... openat resumed>) = 3 [pid 3712] close(3 [pid 3711] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3616] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3616] close(3) = 0 [pid 3616] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3712] <... close resumed>) = 0 [pid 3711] pipe2( [pid 3712] mkdir("./file0", 0777 [pid 3711] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3616] <... clone resumed>, child_tidptr=0x555556de1690) = 3713 [pid 3712] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3711] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3708] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3708] exit_group(0./strace-static-x86_64: Process 3713 attached [pid 3712] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3708] <... exit_group resumed>) = ? [pid 3713] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3712] pipe2( [pid 3708] +++ exited with 0 +++ [pid 3713] <... prctl resumed>) = 0 [pid 3712] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3708, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3713] setpgid(0, 0) = 0 [pid 3712] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3713] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3618] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 3713] <... openat resumed>) = 3 [pid 3618] <... openat resumed>) = 3 [pid 3713] write(3, "1000", 4 [pid 3618] ioctl(3, LOOP_CLR_FD [pid 3713] <... write resumed>) = 4 [pid 3618] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3713] close(3 [pid 3618] close(3 [pid 3713] <... close resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3713] mkdir("./file0", 0777 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3713] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3713] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3618] <... clone resumed>, child_tidptr=0x555556de1690) = 3714 [pid 3713] pipe2([3, 4], 0) = 0 [pid 3713] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,"./strace-static-x86_64: Process 3714 attached [pid 3714] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3714] setpgid(0, 0) = 0 [pid 3714] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3714] write(3, "1000", 4) = 4 [pid 3714] close(3) = 0 [pid 3714] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3714] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3714] pipe2([3, 4], 0) = 0 [pid 3714] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3710] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3710] exit_group(0) = ? [pid 3710] +++ exited with 0 +++ [pid 3615] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3710, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3615] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3615] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 3615] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3615] close(3) = 0 [pid 3615] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3715 [pid 3709] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3709] exit_group(0) = ? [pid 3709] +++ exited with 0 +++ [pid 3617] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3709, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3617] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 3715 attached ) = 0 [pid 3715] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3617] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 3715] <... prctl resumed>) = 0 [pid 3617] <... openat resumed>) = 3 [pid 3715] setpgid(0, 0 [pid 3617] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3617] close(3 [pid 3715] <... setpgid resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3711] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3715] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3715] write(3, "1000", 4) = 4 [pid 3715] close(3) = 0 [pid 3715] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3715] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3711] exit_group(0 [pid 3715] pipe2( [pid 3711] <... exit_group resumed>) = ? [pid 3715] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3715] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3711] +++ exited with 0 +++ [pid 3617] <... clone resumed>, child_tidptr=0x555556de1690) = 3716 ./strace-static-x86_64: Process 3716 attached [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3711, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3716] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3612] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 3716] setpgid(0, 0) = 0 [pid 3612] <... openat resumed>) = 3 [pid 3612] ioctl(3, LOOP_CLR_FD [pid 3716] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3612] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3716] <... openat resumed>) = 3 [pid 3612] close(3 [pid 3716] write(3, "1000", 4 [pid 3712] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3612] <... close resumed>) = 0 [pid 3716] <... write resumed>) = 4 [pid 3712] exit_group(0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3716] close(3 [pid 3712] <... exit_group resumed>) = ? [pid 3716] <... close resumed>) = 0 [pid 3712] +++ exited with 0 +++ [pid 3716] mkdir("./file0", 0777 [pid 3613] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3712, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3612] <... clone resumed>, child_tidptr=0x555556de1690) = 3717 [pid 3716] <... mkdir resumed>) = -1 EEXIST (File exists) ./strace-static-x86_64: Process 3717 attached [pid 3716] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3717] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3716] pipe2( [pid 3613] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 3717] <... prctl resumed>) = 0 [pid 3716] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3717] setpgid(0, 0 [pid 3613] <... openat resumed>) = 3 [pid 3717] <... setpgid resumed>) = 0 [pid 3716] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3613] ioctl(3, LOOP_CLR_FD [pid 3717] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3613] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3717] write(3, "1000", 4 [pid 3613] close(3 [pid 3717] <... write resumed>) = 4 [pid 3613] <... close resumed>) = 0 [pid 3613] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3717] close(3) = 0 [pid 3613] <... clone resumed>, child_tidptr=0x555556de1690) = 3718 ./strace-static-x86_64: Process 3718 attached [pid 3717] mkdir("./file0", 0777 [pid 3718] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3717] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3718] <... prctl resumed>) = 0 [pid 3717] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3718] setpgid(0, 0 [pid 3717] pipe2( [pid 3718] <... setpgid resumed>) = 0 [pid 3717] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3718] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3717] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3718] <... openat resumed>) = 3 [pid 3718] write(3, "1000", 4) = 4 [pid 3718] close(3) = 0 [pid 3718] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3718] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3718] pipe2([3, 4], 0) = 0 [pid 3718] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3713] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3713] exit_group(0) = ? [pid 3713] +++ exited with 0 +++ [pid 3616] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3713, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3715] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3616] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 3715] exit_group(0 [pid 3616] <... openat resumed>) = 3 [pid 3715] <... exit_group resumed>) = ? [pid 3616] ioctl(3, LOOP_CLR_FD [pid 3715] +++ exited with 0 +++ [pid 3616] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3616] close(3 [pid 3615] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3715, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3616] <... close resumed>) = 0 [pid 3615] restart_syscall(<... resuming interrupted clone ...> [pid 3616] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3615] <... restart_syscall resumed>) = 0 [pid 3616] <... clone resumed>, child_tidptr=0x555556de1690) = 3719 [pid 3615] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 3714] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3615] <... openat resumed>) = 3 ./strace-static-x86_64: Process 3719 attached [pid 3714] exit_group(0 [pid 3719] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3714] <... exit_group resumed>) = ? [pid 3615] ioctl(3, LOOP_CLR_FD [pid 3719] <... prctl resumed>) = 0 [pid 3714] +++ exited with 0 +++ [pid 3719] setpgid(0, 0) = 0 [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3714, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3615] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3719] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3719] write(3, "1000", 4) = 4 [pid 3719] close(3) = 0 [pid 3719] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3719] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3719] pipe2([3, 4], 0) = 0 [pid 3719] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3618] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 3615] close(3 [pid 3618] <... openat resumed>) = 3 [pid 3615] <... close resumed>) = 0 [pid 3615] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3618] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3618] close(3 [pid 3615] <... clone resumed>, child_tidptr=0x555556de1690) = 3720 [pid 3618] <... close resumed>) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3721 attached , child_tidptr=0x555556de1690) = 3721 ./strace-static-x86_64: Process 3720 attached [pid 3721] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3720] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3721] <... prctl resumed>) = 0 [pid 3720] <... prctl resumed>) = 0 [pid 3720] setpgid(0, 0) = 0 [pid 3720] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3720] write(3, "1000", 4) = 4 [pid 3720] close(3) = 0 [pid 3720] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3720] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3720] pipe2( [pid 3721] setpgid(0, 0 [pid 3720] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3721] <... setpgid resumed>) = 0 [pid 3721] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3720] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3721] <... openat resumed>) = 3 [pid 3721] write(3, "1000", 4) = 4 [pid 3721] close(3) = 0 [pid 3721] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3721] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3721] pipe2([3, 4], 0) = 0 [pid 3721] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3716] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3716] exit_group(0) = ? [pid 3716] +++ exited with 0 +++ [pid 3617] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3716, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3617] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 3617] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3617] close(3) = 0 [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3722 [pid 3717] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3717] exit_group(0./strace-static-x86_64: Process 3722 attached ) = ? [pid 3717] +++ exited with 0 +++ [pid 3722] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3722] setpgid(0, 0) = 0 [pid 3722] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3722] write(3, "1000", 4) = 4 [pid 3722] close(3) = 0 [pid 3722] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3722] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3722] pipe2([3, 4], 0) = 0 [pid 3722] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3717, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3612] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3612] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3612] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3612] close(3) = 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3723 ./strace-static-x86_64: Process 3723 attached [pid 3718] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3723] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3718] exit_group(0 [pid 3723] <... prctl resumed>) = 0 [pid 3718] <... exit_group resumed>) = ? [pid 3723] setpgid(0, 0 [pid 3718] +++ exited with 0 +++ [pid 3723] <... setpgid resumed>) = 0 [pid 3613] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3718, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3723] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3723] write(3, "1000", 4) = 4 [pid 3723] close(3) = 0 [pid 3723] mkdir("./file0", 0777 [pid 3613] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 3723] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3723] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3613] <... openat resumed>) = 3 [pid 3723] pipe2( [pid 3613] ioctl(3, LOOP_CLR_FD [pid 3721] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3613] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3723] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3721] exit_group(0 [pid 3613] close(3 [pid 3723] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3721] <... exit_group resumed>) = ? [pid 3613] <... close resumed>) = 0 [pid 3613] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3721] +++ exited with 0 +++ [pid 3618] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3721, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3613] <... clone resumed>, child_tidptr=0x555556de1690) = 3724 [pid 3618] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 ./strace-static-x86_64: Process 3724 attached [pid 3618] ioctl(3, LOOP_CLR_FD [pid 3724] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3618] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3724] <... prctl resumed>) = 0 [pid 3618] close(3 [pid 3724] setpgid(0, 0 [pid 3618] <... close resumed>) = 0 [pid 3724] <... setpgid resumed>) = 0 [pid 3618] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3724] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3618] <... clone resumed>, child_tidptr=0x555556de1690) = 3725 [pid 3724] write(3, "1000", 4./strace-static-x86_64: Process 3725 attached ) = 4 [pid 3720] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3725] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3720] exit_group(0 [pid 3725] <... prctl resumed>) = 0 [pid 3720] <... exit_group resumed>) = ? [pid 3725] setpgid(0, 0 [pid 3720] +++ exited with 0 +++ [pid 3724] close(3 [pid 3615] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3720, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3724] <... close resumed>) = 0 [pid 3615] restart_syscall(<... resuming interrupted clone ...> [pid 3725] <... setpgid resumed>) = 0 [pid 3725] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3615] <... restart_syscall resumed>) = 0 [pid 3724] mkdir("./file0", 0777 [pid 3725] <... openat resumed>) = 3 [pid 3724] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3615] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 3725] write(3, "1000", 4) = 4 [pid 3724] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3615] <... openat resumed>) = 3 [pid 3725] close(3 [pid 3724] pipe2( [pid 3615] ioctl(3, LOOP_CLR_FD [pid 3725] <... close resumed>) = 0 [pid 3725] mkdir("./file0", 0777 [pid 3724] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3615] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3725] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3725] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3615] close(3 [pid 3725] pipe2( [pid 3724] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3615] <... close resumed>) = 0 [pid 3725] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3615] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3725] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,"./strace-static-x86_64: Process 3726 attached [pid 3615] <... clone resumed>, child_tidptr=0x555556de1690) = 3726 [pid 3726] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3726] setpgid(0, 0) = 0 [pid 3726] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3726] write(3, "1000", 4) = 4 [pid 3726] close(3) = 0 [pid 3726] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3726] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3726] pipe2([3, 4], 0) = 0 [pid 3726] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3719] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3719] exit_group(0) = ? [pid 3719] +++ exited with 0 +++ [pid 3616] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3719, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3616] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 3616] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3616] close(3) = 0 [pid 3616] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3727 ./strace-static-x86_64: Process 3727 attached [pid 3722] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3727] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3722] exit_group(0 [pid 3727] <... prctl resumed>) = 0 [pid 3722] <... exit_group resumed>) = ? [pid 3727] setpgid(0, 0 [pid 3722] +++ exited with 0 +++ [pid 3727] <... setpgid resumed>) = 0 [pid 3727] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3727] write(3, "1000", 4) = 4 [pid 3727] close(3) = 0 [pid 3727] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3727] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3727] pipe2([3, 4], 0) = 0 [pid 3727] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3617] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3722, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3617] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3617] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 3617] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3617] close(3) = 0 [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de1690) = 3728 ./strace-static-x86_64: Process 3728 attached [pid 3728] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3728] setpgid(0, 0) = 0 [pid 3728] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3728] write(3, "1000", 4) = 4 [pid 3728] close(3) = 0 [pid 3728] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3728] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- syzkaller login: [ 47.668534][ T3723] ================================================================== [ 47.676804][ T3723] BUG: KASAN: use-after-free in __kernfs_remove+0xa09/0xb50 [ 47.684115][ T3723] Read of size 2 at addr ffff888016f8b608 by task syz-executor495/3723 [ 47.692546][ T3723] [ 47.694889][ T3723] CPU: 0 PID: 3723 Comm: syz-executor495 Not tainted 6.0.0-rc6-syzkaller-00045-gdc164f4fb00a #0 [ 47.705414][ T3723] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/16/2022 [ 47.715491][ T3723] Call Trace: [pid 3728] pipe2([3, 4], 0) = 0 [ 47.718789][ T3723] [ 47.721736][ T3723] dump_stack_lvl+0xcd/0x134 [ 47.726374][ T3723] print_report.cold+0x2ba/0x719 [ 47.731334][ T3723] ? __kernfs_remove+0xa09/0xb50 [ 47.736303][ T3723] kasan_report+0xb1/0x1e0 [ 47.740744][ T3723] ? __kernfs_remove+0xa09/0xb50 [ 47.745792][ T3723] __kernfs_remove+0xa09/0xb50 [ 47.750588][ T3723] ? kernfs_next_descendant_post+0x2f0/0x2f0 [ 47.756604][ T3723] ? kernfs_name_hash+0xf1/0x120 [ 47.761563][ T3723] kernfs_remove_by_name_ns+0xa8/0x110 [ 47.767052][ T3723] sysfs_slab_add+0x13e/0x1e0 [ 47.771758][ T3723] __kmem_cache_create+0x509/0x690 [ 47.776914][ T3723] kmem_cache_create_usercopy+0x1f9/0x300 [ 47.782654][ T3723] p9_client_create+0xca5/0x1070 [ 47.787708][ T3723] ? p9_client_rpc+0xce0/0xce0 [ 47.792494][ T3723] ? lockdep_init_map_type+0x21a/0x7f0 [ 47.797973][ T3723] ? rcu_read_lock_sched_held+0x3a/0x70 [ 47.803621][ T3723] ? __raw_spin_lock_init+0x36/0x110 [ 47.808931][ T3723] v9fs_session_init+0x1e2/0x1810 [ 47.813990][ T3723] ? find_held_lock+0x2d/0x110 [ 47.818886][ T3723] ? v9fs_show_options+0x780/0x780 [ 47.824120][ T3723] ? rcu_read_lock_sched_held+0x3a/0x70 [ 47.829690][ T3723] ? trace_kmalloc+0x32/0x100 [ 47.834409][ T3723] v9fs_mount+0xba/0xc90 [ 47.838676][ T3723] ? v9fs_statfs+0x4d0/0x4d0 [ 47.843285][ T3723] ? apparmor_capable+0x1d8/0x460 [ 47.848424][ T3723] ? v9fs_statfs+0x4d0/0x4d0 [ 47.853034][ T3723] legacy_get_tree+0x105/0x220 [ 47.857823][ T3723] vfs_get_tree+0x89/0x2f0 [ 47.862345][ T3723] path_mount+0x1326/0x1e20 [ 47.866879][ T3723] ? kmem_cache_free+0xeb/0x5b0 [ 47.871756][ T3723] ? finish_automount+0x960/0x960 [ 47.876806][ T3723] ? putname+0xfe/0x140 [ 47.880997][ T3723] __x64_sys_mount+0x27f/0x300 [ 47.885786][ T3723] ? copy_mnt_ns+0xae0/0xae0 [ 47.890401][ T3723] ? lockdep_hardirqs_on+0x79/0x100 [ 47.895624][ T3723] ? _raw_spin_unlock_irq+0x2a/0x40 [ 47.900839][ T3723] ? ptrace_notify+0xfa/0x140 [ 47.905522][ T3723] do_syscall_64+0x35/0xb0 [ 47.909929][ T3723] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 47.915816][ T3723] RIP: 0033:0x7f54e8ed0f39 [ 47.920247][ T3723] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 14 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 47.939875][ T3723] RSP: 002b:00007ffc4c9415d8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 47.948328][ T3723] RAX: ffffffffffffffda RBX: 00007ffc4c941610 RCX: 00007f54e8ed0f39 [ 47.956332][ T3723] RDX: 0000000020000140 RSI: 00000000200002c0 RDI: 0000000000000000 [ 47.964329][ T3723] RBP: 0000000000000000 R08: 0000000020000380 R09: 000000000000b8d5 [ 47.972330][ T3723] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000000f4240 [ 47.980331][ T3723] R13: 000000000000b8d5 R14: 00007ffc4c9415fc R15: 00007ffc4c941600 [ 47.988326][ T3723] [ 47.991369][ T3723] [ 47.993711][ T3723] Allocated by task 3722: [ 47.998050][ T3723] kasan_save_stack+0x1e/0x40 [ 48.002756][ T3723] __kasan_slab_alloc+0x90/0xc0 [ 48.007632][ T3723] kmem_cache_alloc+0x267/0x3b0 [ 48.012502][ T3723] __kernfs_new_node+0xd4/0x8b0 [ 48.017382][ T3723] kernfs_create_dir_ns+0x9c/0x220 [ 48.022520][ T3723] sysfs_create_dir_ns+0x127/0x290 [ 48.027653][ T3723] kobject_add_internal+0x2c9/0x8f0 [ 48.032871][ T3723] kobject_init_and_add+0x101/0x160 [ 48.038092][ T3723] sysfs_slab_add+0x161/0x1e0 [ 48.042790][ T3723] __kmem_cache_create+0x509/0x690 [ 48.047916][ T3723] kmem_cache_create_usercopy+0x1f9/0x300 [ 48.053651][ T3723] p9_client_create+0xca5/0x1070 [ 48.058604][ T3723] v9fs_session_init+0x1e2/0x1810 [ 48.063644][ T3723] v9fs_mount+0xba/0xc90 [ 48.067932][ T3723] legacy_get_tree+0x105/0x220 [ 48.072732][ T3723] vfs_get_tree+0x89/0x2f0 [ 48.077164][ T3723] path_mount+0x1326/0x1e20 [ 48.081697][ T3723] __x64_sys_mount+0x27f/0x300 [ 48.086529][ T3723] do_syscall_64+0x35/0xb0 [ 48.090956][ T3723] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 48.096876][ T3723] [ 48.099213][ T3723] Freed by task 3723: [ 48.103221][ T3723] kasan_save_stack+0x1e/0x40 [ 48.107918][ T3723] kasan_set_track+0x21/0x30 [ 48.112540][ T3723] kasan_set_free_info+0x20/0x30 [ 48.117502][ T3723] ____kasan_slab_free+0x166/0x1c0 [ 48.122615][ T3723] slab_free_freelist_hook+0x8b/0x1c0 [ 48.128012][ T3723] kmem_cache_free+0xeb/0x5b0 [ 48.132707][ T3723] kernfs_put.part.0+0x2c4/0x540 [ 48.137664][ T3723] kernfs_put+0x42/0x50 [ 48.142317][ T3723] __kernfs_remove+0x7a6/0xb50 [ 48.147101][ T3723] kernfs_remove_by_name_ns+0xa8/0x110 [ 48.152560][ T3723] sysfs_slab_add+0x13e/0x1e0 [ 48.157251][ T3723] __kmem_cache_create+0x509/0x690 [ 48.162391][ T3723] kmem_cache_create_usercopy+0x1f9/0x300 [ 48.168145][ T3723] p9_client_create+0xca5/0x1070 [ 48.173186][ T3723] v9fs_session_init+0x1e2/0x1810 [ 48.178227][ T3723] v9fs_mount+0xba/0xc90 [ 48.182488][ T3723] legacy_get_tree+0x105/0x220 [ 48.187281][ T3723] vfs_get_tree+0x89/0x2f0 [ 48.191720][ T3723] path_mount+0x1326/0x1e20 [ 48.196238][ T3723] __x64_sys_mount+0x27f/0x300 [ 48.200996][ T3723] do_syscall_64+0x35/0xb0 [ 48.205435][ T3723] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 48.211347][ T3723] [ 48.213716][ T3723] The buggy address belongs to the object at ffff888016f8b570 [ 48.213716][ T3723] which belongs to the cache kernfs_node_cache of size 168 [ 48.228303][ T3723] The buggy address is located 152 bytes inside of [ 48.228303][ T3723] 168-byte region [ffff888016f8b570, ffff888016f8b618) [ 48.241590][ T3723] [ 48.243925][ T3723] The buggy address belongs to the physical page: [ 48.250342][ T3723] page:ffffea00005be2c0 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x16f8b [ 48.260523][ T3723] flags: 0xfff00000000200(slab|node=0|zone=1|lastcpupid=0x7ff) [ 48.268261][ T3723] raw: 00fff00000000200 ffffea00005c88c0 dead000000000002 ffff888140007b40 [ 48.276852][ T3723] raw: 0000000000000000 0000000000110011 00000001ffffffff 0000000000000000 [ 48.285433][ T3723] page dumped because: kasan: bad access detected [ 48.291856][ T3723] page_owner tracks the page as allocated [ 48.297583][ T3723] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY), pid 1, tgid 1 (swapper/0), ts 1511627515, free_ts 0 [ 48.314185][ T3723] get_page_from_freelist+0x109b/0x2ce0 [ 48.319759][ T3723] __alloc_pages+0x1c7/0x510 [ 48.324376][ T3723] alloc_page_interleave+0x1e/0x200 [ 48.329597][ T3723] alloc_pages+0x22f/0x270 [ 48.334119][ T3723] allocate_slab+0x27e/0x3d0 [ 48.338729][ T3723] ___slab_alloc+0x7f1/0xe10 [ 48.343332][ T3723] __slab_alloc.constprop.0+0x4d/0xa0 [ 48.348719][ T3723] kmem_cache_alloc+0x38c/0x3b0 [ 48.353562][ T3723] __kernfs_new_node+0xd4/0x8b0 [ 48.358420][ T3723] kernfs_new_node+0x93/0x120 [ 48.363117][ T3723] __kernfs_create_file+0x51/0x350 [ 48.368426][ T3723] sysfs_add_file_mode_ns+0x20f/0x3f0 [ 48.373813][ T3723] internal_create_group+0x322/0xb10 [ 48.379109][ T3723] param_sysfs_init+0x342/0x43b [ 48.383956][ T3723] do_one_initcall+0xfe/0x650 [ 48.388660][ T3723] kernel_init_freeable+0x6b1/0x73a [ 48.393882][ T3723] page_owner free stack trace missing [ 48.399247][ T3723] [ 48.401570][ T3723] Memory state around the buggy address: [ 48.407201][ T3723] ffff888016f8b500: fb fb fb fb fb fb fc fc fc fc fc fc fc fc fa fb [ 48.415254][ T3723] ffff888016f8b580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 48.423335][ T3723] >ffff888016f8b600: fb fb fb fc fc fc fc fc fc fc fc fa fb fb fb fb [ 48.431416][ T3723] ^ [ 48.435762][ T3723] ffff888016f8b680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 48.443825][ T3723] ffff888016f8b700: fc fc fc fc fc fc fc fc fa fb fb fb fb fb fb fb [ 48.451878][ T3723] ================================================================== [ 48.460612][ T3723] Kernel panic - not syncing: panic_on_warn set ... [ 48.467215][ T3723] CPU: 0 PID: 3723 Comm: syz-executor495 Not tainted 6.0.0-rc6-syzkaller-00045-gdc164f4fb00a #0 [ 48.477624][ T3723] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/16/2022 [ 48.487676][ T3723] Call Trace: [ 48.490973][ T3723] [ 48.493895][ T3723] dump_stack_lvl+0xcd/0x134 [ 48.498488][ T3723] panic+0x2c8/0x627 [ 48.502383][ T3723] ? panic_print_sys_info.part.0+0x10b/0x10b [ 48.508362][ T3723] ? preempt_schedule_common+0x59/0xc0 [ 48.513822][ T3723] ? preempt_schedule_thunk+0x16/0x18 [ 48.519193][ T3723] ? __kernfs_remove+0xa09/0xb50 [ 48.524215][ T3723] end_report.part.0+0x3f/0x7c [ 48.528975][ T3723] kasan_report.cold+0xa/0xf [ 48.533560][ T3723] ? __kernfs_remove+0xa09/0xb50 [ 48.538496][ T3723] __kernfs_remove+0xa09/0xb50 [ 48.543253][ T3723] ? kernfs_next_descendant_post+0x2f0/0x2f0 [ 48.549229][ T3723] ? kernfs_name_hash+0xf1/0x120 [ 48.554160][ T3723] kernfs_remove_by_name_ns+0xa8/0x110 [ 48.559612][ T3723] sysfs_slab_add+0x13e/0x1e0 [ 48.564282][ T3723] __kmem_cache_create+0x509/0x690 [ 48.569392][ T3723] kmem_cache_create_usercopy+0x1f9/0x300 [ 48.575116][ T3723] p9_client_create+0xca5/0x1070 [ 48.580049][ T3723] ? p9_client_rpc+0xce0/0xce0 [ 48.584810][ T3723] ? lockdep_init_map_type+0x21a/0x7f0 [ 48.590263][ T3723] ? rcu_read_lock_sched_held+0x3a/0x70 [ 48.595802][ T3723] ? __raw_spin_lock_init+0x36/0x110 [ 48.601095][ T3723] v9fs_session_init+0x1e2/0x1810 [ 48.606118][ T3723] ? find_held_lock+0x2d/0x110 [ 48.610884][ T3723] ? v9fs_show_options+0x780/0x780 [ 48.615993][ T3723] ? rcu_read_lock_sched_held+0x3a/0x70 [ 48.621541][ T3723] ? trace_kmalloc+0x32/0x100 [ 48.626208][ T3723] v9fs_mount+0xba/0xc90 [ 48.630456][ T3723] ? v9fs_statfs+0x4d0/0x4d0 [ 48.635039][ T3723] ? apparmor_capable+0x1d8/0x460 [ 48.640054][ T3723] ? v9fs_statfs+0x4d0/0x4d0 [ 48.644634][ T3723] legacy_get_tree+0x105/0x220 [ 48.649401][ T3723] vfs_get_tree+0x89/0x2f0 [ 48.653810][ T3723] path_mount+0x1326/0x1e20 [ 48.658309][ T3723] ? kmem_cache_free+0xeb/0x5b0 [ 48.663152][ T3723] ? finish_automount+0x960/0x960 [ 48.668174][ T3723] ? putname+0xfe/0x140 [ 48.672322][ T3723] __x64_sys_mount+0x27f/0x300 [ 48.677082][ T3723] ? copy_mnt_ns+0xae0/0xae0 [ 48.681662][ T3723] ? lockdep_hardirqs_on+0x79/0x100 [ 48.686852][ T3723] ? _raw_spin_unlock_irq+0x2a/0x40 [ 48.692037][ T3723] ? ptrace_notify+0xfa/0x140 [ 48.696725][ T3723] do_syscall_64+0x35/0xb0 [ 48.701141][ T3723] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 48.707035][ T3723] RIP: 0033:0x7f54e8ed0f39 [ 48.711444][ T3723] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 14 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 48.731053][ T3723] RSP: 002b:00007ffc4c9415d8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 48.739464][ T3723] RAX: ffffffffffffffda RBX: 00007ffc4c941610 RCX: 00007f54e8ed0f39 [ 48.747431][ T3723] RDX: 0000000020000140 RSI: 00000000200002c0 RDI: 0000000000000000 [ 48.755394][ T3723] RBP: 0000000000000000 R08: 0000000020000380 R09: 000000000000b8d5 [ 48.763385][ T3723] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000000f4240 [ 48.771347][ T3723] R13: 000000000000b8d5 R14: 00007ffc4c9415fc R15: 00007ffc4c941600 [ 48.779332][ T3723] [ 48.783153][ T3723] Kernel Offset: disabled [ 48.787471][ T3723] Rebooting in 86400 seconds..