./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor1085989045 <...> DUID 00:04:9f:e8:07:f9:ba:36:1f:d4:05:68:5a:d1:6a:7f:90:cd forked to background, child pid 3185 [ 25.400945][ T3186] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.412904][ T3186] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.1.4' (ECDSA) to the list of known hosts. execve("./syz-executor1085989045", ["./syz-executor1085989045"], 0x7ffd2e11c8a0 /* 10 vars */) = 0 brk(NULL) = 0x5555562f8000 brk(0x5555562f8d00) = 0x5555562f8d00 arch_prctl(ARCH_SET_FS, 0x5555562f83c0) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 readlink("/proc/self/exe", "/root/syz-executor1085989045", 4096) = 28 brk(0x555556319d00) = 0x555556319d00 brk(0x55555631a000) = 0x55555631a000 mprotect(0x7f2c483e0000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 rt_sigaction(SIGSEGV, {sa_handler=0x7f2c483310a0, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f2c48331b90}, NULL, 8) = 0 rt_sigaction(SIGBUS, {sa_handler=0x7f2c483310a0, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f2c48331b90}, NULL, 8) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3607 attached , child_tidptr=0x5555562f8690) = 3607 [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3607] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ./strace-static-x86_64: Process 3608 attached [pid 3606] <... clone resumed>, child_tidptr=0x5555562f8690) = 3608 [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3607] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3606] <... clone resumed>, child_tidptr=0x5555562f8690) = 3609 [pid 3607] close(3 [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3607] <... close resumed>) = 0 [pid 3606] <... clone resumed>, child_tidptr=0x5555562f8690) = 3610 [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562f8690) = 3611 [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562f8690) = 3612 ./strace-static-x86_64: Process 3609 attached [pid 3609] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 ./strace-static-x86_64: Process 3612 attached [pid 3612] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 3609] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3609] close(3) = 0 [pid 3612] <... openat resumed>) = 3 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3611 attached ./strace-static-x86_64: Process 3610 attached [pid 3612] ioctl(3, LOOP_CLR_FD [pid 3608] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3608] <... openat resumed>) = 3 [pid 3608] ioctl(3, LOOP_CLR_FD [pid 3607] <... clone resumed>, child_tidptr=0x5555562f8690) = 3613 [pid 3608] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3608] close(3) = 0 [pid 3612] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562f8690) = 3614 [pid 3612] close(3) = 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3611] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 3610] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 3611] <... openat resumed>) = 3 [pid 3610] <... openat resumed>) = 3 [pid 3611] ioctl(3, LOOP_CLR_FD [pid 3610] ioctl(3, LOOP_CLR_FD [pid 3609] <... clone resumed>, child_tidptr=0x5555562f8690) = 3615 ./strace-static-x86_64: Process 3616 attached [pid 3612] <... clone resumed>, child_tidptr=0x5555562f8690) = 3616 [pid 3611] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3610] <... ioctl resumed>) = -1 ENXIO (No such device or address) ./strace-static-x86_64: Process 3614 attached ./strace-static-x86_64: Process 3615 attached ./strace-static-x86_64: Process 3613 attached [pid 3616] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3611] close(3 [pid 3610] close(3 [pid 3616] <... prctl resumed>) = 0 [pid 3611] <... close resumed>) = 0 [pid 3610] <... close resumed>) = 0 [pid 3616] setpgid(0, 0 [pid 3613] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3616] <... setpgid resumed>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3613] <... prctl resumed>) = 0 [pid 3616] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 3617 attached ) = 3 [pid 3615] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3614] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3613] setpgid(0, 0 [pid 3616] write(3, "1000", 4 [pid 3615] <... prctl resumed>) = 0 [pid 3614] <... prctl resumed>) = 0 [pid 3613] <... setpgid resumed>) = 0 [pid 3611] <... clone resumed>, child_tidptr=0x5555562f8690) = 3618 [pid 3610] <... clone resumed>, child_tidptr=0x5555562f8690) = 3617 [pid 3616] <... write resumed>) = 4 [pid 3615] setpgid(0, 0 [pid 3614] setpgid(0, 0 [pid 3613] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 3618 attached [pid 3617] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3616] close(3 [pid 3615] <... setpgid resumed>) = 0 [pid 3614] <... setpgid resumed>) = 0 [pid 3613] <... openat resumed>) = 3 [pid 3617] <... prctl resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3614] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3613] write(3, "1000", 4 [pid 3617] setpgid(0, 0 [pid 3616] mkdir("./file0", 0777 [pid 3615] <... openat resumed>) = 3 [pid 3614] <... openat resumed>) = 3 [pid 3613] <... write resumed>) = 4 [pid 3618] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3617] <... setpgid resumed>) = 0 [pid 3616] <... mkdir resumed>) = 0 [pid 3615] write(3, "1000", 4 [pid 3614] write(3, "1000", 4 [pid 3613] close(3 [pid 3617] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3616] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3615] <... write resumed>) = 4 [pid 3614] <... write resumed>) = 4 [pid 3613] <... close resumed>) = 0 [pid 3617] <... openat resumed>) = 3 [pid 3616] pipe2( [pid 3615] close(3 [pid 3614] close(3 [pid 3613] mkdir("./file0", 0777 [pid 3618] <... prctl resumed>) = 0 [pid 3617] write(3, "1000", 4 [pid 3616] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3613] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3617] <... write resumed>) = 4 [pid 3616] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3615] mkdir("./file0", 0777 [pid 3614] mkdir("./file0", 0777 [pid 3613] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3618] setpgid(0, 0 [pid 3617] close(3 [pid 3615] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3614] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3613] pipe2( [pid 3617] <... close resumed>) = 0 [pid 3615] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3614] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3613] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3618] <... setpgid resumed>) = 0 [pid 3617] mkdir("./file0", 0777 [pid 3615] pipe2( [pid 3614] pipe2( [pid 3613] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3618] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3617] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3615] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3614] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3618] <... openat resumed>) = 3 [pid 3617] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3615] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3614] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3618] write(3, "1000", 4 [pid 3617] pipe2( [pid 3618] <... write resumed>) = 4 [pid 3617] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3618] close(3 [pid 3617] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3618] <... close resumed>) = 0 [pid 3618] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3618] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3618] pipe2([3, 4], 0) = 0 [pid 3618] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3616] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3616] exit_group(0) = ? [pid 3616] +++ exited with 0 +++ [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3616, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3612] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 3612] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3612] close(3) = 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562f8690) = 3622 ./strace-static-x86_64: Process 3622 attached [pid 3622] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3622] setpgid(0, 0) = 0 [pid 3622] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3622] write(3, "1000", 4) = 4 [pid 3622] close(3) = 0 [pid 3622] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3622] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3622] pipe2([3, 4], 0) = 0 [pid 3622] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3618] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3618] exit_group(0) = ? [pid 3618] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3618, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3611] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 3611] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3611] close(3) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562f8690) = 3623 ./strace-static-x86_64: Process 3623 attached [pid 3623] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3623] setpgid(0, 0) = 0 [pid 3623] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3623] write(3, "1000", 4) = 4 [pid 3623] close(3) = 0 [pid 3623] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3623] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3623] pipe2([3, 4], 0) = 0 [pid 3623] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3614] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3614] exit_group(0) = ? [pid 3614] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3614, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3608] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3608] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 3608] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3608] close(3) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562f8690) = 3624 ./strace-static-x86_64: Process 3624 attached [pid 3624] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3624] setpgid(0, 0 [pid 3617] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3617] exit_group(0) = ? [pid 3617] +++ exited with 0 +++ [pid 3624] <... setpgid resumed>) = 0 [pid 3624] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3624] write(3, "1000", 4) = 4 [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3617, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3624] close(3) = 0 [pid 3624] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3624] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3624] pipe2([3, 4], 0) = 0 [pid 3624] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3610] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 3610] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3610] close(3) = 0 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562f8690) = 3625 ./strace-static-x86_64: Process 3625 attached [pid 3625] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3625] setpgid(0, 0) = 0 [pid 3625] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3625] write(3, "1000", 4) = 4 [pid 3625] close(3) = 0 [pid 3625] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3625] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3625] pipe2([3, 4], 0) = 0 [pid 3625] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3615] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3615] exit_group(0) = ? [pid 3615] +++ exited with 0 +++ [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3615, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3609] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 3609] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3609] close(3) = 0 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562f8690) = 3626 ./strace-static-x86_64: Process 3626 attached [pid 3626] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3626] setpgid(0, 0) = 0 [pid 3626] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3626] write(3, "1000", 4) = 4 [pid 3626] close(3) = 0 [pid 3626] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3626] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3626] pipe2([3, 4], 0) = 0 [pid 3626] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3613] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3613] exit_group(0) = ? [pid 3613] +++ exited with 0 +++ [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3613, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3607] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3607] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3607] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3607] close(3) = 0 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562f8690) = 3627 ./strace-static-x86_64: Process 3627 attached [pid 3627] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3627] setpgid(0, 0) = 0 [pid 3627] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3627] write(3, "1000", 4) = 4 [pid 3627] close(3) = 0 [pid 3627] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3627] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3627] pipe2([3, 4], 0) = 0 [pid 3627] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3624] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3624] exit_group(0) = ? [pid 3624] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3624, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3608] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 3608] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3608] close(3) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562f8690) = 3628 ./strace-static-x86_64: Process 3628 attached [pid 3628] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3628] setpgid(0, 0) = 0 [pid 3628] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3628] write(3, "1000", 4) = 4 [pid 3628] close(3) = 0 [pid 3628] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3628] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3628] pipe2([3, 4], 0) = 0 [pid 3628] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3625] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3625] exit_group(0) = ? [pid 3625] +++ exited with 0 +++ [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3625, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3610] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3610] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 3610] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3610] close(3) = 0 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562f8690) = 3629 ./strace-static-x86_64: Process 3629 attached [pid 3629] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3629] setpgid(0, 0) = 0 [pid 3629] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3629] write(3, "1000", 4) = 4 [pid 3629] close(3) = 0 [pid 3629] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3629] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3629] pipe2([3, 4], 0) = 0 [pid 3629] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3623] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3623] exit_group(0) = ? [pid 3623] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3623, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3611] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 3611] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3611] close(3) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562f8690) = 3630 ./strace-static-x86_64: Process 3630 attached [pid 3630] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3630] setpgid(0, 0) = 0 [pid 3630] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3630] write(3, "1000", 4) = 4 [pid 3630] close(3) = 0 [pid 3630] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3630] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3630] pipe2([3, 4], 0) = 0 [pid 3630] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3622] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3622] exit_group(0) = ? [pid 3622] +++ exited with 0 +++ [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3622, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3612] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 3612] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3612] close(3) = 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3631 attached [pid 3631] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3612] <... clone resumed>, child_tidptr=0x5555562f8690) = 3631 [pid 3631] <... prctl resumed>) = 0 [pid 3631] setpgid(0, 0) = 0 [pid 3626] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3631] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3626] exit_group(0) = ? [pid 3631] <... openat resumed>) = 3 [pid 3631] write(3, "1000", 4) = 4 [pid 3631] close(3) = 0 [pid 3631] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3626] +++ exited with 0 +++ [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3626, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3631] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3609] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 3631] pipe2( [pid 3609] <... openat resumed>) = 3 [pid 3631] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3609] ioctl(3, LOOP_CLR_FD [pid 3631] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3609] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3609] close(3) = 0 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562f8690) = 3632 ./strace-static-x86_64: Process 3632 attached [pid 3632] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3627] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3632] setpgid(0, 0) = 0 [pid 3627] exit_group(0 [pid 3632] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3627] <... exit_group resumed>) = ? [pid 3632] <... openat resumed>) = 3 [pid 3632] write(3, "1000", 4) = 4 [pid 3632] close(3) = 0 [pid 3632] mkdir("./file0", 0777 [pid 3627] +++ exited with 0 +++ [pid 3630] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3627, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3632] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3632] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3632] pipe2([3, 4], 0) = 0 [pid 3632] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3630] exit_group(0) = ? [pid 3607] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 3630] +++ exited with 0 +++ [pid 3607] <... openat resumed>) = 3 [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3630, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3607] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3611] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 3607] close(3 [pid 3611] <... openat resumed>) = 3 [pid 3607] <... close resumed>) = 0 [pid 3611] ioctl(3, LOOP_CLR_FD [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3611] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3611] close(3./strace-static-x86_64: Process 3633 attached ) = 0 [pid 3607] <... clone resumed>, child_tidptr=0x5555562f8690) = 3633 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562f8690) = 3634 [pid 3633] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3633] setpgid(0, 0) = 0 ./strace-static-x86_64: Process 3634 attached [pid 3633] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3634] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3633] <... openat resumed>) = 3 [pid 3634] <... prctl resumed>) = 0 [pid 3634] setpgid(0, 0) = 0 [pid 3633] write(3, "1000", 4 [pid 3634] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3633] <... write resumed>) = 4 [pid 3634] <... openat resumed>) = 3 [pid 3633] close(3 [pid 3634] write(3, "1000", 4 [pid 3633] <... close resumed>) = 0 [pid 3634] <... write resumed>) = 4 [pid 3633] mkdir("./file0", 0777 [pid 3634] close(3 [pid 3633] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3634] <... close resumed>) = 0 [pid 3633] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3634] mkdir("./file0", 0777 [pid 3633] pipe2( [pid 3634] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3633] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3634] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3633] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3634] pipe2([3, 4], 0) = 0 [pid 3634] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3628] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3628] exit_group(0) = ? [pid 3628] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3628, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3608] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3608] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 3608] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3608] close(3) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562f8690) = 3635 ./strace-static-x86_64: Process 3635 attached [pid 3635] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3635] setpgid(0, 0 [pid 3629] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3635] <... setpgid resumed>) = 0 [pid 3629] exit_group(0 [pid 3635] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3629] <... exit_group resumed>) = ? [pid 3635] <... openat resumed>) = 3 [pid 3629] +++ exited with 0 +++ [pid 3635] write(3, "1000", 4 [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3629, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3635] <... write resumed>) = 4 [pid 3635] close(3) = 0 [pid 3610] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 3635] mkdir("./file0", 0777 [pid 3610] <... openat resumed>) = 3 [pid 3635] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3610] ioctl(3, LOOP_CLR_FD [pid 3635] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3610] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3635] pipe2( [pid 3610] close(3 [pid 3635] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3610] <... close resumed>) = 0 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562f8690) = 3636 [pid 3635] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,"./strace-static-x86_64: Process 3636 attached [pid 3636] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3636] setpgid(0, 0) = 0 [pid 3636] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3636] write(3, "1000", 4) = 4 [pid 3636] close(3) = 0 [pid 3636] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3636] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3636] pipe2([3, 4], 0) = 0 [pid 3636] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3631] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3631] exit_group(0) = ? [pid 3631] +++ exited with 0 +++ [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3631, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3612] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 3612] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3612] close(3) = 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562f8690) = 3637 ./strace-static-x86_64: Process 3637 attached [pid 3637] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3637] setpgid(0, 0) = 0 [pid 3637] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3637] write(3, "1000", 4) = 4 [pid 3637] close(3) = 0 [pid 3637] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3637] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3637] pipe2([3, 4], 0) = 0 [pid 3637] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3634] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3634] exit_group(0) = ? [pid 3634] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3634, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 3611] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3611] close(3) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562f8690) = 3638 ./strace-static-x86_64: Process 3638 attached [pid 3638] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3638] setpgid(0, 0) = 0 [pid 3638] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3638] write(3, "1000", 4) = 4 [pid 3638] close(3) = 0 [pid 3638] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3638] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3638] pipe2([3, 4], 0) = 0 [pid 3638] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3632] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3632] exit_group(0) = ? [pid 3632] +++ exited with 0 +++ [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3632, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3609] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3609] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 3609] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3609] close(3 [pid 3633] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3609] <... close resumed>) = 0 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3633] exit_group(0 [pid 3609] <... clone resumed>, child_tidptr=0x5555562f8690) = 3639 [pid 3633] <... exit_group resumed>) = ? [pid 3633] +++ exited with 0 +++ [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3633, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3607] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3607] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3607] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3607] close(3) = 0 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562f8690) = 3640 ./strace-static-x86_64: Process 3640 attached [pid 3640] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3640] setpgid(0, 0./strace-static-x86_64: Process 3639 attached ) = 0 [pid 3640] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3639] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3640] <... openat resumed>) = 3 [pid 3639] <... prctl resumed>) = 0 [pid 3640] write(3, "1000", 4) = 4 [pid 3639] setpgid(0, 0 [pid 3640] close(3) = 0 [pid 3640] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3640] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3640] pipe2( [pid 3639] <... setpgid resumed>) = 0 [pid 3640] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3640] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3639] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3639] write(3, "1000", 4) = 4 [pid 3639] close(3) = 0 [pid 3639] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3639] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3639] pipe2([3, 4], 0) = 0 [pid 3639] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3636] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3636] exit_group(0) = ? [pid 3636] +++ exited with 0 +++ [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3636, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3610] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3610] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 3610] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3610] close(3) = 0 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562f8690) = 3641 ./strace-static-x86_64: Process 3641 attached [pid 3638] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3638] exit_group(0 [pid 3641] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3638] <... exit_group resumed>) = ? [pid 3641] <... prctl resumed>) = 0 [pid 3641] setpgid(0, 0 [pid 3638] +++ exited with 0 +++ [pid 3641] <... setpgid resumed>) = 0 [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3638, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3641] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3611] restart_syscall(<... resuming interrupted clone ...> [pid 3641] <... openat resumed>) = 3 [pid 3611] <... restart_syscall resumed>) = 0 [pid 3641] write(3, "1000", 4) = 4 [pid 3641] close(3 [pid 3611] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 3641] <... close resumed>) = 0 [pid 3611] <... openat resumed>) = 3 [pid 3641] mkdir("./file0", 0777 [pid 3611] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3611] close(3 [pid 3641] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3611] <... close resumed>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562f8690) = 3642 [pid 3641] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3637] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3641] pipe2( [pid 3637] exit_group(0 [pid 3641] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3637] <... exit_group resumed>) = ? [pid 3641] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3637] +++ exited with 0 +++ [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3637, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- ./strace-static-x86_64: Process 3642 attached [pid 3612] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 3642] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3612] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3642] <... prctl resumed>) = 0 [pid 3612] close(3) = 0 [pid 3642] setpgid(0, 0) = 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3642] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 3643 attached ) = 3 [pid 3612] <... clone resumed>, child_tidptr=0x5555562f8690) = 3643 [pid 3643] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3642] write(3, "1000", 4 [pid 3643] <... prctl resumed>) = 0 [pid 3642] <... write resumed>) = 4 [pid 3643] setpgid(0, 0 [pid 3642] close(3 [pid 3635] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3643] <... setpgid resumed>) = 0 [pid 3642] <... close resumed>) = 0 [pid 3643] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3642] mkdir("./file0", 0777 [pid 3635] exit_group(0 [pid 3642] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3643] <... openat resumed>) = 3 [pid 3643] write(3, "1000", 4 [pid 3642] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3635] <... exit_group resumed>) = ? [pid 3643] <... write resumed>) = 4 [pid 3642] pipe2( [pid 3635] +++ exited with 0 +++ [pid 3643] close(3 [pid 3642] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3643] <... close resumed>) = 0 [pid 3642] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3643] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3635, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3643] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3608] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 3643] pipe2([3, 4], 0) = 0 [pid 3608] <... openat resumed>) = 3 [pid 3643] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3608] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3608] close(3) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562f8690) = 3644 ./strace-static-x86_64: Process 3644 attached [pid 3644] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3644] setpgid(0, 0) = 0 [pid 3644] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3644] write(3, "1000", 4) = 4 [pid 3640] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3644] close(3) = 0 [pid 3644] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3644] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3644] pipe2([3, 4], 0) = 0 [pid 3644] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3640] exit_group(0) = ? [pid 3640] +++ exited with 0 +++ [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3640, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3607] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3607] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3607] close(3) = 0 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562f8690) = 3645 ./strace-static-x86_64: Process 3645 attached [pid 3645] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3645] setpgid(0, 0) = 0 [pid 3645] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3645] write(3, "1000", 4) = 4 [pid 3645] close(3) = 0 [pid 3645] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3645] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3639] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3639] exit_group(0 [pid 3645] pipe2( [pid 3639] <... exit_group resumed>) = ? [pid 3645] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3639] +++ exited with 0 +++ [pid 3645] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3639, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3609] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 3609] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3609] close(3) = 0 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3646 attached , child_tidptr=0x5555562f8690) = 3646 [pid 3646] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3646] setpgid(0, 0) = 0 [pid 3646] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3646] write(3, "1000", 4) = 4 [pid 3646] close(3) = 0 [pid 3646] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3646] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3646] pipe2([3, 4], 0) = 0 [pid 3646] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3641] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3641] exit_group(0) = ? [pid 3641] +++ exited with 0 +++ [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3641, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3642] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3642] exit_group(0) = ? [pid 3642] +++ exited with 0 +++ [pid 3610] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 3610] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3610] close(3) = 0 [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3642, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3611] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 3611] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3611] close(3) = 0 [pid 3610] <... clone resumed>, child_tidptr=0x5555562f8690) = 3647 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562f8690) = 3648 ./strace-static-x86_64: Process 3647 attached [pid 3647] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3647] setpgid(0, 0) = 0 ./strace-static-x86_64: Process 3648 attached [pid 3648] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3648] setpgid(0, 0) = 0 [pid 3647] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3648] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3648] write(3, "1000", 4) = 4 [pid 3648] close(3) = 0 [pid 3648] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3648] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3648] pipe2( [pid 3647] <... openat resumed>) = 3 [pid 3647] write(3, "1000", 4 [pid 3643] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3647] <... write resumed>) = 4 [pid 3643] exit_group(0 [pid 3647] close(3 [pid 3643] <... exit_group resumed>) = ? [pid 3647] <... close resumed>) = 0 [pid 3643] +++ exited with 0 +++ [pid 3647] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3647] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3647] pipe2([3, 4], 0) = 0 [pid 3647] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3643, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3648] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3648] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3612] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 3612] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3612] close(3) = 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562f8690) = 3649 ./strace-static-x86_64: Process 3649 attached [pid 3649] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3649] setpgid(0, 0 [pid 3644] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3649] <... setpgid resumed>) = 0 [pid 3644] exit_group(0 [pid 3649] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3644] <... exit_group resumed>) = ? [pid 3649] <... openat resumed>) = 3 [pid 3644] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3644, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3649] write(3, "1000", 4) = 4 [pid 3649] close(3 [pid 3608] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 3649] <... close resumed>) = 0 [pid 3608] <... openat resumed>) = 3 [pid 3649] mkdir("./file0", 0777 [pid 3608] ioctl(3, LOOP_CLR_FD [pid 3649] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3608] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3649] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3608] close(3 [pid 3649] pipe2( [pid 3645] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3608] <... close resumed>) = 0 [pid 3649] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3649] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3645] exit_group(0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3645] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 3650 attached [pid 3608] <... clone resumed>, child_tidptr=0x5555562f8690) = 3650 [pid 3645] +++ exited with 0 +++ [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3645, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3607] restart_syscall(<... resuming interrupted clone ...> [pid 3650] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3607] <... restart_syscall resumed>) = 0 [pid 3650] <... prctl resumed>) = 0 [pid 3650] setpgid(0, 0 [pid 3646] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3646] exit_group(0 [pid 3607] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 3646] <... exit_group resumed>) = ? [pid 3607] <... openat resumed>) = 3 [pid 3646] +++ exited with 0 +++ [pid 3607] ioctl(3, LOOP_CLR_FD [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3646, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3607] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3609] restart_syscall(<... resuming interrupted clone ...> [pid 3607] close(3) = 0 [pid 3609] <... restart_syscall resumed>) = 0 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562f8690) = 3651 [pid 3609] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 3609] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3609] close(3) = 0 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562f8690) = 3652 ./strace-static-x86_64: Process 3652 attached ./strace-static-x86_64: Process 3651 attached [pid 3651] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3652] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3652] setpgid(0, 0) = 0 [pid 3651] <... prctl resumed>) = 0 [pid 3651] setpgid(0, 0) = 0 [pid 3652] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3651] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3652] <... openat resumed>) = 3 [pid 3651] <... openat resumed>) = 3 [pid 3652] write(3, "1000", 4 [pid 3651] write(3, "1000", 4 [pid 3652] <... write resumed>) = 4 [pid 3651] <... write resumed>) = 4 [pid 3652] close(3 [pid 3651] close(3 [pid 3652] <... close resumed>) = 0 [pid 3651] <... close resumed>) = 0 [pid 3652] mkdir("./file0", 0777 [pid 3651] mkdir("./file0", 0777 [pid 3652] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3651] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3652] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3651] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3652] pipe2( [pid 3651] pipe2( [pid 3652] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3651] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3652] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3651] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3650] <... setpgid resumed>) = 0 [pid 3650] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3650] write(3, "1000", 4) = 4 [pid 3650] close(3) = 0 [pid 3650] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3650] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3650] pipe2([3, 4], 0) = 0 [pid 3650] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3647] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3647] exit_group(0) = ? [pid 3647] +++ exited with 0 +++ [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3647, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3610] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 3610] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3610] close(3) = 0 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562f8690) = 3653 ./strace-static-x86_64: Process 3653 attached [pid 3653] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3653] setpgid(0, 0) = 0 [pid 3653] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3653] write(3, "1000", 4) = 4 [pid 3653] close(3) = 0 [pid 3653] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3653] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3653] pipe2([3, 4], 0) = 0 [pid 3653] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3648] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3648] exit_group(0) = ? [pid 3648] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3648, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 3611] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3611] close(3) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562f8690) = 3654 [pid 3649] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3649] exit_group(0) = ? [pid 3649] +++ exited with 0 +++ [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3649, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3612] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3612] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 3612] ioctl(3, LOOP_CLR_FD [pid 3650] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3612] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3612] close(3 [pid 3650] exit_group(0 [pid 3612] <... close resumed>) = 0 ./strace-static-x86_64: Process 3654 attached [pid 3650] <... exit_group resumed>) = ? [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3654] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3650] +++ exited with 0 +++ [pid 3654] <... prctl resumed>) = 0 [pid 3612] <... clone resumed>, child_tidptr=0x5555562f8690) = 3655 [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3650, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3608] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 3654] setpgid(0, 0 [pid 3608] ioctl(3, LOOP_CLR_FD [pid 3654] <... setpgid resumed>) = 0 [pid 3608] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3654] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3608] close(3) = 0 [pid 3654] <... openat resumed>) = 3 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3655 attached [pid 3654] write(3, "1000", 4 [pid 3651] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3655] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3654] <... write resumed>) = 4 [pid 3651] exit_group(0 [pid 3608] <... clone resumed>, child_tidptr=0x5555562f8690) = 3656 [pid 3655] <... prctl resumed>) = 0 [pid 3654] close(3 [pid 3651] <... exit_group resumed>) = ? [pid 3655] setpgid(0, 0 [pid 3654] <... close resumed>) = 0 ./strace-static-x86_64: Process 3656 attached [pid 3655] <... setpgid resumed>) = 0 [pid 3654] mkdir("./file0", 0777 [pid 3651] +++ exited with 0 +++ [pid 3656] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3655] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3654] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3652] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3651, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3656] <... prctl resumed>) = 0 [pid 3655] <... openat resumed>) = 3 [pid 3654] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3652] exit_group(0 [pid 3607] restart_syscall(<... resuming interrupted clone ...> [pid 3656] setpgid(0, 0 [pid 3655] write(3, "1000", 4 [pid 3654] pipe2( [pid 3652] <... exit_group resumed>) = ? [pid 3607] <... restart_syscall resumed>) = 0 [pid 3656] <... setpgid resumed>) = 0 [pid 3655] <... write resumed>) = 4 [pid 3654] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3652] +++ exited with 0 +++ [pid 3656] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3655] close(3 [pid 3654] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3652, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3656] <... openat resumed>) = 3 [pid 3655] <... close resumed>) = 0 [pid 3609] restart_syscall(<... resuming interrupted clone ...> [pid 3656] write(3, "1000", 4 [pid 3655] mkdir("./file0", 0777 [pid 3609] <... restart_syscall resumed>) = 0 [pid 3607] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 3656] <... write resumed>) = 4 [pid 3655] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3653] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3607] <... openat resumed>) = 3 [pid 3656] close(3 [pid 3655] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3653] exit_group(0 [pid 3607] ioctl(3, LOOP_CLR_FD [pid 3656] <... close resumed>) = 0 [pid 3655] pipe2( [pid 3653] <... exit_group resumed>) = ? [pid 3609] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 3607] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3656] mkdir("./file0", 0777 [pid 3655] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3653] +++ exited with 0 +++ [pid 3609] <... openat resumed>) = 3 [pid 3607] close(3 [pid 3656] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3655] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3653, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3609] ioctl(3, LOOP_CLR_FD [pid 3607] <... close resumed>) = 0 [pid 3656] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3654] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3609] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3656] pipe2( [pid 3654] exit_group(0 [pid 3609] close(3./strace-static-x86_64: Process 3657 attached [pid 3656] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3654] <... exit_group resumed>) = ? [pid 3609] <... close resumed>) = 0 [pid 3607] <... clone resumed>, child_tidptr=0x5555562f8690) = 3657 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3610] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 3609] <... clone resumed>, child_tidptr=0x5555562f8690) = 3658 [pid 3610] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3610] close(3) = 0 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562f8690) = 3659 [pid 3656] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3654] +++ exited with 0 +++ ./strace-static-x86_64: Process 3658 attached [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3654, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3658] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3657] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3611] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 3659 attached [pid 3658] <... prctl resumed>) = 0 [pid 3657] <... prctl resumed>) = 0 [pid 3611] <... restart_syscall resumed>) = 0 [pid 3659] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3658] setpgid(0, 0 [pid 3657] setpgid(0, 0 [pid 3659] <... prctl resumed>) = 0 [pid 3658] <... setpgid resumed>) = 0 [pid 3657] <... setpgid resumed>) = 0 [pid 3659] setpgid(0, 0 [pid 3658] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3657] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3611] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 3659] <... setpgid resumed>) = 0 [pid 3658] <... openat resumed>) = 3 [pid 3657] <... openat resumed>) = 3 [pid 3611] <... openat resumed>) = 3 [pid 3659] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3658] write(3, "1000", 4 [pid 3657] write(3, "1000", 4 [pid 3611] ioctl(3, LOOP_CLR_FD [pid 3659] <... openat resumed>) = 3 [pid 3658] <... write resumed>) = 4 [pid 3657] <... write resumed>) = 4 [pid 3611] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3659] write(3, "1000", 4 [pid 3658] close(3 [pid 3657] close(3 [pid 3611] close(3 [pid 3659] <... write resumed>) = 4 [pid 3658] <... close resumed>) = 0 [pid 3659] close(3 [pid 3658] mkdir("./file0", 0777 [pid 3659] <... close resumed>) = 0 [pid 3658] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3659] mkdir("./file0", 0777 [pid 3658] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3659] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3658] pipe2( [pid 3659] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3658] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3659] pipe2( [pid 3658] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3659] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3657] <... close resumed>) = 0 [pid 3611] <... close resumed>) = 0 [pid 3659] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3657] mkdir("./file0", 0777 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3657] <... mkdir resumed>) = -1 EEXIST (File exists) ./strace-static-x86_64: Process 3660 attached [pid 3657] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3655] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3660] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3657] pipe2( [pid 3655] exit_group(0 [pid 3611] <... clone resumed>, child_tidptr=0x5555562f8690) = 3660 [pid 3660] <... prctl resumed>) = 0 [pid 3657] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3655] <... exit_group resumed>) = ? [pid 3660] setpgid(0, 0 [pid 3657] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3655] +++ exited with 0 +++ [pid 3660] <... setpgid resumed>) = 0 [pid 3660] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3655, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3660] <... openat resumed>) = 3 [pid 3660] write(3, "1000", 4) = 4 [pid 3660] close(3) = 0 [pid 3660] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3660] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3612] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 3660] pipe2([3, 4], 0) = 0 [pid 3612] <... openat resumed>) = 3 [pid 3660] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3612] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3612] close(3) = 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3661 attached , child_tidptr=0x5555562f8690) = 3661 [pid 3661] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3656] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3656] exit_group(0 [pid 3661] <... prctl resumed>) = 0 [pid 3661] setpgid(0, 0 [pid 3656] <... exit_group resumed>) = ? [pid 3661] <... setpgid resumed>) = 0 [pid 3656] +++ exited with 0 +++ [pid 3661] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3656, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3661] <... openat resumed>) = 3 [pid 3608] restart_syscall(<... resuming interrupted clone ...> [pid 3661] write(3, "1000", 4 [pid 3608] <... restart_syscall resumed>) = 0 [pid 3661] <... write resumed>) = 4 [pid 3661] close(3) = 0 [pid 3608] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 3661] mkdir("./file0", 0777 [pid 3608] <... openat resumed>) = 3 [pid 3661] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3608] ioctl(3, LOOP_CLR_FD [pid 3661] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3608] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3661] pipe2( [pid 3608] close(3 [pid 3661] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3608] <... close resumed>) = 0 [pid 3661] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562f8690) = 3662 ./strace-static-x86_64: Process 3662 attached [pid 3662] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3662] setpgid(0, 0) = 0 [pid 3662] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3662] write(3, "1000", 4) = 4 [pid 3662] close(3) = 0 [pid 3662] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3662] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3662] pipe2([3, 4], 0) = 0 [pid 3662] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3659] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3659] exit_group(0) = ? [pid 3659] +++ exited with 0 +++ [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3659, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3610] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3610] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 3610] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3610] close(3) = 0 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562f8690) = 3663 ./strace-static-x86_64: Process 3663 attached [pid 3663] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3663] setpgid(0, 0) = 0 [pid 3663] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3663] write(3, "1000", 4) = 4 [pid 3663] close(3) = 0 [pid 3663] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3663] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3663] pipe2([3, 4], 0) = 0 [pid 3663] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3658] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3658] exit_group(0) = ? [pid 3658] +++ exited with 0 +++ [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3658, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3609] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 3609] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3609] close(3) = 0 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562f8690) = 3664 ./strace-static-x86_64: Process 3664 attached [pid 3657] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3664] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3657] exit_group(0 [pid 3664] <... prctl resumed>) = 0 [pid 3657] <... exit_group resumed>) = ? [pid 3664] setpgid(0, 0 [pid 3657] +++ exited with 0 +++ [pid 3664] <... setpgid resumed>) = 0 [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3657, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3664] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3607] restart_syscall(<... resuming interrupted clone ...> [pid 3664] <... openat resumed>) = 3 [pid 3607] <... restart_syscall resumed>) = 0 [pid 3664] write(3, "1000", 4) = 4 [pid 3664] close(3 [pid 3607] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 3664] <... close resumed>) = 0 [pid 3607] <... openat resumed>) = 3 [pid 3664] mkdir("./file0", 0777 [pid 3607] ioctl(3, LOOP_CLR_FD [pid 3664] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3607] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3664] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3607] close(3 [pid 3664] pipe2( [pid 3607] <... close resumed>) = 0 [pid 3664] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3664] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3607] <... clone resumed>, child_tidptr=0x5555562f8690) = 3665 ./strace-static-x86_64: Process 3665 attached [pid 3665] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3665] setpgid(0, 0) = 0 [pid 3665] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3665] write(3, "1000", 4) = 4 [pid 3665] close(3) = 0 [pid 3665] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3665] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3665] pipe2([3, 4], 0) = 0 [pid 3665] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3660] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3660] exit_group(0) = ? [pid 3660] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3660, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3611] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 3611] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3611] close(3) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562f8690) = 3666 ./strace-static-x86_64: Process 3666 attached [pid 3666] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3666] setpgid(0, 0) = 0 [pid 3666] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3666] write(3, "1000", 4) = 4 [pid 3666] close(3) = 0 [pid 3666] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3666] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3666] pipe2([3, 4], 0) = 0 [pid 3666] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3663] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3663] exit_group(0) = ? [pid 3663] +++ exited with 0 +++ [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3663, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3610] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 3610] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3610] close(3) = 0 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562f8690) = 3667 ./strace-static-x86_64: Process 3667 attached [pid 3667] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3667] setpgid(0, 0) = 0 [pid 3667] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3667] write(3, "1000", 4) = 4 [pid 3667] close(3) = 0 [pid 3667] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3667] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3667] pipe2([3, 4], 0) = 0 [pid 3667] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3661] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3661] exit_group(0) = ? [pid 3661] +++ exited with 0 +++ [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3661, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3612] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 3612] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3612] close(3) = 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562f8690) = 3668 ./strace-static-x86_64: Process 3668 attached [pid 3668] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3668] setpgid(0, 0) = 0 [pid 3668] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3668] write(3, "1000", 4) = 4 [pid 3668] close(3) = 0 [pid 3668] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3668] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3668] pipe2([3, 4], 0) = 0 [pid 3668] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3664] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3664] exit_group(0) = ? [pid 3664] +++ exited with 0 +++ [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3664, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3609] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 3609] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3609] close(3) = 0 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562f8690) = 3669 ./strace-static-x86_64: Process 3669 attached [pid 3669] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3669] setpgid(0, 0) = 0 [pid 3669] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3669] write(3, "1000", 4) = 4 [pid 3669] close(3) = 0 [pid 3669] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3669] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3669] pipe2([3, 4], 0) = 0 [pid 3669] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3665] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3665] exit_group(0) = ? [pid 3665] +++ exited with 0 +++ [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3665, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3607] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3607] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3607] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3607] close(3) = 0 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562f8690) = 3670 ./strace-static-x86_64: Process 3670 attached [pid 3670] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3670] setpgid(0, 0) = 0 [pid 3670] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3670] write(3, "1000", 4) = 4 [pid 3670] close(3) = 0 [pid 3670] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3670] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3670] pipe2([3, 4], 0) = 0 [pid 3670] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3662] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3662] exit_group(0) = ? [pid 3662] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3662, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3608] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 3608] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3608] close(3) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562f8690) = 3671 ./strace-static-x86_64: Process 3671 attached [pid 3671] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3671] setpgid(0, 0) = 0 [pid 3671] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3671] write(3, "1000", 4) = 4 [pid 3671] close(3) = 0 [pid 3671] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3671] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3671] pipe2( [pid 3666] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3671] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3666] exit_group(0 [pid 3671] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3666] <... exit_group resumed>) = ? [pid 3666] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3666, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 3611] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3611] close(3) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562f8690) = 3672 ./strace-static-x86_64: Process 3672 attached [pid 3672] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3672] setpgid(0, 0) = 0 [pid 3672] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3672] write(3, "1000", 4) = 4 [pid 3672] close(3) = 0 [pid 3672] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3672] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3672] pipe2([3, 4], 0) = 0 [pid 3672] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3670] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3670] exit_group(0) = ? [pid 3670] +++ exited with 0 +++ [pid 3669] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3669] exit_group(0) = ? [pid 3669] +++ exited with 0 +++ [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3670, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3607] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3607] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3607] close(3) = 0 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3669, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3607] <... clone resumed>, child_tidptr=0x5555562f8690) = 3673 [pid 3609] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 3609] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3609] close(3) = 0 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562f8690) = 3674 ./strace-static-x86_64: Process 3673 attached [pid 3673] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 ./strace-static-x86_64: Process 3674 attached [pid 3673] setpgid(0, 0 [pid 3674] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3673] <... setpgid resumed>) = 0 [pid 3674] <... prctl resumed>) = 0 [pid 3674] setpgid(0, 0 [pid 3673] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3674] <... setpgid resumed>) = 0 [pid 3673] <... openat resumed>) = 3 [pid 3674] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3673] write(3, "1000", 4) = 4 [pid 3674] <... openat resumed>) = 3 [pid 3674] write(3, "1000", 4 [pid 3673] close(3 [pid 3674] <... write resumed>) = 4 [pid 3673] <... close resumed>) = 0 [pid 3674] close(3) = 0 [pid 3673] mkdir("./file0", 0777 [pid 3674] mkdir("./file0", 0777 [pid 3673] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3674] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3673] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3674] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3673] pipe2( [pid 3674] pipe2( [pid 3673] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3674] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3673] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3674] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3667] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3667] exit_group(0) = ? [pid 3667] +++ exited with 0 +++ [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3667, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3610] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 3610] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3610] close(3) = 0 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562f8690) = 3675 ./strace-static-x86_64: Process 3675 attached [pid 3675] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3675] setpgid(0, 0) = 0 [pid 3675] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3675] write(3, "1000", 4) = 4 [pid 3675] close(3) = 0 [pid 3675] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3675] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3675] pipe2([3, 4], 0) = 0 [pid 3675] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3668] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3668] exit_group(0) = ? [pid 3668] +++ exited with 0 +++ [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3668, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3612] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3612] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 3674] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3612] ioctl(3, LOOP_CLR_FD [pid 3674] exit_group(0 [pid 3612] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3674] <... exit_group resumed>) = ? [pid 3612] close(3 [pid 3674] +++ exited with 0 +++ [pid 3612] <... close resumed>) = 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3674, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3609] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 3609] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) ./strace-static-x86_64: Process 3676 attached [pid 3612] <... clone resumed>, child_tidptr=0x5555562f8690) = 3676 [pid 3609] close(3) = 0 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562f8690) = 3677 [pid 3676] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3676] setpgid(0, 0) = 0 [pid 3676] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3676] write(3, "1000", 4) = 4 [pid 3676] close(3) = 0 [pid 3676] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3676] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3676] pipe2([3, 4], 0) = 0 [pid 3676] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,"./strace-static-x86_64: Process 3677 attached [pid 3671] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3677] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3671] exit_group(0) = ? [pid 3677] <... prctl resumed>) = 0 [pid 3671] +++ exited with 0 +++ [pid 3677] setpgid(0, 0) = 0 [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3671, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3608] restart_syscall(<... resuming interrupted clone ...> [pid 3677] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3608] <... restart_syscall resumed>) = 0 [pid 3677] <... openat resumed>) = 3 [pid 3677] write(3, "1000", 4 [pid 3608] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 3677] <... write resumed>) = 4 [pid 3608] <... openat resumed>) = 3 [pid 3677] close(3 [pid 3608] ioctl(3, LOOP_CLR_FD [pid 3677] <... close resumed>) = 0 [pid 3608] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3677] mkdir("./file0", 0777 [pid 3608] close(3 [pid 3677] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3677] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3608] <... close resumed>) = 0 [pid 3677] pipe2([3, 4], 0) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3677] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3608] <... clone resumed>, child_tidptr=0x5555562f8690) = 3678 ./strace-static-x86_64: Process 3678 attached [pid 3678] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3678] setpgid(0, 0) = 0 [pid 3678] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3675] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3675] exit_group(0) = ? [pid 3675] +++ exited with 0 +++ [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3675, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3678] write(3, "1000", 4) = 4 [pid 3610] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 3678] close(3 [pid 3610] ioctl(3, LOOP_CLR_FD [pid 3678] <... close resumed>) = 0 [pid 3610] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3678] mkdir("./file0", 0777 [pid 3610] close(3) = 0 [pid 3678] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562f8690) = 3679 [pid 3678] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3678] pipe2([3, 4], 0) = 0 [pid 3678] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,"./strace-static-x86_64: Process 3679 attached [pid 3672] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3679] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3672] exit_group(0 [pid 3679] <... prctl resumed>) = 0 [pid 3679] setpgid(0, 0 [pid 3672] <... exit_group resumed>) = ? [pid 3679] <... setpgid resumed>) = 0 [pid 3679] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3672] +++ exited with 0 +++ [pid 3679] <... openat resumed>) = 3 [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3672, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3679] write(3, "1000", 4 [pid 3611] restart_syscall(<... resuming interrupted clone ...> [pid 3679] <... write resumed>) = 4 [pid 3611] <... restart_syscall resumed>) = 0 [pid 3679] close(3 [pid 3673] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3679] <... close resumed>) = 0 [pid 3673] exit_group(0 [pid 3679] mkdir("./file0", 0777 [pid 3611] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 3679] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3673] <... exit_group resumed>) = ? [pid 3611] <... openat resumed>) = 3 [pid 3679] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3673] +++ exited with 0 +++ [pid 3611] ioctl(3, LOOP_CLR_FD [pid 3679] pipe2( [pid 3611] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3679] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3611] close(3) = 0 [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3673, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3607] restart_syscall(<... resuming interrupted clone ...> [pid 3679] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3611] <... clone resumed>, child_tidptr=0x5555562f8690) = 3680 [pid 3607] <... restart_syscall resumed>) = 0 ./strace-static-x86_64: Process 3680 attached [pid 3607] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3607] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3607] close(3) = 0 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562f8690) = 3681 ./strace-static-x86_64: Process 3681 attached [pid 3678] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3680] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3678] exit_group(0 [pid 3677] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3681] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3680] <... prctl resumed>) = 0 [pid 3678] <... exit_group resumed>) = ? [pid 3677] exit_group(0 [pid 3681] <... prctl resumed>) = 0 [pid 3680] setpgid(0, 0) = 0 [pid 3678] +++ exited with 0 +++ [pid 3681] setpgid(0, 0 [pid 3677] <... exit_group resumed>) = ? [pid 3681] <... setpgid resumed>) = 0 [pid 3680] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3678, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3681] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3680] <... openat resumed>) = 3 [pid 3677] +++ exited with 0 +++ [pid 3608] restart_syscall(<... resuming interrupted clone ...> [pid 3681] <... openat resumed>) = 3 [pid 3680] write(3, "1000", 4 [pid 3608] <... restart_syscall resumed>) = 0 [pid 3681] write(3, "1000", 4 [pid 3680] <... write resumed>) = 4 [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3677, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3681] <... write resumed>) = 4 [pid 3680] close(3 [pid 3609] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 3681] close(3 [pid 3680] <... close resumed>) = 0 [pid 3609] <... openat resumed>) = 3 [pid 3681] <... close resumed>) = 0 [pid 3609] ioctl(3, LOOP_CLR_FD [pid 3608] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 3680] mkdir("./file0", 0777 [pid 3681] mkdir("./file0", 0777 [pid 3680] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3609] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3608] <... openat resumed>) = 3 [pid 3681] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3680] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3609] close(3 [pid 3608] ioctl(3, LOOP_CLR_FD [pid 3681] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3680] pipe2( [pid 3609] <... close resumed>) = 0 [pid 3608] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3681] pipe2( [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3608] close(3 [pid 3681] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3680] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3608] <... close resumed>) = 0 [pid 3681] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3609] <... clone resumed>, child_tidptr=0x5555562f8690) = 3682 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3682 attached [pid 3680] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3676] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3676] exit_group(0) = ? [pid 3608] <... clone resumed>, child_tidptr=0x5555562f8690) = 3683 [pid 3682] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3676] +++ exited with 0 +++ ./strace-static-x86_64: Process 3683 attached [pid 3682] <... prctl resumed>) = 0 [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3676, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3682] setpgid(0, 0 [pid 3679] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3682] <... setpgid resumed>) = 0 [pid 3679] exit_group(0 [pid 3682] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3679] <... exit_group resumed>) = ? [pid 3612] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 3682] <... openat resumed>) = 3 [pid 3679] +++ exited with 0 +++ [pid 3612] <... openat resumed>) = 3 [pid 3682] write(3, "1000", 4 syzkaller login: [ 46.546827][ T3681] ================================================================== [ 46.554926][ T3681] BUG: KASAN: use-after-free in __kernfs_remove+0xf2d/0x1180 [ 46.562338][ T3681] Read of size 2 at addr ffff88807a2c5f18 by task syz-executor108/3681 [ 46.570600][ T3681] [ 46.572932][ T3681] CPU: 1 PID: 3681 Comm: syz-executor108 Not tainted 6.0.0-rc4-syzkaller-00302-gb96fbd602d35 #0 [ 46.583363][ T3681] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/26/2022 [ 46.593430][ T3681] Call Trace: [pid 3612] ioctl(3, LOOP_CLR_FD [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3679, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3682] <... write resumed>) = 4 [pid 3612] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3682] close(3 [pid 3612] close(3 [pid 3682] <... close resumed>) = 0 [pid 3612] <... close resumed>) = 0 [pid 3610] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 3682] mkdir("./file0", 0777 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [ 46.596728][ T3681] [ 46.599672][ T3681] dump_stack_lvl+0x1e3/0x2cb [ 46.604373][ T3681] ? io_alloc_page_table+0x110/0x110 [ 46.609671][ T3681] ? _printk+0xcf/0x10f [ 46.613840][ T3681] ? __wake_up_klogd+0xd6/0x100 [ 46.618698][ T3681] ? __wake_up_klogd+0xcd/0x100 [ 46.623557][ T3681] ? panic+0x76b/0x76b [ 46.627648][ T3681] ? _printk+0xcf/0x10f [ 46.631816][ T3681] print_address_description+0x65/0x4b0 [ 46.637376][ T3681] print_report+0x108/0x220 [ 46.641891][ T3681] ? kernfs_put+0x340/0x490 [ 46.646400][ T3681] ? kmem_cache_free+0x95/0x1d0 [ 46.651263][ T3681] ? __kernfs_remove+0xf2d/0x1180 [ 46.656325][ T3681] kasan_report+0xfb/0x130 [ 46.660759][ T3681] ? __kernfs_remove+0xf2d/0x1180 [ 46.665801][ T3681] __kernfs_remove+0xf2d/0x1180 [ 46.670668][ T3681] ? kernfs_iop_rename+0x7d0/0x7d0 [ 46.675794][ T3681] ? kernfs_find_ns+0x4d6/0x550 [ 46.680665][ T3681] kernfs_remove_by_name_ns+0x96/0xe0 [ 46.686049][ T3681] sysfs_slab_add+0x54/0x270 [ 46.690650][ T3681] __kmem_cache_create+0x34/0x170 [ 46.695686][ T3681] kmem_cache_create_usercopy+0x1a6/0x340 [ 46.701421][ T3681] p9_client_create+0xbbe/0x1030 [ 46.706379][ T3681] ? do_trace_9p_fid_put+0x20/0x20 [ 46.711497][ T3681] ? lockdep_softirqs_off+0x420/0x420 [ 46.716884][ T3681] ? __raw_spin_lock_init+0x41/0x100 [ 46.722181][ T3681] v9fs_session_init+0x1e3/0x1990 [ 46.727307][ T3681] ? v9fs_show_options+0x600/0x600 [ 46.732433][ T3681] ? kmem_cache_alloc_trace+0x97/0x310 [ 46.737896][ T3681] ? v9fs_mount+0xae/0xcb0 [ 46.742318][ T3681] v9fs_mount+0xd2/0xcb0 [ 46.746576][ T3681] ? xfs_fs_commit_blocks+0x8d0/0x8d0 [ 46.751973][ T3681] ? legacy_init_fs_context+0x4d/0xb0 [ 46.757352][ T3681] ? smack_sb_eat_lsm_opts+0x3cd/0x990 [ 46.762816][ T3681] ? cap_capable+0x1b5/0x250 [ 46.767402][ T3681] legacy_get_tree+0xea/0x180 [ 46.772096][ T3681] ? xfs_fs_commit_blocks+0x8d0/0x8d0 [ 46.777488][ T3681] vfs_get_tree+0x88/0x270 [ 46.781911][ T3681] do_new_mount+0x289/0xad0 [ 46.786421][ T3681] ? do_move_mount_old+0x160/0x160 [ 46.791583][ T3681] ? user_path_at_empty+0x149/0x1a0 [ 46.796790][ T3681] __se_sys_mount+0x2e3/0x3d0 [ 46.801476][ T3681] ? __x64_sys_mount+0xc0/0xc0 [ 46.806238][ T3681] ? syscall_enter_from_user_mode+0x2e/0x1d0 [ 46.812215][ T3681] ? __x64_sys_mount+0x1c/0xc0 [ 46.816976][ T3681] do_syscall_64+0x2b/0x70 [ 46.821378][ T3681] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 46.827267][ T3681] RIP: 0033:0x7f2c48373f39 [ 46.831727][ T3681] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 14 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 46.851320][ T3681] RSP: 002b:00007ffc21986048 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 46.859748][ T3681] RAX: ffffffffffffffda RBX: 00007ffc21986080 RCX: 00007f2c48373f39 [ 46.867737][ T3681] RDX: 0000000020000280 RSI: 00000000200002c0 RDI: 0000000000000000 [ 46.875720][ T3681] RBP: 0000000000000000 R08: 0000000020000140 R09: 000000000000b421 [ 46.883694][ T3681] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000000f4240 [ 46.891651][ T3681] R13: 000000000000b421 R14: 00007ffc2198606c R15: 00007ffc21986070 [ 46.899624][ T3681] [ 46.902655][ T3681] [ 46.904978][ T3681] Allocated by task 3679: [ 46.909312][ T3681] __kasan_slab_alloc+0xb2/0xe0 [ 46.914145][ T3681] kmem_cache_alloc+0x1a6/0x310 [ 46.918984][ T3681] __kernfs_new_node+0xdb/0x730 [ 46.923829][ T3681] kernfs_create_dir_ns+0x90/0x220 [ 46.928958][ T3681] sysfs_create_dir_ns+0x181/0x390 [ 46.934073][ T3681] kobject_add_internal+0x6dd/0xd10 [ 46.939270][ T3681] kobject_init_and_add+0x123/0x190 [ 46.944460][ T3681] sysfs_slab_add+0x140/0x270 [ 46.949127][ T3681] __kmem_cache_create+0x34/0x170 [ 46.954151][ T3681] kmem_cache_create_usercopy+0x1a6/0x340 [ 46.959901][ T3681] p9_client_create+0xbbe/0x1030 [ 46.964844][ T3681] v9fs_session_init+0x1e3/0x1990 [ 46.969874][ T3681] v9fs_mount+0xd2/0xcb0 [ 46.974120][ T3681] legacy_get_tree+0xea/0x180 [ 46.978800][ T3681] vfs_get_tree+0x88/0x270 [ 46.983218][ T3681] do_new_mount+0x289/0xad0 [ 46.987731][ T3681] __se_sys_mount+0x2e3/0x3d0 [ 46.992411][ T3681] do_syscall_64+0x2b/0x70 [ 46.996832][ T3681] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 47.002740][ T3681] [ 47.005069][ T3681] Freed by task 3681: [ 47.009047][ T3681] kasan_set_track+0x4c/0x70 [ 47.013645][ T3681] kasan_set_free_info+0x1f/0x40 [ 47.018604][ T3681] ____kasan_slab_free+0xd8/0x120 [ 47.023641][ T3681] slab_free_freelist_hook+0x12e/0x1a0 [ 47.029110][ T3681] kmem_cache_free+0x95/0x1d0 [ 47.033799][ T3681] kernfs_put+0x340/0x490 [ 47.038142][ T3681] __kernfs_remove+0xec0/0x1180 [ 47.042998][ T3681] kernfs_remove_by_name_ns+0x96/0xe0 [ 47.048396][ T3681] sysfs_slab_add+0x54/0x270 [ 47.052994][ T3681] __kmem_cache_create+0x34/0x170 [ 47.058023][ T3681] kmem_cache_create_usercopy+0x1a6/0x340 [ 47.063750][ T3681] p9_client_create+0xbbe/0x1030 [ 47.068686][ T3681] v9fs_session_init+0x1e3/0x1990 [ 47.073720][ T3681] v9fs_mount+0xd2/0xcb0 [ 47.077970][ T3681] legacy_get_tree+0xea/0x180 [ 47.082632][ T3681] vfs_get_tree+0x88/0x270 [ 47.087032][ T3681] do_new_mount+0x289/0xad0 [ 47.091530][ T3681] __se_sys_mount+0x2e3/0x3d0 [ 47.096220][ T3681] do_syscall_64+0x2b/0x70 [ 47.100646][ T3681] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 47.106549][ T3681] [ 47.108867][ T3681] The buggy address belongs to the object at ffff88807a2c5e80 [ 47.108867][ T3681] which belongs to the cache kernfs_node_cache of size 168 [ 47.123436][ T3681] The buggy address is located 152 bytes inside of [ 47.123436][ T3681] 168-byte region [ffff88807a2c5e80, ffff88807a2c5f28) [ 47.136805][ T3681] [ 47.139128][ T3681] The buggy address belongs to the physical page: [ 47.145530][ T3681] page:ffffea0001e8b140 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x7a2c5 [ 47.155682][ T3681] flags: 0xfff00000000200(slab|node=0|zone=1|lastcpupid=0x7ff) [ 47.163216][ T3681] raw: 00fff00000000200 0000000000000000 dead000000000122 ffff888140007c80 [ 47.171814][ T3681] raw: 0000000000000000 0000000000110011 00000001ffffffff 0000000000000000 [ 47.180405][ T3681] page dumped because: kasan: bad access detected [ 47.186820][ T3681] page_owner tracks the page as allocated [ 47.192535][ T3681] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY), pid 3676, tgid 3676 (syz-executor108), ts 46413779986, free_ts 46388587646 [ 47.211231][ T3681] get_page_from_freelist+0x72b/0x7a0 [ 47.216606][ T3681] __alloc_pages+0x259/0x560 [ 47.221185][ T3681] alloc_slab_page+0x70/0xf0 [ 47.225786][ T3681] allocate_slab+0x5e/0x520 [ 47.230297][ T3681] ___slab_alloc+0x42e/0xce0 [ 47.234889][ T3681] kmem_cache_alloc+0x25d/0x310 [ 47.239743][ T3681] __kernfs_new_node+0xdb/0x730 [ 47.244600][ T3681] kernfs_new_node+0x95/0x160 [ 47.249282][ T3681] __kernfs_create_file+0x45/0x2e0 [ 47.254406][ T3681] sysfs_add_file_mode_ns+0x21d/0x330 [ 47.259783][ T3681] sysfs_merge_group+0x205/0x460 [ 47.264720][ T3681] dpm_sysfs_add+0xc0/0x260 [ 47.269227][ T3681] device_add+0x73e/0xf90 [ 47.273555][ T3681] device_create+0x252/0x2e0 [ 47.278149][ T3681] bdi_register_va+0x86/0x530 [ 47.282829][ T3681] super_setup_bdi_name+0xe0/0x1f0 [ 47.287943][ T3681] page last free stack trace: [ 47.292689][ T3681] free_pcp_prepare+0x812/0x900 [ 47.297523][ T3681] free_unref_page+0x7d/0x630 [ 47.302192][ T3681] __unfreeze_partials+0x1ab/0x200 [ 47.307306][ T3681] put_cpu_partial+0x116/0x180 [ 47.312075][ T3681] qlist_free_all+0x2b/0x70 [ 47.316586][ T3681] kasan_quarantine_reduce+0x169/0x180 [ 47.322039][ T3681] __kasan_slab_alloc+0x2f/0xe0 [ 47.326876][ T3681] kmem_cache_alloc+0x1a6/0x310 [ 47.331731][ T3681] getname_flags+0xb8/0x4e0 [ 47.336230][ T3681] __se_sys_newfstatat+0xd4/0x790 [ 47.341241][ T3681] do_syscall_64+0x2b/0x70 [ 47.345653][ T3681] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 47.351540][ T3681] [ 47.353861][ T3681] Memory state around the buggy address: [ 47.359571][ T3681] ffff88807a2c5e00: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 47.367625][ T3681] ffff88807a2c5e80: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 47.375687][ T3681] >ffff88807a2c5f00: fb fb fb fb fb fc fc fc fc fc fc fc fc fc fc fc [ 47.383740][ T3681] ^ [ 47.388589][ T3681] ffff88807a2c5f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [pid 3610] <... openat resumed>) = 3 [pid 3682] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3610] ioctl(3, LOOP_CLR_FD [pid 3682] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3612] <... clone resumed>, child_tidptr=0x5555562f8690) = 3684 [pid 3610] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3682] pipe2( [pid 3610] close(3 [pid 3682] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3610] <... close resumed>) = 0 [pid 3682] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562f8690) = 3685 ./strace-static-x86_64: Process 3685 attached [pid 3685] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3685] setpgid(0, 0) = 0 [pid 3685] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3685] write(3, "1000", 4) = 4 [pid 3685] close(3) = 0 [pid 3685] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3685] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3685] pipe2([3, 4], 0) = 0 [pid 3685] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004," [pid 3683] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3683] setpgid(0, 0) = 0 [pid 3683] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3683] write(3, "1000", 4) = 4 [pid 3683] close(3) = 0 [pid 3683] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3683] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3683] pipe2([3, 4], 0) = 0 [pid 3683] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,"./strace-static-x86_64: Process 3684 attached [pid 3684] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3684] setpgid(0, 0) = 0 [pid 3684] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3684] write(3, "1000", 4) = 4 [pid 3684] close(3) = 0 [pid 3684] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3684] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3684] pipe2([3, 4], 0) = 0 [ 47.396651][ T3681] ffff88807a2c6000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 47.404705][ T3681] ================================================================== [ 47.414050][ T3681] Kernel panic - not syncing: panic_on_warn set ... [ 47.420648][ T3681] CPU: 0 PID: 3681 Comm: syz-executor108 Not tainted 6.0.0-rc4-syzkaller-00302-gb96fbd602d35 #0 [ 47.431045][ T3681] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/26/2022 [ 47.441084][ T3681] Call Trace: [ 47.444352][ T3681] [ 47.447290][ T3681] dump_stack_lvl+0x1e3/0x2cb [ 47.451961][ T3681] ? io_alloc_page_table+0x110/0x110 [ 47.457233][ T3681] ? panic+0x76b/0x76b [ 47.461297][ T3681] ? preempt_schedule_common+0xb7/0xe0 [ 47.466742][ T3681] ? preempt_schedule+0xd9/0xe0 [ 47.471577][ T3681] ? vscnprintf+0x59/0x80 [ 47.475907][ T3681] panic+0x316/0x76b [ 47.479793][ T3681] ? fb_is_primary_device+0xcc/0xcc [ 47.484981][ T3681] ? _raw_spin_unlock_irqrestore+0x128/0x130 [ 47.490954][ T3681] ? __kernfs_remove+0xf2d/0x1180 [ 47.495965][ T3681] end_report+0x91/0xa0 [ 47.500117][ T3681] kasan_report+0x108/0x130 [ 47.504606][ T3681] ? __kernfs_remove+0xf2d/0x1180 [ 47.509622][ T3681] __kernfs_remove+0xf2d/0x1180 [ 47.514466][ T3681] ? kernfs_iop_rename+0x7d0/0x7d0 [ 47.519566][ T3681] ? kernfs_find_ns+0x4d6/0x550 [ 47.524402][ T3681] kernfs_remove_by_name_ns+0x96/0xe0 [ 47.529763][ T3681] sysfs_slab_add+0x54/0x270 [ 47.534357][ T3681] __kmem_cache_create+0x34/0x170 [ 47.539371][ T3681] kmem_cache_create_usercopy+0x1a6/0x340 [ 47.545081][ T3681] p9_client_create+0xbbe/0x1030 [ 47.550009][ T3681] ? do_trace_9p_fid_put+0x20/0x20 [ 47.555107][ T3681] ? lockdep_softirqs_off+0x420/0x420 [ 47.560481][ T3681] ? __raw_spin_lock_init+0x41/0x100 [ 47.565752][ T3681] v9fs_session_init+0x1e3/0x1990 [ 47.570772][ T3681] ? v9fs_show_options+0x600/0x600 [ 47.575878][ T3681] ? kmem_cache_alloc_trace+0x97/0x310 [ 47.581322][ T3681] ? v9fs_mount+0xae/0xcb0 [ 47.585729][ T3681] v9fs_mount+0xd2/0xcb0 [ 47.589962][ T3681] ? xfs_fs_commit_blocks+0x8d0/0x8d0 [ 47.595320][ T3681] ? legacy_init_fs_context+0x4d/0xb0 [ 47.600682][ T3681] ? smack_sb_eat_lsm_opts+0x3cd/0x990 [ 47.606139][ T3681] ? cap_capable+0x1b5/0x250 [ 47.610717][ T3681] legacy_get_tree+0xea/0x180 [ 47.615379][ T3681] ? xfs_fs_commit_blocks+0x8d0/0x8d0 [ 47.620751][ T3681] vfs_get_tree+0x88/0x270 [ 47.625152][ T3681] do_new_mount+0x289/0xad0 [ 47.629641][ T3681] ? do_move_mount_old+0x160/0x160 [ 47.634738][ T3681] ? user_path_at_empty+0x149/0x1a0 [ 47.639931][ T3681] __se_sys_mount+0x2e3/0x3d0 [ 47.644611][ T3681] ? __x64_sys_mount+0xc0/0xc0 [ 47.649364][ T3681] ? syscall_enter_from_user_mode+0x2e/0x1d0 [ 47.655344][ T3681] ? __x64_sys_mount+0x1c/0xc0 [ 47.660098][ T3681] do_syscall_64+0x2b/0x70 [ 47.664501][ T3681] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 47.670395][ T3681] RIP: 0033:0x7f2c48373f39 [ 47.674799][ T3681] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 14 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 47.694397][ T3681] RSP: 002b:00007ffc21986048 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 47.702808][ T3681] RAX: ffffffffffffffda RBX: 00007ffc21986080 RCX: 00007f2c48373f39 [ 47.710766][ T3681] RDX: 0000000020000280 RSI: 00000000200002c0 RDI: 0000000000000000 [ 47.718725][ T3681] RBP: 0000000000000000 R08: 0000000020000140 R09: 000000000000b421 [ 47.726684][ T3681] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000000f4240 [ 47.734648][ T3681] R13: 000000000000b421 R14: 00007ffc2198606c R15: 00007ffc21986070 [ 47.742612][ T3681] [ 47.745772][ T3681] Kernel Offset: disabled [ 47.750087][ T3681] Rebooting in 86400 seconds..