./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-execprog -executor=./syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 ./syzkaller2833074910 <...> Warning: Permanently added '10.128.1.132' (ED25519) to the list of known hosts. execve("./syz-execprog", ["./syz-execprog", "-executor=./syz-executor", "-arch=amd64", "-sandbox=none", "-procs=1", "-repeat=0", "-threaded=true", "-collide=false", "-cover=0", "-optional=slowdown=1:sandboxArg=0", "./syzkaller2833074910"], 0x7ffd16ecd330 /* 10 vars */) = 0 arch_prctl(ARCH_SET_FS, 0x2366570) = 0 sched_getaffinity(0, 8192, [0, 1]) = 8 openat(AT_FDCWD, "/sys/kernel/mm/transparent_hugepage/hpage_pmd_size", O_RDONLY) = 3 read(3, "2097152\n", 20) = 8 close(3) = 0 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa4d88b2000 mmap(NULL, 131072, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa4d8892000 mmap(NULL, 1048576, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa4d8792000 mmap(NULL, 8388608, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa4d7f92000 mmap(NULL, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa4d3f92000 mmap(NULL, 536870912, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa4b3f92000 mmap(NULL, 536870912, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa493f92000 mmap(0xc000000000, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc000000000 mmap(NULL, 33554432, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa491f92000 madvise(0x7fa491f92000, 33554432, MADV_NOHUGEPAGE) = 0 mmap(NULL, 1133584, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa491e7d000 mmap(0xc000000000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000000000 mmap(0x7fa4d8892000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fa4d8892000 mmap(0x7fa4d8812000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fa4d8812000 mmap(0x7fa4d8398000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fa4d8398000 mmap(0x7fa4d5fc2000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fa4d5fc2000 mmap(0x7fa4c4112000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fa4c4112000 mmap(0x7fa4a4112000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fa4a4112000 mmap(NULL, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa491d7d000 madvise(0x7fa491d7d000, 1048576, MADV_NOHUGEPAGE) = 0 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa491d6d000 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa491d5d000 mmap(NULL, 270294, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa491d1b000 rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 sigaltstack({ss_sp=0xc000008000, ss_flags=0, ss_size=32768}, NULL) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 gettid() = 355 rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGHUP, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGINT, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGILL, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTRAP, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGABRT, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGBUS, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGFPE, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR1, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSEGV, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR2, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPIPE, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGALRM, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTERM, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSTKFLT, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGCHLD, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGURG, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXCPU, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXFSZ, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGVTALRM, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPROF, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGWINCH, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGIO, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPWR, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSYS, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRTMIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_3, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_4, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_5, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_6, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_7, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_8, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_9, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_10, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_11, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_12, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_13, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_14, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_15, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_16, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_17, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_18, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_19, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_20, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_21, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_22, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_23, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_24, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_25, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_26, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_27, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_28, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_29, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_30, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_31, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_32, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 clone(child_stack=0xc00006c000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS./strace-static-x86_64: Process 356 attached , tls=0xc00005a090) = 356 [pid 355] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 356] gettid() = 356 [pid 356] sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 356] sigaltstack({ss_sp=0xc00005c000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 356] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 355] rt_sigprocmask(SIG_SETMASK, ~[], [pid 356] gettid() = 356 [pid 355] <... rt_sigprocmask resumed>[], 8) = 0 [pid 355] clone(child_stack=0xc000068000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS, tls=0xc00005a490) = 357 [pid 355] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 356] getpid() = 355 [pid 356] tgkill(355, 355, SIGURG) = 0 [pid 355] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=355, si_uid=0} --- [pid 355] rt_sigreturn({mask=[]}./strace-static-x86_64: Process 357 attached ) = 140345984409147 [pid 355] rt_sigprocmask(SIG_SETMASK, ~[], [pid 357] gettid( [pid 355] <... rt_sigprocmask resumed>[], 8) = 0 [pid 355] clone(child_stack=0xc000088000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 357] <... gettid resumed>) = 357 [pid 355] <... clone resumed>, tls=0xc00005a890) = 358 [pid 355] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 355] futex(0x2366628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 357] sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 357] sigaltstack({ss_sp=0xc00006c000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 357] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 357] gettid() = 357 [pid 357] futex(0x2366628, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 355] <... futex resumed>) = 0 [pid 357] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 355] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0./strace-static-x86_64: Process 358 attached [pid 358] gettid( [pid 355] <... mmap resumed>) = 0x7fa491cdb000 [pid 358] <... gettid resumed>) = 358 [pid 358] sigaltstack(NULL, [pid 355] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 358] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 358] sigaltstack({ss_sp=0xc000074000, ss_flags=0, ss_size=32768}, [pid 355] <... futex resumed>) = 1 [pid 355] futex(0x2366628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 357] <... futex resumed>) = 0 [pid 357] futex(0x2366628, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 355] <... futex resumed>) = 0 [pid 355] rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 [pid 357] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 355] clone(child_stack=0xc000084000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS, tls=0xc000094090) = 359 [pid 355] rt_sigprocmask(SIG_SETMASK, [], [pid 358] <... sigaltstack resumed>NULL) = 0 [pid 355] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 358] rt_sigprocmask(SIG_SETMASK, [], [pid 355] futex(0x2366628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 358] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 358] gettid() = 358 [pid 358] futex(0x2366628, FUTEX_WAKE_PRIVATE, 1 [pid 355] <... futex resumed>) = 0 [pid 358] <... futex resumed>) = 1 [pid 358] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 355] getrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024}) = 0 [pid 355] setrlimit(RLIMIT_NOFILE, {rlim_cur=4*1024, rlim_max=4*1024}) = 0 [pid 355] fcntl(0, F_GETFL) = 0 (flags O_RDONLY) [pid 355] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa491c9b000 [pid 355] fcntl(1, F_GETFL) = 0x1 (flags O_WRONLY) [pid 355] fcntl(2, F_GETFL) = 0x1 (flags O_WRONLY) [pid 355] readlinkat(AT_FDCWD, "/proc/self/exe", [pid 356] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 358] <... futex resumed>) = 0 [pid 355] <... readlinkat resumed>"/root/syz-execprog", 128) = 18 [pid 358] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 355] openat(AT_FDCWD, "/root/syz-execprog", O_RDONLY|O_CLOEXEC) = 3 [pid 355] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 355] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 355] epoll_create1(EPOLL_CLOEXEC) = 4 [pid 355] pipe2([5, 6], O_NONBLOCK|O_CLOEXEC) = 0 [pid 355] epoll_ctl(4, EPOLL_CTL_ADD, 5, {events=EPOLLIN, data={u32=37372608, u64=37372608}}) = 0 [pid 356] epoll_pwait(4, [pid 355] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4269801473, u64=9197636635741650945}} [pid 356] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 355] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 355] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 355] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 355] fstat(3, {st_mode=S_IFREG|0700, st_size=32878592, ...}) = 0 [pid 355] pread64(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x3e\x00\x01\x00\x00\x00\xc0\xe9\x46\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x06\x00\x40\x00\x0e\x00\x03\x00", 64, 0) = 64 [pid 355] pread64(3, "\x4c\x24\x38\xe8\x18\x03\xcc\xff\x48\x83\xc4\x50\x5d\xc3\x48\x89\x44\x24\x08\x48\x89\x5c\x24\x10\xe8\x23\x00\xc8\xff\x48\x8b\x44\x24\x08\x48\x8b\x5c\x24\x10\xe9\x54\xff\xff\xff\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc", 64, 4109824) = 64 [pid 356] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 355] futex(0x2366628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 358] <... futex resumed>) = 0 [pid 358] futex(0x2366628, FUTEX_WAKE_PRIVATE, 1 [pid 355] <... futex resumed>) = 0 [pid 358] <... futex resumed>) = 1 [pid 355] pread64(3, "TATE, void]trusty_avb_msg_t[TRUSTY_AVB_READ_LOCK_STATE, void]tru", 64, 8219648) = 64 [pid 358] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 355] pread64(3, "\x02\x05\xbf\x0c\x02\xbc\x0c\x04\x06\x06\x02\x04\xc3\x0c\x02\xc6\x0c\x06\x02\x04\xc7\x0c\x04\xca\x0c\x06\x02\x03\xcb\x0c\x02\xce\x0c\x0a\x02\x03\xcf\x0c\x0c\xc2\x1f\x04\x0a\x02\x07\x06\x02\x03\xc1\x1f\x02\xc4\x1f\x06\x02\x05\xc5\x1f\x02\xbe\x1f\x04\x0a\x06", 64, 12329472) = 64 [pid 355] pread64(3, "\x50\x3e\xb0\x00\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x97\xda\x00\x00\x00\x00\x00\x30\x19\x21\x01\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 64, 16439296) = 64 [pid 355] pread64(3, "\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x61\xb0\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00", 64, 20549120) = 64 [pid 355] pread64(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64, 24658944) = 64 [pid 355] pread64(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x84\xd9\xb0\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\x40\x97\xda\x00\x00\x00\x00\x00\x64\x0c\x1e\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64, 28768768) = 64 [pid 355] close(3) = 0 [pid 355] mmap(NULL, 1439992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa491b3b000 [pid 356] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 356] getpid( [pid 355] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 356] <... getpid resumed>) = 355 [pid 356] tgkill(355, 355, SIGURG) = 0 ./strace-static-x86_64: Process 359 attached [pid 355] <... futex resumed>) = 1 [pid 358] <... futex resumed>) = 0 [pid 358] futex(0x2366628, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 358] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 355] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=355, si_uid=0} --- [pid 359] gettid( [pid 355] rt_sigreturn({mask=[]} [pid 359] <... gettid resumed>) = 359 [pid 355] <... rt_sigreturn resumed>) = 1 [pid 359] sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 359] sigaltstack({ss_sp=0xc000096000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 359] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 359] gettid() = 359 [pid 359] futex(0xc000094148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 355] mmap(0xc000400000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000400000 [pid 355] futex(0xc000094148, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 359] <... futex resumed>) = 0 [pid 359] epoll_pwait(4, [pid 355] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 358] <... futex resumed>) = 0 [pid 358] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 355] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa491afb000 [pid 355] openat(AT_FDCWD, "/etc/localtime", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 355] openat(AT_FDCWD, "/usr/local/go/lib/time/zoneinfo.zip", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 355] write(2, "2024/04/30 06:39:35 ignoring optional flag \"sandboxArg\"=\"0\"\n", 602024/04/30 06:39:35 ignoring optional flag "sandboxArg"="0" ) = 60 [pid 356] getpid() = 355 [pid 356] tgkill(355, 355, SIGURG) = 0 [pid 355] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=355, si_uid=0} --- [pid 355] rt_sigreturn({mask=[]}) = 10577440 [pid 355] mmap(0xc000800000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000800000 [pid 356] getpid() = 355 [pid 356] tgkill(355, 355, SIGURG) = 0 [pid 355] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=355, si_uid=0} --- [pid 355] rt_sigreturn({mask=[]}) = 14325568 [pid 356] getpid() = 355 [pid 356] tgkill(355, 355, SIGURG) = 0 [pid 355] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=355, si_uid=0} --- [pid 355] rt_sigreturn({mask=[]}) = 256 [pid 355] mmap(0xc000c00000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000c00000 [pid 356] getpid() = 355 [pid 356] tgkill(355, 355, SIGURG) = 0 [pid 355] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=355, si_uid=0} --- [pid 355] rt_sigreturn({mask=[]}) = 14325568 [pid 355] mmap(0xc001000000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc001000000 [pid 355] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 358] <... futex resumed>) = 0 [pid 355] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 357] <... futex resumed>) = 0 [pid 355] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 358] futex(0x2365660, FUTEX_WAKE_PRIVATE, 1 [pid 357] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 355] <... futex resumed>) = 0 [pid 358] <... futex resumed>) = 0 [pid 357] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 355] getpid( [pid 358] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 357] futex(0x2365660, FUTEX_WAKE_PRIVATE, 1 [pid 355] <... getpid resumed>) = 355 [pid 357] <... futex resumed>) = 0 [pid 355] tgkill(355, 357, SIGURG [pid 357] sched_yield( [pid 355] <... tgkill resumed>) = 0 [pid 357] <... sched_yield resumed>) = 0 [pid 355] futex(0x2366dd0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 357] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=355, si_uid=0} --- [pid 357] rt_sigreturn({mask=[]} [pid 355] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 355] futex(0x2366dd0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 357] <... rt_sigreturn resumed>) = 0 [pid 357] futex(0x2366dd0, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 357] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 357] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 355] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 356] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=9, tv_nsec=905101948} [pid 355] futex(0x2366de0, FUTEX_WAKE_PRIVATE, 1 [pid 356] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 356] sched_yield() = 0 [pid 356] futex(0x2366cf8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 355] <... futex resumed>) = 0 [pid 355] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 356] <... futex resumed>) = 0 [pid 356] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 355] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 357] <... futex resumed>) = 0 [pid 355] mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 357] getpid() = 355 [pid 357] tgkill(355, 355, SIGURG) = 0 [pid 357] sched_yield() = 0 [pid 357] sched_yield() = 0 [pid 357] sched_yield() = 0 [pid 357] sched_yield() = 0 [pid 357] sched_yield() = 0 [pid 357] sched_yield() = 0 [pid 357] sched_yield() = 0 [pid 357] sched_yield() = 0 [pid 357] sched_yield() = 0 [pid 357] sched_yield() = 0 [pid 357] sched_yield() = 0 [pid 357] sched_yield() = 0 [pid 357] sched_yield() = 0 [pid 357] sched_yield() = 0 [pid 357] sched_yield() = 0 [pid 357] sched_yield() = 0 [pid 357] sched_yield() = 0 [pid 357] sched_yield() = 0 [pid 357] sched_yield() = 0 [pid 357] sched_yield() = 0 [pid 357] sched_yield() = 0 [pid 357] sched_yield() = 0 [pid 357] sched_yield() = 0 [pid 357] sched_yield() = 0 [pid 357] sched_yield( [pid 355] <... mmap resumed>) = 0x7fa491aeb000 [pid 357] <... sched_yield resumed>) = 0 [pid 355] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=355, si_uid=0} --- [pid 357] sched_yield( [pid 355] rt_sigreturn({mask=[]} [pid 357] <... sched_yield resumed>) = 0 [pid 357] getpid( [pid 355] <... rt_sigreturn resumed>) = 140344795508736 [pid 357] <... getpid resumed>) = 355 [pid 357] tgkill(355, 355, SIGURG) = 0 [pid 355] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=355, si_uid=0} --- [pid 357] sched_yield( [pid 355] rt_sigreturn({mask=[]} [pid 357] <... sched_yield resumed>) = 0 [pid 355] <... rt_sigreturn resumed>) = 37121272 [pid 355] getpid( [pid 357] sched_yield() = 0 [pid 357] futex(0x2366cf8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 355] <... getpid resumed>) = 355 [pid 355] tgkill(355, 357, SIGURG) = 0 [pid 357] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 357] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=355, si_uid=0} --- [pid 355] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1 [pid 357] rt_sigreturn({mask=[]} [pid 355] <... futex resumed>) = 0 [pid 357] <... rt_sigreturn resumed>) = 202 [pid 355] futex(0x2366df8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 357] futex(0x2366cf8, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 355] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 357] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1 [pid 355] futex(0x2366df8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 357] <... futex resumed>) = 0 [pid 355] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 357] futex(0x2366df8, FUTEX_WAKE_PRIVATE, 1 [pid 355] sched_yield( [pid 357] <... futex resumed>) = 0 [pid 355] <... sched_yield resumed>) = 0 [pid 357] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 355] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 357] <... mmap resumed>) = 0x7fa491aab000 [pid 355] getpid() = 355 [pid 357] sched_yield( [pid 355] tgkill(355, 357, SIGURG [pid 357] <... sched_yield resumed>) = 0 [pid 355] <... tgkill resumed>) = 0 [pid 357] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=355, si_uid=0} --- [pid 355] futex(0x2366df8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 357] rt_sigreturn({mask=[]}) = 0 [pid 355] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 357] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1 [pid 355] futex(0x2366df8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 357] <... futex resumed>) = 0 [pid 355] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 357] futex(0x2366df8, FUTEX_WAKE_PRIVATE, 1 [pid 355] sched_yield() = 0 [pid 357] <... futex resumed>) = 0 [pid 355] futex(0x2366cf8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 357] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1 [pid 355] <... futex resumed>) = 0 [pid 357] <... futex resumed>) = 1 [pid 355] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1 [pid 356] getpid() = 355 [pid 356] tgkill(355, 355, SIGURG) = 0 [pid 355] <... futex resumed>) = 0 [pid 355] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=355, si_uid=0} --- [pid 355] rt_sigreturn({mask=[]}) = 0 [pid 355] getpid( [pid 357] sched_yield( [pid 355] <... getpid resumed>) = 355 [pid 355] tgkill(355, 357, SIGURG) = 0 [pid 355] futex(0x2366dd0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 357] <... sched_yield resumed>) = 0 [pid 355] futex(0x2366dd0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 357] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=355, si_uid=0} --- [pid 355] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 355] futex(0x2366dd0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 357] rt_sigreturn({mask=[]}) = 0 [pid 355] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 355] futex(0x2366dd0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 357] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 355] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 357] futex(0x2366dd0, FUTEX_WAKE_PRIVATE, 1 [pid 355] sched_yield( [pid 357] <... futex resumed>) = 0 [pid 355] <... sched_yield resumed>) = 0 [pid 357] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 355] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 355] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 355] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 357] <... futex resumed>) = 0 [pid 355] futex(0x2366df8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 357] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa491a6b000 [pid 355] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 357] futex(0x2366df8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 355] sched_yield() = 0 [pid 357] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 355] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1 [pid 357] <... mmap resumed>) = 0x7fa491a2b000 [pid 356] getpid( [pid 355] <... futex resumed>) = 0 [pid 356] <... getpid resumed>) = 355 [pid 356] tgkill(355, 355, SIGURG) = 0 [pid 355] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=355, si_uid=0} --- [pid 355] rt_sigreturn({mask=[]}) = 140344797614592 [pid 355] futex(0x2366628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 356] futex(0x2366628, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 356] getpid() = 355 [pid 356] tgkill(355, 357, SIGURG) = 0 [pid 355] <... futex resumed>) = 0 [pid 355] futex(0x2366628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 357] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=355, si_uid=0} --- [pid 357] rt_sigreturn({mask=[]}) = 1 [pid 357] mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa491a1b000 [pid 356] getpid() = 355 [pid 356] tgkill(355, 357, SIGURG) = 0 [pid 357] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=355, si_uid=0} --- [pid 357] rt_sigreturn({mask=[]}) = 824638367616 [pid 357] openat(AT_FDCWD, "./syzkaller2833074910", O_RDONLY|O_CREAT|O_CLOEXEC, 0644) = 3 [pid 357] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 357] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 357] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4269801474, u64=9197636635741650946}}) = -1 EPERM (Operation not permitted) [pid 357] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 357] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 357] read(3, "syz_mount_image$ext4(&(0x7f0000000780)='ext4\\x00', &(0x7f0000000240)='./file0\\x00', 0x2000480, &(0x7"..., 4096) = 3200 [pid 357] close(3) = 0 [pid 357] openat(AT_FDCWD, "./syzkaller2833074910", O_RDONLY|O_CLOEXEC) = 3 [pid 357] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 357] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 357] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4269801475, u64=9197636635741650947}}) = -1 EPERM (Operation not permitted) [pid 357] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 357] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 357] fstat(3, {st_mode=S_IFREG|0600, st_size=3200, ...}) = 0 [pid 357] read(3, "syz_mount_image$ext4(&(0x7f0000000780)='ext4\\x00', &(0x7f0000000240)='./file0\\x00', 0x2000480, &(0x7"..., 3201) = 3200 [pid 357] read(3, "", 1) = 0 [pid 357] close(3) = 0 [pid 356] getpid() = 355 [pid 356] tgkill(355, 357, SIGURG) = 0 [pid 357] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=355, si_uid=0} --- [pid 357] rt_sigreturn({mask=[]}) = 285 [pid 357] write(2, "2024/04/30 06:39:35 parsed 1 programs\n", 382024/04/30 06:39:35 parsed 1 programs ) = 38 [pid 357] newfstatat(AT_FDCWD, "/bin/gcc", 0xc0000a45e8, 0) = -1 ENOENT (No such file or directory) [pid 357] newfstatat(AT_FDCWD, "/sbin/gcc", 0xc0000a46b8, 0) = -1 ENOENT (No such file or directory) [pid 357] newfstatat(AT_FDCWD, "/usr/bin/gcc", 0xc0000a4788, 0) = -1 ENOENT (No such file or directory) [pid 357] newfstatat(AT_FDCWD, "/usr/sbin/gcc", 0xc0000a4858, 0) = -1 ENOENT (No such file or directory) [pid 357] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 357] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 357] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 357] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 357] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4269801476, u64=9197636635741650948}}) = -1 EPERM (Operation not permitted) [pid 357] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 357] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 357] close(3) = 0 [pid 357] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcov", {st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 357] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcov", {st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 357] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDONLY|O_CLOEXEC) = 3 [pid 357] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 357] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 357] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4269801477, u64=9197636635741650949}}) = -1 EPERM (Operation not permitted) [pid 357] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 357] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 357] close(3) = 0 [pid 357] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 357] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 357] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 357] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 357] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4269801478, u64=9197636635741650950}}) = -1 EPERM (Operation not permitted) [pid 357] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 356] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=9, tv_nsec=781517500} [pid 357] futex(0x2366de0, FUTEX_WAKE_PRIVATE, 1 [pid 356] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 356] sched_yield() = 0 [pid 356] futex(0x2366cf8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 357] <... futex resumed>) = 0 [pid 357] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 356] <... futex resumed>) = 0 [pid 357] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 356] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 357] <... fcntl resumed>) = 0 [pid 357] futex(0x2366de0, FUTEX_WAKE_PRIVATE, 1 [pid 356] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=9, tv_nsec=780233290} [pid 357] <... futex resumed>) = 0 [pid 356] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 356] sched_yield( [pid 357] close(3 [pid 356] <... sched_yield resumed>) = 0 [pid 356] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1 [pid 357] <... close resumed>) = 0 [pid 356] <... futex resumed>) = 0 [pid 357] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 3 [pid 357] ioctl(3, KCOV_INIT_TRACE, 0x10000) = 0 [pid 357] futex(0x2366de0, FUTEX_WAKE_PRIVATE, 1 [pid 356] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=9, tv_nsec=778968435} [pid 357] <... futex resumed>) = 0 [pid 356] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 356] sched_yield() = 0 [pid 356] futex(0x2366cf8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 357] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 356] <... futex resumed>) = 0 [pid 356] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 357] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0 [pid 356] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=9, tv_nsec=777731577} [pid 357] <... mmap resumed>) = 0x7fa49199b000 [pid 357] futex(0x2366de0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 356] <... futex resumed>) = 0 [pid 356] sched_yield() = 0 [pid 356] futex(0x2366cf8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 357] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 356] <... futex resumed>) = 0 [pid 356] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 357] munmap(0x7fa49199b000, 524288 [pid 356] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=9, tv_nsec=775478337} [pid 357] <... munmap resumed>) = 0 [pid 357] futex(0x2366de0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 356] <... futex resumed>) = 0 [pid 356] sched_yield() = 0 [pid 356] futex(0x2366cf8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 357] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 356] <... futex resumed>) = 0 [pid 356] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 357] ioctl(3, KCOV_ENABLE, 0x1) = 0 [pid 357] ioctl(3, KCOV_DISABLE, 0) = 0 [pid 357] close(3 [pid 356] getpid() = 355 [pid 356] tgkill(355, 357, SIGURG) = 0 [pid 357] <... close resumed>) = 0 [pid 357] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=355, si_uid=0} --- [pid 357] rt_sigreturn({mask=[]}) = 0 [pid 357] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 357] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 357] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 357] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 357] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4269801479, u64=9197636635741650951}}) = -1 EPERM (Operation not permitted) [pid 357] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 357] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 357] close(3) = 0 [pid 357] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 3 [pid 357] ioctl(3, KCOV_INIT_TRACE, 0x10000) = 0 [pid 357] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0) = 0x7fa49199b000 [pid 357] munmap(0x7fa49199b000, 524288) = 0 [pid 357] ioctl(3, KCOV_REMOTE_ENABLE, 0xc0011bfaa0) = 0 [pid 357] ioctl(3, KCOV_DISABLE, 0) = 0 [pid 357] close(3) = 0 [pid 357] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 357] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 357] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 357] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 357] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4269801480, u64=9197636635741650952}}) = -1 EPERM (Operation not permitted) [pid 357] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 357] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 357] close(3) = 0 [pid 357] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 3 [pid 357] ioctl(3, KCOV_INIT_TRACE, 0x10000) = 0 [pid 357] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0) = 0x7fa49199b000 [pid 357] munmap(0x7fa49199b000, 524288) = 0 [pid 357] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0) = 0x7fa49199b000 [pid 357] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x7fa49199b000} --- [pid 356] getpid( [pid 357] rt_sigreturn({mask=[]} [pid 356] <... getpid resumed>) = 355 [pid 356] tgkill(355, 357, SIGURG) = 0 [pid 357] <... rt_sigreturn resumed>) = 140344794132480 [pid 357] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=355, si_uid=0} --- [pid 357] rt_sigreturn({mask=[]}) = 140344794132480 [pid 357] munmap(0x7fa49199b000, 524288) = 0 [pid 357] close(3) = 0 [pid 357] newfstatat(AT_FDCWD, "/proc/self/ns/user", {st_mode=S_IFREG|0444, st_size=0, ...}, 0) = 0 [pid 357] openat(AT_FDCWD, "/proc/self/ns/user", O_RDONLY|O_CLOEXEC) = 3 [pid 357] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 357] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 357] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4269801481, u64=9197636635741650953}}) = -1 EPERM (Operation not permitted) [pid 357] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 357] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 357] close(3) = 0 [pid 357] newfstatat(AT_FDCWD, "/sys/fs/selinux/policy", {st_mode=S_IFREG|0444, st_size=0, ...}, 0) = 0 [pid 357] openat(AT_FDCWD, "/sys/fs/selinux/policy", O_RDONLY|O_CLOEXEC) = 3 [pid 357] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 357] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 357] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4269801482, u64=9197636635741650954}}) = -1 EPERM (Operation not permitted) [pid 357] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 357] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 357] close(3) = 0 [pid 357] newfstatat(AT_FDCWD, "/proc/self/make-it-fail", {st_mode=S_IFREG|0644, st_size=0, ...}, 0) = 0 [pid 357] openat(AT_FDCWD, "/proc/self/make-it-fail", O_RDONLY|O_CLOEXEC) = 3 [pid 357] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 357] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 357] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4269801483, u64=9197636635741650955}}) = -1 EPERM (Operation not permitted) [pid 357] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 357] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 357] close(3) = 0 [pid 357] newfstatat(AT_FDCWD, "/proc/thread-self/fail-nth", {st_mode=S_IFREG|0644, st_size=0, ...}, 0) = 0 [pid 357] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDONLY|O_CLOEXEC) = 3 [pid 357] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 357] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 357] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4269801484, u64=9197636635741650956}}) = -1 EPERM (Operation not permitted) [pid 357] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 357] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 357] close(3) = 0 [pid 357] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 357] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 357] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 357] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 357] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4269801485, u64=9197636635741650957}}) = -1 EPERM (Operation not permitted) [pid 357] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 357] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 357] close(3) = 0 [pid 357] newfstatat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", {st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 357] openat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", O_RDONLY|O_CLOEXEC) = 3 [pid 357] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 357] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 357] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4269801486, u64=9197636635741650958}}) = -1 EPERM (Operation not permitted) [pid 357] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 357] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 357] close(3) = 0 [pid 357] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 357] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 357] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 357] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 357] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4269801487, u64=9197636635741650959}}) = -1 EPERM (Operation not permitted) [pid 357] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 357] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 357] close(3) = 0 [pid 357] openat(AT_FDCWD, "/sys/kernel/debug/kmemleak", O_RDWR) = -1 ENOENT (No such file or directory) [pid 357] newfstatat(AT_FDCWD, "/dev/net/tun", {st_mode=S_IFCHR|0666, st_rdev=makedev(0xa, 0xc8), ...}, 0) = 0 [pid 357] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY|O_CLOEXEC) = 3 [pid 357] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 357] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 357] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4269801488, u64=9197636635741650960}} [pid 359] <... epoll_pwait resumed>[{events=EPOLLERR, data={u32=4269801488, u64=9197636635741650960}}], 128, 9999, NULL, 0) = 1 [pid 359] epoll_pwait(4, [pid 357] <... epoll_ctl resumed>) = 0 [pid 357] epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc0011bfa54) = 0 [pid 357] close(3) = 0 [pid 357] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcsan", 0xc0000a5488, 0) = -1 ENOENT (No such file or directory) [pid 357] newfstatat(AT_FDCWD, "/sys/bus/pci/devices/0000:00:10.0/", 0xc0000a5558, 0) = -1 ENOENT (No such file or directory) [pid 357] newfstatat(AT_FDCWD, "/sys/bus/pci/devices/0000:00:11.0/", 0xc0000a5628, 0) = -1 ENOENT (No such file or directory) [pid 357] newfstatat(AT_FDCWD, "/dev/raw-gadget", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0x7d), ...}, 0) = 0 [pid 357] openat(AT_FDCWD, "/dev/raw-gadget", O_RDONLY|O_CLOEXEC) = 3 [pid 357] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 357] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 357] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4269801489, u64=9197636635741650961}}) = -1 EPERM (Operation not permitted) [pid 357] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 357] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 357] close(3) = 0 [pid 357] newfstatat(AT_FDCWD, "/dev/vhci", 0xc0000a57c8, 0) = -1 ENOENT (No such file or directory) [pid 357] newfstatat(AT_FDCWD, "/sys/class/mac80211_hwsim/", 0xc0000a5898, 0) = -1 ENOENT (No such file or directory) [pid 357] newfstatat(AT_FDCWD, "/sys/bus/platform/devices/mac802154_hwsim", 0xc0000a5968, 0) = -1 ENOENT (No such file or directory) [pid 357] newfstatat(AT_FDCWD, "/proc/swaps", {st_mode=S_IFREG|0444, st_size=0, ...}, 0) = 0 [pid 357] openat(AT_FDCWD, "/proc/swaps", O_RDONLY|O_CLOEXEC) = 3 [pid 357] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 357] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 357] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4269801490, u64=9197636635741650962}} [pid 359] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=4269801490, u64=9197636635741650962}}], 128, 9721, NULL, 0) = 1 [pid 359] epoll_pwait(4, [pid 357] <... epoll_ctl resumed>) = 0 [pid 357] epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc0011bf9ec) = 0 [pid 357] close(3) = 0 [pid 357] newfstatat(AT_FDCWD, "/bin/mkswap", 0xc0000a5b08, 0) = -1 ENOENT (No such file or directory) [pid 357] newfstatat(AT_FDCWD, "/sbin/mkswap", {st_mode=S_IFREG|0755, st_size=14248, ...}, 0) = 0 [pid 357] faccessat2(AT_FDCWD, "/sbin/mkswap", X_OK, AT_EACCESS) = -1 ENOSYS (Function not implemented) [pid 357] newfstatat(AT_FDCWD, "/sbin/mkswap", {st_mode=S_IFREG|0755, st_size=14248, ...}, 0) = 0 [pid 357] geteuid() = 0 [pid 357] openat(AT_FDCWD, "/root/any-file789995259", O_RDWR|O_CREAT|O_EXCL|O_CLOEXEC, 0600) = 3 [pid 357] fcntl(3, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 357] fcntl(3, F_SETFL, O_RDWR|O_NONBLOCK|O_LARGEFILE) = 0 [pid 357] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4269801491, u64=9197636635741650963}}) = -1 EPERM (Operation not permitted) [pid 357] fcntl(3, F_GETFL) = 0x8802 (flags O_RDWR|O_NONBLOCK|O_LARGEFILE) [pid 357] fcntl(3, F_SETFL, O_RDWR|O_LARGEFILE) = 0 [pid 357] fallocate(3, FALLOC_FL_ZERO_RANGE, 0, 2048) = 0 [pid 357] unlinkat(AT_FDCWD, "/root/any-file789995259", 0) = 0 [pid 357] openat(AT_FDCWD, "/dev/null", O_RDONLY|O_CLOEXEC) = 7 [pid 357] fcntl(7, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 357] fcntl(7, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 357] epoll_ctl(4, EPOLL_CTL_ADD, 7, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4269801492, u64=9197636635741650964}} [pid 356] getpid() = 355 [pid 356] tgkill(355, 357, SIGURG) = 0 [pid 357] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 357] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=355, si_uid=0} --- [pid 357] rt_sigreturn({mask=[]}) = -1 EPERM (Operation not permitted) [pid 356] getpid() = 355 [pid 356] tgkill(355, 357, SIGURG) = 0 [pid 357] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=355, si_uid=0} --- [pid 357] rt_sigreturn({mask=[]} [pid 356] getpid() = 355 [pid 356] tgkill(355, 357, SIGURG) = 0 [pid 357] <... rt_sigreturn resumed>) = -1 EPERM (Operation not permitted) [pid 357] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=355, si_uid=0} --- [pid 357] rt_sigreturn({mask=[]}) = -1 EPERM (Operation not permitted) [pid 356] getpid() = 355 [pid 356] tgkill(355, 357, SIGURG) = 0 [pid 357] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=355, si_uid=0} --- [pid 357] rt_sigreturn({mask=[]} [pid 356] getpid() = 355 [pid 356] tgkill(355, 357, SIGURG) = 0 [pid 357] <... rt_sigreturn resumed>) = -1 EPERM (Operation not permitted) [pid 357] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=355, si_uid=0} --- [pid 357] rt_sigreturn({mask=[]}) = -1 EPERM (Operation not permitted) [pid 356] getpid() = 355 [pid 356] tgkill(355, 357, SIGURG) = 0 [pid 357] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=355, si_uid=0} --- [pid 357] rt_sigreturn({mask=[]} [pid 356] getpid() = 355 [pid 356] tgkill(355, 357, SIGURG) = 0 [pid 357] <... rt_sigreturn resumed>) = -1 EPERM (Operation not permitted) [pid 357] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=355, si_uid=0} --- [pid 357] rt_sigreturn({mask=[]}) = -1 EPERM (Operation not permitted) [pid 356] getpid() = 355 [pid 356] tgkill(355, 357, SIGURG) = 0 [pid 357] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=355, si_uid=0} --- [pid 357] rt_sigreturn({mask=[]} [pid 356] getpid() = 355 [pid 356] tgkill(355, 357, SIGURG) = 0 [pid 357] <... rt_sigreturn resumed>) = -1 EPERM (Operation not permitted) [pid 357] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=355, si_uid=0} --- [pid 357] rt_sigreturn({mask=[]}) = -1 EPERM (Operation not permitted) [pid 356] getpid() = 355 [pid 356] tgkill(355, 357, SIGURG) = 0 [pid 357] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=355, si_uid=0} --- [pid 357] rt_sigreturn({mask=[]} [pid 356] getpid() = 355 [pid 356] tgkill(355, 357, SIGURG) = 0 [pid 357] <... rt_sigreturn resumed>) = -1 EPERM (Operation not permitted) [pid 357] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=355, si_uid=0} --- [pid 357] rt_sigreturn({mask=[]}) = -1 EPERM (Operation not permitted) [pid 356] getpid() = 355 [pid 356] tgkill(355, 357, SIGURG) = 0 [pid 357] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=355, si_uid=0} --- [pid 357] rt_sigreturn({mask=[]} [pid 356] getpid() = 355 [pid 356] tgkill(355, 357, SIGURG) = 0 [pid 357] <... rt_sigreturn resumed>) = -1 EPERM (Operation not permitted) [pid 357] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=355, si_uid=0} --- [pid 357] rt_sigreturn({mask=[]}) = -1 EPERM (Operation not permitted) [pid 356] getpid() = 355 [pid 356] tgkill(355, 357, SIGURG) = 0 [pid 357] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=355, si_uid=0} --- [pid 357] rt_sigreturn({mask=[]} [pid 356] getpid() = 355 [pid 356] tgkill(355, 357, SIGURG) = 0 [pid 357] <... rt_sigreturn resumed>) = -1 EPERM (Operation not permitted) [pid 357] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=355, si_uid=0} --- [pid 357] rt_sigreturn({mask=[]}) = -1 EPERM (Operation not permitted) [pid 356] getpid() = 355 [pid 356] tgkill(355, 357, SIGURG) = 0 [pid 357] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=355, si_uid=0} --- [pid 357] rt_sigreturn({mask=[]} [pid 356] getpid() = 355 [pid 356] tgkill(355, 357, SIGURG) = 0 [pid 357] <... rt_sigreturn resumed>) = -1 EPERM (Operation not permitted) [pid 357] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=355, si_uid=0} --- [pid 357] rt_sigreturn({mask=[]}) = -1 EPERM (Operation not permitted) [pid 356] getpid( [pid 357] fcntl(7, F_GETFL [pid 356] <... getpid resumed>) = 355 [pid 357] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 356] tgkill(355, 357, SIGURG [pid 357] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=355, si_uid=0} --- [pid 356] <... tgkill resumed>) = 0 [pid 357] rt_sigreturn({mask=[]}) = 34816 [pid 357] fcntl(7, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 357] pipe2([8, 9], O_CLOEXEC) = 0 [pid 357] fcntl(8, F_GETFL) = 0 (flags O_RDONLY) [pid 357] fcntl(8, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 357] epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4269801493, u64=9197636635741650965}}) = 0 [pid 357] fcntl(9, F_GETFL) = 0x1 (flags O_WRONLY) [pid 357] fcntl(9, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 357] epoll_ctl(4, EPOLL_CTL_ADD, 9, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4253548545, u64=9197636635725398017}} [pid 359] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=4253548545, u64=9197636635725398017}}], 128, 9719, NULL, 0) = 1 [pid 357] <... epoll_ctl resumed>) = 0 [pid 359] epoll_pwait(4, [pid 357] fcntl(9, F_GETFL) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 357] fcntl(9, F_SETFL, O_WRONLY) = 0 [pid 357] fcntl(9, F_GETFL) = 0x1 (flags O_WRONLY) [pid 357] fcntl(9, F_SETFL, O_WRONLY) = 0 [pid 357] pipe2([10, 11], O_CLOEXEC) = 0 [pid 357] getpid() = 355 [pid 357] rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 [pid 357] rt_sigprocmask(SIG_SETMASK, ~[], NULL, 8) = 0 [pid 357] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD./strace-static-x86_64: Process 360 attached [pid 360] setpgid(0, 0) = 0 [pid 360] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [ 22.504755][ T23] audit: type=1400 audit(1714459176.000:66): avc: denied { getattr } for pid=355 comm="syz-execprog" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 22.529621][ T23] audit: type=1400 audit(1714459176.030:67): avc: denied { read } for pid=355 comm="syz-execprog" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [pid 360] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 356] getpid( [pid 360] <... rt_sigaction resumed>NULL, 8) = 0 [pid 356] <... getpid resumed>) = 355 [pid 360] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 356] tgkill(355, 357, SIGURG [pid 360] <... rt_sigaction resumed>NULL, 8) = 0 [pid 356] <... tgkill resumed>) = 0 [pid 360] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 360] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 360] getppid() = 355 [pid 360] dup3(7, 0, 0) = 0 [pid 360] dup3(9, 1, 0) = 1 [pid 360] dup3(9, 2, 0) = 2 [pid 360] setrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024}) = 0 [pid 360] execve("./syz-executor", ["./syz-executor", "setup", "fault", "binfmt_misc", "usb", "swap"], 0xc000090c60 /* 10 vars */ [pid 357] <... clone resumed>) = 360 [pid 360] <... execve resumed>) = 0 [pid 357] rt_sigprocmask(SIG_SETMASK, [], [pid 360] brk(NULL [pid 357] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 360] <... brk resumed>) = 0x555556a8e000 [pid 357] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=355, si_uid=0} --- [pid 360] brk(0x555556a8ee00 [pid 357] rt_sigreturn({mask=[]} [pid 360] <... brk resumed>) = 0x555556a8ee00 [pid 357] <... rt_sigreturn resumed>) = 0 [pid 360] arch_prctl(ARCH_SET_FS, 0x555556a8e480 [pid 357] close(11 [pid 360] <... arch_prctl resumed>) = 0 [pid 357] <... close resumed>) = 0 [pid 360] set_tid_address(0x555556a8e750 [pid 357] read(10, [pid 360] <... set_tid_address resumed>) = 360 [pid 357] <... read resumed>"", 8) = 0 [pid 360] set_robust_list(0x555556a8e760, 24 [pid 357] close(10 [pid 360] <... set_robust_list resumed>) = 0 [pid 357] <... close resumed>) = 0 [pid 360] rseq(0x555556a8eda0, 0x20, 0, 0x53053053 [pid 357] futex(0x2366628, FUTEX_WAKE_PRIVATE, 1 [pid 355] <... futex resumed>) = 0 [pid 360] <... rseq resumed>) = -1 ENOSYS (Function not implemented) [pid 357] <... futex resumed>) = 1 [pid 360] prlimit64(0, RLIMIT_STACK, NULL, [pid 357] close(7 [pid 360] <... prlimit64 resumed>{rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 357] <... close resumed>) = 0 [pid 355] read(8, [pid 360] readlink("/proc/self/exe", [pid 357] epoll_ctl(4, EPOLL_CTL_DEL, 9, 0xc0011bf8ec [pid 355] <... read resumed>0xc0000ae000, 512) = -1 EAGAIN (Resource temporarily unavailable) [pid 360] <... readlink resumed>"/root/syz-executor", 4096) = 18 [pid 357] <... epoll_ctl resumed>) = 0 [pid 355] futex(0x2366628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 360] getrandom( [pid 357] close(9 [pid 360] <... getrandom resumed>"\x7d\xe2\x85\x1d\x1a\x97\xd5\xba", 8, GRND_NONBLOCK) = 8 [pid 357] <... close resumed>) = 0 [pid 360] brk(NULL [pid 357] futex(0x2366628, FUTEX_WAKE_PRIVATE, 1 [pid 355] <... futex resumed>) = 0 [pid 360] <... brk resumed>) = 0x555556a8ee00 [pid 357] <... futex resumed>) = 1 [pid 360] brk(0x555556aafe00 [pid 357] waitid(P_PID, 360, [pid 360] <... brk resumed>) = 0x555556aafe00 [pid 355] futex(0x2366628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 360] brk(0x555556ab0000) = 0x555556ab0000 [pid 360] mprotect(0x7f94ce71a000, 376832, PROT_READ) = 0 [pid 360] getpid() = 360 [pid 360] openat(AT_FDCWD, "/sys/kernel/debug/x86/nmi_longest_ns", O_WRONLY|O_CLOEXEC) = 3 [pid 360] write(3, "10000000000", 11) = 11 [pid 360] close(3) = 0 [pid 360] openat(AT_FDCWD, "/proc/sys/kernel/hung_task_check_interval_secs", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 360] newfstatat(1, "", {st_mode=S_IFIFO|0600, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 360] openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_kallsyms", O_WRONLY|O_CLOEXEC) = 3 [pid 360] write(3, "1", 1) = 1 [pid 360] close(3) = 0 [pid 360] openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_harden", O_WRONLY|O_CLOEXEC) = 3 [pid 360] write(3, "0", 1) = 1 [pid 360] close(3) = 0 [pid 360] openat(AT_FDCWD, "/proc/sys/kernel/kptr_restrict", O_WRONLY|O_CLOEXEC) = 3 [pid 360] write(3, "0", 1) = 1 [pid 360] close(3) = 0 [pid 360] openat(AT_FDCWD, "/proc/sys/kernel/softlockup_all_cpu_backtrace", O_WRONLY|O_CLOEXEC) = 3 [pid 360] write(3, "1", 1) = 1 [pid 360] close(3) = 0 [pid 360] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC) = 3 [pid 360] write(3, "100", 3) = 3 [pid 360] close(3) = 0 [pid 360] openat(AT_FDCWD, "/proc/sys/vm/oom_dump_tasks", O_WRONLY|O_CLOEXEC) = 3 [pid 360] write(3, "0", 1) = 1 [pid 360] close(3) = 0 [pid 360] openat(AT_FDCWD, "/proc/sys/debug/exception-trace", O_WRONLY|O_CLOEXEC) = 3 [pid 360] write(3, "0", 1) = 1 [pid 360] close(3) = 0 [pid 360] openat(AT_FDCWD, "/proc/sys/kernel/printk", O_WRONLY|O_CLOEXEC) = 3 [pid 360] write(3, "7 4 1 3", 7) = 7 [pid 360] close(3) = 0 [pid 360] openat(AT_FDCWD, "/proc/sys/kernel/keys/gc_delay", O_WRONLY|O_CLOEXEC) = 3 [pid 360] write(3, "1", 1) = 1 [pid 360] close(3) = 0 [pid 360] openat(AT_FDCWD, "/proc/sys/vm/oom_kill_allocating_task", O_WRONLY|O_CLOEXEC) = 3 [pid 360] write(3, "1", 1) = 1 [pid 360] close(3) = 0 [pid 360] openat(AT_FDCWD, "/proc/sys/kernel/ctrl-alt-del", O_WRONLY|O_CLOEXEC) = 3 [pid 360] write(3, "0", 1) = 1 [pid 360] close(3) = 0 [pid 360] openat(AT_FDCWD, "/proc/sys/kernel/cad_pid", O_WRONLY|O_CLOEXEC) = 3 [pid 360] write(3, "360", 3) = 3 [pid 360] close(3) = 0 [ 22.556429][ T23] audit: type=1400 audit(1714459176.030:68): avc: denied { open } for pid=355 comm="syz-execprog" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [pid 360] mkdirat(AT_FDCWD, "/syzcgroup", 0777 [pid 356] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=9, tv_nsec=638167035} [pid 360] <... mkdirat resumed>) = 0 [pid 360] mkdirat(AT_FDCWD, "/syzcgroup/unified", 0777) = 0 [pid 360] mount("none", "/syzcgroup/unified", "cgroup2", 0, NULL) = 0 [pid 360] chmod("/syzcgroup/unified", 0777) = 0 [pid 360] openat(AT_FDCWD, "/syzcgroup/unified/cgroup.subtree_control", O_WRONLY) = 3 [pid 360] write(3, "+cpu", 4) = 4 [pid 360] write(3, "+io", 3) = 3 [pid 360] write(3, "+pids", 5) = 5 [pid 360] close(3) = 0 [pid 360] mkdirat(AT_FDCWD, "/syzcgroup/net", 0777) = 0 [ 22.585001][ T23] audit: type=1400 audit(1714459176.030:69): avc: denied { read } for pid=355 comm="syz-execprog" name="raw-gadget" dev="devtmpfs" ino=9236 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 22.608121][ T23] audit: type=1400 audit(1714459176.030:70): avc: denied { open } for pid=355 comm="syz-execprog" path="/dev/raw-gadget" dev="devtmpfs" ino=9236 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 22.633077][ T23] audit: type=1400 audit(1714459176.130:71): avc: denied { mounton } for pid=360 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [pid 360] mount("none", "/syzcgroup/net", "cgroup", 0, "net") = -1 EINVAL (Invalid argument) [pid 360] write(2, "mount(/syzcgroup/net, net) failed: 22\n", 38) = 38 [pid 360] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio" [pid 359] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=4269801493, u64=9197636635741650965}}], 128, 9709, NULL, 0) = 1 [pid 359] futex(0x2366de0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 356] <... futex resumed>) = 0 [pid 359] read(8, [pid 356] sched_yield( [pid 359] <... read resumed>"mount(/syzcgroup/net, net) failed: 22\n", 512) = 38 [pid 359] read(8, 0xc00010ac26, 986) = -1 EAGAIN (Resource temporarily unavailable) [pid 359] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 359] epoll_pwait(4, [pid 356] <... sched_yield resumed>) = 0 [pid 356] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 356] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=9, tv_nsec=576689792} [pid 360] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 360] write(2, "mount(/syzcgroup/net, net_prio) failed: 22\n", 43) = 43 [pid 359] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=4269801493, u64=9197636635741650965}}], 128, 9577, NULL, 0) = 1 [pid 359] futex(0x2366de0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 356] <... futex resumed>) = 0 [pid 359] read(8, [pid 356] sched_yield( [pid 359] <... read resumed>"mount(/syzcgroup/net, net_prio) failed: 22\n", 986) = 43 [pid 359] read(8, 0xc00010ac51, 943) = -1 EAGAIN (Resource temporarily unavailable) [pid 359] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 359] epoll_pwait(4, [pid 356] <... sched_yield resumed>) = 0 [pid 356] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 356] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=9, tv_nsec=571860908} [pid 360] mount("none", "/syzcgroup/net", "cgroup", 0, "devices") = -1 EINVAL (Invalid argument) [pid 360] write(2, "mount(/syzcgroup/net, devices) failed: 22\n", 42 [pid 359] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=4269801493, u64=9197636635741650965}}], 128, 9572, NULL, 0) = 1 [pid 359] futex(0x2366de0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 356] <... futex resumed>) = 0 [pid 359] read(8, [pid 356] sched_yield( [pid 359] <... read resumed>"mount(/syzcgroup/net, devices) failed: 22\n", 943) = 42 [pid 359] read(8, 0xc00010ac7b, 901) = -1 EAGAIN (Resource temporarily unavailable) [pid 359] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 359] epoll_pwait(4, [pid 356] <... sched_yield resumed>) = 0 [pid 356] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 360] <... write resumed>) = 42 [pid 360] mount("none", "/syzcgroup/net", "cgroup", 0, "blkio" [pid 356] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=9, tv_nsec=565026745} [pid 360] <... mount resumed>) = 0 [ 22.638758][ T360] cgroup1: Unknown subsys name 'net' [ 22.655601][ T23] audit: type=1400 audit(1714459176.130:72): avc: denied { mount } for pid=360 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.662591][ T360] cgroup1: Unknown subsys name 'net_prio' [ 22.690800][ T360] cgroup1: Unknown subsys name 'devices' [pid 360] umount2("/syzcgroup/net", 0) = 0 [pid 360] mount("none", "/syzcgroup/net", "cgroup", 0, "freezer") = 0 [pid 360] umount2("/syzcgroup/net", 0) = 0 [pid 360] mount("none", "/syzcgroup/net", "cgroup", 0, "blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [ 22.698570][ T23] audit: type=1400 audit(1714459176.190:73): avc: denied { unmount } for pid=360 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [pid 360] mount("none", "/syzcgroup/net", "cgroup", 0, "blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 360] mount("none", "/syzcgroup/net", "cgroup", 0, "blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 360] mount("none", "/syzcgroup/net", "cgroup", 0, "blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 360] mount("none", "/syzcgroup/net", "cgroup", 0, "blkio,freezer") = 0 [pid 360] chmod("/syzcgroup/net", 0777) = 0 [pid 360] mkdirat(AT_FDCWD, "/syzcgroup/cpu", 0777) = 0 [pid 360] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset") = 0 [pid 360] umount2("/syzcgroup/cpu", 0) = 0 [pid 360] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuacct") = 0 [pid 360] umount2("/syzcgroup/cpu", 0) = 0 [pid 360] mount("none", "/syzcgroup/cpu", "cgroup", 0, "hugetlb") = -1 EINVAL (Invalid argument) [pid 360] write(2, "mount(/syzcgroup/cpu, hugetlb) failed: 22\n", 42) = 42 [pid 359] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=4269801493, u64=9197636635741650965}}], 128, 9565, NULL, 0) = 1 [pid 359] futex(0x2366de0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 356] <... futex resumed>) = 0 [pid 360] mount("none", "/syzcgroup/cpu", "cgroup", 0, "rlimit" [pid 359] read(8, "mount(/syzcgroup/cpu, hugetlb) failed: 22\n", 901) = 42 [pid 359] read(8, 0xc00010aca5, 859) = -1 EAGAIN (Resource temporarily unavailable) [pid 359] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 359] epoll_pwait(4, [pid 356] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=9, tv_nsec=416548488} [pid 360] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 360] write(2, "mount(/syzcgroup/cpu, rlimit) failed: 22\n", 41 [pid 359] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=4269801493, u64=9197636635741650965}}], 128, 9416, NULL, 0) = 1 [pid 359] futex(0x2366de0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 356] <... futex resumed>) = 0 [pid 359] read(8, [pid 356] sched_yield( [pid 359] <... read resumed>"mount(/syzcgroup/cpu, rlimit) failed: 22\n", 859) = 41 [pid 359] read(8, 0xc00010acce, 818) = -1 EAGAIN (Resource temporarily unavailable) [pid 359] epoll_pwait(4, [pid 360] <... write resumed>) = 41 [pid 359] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 356] <... sched_yield resumed>) = 0 [pid 360] mount("none", "/syzcgroup/cpu", "cgroup", 0, "memory" [pid 359] epoll_pwait(4, [pid 356] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 356] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=9, tv_nsec=409214681} [pid 360] <... mount resumed>) = 0 [pid 360] umount2("/syzcgroup/cpu", 0) = 0 [pid 360] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,memory") = ? ERESTARTNOINTR (To be restarted) [ 22.838345][ T360] cgroup1: Unknown subsys name 'hugetlb' [ 22.846062][ T360] cgroup1: Unknown subsys name 'rlimit' [pid 360] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,memory") = ? ERESTARTNOINTR (To be restarted) [pid 360] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,memory") = ? ERESTARTNOINTR (To be restarted) [pid 360] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,memory") = 0 [pid 360] chmod("/syzcgroup/cpu", 0777) = 0 [pid 360] openat(AT_FDCWD, "/syzcgroup/cpu/cgroup.clone_children", O_WRONLY|O_CLOEXEC) = 3 [pid 360] write(3, "1", 1) = 1 [pid 360] close(3) = 0 [pid 360] openat(AT_FDCWD, "/syzcgroup/cpu/cpuset.memory_pressure_enabled", O_WRONLY|O_CLOEXEC) = 3 [pid 360] write(3, "1", 1) = 1 [pid 360] close(3) = 0 [pid 360] openat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 [pid 360] write(3, "N", 1) = 1 [pid 360] close(3) = 0 [pid 360] openat(AT_FDCWD, "/sys/kernel/debug/fail_futex/ignore-private", O_WRONLY|O_CLOEXEC) = 3 [pid 360] write(3, "N", 1) = 1 [pid 360] close(3) = 0 [pid 360] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-highmem", O_WRONLY|O_CLOEXEC) = 3 [pid 360] write(3, "N", 1) = 1 [pid 360] close(3) = 0 [pid 360] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 [pid 360] write(3, "N", 1) = 1 [pid 360] close(3) = 0 [pid 360] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/min-order", O_WRONLY|O_CLOEXEC) = 3 [pid 360] write(3, "0", 1) = 1 [pid 360] close(3) = 0 [pid 360] mount(NULL, "/proc/sys/fs/binfmt_misc", "binfmt_misc", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 360] write(2, "mount(binfmt_misc) failed: 16\n", 30 [pid 359] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=4269801493, u64=9197636635741650965}}], 128, 9410, NULL, 0) = 1 [pid 359] futex(0x2366de0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 359] read(8, "mount(binfmt_misc) failed: 16\n", 818) = 30 [pid 359] read(8, 0xc00010acec, 788) = -1 EAGAIN (Resource temporarily unavailable) [pid 359] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 359] epoll_pwait(4, [pid 360] <... write resumed>) = 30 [pid 360] openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC) = 3 [pid 360] write(3, "\x3a\x73\x79\x7a\x30\x3a\x4d\x3a\x30\x3a\x01\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a", 21) = 21 [pid 360] close(3) = 0 [pid 360] openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC) = 3 [pid 360] write(3, "\x3a\x73\x79\x7a\x31\x3a\x4d\x3a\x31\x3a\x02\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a\x50\x4f\x43", 24) = 24 [pid 360] close(3) = 0 [pid 360] chmod("/dev/raw-gadget", 0666) = 0 [pid 360] swapoff("./swap-file") = -1 ENOENT (No such file or directory) [pid 360] unlink("./swap-file") = -1 ENOENT (No such file or directory) [pid 360] openat(AT_FDCWD, "./swap-file", O_WRONLY|O_CREAT|O_CLOEXEC, 0600) = 3 [pid 360] fallocate(3, FALLOC_FL_ZERO_RANGE, 0, 128000000) = 0 [pid 360] close(3) = 0 [pid 360] write(2, "mkswap ./swap-file\n", 19 [pid 359] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=4269801493, u64=9197636635741650965}}], 128, 9299, NULL, 0) = 1 [pid 359] read(8, "mkswap ./swap-file\n", 788) = 19 [pid 359] read(8, 0xc00010acff, 769) = -1 EAGAIN (Resource temporarily unavailable) [pid 359] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 359] epoll_pwait(4, [pid 360] <... write resumed>) = 19 [pid 360] rt_sigaction(SIGINT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94ce63e300}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 360] rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94ce63e300}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 360] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 360] mmap(NULL, 36864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f94ce784000 [pid 360] rt_sigprocmask(SIG_BLOCK, ~[], [CHLD], 8) = 0 [pid 360] clone3({flags=CLONE_VM|CLONE_VFORK, exit_signal=SIGCHLD, stack=0x7f94ce784000, stack_size=0x9000}, 88 [pid 356] <... futex resumed>) = 0 [pid 356] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=9, tv_nsec=292112070}./strace-static-x86_64: Process 362 attached [pid 362] rt_sigprocmask(SIG_BLOCK, NULL, ~[KILL STOP], 8) = 0 [pid 362] rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94ce63e300}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94ce63e300}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94ce63e300}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94ce63e300}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94ce63e300}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94ce63e300}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94ce63e300}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94ce63e300}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94ce63e300}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94ce63e300}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94ce63e300}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94ce63e300}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94ce63e300}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94ce63e300}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94ce63e300}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94ce63e300}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGCONT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGCONT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94ce63e300}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGTSTP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94ce63e300}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGTTIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGTTIN, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94ce63e300}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGTTOU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGTTOU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94ce63e300}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94ce63e300}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94ce63e300}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94ce63e300}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94ce63e300}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94ce63e300}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94ce63e300}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94ce63e300}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94ce63e300}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94ce63e300}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94ce63e300}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94ce63e300}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGRT_2, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94ce63e300}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94ce63e300}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94ce63e300}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94ce63e300}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94ce63e300}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94ce63e300}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94ce63e300}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94ce63e300}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94ce63e300}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94ce63e300}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94ce63e300}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94ce63e300}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94ce63e300}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94ce63e300}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94ce63e300}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94ce63e300}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94ce63e300}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94ce63e300}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94ce63e300}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94ce63e300}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94ce63e300}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94ce63e300}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94ce63e300}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94ce63e300}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94ce63e300}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94ce63e300}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94ce63e300}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94ce63e300}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94ce63e300}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94ce63e300}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94ce63e300}, NULL, 8) = 0 [pid 362] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 362] execve("/bin/sh", ["sh", "-c", "mkswap ./swap-file"], 0x7ffd5046ded0 /* 10 vars */ [pid 360] <... clone3 resumed>) = 362 [pid 362] <... execve resumed>) = 0 [pid 360] munmap(0x7f94ce784000, 36864 [pid 362] brk(NULL [pid 360] <... munmap resumed>) = 0 [pid 362] <... brk resumed>) = 0x558ff3051000 [pid 360] rt_sigprocmask(SIG_SETMASK, [CHLD], [pid 362] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 360] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 362] <... mmap resumed>) = 0x7fd6670df000 [pid 362] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3", 0x7fff9e33ebd0, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2", 0x7fff9e33ebd0, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/lib64/tls/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/lib64/tls/haswell/x86_64", 0x7fff9e33ebd0, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/lib64/tls/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/lib64/tls/haswell", 0x7fff9e33ebd0, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7fff9e33ebd0, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/lib64/tls/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/lib64/tls", 0x7fff9e33ebd0, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/lib64/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/lib64/haswell/x86_64", 0x7fff9e33ebd0, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/lib64/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/lib64/haswell", 0x7fff9e33ebd0, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7fff9e33ebd0, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/lib64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = 3 [pid 362] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x70\x08\x01\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x13\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x09\x00\x40\x00\x19\x00\x18\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\xed\x00\x00"..., 832) = 832 [pid 362] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 778504) = 48 [pid 362] newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=792936, ...}, AT_EMPTY_PATH) = 0 [pid 362] mmap(NULL, 796968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fd66701c000 [pid 362] mmap(0x7fd66702b000, 557056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7fd66702b000 [pid 362] mmap(0x7fd6670b3000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x97000) = 0x7fd6670b3000 [pid 362] mmap(0x7fd6670db000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbe000) = 0x7fd6670db000 [pid 362] close(3) = 0 [pid 362] openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 362] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x8c\x87\x02\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x32\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0e\x00\x40\x00\x3c\x00\x3b\x00\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00"..., 832) = 832 [pid 362] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 362] pread64(3, "\x04\x00\x00\x00\x30\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x02\x80\x00\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x3b\x08\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00", 64, 848) = 64 [pid 362] pread64(3, "\x04\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x47\x4e\x55\x00\x00\x00\x00\x00\x04\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00", 32, 912) = 32 [pid 362] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1720616, ...}, AT_EMPTY_PATH) = 0 [pid 362] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 362] mmap(NULL, 1773008, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fd666e6b000 [pid 362] mmap(0x7fd666e93000, 1191936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7fd666e93000 [pid 362] mmap(0x7fd666fb6000, 339968, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14b000) = 0x7fd666fb6000 [pid 362] mmap(0x7fd667009000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7fd667009000 [pid 362] mmap(0x7fd66700f000, 52688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fd66700f000 [pid 362] close(3) = 0 [pid 362] openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 362] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x58\x33\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\xc1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1c\x00\x1b\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x2e\x00\x00"..., 832) = 832 [pid 362] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=51344, ...}, AT_EMPTY_PATH) = 0 [pid 362] mmap(NULL, 63624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fd666e5b000 [pid 362] mmap(0x7fd666e5e000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fd666e5e000 [pid 362] mmap(0x7fd666e64000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7fd666e64000 [pid 362] mmap(0x7fd666e67000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7fd666e67000 [pid 362] mmap(0x7fd666e69000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fd666e69000 [pid 362] close(3) = 0 [pid 362] openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3", 0x7fff9e33eb70, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2", 0x7fff9e33eb70, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64", 0x7fff9e33eb70, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/usr/lib64/tls/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell", 0x7fff9e33eb70, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7fff9e33eb70, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/usr/lib64/tls/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/usr/lib64/tls", 0x7fff9e33eb70, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/usr/lib64/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/usr/lib64/haswell/x86_64", 0x7fff9e33eb70, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/usr/lib64/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/usr/lib64/haswell", 0x7fff9e33eb70, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7fff9e33eb70, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/usr/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 362] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x88\x7f\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x70\x31\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1f\x00\x1e\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x6f\x00\x00"..., 832) = 832 [pid 362] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 138152) = 48 [pid 362] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=145712, ...}, AT_EMPTY_PATH) = 0 [pid 362] mmap(NULL, 157200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fd666e34000 [pid 362] mprotect(0x7fd666e3b000, 114688, PROT_NONE) = 0 [pid 362] mmap(0x7fd666e3b000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7fd666e3b000 [pid 362] mmap(0x7fd666e4f000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7fd666e4f000 [pid 362] mmap(0x7fd666e57000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7fd666e57000 [pid 362] mmap(0x7fd666e59000, 5648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fd666e59000 [pid 362] close(3) = 0 [pid 362] openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/usr/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 362] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\xf8\x21\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x50\x32\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x1f\x00\x00"..., 832) = 832 [pid 362] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 336112) = 48 [pid 362] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=342224, ...}, AT_EMPTY_PATH) = 0 [pid 362] mmap(NULL, 344456, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fd666ddf000 [pid 362] mmap(0x7fd666de1000, 180224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fd666de1000 [pid 362] mmap(0x7fd666e0d000, 151552, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7fd666e0d000 [pid 362] mmap(0x7fd666e32000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000) = 0x7fd666e32000 [pid 362] close(3) = 0 [pid 362] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd666ddd000 [pid 362] arch_prctl(ARCH_SET_FS, 0x7fd666dde380) = 0 [pid 362] set_tid_address(0x7fd666dde650) = 362 [pid 362] set_robust_list(0x7fd666dde660, 24) = 0 [pid 362] rseq(0x7fd666dded20, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) [pid 362] mprotect(0x7fd667009000, 16384, PROT_READ) = 0 [pid 362] mprotect(0x7fd666e32000, 4096, PROT_READ) = 0 [pid 362] mprotect(0x7fd666e57000, 4096, PROT_READ) = 0 [pid 362] mprotect(0x7fd666e67000, 4096, PROT_READ) = 0 [pid 362] mprotect(0x7fd6670db000, 12288, PROT_READ) = 0 [pid 362] mprotect(0x558ff109c000, 4096, PROT_READ) = 0 [pid 362] mprotect(0x7fd66710e000, 8192, PROT_READ) = 0 [pid 362] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 362] statfs("/sys/fs/selinux", {f_type=SELINUX_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0, 0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_NOSUID|ST_NOEXEC|ST_RELATIME}) = 0 [pid 362] statfs("/sys/fs/selinux", {f_type=SELINUX_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0, 0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_NOSUID|ST_NOEXEC|ST_RELATIME}) = 0 [pid 362] getrandom("\x54\x98\xb8\x55\x6d\xff\xbe\x96", 8, GRND_NONBLOCK) = 8 [pid 362] brk(NULL) = 0x558ff3051000 [pid 362] brk(0x558ff3072000) = 0x558ff3072000 [pid 362] access("/etc/selinux/config", F_OK) = 0 [pid 362] getpid() = 362 [pid 362] rt_sigaction(SIGCHLD, {sa_handler=0x7fd66705ec61, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fd666ea2ad0}, NULL, 8) = 0 [pid 362] getppid() = 360 [pid 362] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 362] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 362] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 362] rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGINT, {sa_handler=0x7fd66705ec61, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fd666ea2ad0}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fd666ea2ad0}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] newfstatat(AT_FDCWD, "/bin/mkswap", 0x7fff9e33f458, 0) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/sbin/mkswap", {st_mode=S_IFREG|0755, st_size=14248, ...}, 0) = 0 [pid 362] execve("/sbin/mkswap", ["mkswap", "./swap-file"], 0x558ff30516f0 /* 10 vars */) = 0 [pid 362] brk(NULL) = 0x55ad53644000 [pid 362] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f65aa2f8000 [pid 362] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [ 22.954846][ T23] audit: type=1400 audit(1714459176.450:74): avc: denied { mounton } for pid=360 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 22.979735][ T23] audit: type=1400 audit(1714459176.450:75): avc: denied { mount } for pid=360 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [pid 362] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3", 0x7ffd3e0d8350, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2", 0x7ffd3e0d8350, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/lib64/tls/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/lib64/tls/haswell/x86_64", 0x7ffd3e0d8350, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/lib64/tls/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/lib64/tls/haswell", 0x7ffd3e0d8350, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7ffd3e0d8350, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/lib64/tls/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/lib64/tls", 0x7ffd3e0d8350, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/lib64/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/lib64/haswell/x86_64", 0x7ffd3e0d8350, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/lib64/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/lib64/haswell", 0x7ffd3e0d8350, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7ffd3e0d8350, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/lib64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = 3 [pid 362] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x70\x08\x01\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x13\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x09\x00\x40\x00\x19\x00\x18\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\xed\x00\x00"..., 832) = 832 [pid 362] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 778504) = 48 [pid 362] newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=792936, ...}, AT_EMPTY_PATH) = 0 [pid 362] mmap(NULL, 796968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f65aa235000 [pid 362] mmap(0x7f65aa244000, 557056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f65aa244000 [pid 362] mmap(0x7f65aa2cc000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x97000) = 0x7f65aa2cc000 [pid 362] mmap(0x7f65aa2f4000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbe000) = 0x7f65aa2f4000 [pid 362] close(3) = 0 [pid 362] openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 362] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x8c\x87\x02\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x32\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0e\x00\x40\x00\x3c\x00\x3b\x00\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00"..., 832) = 832 [pid 362] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 362] pread64(3, "\x04\x00\x00\x00\x30\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x02\x80\x00\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x3b\x08\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00", 64, 848) = 64 [pid 362] pread64(3, "\x04\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x47\x4e\x55\x00\x00\x00\x00\x00\x04\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00", 32, 912) = 32 [pid 362] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1720616, ...}, AT_EMPTY_PATH) = 0 [pid 362] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 362] mmap(NULL, 1773008, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f65aa084000 [pid 362] mmap(0x7f65aa0ac000, 1191936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7f65aa0ac000 [pid 362] mmap(0x7f65aa1cf000, 339968, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14b000) = 0x7f65aa1cf000 [pid 362] mmap(0x7f65aa222000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f65aa222000 [pid 362] mmap(0x7f65aa228000, 52688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f65aa228000 [pid 362] close(3) = 0 [pid 362] openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 362] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x58\x33\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\xc1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1c\x00\x1b\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x2e\x00\x00"..., 832) = 832 [pid 362] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=51344, ...}, AT_EMPTY_PATH) = 0 [pid 362] mmap(NULL, 63624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f65aa074000 [pid 362] mmap(0x7f65aa077000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f65aa077000 [pid 362] mmap(0x7f65aa07d000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f65aa07d000 [pid 362] mmap(0x7f65aa080000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f65aa080000 [pid 362] mmap(0x7f65aa082000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f65aa082000 [pid 362] close(3) = 0 [pid 362] openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3", 0x7ffd3e0d82f0, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2", 0x7ffd3e0d82f0, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64", 0x7ffd3e0d82f0, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/usr/lib64/tls/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell", 0x7ffd3e0d82f0, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7ffd3e0d82f0, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/usr/lib64/tls/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/usr/lib64/tls", 0x7ffd3e0d82f0, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/usr/lib64/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/usr/lib64/haswell/x86_64", 0x7ffd3e0d82f0, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/usr/lib64/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/usr/lib64/haswell", 0x7ffd3e0d82f0, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7ffd3e0d82f0, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/usr/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 362] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x88\x7f\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x70\x31\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1f\x00\x1e\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x6f\x00\x00"..., 832) = 832 [pid 362] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 138152) = 48 [pid 362] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=145712, ...}, AT_EMPTY_PATH) = 0 [pid 362] mmap(NULL, 157200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f65aa04d000 [pid 362] mprotect(0x7f65aa054000, 114688, PROT_NONE) = 0 [pid 362] mmap(0x7f65aa054000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f65aa054000 [pid 362] mmap(0x7f65aa068000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7f65aa068000 [pid 362] mmap(0x7f65aa070000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7f65aa070000 [pid 362] mmap(0x7f65aa072000, 5648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f65aa072000 [pid 362] close(3) = 0 [pid 362] openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/usr/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 362] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\xf8\x21\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x50\x32\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x1f\x00\x00"..., 832) = 832 [pid 362] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 336112) = 48 [pid 362] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=342224, ...}, AT_EMPTY_PATH) = 0 [pid 362] mmap(NULL, 344456, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f65a9ff8000 [pid 362] mmap(0x7f65a9ffa000, 180224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f65a9ffa000 [pid 362] mmap(0x7f65aa026000, 151552, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7f65aa026000 [pid 362] mmap(0x7f65aa04b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000) = 0x7f65aa04b000 [pid 362] close(3) = 0 [pid 362] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f65a9ff6000 [pid 362] arch_prctl(ARCH_SET_FS, 0x7f65a9ff7380) = 0 [pid 362] set_tid_address(0x7f65a9ff7650) = 362 [pid 362] set_robust_list(0x7f65a9ff7660, 24) = 0 [pid 362] rseq(0x7f65a9ff7d20, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) [pid 362] mprotect(0x7f65aa222000, 16384, PROT_READ) = 0 [pid 362] mprotect(0x7f65aa04b000, 4096, PROT_READ) = 0 [pid 362] mprotect(0x7f65aa070000, 4096, PROT_READ) = 0 [pid 362] mprotect(0x7f65aa080000, 4096, PROT_READ) = 0 [pid 362] mprotect(0x7f65aa2f4000, 12288, PROT_READ) = 0 [pid 362] mprotect(0x55ad535ee000, 4096, PROT_READ) = 0 [pid 362] mprotect(0x7f65aa327000, 8192, PROT_READ) = 0 [pid 362] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 362] statfs("/sys/fs/selinux", {f_type=SELINUX_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0, 0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_NOSUID|ST_NOEXEC|ST_RELATIME}) = 0 [pid 362] statfs("/sys/fs/selinux", {f_type=SELINUX_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0, 0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_NOSUID|ST_NOEXEC|ST_RELATIME}) = 0 [pid 362] getrandom("\x19\x97\xc5\x39\xc5\x49\xe7\x98", 8, GRND_NONBLOCK) = 8 [pid 362] brk(NULL) = 0x55ad53644000 [pid 362] brk(0x55ad53665000) = 0x55ad53665000 [pid 362] access("/etc/selinux/config", F_OK) = 0 [pid 362] openat(AT_FDCWD, "./swap-file", O_WRONLY) = 3 [pid 362] lseek(3, 0, SEEK_END) = 128000000 [pid 362] lseek(3, 0, SEEK_SET) = 0 [pid 362] newfstatat(1, "", {st_mode=S_IFIFO|0600, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 362] newfstatat(3, "", {st_mode=S_IFREG|0600, st_size=128000000, ...}, AT_EMPTY_PATH) = 0 [pid 362] fgetxattr(3, "security.selinux", "\x72\x6f\x6f\x74\x3a\x6f\x62\x6a\x65\x63\x74\x5f\x72\x3a\x75\x73\x65\x72\x5f\x68\x6f\x6d\x65\x5f\x74\x00", 255) = 26 [pid 362] access("/var/run/setrans/.setrans-unix", F_OK) = -1 ENOENT (No such file or directory) [pid 362] futex(0x7f65aa0735f8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 362] fsetxattr(3, "security.selinux", "\x72\x6f\x6f\x74\x3a\x6f\x62\x6a\x65\x63\x74\x5f\x72\x3a\x73\x77\x61\x70\x66\x69\x6c\x65\x5f\x74\x00", 25, 0) = 0 [pid 362] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1024) = 1024 [pid 362] write(3, "\x01\x00\x00\x00\x11\x7a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 516) = 516 [pid 362] lseek(3, 4086, SEEK_SET) = 4086 [pid 362] write(3, "SWAPSPACE2", 10) = 10 [pid 362] fsync(3) = 0 [pid 362] write(1, "Setting up swapspace version 1, size = 127995904 bytes\n", 55) = 55 [pid 359] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=4269801493, u64=9197636635741650965}}], 128, 9293, NULL, 0) = 1 [pid 362] exit_group(0 [pid 359] futex(0x2366de0, FUTEX_WAKE_PRIVATE, 1 [pid 362] <... exit_group resumed>) = ? [pid 359] <... futex resumed>) = 1 [pid 356] <... futex resumed>) = 0 [pid 362] +++ exited with 0 +++ [pid 359] read(8, "Setting up swapspace version 1, size = 127995904 bytes\n", 769) = 55 [pid 360] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94ce63e300}, [pid 359] read(8, [pid 360] <... rt_sigaction resumed>NULL, 8) = 0 [pid 359] <... read resumed>0xc00010ad36, 714) = -1 EAGAIN (Resource temporarily unavailable) [pid 360] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94ce63e300}, [pid 359] epoll_pwait(4, [pid 360] <... rt_sigaction resumed>NULL, 8) = 0 [pid 359] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 359] epoll_pwait(4, [pid 360] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 360] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=362, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 356] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=9, tv_nsec=177280362} [pid 360] swapon("./swap-file", SWAP_FLAG_PREFER|0) = 0 [pid 360] write(1, "write to /proc/sys/kernel/hung_task_check_interval_secs failed: No such file or directory\n", 90) = 90 [pid 359] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=4269801493, u64=9197636635741650965}}], 128, 9177, NULL, 0) = 1 [pid 359] futex(0x2366de0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 356] <... futex resumed>) = 0 [pid 359] read(8, "write to /proc/sys/kernel/hung_task_check_interval_secs failed: No such file or directory\n", 714) = 90 [pid 359] read(8, 0xc00010ad90, 624) = -1 EAGAIN (Resource temporarily unavailable) [pid 359] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 359] epoll_pwait(4, [pid 356] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=9, tv_nsec=151662107} [pid 360] exit_group(0) = ? [pid 360] +++ exited with 0 +++ [pid 359] <... epoll_pwait resumed>[{events=EPOLLHUP, data={u32=4269801493, u64=9197636635741650965}}], 128, 9151, NULL, 0) = 1 [pid 357] <... waitid resumed>{si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=360, si_uid=0, si_status=0, si_utime=0, si_stime=0}, WEXITED|WNOWAIT, NULL) = 0 [pid 359] futex(0x2366de0, FUTEX_WAKE_PRIVATE, 1 [pid 357] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=360, si_uid=0, si_status=0, si_utime=0, si_stime=8} --- [pid 359] <... futex resumed>) = 1 [pid 357] rt_sigreturn({mask=[]} [pid 356] <... futex resumed>) = 0 [pid 356] sched_yield() = 0 [pid 356] futex(0x2366cf8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 359] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1 [pid 357] <... rt_sigreturn resumed>) = 0 [pid 359] <... futex resumed>) = 1 [pid 356] <... futex resumed>) = 0 [pid 356] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 359] read(8, [pid 356] futex(0x2366628, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 355] <... futex resumed>) = 0 [pid 359] <... read resumed>"", 624) = 0 [pid 355] epoll_pwait(4, [pid 359] epoll_ctl(4, EPOLL_CTL_DEL, 8, 0xc0000aade4 [pid 357] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 355] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 359] <... epoll_ctl resumed>) = 0 [pid 355] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 359] close(8 [pid 355] epoll_pwait(4, [pid 359] <... close resumed>) = 0 [pid 359] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 357] <... futex resumed>) = 0 [pid 359] openat(AT_FDCWD, "/proc/kallsyms", O_RDONLY|O_CLOEXEC [pid 357] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 359] <... openat resumed>) = 7 [pid 359] fcntl(7, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 359] fcntl(7, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 359] epoll_ctl(4, EPOLL_CTL_ADD, 7, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4269801494, u64=9197636635741650966}} [pid 355] <... epoll_pwait resumed>[{events=EPOLLIN|EPOLLOUT, data={u32=4269801494, u64=9197636635741650966}}], 128, 9148, NULL, 0) = 1 [pid 359] <... epoll_ctl resumed>) = 0 [pid 355] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 359] pread64(7, [pid 355] epoll_pwait(4, [pid 359] <... pread64 resumed>"00000000", 8, 0) = 8 [pid 359] epoll_ctl(4, EPOLL_CTL_DEL, 7, 0xc0011bfbe4) = 0 [pid 359] close(7) = 0 [pid 359] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 357] <... futex resumed>) = 0 [pid 357] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 359] rt_sigprocmask(SIG_SETMASK, ~[], [pid 357] <... memfd_create resumed>) = 7 [pid 359] <... rt_sigprocmask resumed>[], 8) = 0 [pid 357] fcntl(7, F_GETFL [pid 359] clone(child_stack=0xc001338000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 357] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 357] ftruncate(7, 4194304) = 0 [pid 359] <... clone resumed>, tls=0xc0012a6890) = 363 [pid 357] mmap(NULL, 4194304, PROT_READ|PROT_WRITE, MAP_SHARED, 7, 0 [pid 359] rt_sigprocmask(SIG_SETMASK, [], [pid 357] <... mmap resumed>) = 0x7fa49161b000 [pid 359] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 357] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 359] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], [pid 357] <... memfd_create resumed>) = 8 [pid 359] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 357] fcntl(8, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 357] ftruncate(8, 16777216 [pid 359] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], [pid 357] <... ftruncate resumed>) = 0 [pid 357] mmap(NULL, 16777216, PROT_READ|PROT_WRITE, MAP_SHARED, 8, 0 [pid 359] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 357] <... mmap resumed>) = 0x7fa49061b000 [pid 359] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 357] newfstatat(AT_FDCWD, ".", [pid 359] <... futex resumed>) = 1 [pid 358] <... futex resumed>) = 0 [pid 357] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 359] futex(0xc000094148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 357] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 358] rt_sigprocmask(SIG_SETMASK, ~[], [pid 357] newfstatat(AT_FDCWD, ".", [pid 358] <... rt_sigprocmask resumed>[], 8) = 0 [pid 357] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 358] clone(child_stack=0xc001334000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 357] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 357] linkat(AT_FDCWD, "/root/syz-executor", AT_FDCWD, "/root/syz-executor.0", 0./strace-static-x86_64: Process 364 attached ) = 0 ./strace-static-x86_64: Process 363 attached [pid 358] <... clone resumed>, tls=0xc0012a6c90) = 364 [pid 357] write(2, "2024/04/30 06:39:36 executed programs: 0\n", 412024/04/30 06:39:36 executed programs: 0 ) = 41 [pid 358] rt_sigprocmask(SIG_SETMASK, [], [pid 357] mkdirat(AT_FDCWD, "./syzkaller-testdir586016805", 0700 [pid 356] rt_sigprocmask(SIG_SETMASK, ~[], [pid 364] gettid( [pid 363] gettid( [pid 358] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 357] <... mkdirat resumed>) = 0 [pid 356] <... rt_sigprocmask resumed>[], 8) = 0 [pid 357] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 356] clone(child_stack=0xc0000dc000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS, tls=0xc0000ca090) = 365 [pid 356] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 ./strace-static-x86_64: Process 365 attached [pid 365] gettid() = 365 [pid 365] sigaltstack(NULL, [pid 358] futex(0x23a5620, FUTEX_WAIT_PRIVATE, 0, NULL [pid 365] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 365] sigaltstack({ss_sp=0xc0000cc000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 365] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 365] gettid() = 365 [pid 365] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 356] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 357] <... futex resumed>) = 0 [pid 356] <... futex resumed>) = 1 [pid 357] futex(0xc000094148, FUTEX_WAKE_PRIVATE, 1 [pid 359] <... futex resumed>) = 0 [pid 357] <... futex resumed>) = 1 [pid 359] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], [pid 357] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 359] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 359] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 357] <... futex resumed>) = 0 [pid 359] futex(0xc000094148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 357] futex(0xc000094148, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 357] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 365] futex(0xc0000ca148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 364] <... gettid resumed>) = 364 [pid 364] sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 364] sigaltstack({ss_sp=0xc001338000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 364] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 364] gettid() = 364 [pid 364] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 364] fchmodat(AT_FDCWD, "/root/syzkaller-testdir586016805", 0777) = 0 [pid 364] pipe2( [pid 363] <... gettid resumed>) = 363 [pid 364] <... pipe2 resumed>[9, 10], O_CLOEXEC) = 0 [pid 364] fcntl(9, F_GETFL) = 0 (flags O_RDONLY) [pid 364] fcntl(9, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 364] epoll_ctl(4, EPOLL_CTL_ADD, 9, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4269801495, u64=9197636635741650967}}) = 0 [pid 364] fcntl(10, F_GETFL) = 0x1 (flags O_WRONLY) [pid 364] fcntl(10, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 364] epoll_ctl(4, EPOLL_CTL_ADD, 10, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4253548546, u64=9197636635725398018}} [pid 355] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=4253548546, u64=9197636635725398018}}], 128, 9145, NULL, 0) = 1 [pid 355] futex(0x2366628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 364] <... epoll_ctl resumed>) = 0 [pid 364] pipe2([11, 12], O_CLOEXEC) = 0 [pid 364] fcntl(11, F_GETFL) = 0 (flags O_RDONLY) [pid 364] fcntl(11, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 364] epoll_ctl(4, EPOLL_CTL_ADD, 11, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4237295617, u64=9197636635709145089}}) = 0 [pid 364] fcntl(12, F_GETFL) = 0x1 (flags O_WRONLY) [ 23.063338][ T362] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 23.100726][ T360] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [pid 364] fcntl(12, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 363] sigaltstack(NULL, [pid 356] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 364] epoll_ctl(4, EPOLL_CTL_ADD, 12, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4221042689, u64=9197636635692892161}} [pid 356] getpid() = 355 [pid 356] tgkill(355, 364, SIGURG) = 0 [pid 363] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 363] sigaltstack({ss_sp=0xc001328000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 364] <... epoll_ctl resumed>) = 0 [pid 363] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 364] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=355, si_uid=0} --- [pid 363] gettid() = 363 [pid 364] rt_sigreturn({mask=[]} [pid 356] getpid() = 355 [pid 356] tgkill(355, 364, SIGURG) = 0 [pid 363] rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 [pid 363] clone(child_stack=0xc0000d8000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 364] <... rt_sigreturn resumed>) = 0 ./strace-static-x86_64: Process 366 attached [pid 364] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=355, si_uid=0} --- [pid 366] gettid( [pid 364] rt_sigreturn({mask=[]} [pid 356] epoll_pwait(4, [pid 364] <... rt_sigreturn resumed>) = 0 [pid 363] <... clone resumed>, tls=0xc0000ca490) = 366 [pid 356] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=4221042689, u64=9197636635692892161}}], 128, 0, NULL, 0) = 1 [pid 364] pipe2( [pid 363] rt_sigprocmask(SIG_SETMASK, [], [pid 366] <... gettid resumed>) = 366 [pid 363] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 366] sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 364] <... pipe2 resumed>[13, 14], O_CLOEXEC) = 0 [pid 363] futex(0x23a5498, FUTEX_WAIT_PRIVATE, 0, NULL [pid 366] sigaltstack({ss_sp=0xc0000dc000, ss_flags=0, ss_size=32768}, [pid 364] fcntl(13, F_GETFL [pid 366] <... sigaltstack resumed>NULL) = 0 [pid 364] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 364] fcntl(13, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 366] rt_sigprocmask(SIG_SETMASK, [], [pid 364] epoll_ctl(4, EPOLL_CTL_ADD, 13, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4204789761, u64=9197636635676639233}} [pid 366] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 364] <... epoll_ctl resumed>) = 0 [pid 366] gettid( [pid 364] fcntl(14, F_GETFL [pid 366] <... gettid resumed>) = 366 [pid 364] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 364] fcntl(14, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 366] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 364] epoll_ctl(4, EPOLL_CTL_ADD, 14, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4188536833, u64=9197636635660386305}} [pid 366] epoll_pwait(4, [pid 364] <... epoll_ctl resumed>) = 0 [pid 366] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=4188536833, u64=9197636635660386305}}], 128, 9099, NULL, 0) = 1 [pid 364] futex(0x2366628, FUTEX_WAKE_PRIVATE, 1 [pid 366] futex(0xc0000ca548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 355] <... futex resumed>) = 0 [pid 364] <... futex resumed>) = 1 [pid 355] epoll_pwait(4, [pid 364] fcntl(13, F_GETFL [pid 356] futex(0xc0000ca548, FUTEX_WAKE_PRIVATE, 1 [pid 355] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 364] <... fcntl resumed>) = 0x800 (flags O_RDONLY|O_NONBLOCK) [pid 356] <... futex resumed>) = 0 [pid 366] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 355] read(9, [pid 364] futex(0xc0012a6d48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 355] <... read resumed>0xc001380000, 131072) = -1 EAGAIN (Resource temporarily unavailable) [pid 355] fcntl(13, F_SETFL, O_RDONLY [pid 366] epoll_pwait(4, [pid 355] <... fcntl resumed>) = 0 [pid 366] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 366] epoll_pwait(4, [pid 355] fcntl(12, F_GETFL) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 355] fcntl(12, F_SETFL, O_WRONLY) = 0 [pid 355] fcntl(10, F_GETFL) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 355] fcntl(10, F_SETFL, O_WRONLY) = 0 [pid 355] pipe2([15, 16], O_CLOEXEC) = 0 [pid 355] getpid() = 355 [pid 355] rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 [pid 355] rt_sigprocmask(SIG_SETMASK, ~[], NULL, 8) = 0 [pid 355] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD./strace-static-x86_64: Process 367 attached [pid 367] setpgid(0, 0) = 0 [pid 367] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 356] getpid() = 355 [pid 356] tgkill(355, 355, SIGURG) = 0 [pid 367] <... rt_sigaction resumed>NULL, 8) = 0 [pid 367] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 367] chdir("/root/syzkaller-testdir586016805") = 0 [pid 367] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 367] getppid() = 355 [pid 367] dup3(13, 0, 0) = 0 [pid 367] dup3(12, 1, 0) = 1 [pid 367] dup3(10, 2, 0) = 2 [pid 367] dup3(7, 3, 0) = 3 [pid 367] dup3(8, 4, 0) = 4 [pid 367] setrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024}) = 0 [pid 367] execve("/root/syz-executor.0", ["/root/syz-executor.0", "exec"], 0xc0004e5260 /* 11 vars */ [pid 355] <... clone resumed>) = 367 [pid 355] rt_sigprocmask(SIG_SETMASK, [], [pid 367] <... execve resumed>) = 0 [pid 355] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 367] brk(NULL) = 0x555555acf000 [pid 355] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=355, si_uid=0} --- [pid 367] brk(0x555555acfe00 [pid 355] rt_sigreturn({mask=[]} [pid 367] <... brk resumed>) = 0x555555acfe00 [pid 355] <... rt_sigreturn resumed>) = 0 [pid 367] arch_prctl(ARCH_SET_FS, 0x555555acf480 [pid 355] close(16 [pid 367] <... arch_prctl resumed>) = 0 [pid 355] <... close resumed>) = 0 [pid 367] set_tid_address(0x555555acf750 [pid 355] read(15, [pid 367] <... set_tid_address resumed>) = 367 [pid 355] <... read resumed>"", 8) = 0 [pid 367] set_robust_list(0x555555acf760, 24 [pid 355] close(15 [pid 367] <... set_robust_list resumed>) = 0 [pid 355] <... close resumed>) = 0 [pid 367] rseq(0x555555acfda0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) [pid 355] futex(0xc0012a6d48, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 367] prlimit64(0, RLIMIT_STACK, NULL, [pid 364] <... futex resumed>) = 0 [pid 355] epoll_ctl(4, EPOLL_CTL_DEL, 10, 0xc0000c78dc [pid 367] <... prlimit64 resumed>{rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 355] <... epoll_ctl resumed>) = 0 [pid 367] readlink("/proc/self/exe", [pid 355] close(10 [pid 367] <... readlink resumed>"/root/syz-executor.0", 4096) = 20 [pid 355] <... close resumed>) = 0 [pid 367] getrandom( [pid 355] epoll_ctl(4, EPOLL_CTL_DEL, 12, 0xc0000c78dc [pid 367] <... getrandom resumed>"\x3f\xc7\x8e\xe2\xf5\x90\x69\xe7", 8, GRND_NONBLOCK) = 8 [pid 355] <... epoll_ctl resumed>) = 0 [pid 367] brk(NULL [pid 355] close(12 [pid 367] <... brk resumed>) = 0x555555acfe00 [pid 364] waitid(P_PID, 367, [pid 355] <... close resumed>) = 0 [pid 367] brk(0x555555af0e00 [pid 355] write(14, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x07\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 367] <... brk resumed>) = 0x555555af0e00 [pid 355] <... write resumed>) = 32 [pid 367] brk(0x555555af1000 [pid 366] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=4188536833, u64=9197636635660386305}}, {events=EPOLLIN, data={u32=4204789761, u64=9197636635676639233}}], 128, 9088, NULL, 0) = 2 [pid 355] read(11, [pid 367] <... brk resumed>) = 0x555555af1000 [pid 366] futex(0xc0000ca548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 355] <... read resumed>0xc00001215c, 4) = -1 EAGAIN (Resource temporarily unavailable) [pid 367] mprotect(0x7fbff3f5f000, 376832, PROT_READ [pid 355] epoll_pwait(4, [pid 367] <... mprotect resumed>) = 0 [pid 355] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 367] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 355] epoll_pwait(4, [pid 367] <... prctl resumed>) = 0 [pid 367] syslog(3 /* SYSLOG_ACTION_READ_ALL */, "", 63) = 0 [pid 367] mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 [pid 367] mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 [pid 367] mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 [pid 367] mmap(NULL, 4194304, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fbff3a42000 [pid 367] getpid() = 367 [pid 367] mmap(0x1b32b20000, 262144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED, 4, 0) = 0x1b32b20000 [pid 367] close(3) = 0 [pid 367] mkdir("./syzkaller.OcqtXk", 0700) = 0 [pid 367] chmod("./syzkaller.OcqtXk", 0777) = 0 [pid 367] chdir("./syzkaller.OcqtXk") = 0 [pid 367] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGSEGV, {sa_handler=0x7fbff3e6a770, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7fbff3e83300}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGBUS, {sa_handler=0x7fbff3e6a770, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7fbff3e83300}, NULL, 8) = 0 [pid 367] dup2(0, 249) = 249 [pid 367] dup2(1, 248) = 248 [pid 367] dup2(2, 1) = 1 [pid 367] dup2(2, 0) = 0 [pid 367] read(249, [pid 355] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=4188536833, u64=9197636635660386305}}], 128, 9063, NULL, 0) = 1 [pid 367] <... read resumed>"\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x07\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 355] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 355] epoll_pwait(4, [pid 367] unshare(CLONE_NEWPID) = 0 [pid 367] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555acf750) = 369 ./strace-static-x86_64: Process 369 attached [pid 369] set_robust_list(0x555555acf760, 24) = 0 [pid 369] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 369] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 369] setsid() = 1 [pid 369] openat(AT_FDCWD, "/proc/self/ns/net", O_RDONLY) = 3 [pid 369] dup2(3, 201) = 201 [pid 369] close(3) = 0 [pid 369] prlimit64(0, RLIMIT_AS, {rlim_cur=272384*1024, rlim_max=272384*1024}, NULL) = 0 [pid 369] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 369] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 369] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 369] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 369] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 369] unshare(CLONE_NEWNS [pid 356] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=9, tv_nsec=44069427} [pid 369] <... unshare resumed>) = 0 [pid 369] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 369] unshare(CLONE_NEWIPC) = -1 EINVAL (Invalid argument) [pid 369] unshare(CLONE_NEWCGROUP) = 0 [pid 369] unshare(CLONE_NEWUTS) = 0 [pid 369] unshare(CLONE_SYSVSEM) = 0 [pid 369] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 369] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 369] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 369] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 369] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 369] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 369] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 369] getpid() = 1 [pid 369] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 355] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=4237295617, u64=9197636635709145089}}], 128, 9050, NULL, 0) = 1 [pid 369] <... write resumed>) = 4 [pid 355] futex(0x2366de0, FUTEX_WAKE_PRIVATE, 1 [pid 369] mkdirat(AT_FDCWD, "./0", 0777 [pid 355] <... futex resumed>) = 1 [pid 356] <... futex resumed>) = 0 [pid 355] read(11, "\x0d\xf0\xad\x0b", 4) = 4 [pid 355] futex(0xc0000ca548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 366] <... futex resumed>) = 0 [pid 355] epoll_ctl(4, EPOLL_CTL_DEL, 13, 0xc0000c7874 [pid 366] epoll_pwait(4, [pid 355] <... epoll_ctl resumed>) = 0 [pid 366] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 355] close(13) = 0 [pid 366] epoll_pwait(4, [pid 355] write(14, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x07\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64 [pid 369] <... mkdirat resumed>) = 0 [pid 355] <... write resumed>) = 64 [pid 366] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=4188536833, u64=9197636635660386305}}], 128, 8289, NULL, 0) = 1 [pid 355] futex(0xc0000ca148, FUTEX_WAKE_PRIVATE, 1 [pid 366] futex(0xc0000ca548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 355] <... futex resumed>) = 1 [pid 365] <... futex resumed>) = 0 [pid 355] read(11, [pid 369] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 365] epoll_pwait(4, [pid 355] <... read resumed>0xc0004edd20, 12) = -1 EAGAIN (Resource temporarily unavailable) [pid 365] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 355] epoll_pwait(4, [pid 365] epoll_pwait(4, [pid 355] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 355] futex(0x2366628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 356] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=8, tv_nsec=288277140} [pid 369] <... openat resumed>) = 3 [pid 369] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 369] close(3) = 0 [pid 369] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 369] close(3) = 0 [pid 369] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 369] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 369] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 369] close(3) = 0 [pid 369] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 369] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 369] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 369] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 369] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 369] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 369] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 369] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 369] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 369] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 369] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 369] close(3) = 0 [pid 369] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 369] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 369] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 369] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\xf0\x1c\x5b\x01\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 952) = 0 [pid 369] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 369] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 369] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf0\x1c\x5b\x01\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 1368) = 0 [pid 369] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 369] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 369] close(3) = 0 [pid 369] read(249, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x07\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64) = 64 [pid 365] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=4188536833, u64=9197636635660386305}}], 128, 8288, NULL, 0) = 1 [pid 369] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 365] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 365] epoll_pwait(4, ./strace-static-x86_64: Process 377 attached [pid 377] set_robust_list(0x555555acf760, 24) = 0 [pid 377] chdir("./0") = 0 [pid 369] <... clone resumed>, child_tidptr=0x555555acf750) = 2 [pid 377] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 377] setpgid(0, 0) = 0 [pid 377] symlinkat("/syzcgroup/unified/syz0", AT_FDCWD, "./cgroup") = 0 [pid 377] symlinkat("/syzcgroup/cpu/syz0", AT_FDCWD, "./cgroup.cpu") = 0 [pid 377] symlinkat("/syzcgroup/net/syz0", AT_FDCWD, "./cgroup.net") = 0 [pid 377] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 377] write(3, "1000", 4) = 4 [pid 377] close(3) = 0 [pid 377] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 377] read(200, 0x7ffd015b1f60, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 377] symlinkat("/dev/binderfs", AT_FDCWD, "./binderfs") = 0 [pid 377] close(249) = 0 [pid 377] close(248) = 0 [pid 377] close(4) = 0 [pid 377] futex(0x7fbff3fedf8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 377] rt_sigaction(SIGRT_1, {sa_handler=0x7fbff3ee7630, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fbff3e83300}, NULL, 8) = 0 [pid 377] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 377] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbff3a21000 [pid 377] mprotect(0x7fbff3a22000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 377] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 377] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fbff3a41990, parent_tid=0x7fbff3a41990, exit_signal=0, stack=0x7fbff3a21000, stack_size=0x20240, tls=0x7fbff3a416c0} => {parent_tid=[3]}, 88) = 3 ./strace-static-x86_64: Process 378 attached [pid 378] set_robust_list(0x7fbff3a419a0, 24) = 0 [pid 378] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 377] rt_sigprocmask(SIG_SETMASK, [], [pid 378] futex(0x7fbff3fedf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 377] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 377] futex(0x7fbff3fedf88, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 378] <... futex resumed>) = 0 [pid 377] futex(0x7fbff3fedf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 378] memfd_create("syzkaller", 0) = 3 [pid 378] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbfeb621000 [pid 378] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 378] munmap(0x7fbfeb621000, 138412032) = 0 [pid 378] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 378] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 378] close(3) = 0 [pid 378] close(4) = 0 [pid 378] mkdirat(AT_FDCWD, "./file0", 0777) = 0 [pid 378] mount("/dev/loop0", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue") = 0 [pid 378] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 378] chdir("./file0") = 0 [pid 378] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 378] ioctl(4, LOOP_CLR_FD) = 0 [pid 378] close(4) = 0 [pid 378] futex(0x7fbff3fedf8c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 378] futex(0x7fbff3fedf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 377] <... futex resumed>) = 0 [pid 378] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 377] futex(0x7fbff3fedf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 378] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 377] <... futex resumed>) = 0 [pid 377] futex(0x7fbff3fedf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 378] <... openat resumed>) = 4 [pid 378] futex(0x7fbff3fedf8c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 377] <... futex resumed>) = 0 [pid 377] futex(0x7fbff3fedf88, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 377] futex(0x7fbff3fedf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 378] write(4, "\x23\x21\x20\x0a\x00\x00\x00\x00", 8) = 8 [pid 378] futex(0x7fbff3fedf8c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 377] <... futex resumed>) = 0 [pid 377] futex(0x7fbff3fedf88, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 377] futex(0x7fbff3fedf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 378] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0) = 0x20000000 [pid 378] futex(0x7fbff3fedf8c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 377] <... futex resumed>) = 0 [pid 378] futex(0x7fbff3fedf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 377] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000c0} --- [pid 377] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000c1} --- [pid 377] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000c2} --- [pid 377] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000c3} --- [pid 377] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000c4} --- [pid 377] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000c5} --- [pid 377] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000c6} --- [pid 377] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000c7} --- [pid 377] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000c8} --- [pid 377] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000d0} --- [pid 377] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000d2} --- [pid 377] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000d4} --- [pid 377] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000d8} --- [pid 377] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000e0} --- [pid 377] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000e8} --- [pid 377] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000f0} --- [pid 377] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000f4} --- [pid 377] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000f6} --- [pid 377] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000f8} --- [pid 377] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000fa} --- [pid 377] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000fc} --- [pid 377] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000fe} --- [pid 377] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000100} --- [pid 377] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000104} --- [pid 377] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000108} --- [pid 377] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000110} --- [pid 377] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000118} --- [pid 377] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000120} --- [pid 377] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000128} --- [pid 377] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000130} --- [pid 377] futex(0x7fbff3fedf88, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 378] <... futex resumed>) = 0 [pid 378] write(4, 0x200000c0, 120) = 120 [pid 378] futex(0x7fbff3fedf8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 24.043547][ T378] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 24.065680][ T377] EXT4-fs error (device loop0): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 24.091020][ T377] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 24.103284][ T377] EXT4-fs (loop0): This should not happen!! Data will be lost [ 24.103284][ T377] [ 24.113104][ T377] EXT4-fs (loop0): Total free blocks count 0 [ 24.118999][ T377] EXT4-fs (loop0): Free/Dirty block details [ 24.124770][ T377] EXT4-fs (loop0): free_blocks=2415919104 [ 24.130269][ T377] EXT4-fs (loop0): dirty_blocks=16 [ 24.135615][ T377] EXT4-fs (loop0): Block reservation details [pid 378] futex(0x7fbff3fedf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 377] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000c0} --- [pid 377] futex(0x7fbff3fedf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 378] <... futex resumed>) = 0 [pid 377] <... futex resumed>) = 1 [pid 378] write(4, 0x200000c0, 120 [pid 377] futex(0x7fbff3fedf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 378] <... write resumed>) = 120 [pid 378] futex(0x7fbff3fedf8c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 378] futex(0x7fbff3fedf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 377] <... futex resumed>) = 0 [pid 377] close(3) = 0 [pid 377] close(4) = 0 [pid 377] close(5) = -1 EBADF (Bad file descriptor) [pid 377] close(6) = -1 EBADF (Bad file descriptor) [pid 377] close(7) = -1 EBADF (Bad file descriptor) [pid 377] close(8) = -1 EBADF (Bad file descriptor) [pid 377] close(9) = -1 EBADF (Bad file descriptor) [pid 377] close(10) = -1 EBADF (Bad file descriptor) [pid 377] close(11) = -1 EBADF (Bad file descriptor) [pid 377] close(12) = -1 EBADF (Bad file descriptor) [pid 377] close(13) = -1 EBADF (Bad file descriptor) [pid 377] close(14) = -1 EBADF (Bad file descriptor) [pid 377] close(15) = -1 EBADF (Bad file descriptor) [pid 377] close(16) = -1 EBADF (Bad file descriptor) [pid 377] close(17) = -1 EBADF (Bad file descriptor) [pid 377] close(18) = -1 EBADF (Bad file descriptor) [pid 377] close(19) = -1 EBADF (Bad file descriptor) [pid 377] close(20) = -1 EBADF (Bad file descriptor) [pid 377] close(21) = -1 EBADF (Bad file descriptor) [pid 377] close(22) = -1 EBADF (Bad file descriptor) [pid 377] close(23) = -1 EBADF (Bad file descriptor) [pid 377] close(24) = -1 EBADF (Bad file descriptor) [pid 377] close(25) = -1 EBADF (Bad file descriptor) [pid 377] close(26) = -1 EBADF (Bad file descriptor) [pid 377] close(27) = -1 EBADF (Bad file descriptor) [pid 377] close(28) = -1 EBADF (Bad file descriptor) [pid 377] close(29) = -1 EBADF (Bad file descriptor) [pid 377] close(3) = -1 EBADF (Bad file descriptor) [pid 377] close(4) = -1 EBADF (Bad file descriptor) [pid 377] close(5) = -1 EBADF (Bad file descriptor) [pid 377] close(6) = -1 EBADF (Bad file descriptor) [pid 377] close(7) = -1 EBADF (Bad file descriptor) [pid 377] close(8) = -1 EBADF (Bad file descriptor) [pid 377] close(9) = -1 EBADF (Bad file descriptor) [pid 377] close(10) = -1 EBADF (Bad file descriptor) [pid 377] close(11) = -1 EBADF (Bad file descriptor) [pid 377] close(12) = -1 EBADF (Bad file descriptor) [pid 377] close(13) = -1 EBADF (Bad file descriptor) [pid 377] close(14) = -1 EBADF (Bad file descriptor) [pid 377] close(15) = -1 EBADF (Bad file descriptor) [pid 377] close(16) = -1 EBADF (Bad file descriptor) [pid 377] close(17) = -1 EBADF (Bad file descriptor) [pid 377] close(18) = -1 EBADF (Bad file descriptor) [pid 377] close(19) = -1 EBADF (Bad file descriptor) [pid 377] close(20) = -1 EBADF (Bad file descriptor) [pid 377] close(21) = -1 EBADF (Bad file descriptor) [pid 377] close(22) = -1 EBADF (Bad file descriptor) [pid 377] close(23) = -1 EBADF (Bad file descriptor) [pid 377] close(24) = -1 EBADF (Bad file descriptor) [pid 377] close(25) = -1 EBADF (Bad file descriptor) [pid 377] close(26) = -1 EBADF (Bad file descriptor) [pid 377] close(27) = -1 EBADF (Bad file descriptor) [pid 377] close(28) = -1 EBADF (Bad file descriptor) [pid 377] close(29) = -1 EBADF (Bad file descriptor) [pid 377] exit_group(0 [pid 378] <... futex resumed>) = ? [pid 377] <... exit_group resumed>) = ? [pid 378] +++ exited with 0 +++ [pid 377] +++ exited with 0 +++ [pid 369] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=8} --- [pid 369] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 369] write(248, "\x0d\xf0\xad\x0b\x01\x00\x00\x00\x00\x00\x00\x00", 12) = 12 [pid 365] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=4237295617, u64=9197636635709145089}}], 128, 8276, NULL, 0) = 1 [pid 365] futex(0x2366de0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 356] <... futex resumed>) = 0 [pid 365] read(11, "\x0d\xf0\xad\x0b\x01\x00\x00\x00\x00\x00\x00\x00", 12) = 12 [pid 365] futex(0x2366628, FUTEX_WAKE_PRIVATE, 1 [pid 355] <... futex resumed>) = 0 [pid 365] <... futex resumed>) = 1 [pid 355] epoll_pwait(4, [pid 365] write(14, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x07\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64 [pid 355] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 365] <... write resumed>) = 64 [pid 355] epoll_pwait(4, [pid 365] futex(0xc0000ca548, FUTEX_WAKE_PRIVATE, 1 [pid 355] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=4188536833, u64=9197636635660386305}}], 128, 8092, NULL, 0) = 1 [pid 366] <... futex resumed>) = 0 [pid 365] <... futex resumed>) = 1 [pid 355] futex(0x2366628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 366] epoll_pwait(4, [pid 365] read(11, [pid 366] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 365] <... read resumed>0xc0004edd50, 12) = -1 EAGAIN (Resource temporarily unavailable) [pid 366] epoll_pwait(4, [pid 365] epoll_pwait(4, [pid 366] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 365] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 366] epoll_pwait(4, [pid 365] futex(0xc0000ca148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 356] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=8, tv_nsec=91902855} [pid 369] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 369] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 369] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 369] getdents64(3, 0x555555ad0810 /* 7 entries */, 32768) = 208 [pid 369] umount2("./0/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 369] newfstatat(AT_FDCWD, "./0/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 369] unlink("./0/cgroup.cpu") = 0 [pid 369] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 369] newfstatat(AT_FDCWD, "./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 369] unlink("./0/binderfs") = 0 [ 24.141549][ T377] EXT4-fs (loop0): i_reserved_data_blocks=1 [ 24.173381][ T9] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 24.185704][ T9] EXT4-fs (loop0): This should not happen!! Data will be lost [ 24.185704][ T9] [pid 369] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 369] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 369] newfstatat(AT_FDCWD, "./0/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 369] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 369] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 5 [pid 369] newfstatat(5, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 369] getdents64(5, 0x555555ad8850 /* 2 entries */, 32768) = 48 [pid 369] getdents64(5, 0x555555ad8850 /* 0 entries */, 32768) = 0 [pid 369] close(5) = 0 [pid 369] unlinkat(AT_FDCWD, "./0/file0", AT_REMOVEDIR) = 0 [pid 369] umount2("./0/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 369] newfstatat(AT_FDCWD, "./0/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 369] unlink("./0/cgroup") = 0 [pid 369] umount2("./0/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 369] newfstatat(AT_FDCWD, "./0/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 369] unlink("./0/cgroup.net") = 0 [pid 369] getdents64(3, 0x555555ad0810 /* 0 entries */, 32768) = 0 [pid 369] close(3) = 0 [pid 369] unlinkat(AT_FDCWD, "./0", AT_REMOVEDIR) = 0 [pid 369] mkdirat(AT_FDCWD, "./1", 0777) = 0 [pid 369] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 369] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 369] close(3) = 0 [pid 369] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 369] close(3) = 0 [pid 369] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 369] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 369] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 369] close(3) = 0 [pid 369] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 369] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 369] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 369] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 369] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 369] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 369] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 369] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 369] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 369] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 369] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 369] close(3) = 0 [pid 369] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 369] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 369] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 369] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\xf0\x1c\x5b\x01\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 952) = 0 [pid 369] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 369] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 369] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf0\x1c\x5b\x01\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 1368) = 0 [pid 369] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 369] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 369] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x03\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xf0\x1c\x5b\x01\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 744) = 0 [pid 369] close(3) = 0 [pid 369] read(249, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x07\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64) = 64 [pid 366] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=4188536833, u64=9197636635660386305}}], 128, 8092, NULL, 0) = 1 [pid 369] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 366] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 369] <... clone resumed>, child_tidptr=0x555555acf750) = 4 [pid 366] epoll_pwait(4, ./strace-static-x86_64: Process 382 attached [pid 382] set_robust_list(0x555555acf760, 24) = 0 [pid 382] chdir("./1") = 0 [pid 382] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 382] setpgid(0, 0) = 0 [pid 382] symlinkat("/syzcgroup/unified/syz0", AT_FDCWD, "./cgroup") = 0 [pid 382] symlinkat("/syzcgroup/cpu/syz0", AT_FDCWD, "./cgroup.cpu") = 0 [pid 382] symlinkat("/syzcgroup/net/syz0", AT_FDCWD, "./cgroup.net") = 0 [pid 382] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 382] write(3, "1000", 4) = 4 [pid 382] close(3) = 0 [pid 382] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 382] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 382] read(200, 0x7ffd015b1f60, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 382] symlinkat("/dev/binderfs", AT_FDCWD, "./binderfs") = 0 [pid 382] close(249) = 0 [pid 382] close(248) = 0 [pid 382] close(4) = 0 [pid 382] futex(0x7fbff3fedf8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 382] rt_sigaction(SIGRT_1, {sa_handler=0x7fbff3ee7630, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fbff3e83300}, NULL, 8) = 0 [pid 382] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 382] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbff3a21000 [pid 382] mprotect(0x7fbff3a22000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 382] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 382] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fbff3a41990, parent_tid=0x7fbff3a41990, exit_signal=0, stack=0x7fbff3a21000, stack_size=0x20240, tls=0x7fbff3a416c0}./strace-static-x86_64: Process 383 attached [pid 383] set_robust_list(0x7fbff3a419a0, 24) = 0 [pid 383] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 383] futex(0x7fbff3fedf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 382] <... clone3 resumed> => {parent_tid=[5]}, 88) = 5 [pid 382] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 382] futex(0x7fbff3fedf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 383] <... futex resumed>) = 0 [pid 382] <... futex resumed>) = 1 [pid 383] memfd_create("syzkaller", 0 [pid 382] futex(0x7fbff3fedf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 383] <... memfd_create resumed>) = 3 [pid 383] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbfeb621000 [pid 383] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 383] munmap(0x7fbfeb621000, 138412032) = 0 [pid 383] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 383] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 383] close(3) = 0 [pid 383] close(4) = 0 [pid 383] mkdirat(AT_FDCWD, "./file0", 0777) = 0 [pid 383] mount("/dev/loop0", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue") = 0 [pid 383] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 383] chdir("./file0") = 0 [pid 383] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 383] ioctl(4, LOOP_CLR_FD) = 0 [pid 383] close(4) = 0 [pid 383] futex(0x7fbff3fedf8c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 382] <... futex resumed>) = 0 [pid 382] futex(0x7fbff3fedf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 383] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 382] <... futex resumed>) = 0 [pid 382] futex(0x7fbff3fedf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 383] <... openat resumed>) = 4 [pid 383] futex(0x7fbff3fedf8c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 382] <... futex resumed>) = 0 [pid 382] futex(0x7fbff3fedf88, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 382] futex(0x7fbff3fedf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 383] write(4, "\x23\x21\x20\x0a\x00\x00\x00\x00", 8) = 8 [pid 383] futex(0x7fbff3fedf8c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 382] <... futex resumed>) = 0 [pid 382] futex(0x7fbff3fedf88, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 382] futex(0x7fbff3fedf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 383] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0) = 0x20000000 [pid 383] futex(0x7fbff3fedf8c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 382] <... futex resumed>) = 0 [pid 383] futex(0x7fbff3fedf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 382] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000c0} --- [pid 382] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000c1} --- [pid 382] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000c2} --- [pid 382] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000c3} --- [pid 382] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000c4} --- [pid 382] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000c5} --- [pid 382] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000c6} --- [pid 382] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000c7} --- [pid 382] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000c8} --- [pid 382] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000d0} --- [pid 382] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000d2} --- [pid 382] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000d4} --- [pid 382] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000d8} --- [pid 382] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000e0} --- [pid 382] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000e8} --- [pid 382] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000f0} --- [pid 382] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000f4} --- [pid 382] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000f6} --- [pid 382] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000f8} --- [pid 382] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000fa} --- [pid 382] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000fc} --- [pid 382] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000fe} --- [pid 382] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000100} --- [pid 382] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000104} --- [pid 382] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000108} --- [pid 382] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000110} --- [pid 382] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000118} --- [pid 382] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000120} --- [pid 382] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000128} --- [pid 382] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000130} --- [pid 382] futex(0x7fbff3fedf88, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 383] <... futex resumed>) = 0 [pid 383] write(4, 0x200000c0, 120) = 120 [pid 383] futex(0x7fbff3fedf8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 24.343073][ T383] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 24.364384][ T382] EXT4-fs error (device loop0): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 24.388197][ T382] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 24.400415][ T382] EXT4-fs (loop0): This should not happen!! Data will be lost [ 24.400415][ T382] [ 24.410308][ T382] EXT4-fs (loop0): Total free blocks count 0 [ 24.416128][ T382] EXT4-fs (loop0): Free/Dirty block details [ 24.421842][ T382] EXT4-fs (loop0): free_blocks=2415919104 [ 24.427380][ T382] EXT4-fs (loop0): dirty_blocks=16 [ 24.432343][ T382] EXT4-fs (loop0): Block reservation details [pid 383] futex(0x7fbff3fedf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 382] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000c0} --- [pid 382] futex(0x7fbff3fedf88, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 383] <... futex resumed>) = 0 [pid 383] write(4, 0x200000c0, 120) = 120 [pid 383] futex(0x7fbff3fedf8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 383] futex(0x7fbff3fedf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 382] futex(0x7fbff3fedf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 382] close(3) = 0 [pid 382] close(4) = 0 [pid 382] close(5) = -1 EBADF (Bad file descriptor) [pid 382] close(6) = -1 EBADF (Bad file descriptor) [pid 382] close(7) = -1 EBADF (Bad file descriptor) [pid 382] close(8) = -1 EBADF (Bad file descriptor) [pid 382] close(9) = -1 EBADF (Bad file descriptor) [pid 382] close(10) = -1 EBADF (Bad file descriptor) [pid 382] close(11) = -1 EBADF (Bad file descriptor) [pid 382] close(12) = -1 EBADF (Bad file descriptor) [pid 382] close(13) = -1 EBADF (Bad file descriptor) [pid 382] close(14) = -1 EBADF (Bad file descriptor) [pid 382] close(15) = -1 EBADF (Bad file descriptor) [pid 382] close(16) = -1 EBADF (Bad file descriptor) [pid 382] close(17) = -1 EBADF (Bad file descriptor) [pid 382] close(18) = -1 EBADF (Bad file descriptor) [pid 382] close(19) = -1 EBADF (Bad file descriptor) [pid 382] close(20) = -1 EBADF (Bad file descriptor) [pid 382] close(21) = -1 EBADF (Bad file descriptor) [pid 382] close(22) = -1 EBADF (Bad file descriptor) [pid 382] close(23) = -1 EBADF (Bad file descriptor) [pid 382] close(24) = -1 EBADF (Bad file descriptor) [pid 382] close(25) = -1 EBADF (Bad file descriptor) [pid 382] close(26) = -1 EBADF (Bad file descriptor) [pid 382] close(27) = -1 EBADF (Bad file descriptor) [pid 382] close(28) = -1 EBADF (Bad file descriptor) [pid 382] close(29) = -1 EBADF (Bad file descriptor) [pid 382] close(3) = -1 EBADF (Bad file descriptor) [pid 382] close(4) = -1 EBADF (Bad file descriptor) [pid 382] close(5) = -1 EBADF (Bad file descriptor) [pid 382] close(6) = -1 EBADF (Bad file descriptor) [pid 382] close(7) = -1 EBADF (Bad file descriptor) [pid 382] close(8) = -1 EBADF (Bad file descriptor) [pid 382] close(9) = -1 EBADF (Bad file descriptor) [pid 382] close(10) = -1 EBADF (Bad file descriptor) [pid 382] close(11) = -1 EBADF (Bad file descriptor) [pid 382] close(12) = -1 EBADF (Bad file descriptor) [pid 382] close(13) = -1 EBADF (Bad file descriptor) [pid 382] close(14) = -1 EBADF (Bad file descriptor) [pid 382] close(15) = -1 EBADF (Bad file descriptor) [pid 382] close(16) = -1 EBADF (Bad file descriptor) [pid 382] close(17) = -1 EBADF (Bad file descriptor) [pid 382] close(18) = -1 EBADF (Bad file descriptor) [pid 382] close(19) = -1 EBADF (Bad file descriptor) [pid 382] close(20) = -1 EBADF (Bad file descriptor) [pid 382] close(21) = -1 EBADF (Bad file descriptor) [pid 382] close(22) = -1 EBADF (Bad file descriptor) [pid 382] close(23) = -1 EBADF (Bad file descriptor) [pid 382] close(24) = -1 EBADF (Bad file descriptor) [pid 382] close(25) = -1 EBADF (Bad file descriptor) [pid 382] close(26) = -1 EBADF (Bad file descriptor) [pid 382] close(27) = -1 EBADF (Bad file descriptor) [pid 382] close(28) = -1 EBADF (Bad file descriptor) [pid 382] close(29) = -1 EBADF (Bad file descriptor) [pid 382] exit_group(0 [pid 383] <... futex resumed>) = ? [pid 382] <... exit_group resumed>) = ? [pid 383] +++ exited with 0 +++ [pid 382] +++ exited with 0 +++ [pid 369] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=8} --- [pid 369] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 369] write(248, "\x0d\xf0\xad\x0b\x01\x00\x00\x00\x00\x00\x00\x00", 12) = 12 [pid 366] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=4237295617, u64=9197636635709145089}}], 128, 7986, NULL, 0) = 1 [pid 369] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW [pid 366] futex(0x2366de0, FUTEX_WAKE_PRIVATE, 1 [pid 369] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 366] <... futex resumed>) = 1 [pid 356] <... futex resumed>) = 0 [pid 369] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 366] read(11, [pid 369] <... openat resumed>) = 3 [pid 366] <... read resumed>"\x0d\xf0\xad\x0b\x01\x00\x00\x00\x00\x00\x00\x00", 12) = 12 [pid 369] newfstatat(3, "", [pid 366] futex(0xc0000ca148, FUTEX_WAKE_PRIVATE, 1 [pid 369] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 366] <... futex resumed>) = 1 [pid 365] <... futex resumed>) = 0 [pid 369] getdents64(3, [pid 366] write(14, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x07\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64 [pid 365] epoll_pwait(4, [pid 366] <... write resumed>) = 64 [pid 365] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=4188536833, u64=9197636635660386305}}], 128, 0, NULL, 0) = 1 [pid 369] <... getdents64 resumed>0x555555ad0810 /* 7 entries */, 32768) = 208 [pid 366] read(11, [pid 365] epoll_pwait(4, [pid 369] umount2("./1/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 366] <... read resumed>0xc0004edd70, 12) = -1 EAGAIN (Resource temporarily unavailable) [pid 365] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 369] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 366] epoll_pwait(4, [pid 365] epoll_pwait(4, [pid 369] newfstatat(AT_FDCWD, "./1/cgroup.cpu", [pid 366] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 369] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 366] futex(0xc0000ca548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 369] unlink("./1/cgroup.cpu" [pid 356] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=7, tv_nsec=791604251} [pid 369] <... unlink resumed>) = 0 [pid 369] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 369] newfstatat(AT_FDCWD, "./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [ 24.438219][ T382] EXT4-fs (loop0): i_reserved_data_blocks=1 [pid 369] unlink("./1/binderfs") = 0 [ 24.471816][ T9] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 24.484131][ T9] EXT4-fs (loop0): This should not happen!! Data will be lost [ 24.484131][ T9] [pid 369] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 369] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 369] newfstatat(AT_FDCWD, "./1/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 369] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 369] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 5 [pid 369] newfstatat(5, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 369] getdents64(5, 0x555555ad8850 /* 2 entries */, 32768) = 48 [pid 369] getdents64(5, 0x555555ad8850 /* 0 entries */, 32768) = 0 [pid 369] close(5) = 0 [pid 369] unlinkat(AT_FDCWD, "./1/file0", AT_REMOVEDIR) = 0 [pid 369] umount2("./1/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 369] newfstatat(AT_FDCWD, "./1/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 369] unlink("./1/cgroup") = 0 [pid 369] umount2("./1/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 369] newfstatat(AT_FDCWD, "./1/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 369] unlink("./1/cgroup.net") = 0 [pid 369] getdents64(3, 0x555555ad0810 /* 0 entries */, 32768) = 0 [pid 369] close(3) = 0 [pid 369] unlinkat(AT_FDCWD, "./1", AT_REMOVEDIR) = 0 [pid 369] mkdirat(AT_FDCWD, "./2", 0777) = 0 [pid 369] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 369] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 369] close(3) = 0 [pid 369] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 369] close(3) = 0 [pid 369] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 369] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 369] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 369] close(3) = 0 [pid 369] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 369] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 369] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 369] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 369] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 369] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 369] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 369] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 369] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 369] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 369] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 369] close(3) = 0 [pid 369] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 369] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 369] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 369] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\xf0\x1c\x5b\x01\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 952) = 0 [pid 369] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 369] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 369] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf0\x1c\x5b\x01\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 1368) = 0 [pid 369] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 369] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 369] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x03\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xf0\x1c\x5b\x01\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 744) = 0 [pid 369] close(3) = 0 [pid 369] read(249, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x07\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64) = 64 [pid 365] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=4188536833, u64=9197636635660386305}}], 128, 7792, NULL, 0) = 1 [pid 369] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 365] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 365] epoll_pwait(4, ./strace-static-x86_64: Process 387 attached [pid 387] set_robust_list(0x555555acf760, 24) = 0 [pid 387] chdir("./2") = 0 [pid 387] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 387] setpgid(0, 0) = 0 [pid 387] symlinkat("/syzcgroup/unified/syz0", AT_FDCWD, "./cgroup" [pid 369] <... clone resumed>, child_tidptr=0x555555acf750) = 6 [pid 387] <... symlinkat resumed>) = 0 [pid 387] symlinkat("/syzcgroup/cpu/syz0", AT_FDCWD, "./cgroup.cpu") = 0 [pid 387] symlinkat("/syzcgroup/net/syz0", AT_FDCWD, "./cgroup.net") = 0 [pid 387] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 387] write(3, "1000", 4) = 4 [pid 387] close(3) = 0 [pid 387] read(200, 0x7ffd015b1f60, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 387] symlinkat("/dev/binderfs", AT_FDCWD, "./binderfs") = 0 [pid 387] close(249) = 0 [pid 387] close(248) = 0 [pid 387] close(4) = 0 [pid 387] futex(0x7fbff3fedf8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 387] rt_sigaction(SIGRT_1, {sa_handler=0x7fbff3ee7630, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fbff3e83300}, NULL, 8) = 0 [pid 387] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 387] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbff3a21000 [pid 387] mprotect(0x7fbff3a22000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 387] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 387] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fbff3a41990, parent_tid=0x7fbff3a41990, exit_signal=0, stack=0x7fbff3a21000, stack_size=0x20240, tls=0x7fbff3a416c0}./strace-static-x86_64: Process 388 attached [pid 388] set_robust_list(0x7fbff3a419a0, 24) = 0 [pid 387] <... clone3 resumed> => {parent_tid=[7]}, 88) = 7 [pid 388] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 387] rt_sigprocmask(SIG_SETMASK, [], [pid 388] futex(0x7fbff3fedf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 387] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 387] futex(0x7fbff3fedf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 388] <... futex resumed>) = 0 [pid 387] <... futex resumed>) = 1 [pid 387] futex(0x7fbff3fedf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 388] memfd_create("syzkaller", 0) = 3 [pid 388] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbfeb621000 [pid 388] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 388] munmap(0x7fbfeb621000, 138412032) = 0 [pid 388] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 388] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 388] close(3) = 0 [pid 388] close(4) = 0 [pid 388] mkdirat(AT_FDCWD, "./file0", 0777) = 0 [pid 388] mount("/dev/loop0", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue") = 0 [pid 388] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 388] chdir("./file0") = 0 [pid 388] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 388] ioctl(4, LOOP_CLR_FD) = 0 [pid 388] close(4) = 0 [pid 388] futex(0x7fbff3fedf8c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 387] <... futex resumed>) = 0 [pid 387] futex(0x7fbff3fedf88, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 388] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 387] futex(0x7fbff3fedf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 388] <... openat resumed>) = 4 [pid 388] futex(0x7fbff3fedf8c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 387] <... futex resumed>) = 0 [pid 387] futex(0x7fbff3fedf88, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 387] futex(0x7fbff3fedf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 388] write(4, "\x23\x21\x20\x0a\x00\x00\x00\x00", 8) = 8 [pid 388] futex(0x7fbff3fedf8c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 387] <... futex resumed>) = 0 [pid 388] futex(0x7fbff3fedf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 387] futex(0x7fbff3fedf88, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 387] futex(0x7fbff3fedf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 388] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 388] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0) = 0x20000000 [pid 388] futex(0x7fbff3fedf8c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 387] <... futex resumed>) = 0 [pid 388] futex(0x7fbff3fedf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 387] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000c0} --- [pid 387] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000c1} --- [pid 387] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000c2} --- [pid 387] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000c3} --- [pid 387] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000c4} --- [pid 387] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000c5} --- [pid 387] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000c6} --- [pid 387] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000c7} --- [pid 387] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000c8} --- [pid 387] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000d0} --- [pid 387] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000d2} --- [pid 387] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000d4} --- [pid 387] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000d8} --- [pid 387] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000e0} --- [pid 387] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000e8} --- [pid 387] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000f0} --- [pid 387] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000f4} --- [pid 387] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000f6} --- [pid 387] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000f8} --- [pid 387] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000fa} --- [pid 387] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000fc} --- [pid 387] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000fe} --- [pid 387] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000100} --- [pid 387] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000104} --- [pid 387] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000108} --- [pid 387] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000110} --- [pid 387] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000118} --- [pid 387] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000120} --- [pid 387] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000128} --- [pid 387] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000130} --- [pid 387] futex(0x7fbff3fedf88, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 388] <... futex resumed>) = 0 [pid 388] write(4, 0x200000c0, 120) = 120 [pid 388] futex(0x7fbff3fedf8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 24.742804][ T388] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 24.764469][ T387] EXT4-fs error (device loop0): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 24.788994][ T387] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 24.801108][ T387] EXT4-fs (loop0): This should not happen!! Data will be lost [ 24.801108][ T387] [ 24.811187][ T387] EXT4-fs (loop0): Total free blocks count 0 [ 24.817041][ T387] EXT4-fs (loop0): Free/Dirty block details [ 24.823170][ T387] EXT4-fs (loop0): free_blocks=2415919104 [ 24.828881][ T387] EXT4-fs (loop0): dirty_blocks=16 [ 24.833865][ T387] EXT4-fs (loop0): Block reservation details [pid 388] futex(0x7fbff3fedf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 387] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000c0} --- [pid 387] futex(0x7fbff3fedf88, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 388] <... futex resumed>) = 0 [pid 388] write(4, 0x200000c0, 120) = 120 [pid 388] futex(0x7fbff3fedf8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 388] futex(0x7fbff3fedf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 387] futex(0x7fbff3fedf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 387] close(3) = 0 [pid 387] close(4) = 0 [pid 387] close(5) = -1 EBADF (Bad file descriptor) [pid 387] close(6) = -1 EBADF (Bad file descriptor) [pid 387] close(7) = -1 EBADF (Bad file descriptor) [pid 387] close(8) = -1 EBADF (Bad file descriptor) [pid 387] close(9) = -1 EBADF (Bad file descriptor) [pid 387] close(10) = -1 EBADF (Bad file descriptor) [pid 387] close(11) = -1 EBADF (Bad file descriptor) [pid 387] close(12) = -1 EBADF (Bad file descriptor) [pid 387] close(13) = -1 EBADF (Bad file descriptor) [pid 387] close(14) = -1 EBADF (Bad file descriptor) [pid 387] close(15) = -1 EBADF (Bad file descriptor) [pid 387] close(16) = -1 EBADF (Bad file descriptor) [pid 387] close(17) = -1 EBADF (Bad file descriptor) [pid 387] close(18) = -1 EBADF (Bad file descriptor) [pid 387] close(19) = -1 EBADF (Bad file descriptor) [pid 387] close(20) = -1 EBADF (Bad file descriptor) [pid 387] close(21) = -1 EBADF (Bad file descriptor) [pid 387] close(22) = -1 EBADF (Bad file descriptor) [pid 387] close(23) = -1 EBADF (Bad file descriptor) [pid 387] close(24) = -1 EBADF (Bad file descriptor) [pid 387] close(25) = -1 EBADF (Bad file descriptor) [pid 387] close(26) = -1 EBADF (Bad file descriptor) [pid 387] close(27) = -1 EBADF (Bad file descriptor) [pid 387] close(28) = -1 EBADF (Bad file descriptor) [pid 387] close(29) = -1 EBADF (Bad file descriptor) [pid 387] close(3) = -1 EBADF (Bad file descriptor) [pid 387] close(4) = -1 EBADF (Bad file descriptor) [pid 387] close(5) = -1 EBADF (Bad file descriptor) [pid 387] close(6) = -1 EBADF (Bad file descriptor) [pid 387] close(7) = -1 EBADF (Bad file descriptor) [pid 387] close(8) = -1 EBADF (Bad file descriptor) [pid 387] close(9) = -1 EBADF (Bad file descriptor) [pid 387] close(10) = -1 EBADF (Bad file descriptor) [pid 387] close(11) = -1 EBADF (Bad file descriptor) [pid 387] close(12) = -1 EBADF (Bad file descriptor) [pid 387] close(13) = -1 EBADF (Bad file descriptor) [pid 387] close(14) = -1 EBADF (Bad file descriptor) [pid 387] close(15) = -1 EBADF (Bad file descriptor) [pid 387] close(16) = -1 EBADF (Bad file descriptor) [pid 387] close(17) = -1 EBADF (Bad file descriptor) [pid 387] close(18) = -1 EBADF (Bad file descriptor) [pid 387] close(19) = -1 EBADF (Bad file descriptor) [pid 387] close(20) = -1 EBADF (Bad file descriptor) [pid 387] close(21) = -1 EBADF (Bad file descriptor) [pid 387] close(22) = -1 EBADF (Bad file descriptor) [pid 387] close(23) = -1 EBADF (Bad file descriptor) [pid 387] close(24) = -1 EBADF (Bad file descriptor) [pid 387] close(25) = -1 EBADF (Bad file descriptor) [pid 387] close(26) = -1 EBADF (Bad file descriptor) [pid 387] close(27) = -1 EBADF (Bad file descriptor) [pid 387] close(28) = -1 EBADF (Bad file descriptor) [pid 387] close(29) = -1 EBADF (Bad file descriptor) [pid 387] exit_group(0 [pid 388] <... futex resumed>) = ? [pid 387] <... exit_group resumed>) = ? [pid 388] +++ exited with 0 +++ [pid 387] +++ exited with 0 +++ [pid 369] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=9} --- [pid 369] write(248, "\x0d\xf0\xad\x0b\x01\x00\x00\x00\x00\x00\x00\x00", 12) = 12 [pid 365] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=4237295617, u64=9197636635709145089}}], 128, 7634, NULL, 0) = 1 [pid 365] futex(0x2366de0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 356] <... futex resumed>) = 0 [pid 369] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW [pid 365] read(11, "\x0d\xf0\xad\x0b\x01\x00\x00\x00\x00\x00\x00\x00", 12) = 12 [pid 365] futex(0xc0000ca548, FUTEX_WAKE_PRIVATE, 1 [pid 366] <... futex resumed>) = 0 [pid 365] <... futex resumed>) = 1 [pid 366] epoll_pwait(4, [pid 365] write(14, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x07\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64 [pid 369] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 366] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 365] <... write resumed>) = 64 [pid 369] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 366] epoll_pwait(4, [pid 365] futex(0x2366628, FUTEX_WAKE_PRIVATE, 1 [pid 355] <... futex resumed>) = 0 [pid 369] <... openat resumed>) = 3 [pid 366] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=4188536833, u64=9197636635660386305}}], 128, 7391, NULL, 0) = 1 [pid 365] <... futex resumed>) = 1 [pid 369] newfstatat(3, "", [pid 366] futex(0xc0000ca548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 365] read(11, [pid 369] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 365] <... read resumed>0xc0004edda0, 12) = -1 EAGAIN (Resource temporarily unavailable) [pid 355] epoll_pwait(4, [pid 365] epoll_pwait(4, [pid 355] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 369] getdents64(3, [pid 365] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 355] epoll_pwait(4, [pid 365] futex(0xc0000ca148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 356] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=7, tv_nsec=389737810} [pid 369] <... getdents64 resumed>0x555555ad0810 /* 7 entries */, 32768) = 208 [pid 369] umount2("./2/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 369] newfstatat(AT_FDCWD, "./2/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 369] unlink("./2/cgroup.cpu") = 0 [pid 369] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 369] newfstatat(AT_FDCWD, "./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 369] unlink("./2/binderfs") = 0 [ 24.839721][ T387] EXT4-fs (loop0): i_reserved_data_blocks=1 [ 24.874185][ T9] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 24.886184][ T9] EXT4-fs (loop0): This should not happen!! Data will be lost [ 24.886184][ T9] [pid 369] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 369] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 369] newfstatat(AT_FDCWD, "./2/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 369] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 369] openat(AT_FDCWD, "./2/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 5 [pid 369] newfstatat(5, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 369] getdents64(5, 0x555555ad8850 /* 2 entries */, 32768) = 48 [pid 369] getdents64(5, 0x555555ad8850 /* 0 entries */, 32768) = 0 [pid 369] close(5) = 0 [pid 369] unlinkat(AT_FDCWD, "./2/file0", AT_REMOVEDIR) = 0 [pid 369] umount2("./2/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 369] newfstatat(AT_FDCWD, "./2/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 369] unlink("./2/cgroup") = 0 [pid 369] umount2("./2/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 369] newfstatat(AT_FDCWD, "./2/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 369] unlink("./2/cgroup.net") = 0 [pid 369] getdents64(3, 0x555555ad0810 /* 0 entries */, 32768) = 0 [pid 369] close(3) = 0 [pid 369] unlinkat(AT_FDCWD, "./2", AT_REMOVEDIR) = 0 [pid 369] mkdirat(AT_FDCWD, "./3", 0777) = 0 [pid 369] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 369] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 369] close(3) = 0 [pid 369] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 369] close(3) = 0 [pid 369] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 369] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 369] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 369] close(3) = 0 [pid 369] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 369] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 369] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 369] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 369] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 369] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 369] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 369] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 369] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 369] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 369] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 369] close(3) = 0 [pid 369] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 369] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 369] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 369] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\xf0\x1c\x5b\x01\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 952) = 0 [pid 369] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 369] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 369] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf0\x1c\x5b\x01\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 1368) = 0 [pid 369] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 369] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 369] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x03\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xf0\x1c\x5b\x01\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 744) = 0 [pid 369] close(3) = 0 [pid 369] read(249, [pid 355] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=4188536833, u64=9197636635660386305}}], 128, 7390, NULL, 0) = 1 [pid 369] <... read resumed>"\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x07\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64) = 64 [pid 355] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 355] epoll_pwait(4, [pid 369] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 393 attached [pid 393] set_robust_list(0x555555acf760, 24) = 0 [pid 393] chdir("./3") = 0 [pid 393] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 393] setpgid(0, 0) = 0 [pid 393] symlinkat("/syzcgroup/unified/syz0", AT_FDCWD, "./cgroup") = 0 [pid 393] symlinkat("/syzcgroup/cpu/syz0", AT_FDCWD, "./cgroup.cpu") = 0 [pid 393] symlinkat("/syzcgroup/net/syz0", AT_FDCWD, "./cgroup.net") = 0 [pid 393] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 393] write(3, "1000", 4) = 4 [pid 393] close(3) = 0 [pid 393] read(200, 0x7ffd015b1f60, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 393] symlinkat("/dev/binderfs", AT_FDCWD, "./binderfs") = 0 [pid 393] close(249) = 0 [pid 393] close(248) = 0 [pid 393] close(4) = 0 [pid 393] futex(0x7fbff3fedf8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 393] rt_sigaction(SIGRT_1, {sa_handler=0x7fbff3ee7630, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fbff3e83300}, NULL, 8) = 0 [pid 393] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 393] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbff3a21000 [pid 393] mprotect(0x7fbff3a22000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 393] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 393] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fbff3a41990, parent_tid=0x7fbff3a41990, exit_signal=0, stack=0x7fbff3a21000, stack_size=0x20240, tls=0x7fbff3a416c0} [pid 369] <... clone resumed>, child_tidptr=0x555555acf750) = 8 ./strace-static-x86_64: Process 394 attached [pid 393] <... clone3 resumed> => {parent_tid=[9]}, 88) = 9 [pid 394] set_robust_list(0x7fbff3a419a0, 24) = 0 [pid 394] rt_sigprocmask(SIG_SETMASK, [], [pid 393] rt_sigprocmask(SIG_SETMASK, [], [pid 394] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 393] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 394] futex(0x7fbff3fedf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 393] futex(0x7fbff3fedf88, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 394] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 393] futex(0x7fbff3fedf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 394] memfd_create("syzkaller", 0) = 3 [pid 394] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbfeb621000 [pid 394] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 394] munmap(0x7fbfeb621000, 138412032) = 0 [pid 394] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 394] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 394] close(3) = 0 [pid 394] close(4) = 0 [pid 394] mkdirat(AT_FDCWD, "./file0", 0777) = 0 [pid 394] mount("/dev/loop0", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue") = 0 [pid 394] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 394] chdir("./file0") = 0 [pid 394] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 394] ioctl(4, LOOP_CLR_FD) = 0 [pid 394] close(4) = 0 [pid 394] futex(0x7fbff3fedf8c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 393] <... futex resumed>) = 0 [pid 393] futex(0x7fbff3fedf88, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 394] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 393] futex(0x7fbff3fedf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 394] <... openat resumed>) = 4 [pid 394] futex(0x7fbff3fedf8c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 393] <... futex resumed>) = 0 [pid 393] futex(0x7fbff3fedf88, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 393] futex(0x7fbff3fedf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 394] write(4, "\x23\x21\x20\x0a\x00\x00\x00\x00", 8) = 8 [pid 394] futex(0x7fbff3fedf8c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 393] <... futex resumed>) = 0 [pid 393] futex(0x7fbff3fedf88, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 393] futex(0x7fbff3fedf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 394] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0) = 0x20000000 [pid 394] futex(0x7fbff3fedf8c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 393] <... futex resumed>) = 0 [pid 394] futex(0x7fbff3fedf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 393] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000c0} --- [pid 393] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000c1} --- [pid 393] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000c2} --- [pid 393] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000c3} --- [pid 393] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000c4} --- [pid 393] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000c5} --- [pid 393] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000c6} --- [pid 393] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000c7} --- [pid 393] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000c8} --- [pid 393] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000d0} --- [pid 393] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000d2} --- [pid 393] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000d4} --- [pid 393] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000d8} --- [pid 393] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000e0} --- [pid 393] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000e8} --- [pid 393] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000f0} --- [pid 393] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000f4} --- [pid 393] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000f6} --- [pid 393] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000f8} --- [pid 393] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000fa} --- [pid 393] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000fc} --- [pid 393] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000fe} --- [pid 393] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000100} --- [pid 393] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000104} --- [pid 393] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000108} --- [pid 393] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000110} --- [pid 393] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000118} --- [pid 393] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000120} --- [pid 393] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000128} --- [pid 393] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000130} --- [pid 393] futex(0x7fbff3fedf88, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 394] <... futex resumed>) = 0 [pid 394] write(4, 0x200000c0, 120 [pid 393] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200000c0} --- [ 25.082920][ T394] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 25.104243][ T393] EXT4-fs error (device loop0): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 25.129289][ T394] ------------[ cut here ]------------ [ 25.134701][ T394] kernel BUG at fs/ext4/inline.c:235! [ 25.140021][ T394] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 25.145914][ T394] CPU: 0 PID: 394 Comm: syz-executor.0 Not tainted 5.4.268-syzkaller-00003-g2d5d8240a7cb #0 [ 25.156319][ T394] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 25.166344][ T394] RIP: 0010:ext4_write_inline_data_end+0x81e/0x820 [ 25.172791][ T394] Code: ff e8 26 82 ce ff e9 d9 fc ff ff e8 7c 66 75 ff e8 47 ae 9e ff 0f 0b e8 40 ae 9e ff 0f 0b e8 39 ae 9e ff 0f 0b e8 32 ae 9e ff <0f> 0b 55 48 89 e5 41 57 41 56 41 55 41 54 53 48 83 e4 e0 48 81 ec [ 25.192435][ T394] RSP: 0018:ffff8881dd19f700 EFLAGS: 00010293 [ 25.198422][ T394] RAX: ffffffff81c598ee RBX: 000000000000003c RCX: ffff8881f31d9f80 [ 25.206328][ T394] RDX: 0000000000000000 RSI: 000000000000003c RDI: 0000000000000080 [ 25.214319][ T394] RBP: ffff8881dd19f840 R08: ffffffff81c593ee R09: ffffed103de0884f [ 25.222117][ T394] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 25.229923][ T394] R13: ffff8881dc55c628 R14: 0000000000000080 R15: 0000000000000078 [ 25.237837][ T394] FS: 00007fbff3a416c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 25.246614][ T394] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 25.253120][ T394] CR2: 00007fbff3fea000 CR3: 00000001ee165000 CR4: 00000000003406b0 [ 25.261049][ T394] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 25.268975][ T394] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 25.276975][ T394] Call Trace: [ 25.280091][ T394] ? __die+0xb4/0x100 [ 25.283913][ T394] ? die+0x26/0x50 [ 25.287471][ T394] ? do_trap+0x1e7/0x340 [ 25.291551][ T394] ? ext4_write_inline_data_end+0x81e/0x820 [ 25.297291][ T394] ? ext4_write_inline_data_end+0x81e/0x820 [ 25.303102][ T394] ? do_invalid_op+0xfb/0x110 [ 25.307644][ T394] ? ext4_write_inline_data_end+0x81e/0x820 [ 25.313625][ T394] ? invalid_op+0x1e/0x30 [ 25.317907][ T394] ? ext4_write_inline_data_end+0x31e/0x820 [ 25.323633][ T394] ? ext4_write_inline_data_end+0x81e/0x820 [ 25.329489][ T394] ? ext4_write_inline_data_end+0x81e/0x820 [ 25.335191][ T394] ? put_page+0xb0/0xb0 [ 25.339282][ T394] ? up_write+0xa6/0x270 [ 25.343552][ T394] ? up_read+0x1b0/0x1b0 [ 25.347724][ T394] ext4_da_write_inline_data_end+0x32/0x240 [ 25.353434][ T394] ? iov_iter_fault_in_readable+0x313/0x4c0 [ 25.359164][ T394] ext4_da_write_end+0x81d/0xb90 [ 25.364122][ T394] ? ext4_da_write_begin+0xfe0/0xfe0 [ 25.369206][ T394] generic_perform_write+0x3d3/0x560 [ 25.374321][ T394] ? grab_cache_page_write_begin+0x90/0x90 [ 25.379963][ T394] ? file_remove_privs+0x640/0x640 [ 25.384933][ T394] ? debug_smp_processor_id+0x20/0x20 [ 25.390112][ T394] ? down_write_trylock+0xd7/0x130 [ 25.395470][ T394] __generic_file_write_iter+0x224/0x530 [ 25.401016][ T394] ext4_file_write_iter+0x499/0x10e0 [ 25.406390][ T394] ? ext4_file_read_iter+0x140/0x140 [ 25.411527][ T394] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 25.416634][ T394] ? _raw_spin_lock_irqsave+0x210/0x210 [ 25.422024][ T394] ? cgroup_update_frozen+0x157/0xab0 [ 25.427413][ T394] ? cgroup_update_frozen+0x157/0xab0 [ 25.432805][ T394] ? cgroup_leave_frozen+0x13c/0x290 [ 25.438086][ T394] ? iov_iter_init+0x82/0x160 [ 25.442672][ T394] __vfs_write+0x5d3/0x750 [ 25.446852][ T394] ? __kernel_write+0x350/0x350 [ 25.451736][ T394] ? check_preemption_disabled+0x9f/0x320 [ 25.457283][ T394] ? debug_smp_processor_id+0x20/0x20 [ 25.462608][ T394] ? selinux_file_permission+0x2be/0x530 [ 25.468140][ T394] vfs_write+0x206/0x4e0 [ 25.472360][ T394] ksys_write+0x199/0x2c0 [ 25.476526][ T394] ? do_syscall_64+0x1c0/0x1c0 [ 25.481226][ T394] ? __ia32_sys_read+0x80/0x80 [ 25.485812][ T394] ? fput_many+0x15e/0x1b0 [ 25.490068][ T394] do_syscall_64+0xca/0x1c0 [ 25.494428][ T394] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 25.500121][ T394] Modules linked in: [ 25.504036][ T394] ---[ end trace aebb6e387b05eb73 ]--- [ 25.509509][ T394] RIP: 0010:ext4_write_inline_data_end+0x81e/0x820 [ 25.516038][ T394] Code: ff e8 26 82 ce ff e9 d9 fc ff ff e8 7c 66 75 ff e8 47 ae 9e ff 0f 0b e8 40 ae 9e ff 0f 0b e8 39 ae 9e ff 0f 0b e8 32 ae 9e ff <0f> 0b 55 48 89 e5 41 57 41 56 41 55 41 54 53 48 83 e4 e0 48 81 ec [ 25.535737][ T394] RSP: 0018:ffff8881dd19f700 EFLAGS: 00010293 [ 25.541627][ T394] RAX: ffffffff81c598ee RBX: 000000000000003c RCX: ffff8881f31d9f80 [ 25.549413][ T394] RDX: 0000000000000000 RSI: 000000000000003c RDI: 0000000000000080 [ 25.557339][ T394] RBP: ffff8881dd19f840 R08: ffffffff81c593ee R09: ffffed103de0884f [ 25.565229][ T394] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 25.573320][ T394] R13: ffff8881dc55c628 R14: 0000000000000080 R15: 0000000000000078 [ 25.581101][ T394] FS: 00007fbff3a416c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 25.589909][ T394] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 25.596368][ T394] CR2: 00007fbff3fea000 CR3: 00000001ee165000 CR4: 00000000003406b0 [ 25.604131][ T394] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 25.611944][ T394] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 25.619896][ T394] Kernel panic - not syncing: Fatal exception [ 25.626020][ T394] Kernel Offset: disabled [ 25.630258][ T394] Rebooting in 86400 seconds..