./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor3667892066 <...> Warning: Permanently added '10.128.10.18' (ECDSA) to the list of known hosts. execve("./syz-executor3667892066", ["./syz-executor3667892066"], 0x7ffe780c56c0 /* 10 vars */) = 0 brk(NULL) = 0x55555642e000 brk(0x55555642ec40) = 0x55555642ec40 arch_prctl(ARCH_SET_FS, 0x55555642e300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 set_tid_address(0x55555642e5d0) = 3607 set_robust_list(0x55555642e5e0, 24) = 0 rt_sigaction(SIGRTMIN, {sa_handler=0x7f1a52cf74d0, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f1a52cf7ba0}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=0x7f1a52cf7570, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f1a52cf7ba0}, NULL, 8) = 0 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor3667892066", 4096) = 28 brk(0x55555644fc40) = 0x55555644fc40 brk(0x555556450000) = 0x555556450000 mprotect(0x7f1a52dbd000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 mkdir("/syzcgroup", 0777) = 0 mkdir("/syzcgroup/unified", 0777) = 0 mount("none", "/syzcgroup/unified", "cgroup2", 0, NULL) = 0 chmod("/syzcgroup/unified", 0777) = 0 openat(AT_FDCWD, "/syzcgroup/unified/cgroup.subtree_control", O_WRONLY) = 3 write(3, "+cpu", 4) = 4 write(3, "+memory", 7) = 7 write(3, "+io", 3) = 3 write(3, "+pids", 5) = 5 close(3) = 0 mkdir("/syzcgroup/net", 0777) = 0 mount("none", "/syzcgroup/net", "cgroup", 0, "net") = -1 EINVAL (Invalid argument) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio") = 0 umount2("/syzcgroup/net", 0) = 0 mount("none", "/syzcgroup/net", "cgroup", 0, "devices") = 0 umount2("/syzcgroup/net", 0) = 0 mount("none", "/syzcgroup/net", "cgroup", 0, "blkio") = 0 umount2("/syzcgroup/net", 0) = 0 mount("none", "/syzcgroup/net", "cgroup", 0, "freezer") = 0 umount2("/syzcgroup/net", 0) = 0 syzkaller login: [ 49.669099][ T3607] cgroup: Unknown subsys name 'net' mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = 0 chmod("/syzcgroup/net", 0777) = 0 mkdir("/syzcgroup/cpu", 0777) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset") = 0 umount2("/syzcgroup/cpu", 0) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuacct") = 0 umount2("/syzcgroup/cpu", 0) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "hugetlb") = 0 umount2("/syzcgroup/cpu", 0) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "rlimit") = -1 EINVAL (Invalid argument) mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb") = ? ERESTARTNOINTR (To be restarted) [ 49.824370][ T3607] cgroup: Unknown subsys name 'rlimit' mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb") = 0 chmod("/syzcgroup/cpu", 0777) = 0 openat(AT_FDCWD, "/syzcgroup/cpu/cgroup.clone_children", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/syzcgroup/cpu/cpuset.memory_pressure_enabled", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 getpid() = 3607 mkdir("./syzkaller.f1tlKX", 0700) = 0 chmod("./syzkaller.f1tlKX", 0777) = 0 chdir("./syzkaller.f1tlKX") = 0 unshare(CLONE_NEWPID) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3608 attached , child_tidptr=0x55555642e5d0) = 3608 [pid 3608] set_robust_list(0x55555642e5e0, 24) = 0 [pid 3608] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 3608] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3608] setsid() = 1 [pid 3608] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 3608] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 3608] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 3608] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 3608] prlimit64(0, RLIMIT_CORE, {rlim_cur=0, rlim_max=0}, NULL) = 0 [pid 3608] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 3608] unshare(CLONE_NEWNS) = 0 [pid 3608] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 3608] unshare(CLONE_NEWIPC) = 0 [pid 3608] unshare(CLONE_NEWCGROUP) = 0 [pid 3608] unshare(CLONE_NEWUTS) = 0 [pid 3608] unshare(CLONE_SYSVSEM) = 0 [pid 3608] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = 3 [pid 3608] write(3, "16777216", 8) = 8 [pid 3608] close(3) = 0 [pid 3608] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = 3 [pid 3608] write(3, "536870912", 9) = 9 [pid 3608] close(3) = 0 [pid 3608] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = 3 [pid 3608] write(3, "1024", 4) = 4 [pid 3608] close(3) = 0 [pid 3608] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = 3 [pid 3608] write(3, "8192", 4) = 4 [pid 3608] close(3) = 0 [pid 3608] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = 3 [pid 3608] write(3, "1024", 4) = 4 [pid 3608] close(3) = 0 [pid 3608] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = 3 [pid 3608] write(3, "1024", 4) = 4 [pid 3608] close(3) = 0 [pid 3608] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = 3 [pid 3608] write(3, "1024 1048576 500 1024", 21) = 21 [pid 3608] close(3) = 0 [pid 3608] getpid() = 1 [pid 3608] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 3610] set_robust_list(0x7f1a52ce69e0, 24) = 0 [pid 3610] creat("./file0", 000) = 3 [pid 3610] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3609] <... futex resumed>) = 0 [pid 3610] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3609] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3609] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3610] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000) = 4 [pid 3610] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3609] <... futex resumed>) = 0 [pid 3610] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3609] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3609] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3610] <... futex resumed>) = 0 [pid 3610] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000004,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"...) = 0 [pid 3610] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3609] <... futex resumed>) = 0 [pid 3609] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3609] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3610] <... futex resumed>) = 1 [pid 3610] read(4, "\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3610] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3609] <... futex resumed>) = 0 [pid 3609] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3609] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3610] <... futex resumed>) = 1 [pid 3610] write(4, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 3610] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3609] <... futex resumed>) = 0 [pid 3609] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3609] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3610] <... futex resumed>) = 1 [pid 3610] read(4, [pid 3609] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3609] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3609] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52ca5000 [pid 3609] mprotect(0x7f1a52ca6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3609] clone(child_stack=0x7f1a52cc53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3612 attached , parent_tid=[4], tls=0x7f1a52cc5700, child_tidptr=0x7f1a52cc59d0) = 4 [pid 3612] set_robust_list(0x7f1a52cc59e0, 24 [pid 3609] futex(0x7f1a52dc34d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3612] <... set_robust_list resumed>) = 0 [pid 3609] <... futex resumed>) = 0 [pid 3612] read(4, [pid 3609] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3609] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3609] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52c84000 [pid 3609] mprotect(0x7f1a52c85000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3609] clone(child_stack=0x7f1a52ca43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3613 attached , parent_tid=[5], tls=0x7f1a52ca4700, child_tidptr=0x7f1a52ca49d0) = 5 [pid 3609] futex(0x7f1a52dc34e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3609] futex(0x7f1a52dc34ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3613] set_robust_list(0x7f1a52ca49e0, 24) = 0 [pid 3613] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3610] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3610] write(4, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 3610] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3613] <... openat resumed>) = 5 [pid 3613] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3610] <... futex resumed>) = 0 [pid 3610] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3613] <... futex resumed>) = 1 [pid 3609] <... futex resumed>) = 0 [pid 3609] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3613] futex(0x7f1a52dc34e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3609] <... futex resumed>) = 1 [pid 3610] <... futex resumed>) = 0 [pid 3609] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3610] write(5, "\x6c\x70\x00", 3 [pid 3612] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3612] write(4, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3612] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3612] futex(0x7f1a52dc34d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3609] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3609] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3609] close(3) = 0 [pid 3609] close(4 [pid 3610] <... write resumed>) = 3 [pid 3609] <... close resumed>) = 0 [pid 3610] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3609] close(5 [pid 3610] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3609] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3609] close(6) = -1 EBADF (Bad file descriptor) [pid 3609] close(7) = -1 EBADF (Bad file descriptor) [pid 3609] close(8) = -1 EBADF (Bad file descriptor) [pid 3609] close(9) = -1 EBADF (Bad file descriptor) [pid 3609] close(10) = -1 EBADF (Bad file descriptor) [pid 3609] close(11) = -1 EBADF (Bad file descriptor) [pid 3609] close(12) = -1 EBADF (Bad file descriptor) [pid 3609] close(13) = -1 EBADF (Bad file descriptor) [pid 3609] close(14) = -1 EBADF (Bad file descriptor) [pid 3609] close(15) = -1 EBADF (Bad file descriptor) [pid 3609] close(16) = -1 EBADF (Bad file descriptor) [pid 3609] close(17) = -1 EBADF (Bad file descriptor) [pid 3609] close(18) = -1 EBADF (Bad file descriptor) [pid 3609] close(19) = -1 EBADF (Bad file descriptor) [pid 3609] close(20) = -1 EBADF (Bad file descriptor) [pid 3609] close(21) = -1 EBADF (Bad file descriptor) [pid 3609] close(22) = -1 EBADF (Bad file descriptor) [pid 3609] close(23) = -1 EBADF (Bad file descriptor) [pid 3609] close(24) = -1 EBADF (Bad file descriptor) [pid 3609] close(25) = -1 EBADF (Bad file descriptor) [pid 3609] close(26) = -1 EBADF (Bad file descriptor) [pid 3609] close(27) = -1 EBADF (Bad file descriptor) [pid 3609] close(28) = -1 EBADF (Bad file descriptor) [pid 3609] close(29) = -1 EBADF (Bad file descriptor) [pid 3609] exit_group(0 [pid 3613] <... futex resumed>) = ? [pid 3612] <... futex resumed>) = ? [pid 3610] <... futex resumed>) = ? [pid 3609] <... exit_group resumed>) = ? [pid 3613] +++ exited with 0 +++ [pid 3612] +++ exited with 0 +++ [pid 3610] +++ exited with 0 +++ [pid 3609] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3608] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3608] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3608] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 7 entries */, 32768) = 208 [pid 3608] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3608] unlink("./0/binderfs") = 0 [pid 3608] umount2("./0/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./0/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3608] unlink("./0/cgroup") = 0 [pid 3608] umount2("./0/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./0/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./0/cgroup.net") = 0 [pid 3608] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 3608] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./0/file0", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 3608] unlink("./0/file0") = 0 [pid 3608] umount2("./0/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./0/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./0/cgroup.cpu") = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 0 entries */, 32768) = 0 [pid 3608] close(3) = 0 [pid 3608] rmdir("./0") = 0 [pid 3608] mkdir("./1", 0777) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3614 attached , child_tidptr=0x55555642e5d0) = 6 [pid 3614] set_robust_list(0x55555642e5e0, 24) = 0 [pid 3614] chdir("./1") = 0 [pid 3614] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3614] setpgid(0, 0) = 0 [pid 3614] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3614] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3614] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3614] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3614] write(3, "1000", 4) = 4 [pid 3614] close(3) = 0 [pid 3614] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3614] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3614] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52cc6000 [pid 3614] mprotect(0x7f1a52cc7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3614] clone(child_stack=0x7f1a52ce63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3615 attached , parent_tid=[7], tls=0x7f1a52ce6700, child_tidptr=0x7f1a52ce69d0) = 7 [pid 3615] set_robust_list(0x7f1a52ce69e0, 24) = 0 [pid 3615] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3614] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] <... futex resumed>) = 0 [pid 3614] <... futex resumed>) = 1 [pid 3614] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3615] creat("./file0", 000) = 3 [pid 3615] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3614] <... futex resumed>) = 0 [pid 3615] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3614] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] <... futex resumed>) = 0 [pid 3614] <... futex resumed>) = 1 [pid 3615] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000 [pid 3614] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3615] <... openat resumed>) = 4 [pid 3615] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3614] <... futex resumed>) = 0 [pid 3615] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3614] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3614] <... futex resumed>) = 0 [pid 3615] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000004,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"... [pid 3614] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3615] <... mount resumed>) = 0 [pid 3615] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3614] <... futex resumed>) = 0 [pid 3615] read(4, [pid 3614] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] <... read resumed>"\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3614] <... futex resumed>) = 0 [pid 3615] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3614] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3615] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3614] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3615] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3614] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] write(4, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 3614] <... futex resumed>) = 0 [pid 3615] <... write resumed>) = 80 [pid 3614] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3615] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3614] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3614] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3615] <... futex resumed>) = 1 [pid 3614] <... futex resumed>) = 0 [pid 3615] read(4, [pid 3614] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=49000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3614] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3614] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52ca5000 [pid 3614] mprotect(0x7f1a52ca6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3614] clone(child_stack=0x7f1a52cc53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3616 attached [pid 3616] set_robust_list(0x7f1a52cc59e0, 24 [pid 3614] <... clone resumed>, parent_tid=[8], tls=0x7f1a52cc5700, child_tidptr=0x7f1a52cc59d0) = 8 [pid 3616] <... set_robust_list resumed>) = 0 [pid 3614] futex(0x7f1a52dc34d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3616] read(4, [pid 3614] <... futex resumed>) = 0 [pid 3614] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3614] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3614] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3614] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52c84000 [pid 3614] mprotect(0x7f1a52c85000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3614] clone(child_stack=0x7f1a52ca43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3617 attached [pid 3617] set_robust_list(0x7f1a52ca49e0, 24 [pid 3614] <... clone resumed>, parent_tid=[9], tls=0x7f1a52ca4700, child_tidptr=0x7f1a52ca49d0) = 9 [pid 3617] <... set_robust_list resumed>) = 0 [pid 3614] futex(0x7f1a52dc34e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3617] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3614] <... futex resumed>) = 0 [pid 3615] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3614] futex(0x7f1a52dc34ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3615] write(4, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 3617] <... openat resumed>) = 5 [pid 3615] <... write resumed>) = 32 [pid 3617] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3617] <... futex resumed>) = 1 [pid 3615] <... futex resumed>) = 0 [pid 3614] <... futex resumed>) = 0 [pid 3617] futex(0x7f1a52dc34e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3615] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3614] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3614] <... futex resumed>) = 0 [pid 3615] write(5, "\x6c\x70\x00", 3 [pid 3614] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3616] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3616] write(4, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3616] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3616] futex(0x7f1a52dc34d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3614] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3614] close(3) = 0 [pid 3614] close(4) = 0 [pid 3615] <... write resumed>) = 3 [pid 3614] close(5 [pid 3615] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3614] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3615] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3614] close(6) = -1 EBADF (Bad file descriptor) [pid 3614] close(7) = -1 EBADF (Bad file descriptor) [pid 3614] close(8) = -1 EBADF (Bad file descriptor) [pid 3614] close(9) = -1 EBADF (Bad file descriptor) [pid 3614] close(10) = -1 EBADF (Bad file descriptor) [pid 3614] close(11) = -1 EBADF (Bad file descriptor) [pid 3614] close(12) = -1 EBADF (Bad file descriptor) [pid 3614] close(13) = -1 EBADF (Bad file descriptor) [pid 3614] close(14) = -1 EBADF (Bad file descriptor) [pid 3614] close(15) = -1 EBADF (Bad file descriptor) [pid 3614] close(16) = -1 EBADF (Bad file descriptor) [pid 3614] close(17) = -1 EBADF (Bad file descriptor) [pid 3614] close(18) = -1 EBADF (Bad file descriptor) [pid 3614] close(19) = -1 EBADF (Bad file descriptor) [pid 3614] close(20) = -1 EBADF (Bad file descriptor) [pid 3614] close(21) = -1 EBADF (Bad file descriptor) [pid 3614] close(22) = -1 EBADF (Bad file descriptor) [pid 3614] close(23) = -1 EBADF (Bad file descriptor) [pid 3614] close(24) = -1 EBADF (Bad file descriptor) [pid 3614] close(25) = -1 EBADF (Bad file descriptor) [pid 3614] close(26) = -1 EBADF (Bad file descriptor) [pid 3614] close(27) = -1 EBADF (Bad file descriptor) [pid 3614] close(28) = -1 EBADF (Bad file descriptor) [pid 3614] close(29) = -1 EBADF (Bad file descriptor) [pid 3614] exit_group(0 [pid 3617] <... futex resumed>) = ? [pid 3616] <... futex resumed>) = ? [pid 3615] <... futex resumed>) = ? [pid 3614] <... exit_group resumed>) = ? [pid 3617] +++ exited with 0 +++ [pid 3616] +++ exited with 0 +++ [pid 3615] +++ exited with 0 +++ [pid 3614] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3608] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3608] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 7 entries */, 32768) = 208 [pid 3608] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3608] unlink("./1/binderfs") = 0 [pid 3608] umount2("./1/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./1/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3608] unlink("./1/cgroup") = 0 [pid 3608] umount2("./1/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./1/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./1/cgroup.net") = 0 [pid 3608] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 3608] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./1/file0", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 3608] unlink("./1/file0") = 0 [pid 3608] umount2("./1/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./1/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./1/cgroup.cpu") = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 0 entries */, 32768) = 0 [pid 3608] close(3) = 0 [pid 3608] rmdir("./1") = 0 [pid 3608] mkdir("./2", 0777) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3618 attached , child_tidptr=0x55555642e5d0) = 10 [pid 3618] set_robust_list(0x55555642e5e0, 24) = 0 [pid 3618] chdir("./2") = 0 [pid 3618] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3618] setpgid(0, 0) = 0 [pid 3618] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3618] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3618] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3618] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3618] write(3, "1000", 4) = 4 [pid 3618] close(3) = 0 [pid 3618] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3618] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3618] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52cc6000 [pid 3618] mprotect(0x7f1a52cc7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3618] clone(child_stack=0x7f1a52ce63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3619 attached [pid 3619] set_robust_list(0x7f1a52ce69e0, 24 [pid 3618] <... clone resumed>, parent_tid=[11], tls=0x7f1a52ce6700, child_tidptr=0x7f1a52ce69d0) = 11 [pid 3619] <... set_robust_list resumed>) = 0 [pid 3618] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3619] creat("./file0", 000 [pid 3618] <... futex resumed>) = 0 [pid 3619] <... creat resumed>) = 3 [pid 3618] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3619] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3618] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3619] <... futex resumed>) = 0 [pid 3618] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3619] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000 [pid 3618] <... futex resumed>) = 0 [pid 3619] <... openat resumed>) = 4 [pid 3618] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3619] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3618] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3619] <... futex resumed>) = 0 [pid 3618] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3619] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000004,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"... [pid 3618] <... futex resumed>) = 0 [pid 3619] <... mount resumed>) = 0 [pid 3618] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3619] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3618] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3619] <... futex resumed>) = 0 [pid 3618] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3619] read(4, [pid 3618] <... futex resumed>) = 0 [pid 3619] <... read resumed>"\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3618] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3619] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3618] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3619] <... futex resumed>) = 0 [pid 3618] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3619] write(4, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 3618] <... futex resumed>) = 0 [pid 3619] <... write resumed>) = 80 [pid 3618] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3619] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3618] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3619] <... futex resumed>) = 0 [pid 3618] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3619] read(4, [pid 3618] <... futex resumed>) = 0 [pid 3618] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3618] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3618] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52ca5000 [pid 3618] mprotect(0x7f1a52ca6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3618] clone(child_stack=0x7f1a52cc53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3620 attached , parent_tid=[12], tls=0x7f1a52cc5700, child_tidptr=0x7f1a52cc59d0) = 12 [pid 3618] futex(0x7f1a52dc34d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3618] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3620] set_robust_list(0x7f1a52cc59e0, 24) = 0 [pid 3620] read(4, [pid 3618] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3618] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3618] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52c84000 [pid 3618] mprotect(0x7f1a52c85000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3618] clone(child_stack=0x7f1a52ca43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3621 attached [pid 3621] set_robust_list(0x7f1a52ca49e0, 24 [pid 3618] <... clone resumed>, parent_tid=[13], tls=0x7f1a52ca4700, child_tidptr=0x7f1a52ca49d0) = 13 [pid 3621] <... set_robust_list resumed>) = 0 [pid 3618] futex(0x7f1a52dc34e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3621] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3618] <... futex resumed>) = 0 [pid 3619] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3618] futex(0x7f1a52dc34ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3619] write(4, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 3621] <... openat resumed>) = 5 [pid 3619] <... write resumed>) = 32 [pid 3621] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3619] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3621] <... futex resumed>) = 1 [pid 3619] <... futex resumed>) = 0 [pid 3618] <... futex resumed>) = 0 [pid 3621] futex(0x7f1a52dc34e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3619] write(5, "\x6c\x70\x00", 3 [pid 3618] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3620] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3618] <... futex resumed>) = 0 [pid 3620] write(4, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120 [pid 3618] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3620] <... write resumed>) = 120 [pid 3620] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3620] futex(0x7f1a52dc34d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3618] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3618] close(3) = 0 [pid 3618] close(4 [pid 3619] <... write resumed>) = 3 [pid 3618] <... close resumed>) = 0 [pid 3619] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3618] close(5 [pid 3619] <... futex resumed>) = 0 [pid 3619] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3618] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3618] close(6) = -1 EBADF (Bad file descriptor) [pid 3618] close(7) = -1 EBADF (Bad file descriptor) [pid 3618] close(8) = -1 EBADF (Bad file descriptor) [pid 3618] close(9) = -1 EBADF (Bad file descriptor) [pid 3618] close(10) = -1 EBADF (Bad file descriptor) [pid 3618] close(11) = -1 EBADF (Bad file descriptor) [pid 3618] close(12) = -1 EBADF (Bad file descriptor) [pid 3618] close(13) = -1 EBADF (Bad file descriptor) [pid 3618] close(14) = -1 EBADF (Bad file descriptor) [pid 3618] close(15) = -1 EBADF (Bad file descriptor) [pid 3618] close(16) = -1 EBADF (Bad file descriptor) [pid 3618] close(17) = -1 EBADF (Bad file descriptor) [pid 3618] close(18) = -1 EBADF (Bad file descriptor) [pid 3618] close(19) = -1 EBADF (Bad file descriptor) [pid 3618] close(20) = -1 EBADF (Bad file descriptor) [pid 3618] close(21) = -1 EBADF (Bad file descriptor) [pid 3618] close(22) = -1 EBADF (Bad file descriptor) [pid 3618] close(23) = -1 EBADF (Bad file descriptor) [pid 3618] close(24) = -1 EBADF (Bad file descriptor) [pid 3618] close(25) = -1 EBADF (Bad file descriptor) [pid 3618] close(26) = -1 EBADF (Bad file descriptor) [pid 3618] close(27) = -1 EBADF (Bad file descriptor) [pid 3618] close(28) = -1 EBADF (Bad file descriptor) [pid 3618] close(29) = -1 EBADF (Bad file descriptor) [pid 3618] exit_group(0 [pid 3621] <... futex resumed>) = ? [pid 3620] <... futex resumed>) = ? [pid 3619] <... futex resumed>) = ? [pid 3618] <... exit_group resumed>) = ? [pid 3621] +++ exited with 0 +++ [pid 3620] +++ exited with 0 +++ [pid 3619] +++ exited with 0 +++ [pid 3618] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3608] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3608] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3608] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 7 entries */, 32768) = 208 [pid 3608] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3608] unlink("./2/binderfs") = 0 [pid 3608] umount2("./2/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./2/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3608] unlink("./2/cgroup") = 0 [pid 3608] umount2("./2/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./2/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./2/cgroup.net") = 0 [pid 3608] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 3608] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./2/file0", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 3608] unlink("./2/file0") = 0 [pid 3608] umount2("./2/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./2/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./2/cgroup.cpu") = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 0 entries */, 32768) = 0 [pid 3608] close(3) = 0 [pid 3608] rmdir("./2") = 0 [pid 3608] mkdir("./3", 0777) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3622 attached , child_tidptr=0x55555642e5d0) = 14 [pid 3622] set_robust_list(0x55555642e5e0, 24) = 0 [pid 3622] chdir("./3") = 0 [pid 3622] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3622] setpgid(0, 0) = 0 [pid 3622] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3622] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3622] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3622] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3622] write(3, "1000", 4) = 4 [pid 3622] close(3) = 0 [pid 3622] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3622] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3622] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52cc6000 [pid 3622] mprotect(0x7f1a52cc7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3622] clone(child_stack=0x7f1a52ce63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3623 attached [pid 3623] set_robust_list(0x7f1a52ce69e0, 24 [pid 3622] <... clone resumed>, parent_tid=[15], tls=0x7f1a52ce6700, child_tidptr=0x7f1a52ce69d0) = 15 [pid 3623] <... set_robust_list resumed>) = 0 [pid 3622] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3623] creat("./file0", 000 [pid 3622] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3623] <... creat resumed>) = 3 [pid 3623] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3622] <... futex resumed>) = 0 [pid 3623] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3622] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3623] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3622] <... futex resumed>) = 0 [pid 3623] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000 [pid 3622] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3623] <... openat resumed>) = 4 [pid 3623] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3622] <... futex resumed>) = 0 [pid 3623] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3622] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3623] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3622] <... futex resumed>) = 0 [pid 3623] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000004,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"... [pid 3622] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3623] <... mount resumed>) = 0 [pid 3623] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3623] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3622] <... futex resumed>) = 0 [pid 3622] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3623] <... futex resumed>) = 0 [pid 3622] <... futex resumed>) = 1 [pid 3623] read(4, [pid 3622] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3623] <... read resumed>"\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3623] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3622] <... futex resumed>) = 0 [pid 3623] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3622] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3623] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3622] <... futex resumed>) = 0 [pid 3623] write(4, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 3622] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3623] <... write resumed>) = 80 [pid 3623] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3622] <... futex resumed>) = 0 [pid 3623] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3622] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3623] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3622] <... futex resumed>) = 0 [pid 3623] read(4, [pid 3622] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3622] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3622] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52ca5000 [pid 3622] mprotect(0x7f1a52ca6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3622] clone(child_stack=0x7f1a52cc53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3624 attached [pid 3624] set_robust_list(0x7f1a52cc59e0, 24) = 0 [pid 3624] futex(0x7f1a52dc34d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3622] <... clone resumed>, parent_tid=[16], tls=0x7f1a52cc5700, child_tidptr=0x7f1a52cc59d0) = 16 [pid 3622] futex(0x7f1a52dc34d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3624] <... futex resumed>) = 0 [pid 3622] <... futex resumed>) = 1 [pid 3624] read(4, [pid 3622] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3622] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3622] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52c84000 [pid 3622] mprotect(0x7f1a52c85000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3622] clone(child_stack=0x7f1a52ca43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3625 attached [pid 3625] set_robust_list(0x7f1a52ca49e0, 24 [pid 3622] <... clone resumed>, parent_tid=[17], tls=0x7f1a52ca4700, child_tidptr=0x7f1a52ca49d0) = 17 [pid 3625] <... set_robust_list resumed>) = 0 [pid 3622] futex(0x7f1a52dc34e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3625] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3622] <... futex resumed>) = 0 [pid 3623] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3622] futex(0x7f1a52dc34ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3623] write(4, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 3625] <... openat resumed>) = 5 [pid 3623] <... write resumed>) = 32 [pid 3625] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3623] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3625] <... futex resumed>) = 1 [pid 3623] <... futex resumed>) = 0 [pid 3622] <... futex resumed>) = 0 [pid 3625] futex(0x7f1a52dc34e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3623] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3622] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3623] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3622] <... futex resumed>) = 0 [pid 3623] write(5, "\x6c\x70\x00", 3 [pid 3622] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3624] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3624] write(4, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3624] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3624] futex(0x7f1a52dc34d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3622] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3622] close(3) = 0 [pid 3622] close(4) = 0 [pid 3623] <... write resumed>) = 3 [pid 3622] close(5 [pid 3623] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3623] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3622] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3622] close(6) = -1 EBADF (Bad file descriptor) [pid 3622] close(7) = -1 EBADF (Bad file descriptor) [pid 3622] close(8) = -1 EBADF (Bad file descriptor) [pid 3622] close(9) = -1 EBADF (Bad file descriptor) [pid 3622] close(10) = -1 EBADF (Bad file descriptor) [pid 3622] close(11) = -1 EBADF (Bad file descriptor) [pid 3622] close(12) = -1 EBADF (Bad file descriptor) [pid 3622] close(13) = -1 EBADF (Bad file descriptor) [pid 3622] close(14) = -1 EBADF (Bad file descriptor) [pid 3622] close(15) = -1 EBADF (Bad file descriptor) [pid 3622] close(16) = -1 EBADF (Bad file descriptor) [pid 3622] close(17) = -1 EBADF (Bad file descriptor) [pid 3622] close(18) = -1 EBADF (Bad file descriptor) [pid 3622] close(19) = -1 EBADF (Bad file descriptor) [pid 3622] close(20) = -1 EBADF (Bad file descriptor) [pid 3622] close(21) = -1 EBADF (Bad file descriptor) [pid 3622] close(22) = -1 EBADF (Bad file descriptor) [pid 3622] close(23) = -1 EBADF (Bad file descriptor) [pid 3622] close(24) = -1 EBADF (Bad file descriptor) [pid 3622] close(25) = -1 EBADF (Bad file descriptor) [pid 3622] close(26) = -1 EBADF (Bad file descriptor) [pid 3622] close(27) = -1 EBADF (Bad file descriptor) [pid 3622] close(28) = -1 EBADF (Bad file descriptor) [pid 3622] close(29) = -1 EBADF (Bad file descriptor) [pid 3622] exit_group(0 [pid 3625] <... futex resumed>) = ? [pid 3624] <... futex resumed>) = ? [pid 3622] <... exit_group resumed>) = ? [pid 3625] +++ exited with 0 +++ [pid 3624] +++ exited with 0 +++ [pid 3623] <... futex resumed>) = ? [pid 3623] +++ exited with 0 +++ [pid 3622] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=14, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3608] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3608] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 7 entries */, 32768) = 208 [pid 3608] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3608] unlink("./3/binderfs") = 0 [pid 3608] umount2("./3/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./3/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3608] unlink("./3/cgroup") = 0 [pid 3608] umount2("./3/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./3/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./3/cgroup.net") = 0 [pid 3608] umount2("./3/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 3608] umount2("./3/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./3/file0", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 3608] unlink("./3/file0") = 0 [pid 3608] umount2("./3/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./3/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./3/cgroup.cpu") = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 0 entries */, 32768) = 0 [pid 3608] close(3) = 0 [pid 3608] rmdir("./3") = 0 [pid 3608] mkdir("./4", 0777) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3626 attached , child_tidptr=0x55555642e5d0) = 18 [pid 3626] set_robust_list(0x55555642e5e0, 24) = 0 [pid 3626] chdir("./4") = 0 [pid 3626] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3626] setpgid(0, 0) = 0 [pid 3626] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3626] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3626] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3626] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3626] write(3, "1000", 4) = 4 [pid 3626] close(3) = 0 [pid 3626] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3626] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3626] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52cc6000 [pid 3626] mprotect(0x7f1a52cc7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3626] clone(child_stack=0x7f1a52ce63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3627 attached [pid 3627] set_robust_list(0x7f1a52ce69e0, 24 [pid 3626] <... clone resumed>, parent_tid=[19], tls=0x7f1a52ce6700, child_tidptr=0x7f1a52ce69d0) = 19 [pid 3627] <... set_robust_list resumed>) = 0 [pid 3626] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3627] creat("./file0", 000 [pid 3626] <... futex resumed>) = 0 [pid 3627] <... creat resumed>) = 3 [pid 3626] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3627] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3626] <... futex resumed>) = 0 [pid 3627] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000 [pid 3626] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3627] <... openat resumed>) = 4 [pid 3626] <... futex resumed>) = 0 [pid 3627] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3626] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3627] <... futex resumed>) = 0 [pid 3626] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3627] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000004,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"... [pid 3626] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3627] <... mount resumed>) = 0 [pid 3626] <... futex resumed>) = 0 [pid 3627] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3626] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3627] <... futex resumed>) = 0 [pid 3626] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3627] read(4, [pid 3626] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3627] <... read resumed>"\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3626] <... futex resumed>) = 0 [pid 3627] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3626] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3627] <... futex resumed>) = 0 [pid 3626] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3627] write(4, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 3626] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3627] <... write resumed>) = 80 [pid 3626] <... futex resumed>) = 0 [pid 3627] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3626] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3627] <... futex resumed>) = 0 [pid 3626] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3627] read(4, [pid 3626] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3626] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3626] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3626] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52ca5000 [pid 3626] mprotect(0x7f1a52ca6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3626] clone(child_stack=0x7f1a52cc53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3628 attached [pid 3628] set_robust_list(0x7f1a52cc59e0, 24 [pid 3626] <... clone resumed>, parent_tid=[20], tls=0x7f1a52cc5700, child_tidptr=0x7f1a52cc59d0) = 20 [pid 3628] <... set_robust_list resumed>) = 0 [pid 3626] futex(0x7f1a52dc34d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3628] read(4, [pid 3626] <... futex resumed>) = 0 [pid 3626] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3626] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3626] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3626] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52c84000 [pid 3626] mprotect(0x7f1a52c85000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3626] clone(child_stack=0x7f1a52ca43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3629 attached [pid 3629] set_robust_list(0x7f1a52ca49e0, 24 [pid 3626] <... clone resumed>, parent_tid=[21], tls=0x7f1a52ca4700, child_tidptr=0x7f1a52ca49d0) = 21 [pid 3629] <... set_robust_list resumed>) = 0 [pid 3626] futex(0x7f1a52dc34e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3629] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3626] <... futex resumed>) = 0 [pid 3627] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3626] futex(0x7f1a52dc34ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3627] write(4, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 3629] <... openat resumed>) = 5 [pid 3627] <... write resumed>) = 32 [pid 3629] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3627] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3629] <... futex resumed>) = 1 [pid 3627] <... futex resumed>) = 0 [pid 3626] <... futex resumed>) = 0 [pid 3629] futex(0x7f1a52dc34e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3627] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3626] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3627] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3626] <... futex resumed>) = 0 [pid 3627] write(5, "\x6c\x70\x00", 3 [pid 3626] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3628] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3628] write(4, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3628] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3628] futex(0x7f1a52dc34d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3626] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3626] close(3) = 0 [pid 3626] close(4 [pid 3627] <... write resumed>) = 3 [pid 3626] <... close resumed>) = 0 [pid 3627] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3627] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3626] close(5) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3626] close(6) = -1 EBADF (Bad file descriptor) [pid 3626] close(7) = -1 EBADF (Bad file descriptor) [pid 3626] close(8) = -1 EBADF (Bad file descriptor) [pid 3626] close(9) = -1 EBADF (Bad file descriptor) [pid 3626] close(10) = -1 EBADF (Bad file descriptor) [pid 3626] close(11) = -1 EBADF (Bad file descriptor) [pid 3626] close(12) = -1 EBADF (Bad file descriptor) [pid 3626] close(13) = -1 EBADF (Bad file descriptor) [pid 3626] close(14) = -1 EBADF (Bad file descriptor) [pid 3626] close(15) = -1 EBADF (Bad file descriptor) [pid 3626] close(16) = -1 EBADF (Bad file descriptor) [pid 3626] close(17) = -1 EBADF (Bad file descriptor) [pid 3626] close(18) = -1 EBADF (Bad file descriptor) [pid 3626] close(19) = -1 EBADF (Bad file descriptor) [pid 3626] close(20) = -1 EBADF (Bad file descriptor) [pid 3626] close(21) = -1 EBADF (Bad file descriptor) [pid 3626] close(22) = -1 EBADF (Bad file descriptor) [pid 3626] close(23) = -1 EBADF (Bad file descriptor) [pid 3626] close(24) = -1 EBADF (Bad file descriptor) [pid 3626] close(25) = -1 EBADF (Bad file descriptor) [pid 3626] close(26) = -1 EBADF (Bad file descriptor) [pid 3626] close(27) = -1 EBADF (Bad file descriptor) [pid 3626] close(28) = -1 EBADF (Bad file descriptor) [pid 3626] close(29) = -1 EBADF (Bad file descriptor) [pid 3626] exit_group(0 [pid 3629] <... futex resumed>) = ? [pid 3628] <... futex resumed>) = ? [pid 3627] <... futex resumed>) = ? [pid 3626] <... exit_group resumed>) = ? [pid 3629] +++ exited with 0 +++ [pid 3628] +++ exited with 0 +++ [pid 3627] +++ exited with 0 +++ [pid 3626] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=18, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3608] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3608] umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3608] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 7 entries */, 32768) = 208 [pid 3608] umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./4/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3608] unlink("./4/binderfs") = 0 [pid 3608] umount2("./4/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./4/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3608] unlink("./4/cgroup") = 0 [pid 3608] umount2("./4/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./4/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./4/cgroup.net") = 0 [pid 3608] umount2("./4/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 3608] umount2("./4/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./4/file0", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 3608] unlink("./4/file0") = 0 [pid 3608] umount2("./4/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./4/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./4/cgroup.cpu") = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 0 entries */, 32768) = 0 [pid 3608] close(3) = 0 [pid 3608] rmdir("./4") = 0 [pid 3608] mkdir("./5", 0777) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3630 attached , child_tidptr=0x55555642e5d0) = 22 [pid 3630] set_robust_list(0x55555642e5e0, 24) = 0 [pid 3630] chdir("./5") = 0 [pid 3630] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3630] setpgid(0, 0) = 0 [pid 3630] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3630] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3630] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3630] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3630] write(3, "1000", 4) = 4 [pid 3630] close(3) = 0 [pid 3630] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3630] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3630] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52cc6000 [pid 3630] mprotect(0x7f1a52cc7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3630] clone(child_stack=0x7f1a52ce63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3631 attached [pid 3631] set_robust_list(0x7f1a52ce69e0, 24 [pid 3630] <... clone resumed>, parent_tid=[23], tls=0x7f1a52ce6700, child_tidptr=0x7f1a52ce69d0) = 23 [pid 3631] <... set_robust_list resumed>) = 0 [pid 3630] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3631] creat("./file0", 000 [pid 3630] <... futex resumed>) = 0 [pid 3630] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3631] <... creat resumed>) = 3 [pid 3631] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3630] <... futex resumed>) = 0 [pid 3631] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000 [pid 3630] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3631] <... openat resumed>) = 4 [pid 3630] <... futex resumed>) = 0 [pid 3631] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3630] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3631] <... futex resumed>) = 0 [pid 3630] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3631] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000004,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"... [pid 3630] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3630] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3631] <... mount resumed>) = 0 [pid 3631] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3630] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3631] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3630] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3631] read(4, "\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3630] <... futex resumed>) = 0 [pid 3631] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3630] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3631] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3630] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3630] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3631] <... futex resumed>) = 0 [pid 3630] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3631] write(4, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 3631] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3630] <... futex resumed>) = 0 [pid 3631] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3630] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3631] <... futex resumed>) = 0 [pid 3630] <... futex resumed>) = 1 [pid 3630] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3631] read(4, [pid 3630] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3630] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3630] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3630] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52ca5000 [pid 3630] mprotect(0x7f1a52ca6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3630] clone(child_stack=0x7f1a52cc53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3632 attached [pid 3632] set_robust_list(0x7f1a52cc59e0, 24 [pid 3630] <... clone resumed>, parent_tid=[24], tls=0x7f1a52cc5700, child_tidptr=0x7f1a52cc59d0) = 24 [pid 3632] <... set_robust_list resumed>) = 0 [pid 3630] futex(0x7f1a52dc34d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3632] read(4, [pid 3630] <... futex resumed>) = 0 [pid 3630] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3630] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3630] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52c84000 [pid 3630] mprotect(0x7f1a52c85000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3630] clone(child_stack=0x7f1a52ca43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3633 attached [pid 3633] set_robust_list(0x7f1a52ca49e0, 24 [pid 3630] <... clone resumed>, parent_tid=[25], tls=0x7f1a52ca4700, child_tidptr=0x7f1a52ca49d0) = 25 [pid 3633] <... set_robust_list resumed>) = 0 [pid 3630] futex(0x7f1a52dc34e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3633] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3630] <... futex resumed>) = 0 [pid 3630] futex(0x7f1a52dc34ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3631] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3631] write(4, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 3633] <... openat resumed>) = 5 [pid 3631] <... write resumed>) = 32 [pid 3633] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3631] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3633] <... futex resumed>) = 1 [pid 3631] <... futex resumed>) = 0 [pid 3630] <... futex resumed>) = 0 [pid 3633] futex(0x7f1a52dc34e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3631] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3630] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3631] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3630] <... futex resumed>) = 0 [pid 3631] write(5, "\x6c\x70\x00", 3 [pid 3630] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3632] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3632] write(4, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3632] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3632] futex(0x7f1a52dc34d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3630] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3630] close(3) = 0 [pid 3630] close(4 [pid 3631] <... write resumed>) = 3 [pid 3630] <... close resumed>) = 0 [pid 3630] close(5) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3630] close(6) = -1 EBADF (Bad file descriptor) [pid 3630] close(7) = -1 EBADF (Bad file descriptor) [pid 3630] close(8) = -1 EBADF (Bad file descriptor) [pid 3630] close(9) = -1 EBADF (Bad file descriptor) [pid 3630] close(10) = -1 EBADF (Bad file descriptor) [pid 3630] close(11) = -1 EBADF (Bad file descriptor) [pid 3630] close(12) = -1 EBADF (Bad file descriptor) [pid 3630] close(13) = -1 EBADF (Bad file descriptor) [pid 3630] close(14) = -1 EBADF (Bad file descriptor) [pid 3630] close(15) = -1 EBADF (Bad file descriptor) [pid 3630] close(16) = -1 EBADF (Bad file descriptor) [pid 3630] close(17) = -1 EBADF (Bad file descriptor) [pid 3630] close(18) = -1 EBADF (Bad file descriptor) [pid 3630] close(19) = -1 EBADF (Bad file descriptor) [pid 3630] close(20) = -1 EBADF (Bad file descriptor) [pid 3630] close(21) = -1 EBADF (Bad file descriptor) [pid 3630] close(22) = -1 EBADF (Bad file descriptor) [pid 3630] close(23) = -1 EBADF (Bad file descriptor) [pid 3630] close(24) = -1 EBADF (Bad file descriptor) [pid 3630] close(25) = -1 EBADF (Bad file descriptor) [pid 3630] close(26) = -1 EBADF (Bad file descriptor) [pid 3630] close(27) = -1 EBADF (Bad file descriptor) [pid 3630] close(28) = -1 EBADF (Bad file descriptor) [pid 3630] close(29) = -1 EBADF (Bad file descriptor) [pid 3630] exit_group(0 [pid 3633] <... futex resumed>) = ? [pid 3632] <... futex resumed>) = ? [pid 3630] <... exit_group resumed>) = ? [pid 3633] +++ exited with 0 +++ [pid 3632] +++ exited with 0 +++ [pid 3631] +++ exited with 0 +++ [pid 3630] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=22, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3608] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3608] umount2("./5", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3608] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 7 entries */, 32768) = 208 [pid 3608] umount2("./5/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./5/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3608] unlink("./5/binderfs") = 0 [pid 3608] umount2("./5/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./5/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3608] unlink("./5/cgroup") = 0 [pid 3608] umount2("./5/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./5/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./5/cgroup.net") = 0 [pid 3608] umount2("./5/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 3608] umount2("./5/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./5/file0", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 3608] unlink("./5/file0") = 0 [pid 3608] umount2("./5/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./5/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./5/cgroup.cpu") = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 0 entries */, 32768) = 0 [pid 3608] close(3) = 0 [pid 3608] rmdir("./5") = 0 [pid 3608] mkdir("./6", 0777) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3634 attached , child_tidptr=0x55555642e5d0) = 26 [pid 3634] set_robust_list(0x55555642e5e0, 24) = 0 [pid 3634] chdir("./6") = 0 [pid 3634] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3634] setpgid(0, 0) = 0 [pid 3634] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3634] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3634] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3634] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3634] write(3, "1000", 4) = 4 [pid 3634] close(3) = 0 [pid 3634] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3634] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3634] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52cc6000 [pid 3634] mprotect(0x7f1a52cc7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3634] clone(child_stack=0x7f1a52ce63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3635 attached [pid 3635] set_robust_list(0x7f1a52ce69e0, 24 [pid 3634] <... clone resumed>, parent_tid=[27], tls=0x7f1a52ce6700, child_tidptr=0x7f1a52ce69d0) = 27 [pid 3635] <... set_robust_list resumed>) = 0 [pid 3634] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3635] creat("./file0", 000 [pid 3634] <... futex resumed>) = 0 [pid 3635] <... creat resumed>) = 3 [pid 3634] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3635] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3634] <... futex resumed>) = 0 [pid 3635] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000 [pid 3634] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3635] <... openat resumed>) = 4 [pid 3634] <... futex resumed>) = 0 [pid 3635] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3634] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3635] <... futex resumed>) = 0 [pid 3634] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3635] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000004,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"... [pid 3634] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3635] <... mount resumed>) = 0 [pid 3634] <... futex resumed>) = 0 [pid 3635] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3634] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3635] <... futex resumed>) = 0 [pid 3634] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3635] read(4, [pid 3634] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3635] <... read resumed>"\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3634] <... futex resumed>) = 0 [pid 3635] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3634] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3635] <... futex resumed>) = 0 [pid 3634] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3635] write(4, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 3634] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3635] <... write resumed>) = 80 [pid 3634] <... futex resumed>) = 0 [pid 3635] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3634] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3635] <... futex resumed>) = 0 [pid 3634] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3635] read(4, [pid 3634] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3634] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3634] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3634] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52ca5000 [pid 3634] mprotect(0x7f1a52ca6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3634] clone(child_stack=0x7f1a52cc53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3636 attached [pid 3636] set_robust_list(0x7f1a52cc59e0, 24 [pid 3634] <... clone resumed>, parent_tid=[28], tls=0x7f1a52cc5700, child_tidptr=0x7f1a52cc59d0) = 28 [pid 3636] <... set_robust_list resumed>) = 0 [pid 3634] futex(0x7f1a52dc34d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3636] read(4, [pid 3634] <... futex resumed>) = 0 [pid 3634] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3634] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3634] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52c84000 [pid 3634] mprotect(0x7f1a52c85000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3634] clone(child_stack=0x7f1a52ca43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3637 attached [pid 3637] set_robust_list(0x7f1a52ca49e0, 24 [pid 3634] <... clone resumed>, parent_tid=[29], tls=0x7f1a52ca4700, child_tidptr=0x7f1a52ca49d0) = 29 [pid 3637] <... set_robust_list resumed>) = 0 [pid 3634] futex(0x7f1a52dc34e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3637] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3634] <... futex resumed>) = 0 [pid 3635] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3634] futex(0x7f1a52dc34ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3635] write(4, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 3637] <... openat resumed>) = 5 [pid 3635] <... write resumed>) = 32 [pid 3637] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3635] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3637] <... futex resumed>) = 1 [pid 3635] <... futex resumed>) = 0 [pid 3634] <... futex resumed>) = 0 [pid 3637] futex(0x7f1a52dc34e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3635] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3634] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3635] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3634] <... futex resumed>) = 0 [pid 3635] write(5, "\x6c\x70\x00", 3 [pid 3634] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3636] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3636] write(4, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3636] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3636] futex(0x7f1a52dc34d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3634] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3634] close(3) = 0 [pid 3634] close(4 [pid 3635] <... write resumed>) = 3 [pid 3634] <... close resumed>) = 0 [pid 3635] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3634] close(5 [pid 3635] <... futex resumed>) = 0 [pid 3634] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3635] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3634] close(6) = -1 EBADF (Bad file descriptor) [pid 3634] close(7) = -1 EBADF (Bad file descriptor) [pid 3634] close(8) = -1 EBADF (Bad file descriptor) [pid 3634] close(9) = -1 EBADF (Bad file descriptor) [pid 3634] close(10) = -1 EBADF (Bad file descriptor) [pid 3634] close(11) = -1 EBADF (Bad file descriptor) [pid 3634] close(12) = -1 EBADF (Bad file descriptor) [pid 3634] close(13) = -1 EBADF (Bad file descriptor) [pid 3634] close(14) = -1 EBADF (Bad file descriptor) [pid 3634] close(15) = -1 EBADF (Bad file descriptor) [pid 3634] close(16) = -1 EBADF (Bad file descriptor) [pid 3634] close(17) = -1 EBADF (Bad file descriptor) [pid 3634] close(18) = -1 EBADF (Bad file descriptor) [pid 3634] close(19) = -1 EBADF (Bad file descriptor) [pid 3634] close(20) = -1 EBADF (Bad file descriptor) [pid 3634] close(21) = -1 EBADF (Bad file descriptor) [pid 3634] close(22) = -1 EBADF (Bad file descriptor) [pid 3634] close(23) = -1 EBADF (Bad file descriptor) [pid 3634] close(24) = -1 EBADF (Bad file descriptor) [pid 3634] close(25) = -1 EBADF (Bad file descriptor) [pid 3634] close(26) = -1 EBADF (Bad file descriptor) [pid 3634] close(27) = -1 EBADF (Bad file descriptor) [pid 3634] close(28) = -1 EBADF (Bad file descriptor) [pid 3634] close(29) = -1 EBADF (Bad file descriptor) [pid 3634] exit_group(0 [pid 3637] <... futex resumed>) = ? [pid 3636] <... futex resumed>) = ? [pid 3635] <... futex resumed>) = ? [pid 3634] <... exit_group resumed>) = ? [pid 3637] +++ exited with 0 +++ [pid 3636] +++ exited with 0 +++ [pid 3635] +++ exited with 0 +++ [pid 3634] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3608] umount2("./6", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3608] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 7 entries */, 32768) = 208 [pid 3608] umount2("./6/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./6/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3608] unlink("./6/binderfs") = 0 [pid 3608] umount2("./6/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./6/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3608] unlink("./6/cgroup") = 0 [pid 3608] umount2("./6/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./6/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./6/cgroup.net") = 0 [pid 3608] umount2("./6/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 3608] umount2("./6/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./6/file0", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 3608] unlink("./6/file0") = 0 [pid 3608] umount2("./6/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./6/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./6/cgroup.cpu") = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 0 entries */, 32768) = 0 [pid 3608] close(3) = 0 [pid 3608] rmdir("./6") = 0 [pid 3608] mkdir("./7", 0777) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3638 attached , child_tidptr=0x55555642e5d0) = 30 [pid 3638] set_robust_list(0x55555642e5e0, 24) = 0 [pid 3638] chdir("./7") = 0 [pid 3638] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3638] setpgid(0, 0) = 0 [pid 3638] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3638] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3638] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3638] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3638] write(3, "1000", 4) = 4 [pid 3638] close(3) = 0 [pid 3638] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3638] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3638] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52cc6000 [pid 3638] mprotect(0x7f1a52cc7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3638] clone(child_stack=0x7f1a52ce63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3639 attached [pid 3639] set_robust_list(0x7f1a52ce69e0, 24 [pid 3638] <... clone resumed>, parent_tid=[31], tls=0x7f1a52ce6700, child_tidptr=0x7f1a52ce69d0) = 31 [pid 3639] <... set_robust_list resumed>) = 0 [pid 3638] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3639] creat("./file0", 000 [pid 3638] <... futex resumed>) = 0 [pid 3639] <... creat resumed>) = 3 [pid 3638] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3639] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3638] <... futex resumed>) = 0 [pid 3639] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000 [pid 3638] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3639] <... openat resumed>) = 4 [pid 3638] <... futex resumed>) = 0 [pid 3639] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3638] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3639] <... futex resumed>) = 0 [pid 3638] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3639] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000004,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"... [pid 3638] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3638] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3639] <... mount resumed>) = 0 [pid 3639] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3638] <... futex resumed>) = 0 [pid 3639] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3638] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3639] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3638] <... futex resumed>) = 0 [pid 3639] read(4, [pid 3638] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3639] <... read resumed>"\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3639] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3638] <... futex resumed>) = 0 [pid 3639] write(4, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 3638] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3639] <... write resumed>) = 80 [pid 3638] <... futex resumed>) = 0 [pid 3639] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3638] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3639] <... futex resumed>) = 0 [pid 3638] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3639] read(4, [pid 3638] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3638] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3638] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3638] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3638] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52ca5000 [pid 3638] mprotect(0x7f1a52ca6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3638] clone(child_stack=0x7f1a52cc53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3640 attached [pid 3640] set_robust_list(0x7f1a52cc59e0, 24 [pid 3638] <... clone resumed>, parent_tid=[32], tls=0x7f1a52cc5700, child_tidptr=0x7f1a52cc59d0) = 32 [pid 3640] <... set_robust_list resumed>) = 0 [pid 3638] futex(0x7f1a52dc34d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3640] read(4, [pid 3638] <... futex resumed>) = 0 [pid 3638] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3638] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3638] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52c84000 [pid 3638] mprotect(0x7f1a52c85000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3638] clone(child_stack=0x7f1a52ca43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3641 attached [pid 3641] set_robust_list(0x7f1a52ca49e0, 24 [pid 3638] <... clone resumed>, parent_tid=[33], tls=0x7f1a52ca4700, child_tidptr=0x7f1a52ca49d0) = 33 [pid 3641] <... set_robust_list resumed>) = 0 [pid 3638] futex(0x7f1a52dc34e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3641] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3638] <... futex resumed>) = 0 [pid 3639] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3638] futex(0x7f1a52dc34ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3639] write(4, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 3641] <... openat resumed>) = 5 [pid 3639] <... write resumed>) = 32 [pid 3641] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3639] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3641] <... futex resumed>) = 1 [pid 3639] <... futex resumed>) = 0 [pid 3638] <... futex resumed>) = 0 [pid 3641] futex(0x7f1a52dc34e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3639] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3638] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3639] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3638] <... futex resumed>) = 0 [pid 3639] write(5, "\x6c\x70\x00", 3 [pid 3638] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3640] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3640] write(4, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3640] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3640] futex(0x7f1a52dc34d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3638] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3638] close(3) = 0 [pid 3638] close(4 [pid 3639] <... write resumed>) = 3 [pid 3638] <... close resumed>) = 0 [pid 3639] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3639] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3638] close(5) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3638] close(6) = -1 EBADF (Bad file descriptor) [pid 3638] close(7) = -1 EBADF (Bad file descriptor) [pid 3638] close(8) = -1 EBADF (Bad file descriptor) [pid 3638] close(9) = -1 EBADF (Bad file descriptor) [pid 3638] close(10) = -1 EBADF (Bad file descriptor) [pid 3638] close(11) = -1 EBADF (Bad file descriptor) [pid 3638] close(12) = -1 EBADF (Bad file descriptor) [pid 3638] close(13) = -1 EBADF (Bad file descriptor) [pid 3638] close(14) = -1 EBADF (Bad file descriptor) [pid 3638] close(15) = -1 EBADF (Bad file descriptor) [pid 3638] close(16) = -1 EBADF (Bad file descriptor) [pid 3638] close(17) = -1 EBADF (Bad file descriptor) [pid 3638] close(18) = -1 EBADF (Bad file descriptor) [pid 3638] close(19) = -1 EBADF (Bad file descriptor) [pid 3638] close(20) = -1 EBADF (Bad file descriptor) [pid 3638] close(21) = -1 EBADF (Bad file descriptor) [pid 3638] close(22) = -1 EBADF (Bad file descriptor) [pid 3638] close(23) = -1 EBADF (Bad file descriptor) [pid 3638] close(24) = -1 EBADF (Bad file descriptor) [pid 3638] close(25) = -1 EBADF (Bad file descriptor) [pid 3638] close(26) = -1 EBADF (Bad file descriptor) [pid 3638] close(27) = -1 EBADF (Bad file descriptor) [pid 3638] close(28) = -1 EBADF (Bad file descriptor) [pid 3638] close(29) = -1 EBADF (Bad file descriptor) [pid 3638] exit_group(0 [pid 3640] <... futex resumed>) = ? [pid 3641] <... futex resumed>) = ? [pid 3639] <... futex resumed>) = ? [pid 3638] <... exit_group resumed>) = ? [pid 3639] +++ exited with 0 +++ [pid 3641] +++ exited with 0 +++ [pid 3640] +++ exited with 0 +++ [pid 3638] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=30, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3608] umount2("./7", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3608] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 7 entries */, 32768) = 208 [pid 3608] umount2("./7/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./7/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3608] unlink("./7/binderfs") = 0 [pid 3608] umount2("./7/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./7/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3608] unlink("./7/cgroup") = 0 [pid 3608] umount2("./7/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./7/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./7/cgroup.net") = 0 [pid 3608] umount2("./7/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 3608] umount2("./7/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./7/file0", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 3608] unlink("./7/file0") = 0 [pid 3608] umount2("./7/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./7/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./7/cgroup.cpu") = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 0 entries */, 32768) = 0 [pid 3608] close(3) = 0 [pid 3608] rmdir("./7") = 0 [pid 3608] mkdir("./8", 0777) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3642 attached [pid 3642] set_robust_list(0x55555642e5e0, 24) = 0 [pid 3642] chdir("./8" [pid 3608] <... clone resumed>, child_tidptr=0x55555642e5d0) = 34 [pid 3642] <... chdir resumed>) = 0 [pid 3642] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3642] setpgid(0, 0) = 0 [pid 3642] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3642] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3642] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3642] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3642] write(3, "1000", 4) = 4 [pid 3642] close(3) = 0 [pid 3642] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3642] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3642] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52cc6000 [pid 3642] mprotect(0x7f1a52cc7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3642] clone(child_stack=0x7f1a52ce63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3643 attached [pid 3643] set_robust_list(0x7f1a52ce69e0, 24 [pid 3642] <... clone resumed>, parent_tid=[35], tls=0x7f1a52ce6700, child_tidptr=0x7f1a52ce69d0) = 35 [pid 3643] <... set_robust_list resumed>) = 0 [pid 3642] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3643] creat("./file0", 000 [pid 3642] <... futex resumed>) = 0 [pid 3643] <... creat resumed>) = 3 [pid 3642] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3643] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3642] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3643] <... futex resumed>) = 0 [pid 3642] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3643] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000 [pid 3642] <... futex resumed>) = 0 [pid 3643] <... openat resumed>) = 4 [pid 3642] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3643] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3642] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3643] <... futex resumed>) = 0 [pid 3642] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3643] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000004,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"... [pid 3642] <... futex resumed>) = 0 [pid 3643] <... mount resumed>) = 0 [pid 3643] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3642] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3643] <... futex resumed>) = 0 [pid 3642] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3643] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3642] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3643] <... futex resumed>) = 0 [pid 3642] <... futex resumed>) = 1 [pid 3643] read(4, [pid 3642] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3643] <... read resumed>"\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3643] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3642] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3643] <... futex resumed>) = 0 [pid 3643] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3642] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3643] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3643] write(4, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 3642] <... futex resumed>) = 0 [pid 3643] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3643] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3642] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3642] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3642] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3643] <... futex resumed>) = 0 [pid 3643] read(4, [pid 3642] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3642] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3642] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52ca5000 [pid 3642] mprotect(0x7f1a52ca6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3642] clone(child_stack=0x7f1a52cc53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3644 attached , parent_tid=[36], tls=0x7f1a52cc5700, child_tidptr=0x7f1a52cc59d0) = 36 [pid 3644] set_robust_list(0x7f1a52cc59e0, 24 [pid 3642] futex(0x7f1a52dc34d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3644] <... set_robust_list resumed>) = 0 [pid 3642] <... futex resumed>) = 0 [pid 3644] read(4, [pid 3642] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3642] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3642] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52c84000 [pid 3642] mprotect(0x7f1a52c85000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3642] clone(child_stack=0x7f1a52ca43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3645 attached , parent_tid=[37], tls=0x7f1a52ca4700, child_tidptr=0x7f1a52ca49d0) = 37 [pid 3642] futex(0x7f1a52dc34e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3645] set_robust_list(0x7f1a52ca49e0, 24 [pid 3642] <... futex resumed>) = 0 [pid 3642] futex(0x7f1a52dc34ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3645] <... set_robust_list resumed>) = 0 [pid 3645] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3643] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3643] write(4, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 3645] <... openat resumed>) = 5 [pid 3643] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3645] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3643] <... futex resumed>) = 0 [pid 3645] <... futex resumed>) = 1 [pid 3643] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3642] <... futex resumed>) = 0 [pid 3645] futex(0x7f1a52dc34e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3642] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3643] <... futex resumed>) = 0 [pid 3642] <... futex resumed>) = 1 [pid 3643] write(5, "\x6c\x70\x00", 3 [pid 3642] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3644] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3644] write(4, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3644] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3644] futex(0x7f1a52dc34d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3642] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3642] close(3) = 0 [pid 3642] close(4 [pid 3643] <... write resumed>) = 3 [pid 3642] <... close resumed>) = 0 [pid 3643] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3642] close(5 [pid 3643] <... futex resumed>) = 0 [pid 3643] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3642] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3642] close(6) = -1 EBADF (Bad file descriptor) [pid 3642] close(7) = -1 EBADF (Bad file descriptor) [pid 3642] close(8) = -1 EBADF (Bad file descriptor) [pid 3642] close(9) = -1 EBADF (Bad file descriptor) [pid 3642] close(10) = -1 EBADF (Bad file descriptor) [pid 3642] close(11) = -1 EBADF (Bad file descriptor) [pid 3642] close(12) = -1 EBADF (Bad file descriptor) [pid 3642] close(13) = -1 EBADF (Bad file descriptor) [pid 3642] close(14) = -1 EBADF (Bad file descriptor) [pid 3642] close(15) = -1 EBADF (Bad file descriptor) [pid 3642] close(16) = -1 EBADF (Bad file descriptor) [pid 3642] close(17) = -1 EBADF (Bad file descriptor) [pid 3642] close(18) = -1 EBADF (Bad file descriptor) [pid 3642] close(19) = -1 EBADF (Bad file descriptor) [pid 3642] close(20) = -1 EBADF (Bad file descriptor) [pid 3642] close(21) = -1 EBADF (Bad file descriptor) [pid 3642] close(22) = -1 EBADF (Bad file descriptor) [pid 3642] close(23) = -1 EBADF (Bad file descriptor) [pid 3642] close(24) = -1 EBADF (Bad file descriptor) [pid 3642] close(25) = -1 EBADF (Bad file descriptor) [pid 3642] close(26) = -1 EBADF (Bad file descriptor) [pid 3642] close(27) = -1 EBADF (Bad file descriptor) [pid 3642] close(28) = -1 EBADF (Bad file descriptor) [pid 3642] close(29) = -1 EBADF (Bad file descriptor) [pid 3642] exit_group(0 [pid 3643] <... futex resumed>) = ? [pid 3644] <... futex resumed>) = ? [pid 3643] +++ exited with 0 +++ [pid 3644] +++ exited with 0 +++ [pid 3645] <... futex resumed>) = ? [pid 3642] <... exit_group resumed>) = ? [pid 3645] +++ exited with 0 +++ [pid 3642] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=34, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3608] umount2("./8", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3608] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 7 entries */, 32768) = 208 [pid 3608] umount2("./8/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./8/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3608] unlink("./8/binderfs") = 0 [pid 3608] umount2("./8/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./8/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3608] unlink("./8/cgroup") = 0 [pid 3608] umount2("./8/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./8/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./8/cgroup.net") = 0 [pid 3608] umount2("./8/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 3608] umount2("./8/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./8/file0", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 3608] unlink("./8/file0") = 0 [pid 3608] umount2("./8/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./8/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./8/cgroup.cpu") = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 0 entries */, 32768) = 0 [pid 3608] close(3) = 0 [pid 3608] rmdir("./8") = 0 [pid 3608] mkdir("./9", 0777) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3646 attached [pid 3646] set_robust_list(0x55555642e5e0, 24 [pid 3608] <... clone resumed>, child_tidptr=0x55555642e5d0) = 38 [pid 3646] <... set_robust_list resumed>) = 0 [pid 3646] chdir("./9") = 0 [pid 3646] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3646] setpgid(0, 0) = 0 [pid 3646] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3646] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3646] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3646] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3646] write(3, "1000", 4) = 4 [pid 3646] close(3) = 0 [pid 3646] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3646] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3646] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52cc6000 [pid 3646] mprotect(0x7f1a52cc7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3646] clone(child_stack=0x7f1a52ce63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[39], tls=0x7f1a52ce6700, child_tidptr=0x7f1a52ce69d0) = 39 [pid 3646] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3646] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3647 attached [pid 3647] set_robust_list(0x7f1a52ce69e0, 24) = 0 [pid 3647] creat("./file0", 000) = 3 [pid 3647] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3646] <... futex resumed>) = 0 [pid 3647] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3646] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3647] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3646] <... futex resumed>) = 0 [pid 3647] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000 [pid 3646] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3647] <... openat resumed>) = 4 [pid 3647] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3646] <... futex resumed>) = 0 [pid 3647] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3646] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3647] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3646] <... futex resumed>) = 0 [pid 3647] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000004,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"... [pid 3646] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3647] <... mount resumed>) = 0 [pid 3647] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3646] <... futex resumed>) = 0 [pid 3647] read(4, [pid 3646] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3647] <... read resumed>"\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3646] <... futex resumed>) = 0 [pid 3647] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3646] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3647] <... futex resumed>) = 0 [pid 3646] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3647] write(4, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 3646] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3647] <... write resumed>) = 80 [pid 3646] <... futex resumed>) = 0 [pid 3647] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3646] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3647] <... futex resumed>) = 0 [pid 3646] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3647] read(4, [pid 3646] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3646] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3646] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3646] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52ca5000 [pid 3646] mprotect(0x7f1a52ca6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3646] clone(child_stack=0x7f1a52cc53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3648 attached [pid 3648] set_robust_list(0x7f1a52cc59e0, 24) = 0 [pid 3648] futex(0x7f1a52dc34d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3646] <... clone resumed>, parent_tid=[40], tls=0x7f1a52cc5700, child_tidptr=0x7f1a52cc59d0) = 40 [pid 3646] futex(0x7f1a52dc34d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3648] <... futex resumed>) = 0 [pid 3646] <... futex resumed>) = 1 [pid 3648] read(4, [pid 3646] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3646] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3646] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52c84000 [pid 3646] mprotect(0x7f1a52c85000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3646] clone(child_stack=0x7f1a52ca43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3649 attached [pid 3649] set_robust_list(0x7f1a52ca49e0, 24 [pid 3646] <... clone resumed>, parent_tid=[41], tls=0x7f1a52ca4700, child_tidptr=0x7f1a52ca49d0) = 41 [pid 3649] <... set_robust_list resumed>) = 0 [pid 3646] futex(0x7f1a52dc34e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3649] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3646] <... futex resumed>) = 0 [pid 3647] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3646] futex(0x7f1a52dc34ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3647] write(4, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 3649] <... openat resumed>) = 5 [pid 3647] <... write resumed>) = 32 [pid 3649] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3647] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3649] <... futex resumed>) = 1 [pid 3647] <... futex resumed>) = 0 [pid 3646] <... futex resumed>) = 0 [pid 3649] futex(0x7f1a52dc34e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3647] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3646] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3647] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3646] <... futex resumed>) = 0 [pid 3647] write(5, "\x6c\x70\x00", 3 [pid 3646] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3648] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3648] write(4, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3648] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3648] futex(0x7f1a52dc34d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3646] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3646] close(3) = 0 [pid 3646] close(4 [pid 3647] <... write resumed>) = 3 [pid 3646] <... close resumed>) = 0 [pid 3647] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3646] close(5 [pid 3647] <... futex resumed>) = 0 [pid 3646] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3647] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3646] close(6) = -1 EBADF (Bad file descriptor) [pid 3646] close(7) = -1 EBADF (Bad file descriptor) [pid 3646] close(8) = -1 EBADF (Bad file descriptor) [pid 3646] close(9) = -1 EBADF (Bad file descriptor) [pid 3646] close(10) = -1 EBADF (Bad file descriptor) [pid 3646] close(11) = -1 EBADF (Bad file descriptor) [pid 3646] close(12) = -1 EBADF (Bad file descriptor) [pid 3646] close(13) = -1 EBADF (Bad file descriptor) [pid 3646] close(14) = -1 EBADF (Bad file descriptor) [pid 3646] close(15) = -1 EBADF (Bad file descriptor) [pid 3646] close(16) = -1 EBADF (Bad file descriptor) [pid 3646] close(17) = -1 EBADF (Bad file descriptor) [pid 3646] close(18) = -1 EBADF (Bad file descriptor) [pid 3646] close(19) = -1 EBADF (Bad file descriptor) [pid 3646] close(20) = -1 EBADF (Bad file descriptor) [pid 3646] close(21) = -1 EBADF (Bad file descriptor) [pid 3646] close(22) = -1 EBADF (Bad file descriptor) [pid 3646] close(23) = -1 EBADF (Bad file descriptor) [pid 3646] close(24) = -1 EBADF (Bad file descriptor) [pid 3646] close(25) = -1 EBADF (Bad file descriptor) [pid 3646] close(26) = -1 EBADF (Bad file descriptor) [pid 3646] close(27) = -1 EBADF (Bad file descriptor) [pid 3646] close(28) = -1 EBADF (Bad file descriptor) [pid 3646] close(29) = -1 EBADF (Bad file descriptor) [pid 3646] exit_group(0 [pid 3649] <... futex resumed>) = ? [pid 3648] <... futex resumed>) = ? [pid 3647] <... futex resumed>) = ? [pid 3646] <... exit_group resumed>) = ? [pid 3649] +++ exited with 0 +++ [pid 3648] +++ exited with 0 +++ [pid 3647] +++ exited with 0 +++ [pid 3646] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=38, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3608] umount2("./9", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3608] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 7 entries */, 32768) = 208 [pid 3608] umount2("./9/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./9/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3608] unlink("./9/binderfs") = 0 [pid 3608] umount2("./9/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./9/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3608] unlink("./9/cgroup") = 0 [pid 3608] umount2("./9/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./9/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./9/cgroup.net") = 0 [pid 3608] umount2("./9/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 3608] umount2("./9/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./9/file0", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 3608] unlink("./9/file0") = 0 [pid 3608] umount2("./9/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./9/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./9/cgroup.cpu") = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 0 entries */, 32768) = 0 [pid 3608] close(3) = 0 [pid 3608] rmdir("./9") = 0 [pid 3608] mkdir("./10", 0777) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3650 attached , child_tidptr=0x55555642e5d0) = 42 [pid 3650] set_robust_list(0x55555642e5e0, 24) = 0 [pid 3650] chdir("./10") = 0 [pid 3650] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3650] setpgid(0, 0) = 0 [pid 3650] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3650] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3650] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3650] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3650] write(3, "1000", 4) = 4 [pid 3650] close(3) = 0 [pid 3650] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3650] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3650] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52cc6000 [pid 3650] mprotect(0x7f1a52cc7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3650] clone(child_stack=0x7f1a52ce63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3651 attached , parent_tid=[43], tls=0x7f1a52ce6700, child_tidptr=0x7f1a52ce69d0) = 43 [pid 3651] set_robust_list(0x7f1a52ce69e0, 24) = 0 [pid 3650] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3651] creat("./file0", 000 [pid 3650] <... futex resumed>) = 0 [pid 3650] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3651] <... creat resumed>) = 3 [pid 3651] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3650] <... futex resumed>) = 0 [pid 3651] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3650] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3651] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3650] <... futex resumed>) = 0 [pid 3651] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000 [pid 3650] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3651] <... openat resumed>) = 4 [pid 3651] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3650] <... futex resumed>) = 0 [pid 3651] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000004,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"... [pid 3650] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3651] <... mount resumed>) = 0 [pid 3650] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3651] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3650] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3651] <... futex resumed>) = 0 [pid 3650] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3650] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3651] read(4, "\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3651] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3650] <... futex resumed>) = 0 [pid 3651] write(4, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 3650] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3651] <... write resumed>) = 80 [pid 3650] <... futex resumed>) = 0 [pid 3651] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3650] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3651] <... futex resumed>) = 0 [pid 3650] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3651] read(4, [pid 3650] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3650] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3650] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3650] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52ca5000 [pid 3650] mprotect(0x7f1a52ca6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3650] clone(child_stack=0x7f1a52cc53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3652 attached [pid 3652] set_robust_list(0x7f1a52cc59e0, 24 [pid 3650] <... clone resumed>, parent_tid=[44], tls=0x7f1a52cc5700, child_tidptr=0x7f1a52cc59d0) = 44 [pid 3652] <... set_robust_list resumed>) = 0 [pid 3652] futex(0x7f1a52dc34d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3650] futex(0x7f1a52dc34d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3652] <... futex resumed>) = 0 [pid 3650] <... futex resumed>) = 1 [pid 3652] read(4, [pid 3650] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3650] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3650] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52c84000 [pid 3650] mprotect(0x7f1a52c85000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3650] clone(child_stack=0x7f1a52ca43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3653 attached [pid 3653] set_robust_list(0x7f1a52ca49e0, 24 [pid 3650] <... clone resumed>, parent_tid=[45], tls=0x7f1a52ca4700, child_tidptr=0x7f1a52ca49d0) = 45 [pid 3653] <... set_robust_list resumed>) = 0 [pid 3650] futex(0x7f1a52dc34e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3653] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3650] <... futex resumed>) = 0 [pid 3651] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3650] futex(0x7f1a52dc34ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3651] write(4, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 3653] <... openat resumed>) = 5 [pid 3651] <... write resumed>) = 32 [pid 3653] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3651] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3653] <... futex resumed>) = 1 [pid 3651] <... futex resumed>) = 0 [pid 3650] <... futex resumed>) = 0 [pid 3653] futex(0x7f1a52dc34e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3651] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3650] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3651] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3650] <... futex resumed>) = 0 [pid 3651] write(5, "\x6c\x70\x00", 3 [pid 3650] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3652] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3652] write(4, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3652] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3652] futex(0x7f1a52dc34d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3650] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3650] close(3) = 0 [pid 3650] close(4) = 0 [pid 3651] <... write resumed>) = 3 [pid 3650] close(5 [pid 3651] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3650] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3651] <... futex resumed>) = 0 [pid 3650] close(6 [pid 3651] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3650] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3650] close(7) = -1 EBADF (Bad file descriptor) [pid 3650] close(8) = -1 EBADF (Bad file descriptor) [pid 3650] close(9) = -1 EBADF (Bad file descriptor) [pid 3650] close(10) = -1 EBADF (Bad file descriptor) [pid 3650] close(11) = -1 EBADF (Bad file descriptor) [pid 3650] close(12) = -1 EBADF (Bad file descriptor) [pid 3650] close(13) = -1 EBADF (Bad file descriptor) [pid 3650] close(14) = -1 EBADF (Bad file descriptor) [pid 3650] close(15) = -1 EBADF (Bad file descriptor) [pid 3650] close(16) = -1 EBADF (Bad file descriptor) [pid 3650] close(17) = -1 EBADF (Bad file descriptor) [pid 3650] close(18) = -1 EBADF (Bad file descriptor) [pid 3650] close(19) = -1 EBADF (Bad file descriptor) [pid 3650] close(20) = -1 EBADF (Bad file descriptor) [pid 3650] close(21) = -1 EBADF (Bad file descriptor) [pid 3650] close(22) = -1 EBADF (Bad file descriptor) [pid 3650] close(23) = -1 EBADF (Bad file descriptor) [pid 3650] close(24) = -1 EBADF (Bad file descriptor) [pid 3650] close(25) = -1 EBADF (Bad file descriptor) [pid 3650] close(26) = -1 EBADF (Bad file descriptor) [pid 3650] close(27) = -1 EBADF (Bad file descriptor) [pid 3650] close(28) = -1 EBADF (Bad file descriptor) [pid 3650] close(29) = -1 EBADF (Bad file descriptor) [pid 3650] exit_group(0 [pid 3651] <... futex resumed>) = ? [pid 3652] <... futex resumed>) = ? [pid 3653] <... futex resumed>) = ? [pid 3651] +++ exited with 0 +++ [pid 3650] <... exit_group resumed>) = ? [pid 3652] +++ exited with 0 +++ [pid 3653] +++ exited with 0 +++ [pid 3650] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=42, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3608] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3608] umount2("./10", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3608] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 7 entries */, 32768) = 208 [pid 3608] umount2("./10/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./10/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3608] unlink("./10/binderfs") = 0 [pid 3608] umount2("./10/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./10/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3608] unlink("./10/cgroup") = 0 [pid 3608] umount2("./10/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./10/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./10/cgroup.net") = 0 [pid 3608] umount2("./10/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 3608] umount2("./10/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./10/file0", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 3608] unlink("./10/file0") = 0 [pid 3608] umount2("./10/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./10/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./10/cgroup.cpu") = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 0 entries */, 32768) = 0 [pid 3608] close(3) = 0 [pid 3608] rmdir("./10") = 0 [pid 3608] mkdir("./11", 0777) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3654 attached [pid 3654] set_robust_list(0x55555642e5e0, 24 [pid 3608] <... clone resumed>, child_tidptr=0x55555642e5d0) = 46 [pid 3654] <... set_robust_list resumed>) = 0 [pid 3654] chdir("./11") = 0 [pid 3654] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3654] setpgid(0, 0) = 0 [pid 3654] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3654] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3654] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3654] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3654] write(3, "1000", 4) = 4 [pid 3654] close(3) = 0 [pid 3654] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3654] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3654] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52cc6000 [pid 3654] mprotect(0x7f1a52cc7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3654] clone(child_stack=0x7f1a52ce63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3655 attached , parent_tid=[47], tls=0x7f1a52ce6700, child_tidptr=0x7f1a52ce69d0) = 47 [pid 3655] set_robust_list(0x7f1a52ce69e0, 24 [pid 3654] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3654] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3655] <... set_robust_list resumed>) = 0 [pid 3655] creat("./file0", 000) = 3 [pid 3655] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3654] <... futex resumed>) = 0 [pid 3655] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3654] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3655] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3654] <... futex resumed>) = 0 [pid 3655] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000 [pid 3654] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3655] <... openat resumed>) = 4 [pid 3655] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3654] <... futex resumed>) = 0 [pid 3655] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3654] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3655] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3654] <... futex resumed>) = 0 [pid 3655] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000004,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"... [pid 3654] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3655] <... mount resumed>) = 0 [pid 3655] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3654] <... futex resumed>) = 0 [pid 3655] read(4, [pid 3654] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3655] <... read resumed>"\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3654] <... futex resumed>) = 0 [pid 3655] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3654] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3655] <... futex resumed>) = 0 [pid 3654] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3655] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3654] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3655] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3654] <... futex resumed>) = 0 [pid 3655] write(4, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 3654] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3655] <... write resumed>) = 80 [pid 3655] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3654] <... futex resumed>) = 0 [pid 3655] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3654] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3655] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3654] <... futex resumed>) = 0 [pid 3655] read(4, [pid 3654] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3654] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3654] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52ca5000 [pid 3654] mprotect(0x7f1a52ca6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3654] clone(child_stack=0x7f1a52cc53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3656 attached [pid 3656] set_robust_list(0x7f1a52cc59e0, 24 [pid 3654] <... clone resumed>, parent_tid=[48], tls=0x7f1a52cc5700, child_tidptr=0x7f1a52cc59d0) = 48 [pid 3656] <... set_robust_list resumed>) = 0 [pid 3654] futex(0x7f1a52dc34d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3654] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3656] read(4, [pid 3654] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3654] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3654] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52c84000 [pid 3654] mprotect(0x7f1a52c85000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3654] clone(child_stack=0x7f1a52ca43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3657 attached [pid 3657] set_robust_list(0x7f1a52ca49e0, 24 [pid 3654] <... clone resumed>, parent_tid=[49], tls=0x7f1a52ca4700, child_tidptr=0x7f1a52ca49d0) = 49 [pid 3657] <... set_robust_list resumed>) = 0 [pid 3654] futex(0x7f1a52dc34e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3657] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3654] <... futex resumed>) = 0 [pid 3655] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3654] futex(0x7f1a52dc34ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3655] write(4, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 3657] <... openat resumed>) = 5 [pid 3655] <... write resumed>) = 32 [pid 3657] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3655] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3657] <... futex resumed>) = 1 [pid 3655] <... futex resumed>) = 0 [pid 3654] <... futex resumed>) = 0 [pid 3657] futex(0x7f1a52dc34e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3655] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3654] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3655] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3654] <... futex resumed>) = 0 [pid 3655] write(5, "\x6c\x70\x00", 3 [pid 3654] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3656] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3656] write(4, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3656] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3656] futex(0x7f1a52dc34d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3654] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3654] close(3) = 0 [pid 3654] close(4 [pid 3655] <... write resumed>) = 3 [pid 3654] <... close resumed>) = 0 [pid 3655] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3654] close(5 [pid 3655] <... futex resumed>) = 0 [pid 3654] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3655] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3654] close(6) = -1 EBADF (Bad file descriptor) [pid 3654] close(7) = -1 EBADF (Bad file descriptor) [pid 3654] close(8) = -1 EBADF (Bad file descriptor) [pid 3654] close(9) = -1 EBADF (Bad file descriptor) [pid 3654] close(10) = -1 EBADF (Bad file descriptor) [pid 3654] close(11) = -1 EBADF (Bad file descriptor) [pid 3654] close(12) = -1 EBADF (Bad file descriptor) [pid 3654] close(13) = -1 EBADF (Bad file descriptor) [pid 3654] close(14) = -1 EBADF (Bad file descriptor) [pid 3654] close(15) = -1 EBADF (Bad file descriptor) [pid 3654] close(16) = -1 EBADF (Bad file descriptor) [pid 3654] close(17) = -1 EBADF (Bad file descriptor) [pid 3654] close(18) = -1 EBADF (Bad file descriptor) [pid 3654] close(19) = -1 EBADF (Bad file descriptor) [pid 3654] close(20) = -1 EBADF (Bad file descriptor) [pid 3654] close(21) = -1 EBADF (Bad file descriptor) [pid 3654] close(22) = -1 EBADF (Bad file descriptor) [pid 3654] close(23) = -1 EBADF (Bad file descriptor) [pid 3654] close(24) = -1 EBADF (Bad file descriptor) [pid 3654] close(25) = -1 EBADF (Bad file descriptor) [pid 3654] close(26) = -1 EBADF (Bad file descriptor) [pid 3654] close(27) = -1 EBADF (Bad file descriptor) [pid 3654] close(28) = -1 EBADF (Bad file descriptor) [pid 3654] close(29) = -1 EBADF (Bad file descriptor) [pid 3654] exit_group(0 [pid 3657] <... futex resumed>) = ? [pid 3656] <... futex resumed>) = ? [pid 3655] <... futex resumed>) = ? [pid 3654] <... exit_group resumed>) = ? [pid 3657] +++ exited with 0 +++ [pid 3656] +++ exited with 0 +++ [pid 3655] +++ exited with 0 +++ [pid 3654] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=46, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3608] umount2("./11", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3608] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 7 entries */, 32768) = 208 [pid 3608] umount2("./11/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./11/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3608] unlink("./11/binderfs") = 0 [pid 3608] umount2("./11/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./11/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3608] unlink("./11/cgroup") = 0 [pid 3608] umount2("./11/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./11/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./11/cgroup.net") = 0 [pid 3608] umount2("./11/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 3608] umount2("./11/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./11/file0", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 3608] unlink("./11/file0") = 0 [pid 3608] umount2("./11/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./11/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./11/cgroup.cpu") = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 0 entries */, 32768) = 0 [pid 3608] close(3) = 0 [pid 3608] rmdir("./11") = 0 [pid 3608] mkdir("./12", 0777) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3658 attached [pid 3658] set_robust_list(0x55555642e5e0, 24 [pid 3608] <... clone resumed>, child_tidptr=0x55555642e5d0) = 50 [pid 3658] <... set_robust_list resumed>) = 0 [pid 3658] chdir("./12") = 0 [pid 3658] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3658] setpgid(0, 0) = 0 [pid 3658] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3658] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3658] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3658] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3658] write(3, "1000", 4) = 4 [pid 3658] close(3) = 0 [pid 3658] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3658] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3658] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52cc6000 [pid 3658] mprotect(0x7f1a52cc7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3658] clone(child_stack=0x7f1a52ce63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3659 attached [pid 3659] set_robust_list(0x7f1a52ce69e0, 24 [pid 3658] <... clone resumed>, parent_tid=[51], tls=0x7f1a52ce6700, child_tidptr=0x7f1a52ce69d0) = 51 [pid 3659] <... set_robust_list resumed>) = 0 [pid 3658] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3659] creat("./file0", 000 [pid 3658] <... futex resumed>) = 0 [pid 3659] <... creat resumed>) = 3 [pid 3658] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3659] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3658] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3659] <... futex resumed>) = 0 [pid 3658] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3659] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000 [pid 3658] <... futex resumed>) = 0 [pid 3659] <... openat resumed>) = 4 [pid 3658] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3659] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3658] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3659] <... futex resumed>) = 0 [pid 3658] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3659] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000004,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"... [pid 3658] <... futex resumed>) = 0 [pid 3659] <... mount resumed>) = 0 [pid 3659] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3658] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3659] <... futex resumed>) = 0 [pid 3658] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3659] read(4, [pid 3658] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3659] <... read resumed>"\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3658] <... futex resumed>) = 0 [pid 3659] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3658] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3659] <... futex resumed>) = 0 [pid 3658] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3659] write(4, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 3658] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3659] <... write resumed>) = 80 [pid 3658] <... futex resumed>) = 0 [pid 3659] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3658] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3659] <... futex resumed>) = 0 [pid 3658] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3659] read(4, [pid 3658] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3658] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3658] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3658] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52ca5000 [pid 3658] mprotect(0x7f1a52ca6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3658] clone(child_stack=0x7f1a52cc53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3660 attached [pid 3660] set_robust_list(0x7f1a52cc59e0, 24 [pid 3658] <... clone resumed>, parent_tid=[52], tls=0x7f1a52cc5700, child_tidptr=0x7f1a52cc59d0) = 52 [pid 3660] <... set_robust_list resumed>) = 0 [pid 3658] futex(0x7f1a52dc34d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3660] read(4, [pid 3658] <... futex resumed>) = 0 [pid 3658] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3658] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3658] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52c84000 [pid 3658] mprotect(0x7f1a52c85000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3658] clone(child_stack=0x7f1a52ca43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3661 attached [pid 3661] set_robust_list(0x7f1a52ca49e0, 24 [pid 3658] <... clone resumed>, parent_tid=[53], tls=0x7f1a52ca4700, child_tidptr=0x7f1a52ca49d0) = 53 [pid 3661] <... set_robust_list resumed>) = 0 [pid 3658] futex(0x7f1a52dc34e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3661] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3658] <... futex resumed>) = 0 [pid 3659] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3658] futex(0x7f1a52dc34ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3659] write(4, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 3661] <... openat resumed>) = 5 [pid 3659] <... write resumed>) = 32 [pid 3661] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3659] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3661] <... futex resumed>) = 1 [pid 3659] <... futex resumed>) = 0 [pid 3658] <... futex resumed>) = 0 [pid 3661] futex(0x7f1a52dc34e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3659] write(5, "\x6c\x70\x00", 3 [pid 3658] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3660] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3658] <... futex resumed>) = 0 [pid 3660] write(4, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120 [pid 3658] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3660] <... write resumed>) = 120 [pid 3660] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3660] futex(0x7f1a52dc34d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3658] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3658] close(3) = 0 [pid 3658] close(4 [pid 3659] <... write resumed>) = 3 [pid 3658] <... close resumed>) = 0 [pid 3659] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3658] close(5 [pid 3659] <... futex resumed>) = 0 [pid 3658] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3658] close(6) = -1 EBADF (Bad file descriptor) [pid 3658] close(7) = -1 EBADF (Bad file descriptor) [pid 3658] close(8) = -1 EBADF (Bad file descriptor) [pid 3658] close(9) = -1 EBADF (Bad file descriptor) [pid 3658] close(10) = -1 EBADF (Bad file descriptor) [pid 3658] close(11) = -1 EBADF (Bad file descriptor) [pid 3658] close(12) = -1 EBADF (Bad file descriptor) [pid 3658] close(13 [pid 3659] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3658] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3658] close(14) = -1 EBADF (Bad file descriptor) [pid 3658] close(15) = -1 EBADF (Bad file descriptor) [pid 3658] close(16) = -1 EBADF (Bad file descriptor) [pid 3658] close(17) = -1 EBADF (Bad file descriptor) [pid 3658] close(18) = -1 EBADF (Bad file descriptor) [pid 3658] close(19) = -1 EBADF (Bad file descriptor) [pid 3658] close(20) = -1 EBADF (Bad file descriptor) [pid 3658] close(21) = -1 EBADF (Bad file descriptor) [pid 3658] close(22) = -1 EBADF (Bad file descriptor) [pid 3658] close(23) = -1 EBADF (Bad file descriptor) [pid 3658] close(24) = -1 EBADF (Bad file descriptor) [pid 3658] close(25) = -1 EBADF (Bad file descriptor) [pid 3658] close(26) = -1 EBADF (Bad file descriptor) [pid 3658] close(27) = -1 EBADF (Bad file descriptor) [pid 3658] close(28) = -1 EBADF (Bad file descriptor) [pid 3658] close(29) = -1 EBADF (Bad file descriptor) [pid 3658] exit_group(0 [pid 3661] <... futex resumed>) = ? [pid 3660] <... futex resumed>) = ? [pid 3659] <... futex resumed>) = ? [pid 3658] <... exit_group resumed>) = ? [pid 3661] +++ exited with 0 +++ [pid 3660] +++ exited with 0 +++ [pid 3659] +++ exited with 0 +++ [pid 3658] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=50, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3608] umount2("./12", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] openat(AT_FDCWD, "./12", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3608] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 7 entries */, 32768) = 208 [pid 3608] umount2("./12/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./12/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3608] unlink("./12/binderfs") = 0 [pid 3608] umount2("./12/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./12/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3608] unlink("./12/cgroup") = 0 [pid 3608] umount2("./12/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./12/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./12/cgroup.net") = 0 [pid 3608] umount2("./12/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 3608] umount2("./12/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./12/file0", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 3608] unlink("./12/file0") = 0 [pid 3608] umount2("./12/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./12/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./12/cgroup.cpu") = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 0 entries */, 32768) = 0 [pid 3608] close(3) = 0 [pid 3608] rmdir("./12") = 0 [pid 3608] mkdir("./13", 0777) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3662 attached , child_tidptr=0x55555642e5d0) = 54 [pid 3662] set_robust_list(0x55555642e5e0, 24) = 0 [pid 3662] chdir("./13") = 0 [pid 3662] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3662] setpgid(0, 0) = 0 [pid 3662] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3662] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3662] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3662] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3662] write(3, "1000", 4) = 4 [pid 3662] close(3) = 0 [pid 3662] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3662] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3662] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52cc6000 [pid 3662] mprotect(0x7f1a52cc7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3662] clone(child_stack=0x7f1a52ce63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3663 attached [pid 3663] set_robust_list(0x7f1a52ce69e0, 24) = 0 [pid 3663] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3662] <... clone resumed>, parent_tid=[55], tls=0x7f1a52ce6700, child_tidptr=0x7f1a52ce69d0) = 55 [pid 3662] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3663] <... futex resumed>) = 0 [pid 3662] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3663] creat("./file0", 000) = 3 [pid 3663] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3662] <... futex resumed>) = 0 [pid 3663] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3662] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3663] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3662] <... futex resumed>) = 0 [pid 3663] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000 [pid 3662] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3663] <... openat resumed>) = 4 [pid 3663] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3662] <... futex resumed>) = 0 [pid 3663] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3662] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3663] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000004,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"... [pid 3662] <... futex resumed>) = 0 [pid 3662] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3663] <... mount resumed>) = 0 [pid 3663] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3662] <... futex resumed>) = 0 [pid 3663] read(4, [pid 3662] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3663] <... read resumed>"\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3662] <... futex resumed>) = 0 [pid 3663] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3662] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3663] <... futex resumed>) = 0 [pid 3662] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3663] write(4, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 3662] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3663] <... write resumed>) = 80 [pid 3662] <... futex resumed>) = 0 [pid 3663] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3662] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3663] <... futex resumed>) = 0 [pid 3662] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3663] read(4, [pid 3662] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3662] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3662] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3662] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52ca5000 [pid 3662] mprotect(0x7f1a52ca6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3662] clone(child_stack=0x7f1a52cc53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3664 attached [pid 3664] set_robust_list(0x7f1a52cc59e0, 24 [pid 3662] <... clone resumed>, parent_tid=[56], tls=0x7f1a52cc5700, child_tidptr=0x7f1a52cc59d0) = 56 [pid 3664] <... set_robust_list resumed>) = 0 [pid 3664] futex(0x7f1a52dc34d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3662] futex(0x7f1a52dc34d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3664] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3664] read(4, [pid 3662] <... futex resumed>) = 0 [pid 3662] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3662] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3662] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52c84000 [pid 3662] mprotect(0x7f1a52c85000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3662] clone(child_stack=0x7f1a52ca43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3665 attached [pid 3665] set_robust_list(0x7f1a52ca49e0, 24 [pid 3662] <... clone resumed>, parent_tid=[57], tls=0x7f1a52ca4700, child_tidptr=0x7f1a52ca49d0) = 57 [pid 3665] <... set_robust_list resumed>) = 0 [pid 3662] futex(0x7f1a52dc34e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3665] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3662] <... futex resumed>) = 0 [pid 3663] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3662] futex(0x7f1a52dc34ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3663] write(4, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 3665] <... openat resumed>) = 5 [pid 3663] <... write resumed>) = 32 [pid 3665] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3663] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3665] <... futex resumed>) = 1 [pid 3663] <... futex resumed>) = 0 [pid 3662] <... futex resumed>) = 0 [pid 3665] futex(0x7f1a52dc34e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3663] write(5, "\x6c\x70\x00", 3 [pid 3662] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3662] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3664] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3664] write(4, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3664] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3664] futex(0x7f1a52dc34d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3662] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3662] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3662] close(3) = 0 [pid 3662] close(4 [pid 3663] <... write resumed>) = 3 [pid 3662] <... close resumed>) = 0 [pid 3663] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3662] close(5 [pid 3663] <... futex resumed>) = 0 [pid 3662] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3663] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3662] close(6) = -1 EBADF (Bad file descriptor) [pid 3662] close(7) = -1 EBADF (Bad file descriptor) [pid 3662] close(8) = -1 EBADF (Bad file descriptor) [pid 3662] close(9) = -1 EBADF (Bad file descriptor) [pid 3662] close(10) = -1 EBADF (Bad file descriptor) [pid 3662] close(11) = -1 EBADF (Bad file descriptor) [pid 3662] close(12) = -1 EBADF (Bad file descriptor) [pid 3662] close(13) = -1 EBADF (Bad file descriptor) [pid 3662] close(14) = -1 EBADF (Bad file descriptor) [pid 3662] close(15) = -1 EBADF (Bad file descriptor) [pid 3662] close(16) = -1 EBADF (Bad file descriptor) [pid 3662] close(17) = -1 EBADF (Bad file descriptor) [pid 3662] close(18) = -1 EBADF (Bad file descriptor) [pid 3662] close(19) = -1 EBADF (Bad file descriptor) [pid 3662] close(20) = -1 EBADF (Bad file descriptor) [pid 3662] close(21) = -1 EBADF (Bad file descriptor) [pid 3662] close(22) = -1 EBADF (Bad file descriptor) [pid 3662] close(23) = -1 EBADF (Bad file descriptor) [pid 3662] close(24) = -1 EBADF (Bad file descriptor) [pid 3662] close(25) = -1 EBADF (Bad file descriptor) [pid 3662] close(26) = -1 EBADF (Bad file descriptor) [pid 3662] close(27) = -1 EBADF (Bad file descriptor) [pid 3662] close(28) = -1 EBADF (Bad file descriptor) [pid 3662] close(29) = -1 EBADF (Bad file descriptor) [pid 3662] exit_group(0 [pid 3663] <... futex resumed>) = ? [pid 3665] <... futex resumed>) = ? [pid 3664] <... futex resumed>) = ? [pid 3663] +++ exited with 0 +++ [pid 3665] +++ exited with 0 +++ [pid 3664] +++ exited with 0 +++ [pid 3662] <... exit_group resumed>) = ? [pid 3662] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=54, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3608] umount2("./13", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] openat(AT_FDCWD, "./13", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3608] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 7 entries */, 32768) = 208 [pid 3608] umount2("./13/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./13/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3608] unlink("./13/binderfs") = 0 [pid 3608] umount2("./13/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./13/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3608] unlink("./13/cgroup") = 0 [pid 3608] umount2("./13/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./13/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./13/cgroup.net") = 0 [pid 3608] umount2("./13/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 3608] umount2("./13/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./13/file0", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 3608] unlink("./13/file0") = 0 [pid 3608] umount2("./13/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./13/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./13/cgroup.cpu") = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 0 entries */, 32768) = 0 [pid 3608] close(3) = 0 [pid 3608] rmdir("./13") = 0 [pid 3608] mkdir("./14", 0777) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3666 attached , child_tidptr=0x55555642e5d0) = 58 [pid 3666] set_robust_list(0x55555642e5e0, 24) = 0 [pid 3666] chdir("./14") = 0 [pid 3666] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3666] setpgid(0, 0) = 0 [pid 3666] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3666] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3666] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3666] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3666] write(3, "1000", 4) = 4 [pid 3666] close(3) = 0 [pid 3666] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3666] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3666] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52cc6000 [pid 3666] mprotect(0x7f1a52cc7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3666] clone(child_stack=0x7f1a52ce63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[59], tls=0x7f1a52ce6700, child_tidptr=0x7f1a52ce69d0) = 59 [pid 3666] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3666] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3667 attached [pid 3667] set_robust_list(0x7f1a52ce69e0, 24) = 0 [pid 3667] creat("./file0", 000) = 3 [pid 3667] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3666] <... futex resumed>) = 0 [pid 3667] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3666] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3667] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3666] <... futex resumed>) = 0 [pid 3667] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000 [pid 3666] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3667] <... openat resumed>) = 4 [pid 3667] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3666] <... futex resumed>) = 0 [pid 3667] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3666] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3667] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3666] <... futex resumed>) = 0 [pid 3667] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000004,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"... [pid 3666] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3667] <... mount resumed>) = 0 [pid 3667] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3666] <... futex resumed>) = 0 [pid 3667] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3666] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3667] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3666] <... futex resumed>) = 0 [pid 3667] read(4, [pid 3666] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3667] <... read resumed>"\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3667] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3666] <... futex resumed>) = 0 [pid 3667] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3666] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3667] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3666] <... futex resumed>) = 0 [pid 3667] write(4, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 3666] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3667] <... write resumed>) = 80 [pid 3667] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3666] <... futex resumed>) = 0 [pid 3667] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3666] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3667] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3666] <... futex resumed>) = 0 [pid 3667] read(4, [pid 3666] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3666] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3666] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3666] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52ca5000 [pid 3666] mprotect(0x7f1a52ca6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3666] clone(child_stack=0x7f1a52cc53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3668 attached [pid 3668] set_robust_list(0x7f1a52cc59e0, 24 [pid 3666] <... clone resumed>, parent_tid=[60], tls=0x7f1a52cc5700, child_tidptr=0x7f1a52cc59d0) = 60 [pid 3668] <... set_robust_list resumed>) = 0 [pid 3666] futex(0x7f1a52dc34d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3668] read(4, [pid 3666] <... futex resumed>) = 0 [pid 3666] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3666] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3666] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3666] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52c84000 [pid 3666] mprotect(0x7f1a52c85000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3666] clone(child_stack=0x7f1a52ca43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3669 attached [pid 3669] set_robust_list(0x7f1a52ca49e0, 24 [pid 3666] <... clone resumed>, parent_tid=[61], tls=0x7f1a52ca4700, child_tidptr=0x7f1a52ca49d0) = 61 [pid 3669] <... set_robust_list resumed>) = 0 [pid 3666] futex(0x7f1a52dc34e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3669] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3666] <... futex resumed>) = 0 [pid 3667] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3666] futex(0x7f1a52dc34ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3667] write(4, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 3669] <... openat resumed>) = 5 [pid 3667] <... write resumed>) = 32 [pid 3669] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3667] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3669] <... futex resumed>) = 1 [pid 3667] <... futex resumed>) = 0 [pid 3666] <... futex resumed>) = 0 [pid 3669] futex(0x7f1a52dc34e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3667] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3666] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3667] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3666] <... futex resumed>) = 0 [pid 3667] write(5, "\x6c\x70\x00", 3 [pid 3666] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3668] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3668] write(4, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3668] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3668] futex(0x7f1a52dc34d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3666] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3666] close(3) = 0 [pid 3666] close(4 [pid 3667] <... write resumed>) = 3 [pid 3666] <... close resumed>) = 0 [pid 3667] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3667] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3666] close(5) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3666] close(6) = -1 EBADF (Bad file descriptor) [pid 3666] close(7) = -1 EBADF (Bad file descriptor) [pid 3666] close(8) = -1 EBADF (Bad file descriptor) [pid 3666] close(9) = -1 EBADF (Bad file descriptor) [pid 3666] close(10) = -1 EBADF (Bad file descriptor) [pid 3666] close(11) = -1 EBADF (Bad file descriptor) [pid 3666] close(12) = -1 EBADF (Bad file descriptor) [pid 3666] close(13) = -1 EBADF (Bad file descriptor) [pid 3666] close(14) = -1 EBADF (Bad file descriptor) [pid 3666] close(15) = -1 EBADF (Bad file descriptor) [pid 3666] close(16) = -1 EBADF (Bad file descriptor) [pid 3666] close(17) = -1 EBADF (Bad file descriptor) [pid 3666] close(18) = -1 EBADF (Bad file descriptor) [pid 3666] close(19) = -1 EBADF (Bad file descriptor) [pid 3666] close(20) = -1 EBADF (Bad file descriptor) [pid 3666] close(21) = -1 EBADF (Bad file descriptor) [pid 3666] close(22) = -1 EBADF (Bad file descriptor) [pid 3666] close(23) = -1 EBADF (Bad file descriptor) [pid 3666] close(24) = -1 EBADF (Bad file descriptor) [pid 3666] close(25) = -1 EBADF (Bad file descriptor) [pid 3666] close(26) = -1 EBADF (Bad file descriptor) [pid 3666] close(27) = -1 EBADF (Bad file descriptor) [pid 3666] close(28) = -1 EBADF (Bad file descriptor) [pid 3666] close(29) = -1 EBADF (Bad file descriptor) [pid 3666] exit_group(0 [pid 3669] <... futex resumed>) = ? [pid 3668] <... futex resumed>) = ? [pid 3667] <... futex resumed>) = ? [pid 3666] <... exit_group resumed>) = ? [pid 3669] +++ exited with 0 +++ [pid 3668] +++ exited with 0 +++ [pid 3667] +++ exited with 0 +++ [pid 3666] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=58, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3608] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3608] umount2("./14", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] openat(AT_FDCWD, "./14", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3608] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 7 entries */, 32768) = 208 [pid 3608] umount2("./14/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./14/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3608] unlink("./14/binderfs") = 0 [pid 3608] umount2("./14/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./14/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3608] unlink("./14/cgroup") = 0 [pid 3608] umount2("./14/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./14/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./14/cgroup.net") = 0 [pid 3608] umount2("./14/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 3608] umount2("./14/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./14/file0", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 3608] unlink("./14/file0") = 0 [pid 3608] umount2("./14/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./14/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./14/cgroup.cpu") = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 0 entries */, 32768) = 0 [pid 3608] close(3) = 0 [pid 3608] rmdir("./14") = 0 [pid 3608] mkdir("./15", 0777) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3670 attached , child_tidptr=0x55555642e5d0) = 62 [pid 3670] set_robust_list(0x55555642e5e0, 24) = 0 [pid 3670] chdir("./15") = 0 [pid 3670] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3670] setpgid(0, 0) = 0 [pid 3670] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3670] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3670] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3670] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3670] write(3, "1000", 4) = 4 [pid 3670] close(3) = 0 [pid 3670] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3670] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3670] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52cc6000 [pid 3670] mprotect(0x7f1a52cc7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3670] clone(child_stack=0x7f1a52ce63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3671 attached [pid 3671] set_robust_list(0x7f1a52ce69e0, 24) = 0 [pid 3671] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3670] <... clone resumed>, parent_tid=[63], tls=0x7f1a52ce6700, child_tidptr=0x7f1a52ce69d0) = 63 [pid 3670] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3671] <... futex resumed>) = 0 [pid 3670] <... futex resumed>) = 1 [pid 3671] creat("./file0", 000) = 3 [pid 3670] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3671] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3670] <... futex resumed>) = 0 [pid 3670] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3671] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000) = 4 [pid 3671] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3671] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL) = 0 [pid 3670] <... futex resumed>) = 1 [pid 3670] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3671] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3670] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3670] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3671] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3670] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3671] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000004,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"...) = 0 [pid 3671] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3671] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3670] <... futex resumed>) = 0 [pid 3670] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3671] <... futex resumed>) = 0 [pid 3670] <... futex resumed>) = 1 [pid 3670] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3671] read(4, "\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3671] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3670] <... futex resumed>) = 0 [pid 3671] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3670] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3671] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3670] <... futex resumed>) = 0 [pid 3671] write(4, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 3670] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3671] <... write resumed>) = 80 [pid 3671] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3670] <... futex resumed>) = 0 [pid 3671] read(4, [pid 3670] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3670] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3670] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3670] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52ca5000 [pid 3670] mprotect(0x7f1a52ca6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3670] clone(child_stack=0x7f1a52cc53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3672 attached , parent_tid=[64], tls=0x7f1a52cc5700, child_tidptr=0x7f1a52cc59d0) = 64 [pid 3672] set_robust_list(0x7f1a52cc59e0, 24) = 0 [pid 3672] futex(0x7f1a52dc34d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3670] futex(0x7f1a52dc34d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3672] <... futex resumed>) = 0 [pid 3670] <... futex resumed>) = 1 [pid 3672] read(4, [pid 3670] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3670] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3670] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3670] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52c84000 [pid 3670] mprotect(0x7f1a52c85000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3670] clone(child_stack=0x7f1a52ca43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3673 attached [pid 3673] set_robust_list(0x7f1a52ca49e0, 24 [pid 3670] <... clone resumed>, parent_tid=[65], tls=0x7f1a52ca4700, child_tidptr=0x7f1a52ca49d0) = 65 [pid 3673] <... set_robust_list resumed>) = 0 [pid 3670] futex(0x7f1a52dc34e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3673] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3670] <... futex resumed>) = 0 [pid 3671] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3670] futex(0x7f1a52dc34ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3671] write(4, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 3673] <... openat resumed>) = 5 [pid 3671] <... write resumed>) = 32 [pid 3673] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3671] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3673] <... futex resumed>) = 1 [pid 3671] <... futex resumed>) = 0 [pid 3670] <... futex resumed>) = 0 [pid 3673] futex(0x7f1a52dc34e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3671] write(5, "\x6c\x70\x00", 3 [pid 3670] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3670] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3672] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3672] write(4, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3672] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3672] futex(0x7f1a52dc34d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3670] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3670] close(3) = 0 [pid 3670] close(4 [pid 3671] <... write resumed>) = 3 [pid 3670] <... close resumed>) = 0 [pid 3671] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3670] close(5 [pid 3671] <... futex resumed>) = 0 [pid 3670] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3671] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3670] close(6) = -1 EBADF (Bad file descriptor) [pid 3670] close(7) = -1 EBADF (Bad file descriptor) [pid 3670] close(8) = -1 EBADF (Bad file descriptor) [pid 3670] close(9) = -1 EBADF (Bad file descriptor) [pid 3670] close(10) = -1 EBADF (Bad file descriptor) [pid 3670] close(11) = -1 EBADF (Bad file descriptor) [pid 3670] close(12) = -1 EBADF (Bad file descriptor) [pid 3670] close(13) = -1 EBADF (Bad file descriptor) [pid 3670] close(14) = -1 EBADF (Bad file descriptor) [pid 3670] close(15) = -1 EBADF (Bad file descriptor) [pid 3670] close(16) = -1 EBADF (Bad file descriptor) [pid 3670] close(17) = -1 EBADF (Bad file descriptor) [pid 3670] close(18) = -1 EBADF (Bad file descriptor) [pid 3670] close(19) = -1 EBADF (Bad file descriptor) [pid 3670] close(20) = -1 EBADF (Bad file descriptor) [pid 3670] close(21) = -1 EBADF (Bad file descriptor) [pid 3670] close(22) = -1 EBADF (Bad file descriptor) [pid 3670] close(23) = -1 EBADF (Bad file descriptor) [pid 3670] close(24) = -1 EBADF (Bad file descriptor) [pid 3670] close(25) = -1 EBADF (Bad file descriptor) [pid 3670] close(26) = -1 EBADF (Bad file descriptor) [pid 3670] close(27) = -1 EBADF (Bad file descriptor) [pid 3670] close(28) = -1 EBADF (Bad file descriptor) [pid 3670] close(29) = -1 EBADF (Bad file descriptor) [pid 3670] exit_group(0 [pid 3673] <... futex resumed>) = ? [pid 3672] <... futex resumed>) = ? [pid 3671] <... futex resumed>) = ? [pid 3670] <... exit_group resumed>) = ? [pid 3673] +++ exited with 0 +++ [pid 3672] +++ exited with 0 +++ [pid 3671] +++ exited with 0 +++ [pid 3670] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=62, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3608] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3608] umount2("./15", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] openat(AT_FDCWD, "./15", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3608] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 7 entries */, 32768) = 208 [pid 3608] umount2("./15/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./15/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3608] unlink("./15/binderfs") = 0 [pid 3608] umount2("./15/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./15/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3608] unlink("./15/cgroup") = 0 [pid 3608] umount2("./15/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./15/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./15/cgroup.net") = 0 [pid 3608] umount2("./15/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 3608] umount2("./15/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./15/file0", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 3608] unlink("./15/file0") = 0 [pid 3608] umount2("./15/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./15/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./15/cgroup.cpu") = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 0 entries */, 32768) = 0 [pid 3608] close(3) = 0 [pid 3608] rmdir("./15") = 0 [pid 3608] mkdir("./16", 0777) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3674 attached [pid 3674] set_robust_list(0x55555642e5e0, 24 [pid 3608] <... clone resumed>, child_tidptr=0x55555642e5d0) = 66 [pid 3674] <... set_robust_list resumed>) = 0 [pid 3674] chdir("./16") = 0 [pid 3674] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3674] setpgid(0, 0) = 0 [pid 3674] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3674] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3674] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3674] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3674] write(3, "1000", 4) = 4 [pid 3674] close(3) = 0 [pid 3674] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3674] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3674] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52cc6000 [pid 3674] mprotect(0x7f1a52cc7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3674] clone(child_stack=0x7f1a52ce63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3675 attached , parent_tid=[67], tls=0x7f1a52ce6700, child_tidptr=0x7f1a52ce69d0) = 67 [pid 3675] set_robust_list(0x7f1a52ce69e0, 24 [pid 3674] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3675] <... set_robust_list resumed>) = 0 [pid 3674] <... futex resumed>) = 0 [pid 3674] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3675] creat("./file0", 000) = 3 [pid 3675] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3674] <... futex resumed>) = 0 [pid 3675] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3674] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3675] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3674] <... futex resumed>) = 0 [pid 3675] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000 [pid 3674] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3675] <... openat resumed>) = 4 [pid 3675] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3674] <... futex resumed>) = 0 [pid 3675] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3674] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3675] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3674] <... futex resumed>) = 0 [pid 3675] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000004,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"... [pid 3674] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3675] <... mount resumed>) = 0 [pid 3675] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3675] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3674] <... futex resumed>) = 0 [pid 3674] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3675] <... futex resumed>) = 0 [pid 3674] <... futex resumed>) = 1 [pid 3675] read(4, [pid 3674] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3675] <... read resumed>"\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3675] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3674] <... futex resumed>) = 0 [pid 3675] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3674] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3675] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3674] <... futex resumed>) = 0 [pid 3675] write(4, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 3674] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3675] <... write resumed>) = 80 [pid 3675] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3674] <... futex resumed>) = 0 [pid 3675] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3674] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3675] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3674] <... futex resumed>) = 0 [pid 3675] read(4, [pid 3674] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3674] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3674] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52ca5000 [pid 3674] mprotect(0x7f1a52ca6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3674] clone(child_stack=0x7f1a52cc53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3676 attached , parent_tid=[68], tls=0x7f1a52cc5700, child_tidptr=0x7f1a52cc59d0) = 68 [pid 3674] futex(0x7f1a52dc34d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3674] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3676] set_robust_list(0x7f1a52cc59e0, 24) = 0 [pid 3676] read(4, [pid 3674] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3674] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3674] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52c84000 [pid 3674] mprotect(0x7f1a52c85000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3674] clone(child_stack=0x7f1a52ca43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3677 attached [pid 3677] set_robust_list(0x7f1a52ca49e0, 24 [pid 3674] <... clone resumed>, parent_tid=[69], tls=0x7f1a52ca4700, child_tidptr=0x7f1a52ca49d0) = 69 [pid 3677] <... set_robust_list resumed>) = 0 [pid 3674] futex(0x7f1a52dc34e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3677] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3674] <... futex resumed>) = 0 [pid 3674] futex(0x7f1a52dc34ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3675] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x45\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3675] write(4, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 3677] <... openat resumed>) = 5 [pid 3675] <... write resumed>) = 32 [pid 3677] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3675] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3677] <... futex resumed>) = 1 [pid 3675] <... futex resumed>) = 0 [pid 3674] <... futex resumed>) = 0 [pid 3677] futex(0x7f1a52dc34e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3675] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3674] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3675] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3674] <... futex resumed>) = 0 [pid 3675] write(5, "\x6c\x70\x00", 3 [pid 3674] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3676] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3676] write(4, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3676] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3676] futex(0x7f1a52dc34d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3674] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3674] close(3) = 0 [pid 3674] close(4 [pid 3675] <... write resumed>) = 3 [pid 3674] <... close resumed>) = 0 [pid 3675] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3674] close(5 [pid 3675] <... futex resumed>) = 0 [pid 3674] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3675] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3674] close(6) = -1 EBADF (Bad file descriptor) [pid 3674] close(7) = -1 EBADF (Bad file descriptor) [pid 3674] close(8) = -1 EBADF (Bad file descriptor) [pid 3674] close(9) = -1 EBADF (Bad file descriptor) [pid 3674] close(10) = -1 EBADF (Bad file descriptor) [pid 3674] close(11) = -1 EBADF (Bad file descriptor) [pid 3674] close(12) = -1 EBADF (Bad file descriptor) [pid 3674] close(13) = -1 EBADF (Bad file descriptor) [pid 3674] close(14) = -1 EBADF (Bad file descriptor) [pid 3674] close(15) = -1 EBADF (Bad file descriptor) [pid 3674] close(16) = -1 EBADF (Bad file descriptor) [pid 3674] close(17) = -1 EBADF (Bad file descriptor) [pid 3674] close(18) = -1 EBADF (Bad file descriptor) [pid 3674] close(19) = -1 EBADF (Bad file descriptor) [pid 3674] close(20) = -1 EBADF (Bad file descriptor) [pid 3674] close(21) = -1 EBADF (Bad file descriptor) [pid 3674] close(22) = -1 EBADF (Bad file descriptor) [pid 3674] close(23) = -1 EBADF (Bad file descriptor) [pid 3674] close(24) = -1 EBADF (Bad file descriptor) [pid 3674] close(25) = -1 EBADF (Bad file descriptor) [pid 3674] close(26) = -1 EBADF (Bad file descriptor) [pid 3674] close(27) = -1 EBADF (Bad file descriptor) [pid 3674] close(28) = -1 EBADF (Bad file descriptor) [pid 3674] close(29) = -1 EBADF (Bad file descriptor) [pid 3674] exit_group(0 [pid 3677] <... futex resumed>) = ? [pid 3676] <... futex resumed>) = ? [pid 3675] <... futex resumed>) = ? [pid 3674] <... exit_group resumed>) = ? [pid 3677] +++ exited with 0 +++ [pid 3676] +++ exited with 0 +++ [pid 3675] +++ exited with 0 +++ [pid 3674] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=66, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3608] umount2("./16", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] openat(AT_FDCWD, "./16", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3608] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 7 entries */, 32768) = 208 [pid 3608] umount2("./16/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./16/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3608] unlink("./16/binderfs") = 0 [pid 3608] umount2("./16/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./16/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3608] unlink("./16/cgroup") = 0 [pid 3608] umount2("./16/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./16/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./16/cgroup.net") = 0 [pid 3608] umount2("./16/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 3608] umount2("./16/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./16/file0", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 3608] unlink("./16/file0") = 0 [pid 3608] umount2("./16/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./16/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./16/cgroup.cpu") = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 0 entries */, 32768) = 0 [pid 3608] close(3) = 0 [pid 3608] rmdir("./16") = 0 [pid 3608] mkdir("./17", 0777) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3678 attached , child_tidptr=0x55555642e5d0) = 70 [pid 3678] set_robust_list(0x55555642e5e0, 24) = 0 [pid 3678] chdir("./17") = 0 [pid 3678] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3678] setpgid(0, 0) = 0 [pid 3678] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3678] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3678] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3678] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3678] write(3, "1000", 4) = 4 [pid 3678] close(3) = 0 [pid 3678] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3678] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3678] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52cc6000 [pid 3678] mprotect(0x7f1a52cc7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3678] clone(child_stack=0x7f1a52ce63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3679 attached [pid 3679] set_robust_list(0x7f1a52ce69e0, 24 [pid 3678] <... clone resumed>, parent_tid=[71], tls=0x7f1a52ce6700, child_tidptr=0x7f1a52ce69d0) = 71 [pid 3679] <... set_robust_list resumed>) = 0 [pid 3678] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3679] creat("./file0", 000 [pid 3678] <... futex resumed>) = 0 [pid 3679] <... creat resumed>) = 3 [pid 3678] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3679] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3678] <... futex resumed>) = 0 [pid 3679] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000 [pid 3678] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3679] <... openat resumed>) = 4 [pid 3678] <... futex resumed>) = 0 [pid 3679] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3678] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3679] <... futex resumed>) = 0 [pid 3678] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3679] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000004,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"... [pid 3678] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3678] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3679] <... mount resumed>) = 0 [pid 3679] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3678] <... futex resumed>) = 0 [pid 3679] read(4, [pid 3678] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3679] <... read resumed>"\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3678] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3679] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3678] <... futex resumed>) = 0 [pid 3679] write(4, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 3678] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3679] <... write resumed>) = 80 [pid 3678] <... futex resumed>) = 0 [pid 3679] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3678] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3679] <... futex resumed>) = 0 [pid 3678] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3679] read(4, [pid 3678] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3678] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3678] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3678] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52ca5000 [pid 3678] mprotect(0x7f1a52ca6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3678] clone(child_stack=0x7f1a52cc53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3680 attached [pid 3680] set_robust_list(0x7f1a52cc59e0, 24 [pid 3678] <... clone resumed>, parent_tid=[72], tls=0x7f1a52cc5700, child_tidptr=0x7f1a52cc59d0) = 72 [pid 3680] <... set_robust_list resumed>) = 0 [pid 3678] futex(0x7f1a52dc34d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3680] read(4, [pid 3678] <... futex resumed>) = 0 [pid 3678] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3678] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3678] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52c84000 [pid 3678] mprotect(0x7f1a52c85000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3678] clone(child_stack=0x7f1a52ca43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3681 attached [pid 3681] set_robust_list(0x7f1a52ca49e0, 24 [pid 3678] <... clone resumed>, parent_tid=[73], tls=0x7f1a52ca4700, child_tidptr=0x7f1a52ca49d0) = 73 [pid 3681] <... set_robust_list resumed>) = 0 [pid 3678] futex(0x7f1a52dc34e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3681] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3678] <... futex resumed>) = 0 [pid 3678] futex(0x7f1a52dc34ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3679] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x49\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3679] write(4, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 3681] <... openat resumed>) = 5 [pid 3679] <... write resumed>) = 32 [pid 3681] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3679] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3681] <... futex resumed>) = 1 [pid 3679] <... futex resumed>) = 0 [pid 3678] <... futex resumed>) = 0 [pid 3678] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3678] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3681] futex(0x7f1a52dc34e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3679] write(5, "\x6c\x70\x00", 3 [pid 3680] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x47\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3680] write(4, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3680] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3680] futex(0x7f1a52dc34d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3678] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3678] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3678] close(3) = 0 [pid 3678] close(4 [pid 3679] <... write resumed>) = 3 [pid 3678] <... close resumed>) = 0 [pid 3679] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3679] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3678] close(5) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3678] close(6) = -1 EBADF (Bad file descriptor) [pid 3678] close(7) = -1 EBADF (Bad file descriptor) [pid 3678] close(8) = -1 EBADF (Bad file descriptor) [pid 3678] close(9) = -1 EBADF (Bad file descriptor) [pid 3678] close(10) = -1 EBADF (Bad file descriptor) [pid 3678] close(11) = -1 EBADF (Bad file descriptor) [pid 3678] close(12) = -1 EBADF (Bad file descriptor) [pid 3678] close(13) = -1 EBADF (Bad file descriptor) [pid 3678] close(14) = -1 EBADF (Bad file descriptor) [pid 3678] close(15) = -1 EBADF (Bad file descriptor) [pid 3678] close(16) = -1 EBADF (Bad file descriptor) [pid 3678] close(17) = -1 EBADF (Bad file descriptor) [pid 3678] close(18) = -1 EBADF (Bad file descriptor) [pid 3678] close(19) = -1 EBADF (Bad file descriptor) [pid 3678] close(20) = -1 EBADF (Bad file descriptor) [pid 3678] close(21) = -1 EBADF (Bad file descriptor) [pid 3678] close(22) = -1 EBADF (Bad file descriptor) [pid 3678] close(23) = -1 EBADF (Bad file descriptor) [pid 3678] close(24) = -1 EBADF (Bad file descriptor) [pid 3678] close(25) = -1 EBADF (Bad file descriptor) [pid 3678] close(26) = -1 EBADF (Bad file descriptor) [pid 3678] close(27) = -1 EBADF (Bad file descriptor) [pid 3678] close(28) = -1 EBADF (Bad file descriptor) [pid 3678] close(29) = -1 EBADF (Bad file descriptor) [pid 3678] exit_group(0 [pid 3681] <... futex resumed>) = ? [pid 3680] <... futex resumed>) = ? [pid 3679] <... futex resumed>) = ? [pid 3678] <... exit_group resumed>) = ? [pid 3681] +++ exited with 0 +++ [pid 3680] +++ exited with 0 +++ [pid 3679] +++ exited with 0 +++ [pid 3678] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=70, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3608] umount2("./17", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] openat(AT_FDCWD, "./17", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3608] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 7 entries */, 32768) = 208 [pid 3608] umount2("./17/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./17/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3608] unlink("./17/binderfs") = 0 [pid 3608] umount2("./17/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./17/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3608] unlink("./17/cgroup") = 0 [pid 3608] umount2("./17/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./17/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./17/cgroup.net") = 0 [pid 3608] umount2("./17/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 3608] umount2("./17/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./17/file0", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 3608] unlink("./17/file0") = 0 [pid 3608] umount2("./17/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./17/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./17/cgroup.cpu") = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 0 entries */, 32768) = 0 [pid 3608] close(3) = 0 [pid 3608] rmdir("./17") = 0 [pid 3608] mkdir("./18", 0777) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3682 attached , child_tidptr=0x55555642e5d0) = 74 [pid 3682] set_robust_list(0x55555642e5e0, 24) = 0 [pid 3682] chdir("./18") = 0 [pid 3682] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3682] setpgid(0, 0) = 0 [pid 3682] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3682] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3682] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3682] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3682] write(3, "1000", 4) = 4 [pid 3682] close(3) = 0 [pid 3682] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3682] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3682] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52cc6000 [pid 3682] mprotect(0x7f1a52cc7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3682] clone(child_stack=0x7f1a52ce63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3683 attached , parent_tid=[75], tls=0x7f1a52ce6700, child_tidptr=0x7f1a52ce69d0) = 75 [pid 3682] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3683] set_robust_list(0x7f1a52ce69e0, 24 [pid 3682] <... futex resumed>) = 0 [pid 3682] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3683] <... set_robust_list resumed>) = 0 [pid 3683] creat("./file0", 000) = 3 [pid 3683] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3682] <... futex resumed>) = 0 [pid 3683] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] <... futex resumed>) = 0 [pid 3683] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000 [pid 3682] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3683] <... openat resumed>) = 4 [pid 3683] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3682] <... futex resumed>) = 0 [pid 3683] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] <... futex resumed>) = 0 [pid 3683] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000004,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"... [pid 3682] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3683] <... mount resumed>) = 0 [pid 3683] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3682] <... futex resumed>) = 0 [pid 3683] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] <... futex resumed>) = 0 [pid 3683] read(4, [pid 3682] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3683] <... read resumed>"\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3683] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3682] <... futex resumed>) = 0 [pid 3683] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] <... futex resumed>) = 0 [pid 3683] write(4, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 3682] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3683] <... write resumed>) = 80 [pid 3683] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3682] <... futex resumed>) = 0 [pid 3683] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] <... futex resumed>) = 0 [pid 3683] read(4, [pid 3682] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3682] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3682] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52ca5000 [pid 3682] mprotect(0x7f1a52ca6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3682] clone(child_stack=0x7f1a52cc53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3684 attached [pid 3684] set_robust_list(0x7f1a52cc59e0, 24) = 0 [pid 3682] <... clone resumed>, parent_tid=[76], tls=0x7f1a52cc5700, child_tidptr=0x7f1a52cc59d0) = 76 [pid 3684] futex(0x7f1a52dc34d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0x7f1a52dc34d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3684] <... futex resumed>) = 0 [pid 3682] <... futex resumed>) = 1 [pid 3684] read(4, [pid 3682] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3682] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3682] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52c84000 [pid 3682] mprotect(0x7f1a52c85000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3682] clone(child_stack=0x7f1a52ca43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3685 attached [pid 3685] set_robust_list(0x7f1a52ca49e0, 24 [pid 3682] <... clone resumed>, parent_tid=[77], tls=0x7f1a52ca4700, child_tidptr=0x7f1a52ca49d0) = 77 [pid 3685] <... set_robust_list resumed>) = 0 [pid 3682] futex(0x7f1a52dc34e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3685] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3682] <... futex resumed>) = 0 [pid 3682] futex(0x7f1a52dc34ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3683] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x4d\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3683] write(4, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 3685] <... openat resumed>) = 5 [pid 3683] <... write resumed>) = 32 [pid 3685] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3683] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3685] <... futex resumed>) = 1 [pid 3683] <... futex resumed>) = 0 [pid 3682] <... futex resumed>) = 0 [pid 3685] futex(0x7f1a52dc34e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] <... futex resumed>) = 0 [pid 3683] write(5, "\x6c\x70\x00", 3 [pid 3682] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3684] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x4b\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3684] write(4, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3684] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3684] futex(0x7f1a52dc34d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3682] close(3) = 0 [pid 3682] close(4 [pid 3683] <... write resumed>) = 3 [pid 3682] <... close resumed>) = 0 [pid 3683] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3682] close(5 [pid 3683] <... futex resumed>) = 0 [pid 3682] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3683] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] close(6) = -1 EBADF (Bad file descriptor) [pid 3682] close(7) = -1 EBADF (Bad file descriptor) [pid 3682] close(8) = -1 EBADF (Bad file descriptor) [pid 3682] close(9) = -1 EBADF (Bad file descriptor) [pid 3682] close(10) = -1 EBADF (Bad file descriptor) [pid 3682] close(11) = -1 EBADF (Bad file descriptor) [pid 3682] close(12) = -1 EBADF (Bad file descriptor) [pid 3682] close(13) = -1 EBADF (Bad file descriptor) [pid 3682] close(14) = -1 EBADF (Bad file descriptor) [pid 3682] close(15) = -1 EBADF (Bad file descriptor) [pid 3682] close(16) = -1 EBADF (Bad file descriptor) [pid 3682] close(17) = -1 EBADF (Bad file descriptor) [pid 3682] close(18) = -1 EBADF (Bad file descriptor) [pid 3682] close(19) = -1 EBADF (Bad file descriptor) [pid 3682] close(20) = -1 EBADF (Bad file descriptor) [pid 3682] close(21) = -1 EBADF (Bad file descriptor) [pid 3682] close(22) = -1 EBADF (Bad file descriptor) [pid 3682] close(23) = -1 EBADF (Bad file descriptor) [pid 3682] close(24) = -1 EBADF (Bad file descriptor) [pid 3682] close(25) = -1 EBADF (Bad file descriptor) [pid 3682] close(26) = -1 EBADF (Bad file descriptor) [pid 3682] close(27) = -1 EBADF (Bad file descriptor) [pid 3682] close(28) = -1 EBADF (Bad file descriptor) [pid 3682] close(29) = -1 EBADF (Bad file descriptor) [pid 3682] exit_group(0 [pid 3685] <... futex resumed>) = ? [pid 3684] <... futex resumed>) = ? [pid 3683] <... futex resumed>) = ? [pid 3682] <... exit_group resumed>) = ? [pid 3685] +++ exited with 0 +++ [pid 3684] +++ exited with 0 +++ [pid 3683] +++ exited with 0 +++ [pid 3682] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=74, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3608] umount2("./18", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] openat(AT_FDCWD, "./18", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3608] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 7 entries */, 32768) = 208 [pid 3608] umount2("./18/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./18/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3608] unlink("./18/binderfs") = 0 [pid 3608] umount2("./18/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./18/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3608] unlink("./18/cgroup") = 0 [pid 3608] umount2("./18/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./18/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./18/cgroup.net") = 0 [pid 3608] umount2("./18/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 3608] umount2("./18/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./18/file0", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 3608] unlink("./18/file0") = 0 [pid 3608] umount2("./18/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./18/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./18/cgroup.cpu") = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 0 entries */, 32768) = 0 [pid 3608] close(3) = 0 [pid 3608] rmdir("./18") = 0 [pid 3608] mkdir("./19", 0777) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3686 attached [pid 3686] set_robust_list(0x55555642e5e0, 24) = 0 [pid 3608] <... clone resumed>, child_tidptr=0x55555642e5d0) = 78 [pid 3686] chdir("./19") = 0 [pid 3686] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3686] setpgid(0, 0) = 0 [pid 3686] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3686] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3686] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3686] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3686] write(3, "1000", 4) = 4 [pid 3686] close(3) = 0 [pid 3686] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3686] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3686] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52cc6000 [pid 3686] mprotect(0x7f1a52cc7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3686] clone(child_stack=0x7f1a52ce63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3687 attached [pid 3687] set_robust_list(0x7f1a52ce69e0, 24) = 0 [pid 3686] <... clone resumed>, parent_tid=[79], tls=0x7f1a52ce6700, child_tidptr=0x7f1a52ce69d0) = 79 [pid 3687] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3686] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3687] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3686] <... futex resumed>) = 0 [pid 3687] creat("./file0", 000 [pid 3686] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3687] <... creat resumed>) = 3 [pid 3687] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3687] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3686] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3687] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3686] <... futex resumed>) = 0 [pid 3687] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000 [pid 3686] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3687] <... openat resumed>) = 4 [pid 3687] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3687] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3686] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3687] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3686] <... futex resumed>) = 0 [pid 3687] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000004,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"... [pid 3686] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3687] <... mount resumed>) = 0 [pid 3687] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3687] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3686] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3687] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3686] <... futex resumed>) = 0 [pid 3687] read(4, [pid 3686] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3687] <... read resumed>"\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3687] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3687] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3686] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3687] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3686] <... futex resumed>) = 0 [pid 3687] write(4, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 3686] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3687] <... write resumed>) = 80 [pid 3687] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3687] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3686] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3687] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3686] <... futex resumed>) = 0 [pid 3687] read(4, [pid 3686] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3686] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3686] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52ca5000 [pid 3686] mprotect(0x7f1a52ca6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3686] clone(child_stack=0x7f1a52cc53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3688 attached [pid 3688] set_robust_list(0x7f1a52cc59e0, 24 [pid 3686] <... clone resumed>, parent_tid=[80], tls=0x7f1a52cc5700, child_tidptr=0x7f1a52cc59d0) = 80 [pid 3688] <... set_robust_list resumed>) = 0 [pid 3686] futex(0x7f1a52dc34d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3688] read(4, [pid 3686] <... futex resumed>) = 0 [pid 3686] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3686] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3686] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3686] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52c84000 [pid 3686] mprotect(0x7f1a52c85000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3686] clone(child_stack=0x7f1a52ca43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3689 attached [pid 3689] set_robust_list(0x7f1a52ca49e0, 24 [pid 3686] <... clone resumed>, parent_tid=[81], tls=0x7f1a52ca4700, child_tidptr=0x7f1a52ca49d0) = 81 [pid 3689] <... set_robust_list resumed>) = 0 [pid 3686] futex(0x7f1a52dc34e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3689] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3686] <... futex resumed>) = 0 [pid 3686] futex(0x7f1a52dc34ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3687] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x51\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3687] write(4, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 3689] <... openat resumed>) = 5 [pid 3687] <... write resumed>) = 32 [pid 3689] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3687] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3689] <... futex resumed>) = 1 [pid 3687] <... futex resumed>) = 0 [pid 3686] <... futex resumed>) = 0 [pid 3689] futex(0x7f1a52dc34e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3687] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3686] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3687] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3686] <... futex resumed>) = 0 [pid 3687] write(5, "\x6c\x70\x00", 3 [pid 3686] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3688] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x4f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3688] write(4, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3688] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3688] futex(0x7f1a52dc34d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3686] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3686] close(3) = 0 [pid 3686] close(4 [pid 3687] <... write resumed>) = 3 [pid 3686] <... close resumed>) = 0 [pid 3687] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3686] close(5 [pid 3687] <... futex resumed>) = 0 [pid 3686] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3687] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3686] close(6) = -1 EBADF (Bad file descriptor) [pid 3686] close(7) = -1 EBADF (Bad file descriptor) [pid 3686] close(8) = -1 EBADF (Bad file descriptor) [pid 3686] close(9) = -1 EBADF (Bad file descriptor) [pid 3686] close(10) = -1 EBADF (Bad file descriptor) [pid 3686] close(11) = -1 EBADF (Bad file descriptor) [pid 3686] close(12) = -1 EBADF (Bad file descriptor) [pid 3686] close(13) = -1 EBADF (Bad file descriptor) [pid 3686] close(14) = -1 EBADF (Bad file descriptor) [pid 3686] close(15) = -1 EBADF (Bad file descriptor) [pid 3686] close(16) = -1 EBADF (Bad file descriptor) [pid 3686] close(17) = -1 EBADF (Bad file descriptor) [pid 3686] close(18) = -1 EBADF (Bad file descriptor) [pid 3686] close(19) = -1 EBADF (Bad file descriptor) [pid 3686] close(20) = -1 EBADF (Bad file descriptor) [pid 3686] close(21) = -1 EBADF (Bad file descriptor) [pid 3686] close(22) = -1 EBADF (Bad file descriptor) [pid 3686] close(23) = -1 EBADF (Bad file descriptor) [pid 3686] close(24) = -1 EBADF (Bad file descriptor) [pid 3686] close(25) = -1 EBADF (Bad file descriptor) [pid 3686] close(26) = -1 EBADF (Bad file descriptor) [pid 3686] close(27) = -1 EBADF (Bad file descriptor) [pid 3686] close(28) = -1 EBADF (Bad file descriptor) [pid 3686] close(29) = -1 EBADF (Bad file descriptor) [pid 3686] exit_group(0 [pid 3689] <... futex resumed>) = ? [pid 3688] <... futex resumed>) = ? [pid 3687] <... futex resumed>) = ? [pid 3686] <... exit_group resumed>) = ? [pid 3689] +++ exited with 0 +++ [pid 3688] +++ exited with 0 +++ [pid 3687] +++ exited with 0 +++ [pid 3686] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=78, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3608] umount2("./19", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] openat(AT_FDCWD, "./19", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3608] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 7 entries */, 32768) = 208 [pid 3608] umount2("./19/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./19/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3608] unlink("./19/binderfs") = 0 [pid 3608] umount2("./19/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./19/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3608] unlink("./19/cgroup") = 0 [pid 3608] umount2("./19/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./19/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./19/cgroup.net") = 0 [pid 3608] umount2("./19/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 3608] umount2("./19/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./19/file0", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 3608] unlink("./19/file0") = 0 [pid 3608] umount2("./19/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./19/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./19/cgroup.cpu") = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 0 entries */, 32768) = 0 [pid 3608] close(3) = 0 [pid 3608] rmdir("./19") = 0 [pid 3608] mkdir("./20", 0777) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3690 attached , child_tidptr=0x55555642e5d0) = 82 [pid 3690] set_robust_list(0x55555642e5e0, 24) = 0 [pid 3690] chdir("./20") = 0 [pid 3690] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3690] setpgid(0, 0) = 0 [pid 3690] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3690] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3690] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3690] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3690] write(3, "1000", 4) = 4 [pid 3690] close(3) = 0 [pid 3690] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3690] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3690] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52cc6000 [pid 3690] mprotect(0x7f1a52cc7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3690] clone(child_stack=0x7f1a52ce63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3691 attached [pid 3691] set_robust_list(0x7f1a52ce69e0, 24) = 0 [pid 3690] <... clone resumed>, parent_tid=[83], tls=0x7f1a52ce6700, child_tidptr=0x7f1a52ce69d0) = 83 [pid 3691] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3690] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3691] creat("./file0", 000 [pid 3690] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3691] <... creat resumed>) = 3 [pid 3691] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3690] <... futex resumed>) = 0 [pid 3691] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3690] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3691] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3690] <... futex resumed>) = 0 [pid 3691] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000 [pid 3690] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3691] <... openat resumed>) = 4 [pid 3691] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3690] <... futex resumed>) = 0 [pid 3690] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3691] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000004,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"... [pid 3690] <... futex resumed>) = 0 [pid 3690] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3691] <... mount resumed>) = 0 [pid 3691] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3690] <... futex resumed>) = 0 [pid 3690] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3690] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3691] read(4, "\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3691] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3690] <... futex resumed>) = 0 [pid 3691] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3690] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3691] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3690] <... futex resumed>) = 0 [pid 3691] write(4, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 3690] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3691] <... write resumed>) = 80 [pid 3691] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3690] <... futex resumed>) = 0 [pid 3691] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3690] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3691] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3690] <... futex resumed>) = 0 [pid 3691] read(4, [pid 3690] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3690] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3690] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3690] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52ca5000 [pid 3690] mprotect(0x7f1a52ca6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3690] clone(child_stack=0x7f1a52cc53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3692 attached [pid 3692] set_robust_list(0x7f1a52cc59e0, 24 [pid 3690] <... clone resumed>, parent_tid=[84], tls=0x7f1a52cc5700, child_tidptr=0x7f1a52cc59d0) = 84 [pid 3692] <... set_robust_list resumed>) = 0 [pid 3690] futex(0x7f1a52dc34d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3692] read(4, [pid 3690] <... futex resumed>) = 0 [pid 3690] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3690] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3690] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3690] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52c84000 [pid 3690] mprotect(0x7f1a52c85000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3690] clone(child_stack=0x7f1a52ca43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3693 attached [pid 3693] set_robust_list(0x7f1a52ca49e0, 24 [pid 3690] <... clone resumed>, parent_tid=[85], tls=0x7f1a52ca4700, child_tidptr=0x7f1a52ca49d0) = 85 [pid 3693] <... set_robust_list resumed>) = 0 [pid 3690] futex(0x7f1a52dc34e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3693] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3690] <... futex resumed>) = 0 [pid 3691] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x55\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3690] futex(0x7f1a52dc34ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3691] write(4, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 3693] <... openat resumed>) = 5 [pid 3691] <... write resumed>) = 32 [pid 3693] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3691] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3693] <... futex resumed>) = 1 [pid 3691] <... futex resumed>) = 0 [pid 3690] <... futex resumed>) = 0 [pid 3693] futex(0x7f1a52dc34e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3691] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3690] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3691] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3690] <... futex resumed>) = 0 [pid 3691] write(5, "\x6c\x70\x00", 3 [pid 3690] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3692] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x53\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3692] write(4, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3692] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3692] futex(0x7f1a52dc34d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3690] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3690] close(3) = 0 [pid 3690] close(4 [pid 3691] <... write resumed>) = 3 [pid 3690] <... close resumed>) = 0 [pid 3691] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3690] close(5 [pid 3691] <... futex resumed>) = 0 [pid 3690] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3691] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3690] close(6) = -1 EBADF (Bad file descriptor) [pid 3690] close(7) = -1 EBADF (Bad file descriptor) [pid 3690] close(8) = -1 EBADF (Bad file descriptor) [pid 3690] close(9) = -1 EBADF (Bad file descriptor) [pid 3690] close(10) = -1 EBADF (Bad file descriptor) [pid 3690] close(11) = -1 EBADF (Bad file descriptor) [pid 3690] close(12) = -1 EBADF (Bad file descriptor) [pid 3690] close(13) = -1 EBADF (Bad file descriptor) [pid 3690] close(14) = -1 EBADF (Bad file descriptor) [pid 3690] close(15) = -1 EBADF (Bad file descriptor) [pid 3690] close(16) = -1 EBADF (Bad file descriptor) [pid 3690] close(17) = -1 EBADF (Bad file descriptor) [pid 3690] close(18) = -1 EBADF (Bad file descriptor) [pid 3690] close(19) = -1 EBADF (Bad file descriptor) [pid 3690] close(20) = -1 EBADF (Bad file descriptor) [pid 3690] close(21) = -1 EBADF (Bad file descriptor) [pid 3690] close(22) = -1 EBADF (Bad file descriptor) [pid 3690] close(23) = -1 EBADF (Bad file descriptor) [pid 3690] close(24) = -1 EBADF (Bad file descriptor) [pid 3690] close(25) = -1 EBADF (Bad file descriptor) [pid 3690] close(26) = -1 EBADF (Bad file descriptor) [pid 3690] close(27) = -1 EBADF (Bad file descriptor) [pid 3690] close(28) = -1 EBADF (Bad file descriptor) [pid 3690] close(29) = -1 EBADF (Bad file descriptor) [pid 3690] exit_group(0 [pid 3693] <... futex resumed>) = ? [pid 3692] <... futex resumed>) = ? [pid 3691] <... futex resumed>) = ? [pid 3690] <... exit_group resumed>) = ? [pid 3693] +++ exited with 0 +++ [pid 3692] +++ exited with 0 +++ [pid 3691] +++ exited with 0 +++ [pid 3690] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=82, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3608] umount2("./20", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] openat(AT_FDCWD, "./20", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3608] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 7 entries */, 32768) = 208 [pid 3608] umount2("./20/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./20/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3608] unlink("./20/binderfs") = 0 [pid 3608] umount2("./20/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./20/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3608] unlink("./20/cgroup") = 0 [pid 3608] umount2("./20/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./20/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./20/cgroup.net") = 0 [pid 3608] umount2("./20/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 3608] umount2("./20/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./20/file0", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 3608] unlink("./20/file0") = 0 [pid 3608] umount2("./20/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./20/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./20/cgroup.cpu") = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 0 entries */, 32768) = 0 [pid 3608] close(3) = 0 [pid 3608] rmdir("./20") = 0 [pid 3608] mkdir("./21", 0777) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3694 attached , child_tidptr=0x55555642e5d0) = 86 [pid 3694] set_robust_list(0x55555642e5e0, 24) = 0 [pid 3694] chdir("./21") = 0 [pid 3694] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3694] setpgid(0, 0) = 0 [pid 3694] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3694] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3694] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3694] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3694] write(3, "1000", 4) = 4 [pid 3694] close(3) = 0 [pid 3694] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3694] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3694] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52cc6000 [pid 3694] mprotect(0x7f1a52cc7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3694] clone(child_stack=0x7f1a52ce63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3695 attached [pid 3695] set_robust_list(0x7f1a52ce69e0, 24) = 0 [pid 3695] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3694] <... clone resumed>, parent_tid=[87], tls=0x7f1a52ce6700, child_tidptr=0x7f1a52ce69d0) = 87 [pid 3694] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3695] <... futex resumed>) = 0 [pid 3694] <... futex resumed>) = 1 [pid 3694] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3695] creat("./file0", 000) = 3 [pid 3695] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3694] <... futex resumed>) = 0 [pid 3695] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000 [pid 3694] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3695] <... openat resumed>) = 4 [pid 3694] <... futex resumed>) = 0 [pid 3695] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3694] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3695] <... futex resumed>) = 0 [pid 3694] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3695] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000004,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"... [pid 3694] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3695] <... mount resumed>) = 0 [pid 3695] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3694] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3695] <... futex resumed>) = 0 [pid 3694] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3695] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3694] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3695] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3695] read(4, [pid 3694] <... futex resumed>) = 0 [pid 3695] <... read resumed>"\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3694] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3695] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3694] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3695] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3694] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3695] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3694] <... futex resumed>) = 0 [pid 3694] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3695] write(4, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 3695] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3695] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3694] <... futex resumed>) = 0 [pid 3694] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3695] <... futex resumed>) = 0 [pid 3694] <... futex resumed>) = 1 [pid 3695] read(4, [pid 3694] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3694] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3694] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52ca5000 [pid 3694] mprotect(0x7f1a52ca6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3694] clone(child_stack=0x7f1a52cc53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3696 attached , parent_tid=[88], tls=0x7f1a52cc5700, child_tidptr=0x7f1a52cc59d0) = 88 [pid 3694] futex(0x7f1a52dc34d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3694] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3696] set_robust_list(0x7f1a52cc59e0, 24) = 0 [pid 3696] read(4, [pid 3694] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3694] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3694] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52c84000 [pid 3694] mprotect(0x7f1a52c85000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3694] clone(child_stack=0x7f1a52ca43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3697 attached [pid 3697] set_robust_list(0x7f1a52ca49e0, 24 [pid 3694] <... clone resumed>, parent_tid=[89], tls=0x7f1a52ca4700, child_tidptr=0x7f1a52ca49d0) = 89 [pid 3697] <... set_robust_list resumed>) = 0 [pid 3694] futex(0x7f1a52dc34e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3697] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3694] <... futex resumed>) = 0 [pid 3694] futex(0x7f1a52dc34ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3695] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x59\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3695] write(4, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 3697] <... openat resumed>) = 5 [pid 3695] <... write resumed>) = 32 [pid 3697] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3695] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3697] <... futex resumed>) = 1 [pid 3695] <... futex resumed>) = 0 [pid 3694] <... futex resumed>) = 0 [pid 3697] futex(0x7f1a52dc34e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3695] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3694] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3695] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3694] <... futex resumed>) = 0 [pid 3695] write(5, "\x6c\x70\x00", 3 [pid 3694] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3696] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x57\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3696] write(4, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3696] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3696] futex(0x7f1a52dc34d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3694] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3694] close(3) = 0 [pid 3694] close(4 [pid 3695] <... write resumed>) = 3 [pid 3694] <... close resumed>) = 0 [pid 3695] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3694] close(5 [pid 3695] <... futex resumed>) = 0 [pid 3694] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3695] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3694] close(6) = -1 EBADF (Bad file descriptor) [pid 3694] close(7) = -1 EBADF (Bad file descriptor) [pid 3694] close(8) = -1 EBADF (Bad file descriptor) [pid 3694] close(9) = -1 EBADF (Bad file descriptor) [pid 3694] close(10) = -1 EBADF (Bad file descriptor) [pid 3694] close(11) = -1 EBADF (Bad file descriptor) [pid 3694] close(12) = -1 EBADF (Bad file descriptor) [pid 3694] close(13) = -1 EBADF (Bad file descriptor) [pid 3694] close(14) = -1 EBADF (Bad file descriptor) [pid 3694] close(15) = -1 EBADF (Bad file descriptor) [pid 3694] close(16) = -1 EBADF (Bad file descriptor) [pid 3694] close(17) = -1 EBADF (Bad file descriptor) [pid 3694] close(18) = -1 EBADF (Bad file descriptor) [pid 3694] close(19) = -1 EBADF (Bad file descriptor) [pid 3694] close(20) = -1 EBADF (Bad file descriptor) [pid 3694] close(21) = -1 EBADF (Bad file descriptor) [pid 3694] close(22) = -1 EBADF (Bad file descriptor) [pid 3694] close(23) = -1 EBADF (Bad file descriptor) [pid 3694] close(24) = -1 EBADF (Bad file descriptor) [pid 3694] close(25) = -1 EBADF (Bad file descriptor) [pid 3694] close(26) = -1 EBADF (Bad file descriptor) [pid 3694] close(27) = -1 EBADF (Bad file descriptor) [pid 3694] close(28) = -1 EBADF (Bad file descriptor) [pid 3694] close(29) = -1 EBADF (Bad file descriptor) [pid 3694] exit_group(0 [pid 3697] <... futex resumed>) = ? [pid 3696] <... futex resumed>) = ? [pid 3695] <... futex resumed>) = ? [pid 3694] <... exit_group resumed>) = ? [pid 3697] +++ exited with 0 +++ [pid 3696] +++ exited with 0 +++ [pid 3695] +++ exited with 0 +++ [pid 3694] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=86, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3608] umount2("./21", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] openat(AT_FDCWD, "./21", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3608] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 7 entries */, 32768) = 208 [pid 3608] umount2("./21/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./21/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3608] unlink("./21/binderfs") = 0 [pid 3608] umount2("./21/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./21/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3608] unlink("./21/cgroup") = 0 [pid 3608] umount2("./21/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./21/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./21/cgroup.net") = 0 [pid 3608] umount2("./21/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 3608] umount2("./21/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./21/file0", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 3608] unlink("./21/file0") = 0 [pid 3608] umount2("./21/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./21/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./21/cgroup.cpu") = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 0 entries */, 32768) = 0 [pid 3608] close(3) = 0 [pid 3608] rmdir("./21") = 0 [pid 3608] mkdir("./22", 0777) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3698 attached , child_tidptr=0x55555642e5d0) = 90 [pid 3698] set_robust_list(0x55555642e5e0, 24) = 0 [pid 3698] chdir("./22") = 0 [pid 3698] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3698] setpgid(0, 0) = 0 [pid 3698] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3698] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3698] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3698] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3698] write(3, "1000", 4) = 4 [pid 3698] close(3) = 0 [pid 3698] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3698] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3698] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52cc6000 [pid 3698] mprotect(0x7f1a52cc7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3698] clone(child_stack=0x7f1a52ce63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3699 attached [pid 3699] set_robust_list(0x7f1a52ce69e0, 24 [pid 3698] <... clone resumed>, parent_tid=[91], tls=0x7f1a52ce6700, child_tidptr=0x7f1a52ce69d0) = 91 [pid 3699] <... set_robust_list resumed>) = 0 [pid 3698] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3699] creat("./file0", 000 [pid 3698] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3699] <... creat resumed>) = 3 [pid 3699] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3698] <... futex resumed>) = 0 [pid 3699] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3698] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3699] <... futex resumed>) = 0 [pid 3698] <... futex resumed>) = 1 [pid 3699] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000 [pid 3698] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3699] <... openat resumed>) = 4 [pid 3699] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3698] <... futex resumed>) = 0 [pid 3699] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3698] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3699] <... futex resumed>) = 0 [pid 3698] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3699] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000004,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"...) = 0 [pid 3699] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3698] <... futex resumed>) = 0 [pid 3699] read(4, [pid 3698] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3699] <... read resumed>"\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3698] <... futex resumed>) = 0 [pid 3699] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3698] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3699] <... futex resumed>) = 0 [pid 3698] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3699] write(4, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 3698] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3699] <... write resumed>) = 80 [pid 3698] <... futex resumed>) = 0 [pid 3699] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3698] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3699] <... futex resumed>) = 0 [pid 3698] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3699] read(4, [pid 3698] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3698] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3698] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3698] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52ca5000 [pid 3698] mprotect(0x7f1a52ca6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3698] clone(child_stack=0x7f1a52cc53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3700 attached [pid 3700] set_robust_list(0x7f1a52cc59e0, 24 [pid 3698] <... clone resumed>, parent_tid=[92], tls=0x7f1a52cc5700, child_tidptr=0x7f1a52cc59d0) = 92 [pid 3700] <... set_robust_list resumed>) = 0 [pid 3698] futex(0x7f1a52dc34d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3700] read(4, [pid 3698] <... futex resumed>) = 0 [pid 3698] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3698] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3698] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52c84000 [pid 3698] mprotect(0x7f1a52c85000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3698] clone(child_stack=0x7f1a52ca43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3701 attached [pid 3701] set_robust_list(0x7f1a52ca49e0, 24 [pid 3698] <... clone resumed>, parent_tid=[93], tls=0x7f1a52ca4700, child_tidptr=0x7f1a52ca49d0) = 93 [pid 3701] <... set_robust_list resumed>) = 0 [pid 3698] futex(0x7f1a52dc34e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3701] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3698] <... futex resumed>) = 0 [pid 3699] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x5d\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3698] futex(0x7f1a52dc34ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3699] write(4, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 3701] <... openat resumed>) = 5 [pid 3699] <... write resumed>) = 32 [pid 3701] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3699] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3701] <... futex resumed>) = 1 [pid 3699] <... futex resumed>) = 0 [pid 3698] <... futex resumed>) = 0 [pid 3701] futex(0x7f1a52dc34e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3699] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3698] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3699] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3698] <... futex resumed>) = 0 [pid 3699] write(5, "\x6c\x70\x00", 3 [pid 3698] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3700] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x5b\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3700] write(4, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3700] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3700] futex(0x7f1a52dc34d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3698] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3698] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3698] close(3) = 0 [pid 3698] close(4 [pid 3699] <... write resumed>) = 3 [pid 3698] <... close resumed>) = 0 [pid 3699] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3698] close(5 [pid 3699] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3698] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3698] close(6) = -1 EBADF (Bad file descriptor) [pid 3698] close(7) = -1 EBADF (Bad file descriptor) [pid 3698] close(8) = -1 EBADF (Bad file descriptor) [pid 3698] close(9) = -1 EBADF (Bad file descriptor) [pid 3698] close(10) = -1 EBADF (Bad file descriptor) [pid 3698] close(11) = -1 EBADF (Bad file descriptor) [pid 3698] close(12) = -1 EBADF (Bad file descriptor) [pid 3698] close(13) = -1 EBADF (Bad file descriptor) [pid 3698] close(14) = -1 EBADF (Bad file descriptor) [pid 3698] close(15) = -1 EBADF (Bad file descriptor) [pid 3698] close(16) = -1 EBADF (Bad file descriptor) [pid 3698] close(17) = -1 EBADF (Bad file descriptor) [pid 3698] close(18) = -1 EBADF (Bad file descriptor) [pid 3698] close(19) = -1 EBADF (Bad file descriptor) [pid 3698] close(20) = -1 EBADF (Bad file descriptor) [pid 3698] close(21) = -1 EBADF (Bad file descriptor) [pid 3698] close(22) = -1 EBADF (Bad file descriptor) [pid 3698] close(23) = -1 EBADF (Bad file descriptor) [pid 3698] close(24) = -1 EBADF (Bad file descriptor) [pid 3698] close(25) = -1 EBADF (Bad file descriptor) [pid 3698] close(26) = -1 EBADF (Bad file descriptor) [pid 3698] close(27) = -1 EBADF (Bad file descriptor) [pid 3698] close(28) = -1 EBADF (Bad file descriptor) [pid 3698] close(29) = -1 EBADF (Bad file descriptor) [pid 3698] exit_group(0 [pid 3699] <... futex resumed>) = ? [pid 3701] <... futex resumed>) = ? [pid 3700] <... futex resumed>) = ? [pid 3698] <... exit_group resumed>) = ? [pid 3700] +++ exited with 0 +++ [pid 3699] +++ exited with 0 +++ [pid 3701] +++ exited with 0 +++ [pid 3698] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=90, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3608] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3608] umount2("./22", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] openat(AT_FDCWD, "./22", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3608] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 7 entries */, 32768) = 208 [pid 3608] umount2("./22/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./22/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3608] unlink("./22/binderfs") = 0 [pid 3608] umount2("./22/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./22/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3608] unlink("./22/cgroup") = 0 [pid 3608] umount2("./22/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./22/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./22/cgroup.net") = 0 [pid 3608] umount2("./22/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 3608] umount2("./22/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./22/file0", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 3608] unlink("./22/file0") = 0 [pid 3608] umount2("./22/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./22/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./22/cgroup.cpu") = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 0 entries */, 32768) = 0 [pid 3608] close(3) = 0 [pid 3608] rmdir("./22") = 0 [pid 3608] mkdir("./23", 0777) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3702 attached , child_tidptr=0x55555642e5d0) = 94 [pid 3702] set_robust_list(0x55555642e5e0, 24) = 0 [pid 3702] chdir("./23") = 0 [pid 3702] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3702] setpgid(0, 0) = 0 [pid 3702] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3702] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3702] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3702] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3702] write(3, "1000", 4) = 4 [pid 3702] close(3) = 0 [pid 3702] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3702] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3702] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52cc6000 [pid 3702] mprotect(0x7f1a52cc7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3702] clone(child_stack=0x7f1a52ce63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3703 attached [pid 3703] set_robust_list(0x7f1a52ce69e0, 24) = 0 [pid 3703] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3702] <... clone resumed>, parent_tid=[95], tls=0x7f1a52ce6700, child_tidptr=0x7f1a52ce69d0) = 95 [pid 3702] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3703] <... futex resumed>) = 0 [pid 3702] <... futex resumed>) = 1 [pid 3703] creat("./file0", 000) = 3 [pid 3702] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3703] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3702] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3703] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3702] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3703] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000) = 4 [pid 3702] <... futex resumed>) = 0 [pid 3703] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3702] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3703] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3702] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3702] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3703] <... futex resumed>) = 0 [pid 3702] <... futex resumed>) = 1 [pid 3703] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000004,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"... [pid 3702] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3703] <... mount resumed>) = 0 [pid 3703] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3703] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3702] <... futex resumed>) = 0 [pid 3703] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3702] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3703] read(4, [pid 3702] <... futex resumed>) = 0 [pid 3703] <... read resumed>"\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3702] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3703] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3702] <... futex resumed>) = 0 [pid 3702] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3702] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3703] write(4, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 3703] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3702] <... futex resumed>) = 0 [pid 3703] read(4, [pid 3702] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3702] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3702] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3702] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3702] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52ca5000 [pid 3702] mprotect(0x7f1a52ca6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3702] clone(child_stack=0x7f1a52cc53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3704 attached [pid 3704] set_robust_list(0x7f1a52cc59e0, 24 [pid 3702] <... clone resumed>, parent_tid=[96], tls=0x7f1a52cc5700, child_tidptr=0x7f1a52cc59d0) = 96 [pid 3704] <... set_robust_list resumed>) = 0 [pid 3702] futex(0x7f1a52dc34d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3704] read(4, [pid 3702] <... futex resumed>) = 0 [pid 3702] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3702] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3702] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3702] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52c84000 [pid 3702] mprotect(0x7f1a52c85000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3702] clone(child_stack=0x7f1a52ca43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3705 attached [pid 3705] set_robust_list(0x7f1a52ca49e0, 24 [pid 3702] <... clone resumed>, parent_tid=[97], tls=0x7f1a52ca4700, child_tidptr=0x7f1a52ca49d0) = 97 [pid 3705] <... set_robust_list resumed>) = 0 [pid 3702] futex(0x7f1a52dc34e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3705] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3702] <... futex resumed>) = 0 [pid 3703] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x61\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3702] futex(0x7f1a52dc34ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3703] write(4, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 3705] <... openat resumed>) = 5 [pid 3703] <... write resumed>) = 32 [pid 3705] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3703] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3705] <... futex resumed>) = 1 [pid 3703] <... futex resumed>) = 0 [pid 3702] <... futex resumed>) = 0 [pid 3705] futex(0x7f1a52dc34e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3703] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3702] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3703] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3702] <... futex resumed>) = 0 [pid 3703] write(5, "\x6c\x70\x00", 3 [pid 3702] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3704] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x5f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3704] write(4, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3704] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3704] futex(0x7f1a52dc34d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3702] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3702] close(3) = 0 [pid 3702] close(4 [pid 3703] <... write resumed>) = 3 [pid 3702] <... close resumed>) = 0 [pid 3703] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3702] close(5 [pid 3703] <... futex resumed>) = 0 [pid 3702] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3703] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3702] close(6) = -1 EBADF (Bad file descriptor) [pid 3702] close(7) = -1 EBADF (Bad file descriptor) [pid 3702] close(8) = -1 EBADF (Bad file descriptor) [pid 3702] close(9) = -1 EBADF (Bad file descriptor) [pid 3702] close(10) = -1 EBADF (Bad file descriptor) [pid 3702] close(11) = -1 EBADF (Bad file descriptor) [pid 3702] close(12) = -1 EBADF (Bad file descriptor) [pid 3702] close(13) = -1 EBADF (Bad file descriptor) [pid 3702] close(14) = -1 EBADF (Bad file descriptor) [pid 3702] close(15) = -1 EBADF (Bad file descriptor) [pid 3702] close(16) = -1 EBADF (Bad file descriptor) [pid 3702] close(17) = -1 EBADF (Bad file descriptor) [pid 3702] close(18) = -1 EBADF (Bad file descriptor) [pid 3702] close(19) = -1 EBADF (Bad file descriptor) [pid 3702] close(20) = -1 EBADF (Bad file descriptor) [pid 3702] close(21) = -1 EBADF (Bad file descriptor) [pid 3702] close(22) = -1 EBADF (Bad file descriptor) [pid 3702] close(23) = -1 EBADF (Bad file descriptor) [pid 3702] close(24) = -1 EBADF (Bad file descriptor) [pid 3702] close(25) = -1 EBADF (Bad file descriptor) [pid 3702] close(26) = -1 EBADF (Bad file descriptor) [pid 3702] close(27) = -1 EBADF (Bad file descriptor) [pid 3702] close(28) = -1 EBADF (Bad file descriptor) [pid 3702] close(29) = -1 EBADF (Bad file descriptor) [pid 3702] exit_group(0 [pid 3705] <... futex resumed>) = ? [pid 3704] <... futex resumed>) = ? [pid 3703] <... futex resumed>) = ? [pid 3702] <... exit_group resumed>) = ? [pid 3705] +++ exited with 0 +++ [pid 3704] +++ exited with 0 +++ [pid 3703] +++ exited with 0 +++ [pid 3702] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=94, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3608] umount2("./23", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] openat(AT_FDCWD, "./23", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3608] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 7 entries */, 32768) = 208 [pid 3608] umount2("./23/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./23/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3608] unlink("./23/binderfs") = 0 [pid 3608] umount2("./23/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./23/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3608] unlink("./23/cgroup") = 0 [pid 3608] umount2("./23/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./23/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./23/cgroup.net") = 0 [pid 3608] umount2("./23/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 3608] umount2("./23/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./23/file0", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 3608] unlink("./23/file0") = 0 [pid 3608] umount2("./23/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./23/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./23/cgroup.cpu") = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 0 entries */, 32768) = 0 [pid 3608] close(3) = 0 [pid 3608] rmdir("./23") = 0 [pid 3608] mkdir("./24", 0777) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3706 attached , child_tidptr=0x55555642e5d0) = 98 [pid 3706] set_robust_list(0x55555642e5e0, 24) = 0 [pid 3706] chdir("./24") = 0 [pid 3706] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3706] setpgid(0, 0) = 0 [pid 3706] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3706] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3706] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3706] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3706] write(3, "1000", 4) = 4 [pid 3706] close(3) = 0 [pid 3706] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3706] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3706] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52cc6000 [pid 3706] mprotect(0x7f1a52cc7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3706] clone(child_stack=0x7f1a52ce63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3707 attached [pid 3707] set_robust_list(0x7f1a52ce69e0, 24 [pid 3706] <... clone resumed>, parent_tid=[99], tls=0x7f1a52ce6700, child_tidptr=0x7f1a52ce69d0) = 99 [pid 3707] <... set_robust_list resumed>) = 0 [pid 3706] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3707] creat("./file0", 000 [pid 3706] <... futex resumed>) = 0 [pid 3707] <... creat resumed>) = 3 [pid 3707] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3706] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3707] <... futex resumed>) = 0 [pid 3706] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3707] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3706] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3707] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3706] <... futex resumed>) = 0 [pid 3707] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000 [pid 3706] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3707] <... openat resumed>) = 4 [pid 3707] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3706] <... futex resumed>) = 0 [pid 3707] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3706] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3707] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3706] <... futex resumed>) = 0 [pid 3707] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000004,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"... [pid 3706] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3707] <... mount resumed>) = 0 [pid 3707] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3706] <... futex resumed>) = 0 [pid 3707] read(4, [pid 3706] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3707] <... read resumed>"\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3706] <... futex resumed>) = 0 [pid 3707] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3706] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3707] <... futex resumed>) = 0 [pid 3706] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3707] write(4, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 3706] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3707] <... write resumed>) = 80 [pid 3706] <... futex resumed>) = 0 [pid 3707] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3706] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3707] <... futex resumed>) = 0 [pid 3706] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3707] read(4, [pid 3706] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3706] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3706] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3706] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52ca5000 [pid 3706] mprotect(0x7f1a52ca6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3706] clone(child_stack=0x7f1a52cc53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3708 attached , parent_tid=[100], tls=0x7f1a52cc5700, child_tidptr=0x7f1a52cc59d0) = 100 [pid 3708] set_robust_list(0x7f1a52cc59e0, 24 [pid 3706] futex(0x7f1a52dc34d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3708] <... set_robust_list resumed>) = 0 [pid 3708] read(4, [pid 3706] <... futex resumed>) = 0 [pid 3706] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3706] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3706] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52c84000 [pid 3706] mprotect(0x7f1a52c85000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3706] clone(child_stack=0x7f1a52ca43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3709 attached [pid 3709] set_robust_list(0x7f1a52ca49e0, 24) = 0 [pid 3709] futex(0x7f1a52dc34e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3706] <... clone resumed>, parent_tid=[101], tls=0x7f1a52ca4700, child_tidptr=0x7f1a52ca49d0) = 101 [pid 3706] futex(0x7f1a52dc34e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3709] <... futex resumed>) = 0 [pid 3706] <... futex resumed>) = 1 [pid 3709] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3706] futex(0x7f1a52dc34ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3707] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x65\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3707] write(4, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 3709] <... openat resumed>) = 5 [pid 3707] <... write resumed>) = 32 [pid 3709] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3707] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3709] <... futex resumed>) = 1 [pid 3707] <... futex resumed>) = 0 [pid 3706] <... futex resumed>) = 0 [pid 3709] futex(0x7f1a52dc34e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3707] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3706] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3707] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3706] <... futex resumed>) = 0 [pid 3707] write(5, "\x6c\x70\x00", 3 [pid 3706] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3708] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x63\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3708] write(4, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3708] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3708] futex(0x7f1a52dc34d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3706] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3706] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3706] close(3) = 0 [pid 3706] close(4) = 0 [pid 3706] close(5 [pid 3707] <... write resumed>) = 3 [pid 3706] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3706] close(6 [pid 3707] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3706] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3706] close(7) = -1 EBADF (Bad file descriptor) [pid 3706] close(8) = -1 EBADF (Bad file descriptor) [pid 3706] close(9) = -1 EBADF (Bad file descriptor) [pid 3706] close(10) = -1 EBADF (Bad file descriptor) [pid 3706] close(11) = -1 EBADF (Bad file descriptor) [pid 3706] close(12) = -1 EBADF (Bad file descriptor) [pid 3706] close(13) = -1 EBADF (Bad file descriptor) [pid 3706] close(14) = -1 EBADF (Bad file descriptor) [pid 3706] close(15) = -1 EBADF (Bad file descriptor) [pid 3706] close(16 [pid 3707] <... futex resumed>) = 0 [pid 3706] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3706] close(17) = -1 EBADF (Bad file descriptor) [pid 3706] close(18) = -1 EBADF (Bad file descriptor) [pid 3706] close(19) = -1 EBADF (Bad file descriptor) [pid 3707] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3706] close(20) = -1 EBADF (Bad file descriptor) [pid 3706] close(21) = -1 EBADF (Bad file descriptor) [pid 3706] close(22) = -1 EBADF (Bad file descriptor) [pid 3706] close(23) = -1 EBADF (Bad file descriptor) [pid 3706] close(24) = -1 EBADF (Bad file descriptor) [pid 3706] close(25) = -1 EBADF (Bad file descriptor) [pid 3706] close(26) = -1 EBADF (Bad file descriptor) [pid 3706] close(27) = -1 EBADF (Bad file descriptor) [pid 3706] close(28) = -1 EBADF (Bad file descriptor) [pid 3706] close(29) = -1 EBADF (Bad file descriptor) [pid 3706] exit_group(0) = ? [pid 3709] <... futex resumed>) = ? [pid 3708] <... futex resumed>) = ? [pid 3707] <... futex resumed>) = ? [pid 3709] +++ exited with 0 +++ [pid 3708] +++ exited with 0 +++ [pid 3707] +++ exited with 0 +++ [pid 3706] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=98, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3608] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3608] umount2("./24", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] openat(AT_FDCWD, "./24", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3608] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 7 entries */, 32768) = 208 [pid 3608] umount2("./24/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./24/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3608] unlink("./24/binderfs") = 0 [pid 3608] umount2("./24/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./24/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3608] unlink("./24/cgroup") = 0 [pid 3608] umount2("./24/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./24/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./24/cgroup.net") = 0 [pid 3608] umount2("./24/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 3608] umount2("./24/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./24/file0", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 3608] unlink("./24/file0") = 0 [pid 3608] umount2("./24/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./24/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./24/cgroup.cpu") = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 0 entries */, 32768) = 0 [pid 3608] close(3) = 0 [pid 3608] rmdir("./24") = 0 [pid 3608] mkdir("./25", 0777) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3710 attached [pid 3710] set_robust_list(0x55555642e5e0, 24 [pid 3608] <... clone resumed>, child_tidptr=0x55555642e5d0) = 102 [pid 3710] <... set_robust_list resumed>) = 0 [pid 3710] chdir("./25") = 0 [pid 3710] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3710] setpgid(0, 0) = 0 [pid 3710] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3710] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3710] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3710] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3710] write(3, "1000", 4) = 4 [pid 3710] close(3) = 0 [pid 3710] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3710] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3710] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52cc6000 [pid 3710] mprotect(0x7f1a52cc7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3710] clone(child_stack=0x7f1a52ce63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3711 attached [pid 3711] set_robust_list(0x7f1a52ce69e0, 24) = 0 [pid 3711] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3710] <... clone resumed>, parent_tid=[103], tls=0x7f1a52ce6700, child_tidptr=0x7f1a52ce69d0) = 103 [pid 3710] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3711] <... futex resumed>) = 0 [pid 3710] <... futex resumed>) = 1 [pid 3711] creat("./file0", 000 [pid 3710] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3711] <... creat resumed>) = 3 [pid 3711] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3710] <... futex resumed>) = 0 [pid 3711] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3710] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3711] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000 [pid 3710] <... futex resumed>) = 0 [pid 3711] <... openat resumed>) = 4 [pid 3710] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3711] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3710] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3711] <... futex resumed>) = 0 [pid 3710] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3711] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000004,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"... [pid 3710] <... futex resumed>) = 0 [pid 3710] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3711] <... mount resumed>) = 0 [pid 3711] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3710] <... futex resumed>) = 0 [pid 3711] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3710] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3711] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3710] <... futex resumed>) = 0 [pid 3711] read(4, [pid 3710] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3711] <... read resumed>"\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3711] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3710] <... futex resumed>) = 0 [pid 3711] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3710] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3711] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3710] <... futex resumed>) = 0 [pid 3711] write(4, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 3710] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3711] <... write resumed>) = 80 [pid 3711] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3710] <... futex resumed>) = 0 [pid 3711] read(4, [pid 3710] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3710] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3710] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3710] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52ca5000 [pid 3710] mprotect(0x7f1a52ca6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3710] clone(child_stack=0x7f1a52cc53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3712 attached [pid 3712] set_robust_list(0x7f1a52cc59e0, 24 [pid 3710] <... clone resumed>, parent_tid=[104], tls=0x7f1a52cc5700, child_tidptr=0x7f1a52cc59d0) = 104 [pid 3712] <... set_robust_list resumed>) = 0 [pid 3710] futex(0x7f1a52dc34d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3712] read(4, [pid 3710] <... futex resumed>) = 0 [pid 3710] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3710] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3710] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3710] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52c84000 [pid 3710] mprotect(0x7f1a52c85000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3710] clone(child_stack=0x7f1a52ca43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3713 attached , parent_tid=[105], tls=0x7f1a52ca4700, child_tidptr=0x7f1a52ca49d0) = 105 [pid 3710] futex(0x7f1a52dc34e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3710] futex(0x7f1a52dc34ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3713] set_robust_list(0x7f1a52ca49e0, 24) = 0 [pid 3713] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3711] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x69\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3711] write(4, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 3713] <... openat resumed>) = 5 [pid 3711] <... write resumed>) = 32 [pid 3713] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3711] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3713] <... futex resumed>) = 1 [pid 3711] <... futex resumed>) = 0 [pid 3710] <... futex resumed>) = 0 [pid 3713] futex(0x7f1a52dc34e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3711] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3710] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3711] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3710] <... futex resumed>) = 0 [pid 3711] write(5, "\x6c\x70\x00", 3 [pid 3710] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3712] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x67\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3712] write(4, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3712] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3712] futex(0x7f1a52dc34d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3710] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3710] close(3) = 0 [pid 3710] close(4 [pid 3711] <... write resumed>) = 3 [pid 3710] <... close resumed>) = 0 [pid 3711] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3710] close(5 [pid 3711] <... futex resumed>) = 0 [pid 3710] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3711] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3710] close(6) = -1 EBADF (Bad file descriptor) [pid 3710] close(7) = -1 EBADF (Bad file descriptor) [pid 3710] close(8) = -1 EBADF (Bad file descriptor) [pid 3710] close(9) = -1 EBADF (Bad file descriptor) [pid 3710] close(10) = -1 EBADF (Bad file descriptor) [pid 3710] close(11) = -1 EBADF (Bad file descriptor) [pid 3710] close(12) = -1 EBADF (Bad file descriptor) [pid 3710] close(13) = -1 EBADF (Bad file descriptor) [pid 3710] close(14) = -1 EBADF (Bad file descriptor) [pid 3710] close(15) = -1 EBADF (Bad file descriptor) [pid 3710] close(16) = -1 EBADF (Bad file descriptor) [pid 3710] close(17) = -1 EBADF (Bad file descriptor) [pid 3710] close(18) = -1 EBADF (Bad file descriptor) [pid 3710] close(19) = -1 EBADF (Bad file descriptor) [pid 3710] close(20) = -1 EBADF (Bad file descriptor) [pid 3710] close(21) = -1 EBADF (Bad file descriptor) [pid 3710] close(22) = -1 EBADF (Bad file descriptor) [pid 3710] close(23) = -1 EBADF (Bad file descriptor) [pid 3710] close(24) = -1 EBADF (Bad file descriptor) [pid 3710] close(25) = -1 EBADF (Bad file descriptor) [pid 3710] close(26) = -1 EBADF (Bad file descriptor) [pid 3710] close(27) = -1 EBADF (Bad file descriptor) [pid 3710] close(28) = -1 EBADF (Bad file descriptor) [pid 3710] close(29) = -1 EBADF (Bad file descriptor) [pid 3710] exit_group(0 [pid 3713] <... futex resumed>) = ? [pid 3712] <... futex resumed>) = ? [pid 3711] <... futex resumed>) = ? [pid 3710] <... exit_group resumed>) = ? [pid 3713] +++ exited with 0 +++ [pid 3712] +++ exited with 0 +++ [pid 3711] +++ exited with 0 +++ [pid 3710] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=102, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3608] umount2("./25", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] openat(AT_FDCWD, "./25", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3608] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 7 entries */, 32768) = 208 [pid 3608] umount2("./25/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./25/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3608] unlink("./25/binderfs") = 0 [pid 3608] umount2("./25/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./25/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3608] unlink("./25/cgroup") = 0 [pid 3608] umount2("./25/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./25/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./25/cgroup.net") = 0 [pid 3608] umount2("./25/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 3608] umount2("./25/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./25/file0", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 3608] unlink("./25/file0") = 0 [pid 3608] umount2("./25/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./25/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./25/cgroup.cpu") = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 0 entries */, 32768) = 0 [pid 3608] close(3) = 0 [pid 3608] rmdir("./25") = 0 [pid 3608] mkdir("./26", 0777) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555642e5d0) = 106 ./strace-static-x86_64: Process 3714 attached [pid 3714] set_robust_list(0x55555642e5e0, 24) = 0 [pid 3714] chdir("./26") = 0 [pid 3714] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3714] setpgid(0, 0) = 0 [pid 3714] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3714] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3714] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3714] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3714] write(3, "1000", 4) = 4 [pid 3714] close(3) = 0 [pid 3714] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3714] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3714] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52cc6000 [pid 3714] mprotect(0x7f1a52cc7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3714] clone(child_stack=0x7f1a52ce63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3715 attached [pid 3715] set_robust_list(0x7f1a52ce69e0, 24 [pid 3714] <... clone resumed>, parent_tid=[107], tls=0x7f1a52ce6700, child_tidptr=0x7f1a52ce69d0) = 107 [pid 3715] <... set_robust_list resumed>) = 0 [pid 3714] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3715] creat("./file0", 000 [pid 3714] <... futex resumed>) = 0 [pid 3715] <... creat resumed>) = 3 [pid 3714] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3715] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3714] <... futex resumed>) = 0 [pid 3715] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000 [pid 3714] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3715] <... openat resumed>) = 4 [pid 3714] <... futex resumed>) = 0 [pid 3715] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3714] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3715] <... futex resumed>) = 0 [pid 3714] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3715] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000004,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"... [pid 3714] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3714] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3715] <... mount resumed>) = 0 [pid 3715] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3714] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3715] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3714] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3715] <... futex resumed>) = 0 [pid 3714] <... futex resumed>) = 1 [pid 3715] read(4, [pid 3714] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3715] <... read resumed>"\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3715] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3714] <... futex resumed>) = 0 [pid 3715] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3714] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3715] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3714] <... futex resumed>) = 0 [pid 3715] write(4, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 3714] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3715] <... write resumed>) = 80 [pid 3715] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3714] <... futex resumed>) = 0 [pid 3715] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3714] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3715] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3714] <... futex resumed>) = 0 [pid 3715] read(4, [pid 3714] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3714] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3714] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52ca5000 [pid 3714] mprotect(0x7f1a52ca6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3714] clone(child_stack=0x7f1a52cc53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3716 attached [pid 3716] set_robust_list(0x7f1a52cc59e0, 24 [pid 3714] <... clone resumed>, parent_tid=[108], tls=0x7f1a52cc5700, child_tidptr=0x7f1a52cc59d0) = 108 [pid 3716] <... set_robust_list resumed>) = 0 [pid 3714] futex(0x7f1a52dc34d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3716] read(4, [pid 3714] <... futex resumed>) = 0 [pid 3714] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3714] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3714] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52c84000 [pid 3714] mprotect(0x7f1a52c85000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3714] clone(child_stack=0x7f1a52ca43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3717 attached [pid 3717] set_robust_list(0x7f1a52ca49e0, 24) = 0 [pid 3717] futex(0x7f1a52dc34e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3714] <... clone resumed>, parent_tid=[109], tls=0x7f1a52ca4700, child_tidptr=0x7f1a52ca49d0) = 109 [pid 3714] futex(0x7f1a52dc34e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3717] <... futex resumed>) = 0 [pid 3714] <... futex resumed>) = 1 [pid 3717] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3715] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x6d\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3714] futex(0x7f1a52dc34ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3715] write(4, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 3717] <... openat resumed>) = 5 [pid 3715] <... write resumed>) = 32 [pid 3717] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3715] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3717] <... futex resumed>) = 1 [pid 3715] <... futex resumed>) = 0 [pid 3717] futex(0x7f1a52dc34e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3715] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3714] <... futex resumed>) = 0 [pid 3714] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3715] <... futex resumed>) = 0 [pid 3714] <... futex resumed>) = 1 [pid 3715] write(5, "\x6c\x70\x00", 3 [pid 3714] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3716] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x6b\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3716] write(4, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3716] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3716] futex(0x7f1a52dc34d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3714] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3714] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3714] close(3) = 0 [pid 3714] close(4) = 0 [pid 3714] close(5 [pid 3715] <... write resumed>) = 3 [pid 3714] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3715] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3714] close(6 [pid 3715] <... futex resumed>) = 0 [pid 3714] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3715] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3714] close(7) = -1 EBADF (Bad file descriptor) [pid 3714] close(8) = -1 EBADF (Bad file descriptor) [pid 3714] close(9) = -1 EBADF (Bad file descriptor) [pid 3714] close(10) = -1 EBADF (Bad file descriptor) [pid 3714] close(11) = -1 EBADF (Bad file descriptor) [pid 3714] close(12) = -1 EBADF (Bad file descriptor) [pid 3714] close(13) = -1 EBADF (Bad file descriptor) [pid 3714] close(14) = -1 EBADF (Bad file descriptor) [pid 3714] close(15) = -1 EBADF (Bad file descriptor) [pid 3714] close(16) = -1 EBADF (Bad file descriptor) [pid 3714] close(17) = -1 EBADF (Bad file descriptor) [pid 3714] close(18) = -1 EBADF (Bad file descriptor) [pid 3714] close(19) = -1 EBADF (Bad file descriptor) [pid 3714] close(20) = -1 EBADF (Bad file descriptor) [pid 3714] close(21) = -1 EBADF (Bad file descriptor) [pid 3714] close(22) = -1 EBADF (Bad file descriptor) [pid 3714] close(23) = -1 EBADF (Bad file descriptor) [pid 3714] close(24) = -1 EBADF (Bad file descriptor) [pid 3714] close(25) = -1 EBADF (Bad file descriptor) [pid 3714] close(26) = -1 EBADF (Bad file descriptor) [pid 3714] close(27) = -1 EBADF (Bad file descriptor) [pid 3714] close(28) = -1 EBADF (Bad file descriptor) [pid 3714] close(29) = -1 EBADF (Bad file descriptor) [pid 3714] exit_group(0 [pid 3717] <... futex resumed>) = ? [pid 3716] <... futex resumed>) = ? [pid 3715] <... futex resumed>) = ? [pid 3714] <... exit_group resumed>) = ? [pid 3717] +++ exited with 0 +++ [pid 3716] +++ exited with 0 +++ [pid 3715] +++ exited with 0 +++ [pid 3714] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=106, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3608] umount2("./26", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] openat(AT_FDCWD, "./26", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3608] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 7 entries */, 32768) = 208 [pid 3608] umount2("./26/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./26/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3608] unlink("./26/binderfs") = 0 [pid 3608] umount2("./26/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./26/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3608] unlink("./26/cgroup") = 0 [pid 3608] umount2("./26/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./26/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./26/cgroup.net") = 0 [pid 3608] umount2("./26/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 3608] umount2("./26/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./26/file0", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 3608] unlink("./26/file0") = 0 [pid 3608] umount2("./26/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./26/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./26/cgroup.cpu") = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 0 entries */, 32768) = 0 [pid 3608] close(3) = 0 [pid 3608] rmdir("./26") = 0 [pid 3608] mkdir("./27", 0777) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3718 attached , child_tidptr=0x55555642e5d0) = 110 [pid 3718] set_robust_list(0x55555642e5e0, 24) = 0 [pid 3718] chdir("./27") = 0 [pid 3718] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3718] setpgid(0, 0) = 0 [pid 3718] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3718] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3718] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3718] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3718] write(3, "1000", 4) = 4 [pid 3718] close(3) = 0 [pid 3718] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3718] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3718] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52cc6000 [pid 3718] mprotect(0x7f1a52cc7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3718] clone(child_stack=0x7f1a52ce63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3719 attached [pid 3719] set_robust_list(0x7f1a52ce69e0, 24) = 0 [pid 3719] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3718] <... clone resumed>, parent_tid=[111], tls=0x7f1a52ce6700, child_tidptr=0x7f1a52ce69d0) = 111 [pid 3718] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3719] <... futex resumed>) = 0 [pid 3718] <... futex resumed>) = 1 [pid 3719] creat("./file0", 000) = 3 [pid 3718] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3719] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3718] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3719] <... futex resumed>) = 0 [pid 3718] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3719] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000 [pid 3718] <... futex resumed>) = 0 [pid 3719] <... openat resumed>) = 4 [pid 3718] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3719] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3718] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3719] <... futex resumed>) = 0 [pid 3718] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3719] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000004,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"... [pid 3718] <... futex resumed>) = 0 [pid 3718] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3719] <... mount resumed>) = 0 [pid 3719] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3718] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3719] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3718] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3719] <... futex resumed>) = 0 [pid 3718] <... futex resumed>) = 1 [pid 3719] read(4, [pid 3718] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3719] <... read resumed>"\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3719] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3718] <... futex resumed>) = 0 [pid 3719] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3718] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3719] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3718] <... futex resumed>) = 0 [pid 3719] write(4, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 3718] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3719] <... write resumed>) = 80 [pid 3719] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3718] <... futex resumed>) = 0 [pid 3719] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3718] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3719] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3718] <... futex resumed>) = 0 [pid 3719] read(4, [pid 3718] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3718] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3718] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52ca5000 [pid 3718] mprotect(0x7f1a52ca6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3718] clone(child_stack=0x7f1a52cc53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3720 attached [pid 3720] set_robust_list(0x7f1a52cc59e0, 24 [pid 3718] <... clone resumed>, parent_tid=[112], tls=0x7f1a52cc5700, child_tidptr=0x7f1a52cc59d0) = 112 [pid 3720] <... set_robust_list resumed>) = 0 [pid 3718] futex(0x7f1a52dc34d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3720] read(4, [pid 3718] <... futex resumed>) = 0 [pid 3718] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3718] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3718] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52c84000 [pid 3718] mprotect(0x7f1a52c85000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3718] clone(child_stack=0x7f1a52ca43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3721 attached [pid 3721] set_robust_list(0x7f1a52ca49e0, 24 [pid 3718] <... clone resumed>, parent_tid=[113], tls=0x7f1a52ca4700, child_tidptr=0x7f1a52ca49d0) = 113 [pid 3721] <... set_robust_list resumed>) = 0 [pid 3718] futex(0x7f1a52dc34e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3721] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3718] <... futex resumed>) = 0 [pid 3718] futex(0x7f1a52dc34ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3719] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x71\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3719] write(4, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 3721] <... openat resumed>) = 5 [pid 3719] <... write resumed>) = 32 [pid 3721] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3719] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3721] <... futex resumed>) = 1 [pid 3719] <... futex resumed>) = 0 [pid 3718] <... futex resumed>) = 0 [pid 3721] futex(0x7f1a52dc34e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3719] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3718] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3719] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3718] <... futex resumed>) = 0 [pid 3719] write(5, "\x6c\x70\x00", 3 [pid 3718] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3720] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x6f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3720] write(4, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3720] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3720] futex(0x7f1a52dc34d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3718] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3718] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3718] close(3) = 0 [pid 3718] close(4 [pid 3719] <... write resumed>) = 3 [pid 3718] <... close resumed>) = 0 [pid 3719] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3718] close(5 [pid 3719] <... futex resumed>) = 0 [pid 3718] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3719] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3718] close(6) = -1 EBADF (Bad file descriptor) [pid 3718] close(7) = -1 EBADF (Bad file descriptor) [pid 3718] close(8) = -1 EBADF (Bad file descriptor) [pid 3718] close(9) = -1 EBADF (Bad file descriptor) [pid 3718] close(10) = -1 EBADF (Bad file descriptor) [pid 3718] close(11) = -1 EBADF (Bad file descriptor) [pid 3718] close(12) = -1 EBADF (Bad file descriptor) [pid 3718] close(13) = -1 EBADF (Bad file descriptor) [pid 3718] close(14) = -1 EBADF (Bad file descriptor) [pid 3718] close(15) = -1 EBADF (Bad file descriptor) [pid 3718] close(16) = -1 EBADF (Bad file descriptor) [pid 3718] close(17) = -1 EBADF (Bad file descriptor) [pid 3718] close(18) = -1 EBADF (Bad file descriptor) [pid 3718] close(19) = -1 EBADF (Bad file descriptor) [pid 3718] close(20) = -1 EBADF (Bad file descriptor) [pid 3718] close(21) = -1 EBADF (Bad file descriptor) [pid 3718] close(22) = -1 EBADF (Bad file descriptor) [pid 3718] close(23) = -1 EBADF (Bad file descriptor) [pid 3718] close(24) = -1 EBADF (Bad file descriptor) [pid 3718] close(25) = -1 EBADF (Bad file descriptor) [pid 3718] close(26) = -1 EBADF (Bad file descriptor) [pid 3718] close(27) = -1 EBADF (Bad file descriptor) [pid 3718] close(28) = -1 EBADF (Bad file descriptor) [pid 3718] close(29) = -1 EBADF (Bad file descriptor) [pid 3718] exit_group(0 [pid 3721] <... futex resumed>) = ? [pid 3720] <... futex resumed>) = ? [pid 3719] <... futex resumed>) = ? [pid 3718] <... exit_group resumed>) = ? [pid 3721] +++ exited with 0 +++ [pid 3720] +++ exited with 0 +++ [pid 3719] +++ exited with 0 +++ [pid 3718] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=110, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3608] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3608] umount2("./27", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] openat(AT_FDCWD, "./27", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3608] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 7 entries */, 32768) = 208 [pid 3608] umount2("./27/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./27/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3608] unlink("./27/binderfs") = 0 [pid 3608] umount2("./27/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./27/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3608] unlink("./27/cgroup") = 0 [pid 3608] umount2("./27/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./27/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./27/cgroup.net") = 0 [pid 3608] umount2("./27/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 3608] umount2("./27/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./27/file0", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 3608] unlink("./27/file0") = 0 [pid 3608] umount2("./27/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./27/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./27/cgroup.cpu") = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 0 entries */, 32768) = 0 [pid 3608] close(3) = 0 [pid 3608] rmdir("./27") = 0 [pid 3608] mkdir("./28", 0777) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3722 attached , child_tidptr=0x55555642e5d0) = 114 [pid 3722] set_robust_list(0x55555642e5e0, 24) = 0 [pid 3722] chdir("./28") = 0 [pid 3722] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3722] setpgid(0, 0) = 0 [pid 3722] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3722] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3722] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3722] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3722] write(3, "1000", 4) = 4 [pid 3722] close(3) = 0 [pid 3722] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3722] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3722] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52cc6000 [pid 3722] mprotect(0x7f1a52cc7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3722] clone(child_stack=0x7f1a52ce63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[115], tls=0x7f1a52ce6700, child_tidptr=0x7f1a52ce69d0) = 115 [pid 3722] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 ./strace-static-x86_64: Process 3723 attached [pid 3722] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3723] set_robust_list(0x7f1a52ce69e0, 24) = 0 [pid 3723] creat("./file0", 000) = 3 [pid 3723] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3722] <... futex resumed>) = 0 [pid 3722] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3723] <... futex resumed>) = 1 [pid 3722] <... futex resumed>) = 0 [pid 3723] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000 [pid 3722] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3723] <... openat resumed>) = 4 [pid 3723] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3722] <... futex resumed>) = 0 [pid 3722] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3723] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000004,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"... [pid 3722] <... futex resumed>) = 0 [pid 3722] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3723] <... mount resumed>) = 0 [pid 3723] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3722] <... futex resumed>) = 0 [pid 3723] read(4, [pid 3722] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3723] <... read resumed>"\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3722] <... futex resumed>) = 0 [pid 3723] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3722] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3723] <... futex resumed>) = 0 [pid 3722] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3723] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3722] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3723] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3722] <... futex resumed>) = 0 [pid 3723] write(4, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 3722] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3723] <... write resumed>) = 80 [pid 3723] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3722] <... futex resumed>) = 0 [pid 3723] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3722] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3723] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3722] <... futex resumed>) = 0 [pid 3723] read(4, [pid 3722] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3722] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3722] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3722] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52ca5000 [pid 3722] mprotect(0x7f1a52ca6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3722] clone(child_stack=0x7f1a52cc53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3724 attached [pid 3724] set_robust_list(0x7f1a52cc59e0, 24 [pid 3722] <... clone resumed>, parent_tid=[116], tls=0x7f1a52cc5700, child_tidptr=0x7f1a52cc59d0) = 116 [pid 3724] <... set_robust_list resumed>) = 0 [pid 3722] futex(0x7f1a52dc34d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3724] read(4, [pid 3722] <... futex resumed>) = 0 [pid 3722] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3722] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3722] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52c84000 [pid 3722] mprotect(0x7f1a52c85000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3722] clone(child_stack=0x7f1a52ca43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3725 attached [pid 3725] set_robust_list(0x7f1a52ca49e0, 24 [pid 3722] <... clone resumed>, parent_tid=[117], tls=0x7f1a52ca4700, child_tidptr=0x7f1a52ca49d0) = 117 [pid 3725] <... set_robust_list resumed>) = 0 [pid 3722] futex(0x7f1a52dc34e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3725] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3722] <... futex resumed>) = 0 [pid 3722] futex(0x7f1a52dc34ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3723] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x75\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3723] write(4, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 3725] <... openat resumed>) = 5 [pid 3723] <... write resumed>) = 32 [pid 3725] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3723] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3725] <... futex resumed>) = 1 [pid 3723] <... futex resumed>) = 0 [pid 3722] <... futex resumed>) = 0 [pid 3725] futex(0x7f1a52dc34e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3723] write(5, "\x6c\x70\x00", 3 [pid 3722] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3724] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x73\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3722] <... futex resumed>) = 0 [pid 3724] write(4, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120 [pid 3722] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3724] <... write resumed>) = 120 [pid 3724] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3724] futex(0x7f1a52dc34d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3722] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3722] close(3) = 0 [pid 3722] close(4 [pid 3723] <... write resumed>) = 3 [pid 3722] <... close resumed>) = 0 [pid 3723] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3722] close(5 [pid 3723] <... futex resumed>) = 0 [pid 3722] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3723] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3722] close(6) = -1 EBADF (Bad file descriptor) [pid 3722] close(7) = -1 EBADF (Bad file descriptor) [pid 3722] close(8) = -1 EBADF (Bad file descriptor) [pid 3722] close(9) = -1 EBADF (Bad file descriptor) [pid 3722] close(10) = -1 EBADF (Bad file descriptor) [pid 3722] close(11) = -1 EBADF (Bad file descriptor) [pid 3722] close(12) = -1 EBADF (Bad file descriptor) [pid 3722] close(13) = -1 EBADF (Bad file descriptor) [pid 3722] close(14) = -1 EBADF (Bad file descriptor) [pid 3722] close(15) = -1 EBADF (Bad file descriptor) [pid 3722] close(16) = -1 EBADF (Bad file descriptor) [pid 3722] close(17) = -1 EBADF (Bad file descriptor) [pid 3722] close(18) = -1 EBADF (Bad file descriptor) [pid 3722] close(19) = -1 EBADF (Bad file descriptor) [pid 3722] close(20) = -1 EBADF (Bad file descriptor) [pid 3722] close(21) = -1 EBADF (Bad file descriptor) [pid 3722] close(22) = -1 EBADF (Bad file descriptor) [pid 3722] close(23) = -1 EBADF (Bad file descriptor) [pid 3722] close(24) = -1 EBADF (Bad file descriptor) [pid 3722] close(25) = -1 EBADF (Bad file descriptor) [pid 3722] close(26) = -1 EBADF (Bad file descriptor) [pid 3722] close(27) = -1 EBADF (Bad file descriptor) [pid 3722] close(28) = -1 EBADF (Bad file descriptor) [pid 3722] close(29) = -1 EBADF (Bad file descriptor) [pid 3722] exit_group(0 [pid 3725] <... futex resumed>) = ? [pid 3724] <... futex resumed>) = ? [pid 3723] <... futex resumed>) = ? [pid 3722] <... exit_group resumed>) = ? [pid 3725] +++ exited with 0 +++ [pid 3724] +++ exited with 0 +++ [pid 3723] +++ exited with 0 +++ [pid 3722] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=114, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3608] umount2("./28", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] openat(AT_FDCWD, "./28", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3608] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 7 entries */, 32768) = 208 [pid 3608] umount2("./28/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./28/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3608] unlink("./28/binderfs") = 0 [pid 3608] umount2("./28/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./28/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3608] unlink("./28/cgroup") = 0 [pid 3608] umount2("./28/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./28/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./28/cgroup.net") = 0 [pid 3608] umount2("./28/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 3608] umount2("./28/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./28/file0", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 3608] unlink("./28/file0") = 0 [pid 3608] umount2("./28/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./28/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./28/cgroup.cpu") = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 0 entries */, 32768) = 0 [pid 3608] close(3) = 0 [pid 3608] rmdir("./28") = 0 [pid 3608] mkdir("./29", 0777) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3726 attached , child_tidptr=0x55555642e5d0) = 118 [pid 3726] set_robust_list(0x55555642e5e0, 24) = 0 [pid 3726] chdir("./29") = 0 [pid 3726] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3726] setpgid(0, 0) = 0 [pid 3726] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3726] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3726] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3726] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3726] write(3, "1000", 4) = 4 [pid 3726] close(3) = 0 [pid 3726] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3726] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3726] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52cc6000 [pid 3726] mprotect(0x7f1a52cc7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3726] clone(child_stack=0x7f1a52ce63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[119], tls=0x7f1a52ce6700, child_tidptr=0x7f1a52ce69d0) = 119 ./strace-static-x86_64: Process 3727 attached [pid 3726] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3726] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3727] set_robust_list(0x7f1a52ce69e0, 24) = 0 [pid 3727] creat("./file0", 000) = 3 [pid 3727] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3726] <... futex resumed>) = 0 [pid 3727] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3726] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3727] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3726] <... futex resumed>) = 0 [pid 3727] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000 [pid 3726] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3727] <... openat resumed>) = 4 [pid 3727] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3726] <... futex resumed>) = 0 [pid 3727] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3726] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3727] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3726] <... futex resumed>) = 0 [pid 3727] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000004,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"... [pid 3726] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3727] <... mount resumed>) = 0 [pid 3727] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3726] <... futex resumed>) = 0 [pid 3727] read(4, [pid 3726] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3727] <... read resumed>"\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3726] <... futex resumed>) = 0 [pid 3727] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3726] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3727] <... futex resumed>) = 0 [pid 3726] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3727] write(4, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 3726] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3727] <... write resumed>) = 80 [pid 3726] <... futex resumed>) = 0 [pid 3727] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3726] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3727] <... futex resumed>) = 0 [pid 3726] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3727] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3726] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3727] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3726] <... futex resumed>) = 0 [pid 3727] read(4, [pid 3726] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3726] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3726] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52ca5000 [pid 3726] mprotect(0x7f1a52ca6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3726] clone(child_stack=0x7f1a52cc53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3728 attached , parent_tid=[120], tls=0x7f1a52cc5700, child_tidptr=0x7f1a52cc59d0) = 120 [pid 3726] futex(0x7f1a52dc34d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3728] set_robust_list(0x7f1a52cc59e0, 24 [pid 3726] <... futex resumed>) = 0 [pid 3728] <... set_robust_list resumed>) = 0 [pid 3726] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3728] read(4, [pid 3726] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3726] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3726] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3726] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52c84000 [pid 3726] mprotect(0x7f1a52c85000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3726] clone(child_stack=0x7f1a52ca43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3729 attached , parent_tid=[121], tls=0x7f1a52ca4700, child_tidptr=0x7f1a52ca49d0) = 121 [pid 3729] set_robust_list(0x7f1a52ca49e0, 24 [pid 3726] futex(0x7f1a52dc34e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3729] <... set_robust_list resumed>) = 0 [pid 3726] <... futex resumed>) = 0 [pid 3729] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3726] futex(0x7f1a52dc34ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3727] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x79\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3727] write(4, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 3729] <... openat resumed>) = 5 [pid 3727] <... write resumed>) = 32 [pid 3729] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3727] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3729] <... futex resumed>) = 1 [pid 3727] <... futex resumed>) = 0 [pid 3726] <... futex resumed>) = 0 [pid 3726] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3726] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3729] futex(0x7f1a52dc34e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3727] write(5, "\x6c\x70\x00", 3 [pid 3728] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x77\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3728] write(4, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3728] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3728] futex(0x7f1a52dc34d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3726] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3726] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3726] close(3) = 0 [pid 3726] close(4 [pid 3727] <... write resumed>) = 3 [pid 3726] <... close resumed>) = 0 [pid 3727] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3726] close(5 [pid 3727] <... futex resumed>) = 0 [pid 3726] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3727] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3726] close(6) = -1 EBADF (Bad file descriptor) [pid 3726] close(7) = -1 EBADF (Bad file descriptor) [pid 3726] close(8) = -1 EBADF (Bad file descriptor) [pid 3726] close(9) = -1 EBADF (Bad file descriptor) [pid 3726] close(10) = -1 EBADF (Bad file descriptor) [pid 3726] close(11) = -1 EBADF (Bad file descriptor) [pid 3726] close(12) = -1 EBADF (Bad file descriptor) [pid 3726] close(13) = -1 EBADF (Bad file descriptor) [pid 3726] close(14) = -1 EBADF (Bad file descriptor) [pid 3726] close(15) = -1 EBADF (Bad file descriptor) [pid 3726] close(16) = -1 EBADF (Bad file descriptor) [pid 3726] close(17) = -1 EBADF (Bad file descriptor) [pid 3726] close(18) = -1 EBADF (Bad file descriptor) [pid 3726] close(19) = -1 EBADF (Bad file descriptor) [pid 3726] close(20) = -1 EBADF (Bad file descriptor) [pid 3726] close(21) = -1 EBADF (Bad file descriptor) [pid 3726] close(22) = -1 EBADF (Bad file descriptor) [pid 3726] close(23) = -1 EBADF (Bad file descriptor) [pid 3726] close(24) = -1 EBADF (Bad file descriptor) [pid 3726] close(25) = -1 EBADF (Bad file descriptor) [pid 3726] close(26) = -1 EBADF (Bad file descriptor) [pid 3726] close(27) = -1 EBADF (Bad file descriptor) [pid 3726] close(28) = -1 EBADF (Bad file descriptor) [pid 3726] close(29) = -1 EBADF (Bad file descriptor) [pid 3726] exit_group(0 [pid 3729] <... futex resumed>) = ? [pid 3728] <... futex resumed>) = ? [pid 3727] <... futex resumed>) = ? [pid 3726] <... exit_group resumed>) = ? [pid 3729] +++ exited with 0 +++ [pid 3728] +++ exited with 0 +++ [pid 3727] +++ exited with 0 +++ [pid 3726] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=118, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3608] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3608] umount2("./29", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] openat(AT_FDCWD, "./29", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3608] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 7 entries */, 32768) = 208 [pid 3608] umount2("./29/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./29/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3608] unlink("./29/binderfs") = 0 [pid 3608] umount2("./29/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./29/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3608] unlink("./29/cgroup") = 0 [pid 3608] umount2("./29/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./29/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./29/cgroup.net") = 0 [pid 3608] umount2("./29/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 3608] umount2("./29/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./29/file0", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 3608] unlink("./29/file0") = 0 [pid 3608] umount2("./29/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./29/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./29/cgroup.cpu") = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 0 entries */, 32768) = 0 [pid 3608] close(3) = 0 [pid 3608] rmdir("./29") = 0 [pid 3608] mkdir("./30", 0777) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3730 attached [pid 3730] set_robust_list(0x55555642e5e0, 24 [pid 3608] <... clone resumed>, child_tidptr=0x55555642e5d0) = 122 [pid 3730] <... set_robust_list resumed>) = 0 [pid 3730] chdir("./30") = 0 [pid 3730] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3730] setpgid(0, 0) = 0 [pid 3730] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3730] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3730] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3730] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3730] write(3, "1000", 4) = 4 [pid 3730] close(3) = 0 [pid 3730] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3730] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3730] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52cc6000 [pid 3730] mprotect(0x7f1a52cc7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3730] clone(child_stack=0x7f1a52ce63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3731 attached [pid 3731] set_robust_list(0x7f1a52ce69e0, 24 [pid 3730] <... clone resumed>, parent_tid=[123], tls=0x7f1a52ce6700, child_tidptr=0x7f1a52ce69d0) = 123 [pid 3731] <... set_robust_list resumed>) = 0 [pid 3731] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3730] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3731] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3730] <... futex resumed>) = 0 [pid 3731] creat("./file0", 000 [pid 3730] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3731] <... creat resumed>) = 3 [pid 3731] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3730] <... futex resumed>) = 0 [pid 3731] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3730] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3731] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3730] <... futex resumed>) = 0 [pid 3731] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000 [pid 3730] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3731] <... openat resumed>) = 4 [pid 3731] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3730] <... futex resumed>) = 0 [pid 3731] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3730] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3731] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3730] <... futex resumed>) = 0 [pid 3731] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000004,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"... [pid 3730] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3731] <... mount resumed>) = 0 [pid 3731] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3730] <... futex resumed>) = 0 [pid 3731] read(4, [pid 3730] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3731] <... read resumed>"\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3730] <... futex resumed>) = 0 [pid 3731] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3730] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3731] <... futex resumed>) = 0 [pid 3730] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3731] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3730] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3731] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3730] <... futex resumed>) = 0 [pid 3731] write(4, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 3730] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3731] <... write resumed>) = 80 [pid 3731] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3730] <... futex resumed>) = 0 [pid 3731] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3730] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3731] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3730] <... futex resumed>) = 0 [pid 3731] read(4, [pid 3730] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3730] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3730] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52ca5000 [pid 3730] mprotect(0x7f1a52ca6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3730] clone(child_stack=0x7f1a52cc53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3732 attached [pid 3732] set_robust_list(0x7f1a52cc59e0, 24 [pid 3730] <... clone resumed>, parent_tid=[124], tls=0x7f1a52cc5700, child_tidptr=0x7f1a52cc59d0) = 124 [pid 3732] <... set_robust_list resumed>) = 0 [pid 3730] futex(0x7f1a52dc34d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3732] read(4, [pid 3730] <... futex resumed>) = 0 [pid 3730] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3730] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3730] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3730] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52c84000 [pid 3730] mprotect(0x7f1a52c85000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3730] clone(child_stack=0x7f1a52ca43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3733 attached [pid 3733] set_robust_list(0x7f1a52ca49e0, 24 [pid 3730] <... clone resumed>, parent_tid=[125], tls=0x7f1a52ca4700, child_tidptr=0x7f1a52ca49d0) = 125 [pid 3733] <... set_robust_list resumed>) = 0 [pid 3730] futex(0x7f1a52dc34e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3733] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3730] <... futex resumed>) = 0 [pid 3731] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x7d\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3730] futex(0x7f1a52dc34ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3731] write(4, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 3733] <... openat resumed>) = 5 [pid 3731] <... write resumed>) = 32 [pid 3733] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3731] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3733] <... futex resumed>) = 1 [pid 3731] <... futex resumed>) = 0 [pid 3730] <... futex resumed>) = 0 [pid 3733] futex(0x7f1a52dc34e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3731] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3730] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3731] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3730] <... futex resumed>) = 0 [pid 3731] write(5, "\x6c\x70\x00", 3 [pid 3730] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3732] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x7b\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3732] write(4, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3732] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3732] futex(0x7f1a52dc34d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3730] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3730] close(3) = 0 [pid 3730] close(4 [pid 3731] <... write resumed>) = 3 [pid 3730] <... close resumed>) = 0 [pid 3731] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3730] close(5 [pid 3731] <... futex resumed>) = 0 [pid 3730] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3731] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3730] close(6) = -1 EBADF (Bad file descriptor) [pid 3730] close(7) = -1 EBADF (Bad file descriptor) [pid 3730] close(8) = -1 EBADF (Bad file descriptor) [pid 3730] close(9) = -1 EBADF (Bad file descriptor) [pid 3730] close(10) = -1 EBADF (Bad file descriptor) [pid 3730] close(11) = -1 EBADF (Bad file descriptor) [pid 3730] close(12) = -1 EBADF (Bad file descriptor) [pid 3730] close(13) = -1 EBADF (Bad file descriptor) [pid 3730] close(14) = -1 EBADF (Bad file descriptor) [pid 3730] close(15) = -1 EBADF (Bad file descriptor) [pid 3730] close(16) = -1 EBADF (Bad file descriptor) [pid 3730] close(17) = -1 EBADF (Bad file descriptor) [pid 3730] close(18) = -1 EBADF (Bad file descriptor) [pid 3730] close(19) = -1 EBADF (Bad file descriptor) [pid 3730] close(20) = -1 EBADF (Bad file descriptor) [pid 3730] close(21) = -1 EBADF (Bad file descriptor) [pid 3730] close(22) = -1 EBADF (Bad file descriptor) [pid 3730] close(23) = -1 EBADF (Bad file descriptor) [pid 3730] close(24) = -1 EBADF (Bad file descriptor) [pid 3730] close(25) = -1 EBADF (Bad file descriptor) [pid 3730] close(26) = -1 EBADF (Bad file descriptor) [pid 3730] close(27) = -1 EBADF (Bad file descriptor) [pid 3730] close(28) = -1 EBADF (Bad file descriptor) [pid 3730] close(29) = -1 EBADF (Bad file descriptor) [pid 3730] exit_group(0 [pid 3733] <... futex resumed>) = ? [pid 3732] <... futex resumed>) = ? [pid 3731] <... futex resumed>) = ? [pid 3730] <... exit_group resumed>) = ? [pid 3733] +++ exited with 0 +++ [pid 3732] +++ exited with 0 +++ [pid 3731] +++ exited with 0 +++ [pid 3730] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=122, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3608] umount2("./30", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] openat(AT_FDCWD, "./30", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3608] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 7 entries */, 32768) = 208 [pid 3608] umount2("./30/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./30/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3608] unlink("./30/binderfs") = 0 [pid 3608] umount2("./30/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./30/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3608] unlink("./30/cgroup") = 0 [pid 3608] umount2("./30/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./30/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./30/cgroup.net") = 0 [pid 3608] umount2("./30/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 3608] umount2("./30/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./30/file0", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 3608] unlink("./30/file0") = 0 [pid 3608] umount2("./30/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./30/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./30/cgroup.cpu") = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 0 entries */, 32768) = 0 [pid 3608] close(3) = 0 [pid 3608] rmdir("./30") = 0 [pid 3608] mkdir("./31", 0777) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3734 attached , child_tidptr=0x55555642e5d0) = 126 [pid 3734] set_robust_list(0x55555642e5e0, 24) = 0 [pid 3734] chdir("./31") = 0 [pid 3734] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3734] setpgid(0, 0) = 0 [pid 3734] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3734] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3734] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3734] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3734] write(3, "1000", 4) = 4 [pid 3734] close(3) = 0 [pid 3734] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3734] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3734] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52cc6000 [pid 3734] mprotect(0x7f1a52cc7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3734] clone(child_stack=0x7f1a52ce63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3735 attached [pid 3735] set_robust_list(0x7f1a52ce69e0, 24 [pid 3734] <... clone resumed>, parent_tid=[127], tls=0x7f1a52ce6700, child_tidptr=0x7f1a52ce69d0) = 127 [pid 3735] <... set_robust_list resumed>) = 0 [pid 3735] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3734] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3735] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3734] <... futex resumed>) = 0 [pid 3734] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3735] creat("./file0", 000) = 3 [pid 3735] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3734] <... futex resumed>) = 0 [pid 3735] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3734] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3735] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3734] <... futex resumed>) = 0 [pid 3735] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000 [pid 3734] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3735] <... openat resumed>) = 4 [pid 3735] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3734] <... futex resumed>) = 0 [pid 3735] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3734] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3735] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3734] <... futex resumed>) = 0 [pid 3735] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000004,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"... [pid 3734] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3735] <... mount resumed>) = 0 [pid 3735] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3734] <... futex resumed>) = 0 [pid 3735] read(4, [pid 3734] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3735] <... read resumed>"\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3734] <... futex resumed>) = 0 [pid 3735] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3734] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3735] <... futex resumed>) = 0 [pid 3734] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3735] write(4, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 3734] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3735] <... write resumed>) = 80 [pid 3734] <... futex resumed>) = 0 [pid 3735] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3734] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3735] <... futex resumed>) = 0 [pid 3734] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3735] read(4, [pid 3734] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3734] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3734] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3734] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52ca5000 [pid 3734] mprotect(0x7f1a52ca6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3734] clone(child_stack=0x7f1a52cc53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3736 attached [pid 3736] set_robust_list(0x7f1a52cc59e0, 24) = 0 [pid 3734] <... clone resumed>, parent_tid=[128], tls=0x7f1a52cc5700, child_tidptr=0x7f1a52cc59d0) = 128 [pid 3736] futex(0x7f1a52dc34d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3734] futex(0x7f1a52dc34d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3736] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3734] <... futex resumed>) = 0 [pid 3736] read(4, [pid 3734] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3734] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3734] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52c84000 [pid 3734] mprotect(0x7f1a52c85000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3734] clone(child_stack=0x7f1a52ca43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3737 attached , parent_tid=[129], tls=0x7f1a52ca4700, child_tidptr=0x7f1a52ca49d0) = 129 [pid 3734] futex(0x7f1a52dc34e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3737] set_robust_list(0x7f1a52ca49e0, 24 [pid 3734] <... futex resumed>) = 0 [pid 3734] futex(0x7f1a52dc34ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3737] <... set_robust_list resumed>) = 0 [pid 3737] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3735] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3735] write(4, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 3737] <... openat resumed>) = 5 [pid 3735] <... write resumed>) = 32 [pid 3737] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3734] <... futex resumed>) = 0 [pid 3737] write(5, "\x6c\x70\x00", 3 [pid 3734] futex(0x7f1a52dc34e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3736] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3735] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3734] <... futex resumed>) = 0 [pid 3736] write(4, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120 [pid 3734] futex(0x7f1a52dc34ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3736] <... write resumed>) = 120 [pid 3736] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3735] <... futex resumed>) = 0 [pid 3735] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3736] <... futex resumed>) = 0 [pid 3736] futex(0x7f1a52dc34d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3734] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3734] close(3) = 0 [pid 3734] close(4 [pid 3737] <... write resumed>) = 3 [pid 3734] <... close resumed>) = 0 [pid 3737] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3734] close(5 [pid 3737] <... futex resumed>) = 0 [pid 3737] futex(0x7f1a52dc34e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3734] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3734] close(6) = -1 EBADF (Bad file descriptor) [pid 3734] close(7) = -1 EBADF (Bad file descriptor) [pid 3734] close(8) = -1 EBADF (Bad file descriptor) [pid 3734] close(9) = -1 EBADF (Bad file descriptor) [pid 3734] close(10) = -1 EBADF (Bad file descriptor) [pid 3734] close(11) = -1 EBADF (Bad file descriptor) [pid 3734] close(12) = -1 EBADF (Bad file descriptor) [pid 3734] close(13) = -1 EBADF (Bad file descriptor) [pid 3734] close(14) = -1 EBADF (Bad file descriptor) [pid 3734] close(15) = -1 EBADF (Bad file descriptor) [pid 3734] close(16) = -1 EBADF (Bad file descriptor) [pid 3734] close(17) = -1 EBADF (Bad file descriptor) [pid 3734] close(18) = -1 EBADF (Bad file descriptor) [pid 3734] close(19) = -1 EBADF (Bad file descriptor) [pid 3734] close(20) = -1 EBADF (Bad file descriptor) [pid 3734] close(21) = -1 EBADF (Bad file descriptor) [pid 3734] close(22) = -1 EBADF (Bad file descriptor) [pid 3734] close(23) = -1 EBADF (Bad file descriptor) [pid 3734] close(24) = -1 EBADF (Bad file descriptor) [pid 3734] close(25) = -1 EBADF (Bad file descriptor) [pid 3734] close(26) = -1 EBADF (Bad file descriptor) [pid 3734] close(27) = -1 EBADF (Bad file descriptor) [pid 3734] close(28) = -1 EBADF (Bad file descriptor) [pid 3734] close(29) = -1 EBADF (Bad file descriptor) [pid 3734] exit_group(0 [pid 3737] <... futex resumed>) = ? [pid 3735] <... futex resumed>) = ? [pid 3734] <... exit_group resumed>) = ? [pid 3737] +++ exited with 0 +++ [pid 3735] +++ exited with 0 +++ [pid 3736] <... futex resumed>) = ? [pid 3736] +++ exited with 0 +++ [pid 3734] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=126, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3608] umount2("./31", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] openat(AT_FDCWD, "./31", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3608] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 7 entries */, 32768) = 208 [pid 3608] umount2("./31/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./31/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3608] unlink("./31/binderfs") = 0 [pid 3608] umount2("./31/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./31/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3608] unlink("./31/cgroup") = 0 [pid 3608] umount2("./31/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./31/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./31/cgroup.net") = 0 [pid 3608] umount2("./31/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 3608] umount2("./31/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./31/file0", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 3608] unlink("./31/file0") = 0 [pid 3608] umount2("./31/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./31/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./31/cgroup.cpu") = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 0 entries */, 32768) = 0 [pid 3608] close(3) = 0 [pid 3608] rmdir("./31") = 0 [pid 3608] mkdir("./32", 0777) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3738 attached , child_tidptr=0x55555642e5d0) = 130 [pid 3738] set_robust_list(0x55555642e5e0, 24) = 0 [pid 3738] chdir("./32") = 0 [pid 3738] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3738] setpgid(0, 0) = 0 [pid 3738] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3738] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3738] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3738] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3738] write(3, "1000", 4) = 4 [pid 3738] close(3) = 0 [pid 3738] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3738] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3738] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52cc6000 [pid 3738] mprotect(0x7f1a52cc7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3738] clone(child_stack=0x7f1a52ce63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3739 attached [pid 3739] set_robust_list(0x7f1a52ce69e0, 24) = 0 [pid 3739] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3738] <... clone resumed>, parent_tid=[131], tls=0x7f1a52ce6700, child_tidptr=0x7f1a52ce69d0) = 131 [pid 3738] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3739] <... futex resumed>) = 0 [pid 3738] <... futex resumed>) = 1 [pid 3739] creat("./file0", 000) = 3 [pid 3739] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3739] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3738] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3738] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3739] <... futex resumed>) = 0 [pid 3738] <... futex resumed>) = 1 [pid 3738] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3739] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000) = 4 [pid 3739] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3738] <... futex resumed>) = 0 [pid 3739] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000004,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"... [pid 3738] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3739] <... mount resumed>) = 0 [pid 3738] <... futex resumed>) = 0 [pid 3739] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3739] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3738] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3738] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3739] <... futex resumed>) = 0 [pid 3738] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3739] read(4, "\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3739] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3738] <... futex resumed>) = 0 [pid 3739] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3738] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3739] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3738] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3739] write(4, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 3739] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3739] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3738] <... futex resumed>) = 0 [pid 3739] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3738] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3739] read(4, [pid 3738] <... futex resumed>) = 0 [pid 3738] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3738] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3738] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52ca5000 [pid 3738] mprotect(0x7f1a52ca6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3738] clone(child_stack=0x7f1a52cc53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3740 attached [pid 3740] set_robust_list(0x7f1a52cc59e0, 24 [pid 3738] <... clone resumed>, parent_tid=[132], tls=0x7f1a52cc5700, child_tidptr=0x7f1a52cc59d0) = 132 [pid 3740] <... set_robust_list resumed>) = 0 [pid 3738] futex(0x7f1a52dc34d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3740] read(4, [pid 3738] <... futex resumed>) = 0 [pid 3738] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3738] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3738] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3738] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52c84000 [pid 3738] mprotect(0x7f1a52c85000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3738] clone(child_stack=0x7f1a52ca43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3741 attached [pid 3741] set_robust_list(0x7f1a52ca49e0, 24 [pid 3738] <... clone resumed>, parent_tid=[133], tls=0x7f1a52ca4700, child_tidptr=0x7f1a52ca49d0) = 133 [pid 3741] <... set_robust_list resumed>) = 0 [pid 3738] futex(0x7f1a52dc34e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3741] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3738] <... futex resumed>) = 0 [pid 3739] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x85\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3738] futex(0x7f1a52dc34ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3739] write(4, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 3741] <... openat resumed>) = 5 [pid 3739] <... write resumed>) = 32 [pid 3741] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3739] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3741] <... futex resumed>) = 1 [pid 3739] <... futex resumed>) = 0 [pid 3738] <... futex resumed>) = 0 [pid 3741] futex(0x7f1a52dc34e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3739] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3738] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3739] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3738] <... futex resumed>) = 0 [pid 3739] write(5, "\x6c\x70\x00", 3 [pid 3738] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3740] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x83\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3740] write(4, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3740] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3740] futex(0x7f1a52dc34d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3738] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3738] close(3) = 0 [pid 3738] close(4 [pid 3739] <... write resumed>) = 3 [pid 3738] <... close resumed>) = 0 [pid 3739] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3738] close(5 [pid 3739] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3738] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3738] close(6) = -1 EBADF (Bad file descriptor) [pid 3738] close(7) = -1 EBADF (Bad file descriptor) [pid 3738] close(8) = -1 EBADF (Bad file descriptor) [pid 3738] close(9) = -1 EBADF (Bad file descriptor) [pid 3738] close(10) = -1 EBADF (Bad file descriptor) [pid 3738] close(11) = -1 EBADF (Bad file descriptor) [pid 3738] close(12) = -1 EBADF (Bad file descriptor) [pid 3738] close(13) = -1 EBADF (Bad file descriptor) [pid 3738] close(14) = -1 EBADF (Bad file descriptor) [pid 3738] close(15) = -1 EBADF (Bad file descriptor) [pid 3738] close(16) = -1 EBADF (Bad file descriptor) [pid 3738] close(17) = -1 EBADF (Bad file descriptor) [pid 3738] close(18) = -1 EBADF (Bad file descriptor) [pid 3738] close(19) = -1 EBADF (Bad file descriptor) [pid 3738] close(20) = -1 EBADF (Bad file descriptor) [pid 3738] close(21) = -1 EBADF (Bad file descriptor) [pid 3738] close(22) = -1 EBADF (Bad file descriptor) [pid 3738] close(23) = -1 EBADF (Bad file descriptor) [pid 3738] close(24) = -1 EBADF (Bad file descriptor) [pid 3738] close(25) = -1 EBADF (Bad file descriptor) [pid 3738] close(26) = -1 EBADF (Bad file descriptor) [pid 3738] close(27) = -1 EBADF (Bad file descriptor) [pid 3738] close(28) = -1 EBADF (Bad file descriptor) [pid 3738] close(29) = -1 EBADF (Bad file descriptor) [pid 3738] exit_group(0 [pid 3741] <... futex resumed>) = ? [pid 3740] <... futex resumed>) = ? [pid 3739] <... futex resumed>) = ? [pid 3738] <... exit_group resumed>) = ? [pid 3741] +++ exited with 0 +++ [pid 3740] +++ exited with 0 +++ [pid 3739] +++ exited with 0 +++ [pid 3738] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=130, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3608] umount2("./32", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] openat(AT_FDCWD, "./32", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3608] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 7 entries */, 32768) = 208 [pid 3608] umount2("./32/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./32/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3608] unlink("./32/binderfs") = 0 [pid 3608] umount2("./32/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./32/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3608] unlink("./32/cgroup") = 0 [pid 3608] umount2("./32/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./32/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./32/cgroup.net") = 0 [pid 3608] umount2("./32/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 3608] umount2("./32/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./32/file0", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 3608] unlink("./32/file0") = 0 [pid 3608] umount2("./32/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./32/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./32/cgroup.cpu") = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 0 entries */, 32768) = 0 [pid 3608] close(3) = 0 [pid 3608] rmdir("./32") = 0 [pid 3608] mkdir("./33", 0777) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3742 attached [pid 3742] set_robust_list(0x55555642e5e0, 24 [pid 3608] <... clone resumed>, child_tidptr=0x55555642e5d0) = 134 [pid 3742] <... set_robust_list resumed>) = 0 [pid 3742] chdir("./33") = 0 [pid 3742] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3742] setpgid(0, 0) = 0 [pid 3742] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3742] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3742] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3742] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3742] write(3, "1000", 4) = 4 [pid 3742] close(3) = 0 [pid 3742] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3742] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3742] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52cc6000 [pid 3742] mprotect(0x7f1a52cc7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3742] clone(child_stack=0x7f1a52ce63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3743 attached , parent_tid=[135], tls=0x7f1a52ce6700, child_tidptr=0x7f1a52ce69d0) = 135 [pid 3742] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3742] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3743] set_robust_list(0x7f1a52ce69e0, 24) = 0 [pid 3743] creat("./file0", 000) = 3 [pid 3743] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3742] <... futex resumed>) = 0 [pid 3743] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000 [pid 3742] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3743] <... openat resumed>) = 4 [pid 3742] <... futex resumed>) = 0 [pid 3743] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3742] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3743] <... futex resumed>) = 0 [pid 3742] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3743] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000004,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"... [pid 3742] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3743] <... mount resumed>) = 0 [pid 3742] <... futex resumed>) = 0 [pid 3742] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3743] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3742] <... futex resumed>) = 0 [pid 3742] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3743] <... futex resumed>) = 1 [pid 3742] <... futex resumed>) = 0 [pid 3743] read(4, [pid 3742] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3743] <... read resumed>"\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3743] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3742] <... futex resumed>) = 0 [pid 3743] write(4, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 3742] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3743] <... write resumed>) = 80 [pid 3742] <... futex resumed>) = 0 [pid 3743] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3742] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3743] <... futex resumed>) = 0 [pid 3742] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3743] read(4, [pid 3742] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3742] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3742] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3742] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52ca5000 [pid 3742] mprotect(0x7f1a52ca6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3742] clone(child_stack=0x7f1a52cc53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3744 attached [pid 3744] set_robust_list(0x7f1a52cc59e0, 24 [pid 3742] <... clone resumed>, parent_tid=[136], tls=0x7f1a52cc5700, child_tidptr=0x7f1a52cc59d0) = 136 [pid 3744] <... set_robust_list resumed>) = 0 [pid 3742] futex(0x7f1a52dc34d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3744] read(4, [pid 3742] <... futex resumed>) = 0 [pid 3742] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3742] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3742] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52c84000 [pid 3742] mprotect(0x7f1a52c85000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3742] clone(child_stack=0x7f1a52ca43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3745 attached [pid 3745] set_robust_list(0x7f1a52ca49e0, 24 [pid 3742] <... clone resumed>, parent_tid=[137], tls=0x7f1a52ca4700, child_tidptr=0x7f1a52ca49d0) = 137 [pid 3745] <... set_robust_list resumed>) = 0 [pid 3742] futex(0x7f1a52dc34e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3745] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3742] <... futex resumed>) = 0 [pid 3743] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3742] futex(0x7f1a52dc34ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3743] write(4, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 3745] <... openat resumed>) = 5 [pid 3743] <... write resumed>) = 32 [pid 3745] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3743] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3745] <... futex resumed>) = 1 [pid 3743] <... futex resumed>) = 0 [pid 3742] <... futex resumed>) = 0 [pid 3745] futex(0x7f1a52dc34e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3743] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3742] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3743] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3742] <... futex resumed>) = 0 [pid 3743] write(5, "\x6c\x70\x00", 3 [pid 3742] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3744] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x87\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3744] write(4, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3744] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3744] futex(0x7f1a52dc34d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3742] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3742] close(3) = 0 [pid 3742] close(4 [pid 3743] <... write resumed>) = 3 [pid 3742] <... close resumed>) = 0 [pid 3743] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3742] close(5 [pid 3743] <... futex resumed>) = 0 [pid 3742] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3743] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3742] close(6) = -1 EBADF (Bad file descriptor) [pid 3742] close(7) = -1 EBADF (Bad file descriptor) [pid 3742] close(8) = -1 EBADF (Bad file descriptor) [pid 3742] close(9) = -1 EBADF (Bad file descriptor) [pid 3742] close(10) = -1 EBADF (Bad file descriptor) [pid 3742] close(11) = -1 EBADF (Bad file descriptor) [pid 3742] close(12) = -1 EBADF (Bad file descriptor) [pid 3742] close(13) = -1 EBADF (Bad file descriptor) [pid 3742] close(14) = -1 EBADF (Bad file descriptor) [pid 3742] close(15) = -1 EBADF (Bad file descriptor) [pid 3742] close(16) = -1 EBADF (Bad file descriptor) [pid 3742] close(17) = -1 EBADF (Bad file descriptor) [pid 3742] close(18) = -1 EBADF (Bad file descriptor) [pid 3742] close(19) = -1 EBADF (Bad file descriptor) [pid 3742] close(20) = -1 EBADF (Bad file descriptor) [pid 3742] close(21) = -1 EBADF (Bad file descriptor) [pid 3742] close(22) = -1 EBADF (Bad file descriptor) [pid 3742] close(23) = -1 EBADF (Bad file descriptor) [pid 3742] close(24) = -1 EBADF (Bad file descriptor) [pid 3742] close(25) = -1 EBADF (Bad file descriptor) [pid 3742] close(26) = -1 EBADF (Bad file descriptor) [pid 3742] close(27) = -1 EBADF (Bad file descriptor) [pid 3742] close(28) = -1 EBADF (Bad file descriptor) [pid 3742] close(29) = -1 EBADF (Bad file descriptor) [pid 3742] exit_group(0 [pid 3745] <... futex resumed>) = ? [pid 3744] <... futex resumed>) = ? [pid 3743] <... futex resumed>) = ? [pid 3742] <... exit_group resumed>) = ? [pid 3745] +++ exited with 0 +++ [pid 3744] +++ exited with 0 +++ [pid 3743] +++ exited with 0 +++ [pid 3742] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=134, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3608] umount2("./33", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] openat(AT_FDCWD, "./33", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3608] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 7 entries */, 32768) = 208 [pid 3608] umount2("./33/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./33/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3608] unlink("./33/binderfs") = 0 [pid 3608] umount2("./33/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./33/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3608] unlink("./33/cgroup") = 0 [pid 3608] umount2("./33/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./33/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./33/cgroup.net") = 0 [pid 3608] umount2("./33/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 3608] umount2("./33/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./33/file0", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 3608] unlink("./33/file0") = 0 [pid 3608] umount2("./33/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./33/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./33/cgroup.cpu") = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 0 entries */, 32768) = 0 [pid 3608] close(3) = 0 [pid 3608] rmdir("./33") = 0 [pid 3608] mkdir("./34", 0777) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3746 attached , child_tidptr=0x55555642e5d0) = 138 [pid 3746] set_robust_list(0x55555642e5e0, 24) = 0 [pid 3746] chdir("./34") = 0 [pid 3746] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3746] setpgid(0, 0) = 0 [pid 3746] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3746] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3746] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3746] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3746] write(3, "1000", 4) = 4 [pid 3746] close(3) = 0 [pid 3746] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3746] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3746] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52cc6000 [pid 3746] mprotect(0x7f1a52cc7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3746] clone(child_stack=0x7f1a52ce63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3747 attached [pid 3747] set_robust_list(0x7f1a52ce69e0, 24 [pid 3746] <... clone resumed>, parent_tid=[139], tls=0x7f1a52ce6700, child_tidptr=0x7f1a52ce69d0) = 139 [pid 3747] <... set_robust_list resumed>) = 0 [pid 3746] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3747] creat("./file0", 000 [pid 3746] <... futex resumed>) = 0 [pid 3746] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3747] <... creat resumed>) = 3 [pid 3747] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3746] <... futex resumed>) = 0 [pid 3747] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3746] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3747] <... futex resumed>) = 0 [pid 3746] <... futex resumed>) = 1 [pid 3747] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000 [pid 3746] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3747] <... openat resumed>) = 4 [pid 3747] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3746] <... futex resumed>) = 0 [pid 3747] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000004,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"... [pid 3746] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3747] <... mount resumed>) = 0 [pid 3747] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3746] <... futex resumed>) = 0 [pid 3747] <... futex resumed>) = 0 [pid 3746] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3747] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3746] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3747] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3746] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3747] read(4, [pid 3746] <... futex resumed>) = 0 [pid 3747] <... read resumed>"\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3746] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3747] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3746] <... futex resumed>) = 0 [pid 3747] write(4, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 3746] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3747] <... write resumed>) = 80 [pid 3746] <... futex resumed>) = 0 [pid 3747] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3746] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3747] <... futex resumed>) = 0 [pid 3746] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3747] read(4, [pid 3746] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3746] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3746] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3746] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3746] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52ca5000 [pid 3746] mprotect(0x7f1a52ca6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3746] clone(child_stack=0x7f1a52cc53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3748 attached , parent_tid=[140], tls=0x7f1a52cc5700, child_tidptr=0x7f1a52cc59d0) = 140 [pid 3748] set_robust_list(0x7f1a52cc59e0, 24 [pid 3746] futex(0x7f1a52dc34d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3748] <... set_robust_list resumed>) = 0 [pid 3746] <... futex resumed>) = 0 [pid 3746] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3748] read(4, [pid 3746] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3746] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3746] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52c84000 [pid 3746] mprotect(0x7f1a52c85000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3746] clone(child_stack=0x7f1a52ca43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3749 attached [pid 3749] set_robust_list(0x7f1a52ca49e0, 24 [pid 3746] <... clone resumed>, parent_tid=[141], tls=0x7f1a52ca4700, child_tidptr=0x7f1a52ca49d0) = 141 [pid 3749] <... set_robust_list resumed>) = 0 [pid 3746] futex(0x7f1a52dc34e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3749] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3746] <... futex resumed>) = 0 [pid 3747] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8d\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3746] futex(0x7f1a52dc34ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3747] write(4, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 3749] <... openat resumed>) = 5 [pid 3747] <... write resumed>) = 32 [pid 3749] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3747] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3749] <... futex resumed>) = 1 [pid 3747] <... futex resumed>) = 0 [pid 3746] <... futex resumed>) = 0 [pid 3749] futex(0x7f1a52dc34e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3747] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3746] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3747] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3746] <... futex resumed>) = 0 [pid 3747] write(5, "\x6c\x70\x00", 3 [pid 3746] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3748] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8b\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3748] write(4, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3748] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3748] futex(0x7f1a52dc34d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3746] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3746] close(3) = 0 [pid 3746] close(4) = 0 [pid 3747] <... write resumed>) = 3 [pid 3746] close(5 [pid 3747] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3746] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3747] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3746] close(6) = -1 EBADF (Bad file descriptor) [pid 3746] close(7) = -1 EBADF (Bad file descriptor) [pid 3746] close(8) = -1 EBADF (Bad file descriptor) [pid 3746] close(9) = -1 EBADF (Bad file descriptor) [pid 3746] close(10) = -1 EBADF (Bad file descriptor) [pid 3746] close(11) = -1 EBADF (Bad file descriptor) [pid 3746] close(12) = -1 EBADF (Bad file descriptor) [pid 3746] close(13) = -1 EBADF (Bad file descriptor) [pid 3746] close(14) = -1 EBADF (Bad file descriptor) [pid 3746] close(15) = -1 EBADF (Bad file descriptor) [pid 3746] close(16) = -1 EBADF (Bad file descriptor) [pid 3746] close(17) = -1 EBADF (Bad file descriptor) [pid 3746] close(18) = -1 EBADF (Bad file descriptor) [pid 3746] close(19) = -1 EBADF (Bad file descriptor) [pid 3746] close(20) = -1 EBADF (Bad file descriptor) [pid 3746] close(21) = -1 EBADF (Bad file descriptor) [pid 3746] close(22) = -1 EBADF (Bad file descriptor) [pid 3746] close(23) = -1 EBADF (Bad file descriptor) [pid 3746] close(24) = -1 EBADF (Bad file descriptor) [pid 3746] close(25) = -1 EBADF (Bad file descriptor) [pid 3746] close(26) = -1 EBADF (Bad file descriptor) [pid 3746] close(27) = -1 EBADF (Bad file descriptor) [pid 3746] close(28) = -1 EBADF (Bad file descriptor) [pid 3746] close(29) = -1 EBADF (Bad file descriptor) [pid 3746] exit_group(0 [pid 3749] <... futex resumed>) = ? [pid 3747] <... futex resumed>) = ? [pid 3749] +++ exited with 0 +++ [pid 3748] <... futex resumed>) = ? [pid 3746] <... exit_group resumed>) = ? [pid 3747] +++ exited with 0 +++ [pid 3748] +++ exited with 0 +++ [pid 3746] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=138, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3608] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3608] umount2("./34", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] openat(AT_FDCWD, "./34", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3608] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 7 entries */, 32768) = 208 [pid 3608] umount2("./34/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./34/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3608] unlink("./34/binderfs") = 0 [pid 3608] umount2("./34/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./34/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3608] unlink("./34/cgroup") = 0 [pid 3608] umount2("./34/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./34/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./34/cgroup.net") = 0 [pid 3608] umount2("./34/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 3608] umount2("./34/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./34/file0", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 3608] unlink("./34/file0") = 0 [pid 3608] umount2("./34/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./34/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./34/cgroup.cpu") = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 0 entries */, 32768) = 0 [pid 3608] close(3) = 0 [pid 3608] rmdir("./34") = 0 [pid 3608] mkdir("./35", 0777) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3750 attached , child_tidptr=0x55555642e5d0) = 142 [pid 3750] set_robust_list(0x55555642e5e0, 24) = 0 [pid 3750] chdir("./35") = 0 [pid 3750] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3750] setpgid(0, 0) = 0 [pid 3750] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3750] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3750] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3750] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3750] write(3, "1000", 4) = 4 [pid 3750] close(3) = 0 [pid 3750] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3750] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3750] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52cc6000 [pid 3750] mprotect(0x7f1a52cc7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3750] clone(child_stack=0x7f1a52ce63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3751 attached [pid 3751] set_robust_list(0x7f1a52ce69e0, 24 [pid 3750] <... clone resumed>, parent_tid=[143], tls=0x7f1a52ce6700, child_tidptr=0x7f1a52ce69d0) = 143 [pid 3751] <... set_robust_list resumed>) = 0 [pid 3750] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3750] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3751] creat("./file0", 000) = 3 [pid 3751] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3750] <... futex resumed>) = 0 [pid 3750] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3750] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3751] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000) = 4 [pid 3751] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3750] <... futex resumed>) = 0 [pid 3751] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3750] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3751] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3750] <... futex resumed>) = 0 [pid 3751] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000004,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"... [pid 3750] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3751] <... mount resumed>) = 0 [pid 3751] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3750] <... futex resumed>) = 0 [pid 3751] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3750] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3751] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3750] <... futex resumed>) = 0 [pid 3751] read(4, [pid 3750] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3751] <... read resumed>"\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3751] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3750] <... futex resumed>) = 0 [pid 3751] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3750] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3751] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3750] <... futex resumed>) = 0 [pid 3751] write(4, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 3750] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3751] <... write resumed>) = 80 [pid 3751] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3750] <... futex resumed>) = 0 [pid 3751] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3750] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3751] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3750] <... futex resumed>) = 0 [pid 3751] read(4, [pid 3750] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3750] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3750] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52ca5000 [pid 3750] mprotect(0x7f1a52ca6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3750] clone(child_stack=0x7f1a52cc53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3752 attached [pid 3752] set_robust_list(0x7f1a52cc59e0, 24 [pid 3750] <... clone resumed>, parent_tid=[144], tls=0x7f1a52cc5700, child_tidptr=0x7f1a52cc59d0) = 144 [pid 3752] <... set_robust_list resumed>) = 0 [pid 3750] futex(0x7f1a52dc34d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3752] read(4, [pid 3750] <... futex resumed>) = 0 [pid 3750] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3750] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3750] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52c84000 [pid 3750] mprotect(0x7f1a52c85000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3750] clone(child_stack=0x7f1a52ca43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3753 attached [pid 3753] set_robust_list(0x7f1a52ca49e0, 24) = 0 [pid 3750] <... clone resumed>, parent_tid=[145], tls=0x7f1a52ca4700, child_tidptr=0x7f1a52ca49d0) = 145 [pid 3753] futex(0x7f1a52dc34e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3750] futex(0x7f1a52dc34e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3753] <... futex resumed>) = 0 [pid 3750] <... futex resumed>) = 1 [pid 3753] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3750] futex(0x7f1a52dc34ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3751] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x91\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3751] write(4, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 3753] <... openat resumed>) = 5 [pid 3751] <... write resumed>) = 32 [pid 3753] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3751] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3753] <... futex resumed>) = 1 [pid 3751] <... futex resumed>) = 0 [pid 3753] futex(0x7f1a52dc34e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3751] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3750] <... futex resumed>) = 0 [pid 3750] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3751] <... futex resumed>) = 0 [pid 3750] <... futex resumed>) = 1 [pid 3751] write(5, "\x6c\x70\x00", 3 [pid 3750] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3752] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3752] write(4, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3752] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3752] futex(0x7f1a52dc34d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3750] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3750] close(3) = 0 [pid 3750] close(4 [pid 3751] <... write resumed>) = 3 [pid 3750] <... close resumed>) = 0 [pid 3751] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3750] close(5 [pid 3751] <... futex resumed>) = 0 [pid 3750] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3751] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3750] close(6) = -1 EBADF (Bad file descriptor) [pid 3750] close(7) = -1 EBADF (Bad file descriptor) [pid 3750] close(8) = -1 EBADF (Bad file descriptor) [pid 3750] close(9) = -1 EBADF (Bad file descriptor) [pid 3750] close(10) = -1 EBADF (Bad file descriptor) [pid 3750] close(11) = -1 EBADF (Bad file descriptor) [pid 3750] close(12) = -1 EBADF (Bad file descriptor) [pid 3750] close(13) = -1 EBADF (Bad file descriptor) [pid 3750] close(14) = -1 EBADF (Bad file descriptor) [pid 3750] close(15) = -1 EBADF (Bad file descriptor) [pid 3750] close(16) = -1 EBADF (Bad file descriptor) [pid 3750] close(17) = -1 EBADF (Bad file descriptor) [pid 3750] close(18) = -1 EBADF (Bad file descriptor) [pid 3750] close(19) = -1 EBADF (Bad file descriptor) [pid 3750] close(20) = -1 EBADF (Bad file descriptor) [pid 3750] close(21) = -1 EBADF (Bad file descriptor) [pid 3750] close(22) = -1 EBADF (Bad file descriptor) [pid 3750] close(23) = -1 EBADF (Bad file descriptor) [pid 3750] close(24) = -1 EBADF (Bad file descriptor) [pid 3750] close(25) = -1 EBADF (Bad file descriptor) [pid 3750] close(26) = -1 EBADF (Bad file descriptor) [pid 3750] close(27) = -1 EBADF (Bad file descriptor) [pid 3750] close(28) = -1 EBADF (Bad file descriptor) [pid 3750] close(29) = -1 EBADF (Bad file descriptor) [pid 3750] exit_group(0 [pid 3753] <... futex resumed>) = ? [pid 3752] <... futex resumed>) = ? [pid 3751] <... futex resumed>) = ? [pid 3750] <... exit_group resumed>) = ? [pid 3753] +++ exited with 0 +++ [pid 3752] +++ exited with 0 +++ [pid 3751] +++ exited with 0 +++ [pid 3750] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=142, si_uid=0, si_status=0, si_utime=1, si_stime=2} --- [pid 3608] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3608] umount2("./35", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] openat(AT_FDCWD, "./35", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3608] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 7 entries */, 32768) = 208 [pid 3608] umount2("./35/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./35/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3608] unlink("./35/binderfs") = 0 [pid 3608] umount2("./35/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./35/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3608] unlink("./35/cgroup") = 0 [pid 3608] umount2("./35/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./35/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./35/cgroup.net") = 0 [pid 3608] umount2("./35/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 3608] umount2("./35/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./35/file0", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 3608] unlink("./35/file0") = 0 [pid 3608] umount2("./35/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./35/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./35/cgroup.cpu") = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 0 entries */, 32768) = 0 [pid 3608] close(3) = 0 [pid 3608] rmdir("./35") = 0 [pid 3608] mkdir("./36", 0777) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3754 attached , child_tidptr=0x55555642e5d0) = 146 [pid 3754] set_robust_list(0x55555642e5e0, 24) = 0 [pid 3754] chdir("./36") = 0 [pid 3754] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3754] setpgid(0, 0) = 0 [pid 3754] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3754] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3754] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3754] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3754] write(3, "1000", 4) = 4 [pid 3754] close(3) = 0 [pid 3754] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3754] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3754] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52cc6000 [pid 3754] mprotect(0x7f1a52cc7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3754] clone(child_stack=0x7f1a52ce63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3755 attached [pid 3755] set_robust_list(0x7f1a52ce69e0, 24) = 0 [pid 3755] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3754] <... clone resumed>, parent_tid=[147], tls=0x7f1a52ce6700, child_tidptr=0x7f1a52ce69d0) = 147 [pid 3754] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3755] <... futex resumed>) = 0 [pid 3754] <... futex resumed>) = 1 [pid 3755] creat("./file0", 000 [pid 3754] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3755] <... creat resumed>) = 3 [pid 3755] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3755] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3754] <... futex resumed>) = 0 [pid 3754] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3755] <... futex resumed>) = 0 [pid 3754] <... futex resumed>) = 1 [pid 3755] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000 [pid 3754] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3755] <... openat resumed>) = 4 [pid 3755] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3754] <... futex resumed>) = 0 [pid 3754] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3755] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000004,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"... [pid 3754] <... futex resumed>) = 0 [pid 3755] <... mount resumed>) = 0 [pid 3754] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3755] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3754] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3754] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3755] <... futex resumed>) = 0 [pid 3754] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3755] read(4, "\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3755] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3754] <... futex resumed>) = 0 [pid 3755] write(4, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 3754] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3755] <... write resumed>) = 80 [pid 3754] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3755] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3754] <... futex resumed>) = 0 [pid 3754] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3755] read(4, [pid 3754] <... futex resumed>) = 0 [pid 3754] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3754] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3754] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3754] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52ca5000 [pid 3754] mprotect(0x7f1a52ca6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3754] clone(child_stack=0x7f1a52cc53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3756 attached [pid 3756] set_robust_list(0x7f1a52cc59e0, 24 [pid 3754] <... clone resumed>, parent_tid=[148], tls=0x7f1a52cc5700, child_tidptr=0x7f1a52cc59d0) = 148 [pid 3756] <... set_robust_list resumed>) = 0 [pid 3754] futex(0x7f1a52dc34d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3756] read(4, [pid 3754] <... futex resumed>) = 0 [pid 3754] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3754] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3754] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3754] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52c84000 [pid 3754] mprotect(0x7f1a52c85000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3754] clone(child_stack=0x7f1a52ca43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3757 attached [pid 3757] set_robust_list(0x7f1a52ca49e0, 24 [pid 3754] <... clone resumed>, parent_tid=[149], tls=0x7f1a52ca4700, child_tidptr=0x7f1a52ca49d0) = 149 [pid 3757] <... set_robust_list resumed>) = 0 [pid 3754] futex(0x7f1a52dc34e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3757] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3754] <... futex resumed>) = 0 [pid 3755] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x95\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3754] futex(0x7f1a52dc34ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3755] write(4, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 3757] <... openat resumed>) = 5 [pid 3755] <... write resumed>) = 32 [pid 3757] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3755] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3757] <... futex resumed>) = 1 [pid 3755] <... futex resumed>) = 0 [pid 3754] <... futex resumed>) = 0 [pid 3757] futex(0x7f1a52dc34e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3755] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3754] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3755] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3754] <... futex resumed>) = 0 [pid 3755] write(5, "\x6c\x70\x00", 3 [pid 3754] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3756] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x93\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3756] write(4, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3756] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3756] futex(0x7f1a52dc34d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3754] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3754] close(3) = 0 [pid 3754] close(4) = 0 [pid 3755] <... write resumed>) = 3 [pid 3754] close(5) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3755] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3754] close(6) = -1 EBADF (Bad file descriptor) [pid 3754] close(7 [pid 3755] <... futex resumed>) = 0 [pid 3754] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3754] close(8 [pid 3755] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3754] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3754] close(9) = -1 EBADF (Bad file descriptor) [pid 3754] close(10) = -1 EBADF (Bad file descriptor) [pid 3754] close(11) = -1 EBADF (Bad file descriptor) [pid 3754] close(12) = -1 EBADF (Bad file descriptor) [pid 3754] close(13) = -1 EBADF (Bad file descriptor) [pid 3754] close(14) = -1 EBADF (Bad file descriptor) [pid 3754] close(15) = -1 EBADF (Bad file descriptor) [pid 3754] close(16) = -1 EBADF (Bad file descriptor) [pid 3754] close(17) = -1 EBADF (Bad file descriptor) [pid 3754] close(18) = -1 EBADF (Bad file descriptor) [pid 3754] close(19) = -1 EBADF (Bad file descriptor) [pid 3754] close(20) = -1 EBADF (Bad file descriptor) [pid 3754] close(21) = -1 EBADF (Bad file descriptor) [pid 3754] close(22) = -1 EBADF (Bad file descriptor) [pid 3754] close(23) = -1 EBADF (Bad file descriptor) [pid 3754] close(24) = -1 EBADF (Bad file descriptor) [pid 3754] close(25) = -1 EBADF (Bad file descriptor) [pid 3754] close(26) = -1 EBADF (Bad file descriptor) [pid 3754] close(27) = -1 EBADF (Bad file descriptor) [pid 3754] close(28) = -1 EBADF (Bad file descriptor) [pid 3754] close(29) = -1 EBADF (Bad file descriptor) [pid 3754] exit_group(0 [pid 3755] <... futex resumed>) = ? [pid 3754] <... exit_group resumed>) = ? [pid 3757] <... futex resumed>) = ? [pid 3756] <... futex resumed>) = ? [pid 3755] +++ exited with 0 +++ [pid 3757] +++ exited with 0 +++ [pid 3756] +++ exited with 0 +++ [pid 3754] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=146, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3608] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3608] umount2("./36", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] openat(AT_FDCWD, "./36", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3608] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 7 entries */, 32768) = 208 [pid 3608] umount2("./36/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./36/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3608] unlink("./36/binderfs") = 0 [pid 3608] umount2("./36/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./36/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3608] unlink("./36/cgroup") = 0 [pid 3608] umount2("./36/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./36/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./36/cgroup.net") = 0 [pid 3608] umount2("./36/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 3608] umount2("./36/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./36/file0", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 3608] unlink("./36/file0") = 0 [pid 3608] umount2("./36/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./36/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./36/cgroup.cpu") = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 0 entries */, 32768) = 0 [pid 3608] close(3) = 0 [pid 3608] rmdir("./36") = 0 [pid 3608] mkdir("./37", 0777) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3758 attached , child_tidptr=0x55555642e5d0) = 150 [pid 3758] set_robust_list(0x55555642e5e0, 24) = 0 [pid 3758] chdir("./37") = 0 [pid 3758] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3758] setpgid(0, 0) = 0 [pid 3758] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3758] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3758] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3758] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3758] write(3, "1000", 4) = 4 [pid 3758] close(3) = 0 [pid 3758] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3758] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3758] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52cc6000 [pid 3758] mprotect(0x7f1a52cc7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3758] clone(child_stack=0x7f1a52ce63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3759 attached [pid 3759] set_robust_list(0x7f1a52ce69e0, 24 [pid 3758] <... clone resumed>, parent_tid=[151], tls=0x7f1a52ce6700, child_tidptr=0x7f1a52ce69d0) = 151 [pid 3759] <... set_robust_list resumed>) = 0 [pid 3758] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3759] creat("./file0", 000 [pid 3758] <... futex resumed>) = 0 [pid 3758] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3759] <... creat resumed>) = 3 [pid 3759] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3758] <... futex resumed>) = 0 [pid 3759] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000 [pid 3758] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3759] <... openat resumed>) = 4 [pid 3758] <... futex resumed>) = 0 [pid 3759] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3758] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3759] <... futex resumed>) = 0 [pid 3758] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3759] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000004,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"... [pid 3758] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3758] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3759] <... mount resumed>) = 0 [pid 3759] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3759] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3758] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3758] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3759] <... futex resumed>) = 0 [pid 3758] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3759] read(4, "\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3759] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3758] <... futex resumed>) = 0 [pid 3759] write(4, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 3758] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3759] <... write resumed>) = 80 [pid 3758] <... futex resumed>) = 0 [pid 3759] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3758] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3759] <... futex resumed>) = 0 [pid 3758] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3759] read(4, [pid 3758] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3758] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3758] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3758] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52ca5000 [pid 3758] mprotect(0x7f1a52ca6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3758] clone(child_stack=0x7f1a52cc53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3760 attached [pid 3760] set_robust_list(0x7f1a52cc59e0, 24 [pid 3758] <... clone resumed>, parent_tid=[152], tls=0x7f1a52cc5700, child_tidptr=0x7f1a52cc59d0) = 152 [pid 3760] <... set_robust_list resumed>) = 0 [pid 3758] futex(0x7f1a52dc34d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3760] read(4, [pid 3758] <... futex resumed>) = 0 [pid 3758] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3758] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3758] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52c84000 [pid 3758] mprotect(0x7f1a52c85000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3758] clone(child_stack=0x7f1a52ca43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3761 attached [pid 3761] set_robust_list(0x7f1a52ca49e0, 24 [pid 3758] <... clone resumed>, parent_tid=[153], tls=0x7f1a52ca4700, child_tidptr=0x7f1a52ca49d0) = 153 [pid 3761] <... set_robust_list resumed>) = 0 [pid 3758] futex(0x7f1a52dc34e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3761] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3758] <... futex resumed>) = 0 [pid 3759] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x99\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3758] futex(0x7f1a52dc34ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3759] write(4, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 3761] <... openat resumed>) = 5 [pid 3759] <... write resumed>) = 32 [pid 3761] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3759] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3761] <... futex resumed>) = 1 [pid 3759] <... futex resumed>) = 0 [pid 3758] <... futex resumed>) = 0 [pid 3761] futex(0x7f1a52dc34e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3759] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3758] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3759] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3758] <... futex resumed>) = 0 [pid 3759] write(5, "\x6c\x70\x00", 3 [pid 3758] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3760] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x97\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3760] write(4, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3760] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3760] futex(0x7f1a52dc34d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3758] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3758] close(3) = 0 [pid 3758] close(4) = 0 [pid 3759] <... write resumed>) = 3 [pid 3758] close(5 [pid 3759] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3758] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3759] <... futex resumed>) = 0 [pid 3758] close(6 [pid 3759] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3758] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3758] close(7) = -1 EBADF (Bad file descriptor) [pid 3758] close(8) = -1 EBADF (Bad file descriptor) [pid 3758] close(9) = -1 EBADF (Bad file descriptor) [pid 3758] close(10) = -1 EBADF (Bad file descriptor) [pid 3758] close(11) = -1 EBADF (Bad file descriptor) [pid 3758] close(12) = -1 EBADF (Bad file descriptor) [pid 3758] close(13) = -1 EBADF (Bad file descriptor) [pid 3758] close(14) = -1 EBADF (Bad file descriptor) [pid 3758] close(15) = -1 EBADF (Bad file descriptor) [pid 3758] close(16) = -1 EBADF (Bad file descriptor) [pid 3758] close(17) = -1 EBADF (Bad file descriptor) [pid 3758] close(18) = -1 EBADF (Bad file descriptor) [pid 3758] close(19) = -1 EBADF (Bad file descriptor) [pid 3758] close(20) = -1 EBADF (Bad file descriptor) [pid 3758] close(21) = -1 EBADF (Bad file descriptor) [pid 3758] close(22) = -1 EBADF (Bad file descriptor) [pid 3758] close(23) = -1 EBADF (Bad file descriptor) [pid 3758] close(24) = -1 EBADF (Bad file descriptor) [pid 3758] close(25) = -1 EBADF (Bad file descriptor) [pid 3758] close(26) = -1 EBADF (Bad file descriptor) [pid 3758] close(27) = -1 EBADF (Bad file descriptor) [pid 3758] close(28) = -1 EBADF (Bad file descriptor) [pid 3758] close(29) = -1 EBADF (Bad file descriptor) [pid 3758] exit_group(0 [pid 3761] <... futex resumed>) = ? [pid 3760] <... futex resumed>) = ? [pid 3758] <... exit_group resumed>) = ? [pid 3761] +++ exited with 0 +++ [pid 3760] +++ exited with 0 +++ [pid 3759] <... futex resumed>) = ? [pid 3759] +++ exited with 0 +++ [pid 3758] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=150, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3608] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3608] umount2("./37", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] openat(AT_FDCWD, "./37", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3608] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 7 entries */, 32768) = 208 [pid 3608] umount2("./37/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./37/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3608] unlink("./37/binderfs") = 0 [pid 3608] umount2("./37/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./37/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3608] unlink("./37/cgroup") = 0 [pid 3608] umount2("./37/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./37/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./37/cgroup.net") = 0 [pid 3608] umount2("./37/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 3608] umount2("./37/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./37/file0", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 3608] unlink("./37/file0") = 0 [pid 3608] umount2("./37/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./37/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./37/cgroup.cpu") = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 0 entries */, 32768) = 0 [pid 3608] close(3) = 0 [pid 3608] rmdir("./37") = 0 [pid 3608] mkdir("./38", 0777) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3762 attached , child_tidptr=0x55555642e5d0) = 154 [pid 3762] set_robust_list(0x55555642e5e0, 24) = 0 [pid 3762] chdir("./38") = 0 [pid 3762] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3762] setpgid(0, 0) = 0 [pid 3762] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3762] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3762] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3762] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3762] write(3, "1000", 4) = 4 [pid 3762] close(3) = 0 [pid 3762] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3762] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3762] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52cc6000 [pid 3762] mprotect(0x7f1a52cc7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3762] clone(child_stack=0x7f1a52ce63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3763 attached [pid 3763] set_robust_list(0x7f1a52ce69e0, 24 [pid 3762] <... clone resumed>, parent_tid=[155], tls=0x7f1a52ce6700, child_tidptr=0x7f1a52ce69d0) = 155 [pid 3763] <... set_robust_list resumed>) = 0 [pid 3762] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3763] creat("./file0", 000 [pid 3762] <... futex resumed>) = 0 [pid 3762] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3763] <... creat resumed>) = 3 [pid 3763] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3762] <... futex resumed>) = 0 [pid 3763] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000 [pid 3762] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3763] <... openat resumed>) = 4 [pid 3762] <... futex resumed>) = 0 [pid 3763] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3762] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3762] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3762] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3763] <... futex resumed>) = 1 [pid 3762] <... futex resumed>) = 0 [pid 3763] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000004,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"... [pid 3762] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3763] <... mount resumed>) = 0 [pid 3763] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3762] <... futex resumed>) = 0 [pid 3763] read(4, [pid 3762] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3763] <... read resumed>"\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3762] <... futex resumed>) = 0 [pid 3763] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3762] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3763] <... futex resumed>) = 0 [pid 3762] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3763] write(4, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 3762] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3763] <... write resumed>) = 80 [pid 3762] <... futex resumed>) = 0 [pid 3763] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3762] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3763] <... futex resumed>) = 0 [pid 3762] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3763] read(4, [pid 3762] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3762] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3762] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3762] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52ca5000 [pid 3762] mprotect(0x7f1a52ca6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3762] clone(child_stack=0x7f1a52cc53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3764 attached , parent_tid=[156], tls=0x7f1a52cc5700, child_tidptr=0x7f1a52cc59d0) = 156 [pid 3764] set_robust_list(0x7f1a52cc59e0, 24) = 0 [pid 3762] futex(0x7f1a52dc34d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3764] read(4, [pid 3762] <... futex resumed>) = 0 [pid 3762] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3762] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3762] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52c84000 [pid 3762] mprotect(0x7f1a52c85000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3762] clone(child_stack=0x7f1a52ca43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3765 attached [pid 3765] set_robust_list(0x7f1a52ca49e0, 24 [pid 3762] <... clone resumed>, parent_tid=[157], tls=0x7f1a52ca4700, child_tidptr=0x7f1a52ca49d0) = 157 [pid 3765] <... set_robust_list resumed>) = 0 [pid 3765] futex(0x7f1a52dc34e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3762] futex(0x7f1a52dc34e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3765] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3762] <... futex resumed>) = 0 [pid 3762] futex(0x7f1a52dc34ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3765] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3763] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x9d\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3763] write(4, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 3765] <... openat resumed>) = 5 [pid 3763] <... write resumed>) = 32 [pid 3765] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3763] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3765] <... futex resumed>) = 1 [pid 3763] <... futex resumed>) = 0 [pid 3762] <... futex resumed>) = 0 [pid 3765] futex(0x7f1a52dc34e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3763] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3762] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3763] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3762] <... futex resumed>) = 0 [pid 3763] write(5, "\x6c\x70\x00", 3 [pid 3762] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3764] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x9b\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3764] write(4, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3764] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3764] futex(0x7f1a52dc34d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3762] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3762] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3762] close(3) = 0 [pid 3762] close(4 [pid 3763] <... write resumed>) = 3 [pid 3762] <... close resumed>) = 0 [pid 3763] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3762] close(5 [pid 3763] <... futex resumed>) = 0 [pid 3762] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3763] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3762] close(6) = -1 EBADF (Bad file descriptor) [pid 3762] close(7) = -1 EBADF (Bad file descriptor) [pid 3762] close(8) = -1 EBADF (Bad file descriptor) [pid 3762] close(9) = -1 EBADF (Bad file descriptor) [pid 3762] close(10) = -1 EBADF (Bad file descriptor) [pid 3762] close(11) = -1 EBADF (Bad file descriptor) [pid 3762] close(12) = -1 EBADF (Bad file descriptor) [pid 3762] close(13) = -1 EBADF (Bad file descriptor) [pid 3762] close(14) = -1 EBADF (Bad file descriptor) [pid 3762] close(15) = -1 EBADF (Bad file descriptor) [pid 3762] close(16) = -1 EBADF (Bad file descriptor) [pid 3762] close(17) = -1 EBADF (Bad file descriptor) [pid 3762] close(18) = -1 EBADF (Bad file descriptor) [pid 3762] close(19) = -1 EBADF (Bad file descriptor) [pid 3762] close(20) = -1 EBADF (Bad file descriptor) [pid 3762] close(21) = -1 EBADF (Bad file descriptor) [pid 3762] close(22) = -1 EBADF (Bad file descriptor) [pid 3762] close(23) = -1 EBADF (Bad file descriptor) [pid 3762] close(24) = -1 EBADF (Bad file descriptor) [pid 3762] close(25) = -1 EBADF (Bad file descriptor) [pid 3762] close(26) = -1 EBADF (Bad file descriptor) [pid 3762] close(27) = -1 EBADF (Bad file descriptor) [pid 3762] close(28) = -1 EBADF (Bad file descriptor) [pid 3762] close(29) = -1 EBADF (Bad file descriptor) [pid 3762] exit_group(0 [pid 3765] <... futex resumed>) = ? [pid 3764] <... futex resumed>) = ? [pid 3763] <... futex resumed>) = ? [pid 3762] <... exit_group resumed>) = ? [pid 3765] +++ exited with 0 +++ [pid 3764] +++ exited with 0 +++ [pid 3763] +++ exited with 0 +++ [pid 3762] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=154, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3608] umount2("./38", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] openat(AT_FDCWD, "./38", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3608] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 7 entries */, 32768) = 208 [pid 3608] umount2("./38/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./38/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3608] unlink("./38/binderfs") = 0 [pid 3608] umount2("./38/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./38/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3608] unlink("./38/cgroup") = 0 [pid 3608] umount2("./38/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./38/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./38/cgroup.net") = 0 [pid 3608] umount2("./38/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 3608] umount2("./38/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./38/file0", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 3608] unlink("./38/file0") = 0 [pid 3608] umount2("./38/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./38/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./38/cgroup.cpu") = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 0 entries */, 32768) = 0 [pid 3608] close(3) = 0 [pid 3608] rmdir("./38") = 0 [pid 3608] mkdir("./39", 0777) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3766 attached [pid 3766] set_robust_list(0x55555642e5e0, 24 [pid 3608] <... clone resumed>, child_tidptr=0x55555642e5d0) = 158 [pid 3766] <... set_robust_list resumed>) = 0 [pid 3766] chdir("./39") = 0 [pid 3766] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3766] setpgid(0, 0) = 0 [pid 3766] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3766] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3766] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3766] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3766] write(3, "1000", 4) = 4 [pid 3766] close(3) = 0 [pid 3766] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3766] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3766] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52cc6000 [pid 3766] mprotect(0x7f1a52cc7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3766] clone(child_stack=0x7f1a52ce63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3767 attached [pid 3767] set_robust_list(0x7f1a52ce69e0, 24 [pid 3766] <... clone resumed>, parent_tid=[159], tls=0x7f1a52ce6700, child_tidptr=0x7f1a52ce69d0) = 159 [pid 3767] <... set_robust_list resumed>) = 0 [pid 3766] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3767] creat("./file0", 000 [pid 3766] <... futex resumed>) = 0 [pid 3767] <... creat resumed>) = 3 [pid 3766] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3767] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3766] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3767] <... futex resumed>) = 0 [pid 3766] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3767] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000 [pid 3766] <... futex resumed>) = 0 [pid 3767] <... openat resumed>) = 4 [pid 3766] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3767] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3766] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3767] <... futex resumed>) = 0 [pid 3766] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3767] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000004,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"... [pid 3766] <... futex resumed>) = 0 [pid 3767] <... mount resumed>) = 0 [pid 3766] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3767] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3767] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3766] <... futex resumed>) = 0 [pid 3767] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3766] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3767] read(4, [pid 3766] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3767] <... read resumed>"\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3767] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3766] <... futex resumed>) = 0 [pid 3767] write(4, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 3766] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3767] <... write resumed>) = 80 [pid 3766] <... futex resumed>) = 0 [pid 3766] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3767] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3767] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3766] <... futex resumed>) = 0 [pid 3766] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3767] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3767] read(4, [pid 3766] <... futex resumed>) = 0 [pid 3766] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3766] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3766] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52ca5000 [pid 3766] mprotect(0x7f1a52ca6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3766] clone(child_stack=0x7f1a52cc53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3768 attached [pid 3768] set_robust_list(0x7f1a52cc59e0, 24 [pid 3766] <... clone resumed>, parent_tid=[160], tls=0x7f1a52cc5700, child_tidptr=0x7f1a52cc59d0) = 160 [pid 3768] <... set_robust_list resumed>) = 0 [pid 3766] futex(0x7f1a52dc34d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3768] read(4, [pid 3766] <... futex resumed>) = 0 [pid 3766] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3766] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3766] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3766] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52c84000 [pid 3766] mprotect(0x7f1a52c85000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3766] clone(child_stack=0x7f1a52ca43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3769 attached [pid 3769] set_robust_list(0x7f1a52ca49e0, 24) = 0 [pid 3766] <... clone resumed>, parent_tid=[161], tls=0x7f1a52ca4700, child_tidptr=0x7f1a52ca49d0) = 161 [pid 3769] futex(0x7f1a52dc34e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3766] futex(0x7f1a52dc34e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3769] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3769] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3766] <... futex resumed>) = 0 [pid 3766] futex(0x7f1a52dc34ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3767] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa1\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3767] write(4, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 3769] <... openat resumed>) = 5 [pid 3767] <... write resumed>) = 32 [pid 3767] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3769] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3767] <... futex resumed>) = 0 [pid 3769] <... futex resumed>) = 1 [pid 3766] <... futex resumed>) = 0 [pid 3767] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3769] futex(0x7f1a52dc34e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3766] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3767] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3766] <... futex resumed>) = 0 [pid 3767] write(5, "\x6c\x70\x00", 3 [pid 3766] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3768] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x9f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3768] write(4, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3768] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3768] futex(0x7f1a52dc34d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3766] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3766] close(3) = 0 [pid 3766] close(4 [pid 3767] <... write resumed>) = 3 [pid 3766] <... close resumed>) = 0 [pid 3767] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3766] close(5 [pid 3767] <... futex resumed>) = 0 [pid 3766] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3767] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3766] close(6) = -1 EBADF (Bad file descriptor) [pid 3766] close(7) = -1 EBADF (Bad file descriptor) [pid 3766] close(8) = -1 EBADF (Bad file descriptor) [pid 3766] close(9) = -1 EBADF (Bad file descriptor) [pid 3766] close(10) = -1 EBADF (Bad file descriptor) [pid 3766] close(11) = -1 EBADF (Bad file descriptor) [pid 3766] close(12) = -1 EBADF (Bad file descriptor) [pid 3766] close(13) = -1 EBADF (Bad file descriptor) [pid 3766] close(14) = -1 EBADF (Bad file descriptor) [pid 3766] close(15) = -1 EBADF (Bad file descriptor) [pid 3766] close(16) = -1 EBADF (Bad file descriptor) [pid 3766] close(17) = -1 EBADF (Bad file descriptor) [pid 3766] close(18) = -1 EBADF (Bad file descriptor) [pid 3766] close(19) = -1 EBADF (Bad file descriptor) [pid 3766] close(20) = -1 EBADF (Bad file descriptor) [pid 3766] close(21) = -1 EBADF (Bad file descriptor) [pid 3766] close(22) = -1 EBADF (Bad file descriptor) [pid 3766] close(23) = -1 EBADF (Bad file descriptor) [pid 3766] close(24) = -1 EBADF (Bad file descriptor) [pid 3766] close(25) = -1 EBADF (Bad file descriptor) [pid 3766] close(26) = -1 EBADF (Bad file descriptor) [pid 3766] close(27) = -1 EBADF (Bad file descriptor) [pid 3766] close(28) = -1 EBADF (Bad file descriptor) [pid 3766] close(29) = -1 EBADF (Bad file descriptor) [pid 3766] exit_group(0 [pid 3769] <... futex resumed>) = ? [pid 3768] <... futex resumed>) = ? [pid 3767] <... futex resumed>) = ? [pid 3766] <... exit_group resumed>) = ? [pid 3769] +++ exited with 0 +++ [pid 3768] +++ exited with 0 +++ [pid 3767] +++ exited with 0 +++ [pid 3766] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=158, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3608] umount2("./39", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] openat(AT_FDCWD, "./39", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3608] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 7 entries */, 32768) = 208 [pid 3608] umount2("./39/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./39/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3608] unlink("./39/binderfs") = 0 [pid 3608] umount2("./39/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./39/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3608] unlink("./39/cgroup") = 0 [pid 3608] umount2("./39/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./39/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./39/cgroup.net") = 0 [pid 3608] umount2("./39/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 3608] umount2("./39/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./39/file0", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 3608] unlink("./39/file0") = 0 [pid 3608] umount2("./39/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./39/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./39/cgroup.cpu") = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 0 entries */, 32768) = 0 [pid 3608] close(3) = 0 [pid 3608] rmdir("./39") = 0 [pid 3608] mkdir("./40", 0777) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3770 attached [pid 3770] set_robust_list(0x55555642e5e0, 24 [pid 3608] <... clone resumed>, child_tidptr=0x55555642e5d0) = 162 [pid 3770] <... set_robust_list resumed>) = 0 [pid 3770] chdir("./40") = 0 [pid 3770] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3770] setpgid(0, 0) = 0 [pid 3770] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3770] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3770] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3770] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3770] write(3, "1000", 4) = 4 [pid 3770] close(3) = 0 [pid 3770] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3770] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3770] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52cc6000 [pid 3770] mprotect(0x7f1a52cc7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3770] clone(child_stack=0x7f1a52ce63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3771 attached [pid 3771] set_robust_list(0x7f1a52ce69e0, 24 [pid 3770] <... clone resumed>, parent_tid=[163], tls=0x7f1a52ce6700, child_tidptr=0x7f1a52ce69d0) = 163 [pid 3771] <... set_robust_list resumed>) = 0 [pid 3770] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3771] creat("./file0", 000 [pid 3770] <... futex resumed>) = 0 [pid 3771] <... creat resumed>) = 3 [pid 3770] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3771] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3770] <... futex resumed>) = 0 [pid 3771] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000 [pid 3770] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3771] <... openat resumed>) = 4 [pid 3770] <... futex resumed>) = 0 [pid 3771] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3770] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3771] <... futex resumed>) = 0 [pid 3770] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3771] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000004,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"... [pid 3770] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3771] <... mount resumed>) = 0 [pid 3770] <... futex resumed>) = 0 [pid 3771] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3770] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3771] <... futex resumed>) = 0 [pid 3770] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3771] read(4, [pid 3770] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3771] <... read resumed>"\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3770] <... futex resumed>) = 0 [pid 3771] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3770] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3771] <... futex resumed>) = 0 [pid 3770] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3771] write(4, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 3770] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3771] <... write resumed>) = 80 [pid 3770] <... futex resumed>) = 0 [pid 3771] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3770] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3771] <... futex resumed>) = 0 [pid 3770] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3771] read(4, [pid 3770] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3770] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3770] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3770] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52ca5000 [pid 3770] mprotect(0x7f1a52ca6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3770] clone(child_stack=0x7f1a52cc53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3772 attached , parent_tid=[164], tls=0x7f1a52cc5700, child_tidptr=0x7f1a52cc59d0) = 164 [pid 3772] set_robust_list(0x7f1a52cc59e0, 24 [pid 3770] futex(0x7f1a52dc34d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3772] <... set_robust_list resumed>) = 0 [pid 3770] <... futex resumed>) = 0 [pid 3770] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3772] read(4, [pid 3770] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3770] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3770] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3770] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52c84000 [pid 3770] mprotect(0x7f1a52c85000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3770] clone(child_stack=0x7f1a52ca43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3773 attached , parent_tid=[165], tls=0x7f1a52ca4700, child_tidptr=0x7f1a52ca49d0) = 165 [pid 3770] futex(0x7f1a52dc34e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3773] set_robust_list(0x7f1a52ca49e0, 24 [pid 3770] <... futex resumed>) = 0 [pid 3770] futex(0x7f1a52dc34ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3773] <... set_robust_list resumed>) = 0 [pid 3773] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3771] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa5\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3771] write(4, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 3773] <... openat resumed>) = 5 [pid 3771] <... write resumed>) = 32 [pid 3773] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3771] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3773] <... futex resumed>) = 1 [pid 3771] <... futex resumed>) = 0 [pid 3770] <... futex resumed>) = 0 [pid 3773] futex(0x7f1a52dc34e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3771] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3770] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3771] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3770] <... futex resumed>) = 0 [pid 3771] write(5, "\x6c\x70\x00", 3 [pid 3770] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3772] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa3\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3772] write(4, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3772] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3772] futex(0x7f1a52dc34d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3770] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3770] close(3) = 0 [pid 3770] close(4 [pid 3771] <... write resumed>) = 3 [pid 3770] <... close resumed>) = 0 [pid 3771] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3770] close(5) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3770] close(6) = -1 EBADF (Bad file descriptor) [pid 3770] close(7) = -1 EBADF (Bad file descriptor) [pid 3770] close(8) = -1 EBADF (Bad file descriptor) [pid 3770] close(9) = -1 EBADF (Bad file descriptor) [pid 3770] close(10) = -1 EBADF (Bad file descriptor) [pid 3770] close(11) = -1 EBADF (Bad file descriptor) [pid 3770] close(12) = -1 EBADF (Bad file descriptor) [pid 3770] close(13) = -1 EBADF (Bad file descriptor) [pid 3770] close(14) = -1 EBADF (Bad file descriptor) [pid 3770] close(15) = -1 EBADF (Bad file descriptor) [pid 3770] close(16) = -1 EBADF (Bad file descriptor) [pid 3770] close(17) = -1 EBADF (Bad file descriptor) [pid 3770] close(18) = -1 EBADF (Bad file descriptor) [pid 3770] close(19) = -1 EBADF (Bad file descriptor) [pid 3770] close(20) = -1 EBADF (Bad file descriptor) [pid 3770] close(21) = -1 EBADF (Bad file descriptor) [pid 3770] close(22) = -1 EBADF (Bad file descriptor) [pid 3770] close(23) = -1 EBADF (Bad file descriptor) [pid 3770] close(24) = -1 EBADF (Bad file descriptor) [pid 3770] close(25) = -1 EBADF (Bad file descriptor) [pid 3770] close(26) = -1 EBADF (Bad file descriptor) [pid 3770] close(27) = -1 EBADF (Bad file descriptor) [pid 3770] close(28) = -1 EBADF (Bad file descriptor) [pid 3770] close(29) = -1 EBADF (Bad file descriptor) [pid 3770] exit_group(0) = ? [pid 3771] <... futex resumed>) = ? [pid 3771] +++ exited with 0 +++ [pid 3772] <... futex resumed>) = ? [pid 3772] +++ exited with 0 +++ [pid 3773] <... futex resumed>) = ? [pid 3773] +++ exited with 0 +++ [pid 3770] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=162, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3608] umount2("./40", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] openat(AT_FDCWD, "./40", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3608] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 7 entries */, 32768) = 208 [pid 3608] umount2("./40/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./40/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3608] unlink("./40/binderfs") = 0 [pid 3608] umount2("./40/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./40/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3608] unlink("./40/cgroup") = 0 [pid 3608] umount2("./40/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./40/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./40/cgroup.net") = 0 [pid 3608] umount2("./40/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 3608] umount2("./40/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./40/file0", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 3608] unlink("./40/file0") = 0 [pid 3608] umount2("./40/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./40/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./40/cgroup.cpu") = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 0 entries */, 32768) = 0 [pid 3608] close(3) = 0 [pid 3608] rmdir("./40") = 0 [pid 3608] mkdir("./41", 0777) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3774 attached , child_tidptr=0x55555642e5d0) = 166 [pid 3774] set_robust_list(0x55555642e5e0, 24) = 0 [pid 3774] chdir("./41") = 0 [pid 3774] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3774] setpgid(0, 0) = 0 [pid 3774] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3774] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3774] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3774] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3774] write(3, "1000", 4) = 4 [pid 3774] close(3) = 0 [pid 3774] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3774] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3774] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52cc6000 [pid 3774] mprotect(0x7f1a52cc7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3774] clone(child_stack=0x7f1a52ce63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3775 attached [pid 3775] set_robust_list(0x7f1a52ce69e0, 24 [pid 3774] <... clone resumed>, parent_tid=[167], tls=0x7f1a52ce6700, child_tidptr=0x7f1a52ce69d0) = 167 [pid 3775] <... set_robust_list resumed>) = 0 [pid 3774] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3775] creat("./file0", 000 [pid 3774] <... futex resumed>) = 0 [pid 3775] <... creat resumed>) = 3 [pid 3774] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3775] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3774] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3775] <... futex resumed>) = 0 [pid 3774] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3775] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000 [pid 3774] <... futex resumed>) = 0 [pid 3775] <... openat resumed>) = 4 [pid 3774] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3775] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3774] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3775] <... futex resumed>) = 0 [pid 3774] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3775] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000004,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"... [pid 3774] <... futex resumed>) = 0 [pid 3774] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3775] <... mount resumed>) = 0 [pid 3775] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3775] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3774] <... futex resumed>) = 0 [pid 3774] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3775] <... futex resumed>) = 0 [pid 3774] <... futex resumed>) = 1 [pid 3775] read(4, [pid 3774] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3775] <... read resumed>"\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3775] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3774] <... futex resumed>) = 0 [pid 3775] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3774] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3775] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3774] <... futex resumed>) = 0 [pid 3775] write(4, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 3774] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3775] <... write resumed>) = 80 [pid 3775] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3774] <... futex resumed>) = 0 [pid 3775] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3774] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3775] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3774] <... futex resumed>) = 0 [pid 3774] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3775] read(4, [pid 3774] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3774] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3774] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52ca5000 [pid 3774] mprotect(0x7f1a52ca6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3774] clone(child_stack=0x7f1a52cc53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3776 attached , parent_tid=[168], tls=0x7f1a52cc5700, child_tidptr=0x7f1a52cc59d0) = 168 [pid 3776] set_robust_list(0x7f1a52cc59e0, 24 [pid 3774] futex(0x7f1a52dc34d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3776] <... set_robust_list resumed>) = 0 [pid 3774] <... futex resumed>) = 0 [pid 3774] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3776] read(4, [pid 3774] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3774] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3774] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52c84000 [pid 3774] mprotect(0x7f1a52c85000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3774] clone(child_stack=0x7f1a52ca43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3777 attached [pid 3777] set_robust_list(0x7f1a52ca49e0, 24 [pid 3774] <... clone resumed>, parent_tid=[169], tls=0x7f1a52ca4700, child_tidptr=0x7f1a52ca49d0) = 169 [pid 3777] <... set_robust_list resumed>) = 0 [pid 3774] futex(0x7f1a52dc34e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3777] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3774] <... futex resumed>) = 0 [pid 3775] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa9\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3774] futex(0x7f1a52dc34ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3775] write(4, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 3777] <... openat resumed>) = 5 [pid 3775] <... write resumed>) = 32 [pid 3777] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3775] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3777] <... futex resumed>) = 1 [pid 3775] <... futex resumed>) = 0 [pid 3774] <... futex resumed>) = 0 [pid 3777] futex(0x7f1a52dc34e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3775] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3774] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3775] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3774] <... futex resumed>) = 0 [pid 3775] write(5, "\x6c\x70\x00", 3 [pid 3774] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3776] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa7\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3776] write(4, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3776] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3776] futex(0x7f1a52dc34d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3774] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3774] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3774] close(3) = 0 [pid 3774] close(4 [pid 3775] <... write resumed>) = 3 [pid 3774] <... close resumed>) = 0 [pid 3775] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3774] close(5 [pid 3775] <... futex resumed>) = 0 [pid 3774] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3775] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3774] close(6) = -1 EBADF (Bad file descriptor) [pid 3774] close(7) = -1 EBADF (Bad file descriptor) [pid 3774] close(8) = -1 EBADF (Bad file descriptor) [pid 3774] close(9) = -1 EBADF (Bad file descriptor) [pid 3774] close(10) = -1 EBADF (Bad file descriptor) [pid 3774] close(11) = -1 EBADF (Bad file descriptor) [pid 3774] close(12) = -1 EBADF (Bad file descriptor) [pid 3774] close(13) = -1 EBADF (Bad file descriptor) [pid 3774] close(14) = -1 EBADF (Bad file descriptor) [pid 3774] close(15) = -1 EBADF (Bad file descriptor) [pid 3774] close(16) = -1 EBADF (Bad file descriptor) [pid 3774] close(17) = -1 EBADF (Bad file descriptor) [pid 3774] close(18) = -1 EBADF (Bad file descriptor) [pid 3774] close(19) = -1 EBADF (Bad file descriptor) [pid 3774] close(20) = -1 EBADF (Bad file descriptor) [pid 3774] close(21) = -1 EBADF (Bad file descriptor) [pid 3774] close(22) = -1 EBADF (Bad file descriptor) [pid 3774] close(23) = -1 EBADF (Bad file descriptor) [pid 3774] close(24) = -1 EBADF (Bad file descriptor) [pid 3774] close(25) = -1 EBADF (Bad file descriptor) [pid 3774] close(26) = -1 EBADF (Bad file descriptor) [pid 3774] close(27) = -1 EBADF (Bad file descriptor) [pid 3774] close(28) = -1 EBADF (Bad file descriptor) [pid 3774] close(29) = -1 EBADF (Bad file descriptor) [pid 3774] exit_group(0 [pid 3777] <... futex resumed>) = ? [pid 3776] <... futex resumed>) = ? [pid 3775] <... futex resumed>) = ? [pid 3774] <... exit_group resumed>) = ? [pid 3777] +++ exited with 0 +++ [pid 3776] +++ exited with 0 +++ [pid 3775] +++ exited with 0 +++ [pid 3774] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=166, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3608] umount2("./41", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] openat(AT_FDCWD, "./41", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3608] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 7 entries */, 32768) = 208 [pid 3608] umount2("./41/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./41/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3608] unlink("./41/binderfs") = 0 [pid 3608] umount2("./41/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./41/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3608] unlink("./41/cgroup") = 0 [pid 3608] umount2("./41/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./41/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./41/cgroup.net") = 0 [pid 3608] umount2("./41/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 3608] umount2("./41/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./41/file0", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 3608] unlink("./41/file0") = 0 [pid 3608] umount2("./41/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./41/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./41/cgroup.cpu") = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 0 entries */, 32768) = 0 [pid 3608] close(3) = 0 [pid 3608] rmdir("./41") = 0 [pid 3608] mkdir("./42", 0777) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555642e5d0) = 170 ./strace-static-x86_64: Process 3778 attached [pid 3778] set_robust_list(0x55555642e5e0, 24) = 0 [pid 3778] chdir("./42") = 0 [pid 3778] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3778] setpgid(0, 0) = 0 [pid 3778] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3778] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3778] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3778] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3778] write(3, "1000", 4) = 4 [pid 3778] close(3) = 0 [pid 3778] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3778] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3778] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52cc6000 [pid 3778] mprotect(0x7f1a52cc7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3778] clone(child_stack=0x7f1a52ce63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3779 attached [pid 3779] set_robust_list(0x7f1a52ce69e0, 24 [pid 3778] <... clone resumed>, parent_tid=[171], tls=0x7f1a52ce6700, child_tidptr=0x7f1a52ce69d0) = 171 [pid 3779] <... set_robust_list resumed>) = 0 [pid 3778] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3779] creat("./file0", 000 [pid 3778] <... futex resumed>) = 0 [pid 3779] <... creat resumed>) = 3 [pid 3778] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3779] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3778] <... futex resumed>) = 0 [pid 3779] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000 [pid 3778] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3779] <... openat resumed>) = 4 [pid 3779] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3778] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3779] <... futex resumed>) = 0 [pid 3778] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3779] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3778] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3778] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3779] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000004,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"...) = 0 [pid 3779] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3778] <... futex resumed>) = 0 [pid 3779] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3778] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3779] read(4, "\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3779] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3779] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL) = 0 [pid 3778] <... futex resumed>) = 1 [pid 3779] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3778] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3778] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3779] <... futex resumed>) = 0 [pid 3778] <... futex resumed>) = 1 [pid 3779] write(4, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 3778] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3779] <... write resumed>) = 80 [pid 3779] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3778] <... futex resumed>) = 0 [pid 3779] <... futex resumed>) = 1 [pid 3778] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3779] read(4, [pid 3778] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3778] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3778] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3778] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52ca5000 [pid 3778] mprotect(0x7f1a52ca6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3778] clone(child_stack=0x7f1a52cc53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3780 attached [pid 3780] set_robust_list(0x7f1a52cc59e0, 24) = 0 [pid 3778] <... clone resumed>, parent_tid=[172], tls=0x7f1a52cc5700, child_tidptr=0x7f1a52cc59d0) = 172 [pid 3780] futex(0x7f1a52dc34d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3778] futex(0x7f1a52dc34d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3780] <... futex resumed>) = 0 [pid 3778] <... futex resumed>) = 1 [pid 3780] read(4, [pid 3778] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3778] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3778] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52c84000 [pid 3778] mprotect(0x7f1a52c85000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3778] clone(child_stack=0x7f1a52ca43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3781 attached [pid 3781] set_robust_list(0x7f1a52ca49e0, 24 [pid 3778] <... clone resumed>, parent_tid=[173], tls=0x7f1a52ca4700, child_tidptr=0x7f1a52ca49d0) = 173 [pid 3781] <... set_robust_list resumed>) = 0 [pid 3778] futex(0x7f1a52dc34e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3781] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3778] <... futex resumed>) = 0 [pid 3778] futex(0x7f1a52dc34ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3779] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xad\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3779] write(4, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 3781] <... openat resumed>) = 5 [pid 3779] <... write resumed>) = 32 [pid 3781] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3779] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3781] <... futex resumed>) = 1 [pid 3779] <... futex resumed>) = 0 [pid 3778] <... futex resumed>) = 0 [pid 3781] futex(0x7f1a52dc34e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3779] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3778] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3779] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3778] <... futex resumed>) = 0 [pid 3779] write(5, "\x6c\x70\x00", 3 [pid 3778] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3780] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3780] write(4, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3780] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3780] futex(0x7f1a52dc34d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3778] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3778] close(3) = 0 [pid 3778] close(4 [pid 3779] <... write resumed>) = 3 [pid 3778] <... close resumed>) = 0 [pid 3779] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3778] close(5 [pid 3779] <... futex resumed>) = 0 [pid 3778] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3779] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3778] close(6) = -1 EBADF (Bad file descriptor) [pid 3778] close(7) = -1 EBADF (Bad file descriptor) [pid 3778] close(8) = -1 EBADF (Bad file descriptor) [pid 3778] close(9) = -1 EBADF (Bad file descriptor) [pid 3778] close(10) = -1 EBADF (Bad file descriptor) [pid 3778] close(11) = -1 EBADF (Bad file descriptor) [pid 3778] close(12) = -1 EBADF (Bad file descriptor) [pid 3778] close(13) = -1 EBADF (Bad file descriptor) [pid 3778] close(14) = -1 EBADF (Bad file descriptor) [pid 3778] close(15) = -1 EBADF (Bad file descriptor) [pid 3778] close(16) = -1 EBADF (Bad file descriptor) [pid 3778] close(17) = -1 EBADF (Bad file descriptor) [pid 3778] close(18) = -1 EBADF (Bad file descriptor) [pid 3778] close(19) = -1 EBADF (Bad file descriptor) [pid 3778] close(20) = -1 EBADF (Bad file descriptor) [pid 3778] close(21) = -1 EBADF (Bad file descriptor) [pid 3778] close(22) = -1 EBADF (Bad file descriptor) [pid 3778] close(23) = -1 EBADF (Bad file descriptor) [pid 3778] close(24) = -1 EBADF (Bad file descriptor) [pid 3778] close(25) = -1 EBADF (Bad file descriptor) [pid 3778] close(26) = -1 EBADF (Bad file descriptor) [pid 3778] close(27) = -1 EBADF (Bad file descriptor) [pid 3778] close(28) = -1 EBADF (Bad file descriptor) [pid 3778] close(29) = -1 EBADF (Bad file descriptor) [pid 3778] exit_group(0 [pid 3781] <... futex resumed>) = ? [pid 3780] <... futex resumed>) = ? [pid 3779] <... futex resumed>) = ? [pid 3778] <... exit_group resumed>) = ? [pid 3781] +++ exited with 0 +++ [pid 3780] +++ exited with 0 +++ [pid 3779] +++ exited with 0 +++ [pid 3778] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=170, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3608] umount2("./42", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] openat(AT_FDCWD, "./42", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3608] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 7 entries */, 32768) = 208 [pid 3608] umount2("./42/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./42/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3608] unlink("./42/binderfs") = 0 [pid 3608] umount2("./42/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./42/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3608] unlink("./42/cgroup") = 0 [pid 3608] umount2("./42/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./42/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./42/cgroup.net") = 0 [pid 3608] umount2("./42/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 3608] umount2("./42/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./42/file0", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 3608] unlink("./42/file0") = 0 [pid 3608] umount2("./42/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./42/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./42/cgroup.cpu") = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 0 entries */, 32768) = 0 [pid 3608] close(3) = 0 [pid 3608] rmdir("./42") = 0 [pid 3608] mkdir("./43", 0777) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3782 attached , child_tidptr=0x55555642e5d0) = 174 [pid 3782] set_robust_list(0x55555642e5e0, 24) = 0 [pid 3782] chdir("./43") = 0 [pid 3782] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3782] setpgid(0, 0) = 0 [pid 3782] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3782] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3782] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3782] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3782] write(3, "1000", 4) = 4 [pid 3782] close(3) = 0 [pid 3782] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3782] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3782] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52cc6000 [pid 3782] mprotect(0x7f1a52cc7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3782] clone(child_stack=0x7f1a52ce63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3783 attached [pid 3783] set_robust_list(0x7f1a52ce69e0, 24) = 0 [pid 3783] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3782] <... clone resumed>, parent_tid=[175], tls=0x7f1a52ce6700, child_tidptr=0x7f1a52ce69d0) = 175 [pid 3782] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3783] <... futex resumed>) = 0 [pid 3782] <... futex resumed>) = 1 [pid 3783] creat("./file0", 000) = 3 [pid 3782] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3783] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3782] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3783] <... futex resumed>) = 0 [pid 3782] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3783] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000 [pid 3782] <... futex resumed>) = 0 [pid 3783] <... openat resumed>) = 4 [pid 3782] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3783] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3783] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3782] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3782] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3782] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3783] <... futex resumed>) = 0 [pid 3783] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000004,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"...) = 0 [pid 3783] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3783] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3782] <... futex resumed>) = 0 [pid 3782] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3783] <... futex resumed>) = 0 [pid 3782] <... futex resumed>) = 1 [pid 3782] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3783] read(4, "\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3783] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3783] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3782] <... futex resumed>) = 0 [pid 3783] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3782] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3783] write(4, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 3782] <... futex resumed>) = 0 [pid 3782] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3783] <... write resumed>) = 80 [pid 3783] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3782] <... futex resumed>) = 0 [pid 3783] read(4, [pid 3782] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3782] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3782] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3782] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3782] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52ca5000 [pid 3782] mprotect(0x7f1a52ca6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3782] clone(child_stack=0x7f1a52cc53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3784 attached [pid 3784] set_robust_list(0x7f1a52cc59e0, 24 [pid 3782] <... clone resumed>, parent_tid=[176], tls=0x7f1a52cc5700, child_tidptr=0x7f1a52cc59d0) = 176 [pid 3784] <... set_robust_list resumed>) = 0 [pid 3782] futex(0x7f1a52dc34d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3784] read(4, [pid 3782] <... futex resumed>) = 0 [pid 3782] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3782] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3782] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3782] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52c84000 [pid 3782] mprotect(0x7f1a52c85000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3782] clone(child_stack=0x7f1a52ca43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3785 attached [pid 3785] set_robust_list(0x7f1a52ca49e0, 24 [pid 3782] <... clone resumed>, parent_tid=[177], tls=0x7f1a52ca4700, child_tidptr=0x7f1a52ca49d0) = 177 [pid 3785] <... set_robust_list resumed>) = 0 [pid 3782] futex(0x7f1a52dc34e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3785] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3782] <... futex resumed>) = 0 [pid 3782] futex(0x7f1a52dc34ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3783] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb1\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3783] write(4, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 3785] <... openat resumed>) = 5 [pid 3783] <... write resumed>) = 32 [pid 3785] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3783] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3785] <... futex resumed>) = 1 [pid 3783] <... futex resumed>) = 0 [pid 3782] <... futex resumed>) = 0 [pid 3785] futex(0x7f1a52dc34e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3783] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3782] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3783] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3782] <... futex resumed>) = 0 [pid 3783] write(5, "\x6c\x70\x00", 3 [pid 3782] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3784] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaf\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3784] write(4, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3784] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3784] futex(0x7f1a52dc34d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3782] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3782] close(3) = 0 [pid 3782] close(4) = 0 [pid 3783] <... write resumed>) = 3 [pid 3782] close(5 [pid 3783] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3782] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3783] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3782] close(6) = -1 EBADF (Bad file descriptor) [pid 3782] close(7) = -1 EBADF (Bad file descriptor) [pid 3782] close(8) = -1 EBADF (Bad file descriptor) [pid 3782] close(9) = -1 EBADF (Bad file descriptor) [pid 3782] close(10) = -1 EBADF (Bad file descriptor) [pid 3782] close(11) = -1 EBADF (Bad file descriptor) [pid 3782] close(12) = -1 EBADF (Bad file descriptor) [pid 3782] close(13) = -1 EBADF (Bad file descriptor) [pid 3782] close(14) = -1 EBADF (Bad file descriptor) [pid 3782] close(15) = -1 EBADF (Bad file descriptor) [pid 3782] close(16) = -1 EBADF (Bad file descriptor) [pid 3782] close(17) = -1 EBADF (Bad file descriptor) [pid 3782] close(18) = -1 EBADF (Bad file descriptor) [pid 3782] close(19) = -1 EBADF (Bad file descriptor) [pid 3782] close(20) = -1 EBADF (Bad file descriptor) [pid 3782] close(21) = -1 EBADF (Bad file descriptor) [pid 3782] close(22) = -1 EBADF (Bad file descriptor) [pid 3782] close(23) = -1 EBADF (Bad file descriptor) [pid 3782] close(24) = -1 EBADF (Bad file descriptor) [pid 3782] close(25) = -1 EBADF (Bad file descriptor) [pid 3782] close(26) = -1 EBADF (Bad file descriptor) [pid 3782] close(27) = -1 EBADF (Bad file descriptor) [pid 3782] close(28) = -1 EBADF (Bad file descriptor) [pid 3782] close(29) = -1 EBADF (Bad file descriptor) [pid 3782] exit_group(0 [pid 3785] <... futex resumed>) = ? [pid 3784] <... futex resumed>) = ? [pid 3783] <... futex resumed>) = ? [pid 3782] <... exit_group resumed>) = ? [pid 3785] +++ exited with 0 +++ [pid 3784] +++ exited with 0 +++ [pid 3783] +++ exited with 0 +++ [pid 3782] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=174, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3608] umount2("./43", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] openat(AT_FDCWD, "./43", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3608] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 7 entries */, 32768) = 208 [pid 3608] umount2("./43/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./43/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3608] unlink("./43/binderfs") = 0 [pid 3608] umount2("./43/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./43/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3608] unlink("./43/cgroup") = 0 [pid 3608] umount2("./43/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./43/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./43/cgroup.net") = 0 [pid 3608] umount2("./43/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 3608] umount2("./43/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./43/file0", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 3608] unlink("./43/file0") = 0 [pid 3608] umount2("./43/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./43/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./43/cgroup.cpu") = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 0 entries */, 32768) = 0 [pid 3608] close(3) = 0 [pid 3608] rmdir("./43") = 0 [pid 3608] mkdir("./44", 0777) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3786 attached , child_tidptr=0x55555642e5d0) = 178 [pid 3786] set_robust_list(0x55555642e5e0, 24) = 0 [pid 3786] chdir("./44") = 0 [pid 3786] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3786] setpgid(0, 0) = 0 [pid 3786] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3786] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3786] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3786] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3786] write(3, "1000", 4) = 4 [pid 3786] close(3) = 0 [pid 3786] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3786] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3786] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52cc6000 [pid 3786] mprotect(0x7f1a52cc7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3786] clone(child_stack=0x7f1a52ce63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3787 attached [pid 3787] set_robust_list(0x7f1a52ce69e0, 24) = 0 [pid 3787] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3786] <... clone resumed>, parent_tid=[179], tls=0x7f1a52ce6700, child_tidptr=0x7f1a52ce69d0) = 179 [pid 3786] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3787] <... futex resumed>) = 0 [pid 3786] <... futex resumed>) = 1 [pid 3787] creat("./file0", 000 [pid 3786] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3787] <... creat resumed>) = 3 [pid 3787] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3787] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3786] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3786] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3787] <... futex resumed>) = 0 [pid 3786] <... futex resumed>) = 1 [pid 3787] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000) = 4 [pid 3786] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3787] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3786] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3787] <... futex resumed>) = 0 [pid 3786] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3787] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000004,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"... [pid 3786] <... futex resumed>) = 0 [pid 3787] <... mount resumed>) = 0 [pid 3786] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3787] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3787] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3786] <... futex resumed>) = 0 [pid 3786] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3786] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3787] <... futex resumed>) = 0 [pid 3787] read(4, "\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3787] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3786] <... futex resumed>) = 0 [pid 3787] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3786] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3787] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3786] <... futex resumed>) = 0 [pid 3787] write(4, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 3786] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3787] <... write resumed>) = 80 [pid 3787] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3786] <... futex resumed>) = 0 [pid 3787] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3786] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3787] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3786] <... futex resumed>) = 0 [pid 3787] read(4, [pid 3786] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3786] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3786] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52ca5000 [pid 3786] mprotect(0x7f1a52ca6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3786] clone(child_stack=0x7f1a52cc53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3788 attached [pid 3788] set_robust_list(0x7f1a52cc59e0, 24 [pid 3786] <... clone resumed>, parent_tid=[180], tls=0x7f1a52cc5700, child_tidptr=0x7f1a52cc59d0) = 180 [pid 3788] <... set_robust_list resumed>) = 0 [pid 3786] futex(0x7f1a52dc34d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3788] read(4, [pid 3786] <... futex resumed>) = 0 [pid 3786] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3786] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3786] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3786] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52c84000 [pid 3786] mprotect(0x7f1a52c85000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3786] clone(child_stack=0x7f1a52ca43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3789 attached [pid 3789] set_robust_list(0x7f1a52ca49e0, 24 [pid 3786] <... clone resumed>, parent_tid=[181], tls=0x7f1a52ca4700, child_tidptr=0x7f1a52ca49d0) = 181 [pid 3789] <... set_robust_list resumed>) = 0 [pid 3786] futex(0x7f1a52dc34e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3789] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3786] <... futex resumed>) = 0 [pid 3786] futex(0x7f1a52dc34ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3787] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb5\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3787] write(4, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 3789] <... openat resumed>) = 5 [pid 3787] <... write resumed>) = 32 [pid 3789] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3787] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3789] <... futex resumed>) = 1 [pid 3787] <... futex resumed>) = 0 [pid 3786] <... futex resumed>) = 0 [pid 3789] futex(0x7f1a52dc34e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3787] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3786] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3787] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3786] <... futex resumed>) = 0 [pid 3787] write(5, "\x6c\x70\x00", 3 [pid 3786] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3788] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb3\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3788] write(4, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3788] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3788] futex(0x7f1a52dc34d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3786] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3786] close(3) = 0 [pid 3786] close(4) = 0 [pid 3787] <... write resumed>) = 3 [pid 3786] close(5 [pid 3787] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3786] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3787] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3786] close(6) = -1 EBADF (Bad file descriptor) [pid 3786] close(7) = -1 EBADF (Bad file descriptor) [pid 3786] close(8) = -1 EBADF (Bad file descriptor) [pid 3786] close(9) = -1 EBADF (Bad file descriptor) [pid 3786] close(10) = -1 EBADF (Bad file descriptor) [pid 3786] close(11) = -1 EBADF (Bad file descriptor) [pid 3786] close(12) = -1 EBADF (Bad file descriptor) [pid 3786] close(13) = -1 EBADF (Bad file descriptor) [pid 3786] close(14) = -1 EBADF (Bad file descriptor) [pid 3786] close(15) = -1 EBADF (Bad file descriptor) [pid 3786] close(16) = -1 EBADF (Bad file descriptor) [pid 3786] close(17) = -1 EBADF (Bad file descriptor) [pid 3786] close(18) = -1 EBADF (Bad file descriptor) [pid 3786] close(19) = -1 EBADF (Bad file descriptor) [pid 3786] close(20) = -1 EBADF (Bad file descriptor) [pid 3786] close(21) = -1 EBADF (Bad file descriptor) [pid 3786] close(22) = -1 EBADF (Bad file descriptor) [pid 3786] close(23) = -1 EBADF (Bad file descriptor) [pid 3786] close(24) = -1 EBADF (Bad file descriptor) [pid 3786] close(25) = -1 EBADF (Bad file descriptor) [pid 3786] close(26) = -1 EBADF (Bad file descriptor) [pid 3786] close(27) = -1 EBADF (Bad file descriptor) [pid 3786] close(28) = -1 EBADF (Bad file descriptor) [pid 3786] close(29) = -1 EBADF (Bad file descriptor) [pid 3786] exit_group(0 [pid 3789] <... futex resumed>) = ? [pid 3788] <... futex resumed>) = ? [pid 3787] <... futex resumed>) = ? [pid 3786] <... exit_group resumed>) = ? [pid 3789] +++ exited with 0 +++ [pid 3788] +++ exited with 0 +++ [pid 3787] +++ exited with 0 +++ [pid 3786] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=178, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3608] umount2("./44", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] openat(AT_FDCWD, "./44", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3608] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 7 entries */, 32768) = 208 [pid 3608] umount2("./44/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./44/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3608] unlink("./44/binderfs") = 0 [pid 3608] umount2("./44/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./44/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3608] unlink("./44/cgroup") = 0 [pid 3608] umount2("./44/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./44/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./44/cgroup.net") = 0 [pid 3608] umount2("./44/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 3608] umount2("./44/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./44/file0", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 3608] unlink("./44/file0") = 0 [pid 3608] umount2("./44/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./44/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./44/cgroup.cpu") = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 0 entries */, 32768) = 0 [pid 3608] close(3) = 0 [pid 3608] rmdir("./44") = 0 [pid 3608] mkdir("./45", 0777) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3790 attached [pid 3790] set_robust_list(0x55555642e5e0, 24 [pid 3608] <... clone resumed>, child_tidptr=0x55555642e5d0) = 182 [pid 3790] <... set_robust_list resumed>) = 0 [pid 3790] chdir("./45") = 0 [pid 3790] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3790] setpgid(0, 0) = 0 [pid 3790] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3790] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3790] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3790] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3790] write(3, "1000", 4) = 4 [pid 3790] close(3) = 0 [pid 3790] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3790] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3790] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52cc6000 [pid 3790] mprotect(0x7f1a52cc7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3790] clone(child_stack=0x7f1a52ce63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[183], tls=0x7f1a52ce6700, child_tidptr=0x7f1a52ce69d0) = 183 [pid 3790] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3790] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3791 attached [pid 3791] set_robust_list(0x7f1a52ce69e0, 24) = 0 [pid 3791] creat("./file0", 000) = 3 [pid 3791] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3790] <... futex resumed>) = 0 [pid 3791] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3790] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3791] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3790] <... futex resumed>) = 0 [pid 3791] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000 [pid 3790] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3791] <... openat resumed>) = 4 [pid 3791] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3790] <... futex resumed>) = 0 [pid 3791] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3790] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3791] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3790] <... futex resumed>) = 0 [pid 3791] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000004,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"... [pid 3790] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3791] <... mount resumed>) = 0 [pid 3791] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3790] <... futex resumed>) = 0 [pid 3791] read(4, [pid 3790] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3791] <... read resumed>"\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3790] <... futex resumed>) = 0 [pid 3791] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3790] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3791] <... futex resumed>) = 0 [pid 3790] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3791] write(4, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 3790] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3791] <... write resumed>) = 80 [pid 3790] <... futex resumed>) = 0 [pid 3791] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3790] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3791] <... futex resumed>) = 0 [pid 3790] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3791] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3790] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3791] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3790] <... futex resumed>) = 0 [pid 3791] read(4, [pid 3790] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3790] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3790] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3790] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52ca5000 [pid 3790] mprotect(0x7f1a52ca6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3790] clone(child_stack=0x7f1a52cc53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3792 attached [pid 3792] set_robust_list(0x7f1a52cc59e0, 24) = 0 [pid 3792] futex(0x7f1a52dc34d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3790] <... clone resumed>, parent_tid=[184], tls=0x7f1a52cc5700, child_tidptr=0x7f1a52cc59d0) = 184 [pid 3790] futex(0x7f1a52dc34d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3792] <... futex resumed>) = 0 [pid 3790] <... futex resumed>) = 1 [pid 3790] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3792] read(4, [pid 3790] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3790] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3790] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3790] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52c84000 [pid 3790] mprotect(0x7f1a52c85000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3790] clone(child_stack=0x7f1a52ca43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3793 attached [pid 3793] set_robust_list(0x7f1a52ca49e0, 24 [pid 3790] <... clone resumed>, parent_tid=[185], tls=0x7f1a52ca4700, child_tidptr=0x7f1a52ca49d0) = 185 [pid 3793] <... set_robust_list resumed>) = 0 [pid 3790] futex(0x7f1a52dc34e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3793] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3790] <... futex resumed>) = 0 [pid 3791] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb9\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3790] futex(0x7f1a52dc34ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3791] write(4, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 3793] <... openat resumed>) = 5 [pid 3791] <... write resumed>) = 32 [pid 3793] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3791] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3793] <... futex resumed>) = 1 [pid 3791] <... futex resumed>) = 0 [pid 3790] <... futex resumed>) = 0 [pid 3793] futex(0x7f1a52dc34e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3791] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3790] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3791] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3790] <... futex resumed>) = 0 [pid 3791] write(5, "\x6c\x70\x00", 3 [pid 3790] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3792] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb7\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3792] write(4, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3792] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3792] futex(0x7f1a52dc34d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3790] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3790] close(3) = 0 [pid 3790] close(4 [pid 3791] <... write resumed>) = 3 [pid 3790] <... close resumed>) = 0 [pid 3791] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3790] close(5 [pid 3791] <... futex resumed>) = 0 [pid 3790] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3791] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3790] close(6) = -1 EBADF (Bad file descriptor) [pid 3790] close(7) = -1 EBADF (Bad file descriptor) [pid 3790] close(8) = -1 EBADF (Bad file descriptor) [pid 3790] close(9) = -1 EBADF (Bad file descriptor) [pid 3790] close(10) = -1 EBADF (Bad file descriptor) [pid 3790] close(11) = -1 EBADF (Bad file descriptor) [pid 3790] close(12) = -1 EBADF (Bad file descriptor) [pid 3790] close(13) = -1 EBADF (Bad file descriptor) [pid 3790] close(14) = -1 EBADF (Bad file descriptor) [pid 3790] close(15) = -1 EBADF (Bad file descriptor) [pid 3790] close(16) = -1 EBADF (Bad file descriptor) [pid 3790] close(17) = -1 EBADF (Bad file descriptor) [pid 3790] close(18) = -1 EBADF (Bad file descriptor) [pid 3790] close(19) = -1 EBADF (Bad file descriptor) [pid 3790] close(20) = -1 EBADF (Bad file descriptor) [pid 3790] close(21) = -1 EBADF (Bad file descriptor) [pid 3790] close(22) = -1 EBADF (Bad file descriptor) [pid 3790] close(23) = -1 EBADF (Bad file descriptor) [pid 3790] close(24) = -1 EBADF (Bad file descriptor) [pid 3790] close(25) = -1 EBADF (Bad file descriptor) [pid 3790] close(26) = -1 EBADF (Bad file descriptor) [pid 3790] close(27) = -1 EBADF (Bad file descriptor) [pid 3790] close(28) = -1 EBADF (Bad file descriptor) [pid 3790] close(29) = -1 EBADF (Bad file descriptor) [pid 3790] exit_group(0 [pid 3793] <... futex resumed>) = ? [pid 3792] <... futex resumed>) = ? [pid 3791] <... futex resumed>) = ? [pid 3790] <... exit_group resumed>) = ? [pid 3793] +++ exited with 0 +++ [pid 3792] +++ exited with 0 +++ [pid 3791] +++ exited with 0 +++ [pid 3790] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=182, si_uid=0, si_status=0, si_utime=1, si_stime=3} --- [pid 3608] umount2("./45", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] openat(AT_FDCWD, "./45", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3608] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 7 entries */, 32768) = 208 [pid 3608] umount2("./45/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./45/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3608] unlink("./45/binderfs") = 0 [pid 3608] umount2("./45/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./45/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3608] unlink("./45/cgroup") = 0 [pid 3608] umount2("./45/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./45/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./45/cgroup.net") = 0 [pid 3608] umount2("./45/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 3608] umount2("./45/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./45/file0", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 3608] unlink("./45/file0") = 0 [pid 3608] umount2("./45/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./45/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./45/cgroup.cpu") = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 0 entries */, 32768) = 0 [pid 3608] close(3) = 0 [pid 3608] rmdir("./45") = 0 [pid 3608] mkdir("./46", 0777) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3794 attached , child_tidptr=0x55555642e5d0) = 186 [pid 3794] set_robust_list(0x55555642e5e0, 24) = 0 [pid 3794] chdir("./46") = 0 [pid 3794] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3794] setpgid(0, 0) = 0 [pid 3794] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3794] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3794] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3794] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3794] write(3, "1000", 4) = 4 [pid 3794] close(3) = 0 [pid 3794] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3794] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3794] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52cc6000 [pid 3794] mprotect(0x7f1a52cc7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3794] clone(child_stack=0x7f1a52ce63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3795 attached [pid 3795] set_robust_list(0x7f1a52ce69e0, 24 [pid 3794] <... clone resumed>, parent_tid=[187], tls=0x7f1a52ce6700, child_tidptr=0x7f1a52ce69d0) = 187 [pid 3795] <... set_robust_list resumed>) = 0 [pid 3794] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3795] creat("./file0", 000 [pid 3794] <... futex resumed>) = 0 [pid 3794] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3795] <... creat resumed>) = 3 [pid 3795] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3794] <... futex resumed>) = 0 [pid 3795] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000 [pid 3794] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3795] <... openat resumed>) = 4 [pid 3794] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3795] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3794] <... futex resumed>) = 0 [pid 3795] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000004,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"... [pid 3794] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3794] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3795] <... mount resumed>) = 0 [pid 3795] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3794] <... futex resumed>) = 0 [pid 3795] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3794] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3795] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3794] <... futex resumed>) = 0 [pid 3795] read(4, [pid 3794] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3795] <... read resumed>"\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3795] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3794] <... futex resumed>) = 0 [pid 3795] write(4, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 3794] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3795] <... write resumed>) = 80 [pid 3794] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3795] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3794] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3795] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3794] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3795] <... futex resumed>) = 0 [pid 3794] <... futex resumed>) = 1 [pid 3795] read(4, [pid 3794] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3794] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3794] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52ca5000 [pid 3794] mprotect(0x7f1a52ca6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3794] clone(child_stack=0x7f1a52cc53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3796 attached [pid 3796] set_robust_list(0x7f1a52cc59e0, 24 [pid 3794] <... clone resumed>, parent_tid=[188], tls=0x7f1a52cc5700, child_tidptr=0x7f1a52cc59d0) = 188 [pid 3796] <... set_robust_list resumed>) = 0 [pid 3794] futex(0x7f1a52dc34d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3796] read(4, [pid 3794] <... futex resumed>) = 0 [pid 3794] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3794] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3794] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52c84000 [pid 3794] mprotect(0x7f1a52c85000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3794] clone(child_stack=0x7f1a52ca43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3797 attached [pid 3797] set_robust_list(0x7f1a52ca49e0, 24 [pid 3794] <... clone resumed>, parent_tid=[189], tls=0x7f1a52ca4700, child_tidptr=0x7f1a52ca49d0) = 189 [pid 3797] <... set_robust_list resumed>) = 0 [pid 3794] futex(0x7f1a52dc34e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3797] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3794] <... futex resumed>) = 0 [pid 3795] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbd\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3794] futex(0x7f1a52dc34ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3795] write(4, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 3797] <... openat resumed>) = 5 [pid 3795] <... write resumed>) = 32 [pid 3797] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3795] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3797] <... futex resumed>) = 1 [pid 3795] <... futex resumed>) = 0 [pid 3794] <... futex resumed>) = 0 [pid 3797] futex(0x7f1a52dc34e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3795] write(5, "\x6c\x70\x00", 3 [pid 3794] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3796] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3794] <... futex resumed>) = 0 [pid 3796] write(4, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120 [pid 3794] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3796] <... write resumed>) = 120 [pid 3796] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3796] futex(0x7f1a52dc34d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3794] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3794] close(3) = 0 [pid 3794] close(4 [pid 3795] <... write resumed>) = 3 [pid 3794] <... close resumed>) = 0 [pid 3795] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3794] close(5 [pid 3795] <... futex resumed>) = 0 [pid 3794] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3795] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3794] close(6) = -1 EBADF (Bad file descriptor) [pid 3794] close(7) = -1 EBADF (Bad file descriptor) [pid 3794] close(8) = -1 EBADF (Bad file descriptor) [pid 3794] close(9) = -1 EBADF (Bad file descriptor) [pid 3794] close(10) = -1 EBADF (Bad file descriptor) [pid 3794] close(11) = -1 EBADF (Bad file descriptor) [pid 3794] close(12) = -1 EBADF (Bad file descriptor) [pid 3794] close(13) = -1 EBADF (Bad file descriptor) [pid 3794] close(14) = -1 EBADF (Bad file descriptor) [pid 3794] close(15) = -1 EBADF (Bad file descriptor) [pid 3794] close(16) = -1 EBADF (Bad file descriptor) [pid 3794] close(17) = -1 EBADF (Bad file descriptor) [pid 3794] close(18) = -1 EBADF (Bad file descriptor) [pid 3794] close(19) = -1 EBADF (Bad file descriptor) [pid 3794] close(20) = -1 EBADF (Bad file descriptor) [pid 3794] close(21) = -1 EBADF (Bad file descriptor) [pid 3794] close(22) = -1 EBADF (Bad file descriptor) [pid 3794] close(23) = -1 EBADF (Bad file descriptor) [pid 3794] close(24) = -1 EBADF (Bad file descriptor) [pid 3794] close(25) = -1 EBADF (Bad file descriptor) [pid 3794] close(26) = -1 EBADF (Bad file descriptor) [pid 3794] close(27) = -1 EBADF (Bad file descriptor) [pid 3794] close(28) = -1 EBADF (Bad file descriptor) [pid 3794] close(29) = -1 EBADF (Bad file descriptor) [pid 3794] exit_group(0 [pid 3797] <... futex resumed>) = ? [pid 3796] <... futex resumed>) = ? [pid 3795] <... futex resumed>) = ? [pid 3794] <... exit_group resumed>) = ? [pid 3797] +++ exited with 0 +++ [pid 3796] +++ exited with 0 +++ [pid 3795] +++ exited with 0 +++ [pid 3794] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=186, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3608] umount2("./46", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] openat(AT_FDCWD, "./46", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3608] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 7 entries */, 32768) = 208 [pid 3608] umount2("./46/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./46/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3608] unlink("./46/binderfs") = 0 [pid 3608] umount2("./46/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./46/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3608] unlink("./46/cgroup") = 0 [pid 3608] umount2("./46/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./46/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./46/cgroup.net") = 0 [pid 3608] umount2("./46/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 3608] umount2("./46/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./46/file0", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 3608] unlink("./46/file0") = 0 [pid 3608] umount2("./46/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./46/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./46/cgroup.cpu") = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 0 entries */, 32768) = 0 [pid 3608] close(3) = 0 [pid 3608] rmdir("./46") = 0 [pid 3608] mkdir("./47", 0777) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3798 attached , child_tidptr=0x55555642e5d0) = 190 [pid 3798] set_robust_list(0x55555642e5e0, 24) = 0 [pid 3798] chdir("./47") = 0 [pid 3798] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3798] setpgid(0, 0) = 0 [pid 3798] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3798] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3798] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3798] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3798] write(3, "1000", 4) = 4 [pid 3798] close(3) = 0 [pid 3798] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3798] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3798] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52cc6000 [pid 3798] mprotect(0x7f1a52cc7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3798] clone(child_stack=0x7f1a52ce63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3799 attached [pid 3799] set_robust_list(0x7f1a52ce69e0, 24 [pid 3798] <... clone resumed>, parent_tid=[191], tls=0x7f1a52ce6700, child_tidptr=0x7f1a52ce69d0) = 191 [pid 3799] <... set_robust_list resumed>) = 0 [pid 3799] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3798] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3799] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3798] <... futex resumed>) = 0 [pid 3799] creat("./file0", 000 [pid 3798] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3799] <... creat resumed>) = 3 [pid 3799] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3799] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3798] <... futex resumed>) = 0 [pid 3798] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3799] <... futex resumed>) = 0 [pid 3798] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3799] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000) = 4 [pid 3799] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3798] <... futex resumed>) = 0 [pid 3799] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3798] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3799] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3798] <... futex resumed>) = 0 [pid 3799] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000004,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"... [pid 3798] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3799] <... mount resumed>) = 0 [pid 3799] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3799] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3798] <... futex resumed>) = 0 [pid 3798] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3799] <... futex resumed>) = 0 [pid 3798] <... futex resumed>) = 1 [pid 3799] read(4, [pid 3798] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3799] <... read resumed>"\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3799] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3798] <... futex resumed>) = 0 [pid 3799] write(4, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 3798] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3799] <... write resumed>) = 80 [pid 3798] <... futex resumed>) = 0 [pid 3799] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3798] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3799] <... futex resumed>) = 0 [pid 3798] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3799] read(4, [pid 3798] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3798] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3798] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3798] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3798] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52ca5000 [pid 3798] mprotect(0x7f1a52ca6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3798] clone(child_stack=0x7f1a52cc53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3800 attached [pid 3800] set_robust_list(0x7f1a52cc59e0, 24 [pid 3798] <... clone resumed>, parent_tid=[192], tls=0x7f1a52cc5700, child_tidptr=0x7f1a52cc59d0) = 192 [pid 3800] <... set_robust_list resumed>) = 0 [pid 3798] futex(0x7f1a52dc34d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3800] read(4, [pid 3798] <... futex resumed>) = 0 [pid 3798] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3798] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3798] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52c84000 [pid 3798] mprotect(0x7f1a52c85000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3798] clone(child_stack=0x7f1a52ca43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3801 attached [pid 3801] set_robust_list(0x7f1a52ca49e0, 24 [pid 3798] <... clone resumed>, parent_tid=[193], tls=0x7f1a52ca4700, child_tidptr=0x7f1a52ca49d0) = 193 [pid 3801] <... set_robust_list resumed>) = 0 [pid 3798] futex(0x7f1a52dc34e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3801] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3798] <... futex resumed>) = 0 [pid 3799] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc1\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3798] futex(0x7f1a52dc34ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3799] write(4, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 3801] <... openat resumed>) = 5 [pid 3799] <... write resumed>) = 32 [pid 3801] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3799] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3801] <... futex resumed>) = 1 [pid 3799] <... futex resumed>) = 0 [pid 3798] <... futex resumed>) = 0 [pid 3801] futex(0x7f1a52dc34e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3799] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3798] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3799] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3798] <... futex resumed>) = 0 [pid 3799] write(5, "\x6c\x70\x00", 3 [pid 3798] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3800] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbf\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3800] write(4, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3800] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3800] futex(0x7f1a52dc34d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3798] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3798] close(3) = 0 [pid 3798] close(4 [pid 3799] <... write resumed>) = 3 [pid 3798] <... close resumed>) = 0 [pid 3799] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3798] close(5 [pid 3799] <... futex resumed>) = 0 [pid 3798] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3799] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3798] close(6) = -1 EBADF (Bad file descriptor) [pid 3798] close(7) = -1 EBADF (Bad file descriptor) [pid 3798] close(8) = -1 EBADF (Bad file descriptor) [pid 3798] close(9) = -1 EBADF (Bad file descriptor) [pid 3798] close(10) = -1 EBADF (Bad file descriptor) [pid 3798] close(11) = -1 EBADF (Bad file descriptor) [pid 3798] close(12) = -1 EBADF (Bad file descriptor) [pid 3798] close(13) = -1 EBADF (Bad file descriptor) [pid 3798] close(14) = -1 EBADF (Bad file descriptor) [pid 3798] close(15) = -1 EBADF (Bad file descriptor) [pid 3798] close(16) = -1 EBADF (Bad file descriptor) [pid 3798] close(17) = -1 EBADF (Bad file descriptor) [pid 3798] close(18) = -1 EBADF (Bad file descriptor) [pid 3798] close(19) = -1 EBADF (Bad file descriptor) [pid 3798] close(20) = -1 EBADF (Bad file descriptor) [pid 3798] close(21) = -1 EBADF (Bad file descriptor) [pid 3798] close(22) = -1 EBADF (Bad file descriptor) [pid 3798] close(23) = -1 EBADF (Bad file descriptor) [pid 3798] close(24) = -1 EBADF (Bad file descriptor) [pid 3798] close(25) = -1 EBADF (Bad file descriptor) [pid 3798] close(26) = -1 EBADF (Bad file descriptor) [pid 3798] close(27) = -1 EBADF (Bad file descriptor) [pid 3798] close(28) = -1 EBADF (Bad file descriptor) [pid 3798] close(29) = -1 EBADF (Bad file descriptor) [pid 3798] exit_group(0 [pid 3801] <... futex resumed>) = ? [pid 3800] <... futex resumed>) = ? [pid 3799] <... futex resumed>) = ? [pid 3798] <... exit_group resumed>) = ? [pid 3801] +++ exited with 0 +++ [pid 3800] +++ exited with 0 +++ [pid 3799] +++ exited with 0 +++ [pid 3798] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=190, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3608] umount2("./47", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] openat(AT_FDCWD, "./47", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3608] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 7 entries */, 32768) = 208 [pid 3608] umount2("./47/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./47/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3608] unlink("./47/binderfs") = 0 [pid 3608] umount2("./47/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./47/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3608] unlink("./47/cgroup") = 0 [pid 3608] umount2("./47/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./47/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./47/cgroup.net") = 0 [pid 3608] umount2("./47/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 3608] umount2("./47/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./47/file0", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 3608] unlink("./47/file0") = 0 [pid 3608] umount2("./47/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./47/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./47/cgroup.cpu") = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 0 entries */, 32768) = 0 [pid 3608] close(3) = 0 [pid 3608] rmdir("./47") = 0 [pid 3608] mkdir("./48", 0777) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3802 attached , child_tidptr=0x55555642e5d0) = 194 [pid 3802] set_robust_list(0x55555642e5e0, 24) = 0 [pid 3802] chdir("./48") = 0 [pid 3802] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3802] setpgid(0, 0) = 0 [pid 3802] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3802] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3802] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3802] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3802] write(3, "1000", 4) = 4 [pid 3802] close(3) = 0 [pid 3802] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3802] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3802] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52cc6000 [pid 3802] mprotect(0x7f1a52cc7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3802] clone(child_stack=0x7f1a52ce63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3803 attached [pid 3803] set_robust_list(0x7f1a52ce69e0, 24 [pid 3802] <... clone resumed>, parent_tid=[195], tls=0x7f1a52ce6700, child_tidptr=0x7f1a52ce69d0) = 195 [pid 3803] <... set_robust_list resumed>) = 0 [pid 3803] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3802] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3803] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3802] <... futex resumed>) = 0 [pid 3803] creat("./file0", 000 [pid 3802] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3803] <... creat resumed>) = 3 [pid 3803] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3803] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3802] <... futex resumed>) = 0 [pid 3803] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3802] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3803] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000 [pid 3802] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3803] <... openat resumed>) = 4 [pid 3803] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3802] <... futex resumed>) = 0 [pid 3802] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3802] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3803] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000004,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"...) = 0 [pid 3803] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3802] <... futex resumed>) = 0 [pid 3803] read(4, [pid 3802] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3803] <... read resumed>"\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3802] <... futex resumed>) = 0 [pid 3803] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3802] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3803] <... futex resumed>) = 0 [pid 3802] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3803] write(4, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 3802] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3803] <... write resumed>) = 80 [pid 3802] <... futex resumed>) = 0 [pid 3803] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3802] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3803] <... futex resumed>) = 0 [pid 3802] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3803] read(4, [pid 3802] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3802] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3802] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3802] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52ca5000 [pid 3802] mprotect(0x7f1a52ca6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3802] clone(child_stack=0x7f1a52cc53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3804 attached [pid 3804] set_robust_list(0x7f1a52cc59e0, 24 [pid 3802] <... clone resumed>, parent_tid=[196], tls=0x7f1a52cc5700, child_tidptr=0x7f1a52cc59d0) = 196 [pid 3802] futex(0x7f1a52dc34d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3802] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3804] <... set_robust_list resumed>) = 0 [pid 3804] read(4, [pid 3802] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3802] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3802] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3802] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52c84000 [pid 3802] mprotect(0x7f1a52c85000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3802] clone(child_stack=0x7f1a52ca43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3805 attached [pid 3805] set_robust_list(0x7f1a52ca49e0, 24) = 0 [pid 3805] futex(0x7f1a52dc34e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3802] <... clone resumed>, parent_tid=[197], tls=0x7f1a52ca4700, child_tidptr=0x7f1a52ca49d0) = 197 [pid 3802] futex(0x7f1a52dc34e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3805] <... futex resumed>) = 0 [pid 3802] <... futex resumed>) = 1 [pid 3805] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3802] futex(0x7f1a52dc34ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3803] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc5\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3803] write(4, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 3805] <... openat resumed>) = 5 [pid 3803] <... write resumed>) = 32 [pid 3805] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3803] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3805] <... futex resumed>) = 1 [pid 3803] <... futex resumed>) = 0 [pid 3802] <... futex resumed>) = 0 [pid 3805] futex(0x7f1a52dc34e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3803] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3802] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3803] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3802] <... futex resumed>) = 0 [pid 3803] write(5, "\x6c\x70\x00", 3 [pid 3802] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3804] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc3\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3804] write(4, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3804] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3804] futex(0x7f1a52dc34d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3802] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3802] close(3) = 0 [pid 3802] close(4 [pid 3803] <... write resumed>) = 3 [pid 3802] <... close resumed>) = 0 [pid 3803] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3803] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3802] close(5) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3802] close(6) = -1 EBADF (Bad file descriptor) [pid 3802] close(7) = -1 EBADF (Bad file descriptor) [pid 3802] close(8) = -1 EBADF (Bad file descriptor) [pid 3802] close(9) = -1 EBADF (Bad file descriptor) [pid 3802] close(10) = -1 EBADF (Bad file descriptor) [pid 3802] close(11) = -1 EBADF (Bad file descriptor) [pid 3802] close(12) = -1 EBADF (Bad file descriptor) [pid 3802] close(13) = -1 EBADF (Bad file descriptor) [pid 3802] close(14) = -1 EBADF (Bad file descriptor) [pid 3802] close(15) = -1 EBADF (Bad file descriptor) [pid 3802] close(16) = -1 EBADF (Bad file descriptor) [pid 3802] close(17) = -1 EBADF (Bad file descriptor) [pid 3802] close(18) = -1 EBADF (Bad file descriptor) [pid 3802] close(19) = -1 EBADF (Bad file descriptor) [pid 3802] close(20) = -1 EBADF (Bad file descriptor) [pid 3802] close(21) = -1 EBADF (Bad file descriptor) [pid 3802] close(22) = -1 EBADF (Bad file descriptor) [pid 3802] close(23) = -1 EBADF (Bad file descriptor) [pid 3802] close(24) = -1 EBADF (Bad file descriptor) [pid 3802] close(25) = -1 EBADF (Bad file descriptor) [pid 3802] close(26) = -1 EBADF (Bad file descriptor) [pid 3802] close(27) = -1 EBADF (Bad file descriptor) [pid 3802] close(28) = -1 EBADF (Bad file descriptor) [pid 3802] close(29) = -1 EBADF (Bad file descriptor) [pid 3802] exit_group(0 [pid 3805] <... futex resumed>) = ? [pid 3804] <... futex resumed>) = ? [pid 3803] <... futex resumed>) = ? [pid 3802] <... exit_group resumed>) = ? [pid 3805] +++ exited with 0 +++ [pid 3804] +++ exited with 0 +++ [pid 3803] +++ exited with 0 +++ [pid 3802] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=194, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3608] umount2("./48", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] openat(AT_FDCWD, "./48", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3608] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 7 entries */, 32768) = 208 [pid 3608] umount2("./48/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./48/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3608] unlink("./48/binderfs") = 0 [pid 3608] umount2("./48/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./48/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3608] unlink("./48/cgroup") = 0 [pid 3608] umount2("./48/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./48/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./48/cgroup.net") = 0 [pid 3608] umount2("./48/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 3608] umount2("./48/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./48/file0", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 3608] unlink("./48/file0") = 0 [pid 3608] umount2("./48/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./48/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./48/cgroup.cpu") = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 0 entries */, 32768) = 0 [pid 3608] close(3) = 0 [pid 3608] rmdir("./48") = 0 [pid 3608] mkdir("./49", 0777) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3806 attached , child_tidptr=0x55555642e5d0) = 198 [pid 3806] set_robust_list(0x55555642e5e0, 24) = 0 [pid 3806] chdir("./49") = 0 [pid 3806] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3806] setpgid(0, 0) = 0 [pid 3806] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3806] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3806] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3806] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3806] write(3, "1000", 4) = 4 [pid 3806] close(3) = 0 [pid 3806] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3806] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3806] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52cc6000 [pid 3806] mprotect(0x7f1a52cc7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3806] clone(child_stack=0x7f1a52ce63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3807 attached [pid 3807] set_robust_list(0x7f1a52ce69e0, 24) = 0 [pid 3806] <... clone resumed>, parent_tid=[199], tls=0x7f1a52ce6700, child_tidptr=0x7f1a52ce69d0) = 199 [pid 3807] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3806] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3807] <... futex resumed>) = 0 [pid 3806] <... futex resumed>) = 1 [pid 3806] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3807] creat("./file0", 000) = 3 [pid 3807] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3806] <... futex resumed>) = 0 [pid 3807] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000 [pid 3806] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3807] <... openat resumed>) = 4 [pid 3806] <... futex resumed>) = 0 [pid 3807] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3806] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3807] <... futex resumed>) = 0 [pid 3806] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3807] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000004,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"... [pid 3806] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3807] <... mount resumed>) = 0 [pid 3806] <... futex resumed>) = 0 [pid 3807] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3806] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3807] <... futex resumed>) = 0 [pid 3806] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3807] read(4, [pid 3806] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3807] <... read resumed>"\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3806] <... futex resumed>) = 0 [pid 3807] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3806] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3807] <... futex resumed>) = 0 [pid 3806] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3807] write(4, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 3806] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3807] <... write resumed>) = 80 [pid 3806] <... futex resumed>) = 0 [pid 3807] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3806] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3807] <... futex resumed>) = 0 [pid 3806] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3807] read(4, [pid 3806] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3806] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3806] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3806] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3806] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52ca5000 [pid 3806] mprotect(0x7f1a52ca6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3806] clone(child_stack=0x7f1a52cc53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3808 attached [pid 3808] set_robust_list(0x7f1a52cc59e0, 24 [pid 3806] <... clone resumed>, parent_tid=[200], tls=0x7f1a52cc5700, child_tidptr=0x7f1a52cc59d0) = 200 [pid 3808] <... set_robust_list resumed>) = 0 [pid 3806] futex(0x7f1a52dc34d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3808] read(4, [pid 3806] <... futex resumed>) = 0 [pid 3806] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3806] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3806] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52c84000 [pid 3806] mprotect(0x7f1a52c85000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3806] clone(child_stack=0x7f1a52ca43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3809 attached [pid 3809] set_robust_list(0x7f1a52ca49e0, 24 [pid 3806] <... clone resumed>, parent_tid=[201], tls=0x7f1a52ca4700, child_tidptr=0x7f1a52ca49d0) = 201 [pid 3809] <... set_robust_list resumed>) = 0 [pid 3806] futex(0x7f1a52dc34e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3809] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3806] <... futex resumed>) = 0 [pid 3807] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc9\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3806] futex(0x7f1a52dc34ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3807] write(4, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 3809] <... openat resumed>) = 5 [pid 3807] <... write resumed>) = 32 [pid 3809] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3807] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3806] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3809] <... futex resumed>) = 0 [pid 3807] <... futex resumed>) = 0 [pid 3809] futex(0x7f1a52dc34e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3807] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3806] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3807] write(5, "\x6c\x70\x00", 3 [pid 3808] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc7\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3806] <... futex resumed>) = 0 [pid 3808] write(4, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120 [pid 3806] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3808] <... write resumed>) = 120 [pid 3808] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3808] futex(0x7f1a52dc34d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3806] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3806] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3806] close(3) = 0 [pid 3806] close(4) = 0 [pid 3806] close(5 [pid 3807] <... write resumed>) = 3 [pid 3807] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3806] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3807] <... futex resumed>) = 0 [pid 3807] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3806] close(6) = -1 EBADF (Bad file descriptor) [pid 3806] close(7) = -1 EBADF (Bad file descriptor) [pid 3806] close(8) = -1 EBADF (Bad file descriptor) [pid 3806] close(9) = -1 EBADF (Bad file descriptor) [pid 3806] close(10) = -1 EBADF (Bad file descriptor) [pid 3806] close(11) = -1 EBADF (Bad file descriptor) [pid 3806] close(12) = -1 EBADF (Bad file descriptor) [pid 3806] close(13) = -1 EBADF (Bad file descriptor) [pid 3806] close(14) = -1 EBADF (Bad file descriptor) [pid 3806] close(15) = -1 EBADF (Bad file descriptor) [pid 3806] close(16) = -1 EBADF (Bad file descriptor) [pid 3806] close(17) = -1 EBADF (Bad file descriptor) [pid 3806] close(18) = -1 EBADF (Bad file descriptor) [pid 3806] close(19) = -1 EBADF (Bad file descriptor) [pid 3806] close(20) = -1 EBADF (Bad file descriptor) [pid 3806] close(21) = -1 EBADF (Bad file descriptor) [pid 3806] close(22) = -1 EBADF (Bad file descriptor) [pid 3806] close(23) = -1 EBADF (Bad file descriptor) [pid 3806] close(24) = -1 EBADF (Bad file descriptor) [pid 3806] close(25) = -1 EBADF (Bad file descriptor) [pid 3806] close(26) = -1 EBADF (Bad file descriptor) [pid 3806] close(27) = -1 EBADF (Bad file descriptor) [pid 3806] close(28) = -1 EBADF (Bad file descriptor) [pid 3806] close(29) = -1 EBADF (Bad file descriptor) [pid 3806] exit_group(0 [pid 3808] <... futex resumed>) = ? [pid 3806] <... exit_group resumed>) = ? [pid 3809] <... futex resumed>) = ? [pid 3808] +++ exited with 0 +++ [pid 3807] <... futex resumed>) = ? [pid 3807] +++ exited with 0 +++ [pid 3809] +++ exited with 0 +++ [pid 3806] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=198, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3608] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3608] umount2("./49", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] openat(AT_FDCWD, "./49", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3608] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 7 entries */, 32768) = 208 [pid 3608] umount2("./49/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./49/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3608] unlink("./49/binderfs") = 0 [pid 3608] umount2("./49/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./49/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3608] unlink("./49/cgroup") = 0 [pid 3608] umount2("./49/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./49/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./49/cgroup.net") = 0 [pid 3608] umount2("./49/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 3608] umount2("./49/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./49/file0", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 3608] unlink("./49/file0") = 0 [pid 3608] umount2("./49/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./49/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./49/cgroup.cpu") = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 0 entries */, 32768) = 0 [pid 3608] close(3) = 0 [pid 3608] rmdir("./49") = 0 [pid 3608] mkdir("./50", 0777) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3810 attached , child_tidptr=0x55555642e5d0) = 202 [pid 3810] set_robust_list(0x55555642e5e0, 24) = 0 [pid 3810] chdir("./50") = 0 [pid 3810] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3810] setpgid(0, 0) = 0 [pid 3810] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3810] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3810] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3810] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3810] write(3, "1000", 4) = 4 [pid 3810] close(3) = 0 [pid 3810] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3810] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3810] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52cc6000 [pid 3810] mprotect(0x7f1a52cc7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3810] clone(child_stack=0x7f1a52ce63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3811 attached , parent_tid=[203], tls=0x7f1a52ce6700, child_tidptr=0x7f1a52ce69d0) = 203 [pid 3811] set_robust_list(0x7f1a52ce69e0, 24 [pid 3810] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3810] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3811] <... set_robust_list resumed>) = 0 [pid 3811] creat("./file0", 000) = 3 [pid 3811] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3810] <... futex resumed>) = 0 [pid 3811] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000 [pid 3810] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3811] <... openat resumed>) = 4 [pid 3810] <... futex resumed>) = 0 [pid 3811] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3810] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3811] <... futex resumed>) = 0 [pid 3810] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3811] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000004,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"... [pid 3810] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3811] <... mount resumed>) = 0 [pid 3810] <... futex resumed>) = 0 [pid 3811] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3810] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3811] <... futex resumed>) = 0 [pid 3810] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3811] read(4, [pid 3810] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3811] <... read resumed>"\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3810] <... futex resumed>) = 0 [pid 3811] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3810] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3811] <... futex resumed>) = 0 [pid 3810] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3811] write(4, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 3810] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3811] <... write resumed>) = 80 [pid 3810] <... futex resumed>) = 0 [pid 3811] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3810] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3811] <... futex resumed>) = 0 [pid 3810] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3811] read(4, [pid 3810] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3810] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3810] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3810] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52ca5000 [pid 3810] mprotect(0x7f1a52ca6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3810] clone(child_stack=0x7f1a52cc53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3812 attached [pid 3812] set_robust_list(0x7f1a52cc59e0, 24) = 0 [pid 3812] futex(0x7f1a52dc34d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3810] <... clone resumed>, parent_tid=[204], tls=0x7f1a52cc5700, child_tidptr=0x7f1a52cc59d0) = 204 [pid 3810] futex(0x7f1a52dc34d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3812] <... futex resumed>) = 0 [pid 3810] <... futex resumed>) = 1 [pid 3812] read(4, [pid 3810] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3810] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3810] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52c84000 [pid 3810] mprotect(0x7f1a52c85000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3810] clone(child_stack=0x7f1a52ca43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3813 attached [pid 3813] set_robust_list(0x7f1a52ca49e0, 24 [pid 3810] <... clone resumed>, parent_tid=[205], tls=0x7f1a52ca4700, child_tidptr=0x7f1a52ca49d0) = 205 [pid 3813] <... set_robust_list resumed>) = 0 [pid 3810] futex(0x7f1a52dc34e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3813] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3810] <... futex resumed>) = 0 [pid 3811] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcd\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3810] futex(0x7f1a52dc34ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3811] write(4, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 3813] <... openat resumed>) = 5 [pid 3811] <... write resumed>) = 32 [pid 3813] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3811] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3813] <... futex resumed>) = 1 [pid 3811] <... futex resumed>) = 0 [pid 3810] <... futex resumed>) = 0 [pid 3813] futex(0x7f1a52dc34e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3811] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3810] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3811] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3810] <... futex resumed>) = 0 [pid 3811] write(5, "\x6c\x70\x00", 3 [pid 3810] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3812] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcb\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3812] write(4, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3812] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3812] futex(0x7f1a52dc34d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3810] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3810] close(3) = 0 [pid 3810] close(4) = 0 [pid 3811] <... write resumed>) = 3 [pid 3810] close(5 [pid 3811] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3810] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3811] <... futex resumed>) = 0 [pid 3810] close(6 [pid 3811] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3810] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3810] close(7) = -1 EBADF (Bad file descriptor) [pid 3810] close(8) = -1 EBADF (Bad file descriptor) [pid 3810] close(9) = -1 EBADF (Bad file descriptor) [pid 3810] close(10) = -1 EBADF (Bad file descriptor) [pid 3810] close(11) = -1 EBADF (Bad file descriptor) [pid 3810] close(12) = -1 EBADF (Bad file descriptor) [pid 3810] close(13) = -1 EBADF (Bad file descriptor) [pid 3810] close(14) = -1 EBADF (Bad file descriptor) [pid 3810] close(15) = -1 EBADF (Bad file descriptor) [pid 3810] close(16) = -1 EBADF (Bad file descriptor) [pid 3810] close(17) = -1 EBADF (Bad file descriptor) [pid 3810] close(18) = -1 EBADF (Bad file descriptor) [pid 3810] close(19) = -1 EBADF (Bad file descriptor) [pid 3810] close(20) = -1 EBADF (Bad file descriptor) [pid 3810] close(21) = -1 EBADF (Bad file descriptor) [pid 3810] close(22) = -1 EBADF (Bad file descriptor) [pid 3810] close(23) = -1 EBADF (Bad file descriptor) [pid 3810] close(24) = -1 EBADF (Bad file descriptor) [pid 3810] close(25) = -1 EBADF (Bad file descriptor) [pid 3810] close(26) = -1 EBADF (Bad file descriptor) [pid 3810] close(27) = -1 EBADF (Bad file descriptor) [pid 3810] close(28) = -1 EBADF (Bad file descriptor) [pid 3810] close(29) = -1 EBADF (Bad file descriptor) [pid 3810] exit_group(0 [pid 3813] <... futex resumed>) = ? [pid 3812] <... futex resumed>) = ? [pid 3811] <... futex resumed>) = ? [pid 3810] <... exit_group resumed>) = ? [pid 3813] +++ exited with 0 +++ [pid 3812] +++ exited with 0 +++ [pid 3811] +++ exited with 0 +++ [pid 3810] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=202, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3608] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3608] umount2("./50", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] openat(AT_FDCWD, "./50", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3608] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 7 entries */, 32768) = 208 [pid 3608] umount2("./50/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./50/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3608] unlink("./50/binderfs") = 0 [pid 3608] umount2("./50/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./50/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3608] unlink("./50/cgroup") = 0 [pid 3608] umount2("./50/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./50/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./50/cgroup.net") = 0 [pid 3608] umount2("./50/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 3608] umount2("./50/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./50/file0", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 3608] unlink("./50/file0") = 0 [pid 3608] umount2("./50/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./50/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./50/cgroup.cpu") = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 0 entries */, 32768) = 0 [pid 3608] close(3) = 0 [pid 3608] rmdir("./50") = 0 [pid 3608] mkdir("./51", 0777) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3814 attached [pid 3814] set_robust_list(0x55555642e5e0, 24 [pid 3608] <... clone resumed>, child_tidptr=0x55555642e5d0) = 206 [pid 3814] <... set_robust_list resumed>) = 0 [pid 3814] chdir("./51") = 0 [pid 3814] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3814] setpgid(0, 0) = 0 [pid 3814] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3814] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3814] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3814] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3814] write(3, "1000", 4) = 4 [pid 3814] close(3) = 0 [pid 3814] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3814] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3814] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52cc6000 [pid 3814] mprotect(0x7f1a52cc7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3814] clone(child_stack=0x7f1a52ce63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3815 attached [pid 3815] set_robust_list(0x7f1a52ce69e0, 24 [pid 3814] <... clone resumed>, parent_tid=[207], tls=0x7f1a52ce6700, child_tidptr=0x7f1a52ce69d0) = 207 [pid 3815] <... set_robust_list resumed>) = 0 [pid 3814] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3815] creat("./file0", 000) = 3 [pid 3814] <... futex resumed>) = 0 [pid 3815] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3814] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3815] <... futex resumed>) = 0 [pid 3814] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3815] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000 [pid 3814] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3815] <... openat resumed>) = 4 [pid 3814] <... futex resumed>) = 0 [pid 3815] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3814] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3815] <... futex resumed>) = 0 [pid 3814] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3815] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000004,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"... [pid 3814] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3815] <... mount resumed>) = 0 [pid 3814] <... futex resumed>) = 0 [pid 3815] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3814] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3815] <... futex resumed>) = 0 [pid 3814] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3815] read(4, [pid 3814] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3815] <... read resumed>"\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3814] <... futex resumed>) = 0 [pid 3815] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3814] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3815] <... futex resumed>) = 0 [pid 3814] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3815] write(4, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 3814] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3815] <... write resumed>) = 80 [pid 3814] <... futex resumed>) = 0 [pid 3815] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3814] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3815] <... futex resumed>) = 0 [pid 3814] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3815] read(4, [pid 3814] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3814] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3814] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3814] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52ca5000 [pid 3814] mprotect(0x7f1a52ca6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3814] clone(child_stack=0x7f1a52cc53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3816 attached [pid 3816] set_robust_list(0x7f1a52cc59e0, 24 [pid 3814] <... clone resumed>, parent_tid=[208], tls=0x7f1a52cc5700, child_tidptr=0x7f1a52cc59d0) = 208 [pid 3816] <... set_robust_list resumed>) = 0 [pid 3814] futex(0x7f1a52dc34d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3816] read(4, [pid 3814] <... futex resumed>) = 0 [pid 3814] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3814] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3814] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3814] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52c84000 [pid 3814] mprotect(0x7f1a52c85000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3814] clone(child_stack=0x7f1a52ca43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3817 attached [pid 3817] set_robust_list(0x7f1a52ca49e0, 24 [pid 3814] <... clone resumed>, parent_tid=[209], tls=0x7f1a52ca4700, child_tidptr=0x7f1a52ca49d0) = 209 [pid 3817] <... set_robust_list resumed>) = 0 [pid 3814] futex(0x7f1a52dc34e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3817] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3814] <... futex resumed>) = 0 [pid 3815] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd1\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3814] futex(0x7f1a52dc34ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3815] write(4, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 3817] <... openat resumed>) = 5 [pid 3815] <... write resumed>) = 32 [pid 3817] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3815] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3817] <... futex resumed>) = 1 [pid 3815] <... futex resumed>) = 0 [pid 3814] <... futex resumed>) = 0 [pid 3817] futex(0x7f1a52dc34e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3815] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3814] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3815] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3814] <... futex resumed>) = 0 [pid 3815] write(5, "\x6c\x70\x00", 3 [pid 3814] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3816] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcf\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3816] write(4, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3816] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3816] futex(0x7f1a52dc34d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3814] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3814] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3814] close(3) = 0 [pid 3814] close(4 [pid 3815] <... write resumed>) = 3 [pid 3814] <... close resumed>) = 0 [pid 3815] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3814] close(5 [pid 3815] <... futex resumed>) = 0 [pid 3815] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3814] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3814] close(6) = -1 EBADF (Bad file descriptor) [pid 3814] close(7) = -1 EBADF (Bad file descriptor) [pid 3814] close(8) = -1 EBADF (Bad file descriptor) [pid 3814] close(9) = -1 EBADF (Bad file descriptor) [pid 3814] close(10) = -1 EBADF (Bad file descriptor) [pid 3814] close(11) = -1 EBADF (Bad file descriptor) [pid 3814] close(12) = -1 EBADF (Bad file descriptor) [pid 3814] close(13) = -1 EBADF (Bad file descriptor) [pid 3814] close(14) = -1 EBADF (Bad file descriptor) [pid 3814] close(15) = -1 EBADF (Bad file descriptor) [pid 3814] close(16) = -1 EBADF (Bad file descriptor) [pid 3814] close(17) = -1 EBADF (Bad file descriptor) [pid 3814] close(18) = -1 EBADF (Bad file descriptor) [pid 3814] close(19) = -1 EBADF (Bad file descriptor) [pid 3814] close(20) = -1 EBADF (Bad file descriptor) [pid 3814] close(21) = -1 EBADF (Bad file descriptor) [pid 3814] close(22) = -1 EBADF (Bad file descriptor) [pid 3814] close(23) = -1 EBADF (Bad file descriptor) [pid 3814] close(24) = -1 EBADF (Bad file descriptor) [pid 3814] close(25) = -1 EBADF (Bad file descriptor) [pid 3814] close(26) = -1 EBADF (Bad file descriptor) [pid 3814] close(27) = -1 EBADF (Bad file descriptor) [pid 3814] close(28) = -1 EBADF (Bad file descriptor) [pid 3814] close(29) = -1 EBADF (Bad file descriptor) [pid 3814] exit_group(0 [pid 3817] <... futex resumed>) = ? [pid 3816] <... futex resumed>) = ? [pid 3815] <... futex resumed>) = ? [pid 3814] <... exit_group resumed>) = ? [pid 3817] +++ exited with 0 +++ [pid 3816] +++ exited with 0 +++ [pid 3815] +++ exited with 0 +++ [pid 3814] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=206, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3608] umount2("./51", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] openat(AT_FDCWD, "./51", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3608] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 7 entries */, 32768) = 208 [pid 3608] umount2("./51/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./51/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3608] unlink("./51/binderfs") = 0 [pid 3608] umount2("./51/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./51/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3608] unlink("./51/cgroup") = 0 [pid 3608] umount2("./51/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./51/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./51/cgroup.net") = 0 [pid 3608] umount2("./51/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 [pid 3608] umount2("./51/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./51/file0", {st_mode=S_IFREG|000, st_size=0, ...}) = 0 [pid 3608] unlink("./51/file0") = 0 [pid 3608] umount2("./51/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./51/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./51/cgroup.cpu") = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 0 entries */, 32768) = 0 [pid 3608] close(3) = 0 [pid 3608] rmdir("./51") = 0 [pid 3608] mkdir("./52", 0777) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3818 attached , child_tidptr=0x55555642e5d0) = 210 [pid 3818] set_robust_list(0x55555642e5e0, 24) = 0 [pid 3818] chdir("./52") = 0 [pid 3818] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3818] setpgid(0, 0) = 0 [pid 3818] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3818] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3818] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3818] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3818] write(3, "1000", 4) = 4 [pid 3818] close(3) = 0 [pid 3818] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3818] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3818] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52cc6000 [pid 3818] mprotect(0x7f1a52cc7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3818] clone(child_stack=0x7f1a52ce63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3819 attached [pid 3819] set_robust_list(0x7f1a52ce69e0, 24 [pid 3818] <... clone resumed>, parent_tid=[211], tls=0x7f1a52ce6700, child_tidptr=0x7f1a52ce69d0) = 211 [pid 3819] <... set_robust_list resumed>) = 0 [pid 3818] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3819] creat("./file0", 000 [pid 3818] <... futex resumed>) = 0 [pid 3818] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3819] <... creat resumed>) = 3 [pid 3819] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3818] <... futex resumed>) = 0 [pid 3819] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000 [pid 3818] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3819] <... openat resumed>) = 4 [pid 3818] <... futex resumed>) = 0 [pid 3819] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3818] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3819] <... futex resumed>) = 0 [pid 3818] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3819] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000004,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"... [pid 3818] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3818] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3819] <... mount resumed>) = 0 [pid 3819] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3819] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3818] <... futex resumed>) = 0 [pid 3818] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3819] <... futex resumed>) = 0 [pid 3818] <... futex resumed>) = 1 [pid 3818] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3819] read(4, "\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3819] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3818] <... futex resumed>) = 0 [pid 3819] write(4, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 3818] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3819] <... write resumed>) = 80 [pid 3819] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3818] <... futex resumed>) = 0 [pid 3819] <... futex resumed>) = 0 [pid 3819] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3818] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3818] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3819] <... futex resumed>) = 0 [pid 3818] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3819] read(4, [pid 3818] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3818] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3818] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52ca5000 [pid 3818] mprotect(0x7f1a52ca6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3818] clone(child_stack=0x7f1a52cc53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3820 attached [pid 3820] set_robust_list(0x7f1a52cc59e0, 24 [pid 3818] <... clone resumed>, parent_tid=[212], tls=0x7f1a52cc5700, child_tidptr=0x7f1a52cc59d0) = 212 [pid 3820] <... set_robust_list resumed>) = 0 [pid 3818] futex(0x7f1a52dc34d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3818] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3820] read(4, [pid 3818] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3818] futex(0x7f1a52dc34dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3818] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3818] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f1a52c84000 [pid 3818] mprotect(0x7f1a52c85000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3818] clone(child_stack=0x7f1a52ca43f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3821 attached [pid 3821] set_robust_list(0x7f1a52ca49e0, 24 [pid 3818] <... clone resumed>, parent_tid=[213], tls=0x7f1a52ca4700, child_tidptr=0x7f1a52ca49d0) = 213 [pid 3821] <... set_robust_list resumed>) = 0 [pid 3818] futex(0x7f1a52dc34e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3821] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3818] <... futex resumed>) = 0 [pid 3818] futex(0x7f1a52dc34ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3819] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd5\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3819] write(4, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 3821] <... openat resumed>) = 5 [pid 3819] <... write resumed>) = 32 [pid 3821] futex(0x7f1a52dc34ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3819] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3821] <... futex resumed>) = 1 [pid 3819] <... futex resumed>) = 0 [pid 3818] <... futex resumed>) = 0 [pid 3821] futex(0x7f1a52dc34e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3819] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3818] futex(0x7f1a52dc34c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3819] write(5, "\x6c\x70\x00", 3 [pid 3818] <... futex resumed>) = 0 [pid 3820] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd3\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3818] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3820] write(4, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3820] futex(0x7f1a52dc34dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3820] futex(0x7f1a52dc34d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3818] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3818] futex(0x7f1a52dc34cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3818] close(3) = 0 [pid 3818] close(4) = 0 [pid 3818] close(5 [pid 3819] <... write resumed>) = 3 [pid 3818] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3819] futex(0x7f1a52dc34cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3818] close(6) = -1 EBADF (Bad file descriptor) [pid 3818] close(7) = -1 EBADF (Bad file descriptor) [pid 3818] close(8) = -1 EBADF (Bad file descriptor) [pid 3818] close(9) = -1 EBADF (Bad file descriptor) [pid 3818] close(10) = -1 EBADF (Bad file descriptor) [pid 3818] close(11) = -1 EBADF (Bad file descriptor) [pid 3818] close(12) = -1 EBADF (Bad file descriptor) [pid 3818] close(13) = -1 EBADF (Bad file descriptor) [pid 3818] close(14) = -1 EBADF (Bad file descriptor) [pid 3819] <... futex resumed>) = 0 [pid 3818] close(15) = -1 EBADF (Bad file descriptor) [pid 3818] close(16) = -1 EBADF (Bad file descriptor) [pid 3818] close(17) = -1 EBADF (Bad file descriptor) [pid 3818] close(18) = -1 EBADF (Bad file descriptor) [pid 3818] close(19) = -1 EBADF (Bad file descriptor) [pid 3818] close(20) = -1 EBADF (Bad file descriptor) [pid 3818] close(21) = -1 EBADF (Bad file descriptor) [pid 3818] close(22) = -1 EBADF (Bad file descriptor) [pid 3818] close(23) = -1 EBADF (Bad file descriptor) [pid 3818] close(24) = -1 EBADF (Bad file descriptor) [pid 3818] close(25) = -1 EBADF (Bad file descriptor) [pid 3818] close(26) = -1 EBADF (Bad file descriptor) [pid 3818] close(27) = -1 EBADF (Bad file descriptor) [pid 3818] close(28) = -1 EBADF (Bad file descriptor) [pid 3818] close(29) = -1 EBADF (Bad file descriptor) [pid 3819] futex(0x7f1a52dc34c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3818] exit_group(0 [pid 3821] <... futex resumed>) = ? [pid 3818] <... exit_group resumed>) = ? [pid 3821] +++ exited with 0 +++ [pid 3820] <... futex resumed>) = ? [pid 3819] <... futex resumed>) = ? [pid 3820] +++ exited with 0 +++ [pid 3819] +++ exited with 0 +++ [pid 3818] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=210, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3608] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3608] umount2("./52", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] openat(AT_FDCWD, "./52", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3608] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3608] getdents64(3, 0x55555642f620 /* 7 entries */, 32768) = 208 [pid 3608] umount2("./52/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./52/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3608] unlink("./52/binderfs") = 0 [pid 3608] umount2("./52/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./52/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3608] unlink("./52/cgroup") = 0 [pid 3608] umount2("./52/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3608] lstat("./52/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3608] unlink("./52/cgroup.net") = 0 [ 68.479318][ T41] ------------[ cut here ]------------ [ 68.485965][ T41] WARNING: CPU: 0 PID: 41 at fs/fuse/file.c:1843 fuse_write_file_get+0xb7/0xf0 [ 68.496874][ T41] Modules linked in: [ 68.501022][ T41] CPU: 0 PID: 41 Comm: kworker/u4:2 Not tainted 5.19.0-syzkaller-02972-g200e340f2196 #0 [ 68.512042][ T41] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 68.523029][ T41] Workqueue: writeback wb_workfn (flush-0:38) [ 68.529111][ T41] RIP: 0010:fuse_write_file_get+0xb7/0xf0 [ 68.534931][ T41] Code: bf ff ff ff ff e8 29 af 9b fe 09 dd 78 36 e8 00 ab 9b fe 4c 89 f7 e8 a8 ae 48 07 eb 0f e8 f1 aa 9b fe 4c 89 f7 e8 99 ae 48 07 <0f> 0b 4c 89 e0 5b 41 5c 41 5e 41 5f 5d c3 e8 d6 aa 9b fe be 02 00 [ 68.554670][ T41] RSP: 0018:ffffc90000b26eb0 EFLAGS: 00010286 [ 68.560727][ T41] RAX: 0000000080000000 RBX: ffff888073e86a08 RCX: 0000000000000001 [ 68.568740][ T41] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000001 [ 68.576753][ T41] RBP: ffffc90000b271f0 R08: dffffc0000000000 R09: ffffed100e7d0d65 [ 68.585049][ T41] R10: ffffed100e7d0d65 R11: 1ffff1100e7d0d64 R12: 0000000000000000 [ 68.593164][ T41] R13: ffffea00013a7300 R14: ffff888073e86b20 R15: dffffc0000000000 [ 68.601146][ T41] FS: 0000000000000000(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 [ 68.610111][ T41] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 68.616723][ T41] CR2: 0000555556437628 CR3: 000000002766b000 CR4: 00000000003506e0 [ 68.624740][ T41] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 68.632756][ T41] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 68.640728][ T41] Call Trace: [ 68.644032][ T41] [ 68.646987][ T41] fuse_writepages_fill+0x11b/0x1bb0 [ 68.652317][ T41] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 68.658309][ T41] ? __kmalloc+0x226/0x370 [ 68.662769][ T41] ? fuse_writepages+0x24f/0x470 [ 68.667725][ T41] write_cache_pages+0x7dd/0x1350 [ 68.672794][ T41] ? fuse_short_read+0x2e0/0x2e0 [ 68.677737][ T41] ? tag_pages_for_writeback+0x6a0/0x6a0 [ 68.683417][ T41] ? fuse_writepages+0x24f/0x470 [ 68.688361][ T41] ? __kmalloc+0x226/0x370 [ 68.692804][ T41] ? fuse_writepages+0x24f/0x470 [ 68.697752][ T41] fuse_writepages+0x295/0x470 [ 68.702652][ T41] ? fuse_read_folio+0xd0/0xd0 [ 68.707445][ T41] ? writeback_sb_inodes+0x83a/0x18c0 [ 68.712872][ T41] ? fuse_read_folio+0xd0/0xd0 [ 68.717651][ T41] do_writepages+0x3c3/0x690 [ 68.722307][ T41] ? __writepage+0x120/0x120 [ 68.726912][ T41] ? rcu_read_lock_sched_held+0x89/0x130 [ 68.732582][ T41] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 68.738610][ T41] ? __lock_acquire+0x1f80/0x1f80 [ 68.743662][ T41] ? do_raw_spin_lock+0x148/0x360 [ 68.748728][ T41] __writeback_single_inode+0xd1/0x670 [ 68.754336][ T41] ? wbc_attach_and_unlock_inode+0xc3/0x540 [ 68.760246][ T41] writeback_sb_inodes+0xb45/0x18c0 [ 68.765491][ T41] ? do_raw_spin_lock+0x148/0x360 [ 68.770531][ T41] ? queue_io+0x400/0x400 [ 68.774925][ T41] __writeback_inodes_wb+0x125/0x420 [ 68.780224][ T41] wb_writeback+0x450/0x7a0 [ 68.784800][ T41] ? trace_writeback_exec+0x220/0x220 [ 68.790180][ T41] ? __local_bh_enable_ip+0x163/0x1f0 [ 68.795598][ T41] ? wb_workfn+0x26b/0xf10 [ 68.800048][ T41] wb_workfn+0xb5f/0xf10 [ 68.804367][ T41] ? inode_wait_for_writeback+0x2d0/0x2d0 [ 68.810105][ T41] ? rcu_read_lock_sched_held+0x89/0x130 [ 68.815774][ T41] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 68.821799][ T41] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 68.827714][ T41] ? _raw_spin_unlock_irq+0x1f/0x40 [ 68.832971][ T41] process_one_work+0x81c/0xd10 [ 68.837855][ T41] ? worker_detach_from_pool+0x260/0x260 [ 68.843564][ T41] ? _raw_spin_lock_irqsave+0x120/0x120 [ 68.849122][ T41] ? kthread_data+0x4d/0xc0 [ 68.853707][ T41] ? wq_worker_running+0x95/0x190 [ 68.858737][ T41] worker_thread+0xb14/0x1330 [ 68.863462][ T41] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 68.869375][ T41] kthread+0x266/0x300 [ 68.873477][ T41] ? rcu_lock_release+0x20/0x20 [ 68.878335][ T41] ? kthread_blkcg+0xd0/0xd0 [ 68.882973][ T41] ret_from_fork+0x1f/0x30 [ 68.887422][ T41] [ 68.890427][ T41] Kernel panic - not syncing: panic_on_warn set ... [ 68.896990][ T41] CPU: 1 PID: 41 Comm: kworker/u4:2 Not tainted 5.19.0-syzkaller-02972-g200e340f2196 #0 [ 68.906682][ T41] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 68.916737][ T41] Workqueue: writeback wb_workfn (flush-0:38) [ 68.922798][ T41] Call Trace: [ 68.926061][ T41] [ 68.929010][ T41] dump_stack_lvl+0x1e3/0x2cb [ 68.933676][ T41] ? io_notif_register+0x5e7/0x5e7 [ 68.938774][ T41] ? panic+0x76e/0x76e [ 68.942832][ T41] ? vscnprintf+0x59/0x80 [ 68.947142][ T41] ? fuse_writepage_locked+0x1050/0x1060 [ 68.952758][ T41] panic+0x312/0x76e [ 68.956652][ T41] ? __warn+0x131/0x220 [ 68.960797][ T41] ? fb_is_primary_device+0xcc/0xcc [ 68.965984][ T41] ? ret_from_fork+0x1f/0x30 [ 68.970561][ T41] ? fuse_write_file_get+0xb7/0xf0 [ 68.975667][ T41] __warn+0x1fa/0x220 [ 68.979638][ T41] ? fuse_write_file_get+0xb7/0xf0 [ 68.984733][ T41] report_bug+0x1b3/0x2d0 [ 68.989046][ T41] handle_bug+0x3d/0x70 [ 68.993201][ T41] exc_invalid_op+0x16/0x40 [ 68.997708][ T41] asm_exc_invalid_op+0x16/0x20 [ 69.002553][ T41] RIP: 0010:fuse_write_file_get+0xb7/0xf0 [ 69.008296][ T41] Code: bf ff ff ff ff e8 29 af 9b fe 09 dd 78 36 e8 00 ab 9b fe 4c 89 f7 e8 a8 ae 48 07 eb 0f e8 f1 aa 9b fe 4c 89 f7 e8 99 ae 48 07 <0f> 0b 4c 89 e0 5b 41 5c 41 5e 41 5f 5d c3 e8 d6 aa 9b fe be 02 00 [ 69.028520][ T41] RSP: 0018:ffffc90000b26eb0 EFLAGS: 00010286 [ 69.034588][ T41] RAX: 0000000080000000 RBX: ffff888073e86a08 RCX: 0000000000000001 [ 69.042597][ T41] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000001 [ 69.050566][ T41] RBP: ffffc90000b271f0 R08: dffffc0000000000 R09: ffffed100e7d0d65 [ 69.058533][ T41] R10: ffffed100e7d0d65 R11: 1ffff1100e7d0d64 R12: 0000000000000000 [ 69.066505][ T41] R13: ffffea00013a7300 R14: ffff888073e86b20 R15: dffffc0000000000 [ 69.074491][ T41] fuse_writepages_fill+0x11b/0x1bb0 [ 69.079783][ T41] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 69.085759][ T41] ? __kmalloc+0x226/0x370 [ 69.090165][ T41] ? fuse_writepages+0x24f/0x470 [ 69.095104][ T41] write_cache_pages+0x7dd/0x1350 [ 69.100135][ T41] ? fuse_short_read+0x2e0/0x2e0 [ 69.105067][ T41] ? tag_pages_for_writeback+0x6a0/0x6a0 [ 69.110709][ T41] ? fuse_writepages+0x24f/0x470 [ 69.115639][ T41] ? __kmalloc+0x226/0x370 [ 69.120049][ T41] ? fuse_writepages+0x24f/0x470 [ 69.124983][ T41] fuse_writepages+0x295/0x470 [ 69.129739][ T41] ? fuse_read_folio+0xd0/0xd0 [ 69.134504][ T41] ? writeback_sb_inodes+0x83a/0x18c0 [ 69.139870][ T41] ? fuse_read_folio+0xd0/0xd0 [ 69.144653][ T41] do_writepages+0x3c3/0x690 [ 69.149244][ T41] ? __writepage+0x120/0x120 [ 69.153836][ T41] ? rcu_read_lock_sched_held+0x89/0x130 [ 69.159464][ T41] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 69.165442][ T41] ? __lock_acquire+0x1f80/0x1f80 [ 69.170457][ T41] ? do_raw_spin_lock+0x148/0x360 [ 69.175480][ T41] __writeback_single_inode+0xd1/0x670 [ 69.180929][ T41] ? wbc_attach_and_unlock_inode+0xc3/0x540 [ 69.186825][ T41] writeback_sb_inodes+0xb45/0x18c0 [ 69.192028][ T41] ? do_raw_spin_lock+0x148/0x360 [ 69.197053][ T41] ? queue_io+0x400/0x400 [ 69.201398][ T41] __writeback_inodes_wb+0x125/0x420 [ 69.206695][ T41] wb_writeback+0x450/0x7a0 [ 69.211203][ T41] ? trace_writeback_exec+0x220/0x220 [ 69.216569][ T41] ? __local_bh_enable_ip+0x163/0x1f0 [ 69.221940][ T41] ? wb_workfn+0x26b/0xf10 [ 69.226355][ T41] wb_workfn+0xb5f/0xf10 [ 69.230610][ T41] ? inode_wait_for_writeback+0x2d0/0x2d0 [ 69.236342][ T41] ? rcu_read_lock_sched_held+0x89/0x130 [ 69.241965][ T41] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 69.247935][ T41] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 69.253828][ T41] ? _raw_spin_unlock_irq+0x1f/0x40 [ 69.259033][ T41] process_one_work+0x81c/0xd10 [ 69.263894][ T41] ? worker_detach_from_pool+0x260/0x260 [ 69.269524][ T41] ? _raw_spin_lock_irqsave+0x120/0x120 [ 69.275063][ T41] ? kthread_data+0x4d/0xc0 [ 69.279562][ T41] ? wq_worker_running+0x95/0x190 [ 69.284578][ T41] worker_thread+0xb14/0x1330 [ 69.289256][ T41] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 69.295156][ T41] kthread+0x266/0x300 [ 69.299215][ T41] ? rcu_lock_release+0x20/0x20 [ 69.304060][ T41] ? kthread_blkcg+0xd0/0xd0 [ 69.308645][ T41] ret_from_fork+0x1f/0x30 [ 69.313065][ T41] [ 69.316344][ T41] Kernel Offset: disabled [ 69.320752][ T41] Rebooting in 86400 seconds.. [pid 3608] umount2("./52/file0", MNT_DETACH|UMOUNT_NOFOLLOW