./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor1418274044 <...> Warning: Permanently added '10.128.0.46' (ED25519) to the list of known hosts. execve("./syz-executor1418274044", ["./syz-executor1418274044"], 0x7fff918add40 /* 10 vars */) = 0 brk(NULL) = 0x5555929fd000 brk(0x5555929fde00) = 0x5555929fde00 arch_prctl(ARCH_SET_FS, 0x5555929fd480) = 0 set_tid_address(0x5555929fd750) = 5070 set_robust_list(0x5555929fd760, 24) = 0 rseq(0x5555929fdda0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor1418274044", 4096) = 28 getrandom("\xb6\xe6\x05\xad\x4f\xc6\x81\xc1", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x5555929fde00 brk(0x555592a1ee00) = 0x555592a1ee00 brk(0x555592a1f000) = 0x555592a1f000 mprotect(0x7f2b706ad000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 mkdir("/syzcgroup", 0777) = 0 mkdir("/syzcgroup/unified", 0777) = 0 mount("none", "/syzcgroup/unified", "cgroup2", 0, NULL) = 0 chmod("/syzcgroup/unified", 0777) = 0 openat(AT_FDCWD, "/syzcgroup/unified/cgroup.subtree_control", O_WRONLY) = 3 write(3, "+cpu", 4) = 4 write(3, "+io", 3) = 3 write(3, "+pids", 5) = 5 close(3) = 0 mkdir("/syzcgroup/net", 0777) = 0 mount("none", "/syzcgroup/net", "cgroup", 0, "net") = -1 EINVAL (Invalid argument) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio") = 0 umount2("/syzcgroup/net", 0) = 0 mount("none", "/syzcgroup/net", "cgroup", 0, "devices") = 0 umount2("/syzcgroup/net", 0) = 0 mount("none", "/syzcgroup/net", "cgroup", 0, "blkio") = 0 umount2("/syzcgroup/net", 0) = 0 mount("none", "/syzcgroup/net", "cgroup", 0, "freezer") = 0 umount2("/syzcgroup/net", 0) = 0 [ 74.512923][ T5070] cgroup: Unknown subsys name 'net' mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = 0 chmod("/syzcgroup/net", 0777) = 0 mkdir("/syzcgroup/cpu", 0777) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset") = 0 umount2("/syzcgroup/cpu", 0) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuacct") = 0 umount2("/syzcgroup/cpu", 0) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "hugetlb") = 0 umount2("/syzcgroup/cpu", 0) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "rlimit") = -1 EINVAL (Invalid argument) mount("none", "/syzcgroup/cpu", "cgroup", 0, "memory") = 0 umount2("/syzcgroup/cpu", 0) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) [ 74.669095][ T5070] cgroup: Unknown subsys name 'rlimit' mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = 0 chmod("/syzcgroup/cpu", 0777) = 0 openat(AT_FDCWD, "/syzcgroup/cpu/cgroup.clone_children", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/syzcgroup/cpu/cpuset.memory_pressure_enabled", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0d\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x35\x34\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 recvfrom(4, [{nlmsg_len=864, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5070}, "\x01\x02\x00\x00\x0d\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x35\x34\x00\x00\x00\x00\x06\x00\x01\x00\x1d\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x30\x00\x00\x00\xe8\x02\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00"...], 4096, 0, NULL, NULL) = 864 recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5070}, {error=0, msg={nlmsg_len=36, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 ioctl(5, SIOCGIFINDEX, {ifr_name="wpan0", ifr_ifindex=11}) = 0 close(5) = 0 sendto(4, [{nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x0b\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x0a\x00\xa0\xaa\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5070}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 ioctl(5, SIOCGIFINDEX, {ifr_name="wpan0", ifr_ifindex=11}) = 0 close(5) = 0 sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0c\x00\x01\x00\x02\x00\xaa\xaa\xaa\xaa\xaa\xaa"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5070}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 sendto(3, [{nlmsg_len=68, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_EXCL|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=0, ifi_flags=0, ifi_change=0}, [[{nla_len=11, nla_type=IFLA_IFNAME}, "lowpan0"...], [{nla_len=16, nla_type=IFLA_LINKINFO}, [{nla_len=10, nla_type=IFLA_INFO_KIND}, "lowpan"...]], [{nla_len=8, nla_type=IFLA_LINK}, 11]]], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5070}, {error=0, msg={nlmsg_len=68, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_EXCL|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 ioctl(5, SIOCGIFINDEX, {ifr_name="wpan1", ifr_ifindex=12}) = 0 close(5) = 0 sendto(4, [{nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x0b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x06\x00\x0a\x00\xa1\xaa\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5070}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 ioctl(5, SIOCGIFINDEX, {ifr_name="wpan1", ifr_ifindex=12}) = 0 close(5) = 0 sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("wpan1"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=12, nla_type=IFLA_ADDRESS}, 02:01:aa:aa:aa:aa:aa]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5070}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 close(3) = 0 close(4) = 0 rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 rt_sigaction(SIGSEGV, {sa_handler=0x7f2b70601200, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f2b7060a870}, NULL, 8) = 0 rt_sigaction(SIGBUS, {sa_handler=0x7f2b70601200, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f2b7060a870}, NULL, 8) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5073 attached , child_tidptr=0x5555929fd750) = 5073 [pid 5073] set_robust_list(0x5555929fd760, 24 [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5073] <... set_robust_list resumed>) = 0 [pid 5073] mkdir("./syzkaller.8Yl6Ob", 0700./strace-static-x86_64: Process 5074 attached ) = 0 [pid 5070] <... clone resumed>, child_tidptr=0x5555929fd750) = 5074 [pid 5074] set_robust_list(0x5555929fd760, 24 [pid 5073] chmod("./syzkaller.8Yl6Ob", 0777 [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5074] <... set_robust_list resumed>) = 0 [pid 5073] <... chmod resumed>) = 0 [pid 5074] mkdir("./syzkaller.x8trnB", 0700 [pid 5073] chdir("./syzkaller.8Yl6Ob") = 0 [pid 5073] unshare(CLONE_NEWPID./strace-static-x86_64: Process 5075 attached ) = 0 [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5070] <... clone resumed>, child_tidptr=0x5555929fd750) = 5075 [pid 5075] set_robust_list(0x5555929fd760, 24 [pid 5074] <... mkdir resumed>) = 0 [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5075] <... set_robust_list resumed>) = 0 [pid 5074] chmod("./syzkaller.x8trnB", 0777./strace-static-x86_64: Process 5076 attached [pid 5073] <... clone resumed>, child_tidptr=0x5555929fd750) = 5076 [pid 5076] set_robust_list(0x5555929fd760, 24 [pid 5075] mkdir("./syzkaller.uCd0ah", 0700 [pid 5074] <... chmod resumed>) = 0 [pid 5076] <... set_robust_list resumed>) = 0 [pid 5074] chdir("./syzkaller.x8trnB"./strace-static-x86_64: Process 5077 attached [pid 5076] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5075] <... mkdir resumed>) = 0 [pid 5074] <... chdir resumed>) = 0 [pid 5075] chmod("./syzkaller.uCd0ah", 0777 [pid 5074] unshare(CLONE_NEWPID [pid 5070] <... clone resumed>, child_tidptr=0x5555929fd750) = 5077 [pid 5077] set_robust_list(0x5555929fd760, 24 [pid 5075] <... chmod resumed>) = 0 [pid 5074] <... unshare resumed>) = 0 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5077] <... set_robust_list resumed>) = 0 [pid 5076] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5075] chdir("./syzkaller.uCd0ah" [pid 5077] mkdir("./syzkaller.wsSPqI", 0700 [pid 5076] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5076] setsid() = 1 ./strace-static-x86_64: Process 5079 attached ./strace-static-x86_64: Process 5078 attached [pid 5077] <... mkdir resumed>) = 0 [pid 5076] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5075] <... chdir resumed>) = 0 [pid 5079] set_robust_list(0x5555929fd760, 24 [pid 5078] set_robust_list(0x5555929fd760, 24 [pid 5077] chmod("./syzkaller.wsSPqI", 0777 [pid 5076] <... prlimit64 resumed>NULL) = 0 [pid 5079] <... set_robust_list resumed>) = 0 [pid 5078] <... set_robust_list resumed>) = 0 [pid 5077] <... chmod resumed>) = 0 [pid 5076] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5075] unshare(CLONE_NEWPID [pid 5070] <... clone resumed>, child_tidptr=0x5555929fd750) = 5079 [pid 5074] <... clone resumed>, child_tidptr=0x5555929fd750) = 5078 [pid 5079] mkdir("./syzkaller.ncVjID", 0700 [pid 5078] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5077] chdir("./syzkaller.wsSPqI" [pid 5076] <... prlimit64 resumed>NULL) = 0 [pid 5075] <... unshare resumed>) = 0 [pid 5076] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5077] <... chdir resumed>) = 0 [pid 5076] <... prlimit64 resumed>NULL) = 0 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5078] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5076] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5079] <... mkdir resumed>) = 0 [pid 5079] chmod("./syzkaller.ncVjID", 0777 [pid 5077] unshare(CLONE_NEWPID) = 0 [pid 5076] <... prlimit64 resumed>NULL) = 0 [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5076] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5079] <... chmod resumed>) = 0 ./strace-static-x86_64: Process 5080 attached [pid 5079] chdir("./syzkaller.ncVjID" [pid 5078] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5076] <... prlimit64 resumed>NULL) = 0 ./strace-static-x86_64: Process 5081 attached [pid 5080] set_robust_list(0x5555929fd760, 24 [pid 5079] <... chdir resumed>) = 0 [pid 5081] set_robust_list(0x5555929fd760, 24 [pid 5080] <... set_robust_list resumed>) = 0 [pid 5079] unshare(CLONE_NEWPID [pid 5078] <... prctl resumed>) = 0 [pid 5076] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5075] <... clone resumed>, child_tidptr=0x5555929fd750) = 5080 [pid 5079] <... unshare resumed>) = 0 [pid 5081] <... set_robust_list resumed>) = 0 [pid 5077] <... clone resumed>, child_tidptr=0x5555929fd750) = 5081 [pid 5081] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5080] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5079] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5078] setsid( [pid 5076] <... prlimit64 resumed>NULL) = 0 [pid 5081] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5081] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5080] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5078] <... setsid resumed>) = 1 [pid 5076] unshare(CLONE_NEWNS./strace-static-x86_64: Process 5082 attached [pid 5081] <... prctl resumed>) = 0 [pid 5080] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5078] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5076] <... unshare resumed>) = 0 [pid 5081] setsid( [pid 5080] <... prctl resumed>) = 0 [pid 5078] <... prlimit64 resumed>NULL) = 0 [pid 5081] <... setsid resumed>) = 1 [pid 5080] setsid( [pid 5078] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5081] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5080] <... setsid resumed>) = 1 [pid 5081] <... prlimit64 resumed>NULL) = 0 [pid 5080] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5078] <... prlimit64 resumed>NULL) = 0 [pid 5080] <... prlimit64 resumed>NULL) = 0 [pid 5081] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5080] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5078] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5076] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5082] set_robust_list(0x5555929fd760, 24 [pid 5081] <... prlimit64 resumed>NULL) = 0 [pid 5080] <... prlimit64 resumed>NULL) = 0 [pid 5079] <... clone resumed>, child_tidptr=0x5555929fd750) = 5082 [pid 5078] <... prlimit64 resumed>NULL) = 0 [pid 5082] <... set_robust_list resumed>) = 0 [pid 5081] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5080] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5078] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5076] <... mount resumed>) = 0 [pid 5082] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5081] <... prlimit64 resumed>NULL) = 0 [pid 5080] <... prlimit64 resumed>NULL) = 0 [pid 5078] <... prlimit64 resumed>NULL) = 0 [pid 5081] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5080] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5078] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5082] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5081] <... prlimit64 resumed>NULL) = 0 [pid 5080] <... prlimit64 resumed>NULL) = 0 [pid 5078] <... prlimit64 resumed>NULL) = 0 [pid 5076] unshare(CLONE_NEWIPC [pid 5082] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5081] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5080] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5078] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5076] <... unshare resumed>) = 0 [pid 5082] <... prctl resumed>) = 0 [pid 5082] setsid( [pid 5081] <... prlimit64 resumed>NULL) = 0 [pid 5080] <... prlimit64 resumed>NULL) = 0 [pid 5078] <... prlimit64 resumed>NULL) = 0 [pid 5081] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5080] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5078] unshare(CLONE_NEWNS [pid 5082] <... setsid resumed>) = 1 [pid 5081] <... prlimit64 resumed>NULL) = 0 [pid 5080] <... prlimit64 resumed>NULL) = 0 [pid 5076] unshare(CLONE_NEWCGROUP [pid 5081] unshare(CLONE_NEWNS [pid 5080] unshare(CLONE_NEWNS [pid 5076] <... unshare resumed>) = 0 [pid 5082] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 5082] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5076] unshare(CLONE_NEWUTS [pid 5078] <... unshare resumed>) = 0 [pid 5082] <... prlimit64 resumed>NULL) = 0 [pid 5082] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5078] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5076] <... unshare resumed>) = 0 [pid 5082] <... prlimit64 resumed>NULL) = 0 [pid 5082] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5076] unshare(CLONE_SYSVSEM [pid 5082] <... prlimit64 resumed>NULL) = 0 [pid 5076] <... unshare resumed>) = 0 [pid 5082] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5081] <... unshare resumed>) = 0 [pid 5082] <... prlimit64 resumed>NULL) = 0 [pid 5080] <... unshare resumed>) = 0 [pid 5081] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5078] <... mount resumed>) = 0 [pid 5076] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5080] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5081] <... mount resumed>) = 0 [pid 5078] unshare(CLONE_NEWIPC [pid 5082] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5078] <... unshare resumed>) = 0 [pid 5076] <... openat resumed>) = 3 [pid 5082] <... prlimit64 resumed>NULL) = 0 [pid 5081] unshare(CLONE_NEWIPC [pid 5080] <... mount resumed>) = 0 [pid 5082] unshare(CLONE_NEWNS [pid 5081] <... unshare resumed>) = 0 [pid 5082] <... unshare resumed>) = 0 [pid 5080] unshare(CLONE_NEWIPC [pid 5078] unshare(CLONE_NEWCGROUP [pid 5076] write(3, "16777216", 8 [pid 5082] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5081] unshare(CLONE_NEWCGROUP [pid 5080] <... unshare resumed>) = 0 [pid 5078] <... unshare resumed>) = 0 [pid 5076] <... write resumed>) = 8 [pid 5076] close(3 [pid 5082] <... mount resumed>) = 0 [pid 5081] <... unshare resumed>) = 0 [pid 5080] unshare(CLONE_NEWCGROUP [pid 5078] unshare(CLONE_NEWUTS [pid 5076] <... close resumed>) = 0 [pid 5082] unshare(CLONE_NEWIPC [pid 5081] unshare(CLONE_NEWUTS [pid 5080] <... unshare resumed>) = 0 [pid 5078] <... unshare resumed>) = 0 [pid 5076] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5082] <... unshare resumed>) = 0 [pid 5081] <... unshare resumed>) = 0 [pid 5082] unshare(CLONE_NEWCGROUP [pid 5081] unshare(CLONE_SYSVSEM [pid 5080] unshare(CLONE_NEWUTS [pid 5078] unshare(CLONE_SYSVSEM [pid 5076] <... openat resumed>) = 3 [pid 5080] <... unshare resumed>) = 0 [pid 5078] <... unshare resumed>) = 0 [pid 5080] unshare(CLONE_SYSVSEM [pid 5078] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5076] write(3, "536870912", 9 [pid 5080] <... unshare resumed>) = 0 [pid 5082] <... unshare resumed>) = 0 [pid 5081] <... unshare resumed>) = 0 [pid 5080] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5076] <... write resumed>) = 9 [pid 5076] close(3 [pid 5082] unshare(CLONE_NEWUTS [pid 5081] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5080] <... openat resumed>) = 3 [pid 5078] <... openat resumed>) = 3 [pid 5076] <... close resumed>) = 0 [pid 5082] <... unshare resumed>) = 0 [pid 5081] <... openat resumed>) = 3 [pid 5080] write(3, "16777216", 8 [pid 5078] write(3, "16777216", 8 [pid 5076] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5082] unshare(CLONE_SYSVSEM [pid 5081] write(3, "16777216", 8 [pid 5080] <... write resumed>) = 8 [pid 5078] <... write resumed>) = 8 [pid 5082] <... unshare resumed>) = 0 [pid 5076] <... openat resumed>) = 3 [pid 5081] <... write resumed>) = 8 [pid 5080] close(3 [pid 5078] close(3 [pid 5082] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5081] close(3 [pid 5080] <... close resumed>) = 0 [pid 5078] <... close resumed>) = 0 [pid 5076] write(3, "1024", 4 [pid 5081] <... close resumed>) = 0 [pid 5080] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5078] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5082] <... openat resumed>) = 3 [pid 5081] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5080] <... openat resumed>) = 3 [pid 5078] <... openat resumed>) = 3 [pid 5076] <... write resumed>) = 4 [pid 5082] write(3, "16777216", 8 [pid 5081] <... openat resumed>) = 3 [pid 5076] close(3 [pid 5082] <... write resumed>) = 8 [pid 5076] <... close resumed>) = 0 [pid 5082] close(3 [pid 5076] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5082] <... close resumed>) = 0 [pid 5076] <... openat resumed>) = 3 [pid 5082] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5081] write(3, "536870912", 9 [pid 5080] write(3, "536870912", 9 [pid 5078] write(3, "536870912", 9 [pid 5081] <... write resumed>) = 9 [pid 5082] <... openat resumed>) = 3 [pid 5081] close(3 [pid 5080] <... write resumed>) = 9 [pid 5078] <... write resumed>) = 9 [pid 5076] write(3, "8192", 4 [pid 5082] write(3, "536870912", 9 [pid 5081] <... close resumed>) = 0 [pid 5080] close(3 [pid 5078] close(3 [pid 5076] <... write resumed>) = 4 [pid 5082] <... write resumed>) = 9 [pid 5076] close(3 [pid 5082] close(3 [pid 5076] <... close resumed>) = 0 [pid 5082] <... close resumed>) = 0 [pid 5078] <... close resumed>) = 0 [pid 5076] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5081] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5080] <... close resumed>) = 0 [pid 5078] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5082] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5081] <... openat resumed>) = 3 [pid 5080] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5076] <... openat resumed>) = 3 [pid 5082] <... openat resumed>) = 3 [pid 5078] <... openat resumed>) = 3 [pid 5082] write(3, "1024", 4 [pid 5080] <... openat resumed>) = 3 [pid 5076] write(3, "1024", 4 [pid 5081] write(3, "1024", 4 [pid 5080] write(3, "1024", 4 [pid 5078] write(3, "1024", 4 [pid 5082] <... write resumed>) = 4 [pid 5081] <... write resumed>) = 4 [pid 5078] <... write resumed>) = 4 [pid 5076] <... write resumed>) = 4 [pid 5080] <... write resumed>) = 4 [pid 5082] close(3 [pid 5081] close(3 [pid 5078] close(3 [pid 5076] close(3 [pid 5082] <... close resumed>) = 0 [pid 5080] close(3 [pid 5078] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5082] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5080] <... close resumed>) = 0 [pid 5078] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5076] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5082] <... openat resumed>) = 3 [pid 5078] <... openat resumed>) = 3 [pid 5076] <... openat resumed>) = 3 [pid 5081] <... close resumed>) = 0 [pid 5080] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5078] write(3, "8192", 4 [pid 5081] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5082] write(3, "8192", 4 [pid 5080] <... openat resumed>) = 3 [pid 5076] write(3, "1024", 4 [pid 5082] <... write resumed>) = 4 [pid 5081] <... openat resumed>) = 3 [pid 5080] write(3, "8192", 4 [pid 5078] <... write resumed>) = 4 [pid 5076] <... write resumed>) = 4 [pid 5082] close(3 [pid 5076] close(3 [pid 5082] <... close resumed>) = 0 [pid 5081] write(3, "8192", 4 [pid 5080] <... write resumed>) = 4 [pid 5078] close(3 [pid 5076] <... close resumed>) = 0 [pid 5082] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5081] <... write resumed>) = 4 [pid 5080] close(3 [pid 5082] <... openat resumed>) = 3 [pid 5081] close(3 [pid 5078] <... close resumed>) = 0 [pid 5080] <... close resumed>) = 0 [pid 5076] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5081] <... close resumed>) = 0 [pid 5080] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5078] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5076] <... openat resumed>) = 3 [pid 5082] write(3, "1024", 4 [pid 5076] write(3, "1024 1048576 500 1024", 21 [pid 5082] <... write resumed>) = 4 [pid 5081] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5080] <... openat resumed>) = 3 [pid 5078] <... openat resumed>) = 3 [pid 5082] close(3 [pid 5080] write(3, "1024", 4 [pid 5078] write(3, "1024", 4 [pid 5076] <... write resumed>) = 21 [pid 5082] <... close resumed>) = 0 [pid 5081] <... openat resumed>) = 3 [pid 5080] <... write resumed>) = 4 [pid 5078] <... write resumed>) = 4 [pid 5076] close(3 [pid 5082] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5081] write(3, "1024", 4 [pid 5080] close(3 [pid 5078] close(3 [pid 5076] <... close resumed>) = 0 [pid 5078] <... close resumed>) = 0 [pid 5082] <... openat resumed>) = 3 [pid 5081] <... write resumed>) = 4 [pid 5080] <... close resumed>) = 0 [pid 5078] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5076] getpid( [pid 5082] write(3, "1024", 4 [pid 5081] close(3 [pid 5080] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5076] <... getpid resumed>) = 1 [pid 5078] <... openat resumed>) = 3 [pid 5082] <... write resumed>) = 4 [pid 5081] <... close resumed>) = 0 [pid 5081] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = 3 [pid 5081] write(3, "1024", 4) = 4 [pid 5082] close(3 [pid 5080] <... openat resumed>) = 3 [pid 5078] write(3, "1024", 4 [pid 5076] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5082] <... close resumed>) = 0 [pid 5080] write(3, "1024", 4 [pid 5076] <... capget resumed>{effective=1< [pid 5078] <... write resumed>) = 4 [pid 5081] <... close resumed>) = 0 [pid 5080] <... write resumed>) = 4 [pid 5078] close(3 [pid 5076] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5081] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5078] <... close resumed>) = 0 [pid 5082] write(3, "1024 1048576 500 1024", 21 [pid 5081] <... openat resumed>) = 3 [pid 5080] close(3 [pid 5078] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5076] <... capset resumed>) = 0 [pid 5082] <... write resumed>) = 21 [pid 5081] write(3, "1024 1048576 500 1024", 21 [pid 5080] <... close resumed>) = 0 [pid 5078] <... openat resumed>) = 3 [pid 5081] <... write resumed>) = 21 [pid 5081] close(3 [pid 5078] write(3, "1024 1048576 500 1024", 21 [pid 5080] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5082] close(3 [pid 5076] unshare(CLONE_NEWNET [pid 5081] <... close resumed>) = 0 [pid 5078] <... write resumed>) = 21 [pid 5081] getpid( [pid 5078] close(3 [pid 5081] <... getpid resumed>) = 1 [pid 5081] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5078] <... close resumed>) = 0 [pid 5081] <... capget resumed>{effective=1< [pid 5078] getpid( [pid 5081] <... capset resumed>) = 0 [pid 5078] <... getpid resumed>) = 1 [pid 5078] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5081] unshare(CLONE_NEWNET [pid 5078] <... capget resumed>{effective=1< [pid 5082] <... close resumed>) = 0 [pid 5080] <... openat resumed>) = 3 [pid 5080] write(3, "1024 1048576 500 1024", 21 [pid 5082] getpid() = 1 [pid 5082] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5080] <... write resumed>) = 21 [pid 5082] <... capget resumed>{effective=1< [pid 5080] close(3 [pid 5082] <... capset resumed>) = 0 [pid 5082] unshare(CLONE_NEWNET [pid 5080] <... close resumed>) = 0 [pid 5080] getpid() = 1 [pid 5080] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5078] <... unshare resumed>) = 0 [pid 5078] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 5078] write(3, "0 65535", 7) = 7 [pid 5078] close(3) = 0 [pid 5078] mkdir("/dev/binderfs", 0777) = 0 [pid 5078] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0 [pid 5078] getpid( [pid 5082] <... unshare resumed>) = 0 [pid 5078] <... getpid resumed>) = 1 [pid 5078] mkdir("/syzcgroup/unified/syz1", 0777 [pid 5082] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 5076] <... unshare resumed>) = 0 [pid 5082] write(3, "0 65535", 7 [pid 5076] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5082] <... write resumed>) = 7 [pid 5082] close(3 [pid 5078] <... mkdir resumed>) = 0 [pid 5076] <... openat resumed>) = 3 [pid 5082] <... close resumed>) = 0 [pid 5082] mkdir("/dev/binderfs", 0777 [pid 5076] write(3, "0 65535", 7) = 7 [pid 5082] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5076] close(3) = 0 [pid 5082] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5078] openat(AT_FDCWD, "/syzcgroup/unified/syz1/pids.max", O_WRONLY|O_CLOEXEC [pid 5076] mkdir("/dev/binderfs", 0777 [pid 5082] <... mount resumed>) = 0 [pid 5076] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5082] getpid( [pid 5078] <... openat resumed>) = 3 [pid 5076] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5082] <... getpid resumed>) = 1 [pid 5082] mkdir("/syzcgroup/unified/syz4", 0777 [pid 5076] <... mount resumed>) = 0 [pid 5081] <... unshare resumed>) = 0 [pid 5080] <... unshare resumed>) = 0 [pid 5078] write(3, "32", 2 [pid 5076] getpid() = 1 [pid 5076] mkdir("/syzcgroup/unified/syz0", 0777 [pid 5082] <... mkdir resumed>) = 0 [pid 5081] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5080] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5078] <... write resumed>) = 2 [pid 5082] openat(AT_FDCWD, "/syzcgroup/unified/syz4/pids.max", O_WRONLY|O_CLOEXEC [pid 5081] <... openat resumed>) = 3 [pid 5082] <... openat resumed>) = 3 [pid 5080] <... openat resumed>) = 3 [pid 5078] close(3 [pid 5076] <... mkdir resumed>) = 0 [pid 5081] write(3, "0 65535", 7 [pid 5078] <... close resumed>) = 0 [pid 5082] write(3, "32", 2 [pid 5081] <... write resumed>) = 7 [pid 5080] write(3, "0 65535", 7 [pid 5078] openat(AT_FDCWD, "/syzcgroup/unified/syz1/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5076] openat(AT_FDCWD, "/syzcgroup/unified/syz0/pids.max", O_WRONLY|O_CLOEXEC [pid 5082] <... write resumed>) = 2 [pid 5081] close(3 [pid 5080] <... write resumed>) = 7 [pid 5082] close(3 [pid 5081] <... close resumed>) = 0 [pid 5078] <... openat resumed>) = 3 [pid 5076] <... openat resumed>) = 3 [pid 5081] mkdir("/dev/binderfs", 0777 [pid 5082] <... close resumed>) = 0 [pid 5080] close(3 [pid 5076] write(3, "32", 2 [pid 5082] openat(AT_FDCWD, "/syzcgroup/unified/syz4/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5080] <... close resumed>) = 0 [pid 5081] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5081] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5082] <... openat resumed>) = 3 [pid 5081] <... mount resumed>) = 0 [pid 5080] mkdir("/dev/binderfs", 0777 [pid 5076] <... write resumed>) = 2 [pid 5078] write(3, "1", 1 [pid 5082] write(3, "1", 1 [pid 5080] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5076] close(3 [pid 5080] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5076] <... close resumed>) = 0 [pid 5081] getpid( [pid 5082] <... write resumed>) = 1 [pid 5081] <... getpid resumed>) = 1 [pid 5080] <... mount resumed>) = 0 [pid 5078] <... write resumed>) = 1 [pid 5076] openat(AT_FDCWD, "/syzcgroup/unified/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5082] close(3 [pid 5081] mkdir("/syzcgroup/unified/syz3", 0777 [pid 5078] close(3 [pid 5082] <... close resumed>) = 0 [pid 5081] <... mkdir resumed>) = 0 [pid 5080] getpid( [pid 5076] <... openat resumed>) = 3 [pid 5082] mkdir("/syzcgroup/cpu/syz4", 0777 [pid 5078] <... close resumed>) = 0 [pid 5080] <... getpid resumed>) = 1 [pid 5076] write(3, "1", 1 [pid 5080] mkdir("/syzcgroup/unified/syz2", 0777 [pid 5078] mkdir("/syzcgroup/cpu/syz1", 0777 [pid 5076] <... write resumed>) = 1 [pid 5081] openat(AT_FDCWD, "/syzcgroup/unified/syz3/pids.max", O_WRONLY|O_CLOEXEC [pid 5076] close(3) = 0 [pid 5076] mkdir("/syzcgroup/cpu/syz0", 0777 [pid 5082] <... mkdir resumed>) = 0 [pid 5082] openat(AT_FDCWD, "/syzcgroup/cpu/syz4/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5081] <... openat resumed>) = 3 [pid 5080] <... mkdir resumed>) = 0 [pid 5078] <... mkdir resumed>) = 0 [pid 5076] <... mkdir resumed>) = 0 [pid 5082] <... openat resumed>) = 3 [pid 5078] openat(AT_FDCWD, "/syzcgroup/cpu/syz1/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5076] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5081] write(3, "32", 2) = 2 [pid 5076] <... openat resumed>) = 3 [pid 5076] write(3, "1", 1 [pid 5082] write(3, "1", 1 [pid 5081] close(3 [pid 5080] openat(AT_FDCWD, "/syzcgroup/unified/syz2/pids.max", O_WRONLY|O_CLOEXEC [pid 5078] <... openat resumed>) = 3 [pid 5081] <... close resumed>) = 0 [pid 5076] <... write resumed>) = 1 [pid 5080] <... openat resumed>) = 3 [pid 5081] openat(AT_FDCWD, "/syzcgroup/unified/syz3/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5078] write(3, "1", 1 [pid 5082] <... write resumed>) = 1 [pid 5081] <... openat resumed>) = 3 [pid 5078] <... write resumed>) = 1 [pid 5082] close(3 [pid 5076] close(3 [pid 5080] write(3, "32", 2 [pid 5081] write(3, "1", 1 [pid 5078] close(3 [pid 5076] <... close resumed>) = 0 [pid 5082] <... close resumed>) = 0 [pid 5080] <... write resumed>) = 2 [pid 5076] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/memory.soft_limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5080] close(3 [pid 5076] <... openat resumed>) = 3 [pid 5078] <... close resumed>) = 0 [pid 5082] openat(AT_FDCWD, "/syzcgroup/cpu/syz4/memory.soft_limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5081] <... write resumed>) = 1 [pid 5080] <... close resumed>) = 0 [pid 5078] openat(AT_FDCWD, "/syzcgroup/cpu/syz1/memory.soft_limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5080] openat(AT_FDCWD, "/syzcgroup/unified/syz2/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5078] <... openat resumed>) = 3 [pid 5080] <... openat resumed>) = 3 [pid 5081] close(3) = 0 [pid 5081] mkdir("/syzcgroup/cpu/syz3", 0777 [pid 5080] write(3, "1", 1 [pid 5078] write(3, "313524224", 9 [pid 5082] <... openat resumed>) = 3 [pid 5081] <... mkdir resumed>) = 0 [pid 5076] write(3, "313524224", 9 [pid 5081] openat(AT_FDCWD, "/syzcgroup/cpu/syz3/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 5078] <... write resumed>) = 9 [pid 5081] write(3, "1", 1 [pid 5082] write(3, "313524224", 9 [pid 5078] close(3 [pid 5076] <... write resumed>) = 9 [pid 5082] <... write resumed>) = 9 [pid 5078] <... close resumed>) = 0 [pid 5076] close(3 [pid 5082] close(3 [pid 5078] openat(AT_FDCWD, "/syzcgroup/cpu/syz1/memory.limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5076] <... close resumed>) = 0 [pid 5082] <... close resumed>) = 0 [pid 5078] <... openat resumed>) = 3 [pid 5076] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/memory.limit_in_bytes", O_WRONLY|O_CLOEXEC) = 3 [pid 5082] openat(AT_FDCWD, "/syzcgroup/cpu/syz4/memory.limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5080] <... write resumed>) = 1 [pid 5076] write(3, "314572800", 9 [pid 5082] <... openat resumed>) = 3 [pid 5081] <... write resumed>) = 1 [pid 5080] close(3 [pid 5078] write(3, "314572800", 9 [pid 5076] <... write resumed>) = 9 [pid 5082] write(3, "314572800", 9 [pid 5081] close(3 [pid 5080] <... close resumed>) = 0 [pid 5082] <... write resumed>) = 9 [pid 5081] <... close resumed>) = 0 [pid 5082] close(3 [pid 5080] mkdir("/syzcgroup/cpu/syz2", 0777 [pid 5078] <... write resumed>) = 9 [pid 5076] close(3 [pid 5081] openat(AT_FDCWD, "/syzcgroup/cpu/syz3/memory.soft_limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5078] close(3) = 0 [pid 5076] <... close resumed>) = 0 [pid 5078] mkdir("/syzcgroup/net/syz1", 0777 [pid 5076] mkdir("/syzcgroup/net/syz0", 0777 [pid 5082] <... close resumed>) = 0 [pid 5081] <... openat resumed>) = 3 [pid 5080] <... mkdir resumed>) = 0 [pid 5078] <... mkdir resumed>) = 0 [pid 5082] mkdir("/syzcgroup/net/syz4", 0777 [pid 5081] write(3, "313524224", 9) = 9 [pid 5081] close(3) = 0 [pid 5081] openat(AT_FDCWD, "/syzcgroup/cpu/syz3/memory.limit_in_bytes", O_WRONLY|O_CLOEXEC) = 3 [pid 5081] write(3, "314572800", 9) = 9 [pid 5080] openat(AT_FDCWD, "/syzcgroup/cpu/syz2/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5078] openat(AT_FDCWD, "/syzcgroup/net/syz1/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5076] <... mkdir resumed>) = 0 [pid 5082] <... mkdir resumed>) = 0 [pid 5081] close(3 [pid 5080] <... openat resumed>) = 3 [pid 5078] <... openat resumed>) = 3 [pid 5082] openat(AT_FDCWD, "/syzcgroup/net/syz4/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5081] <... close resumed>) = 0 [pid 5080] write(3, "1", 1 [pid 5082] <... openat resumed>) = 3 [pid 5081] mkdir("/syzcgroup/net/syz3", 0777 [pid 5078] write(3, "1", 1 [pid 5082] write(3, "1", 1 [pid 5081] <... mkdir resumed>) = 0 [pid 5080] <... write resumed>) = 1 [pid 5078] <... write resumed>) = 1 [pid 5076] openat(AT_FDCWD, "/syzcgroup/net/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5082] <... write resumed>) = 1 [pid 5081] openat(AT_FDCWD, "/syzcgroup/net/syz3/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5080] close(3 [pid 5082] close(3 [pid 5076] <... openat resumed>) = 3 [pid 5080] <... close resumed>) = 0 [pid 5081] <... openat resumed>) = 3 [pid 5080] openat(AT_FDCWD, "/syzcgroup/cpu/syz2/memory.soft_limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5082] <... close resumed>) = 0 [pid 5081] write(3, "1", 1 [pid 5080] <... openat resumed>) = 3 [pid 5076] write(3, "1", 1 [pid 5082] mkdir("./0", 0777 [pid 5081] <... write resumed>) = 1 [pid 5080] write(3, "313524224", 9) = 9 [pid 5078] close(3 [pid 5076] <... write resumed>) = 1 [pid 5078] <... close resumed>) = 0 [pid 5082] <... mkdir resumed>) = 0 [pid 5081] close(3 [pid 5080] close(3 [pid 5076] close(3 [pid 5082] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5081] <... close resumed>) = 0 [pid 5080] <... close resumed>) = 0 [pid 5078] mkdir("./0", 0777 [pid 5076] <... close resumed>) = 0 [pid 5081] mkdir("./0", 0777 [pid 5076] mkdir("./0", 0777 [pid 5081] <... mkdir resumed>) = 0 [pid 5080] openat(AT_FDCWD, "/syzcgroup/cpu/syz2/memory.limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5078] <... mkdir resumed>) = 0 [pid 5080] <... openat resumed>) = 3 [pid 5076] <... mkdir resumed>) = 0 [pid 5080] write(3, "314572800", 9) = 9 ./strace-static-x86_64: Process 5088 attached [pid 5081] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5080] close(3 [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5082] <... clone resumed>, child_tidptr=0x5555929fd750) = 2 ./strace-static-x86_64: Process 5090 attached ./strace-static-x86_64: Process 5089 attached [pid 5088] set_robust_list(0x5555929fd760, 24 [pid 5080] <... close resumed>) = 0 [pid 5078] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5089] set_robust_list(0x5555929fd760, 24./strace-static-x86_64: Process 5091 attached [pid 5090] set_robust_list(0x5555929fd760, 24 [pid 5089] <... set_robust_list resumed>) = 0 [pid 5088] <... set_robust_list resumed>) = 0 [pid 5081] <... clone resumed>, child_tidptr=0x5555929fd750) = 2 [pid 5080] mkdir("/syzcgroup/net/syz2", 0777 [pid 5076] <... clone resumed>, child_tidptr=0x5555929fd750) = 2 [pid 5091] set_robust_list(0x5555929fd760, 24 [pid 5090] <... set_robust_list resumed>) = 0 [pid 5089] chdir("./0" [pid 5088] chdir("./0" [pid 5091] <... set_robust_list resumed>) = 0 [pid 5088] <... chdir resumed>) = 0 [pid 5089] <... chdir resumed>) = 0 [pid 5089] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5091] chdir("./0" [pid 5090] chdir("./0" [pid 5089] <... prctl resumed>) = 0 [pid 5088] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5080] <... mkdir resumed>) = 0 [pid 5091] <... chdir resumed>) = 0 [pid 5090] <... chdir resumed>) = 0 [pid 5089] setpgid(0, 0 [pid 5088] <... prctl resumed>) = 0 [pid 5091] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5090] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5089] <... setpgid resumed>) = 0 [pid 5091] <... prctl resumed>) = 0 [pid 5090] <... prctl resumed>) = 0 [pid 5091] setpgid(0, 0 [pid 5090] setpgid(0, 0 [pid 5088] setpgid(0, 0 [pid 5089] symlink("/syzcgroup/unified/syz3", "./cgroup" [pid 5091] <... setpgid resumed>) = 0 [pid 5090] <... setpgid resumed>) = 0 [pid 5088] <... setpgid resumed>) = 0 [pid 5091] symlink("/syzcgroup/unified/syz1", "./cgroup" [pid 5089] <... symlink resumed>) = 0 [pid 5088] symlink("/syzcgroup/unified/syz4", "./cgroup" [pid 5078] <... clone resumed>, child_tidptr=0x5555929fd750) = 2 [pid 5091] <... symlink resumed>) = 0 [pid 5090] symlink("/syzcgroup/unified/syz0", "./cgroup" [pid 5089] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu" [pid 5088] <... symlink resumed>) = 0 [pid 5080] openat(AT_FDCWD, "/syzcgroup/net/syz2/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5091] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu" [pid 5090] <... symlink resumed>) = 0 [pid 5089] <... symlink resumed>) = 0 [pid 5088] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu" [pid 5091] <... symlink resumed>) = 0 [pid 5090] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu" [pid 5089] symlink("/syzcgroup/net/syz3", "./cgroup.net" [pid 5088] <... symlink resumed>) = 0 [pid 5080] <... openat resumed>) = 3 [pid 5091] symlink("/syzcgroup/net/syz1", "./cgroup.net" [pid 5090] <... symlink resumed>) = 0 [pid 5089] <... symlink resumed>) = 0 [pid 5088] symlink("/syzcgroup/net/syz4", "./cgroup.net" [pid 5091] <... symlink resumed>) = 0 [pid 5090] symlink("/syzcgroup/net/syz0", "./cgroup.net" [pid 5089] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5088] <... symlink resumed>) = 0 [pid 5080] write(3, "1", 1 [pid 5091] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5088] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5090] <... symlink resumed>) = 0 [pid 5080] <... write resumed>) = 1 [pid 5091] <... openat resumed>) = 3 [pid 5090] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5089] <... openat resumed>) = 3 [pid 5088] <... openat resumed>) = 3 [pid 5091] write(3, "1000", 4 [pid 5089] write(3, "1000", 4 [pid 5080] close(3 [pid 5090] <... openat resumed>) = 3 [pid 5088] write(3, "1000", 4 [pid 5080] <... close resumed>) = 0 [pid 5091] <... write resumed>) = 4 [pid 5090] write(3, "1000", 4 [pid 5089] <... write resumed>) = 4 [pid 5088] <... write resumed>) = 4 [pid 5080] mkdir("./0", 0777 [pid 5091] close(3 [pid 5090] <... write resumed>) = 4 [pid 5089] close(3 [pid 5088] close(3 [pid 5080] <... mkdir resumed>) = 0 [pid 5091] <... close resumed>) = 0 [pid 5090] close(3 [pid 5089] <... close resumed>) = 0 [pid 5088] <... close resumed>) = 0 [pid 5091] symlink("/dev/binderfs", "./binderfs" [pid 5090] <... close resumed>) = 0 [pid 5089] symlink("/dev/binderfs", "./binderfs" [pid 5088] symlink("/dev/binderfs", "./binderfs" [pid 5091] <... symlink resumed>) = 0 [pid 5090] symlink("/dev/binderfs", "./binderfs" [pid 5089] <... symlink resumed>) = 0 [pid 5088] <... symlink resumed>) = 0 [pid 5091] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=5, value_size=8, max_entries=1, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5090] <... symlink resumed>) = 0 [pid 5089] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=5, value_size=8, max_entries=1, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5088] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=5, value_size=8, max_entries=1, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5080] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5091] <... bpf resumed>) = 3 [pid 5090] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=5, value_size=8, max_entries=1, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5089] <... bpf resumed>) = 3 [pid 5091] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=3, key=0x20000780, value=0x20000900, flags=BPF_ANY}, 32 [pid 5089] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=3, key=0x20000780, value=0x20000900, flags=BPF_ANY}, 32./strace-static-x86_64: Process 5092 attached [pid 5091] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5090] <... bpf resumed>) = 3 [pid 5089] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5088] <... bpf resumed>) = 3 [pid 5092] set_robust_list(0x5555929fd760, 24 [pid 5091] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5090] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=3, key=0x20000780, value=0x20000900, flags=BPF_ANY}, 32 [pid 5089] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5088] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=3, key=0x20000780, value=0x20000900, flags=BPF_ANY}, 32 [pid 5092] <... set_robust_list resumed>) = 0 [pid 5091] <... bpf resumed>) = 4 [pid 5090] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5088] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5088] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5092] chdir("./0" [pid 5091] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5090] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5089] <... bpf resumed>) = 4 [pid 5088] <... bpf resumed>) = 4 [pid 5092] <... chdir resumed>) = 0 [pid 5089] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5088] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5080] <... clone resumed>, child_tidptr=0x5555929fd750) = 2 [pid 5092] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5091] <... bpf resumed>) = 5 [pid 5090] <... bpf resumed>) = 4 [pid 5089] <... bpf resumed>) = 5 [pid 5088] <... bpf resumed>) = 5 [pid 5092] <... prctl resumed>) = 0 [pid 5091] close(3 [pid 5090] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5089] close(3 [pid 5091] <... close resumed>) = 0 [pid 5092] setpgid(0, 0 [pid 5091] close(4 [pid 5090] <... bpf resumed>) = 5 [pid 5089] <... close resumed>) = 0 [pid 5088] close(3 [pid 5092] <... setpgid resumed>) = 0 [pid 5091] <... close resumed>) = 0 [pid 5090] close(3 [pid 5089] close(4 [pid 5088] <... close resumed>) = 0 [pid 5092] symlink("/syzcgroup/unified/syz2", "./cgroup" [pid 5091] close(5 [pid 5090] <... close resumed>) = 0 [pid 5089] <... close resumed>) = 0 [pid 5088] close(4) = 0 [pid 5091] <... close resumed>) = 0 [pid 5090] close(4 [pid 5089] close(5 [pid 5088] close(5 [pid 5092] <... symlink resumed>) = 0 [pid 5090] <... close resumed>) = 0 [pid 5092] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu" [pid 5091] close(6 [pid 5090] close(5 [pid 5089] <... close resumed>) = 0 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] close(6 [pid 5092] <... symlink resumed>) = 0 [pid 5092] symlink("/syzcgroup/net/syz2", "./cgroup.net" [pid 5091] close(7 [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... symlink resumed>) = 0 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] close(7 [pid 5092] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5091] close(8 [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] close(8 [pid 5092] <... openat resumed>) = 3 [pid 5092] write(3, "1000", 4 [pid 5091] close(9 [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... write resumed>) = 4 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] close(9 [pid 5092] close(3 [pid 5091] close(10 [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... close resumed>) = 0 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] close(10 [pid 5092] symlink("/dev/binderfs", "./binderfs" [pid 5091] close(11 [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... symlink resumed>) = 0 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] close(11 [pid 5092] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=5, value_size=8, max_entries=1, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5091] close(12 [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... bpf resumed>) = 3 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] close(12 [pid 5092] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=3, key=0x20000780, value=0x20000900, flags=BPF_ANY}, 32 [pid 5091] close(13 [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] close(13 [pid 5092] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5091] close(14 [pid 5090] <... close resumed>) = 0 [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... close resumed>) = 0 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] close(6 [pid 5089] close(14 [pid 5088] close(6 [pid 5092] <... bpf resumed>) = 4 [pid 5091] close(15 [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] close(7 [pid 5089] close(15 [pid 5088] close(7 [pid 5091] close(16 [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] close(8 [pid 5089] close(16 [pid 5091] close(17 [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] close(9 [pid 5089] close(17 [pid 5091] close(18 [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] close(8 [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] close(10 [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] close(18 [pid 5091] close(19 [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] close(9 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] close(11 [pid 5089] close(19 [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] close(20 [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] close(10 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] close(12 [pid 5089] close(20 [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] close(21 [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] close(11 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] close(13 [pid 5089] close(21 [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] close(22 [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] close(12 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] close(14 [pid 5089] close(22 [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] close(23 [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] close(13 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] close(15 [pid 5089] close(23 [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] close(24 [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] close(14) = -1 EBADF (Bad file descriptor) [pid 5092] <... bpf resumed>) = 5 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] close(16 [pid 5089] close(24 [pid 5092] close(3 [pid 5091] close(25 [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... close resumed>) = 0 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] close(17 [pid 5092] close(4 [pid 5091] close(26 [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] close(25 [pid 5092] <... close resumed>) = 0 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] close(18 [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] close(5 [pid 5091] close(27 [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] close(26 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] close(19 [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] close(15 [pid 5092] <... close resumed>) = 0 [pid 5091] close(28 [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] close(27 [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] close(6 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] close(20 [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] close(16 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] close(29 [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] close(28 [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] close(7 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] close(21 [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] close(17 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] exit_group(0 [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] close(29 [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] close(8 [pid 5091] <... exit_group resumed>) = ? [pid 5090] close(22 [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] close(18) = -1 EBADF (Bad file descriptor) [pid 5088] close(19) = -1 EBADF (Bad file descriptor) [pid 5091] +++ exited with 0 +++ [pid 5088] close(20 [pid 5092] close(9 [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] exit_group(0 [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] close(23 [pid 5089] <... exit_group resumed>) = ? [pid 5088] close(21 [pid 5092] close(10 [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] close(22) = -1 EBADF (Bad file descriptor) [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] close(24 [pid 5089] +++ exited with 0 +++ [pid 5078] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5092] close(11 [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] close(25 [pid 5088] close(23 [pid 5078] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5092] close(12 [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5078] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] close(26 [pid 5088] close(24 [pid 5081] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5078] <... openat resumed>) = 3 [pid 5092] close(13 [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5078] newfstatat(3, "", [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] close(27 [pid 5088] close(25 [pid 5081] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5078] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5092] close(14 [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... openat resumed>) = 3 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] close(28 [pid 5088] close(26 [pid 5081] newfstatat(3, "", [pid 5078] getdents64(3, [pid 5092] close(15 [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] close(29 [pid 5078] <... getdents64 resumed>0x5555929fe7f0 /* 6 entries */, 32768) = 176 [pid 5092] close(16 [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] getdents64(3, [pid 5078] umount2("./0/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5092] close(17 [pid 5090] exit_group(0 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... exit_group resumed>) = ? [pid 5088] close(27 [pid 5081] <... getdents64 resumed>0x5555929fe7f0 /* 6 entries */, 32768) = 176 [pid 5078] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5092] close(18 [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] close(28 [pid 5081] umount2("./0/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5078] newfstatat(AT_FDCWD, "./0/cgroup.cpu", [pid 5092] close(19 [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] close(29 [pid 5081] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5078] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5092] close(20 [pid 5090] +++ exited with 0 +++ [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] newfstatat(AT_FDCWD, "./0/cgroup.cpu", [pid 5078] unlink("./0/cgroup.cpu" [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] exit_group(0 [pid 5081] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5092] close(21 [pid 5088] <... exit_group resumed>) = ? [pid 5081] unlink("./0/cgroup.cpu" [pid 5078] <... unlink resumed>) = 0 [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] close(22 [pid 5081] <... unlink resumed>) = 0 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5076] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5092] close(23 [pid 5078] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5078] newfstatat(AT_FDCWD, "./0/binderfs", [pid 5092] close(24 [pid 5081] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5078] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] newfstatat(AT_FDCWD, "./0/binderfs", [pid 5092] close(25 [pid 5081] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5078] unlink("./0/binderfs" [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] close(26 [pid 5081] unlink("./0/binderfs" [pid 5078] <... unlink resumed>) = 0 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... unlink resumed>) = 0 [pid 5076] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] +++ exited with 0 +++ [pid 5076] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5092] close(27 [pid 5082] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5078] umount2("./0/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] umount2("./0/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5076] <... openat resumed>) = 3 [pid 5092] close(28 [pid 5081] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5078] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] newfstatat(3, "", [pid 5092] close(29 [pid 5081] newfstatat(AT_FDCWD, "./0/cgroup", [pid 5078] newfstatat(AT_FDCWD, "./0/cgroup", [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5078] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5076] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5092] exit_group(0 [pid 5081] unlink("./0/cgroup" [pid 5078] unlink("./0/cgroup" [pid 5092] <... exit_group resumed>) = ? [pid 5076] getdents64(3, 0x5555929fe7f0 /* 6 entries */, 32768) = 176 [pid 5081] <... unlink resumed>) = 0 [pid 5076] umount2("./0/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5078] <... unlink resumed>) = 0 [pid 5076] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5076] newfstatat(AT_FDCWD, "./0/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5076] unlink("./0/cgroup.cpu" [pid 5092] +++ exited with 0 +++ [pid 5076] <... unlink resumed>) = 0 [pid 5082] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5081] umount2("./0/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5078] umount2("./0/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5076] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5082] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5081] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5080] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5078] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5076] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5082] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5081] newfstatat(AT_FDCWD, "./0/cgroup.net", [pid 5078] newfstatat(AT_FDCWD, "./0/cgroup.net", [pid 5076] newfstatat(AT_FDCWD, "./0/binderfs", [pid 5082] <... openat resumed>) = 3 [pid 5082] newfstatat(3, "", [pid 5081] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5078] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5082] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5081] unlink("./0/cgroup.net" [pid 5076] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5078] unlink("./0/cgroup.net" [pid 5076] unlink("./0/binderfs" [pid 5082] getdents64(3, [pid 5081] <... unlink resumed>) = 0 [pid 5080] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5076] <... unlink resumed>) = 0 [pid 5078] <... unlink resumed>) = 0 [pid 5082] <... getdents64 resumed>0x5555929fe7f0 /* 6 entries */, 32768) = 176 [pid 5080] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5078] getdents64(3, [pid 5082] umount2("./0/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5081] getdents64(3, [pid 5080] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5078] <... getdents64 resumed>0x5555929fe7f0 /* 0 entries */, 32768) = 0 [pid 5076] umount2("./0/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5082] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5080] <... openat resumed>) = 3 [pid 5081] <... getdents64 resumed>0x5555929fe7f0 /* 0 entries */, 32768) = 0 [pid 5082] newfstatat(AT_FDCWD, "./0/cgroup.cpu", [pid 5081] close(3 [pid 5080] newfstatat(3, "", [pid 5078] close(3 [pid 5076] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5082] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5081] <... close resumed>) = 0 [pid 5080] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5078] <... close resumed>) = 0 [pid 5076] newfstatat(AT_FDCWD, "./0/cgroup", [pid 5082] unlink("./0/cgroup.cpu" [pid 5081] rmdir("./0" [pid 5078] rmdir("./0" [pid 5080] getdents64(3, [pid 5076] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5082] <... unlink resumed>) = 0 [pid 5082] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5082] newfstatat(AT_FDCWD, "./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5081] <... rmdir resumed>) = 0 [pid 5082] unlink("./0/binderfs" [pid 5078] <... rmdir resumed>) = 0 [pid 5082] <... unlink resumed>) = 0 [pid 5081] mkdir("./1", 0777 [pid 5080] <... getdents64 resumed>0x5555929fe7f0 /* 6 entries */, 32768) = 176 [pid 5076] unlink("./0/cgroup" [pid 5080] umount2("./0/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5078] mkdir("./1", 0777 [pid 5082] umount2("./0/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5080] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5076] <... unlink resumed>) = 0 [pid 5082] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5080] newfstatat(AT_FDCWD, "./0/cgroup.cpu", [pid 5078] <... mkdir resumed>) = 0 [pid 5082] newfstatat(AT_FDCWD, "./0/cgroup", [pid 5081] <... mkdir resumed>) = 0 [pid 5080] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5076] umount2("./0/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5078] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5082] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5081] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5080] unlink("./0/cgroup.cpu" [pid 5076] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5082] unlink("./0/cgroup") = 0 [pid 5082] umount2("./0/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5094 attached ./strace-static-x86_64: Process 5093 attached [pid 5080] <... unlink resumed>) = 0 [pid 5076] newfstatat(AT_FDCWD, "./0/cgroup.net", [pid 5093] set_robust_list(0x5555929fd760, 24 [pid 5081] <... clone resumed>, child_tidptr=0x5555929fd750) = 3 [pid 5078] <... clone resumed>, child_tidptr=0x5555929fd750) = 3 [pid 5094] set_robust_list(0x5555929fd760, 24 [pid 5093] <... set_robust_list resumed>) = 0 [pid 5082] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5080] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5076] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5094] <... set_robust_list resumed>) = 0 [pid 5082] newfstatat(AT_FDCWD, "./0/cgroup.net", [pid 5094] chdir("./1" [pid 5093] chdir("./1" [pid 5082] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5080] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5076] unlink("./0/cgroup.net" [pid 5094] <... chdir resumed>) = 0 [pid 5093] <... chdir resumed>) = 0 [pid 5082] unlink("./0/cgroup.net" [pid 5080] newfstatat(AT_FDCWD, "./0/binderfs", [pid 5076] <... unlink resumed>) = 0 [pid 5094] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5093] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5094] <... prctl resumed>) = 0 [pid 5093] <... prctl resumed>) = 0 [pid 5082] <... unlink resumed>) = 0 [pid 5094] setpgid(0, 0 [pid 5093] setpgid(0, 0 [pid 5080] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5082] getdents64(3, [pid 5076] getdents64(3, [pid 5094] <... setpgid resumed>) = 0 [pid 5093] <... setpgid resumed>) = 0 [pid 5080] unlink("./0/binderfs" [pid 5082] <... getdents64 resumed>0x5555929fe7f0 /* 0 entries */, 32768) = 0 [pid 5094] symlink("/syzcgroup/unified/syz3", "./cgroup" [pid 5093] symlink("/syzcgroup/unified/syz1", "./cgroup" [pid 5082] close(3 [pid 5080] <... unlink resumed>) = 0 [pid 5076] <... getdents64 resumed>0x5555929fe7f0 /* 0 entries */, 32768) = 0 [pid 5094] <... symlink resumed>) = 0 [pid 5093] <... symlink resumed>) = 0 [pid 5082] <... close resumed>) = 0 [pid 5080] umount2("./0/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5076] close(3 [pid 5094] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu" [pid 5082] rmdir("./0" [pid 5080] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5094] <... symlink resumed>) = 0 [pid 5093] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu" [pid 5076] <... close resumed>) = 0 [pid 5094] symlink("/syzcgroup/net/syz3", "./cgroup.net" [pid 5093] <... symlink resumed>) = 0 [pid 5082] <... rmdir resumed>) = 0 [pid 5080] newfstatat(AT_FDCWD, "./0/cgroup", [pid 5076] rmdir("./0" [pid 5094] <... symlink resumed>) = 0 [pid 5082] mkdir("./1", 0777 [pid 5080] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5076] <... rmdir resumed>) = 0 [pid 5094] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5080] unlink("./0/cgroup" [pid 5093] symlink("/syzcgroup/net/syz1", "./cgroup.net" [pid 5080] <... unlink resumed>) = 0 [pid 5076] mkdir("./1", 0777 [pid 5094] <... openat resumed>) = 3 [pid 5093] <... symlink resumed>) = 0 [pid 5082] <... mkdir resumed>) = 0 [pid 5080] umount2("./0/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5094] write(3, "1000", 4 [pid 5082] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5094] <... write resumed>) = 4 [pid 5080] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5094] close(3) = 0 [pid 5080] newfstatat(AT_FDCWD, "./0/cgroup.net", [pid 5094] symlink("/dev/binderfs", "./binderfs" [pid 5093] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5080] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5076] <... mkdir resumed>) = 0 ./strace-static-x86_64: Process 5095 attached [pid 5094] <... symlink resumed>) = 0 [pid 5093] <... openat resumed>) = 3 [pid 5080] unlink("./0/cgroup.net" [pid 5095] set_robust_list(0x5555929fd760, 24 [pid 5094] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=5, value_size=8, max_entries=1, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5093] write(3, "1000", 4 [pid 5082] <... clone resumed>, child_tidptr=0x5555929fd750) = 3 [pid 5080] <... unlink resumed>) = 0 [pid 5095] <... set_robust_list resumed>) = 0 [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5094] <... bpf resumed>) = 3 [pid 5080] getdents64(3, ./strace-static-x86_64: Process 5096 attached [pid 5095] chdir("./1" [pid 5094] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=3, key=0x20000780, value=0x20000900, flags=BPF_ANY}, 32 [pid 5093] <... write resumed>) = 4 [pid 5080] <... getdents64 resumed>0x5555929fe7f0 /* 0 entries */, 32768) = 0 [pid 5096] set_robust_list(0x5555929fd760, 24 [pid 5095] <... chdir resumed>) = 0 [pid 5094] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5093] close(3) = 0 [pid 5093] symlink("/dev/binderfs", "./binderfs" [pid 5095] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5080] close(3 [pid 5096] <... set_robust_list resumed>) = 0 [pid 5095] <... prctl resumed>) = 0 [pid 5094] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5096] chdir("./1" [pid 5095] setpgid(0, 0 [pid 5080] <... close resumed>) = 0 [pid 5093] <... symlink resumed>) = 0 [pid 5076] <... clone resumed>, child_tidptr=0x5555929fd750) = 3 [pid 5095] <... setpgid resumed>) = 0 [pid 5094] <... bpf resumed>) = 4 [pid 5093] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=5, value_size=8, max_entries=1, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5096] <... chdir resumed>) = 0 [pid 5080] rmdir("./0" [pid 5095] symlink("/syzcgroup/unified/syz4", "./cgroup" [pid 5094] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5093] <... bpf resumed>) = 3 [pid 5096] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5095] <... symlink resumed>) = 0 [pid 5080] <... rmdir resumed>) = 0 [pid 5095] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu" [pid 5096] <... prctl resumed>) = 0 [pid 5095] <... symlink resumed>) = 0 [pid 5094] <... bpf resumed>) = 5 [pid 5093] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=3, key=0x20000780, value=0x20000900, flags=BPF_ANY}, 32 [pid 5080] mkdir("./1", 0777 [pid 5096] setpgid(0, 0 [pid 5095] symlink("/syzcgroup/net/syz4", "./cgroup.net" [pid 5096] <... setpgid resumed>) = 0 [pid 5094] close(3 [pid 5093] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5096] symlink("/syzcgroup/unified/syz0", "./cgroup" [pid 5080] <... mkdir resumed>) = 0 [pid 5095] <... symlink resumed>) = 0 [pid 5094] <... close resumed>) = 0 [pid 5093] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5096] <... symlink resumed>) = 0 [pid 5095] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5094] close(4 [pid 5093] <... bpf resumed>) = 4 [pid 5080] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5094] <... close resumed>) = 0 [pid 5094] close(5./strace-static-x86_64: Process 5097 attached [pid 5096] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu" [pid 5095] <... openat resumed>) = 3 [pid 5094] <... close resumed>) = 0 [pid 5097] set_robust_list(0x5555929fd760, 24 [pid 5095] write(3, "1000", 4 [pid 5094] close(6 [pid 5096] <... symlink resumed>) = 0 [pid 5093] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5097] <... set_robust_list resumed>) = 0 [pid 5096] symlink("/syzcgroup/net/syz0", "./cgroup.net" [pid 5095] <... write resumed>) = 4 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] close(3) = 0 [pid 5094] close(7 [pid 5097] chdir("./1" [pid 5096] <... symlink resumed>) = 0 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] close(8) = -1 EBADF (Bad file descriptor) [pid 5094] close(9) = -1 EBADF (Bad file descriptor) [pid 5097] <... chdir resumed>) = 0 [pid 5096] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5095] symlink("/dev/binderfs", "./binderfs" [pid 5094] close(10 [pid 5097] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5080] <... clone resumed>, child_tidptr=0x5555929fd750) = 3 [pid 5096] <... openat resumed>) = 3 [pid 5095] <... symlink resumed>) = 0 [pid 5094] close(11) = -1 EBADF (Bad file descriptor) [pid 5097] <... prctl resumed>) = 0 [pid 5096] write(3, "1000", 4 [pid 5095] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=5, value_size=8, max_entries=1, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5094] close(12 [pid 5097] setpgid(0, 0 [pid 5096] <... write resumed>) = 4 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] <... bpf resumed>) = 3 [pid 5094] close(13 [pid 5097] <... setpgid resumed>) = 0 [pid 5096] close(3 [pid 5095] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=3, key=0x20000780, value=0x20000900, flags=BPF_ANY}, 32 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] symlink("/syzcgroup/unified/syz2", "./cgroup" [pid 5096] <... close resumed>) = 0 [pid 5095] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5094] close(14 [pid 5093] <... bpf resumed>) = 5 [pid 5096] symlink("/dev/binderfs", "./binderfs" [pid 5095] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(3 [pid 5097] <... symlink resumed>) = 0 [pid 5096] <... symlink resumed>) = 0 [pid 5094] close(15 [pid 5093] <... close resumed>) = 0 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] <... bpf resumed>) = 4 [pid 5094] close(16 [pid 5093] close(4 [pid 5097] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu" [pid 5096] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=5, value_size=8, max_entries=1, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5095] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] <... close resumed>) = 0 [pid 5097] <... symlink resumed>) = 0 [pid 5096] <... bpf resumed>) = 3 [pid 5095] <... bpf resumed>) = 5 [pid 5094] close(17 [pid 5093] close(5 [pid 5097] symlink("/syzcgroup/net/syz2", "./cgroup.net" [pid 5096] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=3, key=0x20000780, value=0x20000900, flags=BPF_ANY}, 32 [pid 5095] close(3 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] close(18 [pid 5097] <... symlink resumed>) = 0 [pid 5097] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5096] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5095] <... close resumed>) = 0 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5095] close(4 [pid 5094] close(19 [pid 5097] <... openat resumed>) = 3 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] close(20) = -1 EBADF (Bad file descriptor) [pid 5096] <... bpf resumed>) = 4 [pid 5094] close(21 [pid 5097] write(3, "1000", 4 [pid 5095] <... close resumed>) = 0 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] <... write resumed>) = 4 [pid 5096] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5095] close(5 [pid 5094] close(22 [pid 5097] close(3 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] <... close resumed>) = 0 [pid 5094] close(23 [pid 5097] symlink("/dev/binderfs", "./binderfs" [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] close(24) = -1 EBADF (Bad file descriptor) [pid 5097] <... symlink resumed>) = 0 [pid 5094] close(25 [pid 5093] <... close resumed>) = 0 [pid 5096] <... bpf resumed>) = 5 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(6 [pid 5097] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=5, value_size=8, max_entries=1, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5096] close(3 [pid 5094] close(26 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] <... bpf resumed>) = 3 [pid 5096] <... close resumed>) = 0 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(7 [pid 5097] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=3, key=0x20000780, value=0x20000900, flags=BPF_ANY}, 32 [pid 5096] close(4 [pid 5094] close(27 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5096] <... close resumed>) = 0 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(8 [pid 5097] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5096] close(5 [pid 5094] close(28 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(9 [pid 5094] close(29 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] <... bpf resumed>) = 4 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(10 [pid 5097] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5094] exit_group(0 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... exit_group resumed>) = ? [pid 5093] close(11 [pid 5094] +++ exited with 0 +++ [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(12) = -1 EBADF (Bad file descriptor) [pid 5096] <... close resumed>) = 0 [pid 5095] <... close resumed>) = 0 [pid 5093] close(13 [pid 5081] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5096] close(6 [pid 5095] close(6 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(14 [pid 5096] close(7 [pid 5095] close(7 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(15 [pid 5081] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5096] close(8 [pid 5095] close(8 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(16 [pid 5081] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5095] close(9 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... openat resumed>) = 3 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(17 [pid 5081] newfstatat(3, "", [pid 5095] close(10) = -1 EBADF (Bad file descriptor) [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] close(9 [pid 5081] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5095] close(11 [pid 5093] close(18 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] getdents64(3, [pid 5096] close(10 [pid 5095] close(12 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... getdents64 resumed>0x5555929fe7f0 /* 6 entries */, 32768) = 176 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(19 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] close(13 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] umount2("./1/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5096] close(11 [pid 5097] <... bpf resumed>) = 5 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(20 [pid 5081] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5096] close(12 [pid 5097] close(3 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] close(14 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] newfstatat(AT_FDCWD, "./1/cgroup.cpu", [pid 5097] <... close resumed>) = 0 [pid 5096] close(13 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(21 [pid 5081] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5097] close(4 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] close(15 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] <... close resumed>) = 0 [pid 5096] close(14 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(22 [pid 5081] unlink("./1/cgroup.cpu" [pid 5097] close(5 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] close(16 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... unlink resumed>) = 0 [pid 5097] <... close resumed>) = 0 [pid 5096] close(15 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(23 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] close(17 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] close(16 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(24 [pid 5081] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5097] close(6 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] close(18 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5097] close(7 [pid 5096] close(17 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(25 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] newfstatat(AT_FDCWD, "./1/binderfs", [pid 5096] close(18 [pid 5095] close(19 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] close(8 [pid 5096] close(19 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] close(20 [pid 5093] close(26 [pid 5081] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5097] close(9 [pid 5096] close(20 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] close(21 [pid 5081] unlink("./1/binderfs" [pid 5097] close(10 [pid 5096] close(21 [pid 5093] close(27 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] close(22) = -1 EBADF (Bad file descriptor) [pid 5096] close(23) = -1 EBADF (Bad file descriptor) [pid 5096] close(24 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... unlink resumed>) = 0 [pid 5097] close(11 [pid 5093] close(28 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] close(25) = -1 EBADF (Bad file descriptor) [pid 5096] close(26) = -1 EBADF (Bad file descriptor) [pid 5096] close(27) = -1 EBADF (Bad file descriptor) [pid 5096] close(28) = -1 EBADF (Bad file descriptor) [pid 5096] close(29) = -1 EBADF (Bad file descriptor) [pid 5096] exit_group(0) = ? [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] close(22 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] umount2("./1/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5097] close(12 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(29 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] +++ exited with 0 +++ [pid 5095] close(23 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] exit_group(0 [pid 5081] newfstatat(AT_FDCWD, "./1/cgroup", [pid 5095] close(24 [pid 5097] close(13 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] <... exit_group resumed>) = ? [pid 5081] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] close(25 [pid 5093] +++ exited with 0 +++ [pid 5081] unlink("./1/cgroup" [pid 5097] close(14 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] close(26 [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5097] close(15 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... unlink resumed>) = 0 [pid 5076] restart_syscall(<... resuming interrupted clone ...> [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] close(27 [pid 5081] umount2("./1/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5076] <... restart_syscall resumed>) = 0 [pid 5097] close(16 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5078] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] close(28 [pid 5081] newfstatat(AT_FDCWD, "./1/cgroup.net", [pid 5097] close(17 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5076] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] close(29 [pid 5081] unlink("./1/cgroup.net" [pid 5097] close(18 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5076] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] exit_group(0 [pid 5081] <... unlink resumed>) = 0 [pid 5078] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5097] close(19 [pid 5095] <... exit_group resumed>) = ? [pid 5078] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5076] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] close(20 [pid 5078] <... openat resumed>) = 3 [pid 5076] <... openat resumed>) = 3 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] close(21 [pid 5078] newfstatat(3, "", [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] getdents64(3, [pid 5078] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5097] close(22) = -1 EBADF (Bad file descriptor) [pid 5097] close(23 [pid 5078] getdents64(3, [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] newfstatat(3, "", [pid 5097] close(24 [pid 5081] <... getdents64 resumed>0x5555929fe7f0 /* 0 entries */, 32768) = 0 [pid 5078] <... getdents64 resumed>0x5555929fe7f0 /* 6 entries */, 32768) = 176 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] close(3 [pid 5076] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5097] close(25) = -1 EBADF (Bad file descriptor) [pid 5078] umount2("./1/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5097] close(26 [pid 5078] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] newfstatat(AT_FDCWD, "./1/cgroup.cpu", [pid 5097] close(27 [pid 5081] <... close resumed>) = 0 [pid 5078] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5076] getdents64(3, [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] close(28 [pid 5081] rmdir("./1" [pid 5078] unlink("./1/cgroup.cpu" [pid 5076] <... getdents64 resumed>0x5555929fe7f0 /* 6 entries */, 32768) = 176 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] +++ exited with 0 +++ [pid 5078] <... unlink resumed>) = 0 [pid 5097] close(29) = -1 EBADF (Bad file descriptor) [pid 5097] exit_group(0 [pid 5082] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5081] <... rmdir resumed>) = 0 [pid 5078] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5076] umount2("./1/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5081] mkdir("./2", 0777 [pid 5097] <... exit_group resumed>) = ? [pid 5078] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5097] +++ exited with 0 +++ [pid 5082] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5081] <... mkdir resumed>) = 0 [pid 5078] newfstatat(AT_FDCWD, "./1/binderfs", [pid 5076] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5082] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5081] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5082] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5076] newfstatat(AT_FDCWD, "./1/cgroup.cpu", [pid 5078] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5078] unlink("./1/binderfs") = 0 [pid 5082] <... openat resumed>) = 3 [pid 5078] umount2("./1/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5098 attached [pid 5082] newfstatat(3, "", [pid 5081] <... clone resumed>, child_tidptr=0x5555929fd750) = 4 [pid 5080] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5078] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5076] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5098] set_robust_list(0x5555929fd760, 24 [pid 5082] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5080] restart_syscall(<... resuming interrupted clone ...> [pid 5078] newfstatat(AT_FDCWD, "./1/cgroup", [pid 5076] unlink("./1/cgroup.cpu" [pid 5098] <... set_robust_list resumed>) = 0 [pid 5080] <... restart_syscall resumed>) = 0 [pid 5076] <... unlink resumed>) = 0 [pid 5098] chdir("./2" [pid 5082] getdents64(3, [pid 5078] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5076] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5098] <... chdir resumed>) = 0 [pid 5082] <... getdents64 resumed>0x5555929fe7f0 /* 6 entries */, 32768) = 176 [pid 5080] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5078] unlink("./1/cgroup" [pid 5076] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5098] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5082] umount2("./1/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5080] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5098] <... prctl resumed>) = 0 [pid 5082] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5080] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5078] <... unlink resumed>) = 0 [pid 5076] newfstatat(AT_FDCWD, "./1/binderfs", [pid 5098] setpgid(0, 0 [pid 5082] newfstatat(AT_FDCWD, "./1/cgroup.cpu", [pid 5098] <... setpgid resumed>) = 0 [pid 5082] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5080] <... openat resumed>) = 3 [pid 5078] umount2("./1/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5076] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5098] symlink("/syzcgroup/unified/syz3", "./cgroup" [pid 5080] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5082] unlink("./1/cgroup.cpu" [pid 5078] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5076] unlink("./1/binderfs" [pid 5098] <... symlink resumed>) = 0 [pid 5080] getdents64(3, [pid 5082] <... unlink resumed>) = 0 [pid 5080] <... getdents64 resumed>0x5555929fe7f0 /* 6 entries */, 32768) = 176 [pid 5080] umount2("./1/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5078] newfstatat(AT_FDCWD, "./1/cgroup.net", [pid 5076] <... unlink resumed>) = 0 [pid 5080] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5098] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu" [pid 5082] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5080] newfstatat(AT_FDCWD, "./1/cgroup.cpu", [pid 5078] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5076] umount2("./1/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5098] <... symlink resumed>) = 0 [pid 5082] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5078] unlink("./1/cgroup.net" [pid 5098] symlink("/syzcgroup/net/syz3", "./cgroup.net" [pid 5082] newfstatat(AT_FDCWD, "./1/binderfs", [pid 5076] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5098] <... symlink resumed>) = 0 [pid 5082] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5080] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5098] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5080] unlink("./1/cgroup.cpu" [pid 5078] <... unlink resumed>) = 0 [pid 5076] newfstatat(AT_FDCWD, "./1/cgroup", [pid 5098] <... openat resumed>) = 3 [pid 5082] unlink("./1/binderfs" [pid 5080] <... unlink resumed>) = 0 [pid 5098] write(3, "1000", 4 [pid 5080] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5078] getdents64(3, [pid 5076] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5082] <... unlink resumed>) = 0 [pid 5080] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5076] unlink("./1/cgroup" [pid 5098] <... write resumed>) = 4 [pid 5080] newfstatat(AT_FDCWD, "./1/binderfs", [pid 5078] <... getdents64 resumed>0x5555929fe7f0 /* 0 entries */, 32768) = 0 [pid 5098] close(3 [pid 5082] umount2("./1/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5080] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5076] <... unlink resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5082] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5080] unlink("./1/binderfs" [pid 5098] symlink("/dev/binderfs", "./binderfs" [pid 5082] newfstatat(AT_FDCWD, "./1/cgroup", [pid 5080] <... unlink resumed>) = 0 [pid 5078] close(3 [pid 5076] umount2("./1/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5098] <... symlink resumed>) = 0 [pid 5082] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5080] umount2("./1/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5098] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=5, value_size=8, max_entries=1, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5082] unlink("./1/cgroup" [pid 5078] <... close resumed>) = 0 [pid 5076] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5080] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5078] rmdir("./1" [pid 5076] newfstatat(AT_FDCWD, "./1/cgroup.net", [pid 5098] <... bpf resumed>) = 3 [pid 5076] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5098] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=3, key=0x20000780, value=0x20000900, flags=BPF_ANY}, 32 [pid 5080] newfstatat(AT_FDCWD, "./1/cgroup", [pid 5078] <... rmdir resumed>) = 0 [pid 5098] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5082] <... unlink resumed>) = 0 [pid 5076] unlink("./1/cgroup.net" [pid 5098] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5082] umount2("./1/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5080] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5078] mkdir("./2", 0777 [pid 5098] <... bpf resumed>) = 4 [pid 5082] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5080] unlink("./1/cgroup" [pid 5076] <... unlink resumed>) = 0 [pid 5098] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 5082] newfstatat(AT_FDCWD, "./1/cgroup.net", [pid 5080] <... unlink resumed>) = 0 [pid 5078] <... mkdir resumed>) = 0 [pid 5076] getdents64(3, [pid 5098] close(3 [pid 5082] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5080] umount2("./1/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5078] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5076] <... getdents64 resumed>0x5555929fe7f0 /* 0 entries */, 32768) = 0 [pid 5082] unlink("./1/cgroup.net" [pid 5080] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5076] close(3 [pid 5098] <... close resumed>) = 0 [pid 5098] close(4) = 0 [pid 5098] close(5 [pid 5076] <... close resumed>) = 0 [pid 5080] newfstatat(AT_FDCWD, "./1/cgroup.net", [pid 5098] <... close resumed>) = 0 ./strace-static-x86_64: Process 5099 attached [pid 5098] close(6 [pid 5082] <... unlink resumed>) = 0 [pid 5080] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5076] rmdir("./1" [pid 5099] set_robust_list(0x5555929fd760, 24 [pid 5082] getdents64(3, [pid 5080] unlink("./1/cgroup.net" [pid 5078] <... clone resumed>, child_tidptr=0x5555929fd750) = 4 [pid 5099] <... set_robust_list resumed>) = 0 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] <... getdents64 resumed>0x5555929fe7f0 /* 0 entries */, 32768) = 0 [pid 5080] <... unlink resumed>) = 0 [pid 5076] <... rmdir resumed>) = 0 [pid 5098] close(7 [pid 5099] chdir("./2" [pid 5082] close(3 [pid 5080] getdents64(3, [pid 5099] <... chdir resumed>) = 0 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] <... close resumed>) = 0 [pid 5080] <... getdents64 resumed>0x5555929fe7f0 /* 0 entries */, 32768) = 0 [pid 5076] mkdir("./2", 0777 [pid 5099] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5098] close(8 [pid 5082] rmdir("./1" [pid 5080] close(3 [pid 5076] <... mkdir resumed>) = 0 [pid 5099] <... prctl resumed>) = 0 [pid 5080] <... close resumed>) = 0 [pid 5099] setpgid(0, 0 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5099] <... setpgid resumed>) = 0 [pid 5098] close(9 [pid 5082] <... rmdir resumed>) = 0 [pid 5080] rmdir("./1"./strace-static-x86_64: Process 5100 attached [pid 5099] symlink("/syzcgroup/unified/syz1", "./cgroup" [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] mkdir("./2", 0777 [pid 5100] set_robust_list(0x5555929fd760, 24) = 0 [pid 5098] close(10) = -1 EBADF (Bad file descriptor) [pid 5082] <... mkdir resumed>) = 0 [pid 5098] close(11) = -1 EBADF (Bad file descriptor) [pid 5100] chdir("./2" [pid 5098] close(12) = -1 EBADF (Bad file descriptor) [pid 5080] <... rmdir resumed>) = 0 [pid 5100] <... chdir resumed>) = 0 [pid 5099] <... symlink resumed>) = 0 [pid 5082] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5080] mkdir("./2", 0777 [pid 5100] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5099] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu" [pid 5098] close(13) = -1 EBADF (Bad file descriptor) [pid 5098] close(14./strace-static-x86_64: Process 5101 attached ) = -1 EBADF (Bad file descriptor) [pid 5076] <... clone resumed>, child_tidptr=0x5555929fd750) = 4 [pid 5101] set_robust_list(0x5555929fd760, 24 [pid 5100] <... prctl resumed>) = 0 [pid 5099] <... symlink resumed>) = 0 [pid 5098] close(15 [pid 5082] <... clone resumed>, child_tidptr=0x5555929fd750) = 4 [pid 5080] <... mkdir resumed>) = 0 [pid 5101] <... set_robust_list resumed>) = 0 [pid 5100] setpgid(0, 0 [pid 5099] symlink("/syzcgroup/net/syz1", "./cgroup.net" [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5080] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5101] chdir("./2" [pid 5100] <... setpgid resumed>) = 0 [pid 5099] <... symlink resumed>) = 0 [pid 5098] close(16 [pid 5099] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5101] <... chdir resumed>) = 0 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] close(17 [pid 5101] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5100] symlink("/syzcgroup/unified/syz0", "./cgroup" [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] <... prctl resumed>) = 0 [pid 5100] <... symlink resumed>) = 0 [pid 5099] <... openat resumed>) = 3 [pid 5098] close(18 [pid 5101] setpgid(0, 0 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5102 attached [pid 5101] <... setpgid resumed>) = 0 [pid 5100] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu" [pid 5099] write(3, "1000", 4 [pid 5102] set_robust_list(0x5555929fd760, 24 [pid 5099] <... write resumed>) = 4 [pid 5080] <... clone resumed>, child_tidptr=0x5555929fd750) = 4 [pid 5102] <... set_robust_list resumed>) = 0 [pid 5101] symlink("/syzcgroup/unified/syz4", "./cgroup" [pid 5099] close(3 [pid 5098] close(19 [pid 5100] <... symlink resumed>) = 0 [pid 5100] symlink("/syzcgroup/net/syz0", "./cgroup.net" [pid 5099] <... close resumed>) = 0 [pid 5102] chdir("./2") = 0 [pid 5101] <... symlink resumed>) = 0 [pid 5100] <... symlink resumed>) = 0 [pid 5099] symlink("/dev/binderfs", "./binderfs" [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5101] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu" [pid 5100] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5099] <... symlink resumed>) = 0 [pid 5098] close(20) = -1 EBADF (Bad file descriptor) [pid 5098] close(21 [pid 5102] <... prctl resumed>) = 0 [pid 5100] <... openat resumed>) = 3 [pid 5099] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=5, value_size=8, max_entries=1, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] setpgid(0, 0 [pid 5101] <... symlink resumed>) = 0 [pid 5100] write(3, "1000", 4 [pid 5098] close(22 [pid 5102] <... setpgid resumed>) = 0 [pid 5100] <... write resumed>) = 4 [pid 5099] <... bpf resumed>) = 3 [pid 5102] symlink("/syzcgroup/unified/syz2", "./cgroup" [pid 5101] symlink("/syzcgroup/net/syz4", "./cgroup.net" [pid 5100] close(3 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=3, key=0x20000780, value=0x20000900, flags=BPF_ANY}, 32 [pid 5102] <... symlink resumed>) = 0 [pid 5101] <... symlink resumed>) = 0 [pid 5100] <... close resumed>) = 0 [pid 5099] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5098] close(23 [pid 5099] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5102] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu" [pid 5101] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5100] symlink("/dev/binderfs", "./binderfs" [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] <... symlink resumed>) = 0 [pid 5102] symlink("/syzcgroup/net/syz2", "./cgroup.net" [pid 5101] <... openat resumed>) = 3 [pid 5100] <... symlink resumed>) = 0 [pid 5099] <... bpf resumed>) = 4 [pid 5099] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5102] <... symlink resumed>) = 0 [pid 5101] write(3, "1000", 4 [pid 5100] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=5, value_size=8, max_entries=1, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5098] close(24 [pid 5102] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5101] <... write resumed>) = 4 [pid 5100] <... bpf resumed>) = 3 [pid 5099] <... bpf resumed>) = 5 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] <... openat resumed>) = 3 [pid 5101] close(3 [pid 5100] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=3, key=0x20000780, value=0x20000900, flags=BPF_ANY}, 32 [pid 5099] close(3 [pid 5098] close(25 [pid 5102] write(3, "1000", 4 [pid 5101] <... close resumed>) = 0 [pid 5100] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5099] <... close resumed>) = 0 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] <... write resumed>) = 4 [pid 5101] symlink("/dev/binderfs", "./binderfs" [pid 5100] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5099] close(4 [pid 5098] close(26 [pid 5102] close(3) = 0 [pid 5101] <... symlink resumed>) = 0 [pid 5099] <... close resumed>) = 0 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] symlink("/dev/binderfs", "./binderfs" [pid 5101] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=5, value_size=8, max_entries=1, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5099] close(5 [pid 5102] <... symlink resumed>) = 0 [pid 5100] <... bpf resumed>) = 4 [pid 5099] <... close resumed>) = 0 [pid 5098] close(27 [pid 5102] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=5, value_size=8, max_entries=1, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5099] close(6 [pid 5102] <... bpf resumed>) = 3 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=3, key=0x20000780, value=0x20000900, flags=BPF_ANY}, 32 [pid 5099] close(7 [pid 5102] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5101] <... bpf resumed>) = 3 [pid 5100] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5099] close(8 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] <... bpf resumed>) = 4 [pid 5101] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=3, key=0x20000780, value=0x20000900, flags=BPF_ANY}, 32 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] close(28 [pid 5102] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5101] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5099] close(9 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] close(29 [pid 5101] <... bpf resumed>) = 4 [pid 5099] close(10 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] exit_group(0 [pid 5099] close(11 [pid 5098] <... exit_group resumed>) = ? [pid 5101] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] +++ exited with 0 +++ [pid 5099] close(12 [pid 5081] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5102] <... bpf resumed>) = 5 [pid 5101] <... bpf resumed>) = 5 [pid 5100] <... bpf resumed>) = 5 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] close(3 [pid 5101] close(3 [pid 5100] close(3 [pid 5099] close(13 [pid 5102] <... close resumed>) = 0 [pid 5101] <... close resumed>) = 0 [pid 5100] <... close resumed>) = 0 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] close(4 [pid 5101] close(4 [pid 5100] close(4 [pid 5102] <... close resumed>) = 0 [pid 5101] <... close resumed>) = 0 [pid 5100] <... close resumed>) = 0 [pid 5099] close(14 [pid 5081] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5102] close(5 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5102] <... close resumed>) = 0 [pid 5099] close(15 [pid 5081] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5101] close(5 [pid 5100] close(5 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] close(6 [pid 5101] <... close resumed>) = 0 [pid 5100] <... close resumed>) = 0 [pid 5099] close(16 [pid 5081] <... openat resumed>) = 3 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] close(7 [pid 5099] close(17 [pid 5081] newfstatat(3, "", [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] close(6 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5102] close(8 [pid 5100] close(6 [pid 5099] close(18 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] getdents64(3, [pid 5102] close(9 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] close(19 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] close(7 [pid 5100] close(7 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... getdents64 resumed>0x5555929fe7f0 /* 6 entries */, 32768) = 176 [pid 5102] close(10 [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] close(20 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] close(8 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] umount2("./2/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5102] close(11 [pid 5101] close(8 [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] close(21 [pid 5081] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] close(9 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] close(12 [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] close(22 [pid 5081] newfstatat(AT_FDCWD, "./2/cgroup.cpu", [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] close(9 [pid 5100] close(10 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5102] close(13 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] close(23 [pid 5081] unlink("./2/cgroup.cpu" [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] close(10 [pid 5100] close(11 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... unlink resumed>) = 0 [pid 5102] close(14 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] close(24 [pid 5101] close(11 [pid 5100] close(12 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] close(13 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5102] close(15 [pid 5101] close(12 [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] close(25 [pid 5081] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] close(14 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] newfstatat(AT_FDCWD, "./2/binderfs", [pid 5102] close(16 [pid 5101] close(13 [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] close(26 [pid 5081] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] close(15 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] unlink("./2/binderfs" [pid 5102] close(17 [pid 5101] close(14 [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] close(27 [pid 5081] <... unlink resumed>) = 0 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] close(15 [pid 5100] close(16 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] close(18 [pid 5101] close(16 [pid 5100] close(17 [pid 5099] close(28 [pid 5081] umount2("./2/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5102] close(19 [pid 5101] close(17 [pid 5100] close(18 [pid 5099] close(29 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] newfstatat(AT_FDCWD, "./2/cgroup", [pid 5102] close(20 [pid 5101] close(18 [pid 5100] close(19 [pid 5099] exit_group(0 [pid 5081] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... exit_group resumed>) = ? [pid 5102] close(21 [pid 5101] close(19 [pid 5100] close(20 [pid 5081] unlink("./2/cgroup" [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] close(22 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] close(20 [pid 5099] +++ exited with 0 +++ [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] close(23 [pid 5081] <... unlink resumed>) = 0 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] umount2("./2/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5102] close(24) = -1 EBADF (Bad file descriptor) [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] close(21 [pid 5081] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5102] close(25 [pid 5101] close(21 [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] newfstatat(AT_FDCWD, "./2/cgroup.net", [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] close(22 [pid 5081] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5078] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5102] close(26 [pid 5101] close(22 [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] unlink("./2/cgroup.net" [pid 5078] restart_syscall(<... resuming interrupted clone ...> [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] close(23 [pid 5081] <... unlink resumed>) = 0 [pid 5078] <... restart_syscall resumed>) = 0 [pid 5102] close(27 [pid 5101] close(23 [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] getdents64(3, [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] close(24 [pid 5102] close(28 [pid 5081] <... getdents64 resumed>0x5555929fe7f0 /* 0 entries */, 32768) = 0 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] close(29 [pid 5081] close(3 [pid 5100] close(25 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] close(26 [pid 5081] <... close resumed>) = 0 [pid 5102] exit_group(0 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] rmdir("./2" [pid 5078] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5102] <... exit_group resumed>) = ? [pid 5101] close(24 [pid 5100] close(27 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] close(25) = -1 EBADF (Bad file descriptor) [pid 5102] +++ exited with 0 +++ [pid 5101] close(26) = -1 EBADF (Bad file descriptor) [pid 5101] close(27 [pid 5081] <... rmdir resumed>) = 0 [pid 5078] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] mkdir("./3", 0777 [pid 5078] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5101] close(28 [pid 5100] close(28 [pid 5080] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5078] <... openat resumed>) = 3 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... mkdir resumed>) = 0 [pid 5080] restart_syscall(<... resuming interrupted clone ...> [pid 5078] newfstatat(3, "", [pid 5101] close(29 [pid 5100] close(29 [pid 5081] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5080] <... restart_syscall resumed>) = 0 [pid 5078] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] exit_group(0) = ? ./strace-static-x86_64: Process 5103 attached [pid 5101] +++ exited with 0 +++ [pid 5100] exit_group(0 [pid 5078] getdents64(3, [pid 5100] <... exit_group resumed>) = ? [pid 5103] set_robust_list(0x5555929fd760, 24 [pid 5082] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5081] <... clone resumed>, child_tidptr=0x5555929fd750) = 5 [pid 5078] <... getdents64 resumed>0x5555929fe7f0 /* 6 entries */, 32768) = 176 [pid 5103] <... set_robust_list resumed>) = 0 [pid 5080] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5078] umount2("./2/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5100] +++ exited with 0 +++ [pid 5080] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5078] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5103] chdir("./3" [pid 5080] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5078] newfstatat(AT_FDCWD, "./2/cgroup.cpu", [pid 5103] <... chdir resumed>) = 0 [pid 5082] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5080] <... openat resumed>) = 3 [pid 5103] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5082] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5103] <... prctl resumed>) = 0 [pid 5082] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5080] newfstatat(3, "", [pid 5078] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5076] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5103] setpgid(0, 0 [pid 5082] <... openat resumed>) = 3 [pid 5080] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5078] unlink("./2/cgroup.cpu" [pid 5076] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5103] <... setpgid resumed>) = 0 [pid 5082] newfstatat(3, "", [pid 5080] getdents64(3, [pid 5078] <... unlink resumed>) = 0 [pid 5076] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5103] symlink("/syzcgroup/unified/syz3", "./cgroup" [pid 5082] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5080] <... getdents64 resumed>0x5555929fe7f0 /* 6 entries */, 32768) = 176 [pid 5078] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5080] umount2("./2/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5076] <... openat resumed>) = 3 [pid 5082] getdents64(3, [pid 5078] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5082] <... getdents64 resumed>0x5555929fe7f0 /* 6 entries */, 32768) = 176 [pid 5080] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5078] newfstatat(AT_FDCWD, "./2/binderfs", [pid 5076] newfstatat(3, "", [pid 5103] <... symlink resumed>) = 0 [pid 5082] umount2("./2/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5080] newfstatat(AT_FDCWD, "./2/cgroup.cpu", [pid 5078] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5103] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu" [pid 5082] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5080] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5076] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5078] unlink("./2/binderfs" [pid 5103] <... symlink resumed>) = 0 [pid 5082] newfstatat(AT_FDCWD, "./2/cgroup.cpu", [pid 5076] getdents64(3, [pid 5103] symlink("/syzcgroup/net/syz3", "./cgroup.net" [pid 5082] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5080] unlink("./2/cgroup.cpu" [pid 5078] <... unlink resumed>) = 0 [pid 5076] <... getdents64 resumed>0x5555929fe7f0 /* 6 entries */, 32768) = 176 [pid 5082] unlink("./2/cgroup.cpu" [pid 5080] <... unlink resumed>) = 0 [pid 5078] umount2("./2/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5076] umount2("./2/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5103] <... symlink resumed>) = 0 [pid 5082] <... unlink resumed>) = 0 [pid 5080] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5078] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5103] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5082] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5080] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5076] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5078] newfstatat(AT_FDCWD, "./2/cgroup", [pid 5103] <... openat resumed>) = 3 [pid 5082] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5080] newfstatat(AT_FDCWD, "./2/binderfs", [pid 5076] newfstatat(AT_FDCWD, "./2/cgroup.cpu", [pid 5103] write(3, "1000", 4 [pid 5082] newfstatat(AT_FDCWD, "./2/binderfs", [pid 5080] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5103] <... write resumed>) = 4 [pid 5082] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5080] unlink("./2/binderfs" [pid 5078] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5076] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5103] close(3 [pid 5078] unlink("./2/cgroup" [pid 5103] <... close resumed>) = 0 [pid 5082] unlink("./2/binderfs" [pid 5080] <... unlink resumed>) = 0 [pid 5078] <... unlink resumed>) = 0 [pid 5076] unlink("./2/cgroup.cpu" [pid 5078] umount2("./2/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5082] <... unlink resumed>) = 0 [pid 5078] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5103] symlink("/dev/binderfs", "./binderfs" [pid 5080] umount2("./2/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5076] <... unlink resumed>) = 0 [pid 5082] umount2("./2/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5078] newfstatat(AT_FDCWD, "./2/cgroup.net", [pid 5103] <... symlink resumed>) = 0 [pid 5078] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5082] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5080] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5082] newfstatat(AT_FDCWD, "./2/cgroup", [pid 5080] newfstatat(AT_FDCWD, "./2/cgroup", [pid 5078] unlink("./2/cgroup.net" [pid 5076] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5103] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=5, value_size=8, max_entries=1, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5082] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5080] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5078] <... unlink resumed>) = 0 [pid 5076] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5080] unlink("./2/cgroup" [pid 5103] <... bpf resumed>) = 3 [pid 5078] getdents64(3, [pid 5103] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=3, key=0x20000780, value=0x20000900, flags=BPF_ANY}, 32 [pid 5082] unlink("./2/cgroup" [pid 5080] <... unlink resumed>) = 0 [pid 5076] newfstatat(AT_FDCWD, "./2/binderfs", [pid 5078] <... getdents64 resumed>0x5555929fe7f0 /* 0 entries */, 32768) = 0 [pid 5082] <... unlink resumed>) = 0 [pid 5078] close(3) = 0 [pid 5076] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5078] rmdir("./2" [pid 5103] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5082] umount2("./2/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5080] umount2("./2/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5078] <... rmdir resumed>) = 0 [pid 5076] unlink("./2/binderfs" [pid 5082] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5080] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5082] newfstatat(AT_FDCWD, "./2/cgroup.net", [pid 5076] <... unlink resumed>) = 0 [pid 5103] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5080] newfstatat(AT_FDCWD, "./2/cgroup.net", [pid 5082] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5078] mkdir("./3", 0777 [pid 5076] umount2("./2/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5082] unlink("./2/cgroup.net" [pid 5080] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5078] <... mkdir resumed>) = 0 [pid 5076] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5080] unlink("./2/cgroup.net" [pid 5076] newfstatat(AT_FDCWD, "./2/cgroup", [pid 5078] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5103] <... bpf resumed>) = 4 [pid 5082] <... unlink resumed>) = 0 [pid 5080] <... unlink resumed>) = 0 [pid 5076] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 ./strace-static-x86_64: Process 5104 attached [pid 5103] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5082] getdents64(3, [pid 5076] unlink("./2/cgroup" [pid 5104] set_robust_list(0x5555929fd760, 24 [pid 5082] <... getdents64 resumed>0x5555929fe7f0 /* 0 entries */, 32768) = 0 [pid 5080] getdents64(3, [pid 5104] <... set_robust_list resumed>) = 0 [pid 5103] <... bpf resumed>) = 5 [pid 5082] close(3 [pid 5078] <... clone resumed>, child_tidptr=0x5555929fd750) = 5 [pid 5076] <... unlink resumed>) = 0 [pid 5080] <... getdents64 resumed>0x5555929fe7f0 /* 0 entries */, 32768) = 0 [pid 5104] chdir("./3" [pid 5103] close(3 [pid 5082] <... close resumed>) = 0 [pid 5076] umount2("./2/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5080] close(3 [pid 5104] <... chdir resumed>) = 0 [pid 5103] <... close resumed>) = 0 [pid 5082] rmdir("./2" [pid 5076] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5104] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5103] close(4 [pid 5080] <... close resumed>) = 0 [pid 5082] <... rmdir resumed>) = 0 [pid 5076] newfstatat(AT_FDCWD, "./2/cgroup.net", [pid 5104] <... prctl resumed>) = 0 [pid 5103] <... close resumed>) = 0 [pid 5082] mkdir("./3", 0777 [pid 5080] rmdir("./2" [pid 5104] setpgid(0, 0 [pid 5103] close(5 [pid 5076] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5080] <... rmdir resumed>) = 0 [pid 5104] <... setpgid resumed>) = 0 [pid 5103] <... close resumed>) = 0 [pid 5076] unlink("./2/cgroup.net" [pid 5104] symlink("/syzcgroup/unified/syz1", "./cgroup" [pid 5103] close(6 [pid 5082] <... mkdir resumed>) = 0 [pid 5080] mkdir("./3", 0777 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] <... symlink resumed>) = 0 [pid 5103] close(7 [pid 5082] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5080] <... mkdir resumed>) = 0 [pid 5076] <... unlink resumed>) = 0 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu") = 0 [pid 5104] symlink("/syzcgroup/net/syz1", "./cgroup.net"./strace-static-x86_64: Process 5105 attached ) = 0 [pid 5103] close(8 [pid 5080] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5076] getdents64(3, [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5105] set_robust_list(0x5555929fd760, 24 [pid 5104] <... openat resumed>) = 3 [pid 5103] close(9 [pid 5082] <... clone resumed>, child_tidptr=0x5555929fd750) = 5 [pid 5076] <... getdents64 resumed>0x5555929fe7f0 /* 0 entries */, 32768) = 0 [pid 5105] <... set_robust_list resumed>) = 0 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] close(3 [pid 5103] close(10 [pid 5104] write(3, "1000", 4 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... close resumed>) = 0 ./strace-static-x86_64: Process 5106 attached [pid 5105] chdir("./3" [pid 5104] <... write resumed>) = 4 [pid 5103] close(11 [pid 5080] <... clone resumed>, child_tidptr=0x5555929fd750) = 5 [pid 5076] rmdir("./2" [pid 5106] set_robust_list(0x5555929fd760, 24 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] <... set_robust_list resumed>) = 0 [pid 5105] <... chdir resumed>) = 0 [pid 5104] close(3 [pid 5103] close(12 [pid 5076] <... rmdir resumed>) = 0 [pid 5106] chdir("./3" [pid 5105] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5076] mkdir("./3", 0777 [pid 5106] <... chdir resumed>) = 0 [pid 5105] <... prctl resumed>) = 0 [pid 5104] <... close resumed>) = 0 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5105] setpgid(0, 0 [pid 5104] symlink("/dev/binderfs", "./binderfs" [pid 5076] <... mkdir resumed>) = 0 [pid 5106] <... prctl resumed>) = 0 [pid 5105] <... setpgid resumed>) = 0 [pid 5104] <... symlink resumed>) = 0 [pid 5103] close(13 [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5105] symlink("/syzcgroup/unified/syz4", "./cgroup" [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] setpgid(0, 0 [pid 5105] <... symlink resumed>) = 0 [pid 5104] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=5, value_size=8, max_entries=1, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5103] close(14./strace-static-x86_64: Process 5107 attached [pid 5104] <... bpf resumed>) = 3 [pid 5107] set_robust_list(0x5555929fd760, 24 [pid 5106] <... setpgid resumed>) = 0 [pid 5105] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu" [pid 5104] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=3, key=0x20000780, value=0x20000900, flags=BPF_ANY}, 32 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... clone resumed>, child_tidptr=0x5555929fd750) = 5 [pid 5107] <... set_robust_list resumed>) = 0 [pid 5106] symlink("/syzcgroup/unified/syz2", "./cgroup" [pid 5105] <... symlink resumed>) = 0 [pid 5104] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5103] close(15 [pid 5107] chdir("./3" [pid 5106] <... symlink resumed>) = 0 [pid 5105] symlink("/syzcgroup/net/syz4", "./cgroup.net" [pid 5104] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] <... chdir resumed>) = 0 [pid 5106] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu" [pid 5105] <... symlink resumed>) = 0 [pid 5107] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5106] <... symlink resumed>) = 0 [pid 5105] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5104] <... bpf resumed>) = 4 [pid 5103] close(16 [pid 5107] <... prctl resumed>) = 0 [pid 5106] symlink("/syzcgroup/net/syz2", "./cgroup.net" [pid 5105] <... openat resumed>) = 3 [pid 5104] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] setpgid(0, 0 [pid 5106] <... symlink resumed>) = 0 [pid 5105] write(3, "1000", 4 [pid 5104] <... bpf resumed>) = 5 [pid 5103] close(17 [pid 5107] <... setpgid resumed>) = 0 [pid 5105] <... write resumed>) = 4 [pid 5104] close(3 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] symlink("/syzcgroup/unified/syz0", "./cgroup" [pid 5106] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5105] close(3 [pid 5104] <... close resumed>) = 0 [pid 5103] close(18 [pid 5107] <... symlink resumed>) = 0 [pid 5106] <... openat resumed>) = 3 [pid 5105] <... close resumed>) = 0 [pid 5104] close(4 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu" [pid 5105] symlink("/dev/binderfs", "./binderfs" [pid 5104] <... close resumed>) = 0 [pid 5103] close(19 [pid 5107] <... symlink resumed>) = 0 [pid 5106] write(3, "1000", 4 [pid 5105] <... symlink resumed>) = 0 [pid 5104] close(5 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] symlink("/syzcgroup/net/syz0", "./cgroup.net" [pid 5106] <... write resumed>) = 4 [pid 5105] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=5, value_size=8, max_entries=1, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5104] <... close resumed>) = 0 [pid 5103] close(20 [pid 5107] <... symlink resumed>) = 0 [pid 5106] close(3 [pid 5104] close(6 [pid 5107] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5106] <... close resumed>) = 0 [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] <... openat resumed>) = 3 [pid 5106] symlink("/dev/binderfs", "./binderfs" [pid 5105] <... bpf resumed>) = 3 [pid 5104] close(7 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] write(3, "1000", 4 [pid 5106] <... symlink resumed>) = 0 [pid 5105] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=3, key=0x20000780, value=0x20000900, flags=BPF_ANY}, 32 [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] close(21 [pid 5107] <... write resumed>) = 4 [pid 5106] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=5, value_size=8, max_entries=1, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5105] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5104] close(8 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] close(3 [pid 5106] <... bpf resumed>) = 3 [pid 5105] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] close(22 [pid 5107] <... close resumed>) = 0 [pid 5106] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=3, key=0x20000780, value=0x20000900, flags=BPF_ANY}, 32 [pid 5105] <... bpf resumed>) = 4 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] symlink("/dev/binderfs", "./binderfs" [pid 5104] close(9 [pid 5103] close(23 [pid 5106] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5105] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] <... symlink resumed>) = 0 [pid 5106] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] close(24 [pid 5107] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=5, value_size=8, max_entries=1, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5104] close(10 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] <... bpf resumed>) = 4 [pid 5103] close(25) = -1 EBADF (Bad file descriptor) [pid 5103] close(26) = -1 EBADF (Bad file descriptor) [pid 5107] <... bpf resumed>) = 3 [pid 5106] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5105] <... bpf resumed>) = 5 [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] close(27 [pid 5107] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=3, key=0x20000780, value=0x20000900, flags=BPF_ANY}, 32 [pid 5105] close(3 [pid 5104] close(11 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] <... close resumed>) = 0 [pid 5103] close(28 [pid 5107] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5106] <... bpf resumed>) = 5 [pid 5105] close(4 [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5106] close(3 [pid 5105] <... close resumed>) = 0 [pid 5104] close(12 [pid 5103] close(29 [pid 5106] <... close resumed>) = 0 [pid 5105] close(5 [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] close(4 [pid 5104] close(13 [pid 5103] exit_group(0 [pid 5106] <... close resumed>) = 0 [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] close(5 [pid 5104] close(14 [pid 5103] <... exit_group resumed>) = ? [pid 5107] <... bpf resumed>) = 4 [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5104] close(15 [pid 5103] +++ exited with 0 +++ [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] close(16 [pid 5081] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] umount2("./3", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5104] close(17 [pid 5081] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5104] close(18 [pid 5081] <... openat resumed>) = 3 [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] close(19) = -1 EBADF (Bad file descriptor) [pid 5081] newfstatat(3, "", [pid 5104] close(20) = -1 EBADF (Bad file descriptor) [pid 5081] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5104] close(21) = -1 EBADF (Bad file descriptor) [pid 5081] getdents64(3, [pid 5104] close(22) = -1 EBADF (Bad file descriptor) [pid 5081] <... getdents64 resumed>0x5555929fe7f0 /* 6 entries */, 32768) = 176 [pid 5104] close(23) = -1 EBADF (Bad file descriptor) [pid 5104] close(24 [pid 5081] umount2("./3/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5104] close(25) = -1 EBADF (Bad file descriptor) [pid 5081] newfstatat(AT_FDCWD, "./3/cgroup.cpu", [pid 5105] <... close resumed>) = 0 [pid 5104] close(26 [pid 5081] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5106] <... close resumed>) = 0 [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] close(27 [pid 5081] unlink("./3/cgroup.cpu" [pid 5106] close(6 [pid 5105] close(6 [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... unlink resumed>) = 0 [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] close(28 [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] close(7 [pid 5105] close(7 [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] close(8 [pid 5106] close(8 [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] umount2("./3/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] close(29 [pid 5081] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] newfstatat(AT_FDCWD, "./3/binderfs", [pid 5106] close(9 [pid 5105] close(9 [pid 5104] exit_group(0 [pid 5081] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5104] <... exit_group resumed>) = ? [pid 5081] unlink("./3/binderfs" [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] close(10) = -1 EBADF (Bad file descriptor) [pid 5105] close(10 [pid 5106] close(11) = -1 EBADF (Bad file descriptor) [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] close(12 [pid 5105] close(11 [pid 5104] +++ exited with 0 +++ [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] <... bpf resumed>) = 5 [pid 5081] <... unlink resumed>) = 0 [pid 5107] close(3 [pid 5081] umount2("./3/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5107] <... close resumed>) = 0 [pid 5081] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5107] close(4 [pid 5081] newfstatat(AT_FDCWD, "./3/cgroup", [pid 5107] <... close resumed>) = 0 [pid 5107] close(5 [pid 5106] close(13 [pid 5105] close(12 [pid 5081] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5078] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5107] <... close resumed>) = 0 [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] unlink("./3/cgroup" [pid 5078] restart_syscall(<... resuming interrupted clone ...> [pid 5107] close(6 [pid 5106] close(14 [pid 5105] close(13 [pid 5078] <... restart_syscall resumed>) = 0 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... unlink resumed>) = 0 [pid 5107] close(7 [pid 5106] close(15 [pid 5105] close(14 [pid 5081] umount2("./3/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5107] close(8 [pid 5106] close(16 [pid 5105] close(15 [pid 5078] umount2("./3", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] newfstatat(AT_FDCWD, "./3/cgroup.net", [pid 5078] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5107] close(9 [pid 5106] close(17 [pid 5105] close(16 [pid 5081] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5107] close(10 [pid 5106] close(18 [pid 5105] close(17 [pid 5081] unlink("./3/cgroup.net" [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... unlink resumed>) = 0 [pid 5078] <... openat resumed>) = 3 [pid 5107] close(11 [pid 5106] close(19 [pid 5105] close(18 [pid 5081] getdents64(3, [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] close(12 [pid 5081] <... getdents64 resumed>0x5555929fe7f0 /* 0 entries */, 32768) = 0 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] close(3 [pid 5107] close(13) = -1 EBADF (Bad file descriptor) [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... close resumed>) = 0 [pid 5078] newfstatat(3, "", [pid 5107] close(14 [pid 5106] close(20 [pid 5105] close(19 [pid 5081] rmdir("./3" [pid 5078] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] getdents64(3, [pid 5107] close(15 [pid 5106] close(21 [pid 5105] close(20 [pid 5081] <... rmdir resumed>) = 0 [pid 5078] <... getdents64 resumed>0x5555929fe7f0 /* 6 entries */, 32768) = 176 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] mkdir("./4", 0777 [pid 5107] close(16 [pid 5106] close(22 [pid 5105] close(21 [pid 5078] umount2("./3/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... mkdir resumed>) = 0 [pid 5107] close(17 [pid 5081] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] close(18 [pid 5106] close(23 [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] close(22./strace-static-x86_64: Process 5108 attached [pid 5107] close(19 [pid 5106] close(24 [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... clone resumed>, child_tidptr=0x5555929fd750) = 6 [pid 5078] newfstatat(AT_FDCWD, "./3/cgroup.cpu", [pid 5108] set_robust_list(0x5555929fd760, 24 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] close(23 [pid 5078] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5108] <... set_robust_list resumed>) = 0 [pid 5107] close(20 [pid 5106] close(25 [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] unlink("./3/cgroup.cpu" [pid 5108] chdir("./4" [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] close(24 [pid 5078] <... unlink resumed>) = 0 [pid 5108] <... chdir resumed>) = 0 [pid 5107] close(21 [pid 5106] close(26 [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] umount2("./3/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5108] <... prctl resumed>) = 0 [pid 5107] close(22 [pid 5106] close(27 [pid 5105] close(25 [pid 5108] setpgid(0, 0 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5108] <... setpgid resumed>) = 0 [pid 5107] close(23 [pid 5106] close(28 [pid 5105] close(26 [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] newfstatat(AT_FDCWD, "./3/binderfs", [pid 5108] symlink("/syzcgroup/unified/syz3", "./cgroup" [pid 5107] close(24 [pid 5106] close(29 [pid 5105] close(27 [pid 5108] <... symlink resumed>) = 0 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5108] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu" [pid 5107] close(25 [pid 5106] exit_group(0 [pid 5105] close(28 [pid 5108] <... symlink resumed>) = 0 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] <... exit_group resumed>) = ? [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] unlink("./3/binderfs" [pid 5105] close(29 [pid 5107] close(26 [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] symlink("/syzcgroup/net/syz3", "./cgroup.net" [pid 5107] close(27 [pid 5105] exit_group(0 [pid 5108] <... symlink resumed>) = 0 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] close(28) = -1 EBADF (Bad file descriptor) [pid 5107] close(29 [pid 5108] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] exit_group(0 [pid 5106] +++ exited with 0 +++ [pid 5078] <... unlink resumed>) = 0 [pid 5108] <... openat resumed>) = 3 [pid 5107] <... exit_group resumed>) = ? [pid 5080] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5105] <... exit_group resumed>) = ? [pid 5078] umount2("./3/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5107] +++ exited with 0 +++ [pid 5105] +++ exited with 0 +++ [pid 5082] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5108] write(3, "1000", 4 [pid 5078] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5108] <... write resumed>) = 4 [pid 5080] umount2("./3", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5078] newfstatat(AT_FDCWD, "./3/cgroup", [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5108] close(3 [pid 5082] umount2("./3", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5080] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5108] <... close resumed>) = 0 [pid 5082] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5080] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5108] symlink("/dev/binderfs", "./binderfs" [pid 5082] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5078] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5076] restart_syscall(<... resuming interrupted clone ...> [pid 5108] <... symlink resumed>) = 0 [pid 5082] newfstatat(3, "", [pid 5080] <... openat resumed>) = 3 [pid 5108] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=5, value_size=8, max_entries=1, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5082] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5080] newfstatat(3, "", [pid 5078] unlink("./3/cgroup" [pid 5076] <... restart_syscall resumed>) = 0 [pid 5108] <... bpf resumed>) = 3 [pid 5082] getdents64(3, [pid 5080] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5078] <... unlink resumed>) = 0 [pid 5108] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=3, key=0x20000780, value=0x20000900, flags=BPF_ANY}, 32 [pid 5082] <... getdents64 resumed>0x5555929fe7f0 /* 6 entries */, 32768) = 176 [pid 5080] getdents64(3, [pid 5108] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5082] umount2("./3/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5108] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5082] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5080] <... getdents64 resumed>0x5555929fe7f0 /* 6 entries */, 32768) = 176 [pid 5078] umount2("./3/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5076] umount2("./3", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5108] <... bpf resumed>) = 4 [pid 5082] newfstatat(AT_FDCWD, "./3/cgroup.cpu", [pid 5080] umount2("./3/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5078] newfstatat(AT_FDCWD, "./3/cgroup.net", [pid 5076] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5108] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5082] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5080] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5078] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5076] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5108] <... bpf resumed>) = 5 [pid 5082] unlink("./3/cgroup.cpu" [pid 5080] newfstatat(AT_FDCWD, "./3/cgroup.cpu", [pid 5078] unlink("./3/cgroup.net" [pid 5076] <... openat resumed>) = 3 [pid 5108] close(3 [pid 5082] <... unlink resumed>) = 0 [pid 5080] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5078] <... unlink resumed>) = 0 [pid 5076] newfstatat(3, "", [pid 5108] <... close resumed>) = 0 [pid 5082] umount2("./3/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5080] unlink("./3/cgroup.cpu" [pid 5108] close(4 [pid 5082] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5108] <... close resumed>) = 0 [pid 5082] newfstatat(AT_FDCWD, "./3/binderfs", [pid 5080] <... unlink resumed>) = 0 [pid 5078] getdents64(3, [pid 5076] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5108] close(5 [pid 5082] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5080] umount2("./3/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5078] <... getdents64 resumed>0x5555929fe7f0 /* 0 entries */, 32768) = 0 [pid 5076] getdents64(3, [pid 5108] <... close resumed>) = 0 [pid 5082] unlink("./3/binderfs" [pid 5080] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5078] close(3 [pid 5076] <... getdents64 resumed>0x5555929fe7f0 /* 6 entries */, 32768) = 176 [pid 5108] close(6 [pid 5082] <... unlink resumed>) = 0 [pid 5080] newfstatat(AT_FDCWD, "./3/binderfs", [pid 5078] <... close resumed>) = 0 [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] close(7 [pid 5082] umount2("./3/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5080] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5080] unlink("./3/binderfs" [pid 5108] close(8 [pid 5078] rmdir("./3" [pid 5076] umount2("./3/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] newfstatat(AT_FDCWD, "./3/cgroup", [pid 5080] <... unlink resumed>) = 0 [pid 5108] close(9) = -1 EBADF (Bad file descriptor) [pid 5082] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5080] umount2("./3/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5076] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5108] close(10 [pid 5082] unlink("./3/cgroup" [pid 5080] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] close(11 [pid 5082] <... unlink resumed>) = 0 [pid 5080] newfstatat(AT_FDCWD, "./3/cgroup", [pid 5078] <... rmdir resumed>) = 0 [pid 5076] newfstatat(AT_FDCWD, "./3/cgroup.cpu", [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] umount2("./3/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5080] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5076] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5108] close(12 [pid 5082] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5080] unlink("./3/cgroup" [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] newfstatat(AT_FDCWD, "./3/cgroup.net", [pid 5108] close(13 [pid 5082] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5080] <... unlink resumed>) = 0 [pid 5078] mkdir("./4", 0777 [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] unlink("./3/cgroup.net" [pid 5080] umount2("./3/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5078] <... mkdir resumed>) = 0 [pid 5076] unlink("./3/cgroup.cpu" [pid 5108] close(14 [pid 5082] <... unlink resumed>) = 0 [pid 5080] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] getdents64(3, [pid 5076] <... unlink resumed>) = 0 [pid 5108] close(15 [pid 5082] <... getdents64 resumed>0x5555929fe7f0 /* 0 entries */, 32768) = 0 [pid 5080] newfstatat(AT_FDCWD, "./3/cgroup.net", [pid 5078] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5109 attached [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] close(3 [pid 5080] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5076] umount2("./3/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5108] close(16 [pid 5082] <... close resumed>) = 0 [pid 5080] unlink("./3/cgroup.net" [pid 5109] set_robust_list(0x5555929fd760, 24 [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] rmdir("./3" [pid 5076] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5109] <... set_robust_list resumed>) = 0 [pid 5108] close(17 [pid 5082] <... rmdir resumed>) = 0 [pid 5109] chdir("./4" [pid 5076] newfstatat(AT_FDCWD, "./3/binderfs", [pid 5109] <... chdir resumed>) = 0 [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] mkdir("./4", 0777 [pid 5080] <... unlink resumed>) = 0 [pid 5076] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5109] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5108] close(18 [pid 5080] getdents64(3, [pid 5078] <... clone resumed>, child_tidptr=0x5555929fd750) = 6 [pid 5076] unlink("./3/binderfs" [pid 5109] <... prctl resumed>) = 0 [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] <... mkdir resumed>) = 0 [pid 5080] <... getdents64 resumed>0x5555929fe7f0 /* 0 entries */, 32768) = 0 [pid 5076] <... unlink resumed>) = 0 [pid 5109] setpgid(0, 0 [pid 5108] close(19 [pid 5082] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5080] close(3 [pid 5109] <... setpgid resumed>) = 0 [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] umount2("./3/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5108] close(20) = -1 EBADF (Bad file descriptor) [pid 5080] <... close resumed>) = 0 [pid 5076] newfstatat(AT_FDCWD, "./3/cgroup", ./strace-static-x86_64: Process 5110 attached [pid 5109] symlink("/syzcgroup/unified/syz1", "./cgroup" [pid 5108] close(21 [pid 5082] <... clone resumed>, child_tidptr=0x5555929fd750) = 6 [pid 5080] rmdir("./3" [pid 5076] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5110] set_robust_list(0x5555929fd760, 24 [pid 5109] <... symlink resumed>) = 0 [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] unlink("./3/cgroup" [pid 5110] <... set_robust_list resumed>) = 0 [pid 5109] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu" [pid 5108] close(22 [pid 5080] <... rmdir resumed>) = 0 [pid 5076] <... unlink resumed>) = 0 [pid 5110] chdir("./4" [pid 5109] <... symlink resumed>) = 0 [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5080] mkdir("./4", 0777 [pid 5109] symlink("/syzcgroup/net/syz1", "./cgroup.net" [pid 5108] close(23 [pid 5076] umount2("./3/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5110] <... chdir resumed>) = 0 [pid 5080] <... mkdir resumed>) = 0 [pid 5109] <... symlink resumed>) = 0 [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5080] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5109] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5108] close(24 [pid 5110] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5109] <... openat resumed>) = 3 [pid 5076] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5076] newfstatat(AT_FDCWD, "./3/cgroup.net", [pid 5110] <... prctl resumed>) = 0 [pid 5076] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 ./strace-static-x86_64: Process 5111 attached [pid 5110] setpgid(0, 0 [pid 5109] write(3, "1000", 4 [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] unlink("./3/cgroup.net" [pid 5108] close(25 [pid 5111] set_robust_list(0x5555929fd760, 24) = 0 [pid 5109] <... write resumed>) = 4 [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5080] <... clone resumed>, child_tidptr=0x5555929fd750) = 6 [pid 5111] chdir("./4" [pid 5110] <... setpgid resumed>) = 0 [pid 5109] close(3 [pid 5108] close(26 [pid 5076] <... unlink resumed>) = 0 [pid 5111] <... chdir resumed>) = 0 [pid 5110] symlink("/syzcgroup/unified/syz4", "./cgroup" [pid 5109] <... close resumed>) = 0 [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5109] symlink("/dev/binderfs", "./binderfs" [pid 5108] close(27 [pid 5111] <... prctl resumed>) = 0 [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] setpgid(0, 0 [pid 5110] <... symlink resumed>) = 0 [pid 5109] <... symlink resumed>) = 0 [pid 5108] close(28 [pid 5076] getdents64(3, [pid 5111] <... setpgid resumed>) = 0 [pid 5110] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu" [pid 5109] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=5, value_size=8, max_entries=1, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] symlink("/syzcgroup/unified/syz2", "./cgroup" [pid 5110] <... symlink resumed>) = 0 [pid 5109] <... bpf resumed>) = 3 [pid 5108] close(29 [pid 5076] <... getdents64 resumed>0x5555929fe7f0 /* 0 entries */, 32768) = 0 [pid 5111] <... symlink resumed>) = 0 [pid 5110] symlink("/syzcgroup/net/syz4", "./cgroup.net" [pid 5109] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=3, key=0x20000780, value=0x20000900, flags=BPF_ANY}, 32 [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu" [pid 5110] <... symlink resumed>) = 0 [pid 5109] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5108] exit_group(0 [pid 5076] close(3 [pid 5110] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5109] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5108] <... exit_group resumed>) = ? [pid 5076] <... close resumed>) = 0 [pid 5111] <... symlink resumed>) = 0 [pid 5110] <... openat resumed>) = 3 [pid 5109] <... bpf resumed>) = 4 [pid 5111] symlink("/syzcgroup/net/syz2", "./cgroup.net" [pid 5110] write(3, "1000", 4 [pid 5076] rmdir("./3" [pid 5111] <... symlink resumed>) = 0 [pid 5110] <... write resumed>) = 4 [pid 5109] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5108] +++ exited with 0 +++ [pid 5076] <... rmdir resumed>) = 0 [pid 5111] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5110] close(3 [pid 5081] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5109] <... bpf resumed>) = 5 [pid 5111] <... openat resumed>) = 3 [pid 5110] <... close resumed>) = 0 [pid 5109] close(3 [pid 5111] write(3, "1000", 4 [pid 5109] <... close resumed>) = 0 [pid 5111] <... write resumed>) = 4 [pid 5109] close(4 [pid 5111] close(3) = 0 [pid 5111] symlink("/dev/binderfs", "./binderfs" [pid 5109] <... close resumed>) = 0 [pid 5111] <... symlink resumed>) = 0 [pid 5110] symlink("/dev/binderfs", "./binderfs" [pid 5109] close(5 [pid 5076] mkdir("./4", 0777 [pid 5111] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=5, value_size=8, max_entries=1, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5110] <... symlink resumed>) = 0 [pid 5109] <... close resumed>) = 0 [pid 5081] umount2("./4", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5076] <... mkdir resumed>) = 0 [pid 5111] <... bpf resumed>) = 3 [pid 5109] close(6 [pid 5111] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=3, key=0x20000780, value=0x20000900, flags=BPF_ANY}, 32 [pid 5110] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=5, value_size=8, max_entries=1, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5112 attached [pid 5111] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5110] <... bpf resumed>) = 3 [pid 5109] close(7 [pid 5081] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5111] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5110] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=3, key=0x20000780, value=0x20000900, flags=BPF_ANY}, 32 [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] set_robust_list(0x5555929fd760, 24 [pid 5081] <... openat resumed>) = 3 [pid 5110] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5081] newfstatat(3, "", [pid 5076] <... clone resumed>, child_tidptr=0x5555929fd750) = 6 [pid 5110] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5081] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5112] <... set_robust_list resumed>) = 0 [pid 5111] <... bpf resumed>) = 4 [pid 5110] <... bpf resumed>) = 4 [pid 5109] close(8 [pid 5081] getdents64(3, [pid 5111] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... getdents64 resumed>0x5555929fe7f0 /* 6 entries */, 32768) = 176 [pid 5109] close(9 [pid 5081] umount2("./4/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5110] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5112] chdir("./4" [pid 5109] close(10 [pid 5081] newfstatat(AT_FDCWD, "./4/cgroup.cpu", [pid 5112] <... chdir resumed>) = 0 [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5112] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5109] close(11 [pid 5081] unlink("./4/cgroup.cpu" [pid 5112] <... prctl resumed>) = 0 [pid 5111] <... bpf resumed>) = 5 [pid 5110] <... bpf resumed>) = 5 [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... unlink resumed>) = 0 [pid 5112] setpgid(0, 0 [pid 5111] close(3 [pid 5110] close(3 [pid 5109] close(12 [pid 5111] <... close resumed>) = 0 [pid 5081] umount2("./4/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5112] <... setpgid resumed>) = 0 [pid 5111] close(4 [pid 5110] <... close resumed>) = 0 [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5112] symlink("/syzcgroup/unified/syz0", "./cgroup" [pid 5111] <... close resumed>) = 0 [pid 5110] close(4 [pid 5109] close(13 [pid 5081] newfstatat(AT_FDCWD, "./4/binderfs", [pid 5110] <... close resumed>) = 0 [pid 5112] <... symlink resumed>) = 0 [pid 5111] close(5 [pid 5110] close(5 [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5112] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu" [pid 5111] <... close resumed>) = 0 [pid 5110] <... close resumed>) = 0 [pid 5109] close(14 [pid 5081] unlink("./4/binderfs" [pid 5112] <... symlink resumed>) = 0 [pid 5111] close(6 [pid 5110] close(6 [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] symlink("/syzcgroup/net/syz0", "./cgroup.net" [pid 5111] close(7 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] close(15 [pid 5081] <... unlink resumed>) = 0 [pid 5112] <... symlink resumed>) = 0 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] close(7 [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5111] close(8 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] close(16 [pid 5081] umount2("./4/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5112] <... openat resumed>) = 3 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] close(8 [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5111] close(9 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] close(17 [pid 5112] write(3, "1000", 4 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] close(9 [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] newfstatat(AT_FDCWD, "./4/cgroup", [pid 5112] <... write resumed>) = 4 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] close(18 [pid 5081] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5112] close(3 [pid 5111] close(10 [pid 5110] close(10 [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] <... close resumed>) = 0 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] close(19 [pid 5081] unlink("./4/cgroup" [pid 5112] symlink("/dev/binderfs", "./binderfs" [pid 5111] close(11 [pid 5110] close(11 [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... unlink resumed>) = 0 [pid 5112] <... symlink resumed>) = 0 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] close(20 [pid 5111] close(12 [pid 5110] close(12 [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] umount2("./4/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5112] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=5, value_size=8, max_entries=1, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] close(21 [pid 5081] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5112] <... bpf resumed>) = 3 [pid 5111] close(13 [pid 5110] close(13 [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] newfstatat(AT_FDCWD, "./4/cgroup.net", [pid 5112] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=3, key=0x20000780, value=0x20000900, flags=BPF_ANY}, 32 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] close(22 [pid 5081] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5112] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5111] close(14 [pid 5110] close(14 [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] close(23 [pid 5081] unlink("./4/cgroup.net" [pid 5112] <... bpf resumed>) = 4 [pid 5111] close(15 [pid 5110] close(15 [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... unlink resumed>) = 0 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] close(24 [pid 5112] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5111] close(16 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] <... bpf resumed>) = 5 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] close(16 [pid 5109] close(25 [pid 5081] getdents64(3, [pid 5112] close(3 [pid 5111] close(17 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... getdents64 resumed>0x5555929fe7f0 /* 0 entries */, 32768) = 0 [pid 5112] <... close resumed>) = 0 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] close(17 [pid 5109] close(26 [pid 5081] close(3 [pid 5112] close(4 [pid 5111] close(18 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... close resumed>) = 0 [pid 5112] <... close resumed>) = 0 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] close(18 [pid 5109] close(27 [pid 5112] close(5 [pid 5111] close(19 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] rmdir("./4" [pid 5112] <... close resumed>) = 0 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] close(19 [pid 5109] close(28 [pid 5081] <... rmdir resumed>) = 0 [pid 5111] close(20 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] close(6 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] close(20 [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] mkdir("./5", 0777 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] close(21 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] close(29 [pid 5081] <... mkdir resumed>) = 0 [pid 5112] close(7 [pid 5110] close(21 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] close(8 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] close(22 [pid 5109] exit_group(0 [pid 5111] close(22) = -1 EBADF (Bad file descriptor) [pid 5111] close(23) = -1 EBADF (Bad file descriptor) [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] close(24 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] <... exit_group resumed>) = ? [pid 5081] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5112] close(9 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] close(23 [pid 5109] +++ exited with 0 +++ [pid 5111] close(25 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] close(10 [pid 5110] close(24./strace-static-x86_64: Process 5113 attached [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] close(11 [pid 5113] set_robust_list(0x5555929fd760, 24 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] close(25 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... clone resumed>, child_tidptr=0x5555929fd750) = 7 [pid 5111] close(26 [pid 5112] close(12 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... set_robust_list resumed>) = 0 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] close(26 [pid 5078] restart_syscall(<... resuming interrupted clone ...> [pid 5113] chdir("./5" [pid 5112] close(13 [pid 5111] close(27 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... chdir resumed>) = 0 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5110] close(27 [pid 5112] close(14 [pid 5113] <... prctl resumed>) = 0 [pid 5111] close(28 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] <... restart_syscall resumed>) = 0 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] close(29 [pid 5112] close(15 [pid 5113] setpgid(0, 0 [pid 5110] close(28 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... setpgid resumed>) = 0 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] close(16 [pid 5111] exit_group(0 [pid 5110] close(29 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] exit_group(0 [pid 5111] <... exit_group resumed>) = ? [pid 5078] umount2("./4", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5112] close(17) = -1 EBADF (Bad file descriptor) [pid 5078] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5113] symlink("/syzcgroup/unified/syz3", "./cgroup" [pid 5112] close(18 [pid 5111] +++ exited with 0 +++ [pid 5110] <... exit_group resumed>) = ? [pid 5078] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5113] <... symlink resumed>) = 0 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] close(19 [pid 5110] +++ exited with 0 +++ [pid 5080] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5078] <... openat resumed>) = 3 [pid 5113] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu" [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5113] <... symlink resumed>) = 0 [pid 5112] close(20 [pid 5078] newfstatat(3, "", [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] umount2("./4", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5080] umount2("./4", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5113] symlink("/syzcgroup/net/syz3", "./cgroup.net" [pid 5112] close(21 [pid 5082] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5080] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5078] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5113] <... symlink resumed>) = 0 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5112] close(22 [pid 5082] <... openat resumed>) = 3 [pid 5080] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5078] getdents64(3, [pid 5113] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] newfstatat(3, "", [pid 5080] <... openat resumed>) = 3 [pid 5113] <... openat resumed>) = 3 [pid 5112] close(23 [pid 5082] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5078] <... getdents64 resumed>0x5555929fe7f0 /* 6 entries */, 32768) = 176 [pid 5113] write(3, "1000", 4 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] getdents64(3, [pid 5080] newfstatat(3, "", [pid 5113] <... write resumed>) = 4 [pid 5112] close(24 [pid 5082] <... getdents64 resumed>0x5555929fe7f0 /* 6 entries */, 32768) = 176 [pid 5080] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5078] umount2("./4/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5113] close(3 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] umount2("./4/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5080] getdents64(3, [pid 5078] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5113] <... close resumed>) = 0 [pid 5112] close(25 [pid 5113] symlink("/dev/binderfs", "./binderfs" [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5080] <... getdents64 resumed>0x5555929fe7f0 /* 6 entries */, 32768) = 176 [pid 5078] newfstatat(AT_FDCWD, "./4/cgroup.cpu", [pid 5113] <... symlink resumed>) = 0 [pid 5112] close(26 [pid 5082] newfstatat(AT_FDCWD, "./4/cgroup.cpu", [pid 5113] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=5, value_size=8, max_entries=1, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5080] umount2("./4/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5078] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5113] <... bpf resumed>) = 3 [pid 5112] close(27 [pid 5082] unlink("./4/cgroup.cpu" [pid 5080] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5078] unlink("./4/cgroup.cpu" [pid 5113] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=3, key=0x20000780, value=0x20000900, flags=BPF_ANY}, 32 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] <... unlink resumed>) = 0 [pid 5080] newfstatat(AT_FDCWD, "./4/cgroup.cpu", [pid 5078] <... unlink resumed>) = 0 [pid 5113] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5112] close(28) = -1 EBADF (Bad file descriptor) [pid 5080] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5113] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5112] close(29 [pid 5082] umount2("./4/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5078] umount2("./4/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5113] <... bpf resumed>) = 4 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5080] unlink("./4/cgroup.cpu" [pid 5078] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5113] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5112] exit_group(0 [pid 5082] newfstatat(AT_FDCWD, "./4/binderfs", [pid 5080] <... unlink resumed>) = 0 [pid 5078] newfstatat(AT_FDCWD, "./4/binderfs", [pid 5113] <... bpf resumed>) = 5 [pid 5112] <... exit_group resumed>) = ? [pid 5082] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5080] umount2("./4/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5078] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5112] +++ exited with 0 +++ [pid 5082] unlink("./4/binderfs" [pid 5080] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5113] close(3 [pid 5078] unlink("./4/binderfs" [pid 5113] <... close resumed>) = 0 [pid 5082] <... unlink resumed>) = 0 [pid 5080] newfstatat(AT_FDCWD, "./4/binderfs", [pid 5078] <... unlink resumed>) = 0 [pid 5113] close(4 [pid 5080] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5113] <... close resumed>) = 0 [pid 5080] unlink("./4/binderfs" [pid 5078] umount2("./4/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5113] close(5 [pid 5080] <... unlink resumed>) = 0 [pid 5113] <... close resumed>) = 0 [pid 5078] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5113] close(6 [pid 5080] umount2("./4/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5078] newfstatat(AT_FDCWD, "./4/cgroup", [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] umount2("./4/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5080] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5078] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5113] close(7 [pid 5082] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5080] newfstatat(AT_FDCWD, "./4/cgroup", [pid 5078] unlink("./4/cgroup" [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] newfstatat(AT_FDCWD, "./4/cgroup", [pid 5080] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5078] <... unlink resumed>) = 0 [pid 5113] close(8 [pid 5082] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5080] unlink("./4/cgroup" [pid 5078] umount2("./4/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] unlink("./4/cgroup" [pid 5080] <... unlink resumed>) = 0 [pid 5078] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5113] close(9 [pid 5082] <... unlink resumed>) = 0 [pid 5076] umount2("./4", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5078] newfstatat(AT_FDCWD, "./4/cgroup.net", [pid 5076] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5113] close(10 [pid 5082] umount2("./4/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5080] umount2("./4/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5078] unlink("./4/cgroup.net" [pid 5076] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5080] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5078] <... unlink resumed>) = 0 [pid 5076] <... openat resumed>) = 3 [pid 5113] close(11 [pid 5082] newfstatat(AT_FDCWD, "./4/cgroup.net", [pid 5080] newfstatat(AT_FDCWD, "./4/cgroup.net", [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5080] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5078] getdents64(3, [pid 5076] newfstatat(3, "", [pid 5113] close(12 [pid 5082] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5080] unlink("./4/cgroup.net" [pid 5078] <... getdents64 resumed>0x5555929fe7f0 /* 0 entries */, 32768) = 0 [pid 5076] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] unlink("./4/cgroup.net" [pid 5080] <... unlink resumed>) = 0 [pid 5078] close(3 [pid 5076] getdents64(3, [pid 5113] close(13 [pid 5082] <... unlink resumed>) = 0 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] <... close resumed>) = 0 [pid 5076] <... getdents64 resumed>0x5555929fe7f0 /* 6 entries */, 32768) = 176 [pid 5113] close(14 [pid 5082] getdents64(3, [pid 5080] getdents64(3, [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] close(15 [pid 5082] <... getdents64 resumed>0x5555929fe7f0 /* 0 entries */, 32768) = 0 [pid 5080] <... getdents64 resumed>0x5555929fe7f0 /* 0 entries */, 32768) = 0 [pid 5078] rmdir("./4" [pid 5076] umount2("./4/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] close(16 [pid 5082] close(3 [pid 5080] close(3 [pid 5078] <... rmdir resumed>) = 0 [pid 5076] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] <... close resumed>) = 0 [pid 5080] <... close resumed>) = 0 [pid 5076] newfstatat(AT_FDCWD, "./4/cgroup.cpu", [pid 5113] close(17 [pid 5082] rmdir("./4" [pid 5080] rmdir("./4" [pid 5078] mkdir("./5", 0777 [pid 5076] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] <... rmdir resumed>) = 0 [pid 5113] close(18 [pid 5082] mkdir("./5", 0777 [pid 5080] <... rmdir resumed>) = 0 [pid 5078] <... mkdir resumed>) = 0 [pid 5076] unlink("./4/cgroup.cpu" [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] <... mkdir resumed>) = 0 [pid 5113] close(19) = -1 EBADF (Bad file descriptor) [pid 5076] <... unlink resumed>) = 0 [pid 5113] close(20 [pid 5080] mkdir("./5", 0777 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] umount2("./4/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5113] close(21 [pid 5082] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5080] <... mkdir resumed>) = 0 [pid 5078] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5076] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5114 attached [pid 5114] set_robust_list(0x5555929fd760, 24 [pid 5113] close(22 [pid 5076] newfstatat(AT_FDCWD, "./4/binderfs", ./strace-static-x86_64: Process 5115 attached [pid 5115] set_robust_list(0x5555929fd760, 24 [pid 5114] <... set_robust_list resumed>) = 0 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5080] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5076] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5115] <... set_robust_list resumed>) = 0 [pid 5114] chdir("./5" [pid 5113] close(23 [pid 5082] <... clone resumed>, child_tidptr=0x5555929fd750) = 7 [pid 5076] unlink("./4/binderfs" [pid 5115] chdir("./5" [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... unlink resumed>) = 0 [pid 5114] <... chdir resumed>) = 0 [pid 5113] close(24 [pid 5076] umount2("./4/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5115] <... chdir resumed>) = 0 [pid 5114] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5114] <... prctl resumed>) = 0 [pid 5113] close(25 [pid 5076] <... umount2 resumed>) = -1 EINVAL (Invalid argument) ./strace-static-x86_64: Process 5116 attached [pid 5115] <... prctl resumed>) = 0 [pid 5114] setpgid(0, 0 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] <... clone resumed>, child_tidptr=0x5555929fd750) = 7 [pid 5076] newfstatat(AT_FDCWD, "./4/cgroup", [pid 5113] close(26) = -1 EBADF (Bad file descriptor) [pid 5076] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5116] set_robust_list(0x5555929fd760, 24 [pid 5115] setpgid(0, 0 [pid 5114] <... setpgid resumed>) = 0 [pid 5113] close(27 [pid 5076] unlink("./4/cgroup" [pid 5116] <... set_robust_list resumed>) = 0 [pid 5115] <... setpgid resumed>) = 0 [pid 5114] symlink("/syzcgroup/unified/syz4", "./cgroup" [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... unlink resumed>) = 0 [pid 5113] close(28 [pid 5115] symlink("/syzcgroup/unified/syz1", "./cgroup" [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] close(29 [pid 5114] <... symlink resumed>) = 0 [pid 5080] <... clone resumed>, child_tidptr=0x5555929fd750) = 7 [pid 5076] umount2("./4/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5116] chdir("./5" [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5116] <... chdir resumed>) = 0 [pid 5115] <... symlink resumed>) = 0 [pid 5114] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu" [pid 5113] exit_group(0) = ? [pid 5076] newfstatat(AT_FDCWD, "./4/cgroup.net", [pid 5116] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5115] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu" [pid 5114] <... symlink resumed>) = 0 [pid 5113] +++ exited with 0 +++ [pid 5076] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5116] <... prctl resumed>) = 0 [pid 5076] unlink("./4/cgroup.net" [pid 5081] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5116] setpgid(0, 0 [pid 5115] <... symlink resumed>) = 0 [pid 5114] symlink("/syzcgroup/net/syz4", "./cgroup.net" [pid 5076] <... unlink resumed>) = 0 [pid 5116] <... setpgid resumed>) = 0 [pid 5114] <... symlink resumed>) = 0 [pid 5116] symlink("/syzcgroup/unified/syz2", "./cgroup" [pid 5115] symlink("/syzcgroup/net/syz1", "./cgroup.net" [pid 5114] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5076] getdents64(3, 0x5555929fe7f0 /* 0 entries */, 32768) = 0 [pid 5115] <... symlink resumed>) = 0 [pid 5076] close(3 [pid 5114] <... openat resumed>) = 3 [pid 5081] umount2("./5", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5076] <... close resumed>) = 0 [pid 5116] <... symlink resumed>) = 0 [pid 5076] rmdir("./4" [pid 5116] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu" [pid 5115] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5114] write(3, "1000", 4 [pid 5081] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5114] <... write resumed>) = 4 [pid 5081] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5076] <... rmdir resumed>) = 0 [pid 5115] <... openat resumed>) = 3 [pid 5116] <... symlink resumed>) = 0 [pid 5076] mkdir("./5", 0777 [pid 5116] symlink("/syzcgroup/net/syz2", "./cgroup.net" [pid 5115] write(3, "1000", 4 [pid 5114] close(3 [pid 5081] <... openat resumed>) = 3 [pid 5115] <... write resumed>) = 4 [pid 5114] <... close resumed>) = 0 [pid 5116] <... symlink resumed>) = 0 [pid 5114] symlink("/dev/binderfs", "./binderfs" [pid 5076] <... mkdir resumed>) = 0 [pid 5115] close(3 [pid 5081] newfstatat(3, "", [pid 5114] <... symlink resumed>) = 0 [pid 5116] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5081] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5114] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=5, value_size=8, max_entries=1, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5116] <... openat resumed>) = 3 [pid 5115] <... close resumed>) = 0 [pid 5114] <... bpf resumed>) = 3 [pid 5081] getdents64(3, [pid 5116] write(3, "1000", 4 [pid 5115] symlink("/dev/binderfs", "./binderfs" [pid 5114] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=3, key=0x20000780, value=0x20000900, flags=BPF_ANY}, 32 [pid 5115] <... symlink resumed>) = 0 [pid 5114] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5114] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 5117 attached [pid 5116] <... write resumed>) = 4 [pid 5081] <... getdents64 resumed>0x5555929fe7f0 /* 6 entries */, 32768) = 176 [pid 5115] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=5, value_size=8, max_entries=1, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5117] set_robust_list(0x5555929fd760, 24 [pid 5116] close(3 [pid 5114] <... bpf resumed>) = 4 [pid 5081] umount2("./5/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5076] <... clone resumed>, child_tidptr=0x5555929fd750) = 7 [pid 5117] <... set_robust_list resumed>) = 0 [pid 5116] <... close resumed>) = 0 [pid 5115] <... bpf resumed>) = 3 [pid 5117] chdir("./5" [pid 5116] symlink("/dev/binderfs", "./binderfs" [pid 5115] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=3, key=0x20000780, value=0x20000900, flags=BPF_ANY}, 32 [pid 5114] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5081] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5117] <... chdir resumed>) = 0 [pid 5116] <... symlink resumed>) = 0 [pid 5115] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5114] <... bpf resumed>) = 5 [pid 5081] newfstatat(AT_FDCWD, "./5/cgroup.cpu", [pid 5117] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5115] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5114] close(3 [pid 5117] <... prctl resumed>) = 0 [pid 5081] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5116] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=5, value_size=8, max_entries=1, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5115] <... bpf resumed>) = 4 [pid 5114] <... close resumed>) = 0 [pid 5117] setpgid(0, 0 [pid 5116] <... bpf resumed>) = 3 [pid 5115] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5114] close(4 [pid 5081] unlink("./5/cgroup.cpu" [pid 5117] <... setpgid resumed>) = 0 [pid 5116] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=3, key=0x20000780, value=0x20000900, flags=BPF_ANY}, 32 [pid 5115] <... bpf resumed>) = 5 [pid 5114] <... close resumed>) = 0 [pid 5081] <... unlink resumed>) = 0 [pid 5117] symlink("/syzcgroup/unified/syz0", "./cgroup" [pid 5116] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5115] close(3 [pid 5114] close(5 [pid 5081] umount2("./5/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5117] <... symlink resumed>) = 0 [pid 5116] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5115] <... close resumed>) = 0 [pid 5081] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5117] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu" [pid 5116] <... bpf resumed>) = 4 [pid 5115] close(4 [pid 5081] newfstatat(AT_FDCWD, "./5/binderfs", [pid 5115] <... close resumed>) = 0 [pid 5115] close(5 [pid 5117] <... symlink resumed>) = 0 [pid 5081] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5117] symlink("/syzcgroup/net/syz0", "./cgroup.net" [pid 5081] unlink("./5/binderfs" [pid 5117] <... symlink resumed>) = 0 [pid 5116] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5117] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5081] <... unlink resumed>) = 0 [pid 5117] <... openat resumed>) = 3 [pid 5081] umount2("./5/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5117] write(3, "1000", 4 [pid 5081] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5117] <... write resumed>) = 4 [pid 5081] newfstatat(AT_FDCWD, "./5/cgroup", [pid 5117] close(3) = 0 [pid 5081] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5117] symlink("/dev/binderfs", "./binderfs" [pid 5081] unlink("./5/cgroup" [pid 5117] <... symlink resumed>) = 0 [pid 5081] <... unlink resumed>) = 0 [pid 5081] umount2("./5/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5117] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=5, value_size=8, max_entries=1, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5081] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5117] <... bpf resumed>) = 3 [pid 5081] newfstatat(AT_FDCWD, "./5/cgroup.net", [pid 5117] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=3, key=0x20000780, value=0x20000900, flags=BPF_ANY}, 32 [pid 5081] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5117] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5081] unlink("./5/cgroup.net" [pid 5117] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 5081] <... unlink resumed>) = 0 [pid 5117] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5115] <... close resumed>) = 0 [pid 5114] <... close resumed>) = 0 [pid 5081] getdents64(3, [pid 5115] close(6 [pid 5114] close(6 [pid 5081] <... getdents64 resumed>0x5555929fe7f0 /* 0 entries */, 32768) = 0 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] close(7 [pid 5081] close(3 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... close resumed>) = 0 [pid 5115] close(7 [pid 5114] close(8) = -1 EBADF (Bad file descriptor) [pid 5081] rmdir("./5" [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] close(9 [pid 5081] <... rmdir resumed>) = 0 [pid 5115] close(8 [pid 5117] <... bpf resumed>) = 5 [pid 5116] <... bpf resumed>) = 5 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] mkdir("./6", 0777 [pid 5117] close(3 [pid 5116] close(3 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] close(10 [pid 5081] <... mkdir resumed>) = 0 [pid 5117] <... close resumed>) = 0 [pid 5116] <... close resumed>) = 0 [pid 5115] close(9 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(4) = 0 [pid 5116] close(4 [pid 5115] close(10 [pid 5114] close(11 [pid 5081] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5118 attached [pid 5117] close(5 [pid 5116] <... close resumed>) = 0 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] <... close resumed>) = 0 [pid 5116] close(5 [pid 5115] close(11 [pid 5114] close(12 [pid 5118] set_robust_list(0x5555929fd760, 24 [pid 5116] <... close resumed>) = 0 [pid 5118] <... set_robust_list resumed>) = 0 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] close(12 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(6 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] close(13 [pid 5114] close(13 [pid 5118] chdir("./6") = 0 [pid 5117] close(7 [pid 5116] close(6 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] close(14 [pid 5118] <... prctl resumed>) = 0 [pid 5118] setpgid(0, 0 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] close(7 [pid 5115] close(14 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... setpgid resumed>) = 0 [pid 5117] close(8 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] close(15 [pid 5118] symlink("/syzcgroup/unified/syz3", "./cgroup" [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] close(8 [pid 5115] close(15 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... clone resumed>, child_tidptr=0x5555929fd750) = 8 [pid 5117] close(9 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] close(16 [pid 5118] <... symlink resumed>) = 0 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] close(9 [pid 5115] close(16 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu" [pid 5117] close(10 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] close(17 [pid 5118] <... symlink resumed>) = 0 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] close(10 [pid 5115] close(17 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] symlink("/syzcgroup/net/syz3", "./cgroup.net" [pid 5117] close(11 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] close(18 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] close(11 [pid 5115] close(18 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... symlink resumed>) = 0 [pid 5117] close(12 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] close(19 [pid 5118] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] close(12 [pid 5115] close(19 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... openat resumed>) = 3 [pid 5117] close(13 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] close(20 [pid 5118] write(3, "1000", 4 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] close(13 [pid 5115] close(20 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... write resumed>) = 4 [pid 5117] close(14 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] close(21 [pid 5118] close(3 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] close(14 [pid 5115] close(21 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(15 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] close(22 [pid 5118] <... close resumed>) = 0 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] close(15 [pid 5115] close(22 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(16 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] close(23 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] close(16 [pid 5115] close(23 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] symlink("/dev/binderfs", "./binderfs" [pid 5117] close(17 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] close(24 [pid 5118] <... symlink resumed>) = 0 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] close(17 [pid 5115] close(24 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(18) = -1 EBADF (Bad file descriptor) [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] close(25 [pid 5117] close(19 [pid 5118] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=5, value_size=8, max_entries=1, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] close(18 [pid 5115] close(25 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(20 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] close(26 [pid 5118] <... bpf resumed>) = 3 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] close(19 [pid 5115] close(26 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=3, key=0x20000780, value=0x20000900, flags=BPF_ANY}, 32 [pid 5117] close(21 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] close(27 [pid 5118] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] close(20 [pid 5115] close(27 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5117] close(22 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] close(28 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] close(21 [pid 5115] close(28 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(23 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] close(29 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] close(22 [pid 5115] close(29 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... bpf resumed>) = 4 [pid 5117] close(24 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] exit_group(0 [pid 5118] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] close(23 [pid 5115] exit_group(0 [pid 5118] <... bpf resumed>) = 5 [pid 5117] close(25 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] <... exit_group resumed>) = ? [pid 5118] close(3 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] close(24 [pid 5115] <... exit_group resumed>) = ? [pid 5114] +++ exited with 0 +++ [pid 5118] <... close resumed>) = 0 [pid 5117] close(26 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] +++ exited with 0 +++ [pid 5118] close(4 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] close(25 [pid 5117] close(27 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] close(26 [pid 5117] close(28 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5118] <... close resumed>) = 0 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] close(27 [pid 5078] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5118] close(5 [pid 5117] close(29 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] restart_syscall(<... resuming interrupted clone ...> [pid 5078] umount2("./5", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5118] <... close resumed>) = 0 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] close(28 [pid 5082] <... restart_syscall resumed>) = 0 [pid 5078] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5118] close(6 [pid 5117] exit_group(0 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5118] close(7) = -1 EBADF (Bad file descriptor) [pid 5118] close(8) = -1 EBADF (Bad file descriptor) [pid 5117] <... exit_group resumed>) = ? [pid 5116] close(29 [pid 5078] <... openat resumed>) = 3 [pid 5118] close(9 [pid 5117] +++ exited with 0 +++ [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] umount2("./5", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] exit_group(0 [pid 5078] newfstatat(3, "", [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5082] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5118] close(10) = -1 EBADF (Bad file descriptor) [pid 5116] <... exit_group resumed>) = ? [pid 5082] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5078] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5118] close(11 [pid 5082] <... openat resumed>) = 3 [pid 5078] getdents64(3, [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] newfstatat(3, "", [pid 5118] close(12 [pid 5116] +++ exited with 0 +++ [pid 5082] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5078] <... getdents64 resumed>0x5555929fe7f0 /* 6 entries */, 32768) = 176 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] getdents64(3, [pid 5080] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5118] close(13 [pid 5082] <... getdents64 resumed>0x5555929fe7f0 /* 6 entries */, 32768) = 176 [pid 5078] umount2("./5/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] umount2("./5/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5118] close(14) = -1 EBADF (Bad file descriptor) [pid 5082] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5078] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5076] umount2("./5", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5118] close(15 [pid 5082] newfstatat(AT_FDCWD, "./5/cgroup.cpu", [pid 5078] newfstatat(AT_FDCWD, "./5/cgroup.cpu", [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5076] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5118] close(16 [pid 5082] unlink("./5/cgroup.cpu" [pid 5078] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5076] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] close(17 [pid 5078] unlink("./5/cgroup.cpu" [pid 5076] <... openat resumed>) = 3 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] <... unlink resumed>) = 0 [pid 5118] close(18 [pid 5082] umount2("./5/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5080] umount2("./5", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5078] <... unlink resumed>) = 0 [pid 5076] newfstatat(3, "", [pid 5080] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5078] umount2("./5/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5076] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5118] close(19 [pid 5082] newfstatat(AT_FDCWD, "./5/binderfs", [pid 5080] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5078] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5078] newfstatat(AT_FDCWD, "./5/binderfs", [pid 5076] getdents64(3, [pid 5118] close(20 [pid 5082] unlink("./5/binderfs" [pid 5080] <... openat resumed>) = 3 [pid 5078] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] <... unlink resumed>) = 0 [pid 5080] newfstatat(3, "", [pid 5076] <... getdents64 resumed>0x5555929fe7f0 /* 6 entries */, 32768) = 176 [pid 5118] close(21 [pid 5082] umount2("./5/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5080] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5078] unlink("./5/binderfs" [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5080] getdents64(3, [pid 5078] <... unlink resumed>) = 0 [pid 5118] close(22 [pid 5082] newfstatat(AT_FDCWD, "./5/cgroup", [pid 5076] umount2("./5/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5078] umount2("./5/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5076] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5118] close(23 [pid 5082] unlink("./5/cgroup" [pid 5080] <... getdents64 resumed>0x5555929fe7f0 /* 6 entries */, 32768) = 176 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] <... unlink resumed>) = 0 [pid 5078] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5076] newfstatat(AT_FDCWD, "./5/cgroup.cpu", [pid 5118] close(24 [pid 5080] umount2("./5/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] umount2("./5/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5080] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5078] newfstatat(AT_FDCWD, "./5/cgroup", [pid 5076] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5118] close(25 [pid 5082] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5080] newfstatat(AT_FDCWD, "./5/cgroup.cpu", [pid 5078] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] newfstatat(AT_FDCWD, "./5/cgroup.net", [pid 5076] unlink("./5/cgroup.cpu" [pid 5080] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5080] unlink("./5/cgroup.cpu" [pid 5118] close(26 [pid 5082] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5080] <... unlink resumed>) = 0 [pid 5078] unlink("./5/cgroup" [pid 5076] <... unlink resumed>) = 0 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] unlink("./5/cgroup.net" [pid 5080] umount2("./5/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5078] <... unlink resumed>) = 0 [pid 5118] close(27 [pid 5082] <... unlink resumed>) = 0 [pid 5080] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5076] umount2("./5/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5080] newfstatat(AT_FDCWD, "./5/binderfs", [pid 5118] close(28 [pid 5082] getdents64(3, [pid 5080] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5078] umount2("./5/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5076] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] <... getdents64 resumed>0x5555929fe7f0 /* 0 entries */, 32768) = 0 [pid 5078] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5076] newfstatat(AT_FDCWD, "./5/binderfs", [pid 5118] close(29 [pid 5082] close(3 [pid 5078] newfstatat(AT_FDCWD, "./5/cgroup.net", [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] <... close resumed>) = 0 [pid 5078] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5076] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5080] unlink("./5/binderfs" [pid 5118] exit_group(0 [pid 5082] rmdir("./5" [pid 5078] unlink("./5/cgroup.net" [pid 5118] <... exit_group resumed>) = ? [pid 5082] <... rmdir resumed>) = 0 [pid 5080] <... unlink resumed>) = 0 [pid 5078] <... unlink resumed>) = 0 [pid 5076] unlink("./5/binderfs" [pid 5118] +++ exited with 0 +++ [pid 5076] <... unlink resumed>) = 0 [pid 5082] mkdir("./6", 0777 [pid 5080] umount2("./5/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5078] getdents64(3, [pid 5076] umount2("./5/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5082] <... mkdir resumed>) = 0 [pid 5078] <... getdents64 resumed>0x5555929fe7f0 /* 0 entries */, 32768) = 0 [pid 5076] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5078] close(3 [pid 5076] newfstatat(AT_FDCWD, "./5/cgroup", [pid 5082] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5078] <... close resumed>) = 0 [pid 5076] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5081] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5080] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5078] rmdir("./5" [pid 5076] unlink("./5/cgroup" [pid 5081] restart_syscall(<... resuming interrupted clone ...> [pid 5080] newfstatat(AT_FDCWD, "./5/cgroup", [pid 5081] <... restart_syscall resumed>) = 0 [pid 5080] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 ./strace-static-x86_64: Process 5119 attached [pid 5082] <... clone resumed>, child_tidptr=0x5555929fd750) = 8 [pid 5081] umount2("./6", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5080] unlink("./5/cgroup" [pid 5078] <... rmdir resumed>) = 0 [pid 5076] <... unlink resumed>) = 0 [pid 5081] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5080] <... unlink resumed>) = 0 [pid 5081] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5076] umount2("./5/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5119] set_robust_list(0x5555929fd760, 24 [pid 5081] <... openat resumed>) = 3 [pid 5078] mkdir("./6", 0777 [pid 5076] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5119] <... set_robust_list resumed>) = 0 [pid 5081] newfstatat(3, "", [pid 5080] umount2("./5/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5078] <... mkdir resumed>) = 0 [pid 5076] newfstatat(AT_FDCWD, "./5/cgroup.net", [pid 5119] chdir("./6" [pid 5081] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5080] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5081] getdents64(3, [pid 5080] newfstatat(AT_FDCWD, "./5/cgroup.net", [pid 5076] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5081] <... getdents64 resumed>0x5555929fe7f0 /* 6 entries */, 32768) = 176 [pid 5080] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5076] unlink("./5/cgroup.net" [pid 5119] <... chdir resumed>) = 0 [pid 5081] umount2("./6/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5080] unlink("./5/cgroup.net" [pid 5076] <... unlink resumed>) = 0 [pid 5119] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5078] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5119] <... prctl resumed>) = 0 [pid 5081] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5080] <... unlink resumed>) = 0 [pid 5076] getdents64(3, [pid 5119] setpgid(0, 0 [pid 5081] newfstatat(AT_FDCWD, "./6/cgroup.cpu", [pid 5119] <... setpgid resumed>) = 0 [pid 5078] <... clone resumed>, child_tidptr=0x5555929fd750) = 8 [pid 5119] symlink("/syzcgroup/unified/syz4", "./cgroup" [pid 5080] getdents64(3, [pid 5076] <... getdents64 resumed>0x5555929fe7f0 /* 0 entries */, 32768) = 0 [pid 5119] <... symlink resumed>) = 0 [pid 5081] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5080] <... getdents64 resumed>0x5555929fe7f0 /* 0 entries */, 32768) = 0 [pid 5080] close(3 [pid 5076] close(3./strace-static-x86_64: Process 5120 attached [pid 5119] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu" [pid 5081] unlink("./6/cgroup.cpu" [pid 5120] set_robust_list(0x5555929fd760, 24 [pid 5080] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5120] <... set_robust_list resumed>) = 0 [pid 5119] <... symlink resumed>) = 0 [pid 5120] chdir("./6" [pid 5081] <... unlink resumed>) = 0 [pid 5080] rmdir("./5" [pid 5076] rmdir("./5" [pid 5081] umount2("./6/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5120] <... chdir resumed>) = 0 [pid 5119] symlink("/syzcgroup/net/syz4", "./cgroup.net" [pid 5120] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5119] <... symlink resumed>) = 0 [pid 5081] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5076] <... rmdir resumed>) = 0 [pid 5120] <... prctl resumed>) = 0 [pid 5119] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5080] <... rmdir resumed>) = 0 [pid 5120] setpgid(0, 0 [pid 5119] <... openat resumed>) = 3 [pid 5081] newfstatat(AT_FDCWD, "./6/binderfs", [pid 5080] mkdir("./6", 0777 [pid 5076] mkdir("./6", 0777 [pid 5081] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5081] unlink("./6/binderfs" [pid 5120] <... setpgid resumed>) = 0 [pid 5119] write(3, "1000", 4 [pid 5081] <... unlink resumed>) = 0 [pid 5080] <... mkdir resumed>) = 0 [pid 5120] symlink("/syzcgroup/unified/syz1", "./cgroup" [pid 5119] <... write resumed>) = 4 [pid 5120] <... symlink resumed>) = 0 [pid 5076] <... mkdir resumed>) = 0 [pid 5081] umount2("./6/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5119] close(3) = 0 [pid 5119] symlink("/dev/binderfs", "./binderfs" [pid 5120] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu" [pid 5119] <... symlink resumed>) = 0 [pid 5081] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5080] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5119] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=5, value_size=8, max_entries=1, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72./strace-static-x86_64: Process 5122 attached ./strace-static-x86_64: Process 5121 attached [pid 5120] <... symlink resumed>) = 0 [pid 5119] <... bpf resumed>) = 3 [pid 5081] newfstatat(AT_FDCWD, "./6/cgroup", [pid 5122] set_robust_list(0x5555929fd760, 24 [pid 5121] set_robust_list(0x5555929fd760, 24 [pid 5120] symlink("/syzcgroup/net/syz1", "./cgroup.net" [pid 5119] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=3, key=0x20000780, value=0x20000900, flags=BPF_ANY}, 32 [pid 5081] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5122] <... set_robust_list resumed>) = 0 [pid 5121] <... set_robust_list resumed>) = 0 [pid 5119] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5121] chdir("./6" [pid 5120] <... symlink resumed>) = 0 [pid 5119] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5122] chdir("./6" [pid 5121] <... chdir resumed>) = 0 [pid 5122] <... chdir resumed>) = 0 [pid 5121] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5122] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5121] <... prctl resumed>) = 0 [pid 5120] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5081] unlink("./6/cgroup" [pid 5122] setpgid(0, 0 [pid 5121] setpgid(0, 0 [pid 5120] <... openat resumed>) = 3 [pid 5119] <... bpf resumed>) = 4 [pid 5081] <... unlink resumed>) = 0 [pid 5122] <... setpgid resumed>) = 0 [pid 5121] <... setpgid resumed>) = 0 [pid 5119] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5121] symlink("/syzcgroup/unified/syz2", "./cgroup" [pid 5120] write(3, "1000", 4 [pid 5119] <... bpf resumed>) = 5 [pid 5081] umount2("./6/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5080] <... clone resumed>, child_tidptr=0x5555929fd750) = 8 [pid 5076] <... clone resumed>, child_tidptr=0x5555929fd750) = 8 [pid 5122] symlink("/syzcgroup/unified/syz0", "./cgroup" [pid 5121] <... symlink resumed>) = 0 [pid 5120] <... write resumed>) = 4 [pid 5119] close(3 [pid 5081] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5122] <... symlink resumed>) = 0 [pid 5121] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu" [pid 5120] close(3 [pid 5119] <... close resumed>) = 0 [pid 5081] newfstatat(AT_FDCWD, "./6/cgroup.net", [pid 5122] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu" [pid 5121] <... symlink resumed>) = 0 [pid 5120] <... close resumed>) = 0 [pid 5119] close(4 [pid 5081] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5122] <... symlink resumed>) = 0 [pid 5121] symlink("/syzcgroup/net/syz2", "./cgroup.net" [pid 5120] symlink("/dev/binderfs", "./binderfs" [pid 5119] <... close resumed>) = 0 [pid 5081] unlink("./6/cgroup.net" [pid 5122] symlink("/syzcgroup/net/syz0", "./cgroup.net" [pid 5121] <... symlink resumed>) = 0 [pid 5120] <... symlink resumed>) = 0 [pid 5119] close(5 [pid 5081] <... unlink resumed>) = 0 [pid 5122] <... symlink resumed>) = 0 [pid 5121] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5120] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=5, value_size=8, max_entries=1, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5122] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5121] <... openat resumed>) = 3 [pid 5120] <... bpf resumed>) = 3 [pid 5119] <... close resumed>) = 0 [pid 5081] getdents64(3, [pid 5122] <... openat resumed>) = 3 [pid 5121] write(3, "1000", 4 [pid 5120] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=3, key=0x20000780, value=0x20000900, flags=BPF_ANY}, 32 [pid 5119] close(6 [pid 5081] <... getdents64 resumed>0x5555929fe7f0 /* 0 entries */, 32768) = 0 [pid 5122] write(3, "1000", 4 [pid 5121] <... write resumed>) = 4 [pid 5120] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] close(3 [pid 5122] <... write resumed>) = 4 [pid 5121] close(3 [pid 5120] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5119] close(7 [pid 5081] <... close resumed>) = 0 [pid 5122] close(3 [pid 5121] <... close resumed>) = 0 [pid 5120] <... bpf resumed>) = 4 [pid 5122] <... close resumed>) = 0 [pid 5121] symlink("/dev/binderfs", "./binderfs" [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] symlink("/dev/binderfs", "./binderfs" [pid 5121] <... symlink resumed>) = 0 [pid 5119] close(8 [pid 5081] rmdir("./6" [pid 5122] <... symlink resumed>) = 0 [pid 5121] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=5, value_size=8, max_entries=1, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5120] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... rmdir resumed>) = 0 [pid 5122] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=5, value_size=8, max_entries=1, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5121] <... bpf resumed>) = 3 [pid 5119] close(9 [pid 5122] <... bpf resumed>) = 3 [pid 5121] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=3, key=0x20000780, value=0x20000900, flags=BPF_ANY}, 32 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] mkdir("./7", 0777 [pid 5122] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=3, key=0x20000780, value=0x20000900, flags=BPF_ANY}, 32 [pid 5121] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5119] close(10 [pid 5081] <... mkdir resumed>) = 0 [pid 5122] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5121] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5121] <... bpf resumed>) = 4 [pid 5120] <... bpf resumed>) = 5 [pid 5119] close(11 [pid 5081] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5123 attached [pid 5122] <... bpf resumed>) = 4 [pid 5121] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5120] close(3 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5119] close(12 [pid 5120] <... close resumed>) = 0 [pid 5123] set_robust_list(0x5555929fd760, 24 [pid 5122] <... bpf resumed>) = 5 [pid 5121] <... bpf resumed>) = 5 [pid 5120] close(4 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] <... set_robust_list resumed>) = 0 [pid 5122] close(3 [pid 5121] close(3 [pid 5120] <... close resumed>) = 0 [pid 5119] close(13 [pid 5122] <... close resumed>) = 0 [pid 5121] <... close resumed>) = 0 [pid 5120] close(5 [pid 5123] chdir("./7" [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] <... chdir resumed>) = 0 [pid 5122] close(4 [pid 5121] close(4 [pid 5120] <... close resumed>) = 0 [pid 5119] close(14 [pid 5123] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5122] <... close resumed>) = 0 [pid 5121] <... close resumed>) = 0 [pid 5120] close(6 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... clone resumed>, child_tidptr=0x5555929fd750) = 9 [pid 5123] <... prctl resumed>) = 0 [pid 5122] close(5 [pid 5121] close(5 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] close(15 [pid 5123] setpgid(0, 0 [pid 5120] close(7 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] <... setpgid resumed>) = 0 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] close(16 [pid 5123] symlink("/syzcgroup/unified/syz3", "./cgroup" [pid 5122] <... close resumed>) = 0 [pid 5121] <... close resumed>) = 0 [pid 5120] close(8 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] <... symlink resumed>) = 0 [pid 5122] close(6 [pid 5121] close(6 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] close(17 [pid 5123] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu" [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] close(9 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] <... symlink resumed>) = 0 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] close(7 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] close(18 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] close(10 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] close(8 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] close(19 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] close(11 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] close(9 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] close(20 [pid 5120] close(12 [pid 5121] close(10 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] symlink("/syzcgroup/net/syz3", "./cgroup.net" [pid 5122] close(7 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] close(13 [pid 5119] close(21 [pid 5123] <... symlink resumed>) = 0 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] close(11 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5122] close(8 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] close(14 [pid 5119] close(22 [pid 5123] <... openat resumed>) = 3 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] close(12 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] write(3, "1000", 4 [pid 5122] close(9 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] close(15 [pid 5119] close(23 [pid 5123] <... write resumed>) = 4 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] close(13 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] close(3 [pid 5122] close(10 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] close(16 [pid 5119] close(24 [pid 5123] <... close resumed>) = 0 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] close(14 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] symlink("/dev/binderfs", "./binderfs" [pid 5122] close(11 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] close(17 [pid 5119] close(25 [pid 5123] <... symlink resumed>) = 0 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] close(15 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=5, value_size=8, max_entries=1, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5122] close(12 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] close(18 [pid 5119] close(26 [pid 5123] <... bpf resumed>) = 3 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] close(16 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=3, key=0x20000780, value=0x20000900, flags=BPF_ANY}, 32 [pid 5122] close(13 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] close(19 [pid 5119] close(27 [pid 5123] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] close(17 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5122] close(14 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] close(20 [pid 5119] close(28 [pid 5123] <... bpf resumed>) = 4 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] close(18 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] close(15 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] close(19 [pid 5120] close(21 [pid 5119] close(29 [pid 5123] <... bpf resumed>) = 5 [pid 5122] close(16 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] close(3 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] close(20 [pid 5120] close(22 [pid 5119] exit_group(0 [pid 5123] <... close resumed>) = 0 [pid 5122] close(17 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] close(4 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] close(21 [pid 5120] close(23 [pid 5119] <... exit_group resumed>) = ? [pid 5123] <... close resumed>) = 0 [pid 5122] close(18 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] close(5 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] <... close resumed>) = 0 [pid 5122] close(19) = -1 EBADF (Bad file descriptor) [pid 5123] close(6 [pid 5122] close(20 [pid 5121] close(22 [pid 5120] close(24 [pid 5119] +++ exited with 0 +++ [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] close(25 [pid 5123] close(7 [pid 5122] close(21 [pid 5121] close(23 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] close(26) = -1 EBADF (Bad file descriptor) [pid 5120] close(27) = -1 EBADF (Bad file descriptor) [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] close(28 [pid 5082] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5123] close(8 [pid 5122] close(22 [pid 5121] close(24 [pid 5082] umount2("./6", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5123] close(9 [pid 5122] close(23 [pid 5121] close(25 [pid 5120] close(29 [pid 5082] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] <... openat resumed>) = 3 [pid 5123] close(10 [pid 5122] close(24 [pid 5121] close(26 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] newfstatat(3, "", [pid 5123] close(11 [pid 5122] close(25 [pid 5121] close(27 [pid 5120] exit_group(0 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] <... exit_group resumed>) = ? [pid 5082] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5123] close(12 [pid 5122] close(26 [pid 5121] close(28 [pid 5120] +++ exited with 0 +++ [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] getdents64(3, [pid 5123] close(13 [pid 5122] close(27 [pid 5121] close(29 [pid 5082] <... getdents64 resumed>0x5555929fe7f0 /* 6 entries */, 32768) = 176 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] umount2("./6/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5078] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5123] close(14 [pid 5122] close(28 [pid 5121] exit_group(0 [pid 5082] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5078] umount2("./6", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] <... exit_group resumed>) = ? [pid 5082] newfstatat(AT_FDCWD, "./6/cgroup.cpu", [pid 5078] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5123] close(15 [pid 5122] close(29 [pid 5121] +++ exited with 0 +++ [pid 5082] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5078] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] unlink("./6/cgroup.cpu" [pid 5078] <... openat resumed>) = 3 [pid 5123] close(16 [pid 5122] exit_group(0 [pid 5082] <... unlink resumed>) = 0 [pid 5080] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... exit_group resumed>) = ? [pid 5082] umount2("./6/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5078] newfstatat(3, "", [pid 5123] close(17 [pid 5122] +++ exited with 0 +++ [pid 5082] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5080] umount2("./6", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] newfstatat(AT_FDCWD, "./6/binderfs", [pid 5080] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5078] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5123] close(18 [pid 5082] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5080] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] getdents64(3, [pid 5080] <... openat resumed>) = 3 [pid 5080] newfstatat(3, "", [pid 5123] close(19 [pid 5082] unlink("./6/binderfs" [pid 5078] <... getdents64 resumed>0x5555929fe7f0 /* 6 entries */, 32768) = 176 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] <... unlink resumed>) = 0 [pid 5080] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5123] close(20 [pid 5078] umount2("./6/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] umount2("./6/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5080] getdents64(3, [pid 5078] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5123] close(21 [pid 5082] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5078] newfstatat(AT_FDCWD, "./6/cgroup.cpu", [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] newfstatat(AT_FDCWD, "./6/cgroup", [pid 5078] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5123] close(22 [pid 5080] <... getdents64 resumed>0x5555929fe7f0 /* 6 entries */, 32768) = 176 [pid 5076] umount2("./6", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5078] unlink("./6/cgroup.cpu" [pid 5123] close(23 [pid 5080] umount2("./6/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5076] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5080] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] unlink("./6/cgroup" [pid 5078] <... unlink resumed>) = 0 [pid 5076] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5123] close(24 [pid 5082] <... unlink resumed>) = 0 [pid 5080] newfstatat(AT_FDCWD, "./6/cgroup.cpu", [pid 5076] <... openat resumed>) = 3 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] umount2("./6/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5080] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5078] umount2("./6/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5076] newfstatat(3, "", [pid 5123] close(25 [pid 5082] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5078] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] newfstatat(AT_FDCWD, "./6/cgroup.net", [pid 5080] unlink("./6/cgroup.cpu" [pid 5078] newfstatat(AT_FDCWD, "./6/binderfs", [pid 5076] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5123] close(26 [pid 5082] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5078] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5080] <... unlink resumed>) = 0 [pid 5078] unlink("./6/binderfs" [pid 5123] close(27 [pid 5082] unlink("./6/cgroup.net" [pid 5080] umount2("./6/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5078] <... unlink resumed>) = 0 [pid 5076] getdents64(3, [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] <... unlink resumed>) = 0 [pid 5078] umount2("./6/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5123] close(28 [pid 5078] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5080] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5078] newfstatat(AT_FDCWD, "./6/cgroup", [pid 5076] <... getdents64 resumed>0x5555929fe7f0 /* 6 entries */, 32768) = 176 [pid 5123] close(29 [pid 5082] getdents64(3, [pid 5080] newfstatat(AT_FDCWD, "./6/binderfs", [pid 5078] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5076] umount2("./6/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] <... getdents64 resumed>0x5555929fe7f0 /* 0 entries */, 32768) = 0 [pid 5080] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5076] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5080] unlink("./6/binderfs" [pid 5076] newfstatat(AT_FDCWD, "./6/cgroup.cpu", [pid 5123] exit_group(0 [pid 5082] close(3 [pid 5078] unlink("./6/cgroup" [pid 5076] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5123] <... exit_group resumed>) = ? [pid 5082] <... close resumed>) = 0 [pid 5080] <... unlink resumed>) = 0 [pid 5078] <... unlink resumed>) = 0 [pid 5076] unlink("./6/cgroup.cpu" [pid 5123] +++ exited with 0 +++ [pid 5082] rmdir("./6") = 0 [pid 5081] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5080] umount2("./6/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5078] umount2("./6/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5076] <... unlink resumed>) = 0 [pid 5080] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5078] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5078] newfstatat(AT_FDCWD, "./6/cgroup.net", [pid 5082] mkdir("./7", 0777 [pid 5078] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5080] newfstatat(AT_FDCWD, "./6/cgroup", [pid 5076] umount2("./6/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5082] <... mkdir resumed>) = 0 [pid 5080] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5078] unlink("./6/cgroup.net" [pid 5076] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5080] unlink("./6/cgroup" [pid 5076] newfstatat(AT_FDCWD, "./6/binderfs", [pid 5082] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5078] <... unlink resumed>) = 0 ./strace-static-x86_64: Process 5124 attached [pid 5080] <... unlink resumed>) = 0 [pid 5078] getdents64(3, [pid 5076] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5076] unlink("./6/binderfs" [pid 5081] umount2("./7", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5124] set_robust_list(0x5555929fd760, 24 [pid 5078] <... getdents64 resumed>0x5555929fe7f0 /* 0 entries */, 32768) = 0 [pid 5078] close(3 [pid 5076] <... unlink resumed>) = 0 [pid 5081] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5081] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5080] umount2("./6/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5078] <... close resumed>) = 0 [pid 5081] <... openat resumed>) = 3 [pid 5078] rmdir("./6" [pid 5124] <... set_robust_list resumed>) = 0 [pid 5080] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5076] umount2("./6/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5124] chdir("./7" [pid 5081] newfstatat(3, "", [pid 5080] newfstatat(AT_FDCWD, "./6/cgroup.net", [pid 5078] <... rmdir resumed>) = 0 [pid 5076] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5082] <... clone resumed>, child_tidptr=0x5555929fd750) = 9 [pid 5124] <... chdir resumed>) = 0 [pid 5081] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5080] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5078] mkdir("./7", 0777 [pid 5076] newfstatat(AT_FDCWD, "./6/cgroup", [pid 5124] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5081] getdents64(3, [pid 5080] unlink("./6/cgroup.net" [pid 5078] <... mkdir resumed>) = 0 [pid 5076] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5124] setpgid(0, 0) = 0 [pid 5124] symlink("/syzcgroup/unified/syz4", "./cgroup" [pid 5081] <... getdents64 resumed>0x5555929fe7f0 /* 6 entries */, 32768) = 176 [pid 5080] <... unlink resumed>) = 0 [pid 5078] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5076] unlink("./6/cgroup" [pid 5124] <... symlink resumed>) = 0 [pid 5081] umount2("./7/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5125 attached [pid 5124] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu" [pid 5081] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5080] getdents64(3, [pid 5076] <... unlink resumed>) = 0 [pid 5125] set_robust_list(0x5555929fd760, 24 [pid 5124] <... symlink resumed>) = 0 [pid 5080] <... getdents64 resumed>0x5555929fe7f0 /* 0 entries */, 32768) = 0 [pid 5081] newfstatat(AT_FDCWD, "./7/cgroup.cpu", [pid 5124] symlink("/syzcgroup/net/syz4", "./cgroup.net" [pid 5125] <... set_robust_list resumed>) = 0 [pid 5124] <... symlink resumed>) = 0 [pid 5081] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5080] close(3 [pid 5124] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5076] umount2("./6/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5125] chdir("./7" [pid 5076] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5125] <... chdir resumed>) = 0 [pid 5081] unlink("./7/cgroup.cpu" [pid 5080] <... close resumed>) = 0 [pid 5076] newfstatat(AT_FDCWD, "./6/cgroup.net", [pid 5125] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5124] <... openat resumed>) = 3 [pid 5081] <... unlink resumed>) = 0 [pid 5080] rmdir("./6" [pid 5076] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5125] <... prctl resumed>) = 0 [pid 5124] write(3, "1000", 4 [pid 5078] <... clone resumed>, child_tidptr=0x5555929fd750) = 9 [pid 5076] unlink("./6/cgroup.net" [pid 5124] <... write resumed>) = 4 [pid 5076] <... unlink resumed>) = 0 [pid 5125] setpgid(0, 0 [pid 5124] close(3 [pid 5081] umount2("./7/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5080] <... rmdir resumed>) = 0 [pid 5076] getdents64(3, [pid 5125] <... setpgid resumed>) = 0 [pid 5124] <... close resumed>) = 0 [pid 5081] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5080] mkdir("./7", 0777 [pid 5125] symlink("/syzcgroup/unified/syz1", "./cgroup" [pid 5081] newfstatat(AT_FDCWD, "./7/binderfs", [pid 5080] <... mkdir resumed>) = 0 [pid 5076] <... getdents64 resumed>0x5555929fe7f0 /* 0 entries */, 32768) = 0 [pid 5081] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5124] symlink("/dev/binderfs", "./binderfs" [pid 5125] <... symlink resumed>) = 0 [pid 5124] <... symlink resumed>) = 0 [pid 5081] unlink("./7/binderfs" [pid 5080] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5125] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu" [pid 5124] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=5, value_size=8, max_entries=1, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5081] <... unlink resumed>) = 0 [pid 5076] close(3) = 0 [pid 5124] <... bpf resumed>) = 3 [pid 5076] rmdir("./6" [pid 5124] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=3, key=0x20000780, value=0x20000900, flags=BPF_ANY}, 32 [pid 5081] umount2("./7/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5076] <... rmdir resumed>) = 0 [pid 5125] <... symlink resumed>) = 0 [pid 5081] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5125] symlink("/syzcgroup/net/syz1", "./cgroup.net" [pid 5081] newfstatat(AT_FDCWD, "./7/cgroup", [pid 5125] <... symlink resumed>) = 0 [pid 5124] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5076] mkdir("./7", 0777./strace-static-x86_64: Process 5126 attached [pid 5125] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5124] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5081] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5126] set_robust_list(0x5555929fd760, 24 [pid 5125] <... openat resumed>) = 3 [pid 5081] unlink("./7/cgroup" [pid 5080] <... clone resumed>, child_tidptr=0x5555929fd750) = 9 [pid 5126] <... set_robust_list resumed>) = 0 [pid 5126] chdir("./7" [pid 5125] write(3, "1000", 4 [pid 5124] <... bpf resumed>) = 4 [pid 5081] <... unlink resumed>) = 0 [pid 5076] <... mkdir resumed>) = 0 [pid 5126] <... chdir resumed>) = 0 [pid 5125] <... write resumed>) = 4 [pid 5124] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5126] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5125] close(3 [pid 5124] <... bpf resumed>) = 5 [pid 5081] umount2("./7/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5126] <... prctl resumed>) = 0 [pid 5124] close(3 [pid 5081] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5127 attached [pid 5126] setpgid(0, 0 [pid 5125] <... close resumed>) = 0 [pid 5124] <... close resumed>) = 0 [pid 5081] newfstatat(AT_FDCWD, "./7/cgroup.net", [pid 5126] <... setpgid resumed>) = 0 [pid 5125] symlink("/dev/binderfs", "./binderfs" [pid 5124] close(4 [pid 5081] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5124] <... close resumed>) = 0 [pid 5127] set_robust_list(0x5555929fd760, 24 [pid 5126] symlink("/syzcgroup/unified/syz2", "./cgroup" [pid 5125] <... symlink resumed>) = 0 [pid 5124] close(5 [pid 5081] unlink("./7/cgroup.net" [pid 5076] <... clone resumed>, child_tidptr=0x5555929fd750) = 9 [pid 5127] <... set_robust_list resumed>) = 0 [pid 5126] <... symlink resumed>) = 0 [pid 5124] <... close resumed>) = 0 [pid 5081] <... unlink resumed>) = 0 [pid 5127] chdir("./7" [pid 5126] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu" [pid 5125] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=5, value_size=8, max_entries=1, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5081] getdents64(3, [pid 5127] <... chdir resumed>) = 0 [pid 5126] <... symlink resumed>) = 0 [pid 5125] <... bpf resumed>) = 3 [pid 5124] close(6 [pid 5081] <... getdents64 resumed>0x5555929fe7f0 /* 0 entries */, 32768) = 0 [pid 5127] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5126] symlink("/syzcgroup/net/syz2", "./cgroup.net" [pid 5125] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=3, key=0x20000780, value=0x20000900, flags=BPF_ANY}, 32 [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] close(3 [pid 5127] <... prctl resumed>) = 0 [pid 5126] <... symlink resumed>) = 0 [pid 5125] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5124] close(7 [pid 5081] <... close resumed>) = 0 [pid 5127] setpgid(0, 0 [pid 5126] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5125] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] rmdir("./7" [pid 5127] <... setpgid resumed>) = 0 [pid 5126] <... openat resumed>) = 3 [pid 5125] <... bpf resumed>) = 4 [pid 5124] close(8 [pid 5125] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] close(9 [pid 5081] <... rmdir resumed>) = 0 [pid 5127] symlink("/syzcgroup/unified/syz0", "./cgroup" [pid 5126] write(3, "1000", 4 [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] mkdir("./8", 0777 [pid 5126] <... write resumed>) = 4 [pid 5126] close(3) = 0 [pid 5124] close(10 [pid 5127] <... symlink resumed>) = 0 [pid 5126] symlink("/dev/binderfs", "./binderfs" [pid 5125] <... bpf resumed>) = 5 [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... mkdir resumed>) = 0 [pid 5127] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu" [pid 5126] <... symlink resumed>) = 0 [pid 5125] close(3 [pid 5124] close(11 [pid 5081] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5127] <... symlink resumed>) = 0 [pid 5126] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=5, value_size=8, max_entries=1, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5125] <... close resumed>) = 0 [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] symlink("/syzcgroup/net/syz0", "./cgroup.net" [pid 5126] <... bpf resumed>) = 3 [pid 5125] close(4 [pid 5124] close(12 [pid 5127] <... symlink resumed>) = 0 [pid 5126] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=3, key=0x20000780, value=0x20000900, flags=BPF_ANY}, 32 [pid 5125] <... close resumed>) = 0 [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5125] close(5 [pid 5124] close(13 [pid 5127] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5126] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5128 attached [pid 5127] <... openat resumed>) = 3 [pid 5126] <... bpf resumed>) = 4 [pid 5125] <... close resumed>) = 0 [pid 5124] close(14 [pid 5128] set_robust_list(0x5555929fd760, 24 [pid 5127] write(3, "1000", 4 [pid 5126] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5125] close(6 [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... clone resumed>, child_tidptr=0x5555929fd750) = 10 [pid 5128] <... set_robust_list resumed>) = 0 [pid 5127] <... write resumed>) = 4 [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] close(15 [pid 5128] chdir("./8" [pid 5127] close(3 [pid 5125] close(7 [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] <... chdir resumed>) = 0 [pid 5127] <... close resumed>) = 0 [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] close(16 [pid 5128] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5125] close(8 [pid 5128] <... prctl resumed>) = 0 [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] setpgid(0, 0 [pid 5127] symlink("/dev/binderfs", "./binderfs" [pid 5125] close(9 [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] <... setpgid resumed>) = 0 [pid 5127] <... symlink resumed>) = 0 [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] close(17 [pid 5128] symlink("/syzcgroup/unified/syz3", "./cgroup" [pid 5127] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=5, value_size=8, max_entries=1, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5125] close(10 [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] <... symlink resumed>) = 0 [pid 5127] <... bpf resumed>) = 3 [pid 5126] <... bpf resumed>) = 5 [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] close(18 [pid 5128] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu" [pid 5127] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=3, key=0x20000780, value=0x20000900, flags=BPF_ANY}, 32 [pid 5126] close(3 [pid 5125] close(11 [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] <... close resumed>) = 0 [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] close(4 [pid 5125] close(12 [pid 5126] <... close resumed>) = 0 [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] <... symlink resumed>) = 0 [pid 5127] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5126] close(5 [pid 5125] close(13 [pid 5124] close(19 [pid 5128] symlink("/syzcgroup/net/syz3", "./cgroup.net" [pid 5127] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5126] <... close resumed>) = 0 [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] <... symlink resumed>) = 0 [pid 5127] <... bpf resumed>) = 4 [pid 5126] close(6 [pid 5125] close(14 [pid 5124] close(20 [pid 5128] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] <... openat resumed>) = 3 [pid 5127] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5126] close(7 [pid 5125] close(15 [pid 5124] close(21 [pid 5128] write(3, "1000", 4 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] <... write resumed>) = 4 [pid 5126] close(8 [pid 5125] close(16 [pid 5124] close(22 [pid 5128] close(3 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] <... close resumed>) = 0 [pid 5126] close(9 [pid 5125] close(17 [pid 5128] symlink("/dev/binderfs", "./binderfs" [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] <... symlink resumed>) = 0 [pid 5126] close(10 [pid 5125] close(18 [pid 5124] close(23 [pid 5128] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=5, value_size=8, max_entries=1, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] <... bpf resumed>) = 3 [pid 5126] close(11 [pid 5125] close(19 [pid 5124] close(24 [pid 5128] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=3, key=0x20000780, value=0x20000900, flags=BPF_ANY}, 32 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5126] close(12 [pid 5125] close(20 [pid 5124] close(25 [pid 5128] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] <... bpf resumed>) = 5 [pid 5124] close(26 [pid 5127] close(3 [pid 5126] close(13 [pid 5125] close(21 [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] <... bpf resumed>) = 4 [pid 5128] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5127] <... close resumed>) = 0 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] close(27 [pid 5128] <... bpf resumed>) = 5 [pid 5127] close(4 [pid 5126] close(14 [pid 5125] close(22 [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] close(3 [pid 5127] <... close resumed>) = 0 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] close(28 [pid 5128] <... close resumed>) = 0 [pid 5126] close(15 [pid 5125] close(23 [pid 5128] close(4 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] <... close resumed>) = 0 [pid 5126] close(16 [pid 5125] close(24 [pid 5128] close(5 [pid 5127] close(5 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] <... close resumed>) = 0 [pid 5127] <... close resumed>) = 0 [pid 5126] close(17 [pid 5125] close(25 [pid 5124] close(29 [pid 5128] close(6 [pid 5127] close(6 [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] exit_group(0 [pid 5127] close(7 [pid 5124] <... exit_group resumed>) = ? [pid 5128] close(7 [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] close(18 [pid 5125] close(26 [pid 5124] +++ exited with 0 +++ [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] close(8 [pid 5127] close(8 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] close(19 [pid 5125] close(27 [pid 5128] close(9 [pid 5127] close(9 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] close(20 [pid 5125] close(28 [pid 5128] close(10 [pid 5127] close(10 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] umount2("./7", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] close(21 [pid 5125] close(29 [pid 5127] close(11 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] close(11 [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5126] close(22 [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] close(12 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5128] close(12 [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] close(23 [pid 5125] exit_group(0 [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] close(13 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] <... openat resumed>) = 3 [pid 5128] close(13 [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] close(24 [pid 5125] <... exit_group resumed>) = ? [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] close(14 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] newfstatat(3, "", [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] close(15) = -1 EBADF (Bad file descriptor) [pid 5127] close(16) = -1 EBADF (Bad file descriptor) [pid 5127] close(17) = -1 EBADF (Bad file descriptor) [pid 5128] close(14 [pid 5126] close(25 [pid 5125] +++ exited with 0 +++ [pid 5082] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] close(18 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] getdents64(3, [pid 5078] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5128] close(15 [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] close(26 [pid 5082] <... getdents64 resumed>0x5555929fe7f0 /* 6 entries */, 32768) = 176 [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] close(19 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] umount2("./7/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5128] close(16 [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] close(27 [pid 5082] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] close(20 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] newfstatat(AT_FDCWD, "./7/cgroup.cpu", [pid 5078] umount2("./7", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5128] close(17 [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] close(28 [pid 5082] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5078] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] close(21 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] unlink("./7/cgroup.cpu" [pid 5078] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5128] close(18 [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] close(29 [pid 5082] <... unlink resumed>) = 0 [pid 5078] <... openat resumed>) = 3 [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] close(22 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] umount2("./7/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5128] close(19 [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] newfstatat(3, "", [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] close(23 [pid 5126] exit_group(0 [pid 5082] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5078] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5128] close(20 [pid 5126] <... exit_group resumed>) = ? [pid 5082] newfstatat(AT_FDCWD, "./7/binderfs", [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] getdents64(3, [pid 5127] close(24 [pid 5078] <... getdents64 resumed>0x5555929fe7f0 /* 6 entries */, 32768) = 176 [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] umount2("./7/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5128] close(21 [pid 5127] close(25 [pid 5082] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] +++ exited with 0 +++ [pid 5082] unlink("./7/binderfs" [pid 5078] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5128] close(22 [pid 5127] close(26 [pid 5078] newfstatat(AT_FDCWD, "./7/cgroup.cpu", [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] <... unlink resumed>) = 0 [pid 5080] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5078] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5128] close(23 [pid 5082] umount2("./7/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5080] umount2("./7", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5128] close(24 [pid 5082] newfstatat(AT_FDCWD, "./7/cgroup", [pid 5080] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5080] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5128] close(25 [pid 5082] unlink("./7/cgroup" [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] close(27 [pid 5080] <... openat resumed>) = 3 [pid 5078] unlink("./7/cgroup.cpu" [pid 5082] <... unlink resumed>) = 0 [pid 5128] close(26 [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5080] newfstatat(3, "", [pid 5078] <... unlink resumed>) = 0 [pid 5082] umount2("./7/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] close(28 [pid 5082] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5080] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5078] umount2("./7/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5128] close(27 [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] newfstatat(AT_FDCWD, "./7/cgroup.net", [pid 5080] getdents64(3, [pid 5078] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] close(29 [pid 5082] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5080] <... getdents64 resumed>0x5555929fe7f0 /* 6 entries */, 32768) = 176 [pid 5078] newfstatat(AT_FDCWD, "./7/binderfs", [pid 5128] close(28 [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] unlink("./7/cgroup.net" [pid 5080] umount2("./7/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5127] exit_group(0 [pid 5128] close(29 [pid 5082] <... unlink resumed>) = 0 [pid 5080] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5078] unlink("./7/binderfs" [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] <... exit_group resumed>) = ? [pid 5080] newfstatat(AT_FDCWD, "./7/cgroup.cpu", [pid 5082] getdents64(3, [pid 5080] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5082] <... getdents64 resumed>0x5555929fe7f0 /* 0 entries */, 32768) = 0 [pid 5078] <... unlink resumed>) = 0 [pid 5082] close(3 [pid 5128] exit_group(0 [pid 5082] <... close resumed>) = 0 [pid 5080] unlink("./7/cgroup.cpu" [pid 5078] umount2("./7/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5082] rmdir("./7" [pid 5128] <... exit_group resumed>) = ? [pid 5082] <... rmdir resumed>) = 0 [pid 5080] <... unlink resumed>) = 0 [pid 5078] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5082] mkdir("./8", 0777 [pid 5128] +++ exited with 0 +++ [pid 5127] +++ exited with 0 +++ [pid 5080] umount2("./7/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5078] newfstatat(AT_FDCWD, "./7/cgroup", [pid 5082] <... mkdir resumed>) = 0 [pid 5080] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5078] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5080] newfstatat(AT_FDCWD, "./7/binderfs", [pid 5078] unlink("./7/cgroup" [pid 5080] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5078] <... unlink resumed>) = 0 [pid 5082] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5081] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5080] unlink("./7/binderfs" [pid 5078] umount2("./7/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5129 attached [pid 5081] umount2("./8", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5129] set_robust_list(0x5555929fd760, 24 [pid 5081] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5080] <... unlink resumed>) = 0 [pid 5078] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5076] umount2("./7", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5129] <... set_robust_list resumed>) = 0 [pid 5080] umount2("./7/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5078] newfstatat(AT_FDCWD, "./7/cgroup.net", [pid 5076] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5129] chdir("./8" [pid 5081] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5080] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5078] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5076] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5129] <... chdir resumed>) = 0 [pid 5081] <... openat resumed>) = 3 [pid 5080] newfstatat(AT_FDCWD, "./7/cgroup", [pid 5078] unlink("./7/cgroup.net" [pid 5129] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5082] <... clone resumed>, child_tidptr=0x5555929fd750) = 10 [pid 5081] newfstatat(3, "", [pid 5076] <... openat resumed>) = 3 [pid 5129] <... prctl resumed>) = 0 [pid 5081] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5080] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5078] <... unlink resumed>) = 0 [pid 5076] newfstatat(3, "", [pid 5129] setpgid(0, 0 [pid 5081] getdents64(3, [pid 5080] unlink("./7/cgroup" [pid 5078] getdents64(3, [pid 5129] <... setpgid resumed>) = 0 [pid 5076] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5081] <... getdents64 resumed>0x5555929fe7f0 /* 6 entries */, 32768) = 176 [pid 5080] <... unlink resumed>) = 0 [pid 5081] umount2("./8/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5129] symlink("/syzcgroup/unified/syz4", "./cgroup" [pid 5081] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5080] umount2("./7/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5129] <... symlink resumed>) = 0 [pid 5081] newfstatat(AT_FDCWD, "./8/cgroup.cpu", [pid 5078] <... getdents64 resumed>0x5555929fe7f0 /* 0 entries */, 32768) = 0 [pid 5076] getdents64(3, [pid 5129] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu" [pid 5080] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5078] close(3 [pid 5129] <... symlink resumed>) = 0 [pid 5081] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5080] newfstatat(AT_FDCWD, "./7/cgroup.net", [pid 5076] <... getdents64 resumed>0x5555929fe7f0 /* 6 entries */, 32768) = 176 [pid 5129] symlink("/syzcgroup/net/syz4", "./cgroup.net" [pid 5078] <... close resumed>) = 0 [pid 5076] umount2("./7/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5080] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5078] rmdir("./7" [pid 5076] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5081] unlink("./8/cgroup.cpu") = 0 [pid 5080] unlink("./7/cgroup.net" [pid 5078] <... rmdir resumed>) = 0 [pid 5076] newfstatat(AT_FDCWD, "./7/cgroup.cpu", [pid 5081] umount2("./8/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5129] <... symlink resumed>) = 0 [pid 5081] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5080] <... unlink resumed>) = 0 [pid 5078] mkdir("./8", 0777 [pid 5076] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5129] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5081] newfstatat(AT_FDCWD, "./8/binderfs", [pid 5080] getdents64(3, [pid 5076] unlink("./7/cgroup.cpu" [pid 5080] <... getdents64 resumed>0x5555929fe7f0 /* 0 entries */, 32768) = 0 [pid 5129] <... openat resumed>) = 3 [pid 5076] <... unlink resumed>) = 0 [pid 5081] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5129] write(3, "1000", 4 [pid 5080] close(3 [pid 5078] <... mkdir resumed>) = 0 [pid 5076] umount2("./7/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5129] <... write resumed>) = 4 [pid 5081] unlink("./8/binderfs" [pid 5080] <... close resumed>) = 0 [pid 5076] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5129] close(3 [pid 5081] <... unlink resumed>) = 0 [pid 5080] rmdir("./7" [pid 5078] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5076] newfstatat(AT_FDCWD, "./7/binderfs", [pid 5129] <... close resumed>) = 0 [pid 5129] symlink("/dev/binderfs", "./binderfs" [pid 5081] umount2("./8/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5080] <... rmdir resumed>) = 0 [pid 5076] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5129] <... symlink resumed>) = 0 [pid 5081] <... umount2 resumed>) = -1 EINVAL (Invalid argument) ./strace-static-x86_64: Process 5130 attached [pid 5129] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=5, value_size=8, max_entries=1, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5081] newfstatat(AT_FDCWD, "./8/cgroup", [pid 5076] unlink("./7/binderfs" [pid 5130] set_robust_list(0x5555929fd760, 24 [pid 5129] <... bpf resumed>) = 3 [pid 5081] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5080] mkdir("./8", 0777 [pid 5078] <... clone resumed>, child_tidptr=0x5555929fd750) = 10 [pid 5076] <... unlink resumed>) = 0 [pid 5130] <... set_robust_list resumed>) = 0 [pid 5129] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=3, key=0x20000780, value=0x20000900, flags=BPF_ANY}, 32 [pid 5081] unlink("./8/cgroup" [pid 5130] chdir("./8" [pid 5129] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5081] <... unlink resumed>) = 0 [pid 5080] <... mkdir resumed>) = 0 [pid 5076] umount2("./7/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5130] <... chdir resumed>) = 0 [pid 5129] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5081] umount2("./8/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5076] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5130] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5129] <... bpf resumed>) = 4 [pid 5081] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5080] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5076] newfstatat(AT_FDCWD, "./7/cgroup", ./strace-static-x86_64: Process 5131 attached [pid 5130] <... prctl resumed>) = 0 [pid 5129] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5081] newfstatat(AT_FDCWD, "./8/cgroup.net", [pid 5076] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5131] set_robust_list(0x5555929fd760, 24 [pid 5130] setpgid(0, 0 [pid 5129] <... bpf resumed>) = 5 [pid 5081] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5129] close(3 [pid 5081] unlink("./8/cgroup.net" [pid 5076] unlink("./7/cgroup" [pid 5131] <... set_robust_list resumed>) = 0 [pid 5130] <... setpgid resumed>) = 0 [pid 5129] <... close resumed>) = 0 [pid 5081] <... unlink resumed>) = 0 [pid 5076] <... unlink resumed>) = 0 [pid 5129] close(4 [pid 5081] getdents64(3, [pid 5076] umount2("./7/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5130] symlink("/syzcgroup/unified/syz1", "./cgroup" [pid 5129] <... close resumed>) = 0 [pid 5081] <... getdents64 resumed>0x5555929fe7f0 /* 0 entries */, 32768) = 0 [pid 5076] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5129] close(5 [pid 5081] close(3 [pid 5076] newfstatat(AT_FDCWD, "./7/cgroup.net", [pid 5131] chdir("./8" [pid 5129] <... close resumed>) = 0 [pid 5081] <... close resumed>) = 0 [pid 5080] <... clone resumed>, child_tidptr=0x5555929fd750) = 10 [pid 5076] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5131] <... chdir resumed>) = 0 [pid 5130] <... symlink resumed>) = 0 [pid 5129] close(6 [pid 5081] rmdir("./8" [pid 5076] unlink("./7/cgroup.net" [pid 5131] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5130] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu" [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... rmdir resumed>) = 0 [pid 5076] <... unlink resumed>) = 0 [pid 5131] <... prctl resumed>) = 0 [pid 5129] close(7 [pid 5131] setpgid(0, 0 [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] <... setpgid resumed>) = 0 [pid 5130] <... symlink resumed>) = 0 [pid 5081] mkdir("./9", 0777 [pid 5076] getdents64(3, [pid 5131] symlink("/syzcgroup/unified/syz2", "./cgroup" [pid 5130] symlink("/syzcgroup/net/syz1", "./cgroup.net" [pid 5129] close(8 [pid 5076] <... getdents64 resumed>0x5555929fe7f0 /* 0 entries */, 32768) = 0 [pid 5131] <... symlink resumed>) = 0 [pid 5130] <... symlink resumed>) = 0 [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... mkdir resumed>) = 0 [pid 5076] close(3 [pid 5131] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu" [pid 5130] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5131] <... symlink resumed>) = 0 [pid 5130] <... openat resumed>) = 3 [pid 5129] close(9 [pid 5081] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5076] <... close resumed>) = 0 ./strace-static-x86_64: Process 5132 attached [pid 5131] symlink("/syzcgroup/net/syz2", "./cgroup.net" [pid 5130] write(3, "1000", 4 [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] rmdir("./7" [pid 5132] set_robust_list(0x5555929fd760, 24 [pid 5131] <... symlink resumed>) = 0 [pid 5130] <... write resumed>) = 4 [pid 5129] close(10 [pid 5131] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5130] close(3 [pid 5132] <... set_robust_list resumed>) = 0 [pid 5130] <... close resumed>) = 0 [pid 5132] chdir("./9" [pid 5131] <... openat resumed>) = 3 [pid 5130] symlink("/dev/binderfs", "./binderfs" [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... rmdir resumed>) = 0 [pid 5131] write(3, "1000", 4 [pid 5129] close(11 [pid 5076] mkdir("./8", 0777 [pid 5130] <... symlink resumed>) = 0 [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] <... chdir resumed>) = 0 [pid 5131] <... write resumed>) = 4 [pid 5129] close(12 [pid 5130] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=5, value_size=8, max_entries=1, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5132] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5131] close(3 [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... mkdir resumed>) = 0 [pid 5132] <... prctl resumed>) = 0 [pid 5131] <... close resumed>) = 0 [pid 5130] <... bpf resumed>) = 3 [pid 5129] close(13 [pid 5081] <... clone resumed>, child_tidptr=0x5555929fd750) = 11 [pid 5132] setpgid(0, 0 [pid 5131] symlink("/dev/binderfs", "./binderfs" [pid 5130] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=3, key=0x20000780, value=0x20000900, flags=BPF_ANY}, 32 [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5133 attached [pid 5132] <... setpgid resumed>) = 0 [pid 5131] <... symlink resumed>) = 0 [pid 5130] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5129] close(14 [pid 5130] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=5, value_size=8, max_entries=1, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5132] symlink("/syzcgroup/unified/syz3", "./cgroup" [pid 5131] <... bpf resumed>) = 3 [pid 5129] close(15 [pid 5130] <... bpf resumed>) = 4 [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] close(16) = -1 EBADF (Bad file descriptor) [pid 5131] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=3, key=0x20000780, value=0x20000900, flags=BPF_ANY}, 32 [pid 5129] close(17 [pid 5132] <... symlink resumed>) = 0 [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5130] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5133] set_robust_list(0x5555929fd760, 24 [pid 5129] close(18 [pid 5076] <... clone resumed>, child_tidptr=0x5555929fd750) = 10 [pid 5133] <... set_robust_list resumed>) = 0 [pid 5131] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5130] <... bpf resumed>) = 5 [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu" [pid 5133] chdir("./8" [pid 5130] close(3 [pid 5129] close(19 [pid 5132] <... symlink resumed>) = 0 [pid 5133] <... chdir resumed>) = 0 [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5133] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5129] close(20 [pid 5133] <... prctl resumed>) = 0 [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5133] setpgid(0, 0 [pid 5130] <... close resumed>) = 0 [pid 5129] close(21 [pid 5133] <... setpgid resumed>) = 0 [pid 5132] symlink("/syzcgroup/net/syz3", "./cgroup.net" [pid 5131] <... bpf resumed>) = 4 [pid 5130] close(4 [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5133] symlink("/syzcgroup/unified/syz0", "./cgroup" [pid 5131] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5130] <... close resumed>) = 0 [pid 5133] <... symlink resumed>) = 0 [pid 5132] <... symlink resumed>) = 0 [pid 5131] <... bpf resumed>) = 5 [pid 5130] close(5 [pid 5129] close(22) = -1 EBADF (Bad file descriptor) [pid 5129] close(23) = -1 EBADF (Bad file descriptor) [pid 5133] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu" [pid 5131] close(3 [pid 5129] close(24 [pid 5132] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5133] <... symlink resumed>) = 0 [pid 5131] <... close resumed>) = 0 [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] <... openat resumed>) = 3 [pid 5129] close(25 [pid 5133] symlink("/syzcgroup/net/syz0", "./cgroup.net" [pid 5131] close(4 [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] write(3, "1000", 4 [pid 5133] <... symlink resumed>) = 0 [pid 5131] <... close resumed>) = 0 [pid 5129] close(26 [pid 5132] <... write resumed>) = 4 [pid 5131] close(5 [pid 5132] close(3) = 0 [pid 5133] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5133] <... openat resumed>) = 3 [pid 5132] symlink("/dev/binderfs", "./binderfs" [pid 5129] close(27 [pid 5133] write(3, "1000", 4 [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5133] <... write resumed>) = 4 [pid 5132] <... symlink resumed>) = 0 [pid 5129] close(28 [pid 5133] close(3 [pid 5131] <... close resumed>) = 0 [pid 5130] <... close resumed>) = 0 [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5133] <... close resumed>) = 0 [pid 5130] close(6 [pid 5129] close(29 [pid 5133] symlink("/dev/binderfs", "./binderfs" [pid 5132] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=5, value_size=8, max_entries=1, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5131] close(6 [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5133] <... symlink resumed>) = 0 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] close(7 [pid 5129] exit_group(0 [pid 5132] <... bpf resumed>) = 3 [pid 5131] close(7 [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=3, key=0x20000780, value=0x20000900, flags=BPF_ANY}, 32 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] close(8 [pid 5133] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=5, value_size=8, max_entries=1, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5132] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5131] close(8 [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... exit_group resumed>) = ? [pid 5133] <... bpf resumed>) = 3 [pid 5132] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] close(9 [pid 5129] +++ exited with 0 +++ [pid 5131] close(9 [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5133] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=3, key=0x20000780, value=0x20000900, flags=BPF_ANY}, 32) = -1 EINVAL (Invalid argument) [pid 5133] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 5132] <... bpf resumed>) = 4 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] close(10 [pid 5131] close(10 [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5133] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5132] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] close(11 [pid 5131] close(11 [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] umount2("./8", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] close(12 [pid 5082] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5131] close(12 [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] close(13 [pid 5130] close(13 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] close(14 [pid 5130] close(14 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] close(15 [pid 5131] close(15 [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] <... openat resumed>) = 3 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] close(16 [pid 5082] newfstatat(3, "", [pid 5133] <... bpf resumed>) = 5 [pid 5132] <... bpf resumed>) = 5 [pid 5131] close(16 [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5133] close(3 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] close(17 [pid 5082] getdents64(3, [pid 5132] close(3 [pid 5133] <... close resumed>) = 0 [pid 5131] close(17 [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] <... getdents64 resumed>0x5555929fe7f0 /* 6 entries */, 32768) = 176 [pid 5132] <... close resumed>) = 0 [pid 5133] close(4 [pid 5132] close(4 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] close(18 [pid 5082] umount2("./8/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5133] <... close resumed>) = 0 [pid 5132] <... close resumed>) = 0 [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5131] close(18 [pid 5133] close(5 [pid 5130] close(19 [pid 5132] close(5 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] newfstatat(AT_FDCWD, "./8/cgroup.cpu", [pid 5131] close(19 [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] close(20 [pid 5131] close(20 [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5082] unlink("./8/cgroup.cpu" [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] close(21 [pid 5082] <... unlink resumed>) = 0 [pid 5131] close(21 [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] close(22 [pid 5082] umount2("./8/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] close(22 [pid 5130] close(23 [pid 5082] newfstatat(AT_FDCWD, "./8/binderfs", [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5131] close(23 [pid 5130] close(24 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] unlink("./8/binderfs" [pid 5131] close(24) = -1 EBADF (Bad file descriptor) [pid 5130] close(25 [pid 5131] close(25 [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] <... unlink resumed>) = 0 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] close(26 [pid 5131] close(26 [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] umount2("./8/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5130] close(27 [pid 5131] close(27 [pid 5082] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] close(28 [pid 5130] close(28 [pid 5082] newfstatat(AT_FDCWD, "./8/cgroup", [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5131] close(29 [pid 5130] close(29 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] unlink("./8/cgroup" [pid 5133] <... close resumed>) = 0 [pid 5131] exit_group(0 [pid 5130] exit_group(0 [pid 5082] <... unlink resumed>) = 0 [pid 5132] <... close resumed>) = 0 [pid 5131] <... exit_group resumed>) = ? [pid 5130] <... exit_group resumed>) = ? [pid 5133] close(6 [pid 5082] umount2("./8/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5133] close(7 [pid 5082] newfstatat(AT_FDCWD, "./8/cgroup.net", [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5133] close(8 [pid 5082] unlink("./8/cgroup.net" [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] +++ exited with 0 +++ [pid 5082] <... unlink resumed>) = 0 [pid 5133] close(9) = -1 EBADF (Bad file descriptor) [pid 5082] getdents64(3, [pid 5133] close(10 [pid 5082] <... getdents64 resumed>0x5555929fe7f0 /* 0 entries */, 32768) = 0 [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5133] close(11 [pid 5082] close(3 [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] <... close resumed>) = 0 [pid 5133] close(12) = -1 EBADF (Bad file descriptor) [pid 5082] rmdir("./8" [pid 5133] close(13 [pid 5132] close(6 [pid 5131] +++ exited with 0 +++ [pid 5082] <... rmdir resumed>) = 0 [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] close(7 [pid 5133] close(14 [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] close(8 [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5133] close(15 [pid 5132] close(9 [pid 5082] mkdir("./9", 0777 [pid 5080] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5133] close(16 [pid 5132] close(10 [pid 5082] <... mkdir resumed>) = 0 [pid 5078] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5133] close(17 [pid 5132] close(11 [pid 5078] umount2("./8", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5133] close(18 [pid 5132] close(12 [pid 5082] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5078] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5133] close(19 [pid 5132] close(13 [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5133] close(20) = -1 EBADF (Bad file descriptor) [pid 5133] close(21 [pid 5132] close(14 [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5133] close(22./strace-static-x86_64: Process 5134 attached ) = -1 EBADF (Bad file descriptor) [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5080] umount2("./8", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5078] <... openat resumed>) = 3 [pid 5133] close(23 [pid 5132] close(15 [pid 5080] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] <... clone resumed>, child_tidptr=0x5555929fd750) = 11 [pid 5133] close(24) = -1 EBADF (Bad file descriptor) [pid 5133] close(25 [pid 5134] set_robust_list(0x5555929fd760, 24 [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5080] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5078] newfstatat(3, "", [pid 5134] <... set_robust_list resumed>) = 0 [pid 5133] close(26 [pid 5132] close(16 [pid 5080] <... openat resumed>) = 3 [pid 5134] chdir("./9" [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5080] newfstatat(3, "", [pid 5078] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5134] <... chdir resumed>) = 0 [pid 5133] close(27 [pid 5132] close(17 [pid 5078] getdents64(3, [pid 5134] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5080] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5134] <... prctl resumed>) = 0 [pid 5133] close(28 [pid 5132] close(18 [pid 5080] getdents64(3, [pid 5078] <... getdents64 resumed>0x5555929fe7f0 /* 6 entries */, 32768) = 176 [pid 5134] setpgid(0, 0 [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] umount2("./8/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5133] close(29 [pid 5134] <... setpgid resumed>) = 0 [pid 5132] close(19 [pid 5078] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5080] <... getdents64 resumed>0x5555929fe7f0 /* 6 entries */, 32768) = 176 [pid 5134] symlink("/syzcgroup/unified/syz4", "./cgroup" [pid 5133] exit_group(0 [pid 5132] close(20 [pid 5080] umount2("./8/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5078] newfstatat(AT_FDCWD, "./8/cgroup.cpu", [pid 5133] <... exit_group resumed>) = ? [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5134] <... symlink resumed>) = 0 [pid 5133] +++ exited with 0 +++ [pid 5132] close(21 [pid 5080] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5078] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5134] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu" [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5080] newfstatat(AT_FDCWD, "./8/cgroup.cpu", [pid 5078] unlink("./8/cgroup.cpu" [pid 5080] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5134] <... symlink resumed>) = 0 [pid 5132] close(22 [pid 5080] unlink("./8/cgroup.cpu" [pid 5078] <... unlink resumed>) = 0 [pid 5134] symlink("/syzcgroup/net/syz4", "./cgroup.net" [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5134] <... symlink resumed>) = 0 [pid 5132] close(23 [pid 5080] <... unlink resumed>) = 0 [pid 5078] umount2("./8/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5080] umount2("./8/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5078] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5080] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5134] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5134] <... openat resumed>) = 3 [pid 5132] close(24 [pid 5080] newfstatat(AT_FDCWD, "./8/binderfs", [pid 5078] newfstatat(AT_FDCWD, "./8/binderfs", [pid 5134] write(3, "1000", 4 [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] umount2("./8", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5134] <... write resumed>) = 4 [pid 5132] close(25 [pid 5080] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5078] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5076] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5134] close(3 [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5134] <... close resumed>) = 0 [pid 5132] close(26 [pid 5080] unlink("./8/binderfs" [pid 5078] unlink("./8/binderfs" [pid 5076] <... openat resumed>) = 3 [pid 5134] symlink("/dev/binderfs", "./binderfs" [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5134] <... symlink resumed>) = 0 [pid 5132] close(27 [pid 5080] <... unlink resumed>) = 0 [pid 5076] newfstatat(3, "", [pid 5078] <... unlink resumed>) = 0 [pid 5134] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=5, value_size=8, max_entries=1, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5080] umount2("./8/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5078] umount2("./8/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5076] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5134] <... bpf resumed>) = 3 [pid 5132] close(28 [pid 5080] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5078] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5076] getdents64(3, [pid 5134] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=3, key=0x20000780, value=0x20000900, flags=BPF_ANY}, 32 [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5080] newfstatat(AT_FDCWD, "./8/cgroup", [pid 5134] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5132] close(29 [pid 5078] newfstatat(AT_FDCWD, "./8/cgroup", [pid 5076] <... getdents64 resumed>0x5555929fe7f0 /* 6 entries */, 32768) = 176 [pid 5134] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5134] <... bpf resumed>) = 4 [pid 5132] exit_group(0 [pid 5080] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5078] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5076] umount2("./8/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5132] <... exit_group resumed>) = ? [pid 5080] unlink("./8/cgroup" [pid 5078] unlink("./8/cgroup" [pid 5076] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5132] +++ exited with 0 +++ [pid 5134] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5076] newfstatat(AT_FDCWD, "./8/cgroup.cpu", [pid 5080] <... unlink resumed>) = 0 [pid 5134] <... bpf resumed>) = 5 [pid 5080] umount2("./8/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5078] <... unlink resumed>) = 0 [pid 5076] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5134] close(3 [pid 5080] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5078] umount2("./8/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5076] unlink("./8/cgroup.cpu" [pid 5134] <... close resumed>) = 0 [pid 5080] newfstatat(AT_FDCWD, "./8/cgroup.net", [pid 5078] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5134] close(4 [pid 5078] newfstatat(AT_FDCWD, "./8/cgroup.net", [pid 5076] <... unlink resumed>) = 0 [pid 5134] <... close resumed>) = 0 [pid 5080] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5076] umount2("./8/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5134] close(5 [pid 5081] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5078] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5134] <... close resumed>) = 0 [pid 5080] unlink("./8/cgroup.net" [pid 5076] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5134] close(6 [pid 5081] umount2("./9", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5076] newfstatat(AT_FDCWD, "./8/binderfs", [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5078] unlink("./8/cgroup.net" [pid 5076] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5134] close(7 [pid 5081] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5080] <... unlink resumed>) = 0 [pid 5076] unlink("./8/binderfs" [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5080] getdents64(3, [pid 5134] close(8 [pid 5081] <... openat resumed>) = 3 [pid 5078] <... unlink resumed>) = 0 [pid 5076] <... unlink resumed>) = 0 [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5080] <... getdents64 resumed>0x5555929fe7f0 /* 0 entries */, 32768) = 0 [pid 5078] getdents64(3, [pid 5080] close(3 [pid 5078] <... getdents64 resumed>0x5555929fe7f0 /* 0 entries */, 32768) = 0 [pid 5134] close(9 [pid 5081] newfstatat(3, "", [pid 5080] <... close resumed>) = 0 [pid 5076] umount2("./8/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5080] rmdir("./8" [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5078] close(3 [pid 5076] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5134] close(10 [pid 5081] getdents64(3, [pid 5080] <... rmdir resumed>) = 0 [pid 5078] <... close resumed>) = 0 [pid 5076] newfstatat(AT_FDCWD, "./8/cgroup", [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... getdents64 resumed>0x5555929fe7f0 /* 6 entries */, 32768) = 176 [pid 5078] rmdir("./8" [pid 5076] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5134] close(11 [pid 5081] umount2("./9/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5080] mkdir("./9", 0777 [pid 5078] <... rmdir resumed>) = 0 [pid 5076] unlink("./8/cgroup" [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5134] close(12 [pid 5081] newfstatat(AT_FDCWD, "./9/cgroup.cpu", [pid 5076] <... unlink resumed>) = 0 [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5080] <... mkdir resumed>) = 0 [pid 5134] close(13 [pid 5081] unlink("./9/cgroup.cpu" [pid 5080] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5078] mkdir("./9", 0777 [pid 5076] umount2("./8/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... unlink resumed>) = 0 [pid 5078] <... mkdir resumed>) = 0 [pid 5134] close(14 [pid 5076] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5081] umount2("./9/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5076] newfstatat(AT_FDCWD, "./8/cgroup.net", ./strace-static-x86_64: Process 5135 attached [pid 5134] close(15 [pid 5081] newfstatat(AT_FDCWD, "./9/binderfs", [pid 5076] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5135] set_robust_list(0x5555929fd760, 24 [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5080] <... clone resumed>, child_tidptr=0x5555929fd750) = 11 [pid 5078] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5076] unlink("./8/cgroup.net"./strace-static-x86_64: Process 5136 attached [pid 5135] <... set_robust_list resumed>) = 0 [pid 5134] close(16 [pid 5081] unlink("./9/binderfs" [pid 5076] <... unlink resumed>) = 0 [pid 5136] set_robust_list(0x5555929fd760, 24 [pid 5135] chdir("./9" [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... unlink resumed>) = 0 [pid 5136] <... set_robust_list resumed>) = 0 [pid 5135] <... chdir resumed>) = 0 [pid 5135] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5134] close(17 [pid 5076] getdents64(3, [pid 5136] chdir("./9" [pid 5076] <... getdents64 resumed>0x5555929fe7f0 /* 0 entries */, 32768) = 0 [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] umount2("./9/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5076] close(3 [pid 5136] <... chdir resumed>) = 0 [pid 5135] <... prctl resumed>) = 0 [pid 5081] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5076] <... close resumed>) = 0 [pid 5135] setpgid(0, 0 [pid 5136] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5135] <... setpgid resumed>) = 0 [pid 5136] <... prctl resumed>) = 0 [pid 5134] close(18 [pid 5081] newfstatat(AT_FDCWD, "./9/cgroup", [pid 5078] <... clone resumed>, child_tidptr=0x5555929fd750) = 11 [pid 5076] rmdir("./8" [pid 5136] setpgid(0, 0 [pid 5135] symlink("/syzcgroup/unified/syz2", "./cgroup" [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5076] <... rmdir resumed>) = 0 [pid 5134] close(19 [pid 5081] unlink("./9/cgroup" [pid 5136] <... setpgid resumed>) = 0 [pid 5135] <... symlink resumed>) = 0 [pid 5136] symlink("/syzcgroup/unified/syz1", "./cgroup" [pid 5135] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu" [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... unlink resumed>) = 0 [pid 5076] mkdir("./9", 0777 [pid 5136] <... symlink resumed>) = 0 [pid 5135] <... symlink resumed>) = 0 [pid 5134] close(20 [pid 5081] umount2("./9/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5136] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu" [pid 5135] symlink("/syzcgroup/net/syz2", "./cgroup.net" [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... mkdir resumed>) = 0 [pid 5136] <... symlink resumed>) = 0 [pid 5134] close(21 [pid 5081] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5135] <... symlink resumed>) = 0 [pid 5136] symlink("/syzcgroup/net/syz1", "./cgroup.net" [pid 5135] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5136] <... symlink resumed>) = 0 [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] newfstatat(AT_FDCWD, "./9/cgroup.net", [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5136] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5135] <... openat resumed>) = 3 [pid 5134] close(22 [pid 5135] write(3, "1000", 4) = 4 ./strace-static-x86_64: Process 5137 attached [pid 5136] <... openat resumed>) = 3 [pid 5135] close(3 [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5137] set_robust_list(0x5555929fd760, 24 [pid 5136] write(3, "1000", 4 [pid 5135] <... close resumed>) = 0 [pid 5134] close(23 [pid 5137] <... set_robust_list resumed>) = 0 [pid 5136] <... write resumed>) = 4 [pid 5135] symlink("/dev/binderfs", "./binderfs" [pid 5137] chdir("./9" [pid 5136] close(3 [pid 5135] <... symlink resumed>) = 0 [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] unlink("./9/cgroup.net" [pid 5137] <... chdir resumed>) = 0 [pid 5136] <... close resumed>) = 0 [pid 5135] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=5, value_size=8, max_entries=1, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5134] close(24 [pid 5081] <... unlink resumed>) = 0 [pid 5137] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5136] symlink("/dev/binderfs", "./binderfs" [pid 5135] <... bpf resumed>) = 3 [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] <... prctl resumed>) = 0 [pid 5136] <... symlink resumed>) = 0 [pid 5135] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=3, key=0x20000780, value=0x20000900, flags=BPF_ANY}, 32 [pid 5134] close(25 [pid 5081] getdents64(3, [pid 5137] setpgid(0, 0 [pid 5136] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=5, value_size=8, max_entries=1, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5135] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... getdents64 resumed>0x5555929fe7f0 /* 0 entries */, 32768) = 0 [pid 5076] <... clone resumed>, child_tidptr=0x5555929fd750) = 11 [pid 5137] <... setpgid resumed>) = 0 [pid 5136] <... bpf resumed>) = 3 [pid 5135] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5134] close(26 [pid 5081] close(3 [pid 5137] symlink("/syzcgroup/unified/syz0", "./cgroup" [pid 5136] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=3, key=0x20000780, value=0x20000900, flags=BPF_ANY}, 32 [pid 5135] <... bpf resumed>) = 4 [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... close resumed>) = 0 [pid 5137] <... symlink resumed>) = 0 [pid 5136] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5135] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5134] close(27 [pid 5081] rmdir("./9" [pid 5137] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu" [pid 5136] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5135] <... bpf resumed>) = 5 [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... rmdir resumed>) = 0 [pid 5137] <... symlink resumed>) = 0 [pid 5135] close(3 [pid 5134] close(28 [pid 5137] symlink("/syzcgroup/net/syz0", "./cgroup.net" [pid 5136] <... bpf resumed>) = 4 [pid 5135] <... close resumed>) = 0 [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] mkdir("./10", 0777 [pid 5137] <... symlink resumed>) = 0 [pid 5136] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5135] close(4 [pid 5134] close(29 [pid 5137] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5136] <... bpf resumed>) = 5 [pid 5135] <... close resumed>) = 0 [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... mkdir resumed>) = 0 [pid 5137] <... openat resumed>) = 3 [pid 5136] close(3 [pid 5135] close(5 [pid 5134] exit_group(0 [pid 5137] write(3, "1000", 4 [pid 5136] <... close resumed>) = 0 [pid 5134] <... exit_group resumed>) = ? [pid 5137] <... write resumed>) = 4 [pid 5136] close(4 [pid 5134] +++ exited with 0 +++ [pid 5081] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5137] close(3 [pid 5136] <... close resumed>) = 0 [pid 5137] <... close resumed>) = 0 [pid 5136] close(5 [pid 5137] symlink("/dev/binderfs", "./binderfs"./strace-static-x86_64: Process 5138 attached ) = 0 [pid 5138] set_robust_list(0x5555929fd760, 24) = 0 [pid 5137] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=5, value_size=8, max_entries=1, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5138] chdir("./10" [pid 5137] <... bpf resumed>) = 3 [pid 5138] <... chdir resumed>) = 0 [pid 5137] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=3, key=0x20000780, value=0x20000900, flags=BPF_ANY}, 32 [pid 5138] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5137] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5138] <... prctl resumed>) = 0 [pid 5137] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5082] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5138] setpgid(0, 0 [pid 5082] umount2("./9", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5081] <... clone resumed>, child_tidptr=0x5555929fd750) = 12 [pid 5138] <... setpgid resumed>) = 0 [pid 5137] <... bpf resumed>) = 4 [pid 5082] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5138] symlink("/syzcgroup/unified/syz3", "./cgroup" [pid 5137] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5082] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5138] <... symlink resumed>) = 0 [pid 5135] <... close resumed>) = 0 [pid 5082] <... openat resumed>) = 3 [pid 5136] <... close resumed>) = 0 [pid 5135] close(6 [pid 5138] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu" [pid 5136] close(6 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] close(7 [pid 5082] newfstatat(3, "", [pid 5138] <... symlink resumed>) = 0 [pid 5136] close(7 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5138] symlink("/syzcgroup/net/syz3", "./cgroup.net" [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] close(8 [pid 5082] getdents64(3, [pid 5136] close(8 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] <... symlink resumed>) = 0 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] close(9 [pid 5082] <... getdents64 resumed>0x5555929fe7f0 /* 6 entries */, 32768) = 176 [pid 5138] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5136] close(9 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] umount2("./9/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5138] <... openat resumed>) = 3 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] close(10 [pid 5082] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5138] write(3, "1000", 4 [pid 5136] close(10 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] <... write resumed>) = 4 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] close(11 [pid 5082] newfstatat(AT_FDCWD, "./9/cgroup.cpu", [pid 5138] close(3 [pid 5136] close(11 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5138] <... close resumed>) = 0 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] close(12 [pid 5082] unlink("./9/cgroup.cpu" [pid 5138] symlink("/dev/binderfs", "./binderfs" [pid 5136] close(12 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] <... unlink resumed>) = 0 [pid 5138] <... symlink resumed>) = 0 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] close(13 [pid 5138] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=5, value_size=8, max_entries=1, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5136] close(13 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] umount2("./9/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5138] <... bpf resumed>) = 3 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] close(14 [pid 5082] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5138] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=3, key=0x20000780, value=0x20000900, flags=BPF_ANY}, 32 [pid 5136] close(14 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] newfstatat(AT_FDCWD, "./9/binderfs", [pid 5138] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] close(15 [pid 5082] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5138] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5136] close(15 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] close(16) = -1 EBADF (Bad file descriptor) [pid 5082] unlink("./9/binderfs" [pid 5138] <... bpf resumed>) = 4 [pid 5136] close(16 [pid 5135] close(17 [pid 5082] <... unlink resumed>) = 0 [pid 5138] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] umount2("./9/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5138] <... bpf resumed>) = 5 [pid 5137] <... bpf resumed>) = 5 [pid 5136] close(17 [pid 5135] close(18 [pid 5082] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5138] close(3 [pid 5137] close(3 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] newfstatat(AT_FDCWD, "./9/cgroup", [pid 5138] <... close resumed>) = 0 [pid 5137] <... close resumed>) = 0 [pid 5136] close(18 [pid 5135] close(19 [pid 5082] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5138] close(4 [pid 5137] close(4 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] unlink("./9/cgroup" [pid 5138] <... close resumed>) = 0 [pid 5137] <... close resumed>) = 0 [pid 5136] close(19 [pid 5135] close(20 [pid 5082] <... unlink resumed>) = 0 [pid 5138] close(5 [pid 5137] close(5 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] umount2("./9/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5138] <... close resumed>) = 0 [pid 5137] <... close resumed>) = 0 [pid 5136] close(20 [pid 5135] close(21 [pid 5082] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5138] close(6 [pid 5137] close(6 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] newfstatat(AT_FDCWD, "./9/cgroup.net", [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(21 [pid 5135] close(22 [pid 5082] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5138] close(7 [pid 5137] close(7 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(22 [pid 5135] close(23 [pid 5138] close(8 [pid 5137] close(8 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(23 [pid 5135] close(24 [pid 5138] close(9 [pid 5137] close(9 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(24 [pid 5135] close(25 [pid 5138] close(10 [pid 5137] close(10 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] unlink("./9/cgroup.net" [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(25 [pid 5135] close(26 [pid 5082] <... unlink resumed>) = 0 [pid 5138] close(11 [pid 5137] close(11 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] getdents64(3, [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(26 [pid 5135] close(27 [pid 5082] <... getdents64 resumed>0x5555929fe7f0 /* 0 entries */, 32768) = 0 [pid 5138] close(12 [pid 5137] close(12 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] close(3 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(27 [pid 5135] close(28 [pid 5082] <... close resumed>) = 0 [pid 5138] close(13 [pid 5137] close(13 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(28 [pid 5135] close(29 [pid 5082] rmdir("./9" [pid 5138] close(14 [pid 5137] close(14 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(29 [pid 5082] <... rmdir resumed>) = 0 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] close(15 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] exit_group(0 [pid 5082] mkdir("./10", 0777 [pid 5138] close(15 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] exit_group(0 [pid 5137] close(16 [pid 5135] <... exit_group resumed>) = ? [pid 5082] <... mkdir resumed>) = 0 [pid 5138] close(16 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] <... exit_group resumed>) = ? [pid 5082] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] close(17 [pid 5138] close(17 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] close(18 [pid 5138] close(18 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] close(19 [pid 5138] close(19 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] +++ exited with 0 +++ [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] close(20 [pid 5138] close(20 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5080] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] close(21 [pid 5080] restart_syscall(<... resuming interrupted clone ...> [pid 5138] close(21 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5080] <... restart_syscall resumed>) = 0 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] close(22 [pid 5138] close(22 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5139 attached [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] close(23 [pid 5136] +++ exited with 0 +++ [pid 5138] close(23 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] <... clone resumed>, child_tidptr=0x5555929fd750) = 12 [pid 5078] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5139] set_robust_list(0x5555929fd760, 24 [pid 5080] umount2("./9", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5139] <... set_robust_list resumed>) = 0 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] close(24 [pid 5139] chdir("./10" [pid 5138] close(24 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5080] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5139] <... chdir resumed>) = 0 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] close(25 [pid 5080] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5139] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5138] close(25 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] <... prctl resumed>) = 0 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] close(26 [pid 5080] <... openat resumed>) = 3 [pid 5078] umount2("./9", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5139] setpgid(0, 0 [pid 5138] close(26 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5139] <... setpgid resumed>) = 0 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] close(27 [pid 5080] newfstatat(3, "", [pid 5078] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5139] symlink("/syzcgroup/unified/syz4", "./cgroup" [pid 5138] close(27 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5080] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5139] <... symlink resumed>) = 0 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] close(28 [pid 5080] getdents64(3, [pid 5078] <... openat resumed>) = 3 [pid 5139] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu" [pid 5138] close(28 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] newfstatat(3, "", [pid 5139] <... symlink resumed>) = 0 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] close(29 [pid 5080] <... getdents64 resumed>0x5555929fe7f0 /* 6 entries */, 32768) = 176 [pid 5139] symlink("/syzcgroup/net/syz4", "./cgroup.net" [pid 5138] close(29 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5080] umount2("./9/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5137] exit_group(0 [pid 5080] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5078] getdents64(3, [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5080] newfstatat(AT_FDCWD, "./9/cgroup.cpu", [pid 5139] <... symlink resumed>) = 0 [pid 5080] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5137] <... exit_group resumed>) = ? [pid 5080] unlink("./9/cgroup.cpu" [pid 5078] <... getdents64 resumed>0x5555929fe7f0 /* 6 entries */, 32768) = 176 [pid 5138] exit_group(0) = ? [pid 5078] umount2("./9/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5139] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5080] <... unlink resumed>) = 0 [pid 5080] umount2("./9/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5080] newfstatat(AT_FDCWD, "./9/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5139] <... openat resumed>) = 3 [pid 5138] +++ exited with 0 +++ [pid 5137] +++ exited with 0 +++ [pid 5078] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5081] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5080] unlink("./9/binderfs" [pid 5139] write(3, "1000", 4 [pid 5080] <... unlink resumed>) = 0 [pid 5078] newfstatat(AT_FDCWD, "./9/cgroup.cpu", [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5139] <... write resumed>) = 4 [pid 5081] umount2("./10", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5080] umount2("./9/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5139] close(3 [pid 5081] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5078] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5139] <... close resumed>) = 0 [pid 5081] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5080] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5078] unlink("./9/cgroup.cpu" [pid 5081] <... openat resumed>) = 3 [pid 5080] newfstatat(AT_FDCWD, "./9/cgroup", [pid 5081] newfstatat(3, "", [pid 5080] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5139] symlink("/dev/binderfs", "./binderfs" [pid 5081] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5078] <... unlink resumed>) = 0 [pid 5076] umount2("./9", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5081] getdents64(3, [pid 5080] unlink("./9/cgroup" [pid 5139] <... symlink resumed>) = 0 [pid 5081] <... getdents64 resumed>0x5555929fe7f0 /* 6 entries */, 32768) = 176 [pid 5080] <... unlink resumed>) = 0 [pid 5078] umount2("./9/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5076] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5081] umount2("./10/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5080] umount2("./9/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5139] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=5, value_size=8, max_entries=1, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5081] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5076] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5078] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5081] newfstatat(AT_FDCWD, "./10/cgroup.cpu", [pid 5080] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5076] <... openat resumed>) = 3 [pid 5081] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5080] newfstatat(AT_FDCWD, "./9/cgroup.net", [pid 5139] <... bpf resumed>) = 3 [pid 5081] unlink("./10/cgroup.cpu" [pid 5080] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5078] newfstatat(AT_FDCWD, "./9/binderfs", [pid 5076] newfstatat(3, "", [pid 5139] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=3, key=0x20000780, value=0x20000900, flags=BPF_ANY}, 32 [pid 5081] <... unlink resumed>) = 0 [pid 5080] unlink("./9/cgroup.net" [pid 5078] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5139] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5076] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5078] unlink("./9/binderfs" [pid 5139] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5076] getdents64(3, [pid 5139] <... bpf resumed>) = 4 [pid 5081] umount2("./10/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5080] <... unlink resumed>) = 0 [pid 5078] <... unlink resumed>) = 0 [pid 5081] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5076] <... getdents64 resumed>0x5555929fe7f0 /* 6 entries */, 32768) = 176 [pid 5081] newfstatat(AT_FDCWD, "./10/binderfs", [pid 5080] getdents64(3, [pid 5081] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5076] umount2("./9/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5139] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5080] <... getdents64 resumed>0x5555929fe7f0 /* 0 entries */, 32768) = 0 [pid 5078] umount2("./9/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5081] unlink("./10/binderfs" [pid 5076] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5139] <... bpf resumed>) = 5 [pid 5081] <... unlink resumed>) = 0 [pid 5080] close(3 [pid 5078] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5076] newfstatat(AT_FDCWD, "./9/cgroup.cpu", [pid 5139] close(3 [pid 5078] newfstatat(AT_FDCWD, "./9/cgroup", [pid 5076] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5078] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5081] umount2("./10/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5080] <... close resumed>) = 0 [pid 5081] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5080] rmdir("./9" [pid 5139] <... close resumed>) = 0 [pid 5081] newfstatat(AT_FDCWD, "./10/cgroup", [pid 5080] <... rmdir resumed>) = 0 [pid 5078] unlink("./9/cgroup" [pid 5076] unlink("./9/cgroup.cpu" [pid 5139] close(4 [pid 5081] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5081] unlink("./10/cgroup" [pid 5080] mkdir("./10", 0777 [pid 5078] <... unlink resumed>) = 0 [pid 5139] <... close resumed>) = 0 [pid 5081] <... unlink resumed>) = 0 [pid 5080] <... mkdir resumed>) = 0 [pid 5076] <... unlink resumed>) = 0 [pid 5081] umount2("./10/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5081] newfstatat(AT_FDCWD, "./10/cgroup.net", [pid 5139] close(5 [pid 5080] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5078] umount2("./9/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5076] umount2("./9/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5078] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5139] <... close resumed>) = 0 [pid 5139] close(6 [pid 5081] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5078] newfstatat(AT_FDCWD, "./9/cgroup.net", [pid 5076] <... umount2 resumed>) = -1 EINVAL (Invalid argument) ./strace-static-x86_64: Process 5140 attached [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] unlink("./10/cgroup.net" [pid 5080] <... clone resumed>, child_tidptr=0x5555929fd750) = 12 [pid 5078] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5076] newfstatat(AT_FDCWD, "./9/binderfs", [pid 5140] set_robust_list(0x5555929fd760, 24 [pid 5139] close(7 [pid 5081] <... unlink resumed>) = 0 [pid 5078] unlink("./9/cgroup.net" [pid 5140] <... set_robust_list resumed>) = 0 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] getdents64(3, [pid 5076] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5139] close(8 [pid 5140] chdir("./10" [pid 5078] <... unlink resumed>) = 0 [pid 5076] unlink("./9/binderfs" [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... getdents64 resumed>0x5555929fe7f0 /* 0 entries */, 32768) = 0 [pid 5140] <... chdir resumed>) = 0 [pid 5139] close(9 [pid 5081] close(3 [pid 5078] getdents64(3, [pid 5076] <... unlink resumed>) = 0 [pid 5140] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... close resumed>) = 0 [pid 5078] <... getdents64 resumed>0x5555929fe7f0 /* 0 entries */, 32768) = 0 [pid 5078] close(3 [pid 5140] <... prctl resumed>) = 0 [pid 5139] close(10 [pid 5081] rmdir("./10" [pid 5076] umount2("./9/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] <... close resumed>) = 0 [pid 5081] <... rmdir resumed>) = 0 [pid 5140] setpgid(0, 0) = 0 [pid 5139] close(11 [pid 5081] mkdir("./11", 0777 [pid 5078] rmdir("./9" [pid 5076] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5140] symlink("/syzcgroup/unified/syz2", "./cgroup" [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] newfstatat(AT_FDCWD, "./9/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5140] <... symlink resumed>) = 0 [pid 5139] close(12 [pid 5140] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu" [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... mkdir resumed>) = 0 [pid 5078] <... rmdir resumed>) = 0 [pid 5076] unlink("./9/cgroup" [pid 5140] <... symlink resumed>) = 0 [pid 5139] close(13 [pid 5081] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5076] <... unlink resumed>) = 0 [pid 5140] symlink("/syzcgroup/net/syz2", "./cgroup.net" [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] mkdir("./10", 0777 [pid 5076] umount2("./9/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5139] close(14 [pid 5076] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] newfstatat(AT_FDCWD, "./9/cgroup.net", [pid 5139] close(15./strace-static-x86_64: Process 5141 attached [pid 5140] <... symlink resumed>) = 0 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] <... mkdir resumed>) = 0 [pid 5076] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5141] set_robust_list(0x5555929fd760, 24 [pid 5140] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5139] close(16 [pid 5081] <... clone resumed>, child_tidptr=0x5555929fd750) = 13 [pid 5078] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5076] unlink("./9/cgroup.net"./strace-static-x86_64: Process 5142 attached [pid 5141] <... set_robust_list resumed>) = 0 [pid 5140] <... openat resumed>) = 3 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] set_robust_list(0x5555929fd760, 24 [pid 5141] chdir("./11" [pid 5140] write(3, "1000", 4 [pid 5139] close(17 [pid 5078] <... clone resumed>, child_tidptr=0x5555929fd750) = 12 [pid 5076] <... unlink resumed>) = 0 [pid 5142] <... set_robust_list resumed>) = 0 [pid 5141] <... chdir resumed>) = 0 [pid 5140] <... write resumed>) = 4 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] chdir("./10" [pid 5141] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5140] close(3 [pid 5139] close(18 [pid 5076] getdents64(3, [pid 5142] <... chdir resumed>) = 0 [pid 5141] <... prctl resumed>) = 0 [pid 5140] <... close resumed>) = 0 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5139] close(19 [pid 5142] <... prctl resumed>) = 0 [pid 5141] setpgid(0, 0 [pid 5140] symlink("/dev/binderfs", "./binderfs" [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] setpgid(0, 0 [pid 5141] <... setpgid resumed>) = 0 [pid 5139] close(20 [pid 5076] <... getdents64 resumed>0x5555929fe7f0 /* 0 entries */, 32768) = 0 [pid 5142] <... setpgid resumed>) = 0 [pid 5140] <... symlink resumed>) = 0 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] symlink("/syzcgroup/unified/syz3", "./cgroup" [pid 5076] close(3 [pid 5142] symlink("/syzcgroup/unified/syz1", "./cgroup" [pid 5141] <... symlink resumed>) = 0 [pid 5139] close(21 [pid 5076] <... close resumed>) = 0 [pid 5142] <... symlink resumed>) = 0 [pid 5141] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu" [pid 5140] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=5, value_size=8, max_entries=1, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu" [pid 5141] <... symlink resumed>) = 0 [pid 5139] close(22 [pid 5140] <... bpf resumed>) = 3 [pid 5141] symlink("/syzcgroup/net/syz3", "./cgroup.net" [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=3, key=0x20000780, value=0x20000900, flags=BPF_ANY}, 32 [pid 5139] close(23 [pid 5076] rmdir("./9" [pid 5142] <... symlink resumed>) = 0 [pid 5141] <... symlink resumed>) = 0 [pid 5140] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... rmdir resumed>) = 0 [pid 5142] symlink("/syzcgroup/net/syz1", "./cgroup.net" [pid 5141] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5140] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5139] close(24 [pid 5142] <... symlink resumed>) = 0 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] mkdir("./10", 0777 [pid 5142] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5141] <... openat resumed>) = 3 [pid 5140] <... bpf resumed>) = 4 [pid 5139] close(25 [pid 5076] <... mkdir resumed>) = 0 [pid 5142] <... openat resumed>) = 3 [pid 5141] write(3, "1000", 4 [pid 5140] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] write(3, "1000", 4 [pid 5141] <... write resumed>) = 4 [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5141] close(3 [pid 5140] <... bpf resumed>) = 5 [pid 5139] close(26 [pid 5142] <... write resumed>) = 4 ./strace-static-x86_64: Process 5143 attached [pid 5142] close(3 [pid 5141] <... close resumed>) = 0 [pid 5140] close(3 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] set_robust_list(0x5555929fd760, 24 [pid 5142] <... close resumed>) = 0 [pid 5141] symlink("/dev/binderfs", "./binderfs" [pid 5140] <... close resumed>) = 0 [pid 5139] close(27 [pid 5143] <... set_robust_list resumed>) = 0 [pid 5142] symlink("/dev/binderfs", "./binderfs" [pid 5140] close(4 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] <... close resumed>) = 0 [pid 5143] chdir("./10" [pid 5142] <... symlink resumed>) = 0 [pid 5141] <... symlink resumed>) = 0 [pid 5139] close(28 [pid 5076] <... clone resumed>, child_tidptr=0x5555929fd750) = 12 [pid 5143] <... chdir resumed>) = 0 [pid 5142] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=5, value_size=8, max_entries=1, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5141] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=5, value_size=8, max_entries=1, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5140] close(5 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5142] <... bpf resumed>) = 3 [pid 5141] <... bpf resumed>) = 3 [pid 5140] <... close resumed>) = 0 [pid 5139] close(29 [pid 5143] <... prctl resumed>) = 0 [pid 5142] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=3, key=0x20000780, value=0x20000900, flags=BPF_ANY}, 32 [pid 5141] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=3, key=0x20000780, value=0x20000900, flags=BPF_ANY}, 32 [pid 5140] close(6 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] setpgid(0, 0 [pid 5142] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5141] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] exit_group(0 [pid 5143] <... setpgid resumed>) = 0 [pid 5142] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5139] <... exit_group resumed>) = ? [pid 5143] symlink("/syzcgroup/unified/syz0", "./cgroup" [pid 5141] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5140] close(7 [pid 5142] <... bpf resumed>) = 4 [pid 5141] <... bpf resumed>) = 4 [pid 5139] +++ exited with 0 +++ [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] <... symlink resumed>) = 0 [pid 5082] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5142] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5143] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5141] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5140] close(8 [pid 5143] symlink("/syzcgroup/net/syz0", "./cgroup.net" [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] <... symlink resumed>) = 0 [pid 5142] <... bpf resumed>) = 5 [pid 5141] <... bpf resumed>) = 5 [pid 5143] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5142] close(3 [pid 5141] close(3 [pid 5142] <... close resumed>) = 0 [pid 5141] <... close resumed>) = 0 [pid 5142] close(4) = 0 [pid 5141] close(4 [pid 5140] close(9 [pid 5143] <... openat resumed>) = 3 [pid 5082] umount2("./10", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5143] write(3, "1000", 4 [pid 5142] close(5 [pid 5141] <... close resumed>) = 0 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5143] <... write resumed>) = 4 [pid 5141] close(5 [pid 5140] close(10 [pid 5082] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5143] close(3 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] <... openat resumed>) = 3 [pid 5143] <... close resumed>) = 0 [pid 5082] newfstatat(3, "", [pid 5143] symlink("/dev/binderfs", "./binderfs" [pid 5082] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5143] <... symlink resumed>) = 0 [pid 5140] close(11 [pid 5082] getdents64(3, [pid 5143] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=5, value_size=8, max_entries=1, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] <... getdents64 resumed>0x5555929fe7f0 /* 6 entries */, 32768) = 176 [pid 5143] <... bpf resumed>) = 3 [pid 5082] umount2("./10/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5143] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=3, key=0x20000780, value=0x20000900, flags=BPF_ANY}, 32 [pid 5082] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5143] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5082] newfstatat(AT_FDCWD, "./10/cgroup.cpu", [pid 5143] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5082] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5140] close(12) = -1 EBADF (Bad file descriptor) [pid 5082] unlink("./10/cgroup.cpu" [pid 5143] <... bpf resumed>) = 4 [pid 5140] close(13 [pid 5082] <... unlink resumed>) = 0 [pid 5143] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] umount2("./10/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5140] close(14 [pid 5082] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] newfstatat(AT_FDCWD, "./10/binderfs", [pid 5140] close(15 [pid 5082] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] unlink("./10/binderfs" [pid 5140] close(16) = -1 EBADF (Bad file descriptor) [pid 5082] <... unlink resumed>) = 0 [pid 5140] close(17 [pid 5082] umount2("./10/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] close(18 [pid 5082] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] newfstatat(AT_FDCWD, "./10/cgroup", [pid 5140] close(19 [pid 5082] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] unlink("./10/cgroup" [pid 5140] close(20) = -1 EBADF (Bad file descriptor) [pid 5142] <... close resumed>) = 0 [pid 5142] close(6 [pid 5141] <... close resumed>) = 0 [pid 5140] close(21 [pid 5082] <... unlink resumed>) = 0 [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] close(6 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] umount2("./10/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5142] close(7 [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] close(22 [pid 5082] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] close(7 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] newfstatat(AT_FDCWD, "./10/cgroup.net", [pid 5142] close(8 [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] close(23 [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] close(8 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5142] close(9 [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] close(24 [pid 5082] unlink("./10/cgroup.net" [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] close(9 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] <... unlink resumed>) = 0 [pid 5142] close(10 [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] close(25 [pid 5082] getdents64(3, [pid 5141] close(10 [pid 5082] <... getdents64 resumed>0x5555929fe7f0 /* 0 entries */, 32768) = 0 [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] close(3 [pid 5141] close(11 [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] <... close resumed>) = 0 [pid 5141] close(12 [pid 5140] close(26 [pid 5082] rmdir("./10" [pid 5142] close(11 [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] <... bpf resumed>) = 5 [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] close(27 [pid 5082] <... rmdir resumed>) = 0 [pid 5143] close(3 [pid 5142] close(12 [pid 5141] close(13 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] mkdir("./11", 0777 [pid 5143] <... close resumed>) = 0 [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] close(28 [pid 5143] close(4 [pid 5142] close(13 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] close(29 [pid 5142] close(14 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] exit_group(0 [pid 5142] close(15) = -1 EBADF (Bad file descriptor) [pid 5140] <... exit_group resumed>) = ? [pid 5142] close(16 [pid 5140] +++ exited with 0 +++ [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] close(17) = -1 EBADF (Bad file descriptor) [pid 5142] close(18) = -1 EBADF (Bad file descriptor) [pid 5142] close(19) = -1 EBADF (Bad file descriptor) [pid 5142] close(20) = -1 EBADF (Bad file descriptor) [pid 5142] close(21) = -1 EBADF (Bad file descriptor) [pid 5142] close(22) = -1 EBADF (Bad file descriptor) [pid 5142] close(23) = -1 EBADF (Bad file descriptor) [pid 5142] close(24) = -1 EBADF (Bad file descriptor) [pid 5142] close(25) = -1 EBADF (Bad file descriptor) [pid 5142] close(26) = -1 EBADF (Bad file descriptor) [pid 5080] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5142] close(27) = -1 EBADF (Bad file descriptor) [pid 5080] umount2("./10", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5142] close(28) = -1 EBADF (Bad file descriptor) [pid 5142] close(29 [pid 5080] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] exit_group(0 [pid 5080] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5142] <... exit_group resumed>) = ? [pid 5080] <... openat resumed>) = 3 [pid 5080] newfstatat(3, "", [pid 5142] +++ exited with 0 +++ [pid 5080] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5080] getdents64(3, 0x5555929fe7f0 /* 6 entries */, 32768) = 176 [pid 5143] <... close resumed>) = 0 [pid 5141] close(14 [pid 5080] umount2("./10/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5078] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5080] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5078] restart_syscall(<... resuming interrupted clone ...> [pid 5141] close(15 [pid 5080] newfstatat(AT_FDCWD, "./10/cgroup.cpu", [pid 5078] <... restart_syscall resumed>) = 0 [ 78.158316][ T5082] ------------[ cut here ]------------ [ 78.164204][ T5082] WARNING: CPU: 1 PID: 5082 at kernel/softirq.c:362 __local_bh_enable_ip+0x1be/0x200 [ 78.173742][ T5082] Modules linked in: [ 78.177677][ T5082] CPU: 1 PID: 5082 Comm: syz-executor141 Not tainted 6.8.0-syzkaller-05271-gf99c5f563c17 #0 [ 78.187782][ T5082] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 78.197873][ T5082] RIP: 0010:__local_bh_enable_ip+0x1be/0x200 [ 78.203898][ T5082] Code: 3b 44 24 60 75 52 48 8d 65 d8 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc cc 90 0f 0b 90 e9 ca fe ff ff e8 55 00 00 00 eb 9c 90 <0f> 0b 90 e9 fa fe ff ff 48 c7 c1 9c e1 86 8f 80 e1 07 80 c1 03 38 [ 78.223545][ T5082] RSP: 0018:ffffc90003b4efe0 EFLAGS: 00010046 [ 78.229631][ T5082] RAX: 0000000000000000 RBX: 1ffff92000769e00 RCX: 0000000000000001 [ 78.237614][ T5082] RDX: 0000000000000000 RSI: 0000000000000201 RDI: ffffffff895fc7a6 [ 78.245595][ T5082] RBP: ffffc90003b4f0a0 R08: ffff88802b431b8b R09: 1ffff11005686371 [ 78.253576][ T5082] R10: dffffc0000000000 R11: ffffed1005686372 R12: dffffc0000000000 [ 78.261558][ T5082] R13: 0000000000000005 R14: ffffc90003b4f020 R15: 0000000000000201 [ 78.269539][ T5082] FS: 00005555929fd480(0000) GS:ffff8880b9500000(0000) knlGS:0000000000000000 [ 78.278492][ T5082] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 78.285084][ T5082] CR2: 00007f2b706b10f0 CR3: 0000000075f68000 CR4: 00000000003506f0 [ 78.293062][ T5082] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 78.301040][ T5082] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 78.309036][ T5082] Call Trace: [ 78.312323][ T5082] [ 78.315263][ T5082] ? __warn+0x163/0x4b0 [ 78.319434][ T5082] ? __local_bh_enable_ip+0x1be/0x200 [ 78.324820][ T5082] ? report_bug+0x2b3/0x500 [ 78.329977][ T5082] ? __local_bh_enable_ip+0x1be/0x200 [ 78.335382][ T5082] ? handle_bug+0x3e/0x70 [ 78.339753][ T5082] ? exc_invalid_op+0x1a/0x50 [ 78.344462][ T5082] ? asm_exc_invalid_op+0x1a/0x20 [ 78.349517][ T5082] ? sock_hash_delete_elem+0x1a6/0x300 [ 78.355000][ T5082] ? __local_bh_enable_ip+0x1be/0x200 [ 78.360472][ T5082] ? sock_hash_delete_elem+0x1a6/0x300 [ 78.365941][ T5082] ? __pfx___local_bh_enable_ip+0x10/0x10 [ 78.371669][ T5082] ? sock_hash_delete_elem+0x1a6/0x300 [ 78.377144][ T5082] ? do_raw_spin_unlock+0x13c/0x8b0 [ 78.382359][ T5082] ? sock_hash_delete_elem+0xb0/0x300 [ 78.387746][ T5082] sock_hash_delete_elem+0x1a6/0x300 [ 78.393047][ T5082] bpf_prog_2c29ac5cdc6b1842+0x42/0x46 [ 78.398527][ T5082] bpf_trace_run2+0x204/0x420 [ 78.403221][ T5082] ? bpf_trace_run2+0x114/0x420 [ 78.408084][ T5082] ? __pfx_bpf_trace_run2+0x10/0x10 [ 78.413297][ T5082] ? memcg_list_lru_alloc+0xbf1/0xd20 [ 78.418689][ T5082] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 78.424619][ T5082] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 78.430963][ T5082] ? memcg_list_lru_alloc+0xbf1/0xd20 [ 78.436354][ T5082] kfree+0x291/0x380 [ 78.440273][ T5082] memcg_list_lru_alloc+0xbf1/0xd20 [ 78.445526][ T5082] ? __pfx_memcg_list_lru_alloc+0x10/0x10 [ 78.451367][ T5082] __memcg_slab_pre_alloc_hook+0x254/0x2b0 [ 78.457212][ T5082] ? xas_create+0x10c1/0x16b0 [ 78.461920][ T5082] kmem_cache_alloc_lru+0x207/0x350 [ 78.467242][ T5082] xas_create+0x10c1/0x16b0 [ 78.471796][ T5082] xas_store+0xa3/0x1980 [ 78.476056][ T5082] ? xas_find_conflict+0x10d/0x8a0 [ 78.481185][ T5082] ? percpu_ref_put+0x19/0x180 [ 78.485974][ T5082] __filemap_add_folio+0xbe2/0x1ad0 [ 78.491211][ T5082] ? __pfx___filemap_add_folio+0x10/0x10 [ 78.496865][ T5082] ? __pfx_workingset_update_node+0x10/0x10 [ 78.502779][ T5082] ? folio_alloc+0x1b5/0x330 [ 78.507392][ T5082] ? filemap_alloc_folio+0xdf/0x500 [ 78.512614][ T5082] filemap_add_folio+0x11e/0x570 [ 78.517575][ T5082] ? __pfx_filemap_add_folio+0x10/0x10 [ 78.523058][ T5082] ? __pfx___might_resched+0x10/0x10 [ 78.528395][ T5082] __filemap_get_folio+0x4cd/0xbc0 [ 78.533525][ T5082] bdev_getblk+0x234/0x610 [ 78.537967][ T5082] ext4_getblk+0x338/0x850 [ 78.542406][ T5082] ? __pfx_ext4_getblk+0x10/0x10 [ 78.547617][ T5082] ? __pfx_ext4_initxattrs+0x10/0x10 [ 78.552919][ T5082] ? rcu_is_watching+0x15/0xb0 [ 78.557696][ T5082] ext4_bread+0x2e/0x180 [ 78.561958][ T5082] ext4_append+0x327/0x5c0 [ 78.566389][ T5082] ? __pfx_ext4_append+0x10/0x10 [ 78.571350][ T5082] ext4_init_new_dir+0x33e/0xa30 [ 78.576310][ T5082] ? __pfx_ext4_init_new_dir+0x10/0x10 [ 78.581835][ T5082] ext4_mkdir+0x4f7/0xcf0 [ 78.586200][ T5082] ? __pfx_ext4_mkdir+0x10/0x10 [ 78.591079][ T5082] ? bpf_lsm_inode_mkdir+0x9/0x10 [ 78.596131][ T5082] ? security_inode_mkdir+0xc2/0x110 [ 78.601437][ T5082] vfs_mkdir+0x2f9/0x4b0 [ 78.605699][ T5082] do_mkdirat+0x264/0x3a0 [ 78.610047][ T5082] ? __pfx_do_mkdirat+0x10/0x10 [ 78.614913][ T5082] ? getname_flags+0x1fe/0x4f0 [ 78.619697][ T5082] __x64_sys_mkdir+0x6e/0x80 [ 78.624330][ T5082] do_syscall_64+0xfb/0x240 [ 78.628856][ T5082] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 78.634770][ T5082] RIP: 0033:0x7f2b70633ec7 [ 78.639212][ T5082] Code: 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 78.658830][ T5082] RSP: 002b:00007fff3ecfb0a8 EFLAGS: 00000202 ORIG_RAX: 0000000000000053 [ 78.667262][ T5082] RAX: ffffffffffffffda RBX: 0000000000013072 RCX: 00007f2b70633ec7 [ 78.675244][ T5082] RDX: 0000000000000000 RSI: 00000000000001ff RDI: 00007fff3ecfb0e0 [ 78.683223][ T5082] RBP: 000000000000000c R08: 0000000000000004 R09: 00007fff3ecfae46 [ 78.691199][ T5082] R10: 0000000000000000 R11: 0000000000000202 R12: 00007fff3ecfb0cc [ 78.699179][ T5082] R13: 00007fff3ecfb0e0 R14: 00007fff3ecfb120 R15: 000000000000000b [ 78.707175][ T5082] [ 78.710203][ T5082] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 78.717488][ T5082] CPU: 1 PID: 5082 Comm: syz-executor141 Not tainted 6.8.0-syzkaller-05271-gf99c5f563c17 #0 [ 78.727557][ T5082] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 78.737620][ T5082] Call Trace: [ 78.740906][ T5082] [ 78.743847][ T5082] dump_stack_lvl+0x1e7/0x2e0 [ 78.748546][ T5082] ? __pfx_dump_stack_lvl+0x10/0x10 [ 78.753763][ T5082] ? __pfx__printk+0x10/0x10 [ 78.758372][ T5082] ? vscnprintf+0x5d/0x90 [ 78.762844][ T5082] panic+0x349/0x860 [ 78.766773][ T5082] ? __warn+0x172/0x4b0 [ 78.770950][ T5082] ? __pfx_panic+0x10/0x10 [ 78.775396][ T5082] __warn+0x31e/0x4b0 [ 78.779396][ T5082] ? __local_bh_enable_ip+0x1be/0x200 [ 78.784782][ T5082] report_bug+0x2b3/0x500 [ 78.789126][ T5082] ? __local_bh_enable_ip+0x1be/0x200 [ 78.794514][ T5082] handle_bug+0x3e/0x70 [ 78.798690][ T5082] exc_invalid_op+0x1a/0x50 [ 78.803210][ T5082] asm_exc_invalid_op+0x1a/0x20 [ 78.808079][ T5082] RIP: 0010:__local_bh_enable_ip+0x1be/0x200 [ 78.814075][ T5082] Code: 3b 44 24 60 75 52 48 8d 65 d8 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc cc 90 0f 0b 90 e9 ca fe ff ff e8 55 00 00 00 eb 9c 90 <0f> 0b 90 e9 fa fe ff ff 48 c7 c1 9c e1 86 8f 80 e1 07 80 c1 03 38 [ 78.833706][ T5082] RSP: 0018:ffffc90003b4efe0 EFLAGS: 00010046 [ 78.839786][ T5082] RAX: 0000000000000000 RBX: 1ffff92000769e00 RCX: 0000000000000001 [ 78.847781][ T5082] RDX: 0000000000000000 RSI: 0000000000000201 RDI: ffffffff895fc7a6 [ 78.855779][ T5082] RBP: ffffc90003b4f0a0 R08: ffff88802b431b8b R09: 1ffff11005686371 [ 78.863759][ T5082] R10: dffffc0000000000 R11: ffffed1005686372 R12: dffffc0000000000 [ 78.871739][ T5082] R13: 0000000000000005 R14: ffffc90003b4f020 R15: 0000000000000201 [ 78.879815][ T5082] ? sock_hash_delete_elem+0x1a6/0x300 [ 78.885292][ T5082] ? sock_hash_delete_elem+0x1a6/0x300 [ 78.890786][ T5082] ? __pfx___local_bh_enable_ip+0x10/0x10 [ 78.896524][ T5082] ? sock_hash_delete_elem+0x1a6/0x300 [ 78.902005][ T5082] ? do_raw_spin_unlock+0x13c/0x8b0 [ 78.907242][ T5082] ? sock_hash_delete_elem+0xb0/0x300 [ 78.912646][ T5082] sock_hash_delete_elem+0x1a6/0x300 [ 78.917959][ T5082] bpf_prog_2c29ac5cdc6b1842+0x42/0x46 [ 78.923442][ T5082] bpf_trace_run2+0x204/0x420 [ 78.928147][ T5082] ? bpf_trace_run2+0x114/0x420 [ 78.933193][ T5082] ? __pfx_bpf_trace_run2+0x10/0x10 [ 78.938404][ T5082] ? memcg_list_lru_alloc+0xbf1/0xd20 [ 78.943815][ T5082] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 78.949754][ T5082] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 78.956118][ T5082] ? memcg_list_lru_alloc+0xbf1/0xd20 [ 78.961516][ T5082] kfree+0x291/0x380 [ 78.965446][ T5082] memcg_list_lru_alloc+0xbf1/0xd20 [ 78.970764][ T5082] ? __pfx_memcg_list_lru_alloc+0x10/0x10 [ 78.976517][ T5082] __memcg_slab_pre_alloc_hook+0x254/0x2b0 [ 78.982372][ T5082] ? xas_create+0x10c1/0x16b0 [ 78.987065][ T5082] kmem_cache_alloc_lru+0x207/0x350 [ 78.992291][ T5082] xas_create+0x10c1/0x16b0 [ 78.996834][ T5082] xas_store+0xa3/0x1980 [ 79.001092][ T5082] ? xas_find_conflict+0x10d/0x8a0 [ 79.006240][ T5082] ? percpu_ref_put+0x19/0x180 [ 79.011028][ T5082] __filemap_add_folio+0xbe2/0x1ad0 [ 79.016265][ T5082] ? __pfx___filemap_add_folio+0x10/0x10 [ 79.021918][ T5082] ? __pfx_workingset_update_node+0x10/0x10 [ 79.028004][ T5082] ? folio_alloc+0x1b5/0x330 [ 79.032642][ T5082] ? filemap_alloc_folio+0xdf/0x500 [ 79.037866][ T5082] filemap_add_folio+0x11e/0x570 [ 79.042828][ T5082] ? __pfx_filemap_add_folio+0x10/0x10 [ 79.048307][ T5082] ? __pfx___might_resched+0x10/0x10 [ 79.053630][ T5082] __filemap_get_folio+0x4cd/0xbc0 [ 79.058857][ T5082] bdev_getblk+0x234/0x610 [ 79.063384][ T5082] ext4_getblk+0x338/0x850 [ 79.067850][ T5082] ? __pfx_ext4_getblk+0x10/0x10 [ 79.072817][ T5082] ? __pfx_ext4_initxattrs+0x10/0x10 [ 79.078241][ T5082] ? rcu_is_watching+0x15/0xb0 [ 79.083686][ T5082] ext4_bread+0x2e/0x180 [ 79.088545][ T5082] ext4_append+0x327/0x5c0 [ 79.093021][ T5082] ? __pfx_ext4_append+0x10/0x10 [ 79.098013][ T5082] ext4_init_new_dir+0x33e/0xa30 [ 79.103019][ T5082] ? __pfx_ext4_init_new_dir+0x10/0x10 [ 79.108512][ T5082] ext4_mkdir+0x4f7/0xcf0 [ 79.112866][ T5082] ? __pfx_ext4_mkdir+0x10/0x10 [ 79.117754][ T5082] ? bpf_lsm_inode_mkdir+0x9/0x10 [ 79.122802][ T5082] ? security_inode_mkdir+0xc2/0x110 [ 79.128125][ T5082] vfs_mkdir+0x2f9/0x4b0 [ 79.132397][ T5082] do_mkdirat+0x264/0x3a0 [ 79.136749][ T5082] ? __pfx_do_mkdirat+0x10/0x10 [ 79.141612][ T5082] ? getname_flags+0x1fe/0x4f0 [ 79.146404][ T5082] __x64_sys_mkdir+0x6e/0x80 [ 79.151008][ T5082] do_syscall_64+0xfb/0x240 [ 79.155619][ T5082] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 79.161532][ T5082] RIP: 0033:0x7f2b70633ec7 [ 79.165980][ T5082] Code: 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 79.185640][ T5082] RSP: 002b:00007fff3ecfb0a8 EFLAGS: 00000202 ORIG_RAX: 0000000000000053 [ 79.194076][ T5082] RAX: ffffffffffffffda RBX: 0000000000013072 RCX: 00007f2b70633ec7 [ 79.202065][ T5082] RDX: 0000000000000000 RSI: 00000000000001ff RDI: 00007fff3ecfb0e0 [ 79.210053][ T5082] RBP: 000000000000000c R08: 0000000000000004 R09: 00007fff3ecfae46 [ 79.218059][ T5082] R10: 0000000000000000 R11: 0000000000000202 R12: 00007fff3ecfb0cc [ 79.226054][ T5082] R13: 00007fff3ecfb0e0 R14: 00007fff3ecfb120 R15: 000000000000000b [ 79.234405][ T5082] [ 79.237754][ T5082] Kernel Offset: disabled [ 79.242363][ T5082] Rebooting in 86400 seconds..