./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor2440324702 <...> Warning: Permanently added '10.128.0.103' (ED25519) to the list of known hosts. execve("./syz-executor2440324702", ["./syz-executor2440324702"], 0x7fffe84742e0 /* 10 vars */) = 0 brk(NULL) = 0x555556489000 brk(0x555556489d40) = 0x555556489d40 arch_prctl(ARCH_SET_FS, 0x5555564893c0) = 0 set_tid_address(0x555556489690) = 5072 set_robust_list(0x5555564896a0, 24) = 0 rseq(0x555556489ce0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor2440324702", 4096) = 28 getrandom("\xdf\x61\x2e\x92\x3c\x70\x28\x08", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x555556489d40 brk(0x5555564aad40) = 0x5555564aad40 brk(0x5555564ab000) = 0x5555564ab000 mprotect(0x7fbd2c3e0000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 openat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 write(3, "N", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/sys/kernel/debug/fail_futex/ignore-private", O_WRONLY|O_CLOEXEC) = 3 write(3, "N", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-highmem", O_WRONLY|O_CLOEXEC) = 3 write(3, "N", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 write(3, "N", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/min-order", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556489690) = 5073 ./strace-static-x86_64: Process 5073 attached [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5073] set_robust_list(0x5555564896a0, 24) = 0 [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5074 attached [pid 5072] <... clone resumed>, child_tidptr=0x555556489690) = 5074 ./strace-static-x86_64: Process 5075 attached [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5074] set_robust_list(0x5555564896a0, 24 [pid 5075] set_robust_list(0x5555564896a0, 24 [pid 5074] <... set_robust_list resumed>) = 0 [pid 5073] <... clone resumed>, child_tidptr=0x555556489690) = 5075 [pid 5075] <... set_robust_list resumed>) = 0 [pid 5075] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5075] setpgid(0, 0) = 0 [pid 5075] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5076 attached [pid 5072] <... clone resumed>, child_tidptr=0x555556489690) = 5076 ./strace-static-x86_64: Process 5077 attached [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5076] set_robust_list(0x5555564896a0, 24 [pid 5075] <... openat resumed>) = 3 [pid 5077] set_robust_list(0x5555564896a0, 24 [pid 5076] <... set_robust_list resumed>) = 0 [pid 5075] write(3, "1000", 4 [pid 5074] <... clone resumed>, child_tidptr=0x555556489690) = 5077 [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5077] <... set_robust_list resumed>) = 0 [pid 5075] <... write resumed>) = 4 ./strace-static-x86_64: Process 5078 attached [pid 5072] <... clone resumed>, child_tidptr=0x555556489690) = 5078 [pid 5075] close(3 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5078] set_robust_list(0x5555564896a0, 24) = 0 [pid 5077] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5075] <... close resumed>) = 0 ./strace-static-x86_64: Process 5080 attached ./strace-static-x86_64: Process 5079 attached [pid 5078] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5077] <... prctl resumed>) = 0 [pid 5076] <... clone resumed>, child_tidptr=0x555556489690) = 5079 [pid 5075] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5077] setpgid(0, 0 [pid 5079] set_robust_list(0x5555564896a0, 24 [pid 5077] <... setpgid resumed>) = 0 [pid 5075] <... futex resumed>) = 0 [pid 5079] <... set_robust_list resumed>) = 0 [pid 5077] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5075] rt_sigaction(SIGRT_1, {sa_handler=0x7fbd2c382710, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fbd2c373d90}, [pid 5080] set_robust_list(0x5555564896a0, 24 [pid 5079] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5072] <... clone resumed>, child_tidptr=0x555556489690) = 5080 [pid 5080] <... set_robust_list resumed>) = 0 [pid 5079] <... prctl resumed>) = 0 [pid 5077] <... openat resumed>) = 3 [pid 5075] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5075] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5080] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5079] setpgid(0, 0 [pid 5075] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5077] write(3, "1000", 4 [pid 5075] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5077] <... write resumed>) = 4 [pid 5075] <... mmap resumed>) = 0x7fbd2c2fd000 [pid 5077] close(3) = 0 [pid 5075] mprotect(0x7fbd2c2fe000, 131072, PROT_READ|PROT_WRITE [pid 5077] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5075] <... mprotect resumed>) = 0 [pid 5077] <... futex resumed>) = 0 [pid 5077] rt_sigaction(SIGRT_1, {sa_handler=0x7fbd2c382710, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fbd2c373d90}, ./strace-static-x86_64: Process 5082 attached ./strace-static-x86_64: Process 5081 attached [pid 5079] <... setpgid resumed>) = 0 [pid 5075] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5082] set_robust_list(0x5555564896a0, 24 [pid 5081] set_robust_list(0x5555564896a0, 24 [pid 5080] <... clone resumed>, child_tidptr=0x555556489690) = 5081 [pid 5079] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5078] <... clone resumed>, child_tidptr=0x555556489690) = 5082 [pid 5077] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5075] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5082] <... set_robust_list resumed>) = 0 [pid 5081] <... set_robust_list resumed>) = 0 [pid 5077] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5075] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fbd2c31d990, parent_tid=0x7fbd2c31d990, exit_signal=0, stack=0x7fbd2c2fd000, stack_size=0x20300, tls=0x7fbd2c31d6c0}./strace-static-x86_64: Process 5083 attached [pid 5082] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5081] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5079] <... openat resumed>) = 3 [pid 5077] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5083] rseq(0x7fbd2c31dfe0, 0x20, 0, 0x53053053 [pid 5079] write(3, "1000", 4 [pid 5083] <... rseq resumed>) = 0 [pid 5079] <... write resumed>) = 4 [pid 5079] close(3 [pid 5083] set_robust_list(0x7fbd2c31d9a0, 24 [pid 5082] <... prctl resumed>) = 0 [pid 5081] <... prctl resumed>) = 0 [pid 5077] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5075] <... clone3 resumed> => {parent_tid=[5083]}, 88) = 5083 [pid 5083] <... set_robust_list resumed>) = 0 [pid 5082] setpgid(0, 0 [pid 5081] setpgid(0, 0 [pid 5079] <... close resumed>) = 0 [pid 5077] <... mmap resumed>) = 0x7fbd2c2fd000 [pid 5075] rt_sigprocmask(SIG_SETMASK, [], [pid 5083] rt_sigprocmask(SIG_SETMASK, [], [pid 5082] <... setpgid resumed>) = 0 [pid 5081] <... setpgid resumed>) = 0 [pid 5079] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5083] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5082] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5081] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5079] <... futex resumed>) = 0 [pid 5077] mprotect(0x7fbd2c2fe000, 131072, PROT_READ|PROT_WRITE [pid 5075] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5083] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5075] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5083] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5082] <... openat resumed>) = 3 [pid 5079] rt_sigaction(SIGRT_1, {sa_handler=0x7fbd2c382710, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fbd2c373d90}, [pid 5077] <... mprotect resumed>) = 0 [pid 5075] <... futex resumed>) = 0 [pid 5083] getpgid(0 [pid 5082] write(3, "1000", 4 [pid 5081] <... openat resumed>) = 3 [pid 5079] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5075] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5082] <... write resumed>) = 4 [pid 5082] close(3) = 0 [pid 5083] <... getpgid resumed>) = 5075 [pid 5082] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5081] write(3, "1000", 4 [pid 5079] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5077] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5083] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] <... futex resumed>) = 0 [pid 5081] <... write resumed>) = 4 [pid 5079] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5077] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5083] <... futex resumed>) = 1 [pid 5082] rt_sigaction(SIGRT_1, {sa_handler=0x7fbd2c382710, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fbd2c373d90}, [pid 5081] close(3 [pid 5079] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5077] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fbd2c31d990, parent_tid=0x7fbd2c31d990, exit_signal=0, stack=0x7fbd2c2fd000, stack_size=0x20300, tls=0x7fbd2c31d6c0} [pid 5075] <... futex resumed>) = 0 [pid 5083] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5082] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5081] <... close resumed>) = 0 [pid 5079] <... mmap resumed>) = 0x7fbd2c2fd000 [pid 5075] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5084 attached [pid 5083] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5082] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5081] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] mprotect(0x7fbd2c2fe000, 131072, PROT_READ|PROT_WRITE [pid 5075] <... futex resumed>) = 0 [pid 5084] rseq(0x7fbd2c31dfe0, 0x20, 0, 0x53053053 [pid 5083] pidfd_open(5075, 0 [pid 5082] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5081] <... futex resumed>) = 0 [pid 5079] <... mprotect resumed>) = 0 [pid 5084] <... rseq resumed>) = 0 [pid 5082] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5084] set_robust_list(0x7fbd2c31d9a0, 24 [pid 5083] <... pidfd_open resumed>) = 3 [pid 5082] <... mmap resumed>) = 0x7fbd2c2fd000 [pid 5081] rt_sigaction(SIGRT_1, {sa_handler=0x7fbd2c382710, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fbd2c373d90}, [pid 5079] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5077] <... clone3 resumed> => {parent_tid=[5084]}, 88) = 5084 [pid 5075] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5084] <... set_robust_list resumed>) = 0 [pid 5083] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] mprotect(0x7fbd2c2fe000, 131072, PROT_READ|PROT_WRITE [pid 5081] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5077] rt_sigprocmask(SIG_SETMASK, [], [pid 5075] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5084] rt_sigprocmask(SIG_SETMASK, [], [pid 5083] <... futex resumed>) = 0 [pid 5082] <... mprotect resumed>) = 0 [pid 5081] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5079] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5077] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5075] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5084] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5083] seccomp(SECCOMP_SET_MODE_FILTER, 0, NULL [pid 5079] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fbd2c31d990, parent_tid=0x7fbd2c31d990, exit_signal=0, stack=0x7fbd2c2fd000, stack_size=0x20300, tls=0x7fbd2c31d6c0} [pid 5082] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5077] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5075] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5085 attached [pid 5084] getpgid(0 [pid 5083] <... seccomp resumed>) = -1 EFAULT (Bad address) [pid 5081] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5077] <... futex resumed>) = 0 [pid 5082] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5075] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5085] rseq(0x7fbd2c31dfe0, 0x20, 0, 0x53053053 [pid 5084] <... getpgid resumed>) = 5077 [pid 5083] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5081] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5079] <... clone3 resumed> => {parent_tid=[5085]}, 88) = 5085 [pid 5082] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fbd2c31d990, parent_tid=0x7fbd2c31d990, exit_signal=0, stack=0x7fbd2c2fd000, stack_size=0x20300, tls=0x7fbd2c31d6c0} [pid 5077] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5075] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5085] <... rseq resumed>) = 0 [pid 5084] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5083] <... futex resumed>) = 0 [pid 5081] <... mmap resumed>) = 0x7fbd2c2fd000 [pid 5079] rt_sigprocmask(SIG_SETMASK, [], [pid 5077] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5075] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5086 attached [pid 5085] set_robust_list(0x7fbd2c31d9a0, 24 [pid 5084] <... futex resumed>) = 0 [pid 5083] getpgid(0 [pid 5081] mprotect(0x7fbd2c2fe000, 131072, PROT_READ|PROT_WRITE [pid 5079] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5077] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5075] <... futex resumed>) = 0 [pid 5086] rseq(0x7fbd2c31dfe0, 0x20, 0, 0x53053053 [pid 5085] <... set_robust_list resumed>) = 0 [pid 5084] pidfd_open(5077, 0 [pid 5083] <... getpgid resumed>) = 5075 [pid 5081] <... mprotect resumed>) = 0 [pid 5079] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5077] <... futex resumed>) = 0 [pid 5075] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5086] <... rseq resumed>) = 0 [pid 5085] rt_sigprocmask(SIG_SETMASK, [], [pid 5084] <... pidfd_open resumed>) = 3 [pid 5083] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] <... clone3 resumed> => {parent_tid=[5086]}, 88) = 5086 [pid 5081] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5079] <... futex resumed>) = 0 [pid 5077] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5075] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5086] set_robust_list(0x7fbd2c31d9a0, 24 [pid 5085] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5083] <... futex resumed>) = 0 [pid 5082] rt_sigprocmask(SIG_SETMASK, [], [pid 5081] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5084] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5075] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5086] <... set_robust_list resumed>) = 0 [pid 5085] getpgid(0 [pid 5084] <... futex resumed>) = 1 [pid 5083] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5082] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5081] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fbd2c31d990, parent_tid=0x7fbd2c31d990, exit_signal=0, stack=0x7fbd2c2fd000, stack_size=0x20300, tls=0x7fbd2c31d6c0} [pid 5077] <... futex resumed>) = 0 [pid 5075] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5087 attached [pid 5086] rt_sigprocmask(SIG_SETMASK, [], [pid 5085] <... getpgid resumed>) = 5079 [pid 5084] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5082] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5077] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5075] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5087] rseq(0x7fbd2c31dfe0, 0x20, 0, 0x53053053 [pid 5086] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5085] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5084] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5083] <... openat resumed>) = 4 [pid 5082] <... futex resumed>) = 0 [pid 5081] <... clone3 resumed> => {parent_tid=[5087]}, 88) = 5087 [pid 5077] <... futex resumed>) = 0 [pid 5087] <... rseq resumed>) = 0 [pid 5086] getpgid(0 [pid 5085] <... futex resumed>) = 1 [pid 5084] seccomp(SECCOMP_SET_MODE_FILTER, 0, NULL [pid 5083] write(4, "2", 1 [pid 5082] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5081] rt_sigprocmask(SIG_SETMASK, [], [pid 5079] <... futex resumed>) = 0 [pid 5077] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5087] set_robust_list(0x7fbd2c31d9a0, 24 [pid 5086] <... getpgid resumed>) = 5082 [pid 5085] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5084] <... seccomp resumed>) = -1 EFAULT (Bad address) [pid 5083] <... write resumed>) = 1 [pid 5081] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5079] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5087] <... set_robust_list resumed>) = 0 [pid 5086] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5085] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5084] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5087] rt_sigprocmask(SIG_SETMASK, [], [pid 5085] pidfd_open(5079, 0 [pid 5077] <... futex resumed>) = 0 [pid 5084] <... futex resumed>) = 1 [pid 5077] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5084] getpgid(0 [pid 5087] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5087] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5084] <... getpgid resumed>) = 5077 [pid 5077] <... futex resumed>) = 0 [pid 5084] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5077] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5084] <... futex resumed>) = 0 [pid 5084] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5077] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5077] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5086] <... futex resumed>) = 1 [pid 5083] pidfd_open(5075, 0 [pid 5082] <... futex resumed>) = 0 [pid 5081] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] <... futex resumed>) = 0 [pid 5086] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5085] <... pidfd_open resumed>) = 3 [pid 5084] <... futex resumed>) = 0 [pid 5077] <... futex resumed>) = 1 [pid 5084] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5085] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5084] <... openat resumed>) = 4 [pid 5077] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5085] <... futex resumed>) = 0 [pid 5085] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5084] write(4, "2", 1 [pid 5087] <... futex resumed>) = 0 [pid 5086] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5082] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5081] <... futex resumed>) = 1 [pid 5079] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5087] getpgid(0 [pid 5084] <... write resumed>) = 1 [pid 5087] <... getpgid resumed>) = 5081 [pid 5086] pidfd_open(5082, 0 [pid 5084] pidfd_open(5077, 0 [pid 5082] <... futex resumed>) = 0 [pid 5081] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5079] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5087] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5086] <... pidfd_open resumed>) = 3 [pid 5081] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5079] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5081] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] <... futex resumed>) = 1 [pid 5081] <... futex resumed>) = 0 [pid 5079] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5087] <... futex resumed>) = 0 [pid 5086] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5081] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5085] <... futex resumed>) = 0 [pid 5082] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5085] seccomp(SECCOMP_SET_MODE_FILTER, 0, NULL [pid 5082] <... futex resumed>) = 0 [pid 5086] <... futex resumed>) = 0 [pid 5085] <... seccomp resumed>) = -1 EFAULT (Bad address) [pid 5082] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5087] pidfd_open(5081, 0 [pid 5086] seccomp(SECCOMP_SET_MODE_FILTER, 0, NULL [pid 5085] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5087] <... pidfd_open resumed>) = 3 [pid 5086] <... seccomp resumed>) = -1 EFAULT (Bad address) [pid 5085] <... futex resumed>) = 1 [pid 5079] <... futex resumed>) = 0 [pid 5086] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5085] getpgid(0 [pid 5079] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5086] <... futex resumed>) = 1 [pid 5085] <... getpgid resumed>) = 5079 [pid 5082] <... futex resumed>) = 0 [pid 5079] <... futex resumed>) = 0 [pid 5085] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5085] <... futex resumed>) = 0 [pid 5082] <... futex resumed>) = 0 [pid 5079] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5085] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5082] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5079] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5087] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5086] getpgid(0 [pid 5085] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5087] <... futex resumed>) = 1 [pid 5081] <... futex resumed>) = 0 [pid 5079] <... futex resumed>) = 0 [pid 5087] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5086] <... getpgid resumed>) = 5082 [pid 5085] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5081] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5087] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [ 71.111022][ T5083] FAULT_INJECTION: forcing a failure. [ 71.111022][ T5083] name failslab, interval 1, probability 0, space 0, times 1 [ 71.123754][ T5083] CPU: 1 PID: 5083 Comm: syz-executor244 Not tainted 6.8.0-syzkaller-00295-g0f1a876682f0 #0 [ 71.130622][ T5084] FAULT_INJECTION: forcing a failure. [ 71.130622][ T5084] name failslab, interval 1, probability 0, space 0, times 1 [ 71.133809][ T5083] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024 [ 71.156469][ T5083] Call Trace: [pid 5086] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5085] <... openat resumed>) = 4 [pid 5081] <... futex resumed>) = 0 [pid 5087] seccomp(SECCOMP_SET_MODE_FILTER, 0, NULL [pid 5086] <... futex resumed>) = 1 [pid 5085] write(4, "2", 1 [pid 5082] <... futex resumed>) = 0 [pid 5081] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5087] <... seccomp resumed>) = -1 EFAULT (Bad address) [pid 5086] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5085] <... write resumed>) = 1 [pid 5082] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5087] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5086] <... openat resumed>) = 4 [pid 5085] pidfd_open(5079, 0 [pid 5082] <... futex resumed>) = 0 [pid 5087] <... futex resumed>) = 1 [pid 5086] write(4, "2", 1 [pid 5082] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5081] <... futex resumed>) = 0 [pid 5087] getpgid(0 [pid 5086] <... write resumed>) = 1 [pid 5081] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5077] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5087] <... getpgid resumed>) = 5081 [pid 5086] pidfd_open(5082, 0 [pid 5081] <... futex resumed>) = 0 [pid 5077] futex(0x7fbd2c3e63dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5081] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5077] <... futex resumed>) = 0 [pid 5087] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5081] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5077] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5087] <... futex resumed>) = 0 [pid 5081] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5077] <... mmap resumed>) = 0x7fbd2c2dc000 [pid 5087] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5081] <... futex resumed>) = 0 [pid 5077] mprotect(0x7fbd2c2dd000, 131072, PROT_READ|PROT_WRITE [pid 5087] <... openat resumed>) = 4 [pid 5081] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5077] <... mprotect resumed>) = 0 [pid 5077] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5087] write(4, "2", 1 [pid 5077] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fbd2c2fc990, parent_tid=0x7fbd2c2fc990, exit_signal=0, stack=0x7fbd2c2dc000, stack_size=0x20300, tls=0x7fbd2c2fc6c0} => {parent_tid=[5088]}, 88) = 5088 [pid 5077] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5077] futex(0x7fbd2c3e63d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5077] futex(0x7fbd2c3e63dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5087] <... write resumed>) = 1 [ 71.159778][ T5083] [ 71.162819][ T5083] dump_stack_lvl+0x1e7/0x2e0 [ 71.165094][ T5085] FAULT_INJECTION: forcing a failure. [ 71.165094][ T5085] name failslab, interval 1, probability 0, space 0, times 1 [ 71.167536][ T5083] ? __pfx_dump_stack_lvl+0x10/0x10 [ 71.167564][ T5083] ? __pfx__printk+0x10/0x10 [ 71.167598][ T5083] should_fail_ex+0x3ae/0x4e0 [ 71.183610][ T5086] FAULT_INJECTION: forcing a failure. [ 71.183610][ T5086] name failslab, interval 1, probability 0, space 0, times 1 [pid 5087] pidfd_open(5081, 0 [pid 5079] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5079] futex(0x7fbd2c3e63dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5079] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbd2c2dc000 [pid 5082] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5082] futex(0x7fbd2c3e63dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5079] mprotect(0x7fbd2c2dd000, 131072, PROT_READ|PROT_WRITE [pid 5082] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5079] <... mprotect resumed>) = 0 [pid 5082] <... mmap resumed>) = 0x7fbd2c2dc000 [pid 5079] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5082] mprotect(0x7fbd2c2dd000, 131072, PROT_READ|PROT_WRITE [pid 5079] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5082] <... mprotect resumed>) = 0 [pid 5079] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fbd2c2fc990, parent_tid=0x7fbd2c2fc990, exit_signal=0, stack=0x7fbd2c2dc000, stack_size=0x20300, tls=0x7fbd2c2fc6c0} [pid 5082] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5079] <... clone3 resumed> => {parent_tid=[5089]}, 88) = 5089 [pid 5082] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fbd2c2fc990, parent_tid=0x7fbd2c2fc990, exit_signal=0, stack=0x7fbd2c2dc000, stack_size=0x20300, tls=0x7fbd2c2fc6c0} [pid 5079] rt_sigprocmask(SIG_SETMASK, [], [pid 5082] <... clone3 resumed> => {parent_tid=[5090]}, 88) = 5090 [pid 5082] rt_sigprocmask(SIG_SETMASK, [], [pid 5079] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5082] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5079] futex(0x7fbd2c3e63d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] futex(0x7fbd2c3e63d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] <... futex resumed>) = 0 [pid 5082] <... futex resumed>) = 0 [pid 5081] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5077] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5082] futex(0x7fbd2c3e63dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5081] futex(0x7fbd2c3e63dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] futex(0x7fbd2c3e63dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5081] <... futex resumed>) = 0 [pid 5077] futex(0x7fbd2c3e63ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5081] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5077] <... futex resumed>) = 0 [pid 5081] <... mmap resumed>) = 0x7fbd2c2dc000 [pid 5077] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [ 71.185334][ T5083] ? security_file_alloc+0x28/0x130 [ 71.200788][ T5087] FAULT_INJECTION: forcing a failure. [ 71.200788][ T5087] name failslab, interval 1, probability 0, space 0, times 1 [ 71.207180][ T5083] should_failslab+0x9/0x20 [ 71.207207][ T5083] kmem_cache_alloc+0x77/0x340 [ 71.207236][ T5083] security_file_alloc+0x28/0x130 [ 71.239352][ T5083] init_file+0x99/0x200 [ 71.243571][ T5083] alloc_empty_file+0xb8/0x1d0 [ 71.248389][ T5083] dentry_open+0x4b/0x100 [ 71.252736][ T5083] pidfs_alloc_file+0x183/0x210 [pid 5081] mprotect(0x7fbd2c2dd000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5077] <... mmap resumed>) = 0x7fbd2c2bb000 [pid 5081] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5077] mprotect(0x7fbd2c2bc000, 131072, PROT_READ|PROT_WRITE [pid 5081] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5077] <... mprotect resumed>) = 0 [pid 5081] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fbd2c2fc990, parent_tid=0x7fbd2c2fc990, exit_signal=0, stack=0x7fbd2c2dc000, stack_size=0x20300, tls=0x7fbd2c2fc6c0} [pid 5077] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5081] <... clone3 resumed> => {parent_tid=[5091]}, 88) = 5091 [pid 5077] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fbd2c2db990, parent_tid=0x7fbd2c2db990, exit_signal=0, stack=0x7fbd2c2bb000, stack_size=0x20300, tls=0x7fbd2c2db6c0} [pid 5081] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5077] <... clone3 resumed> => {parent_tid=[5092]}, 88) = 5092 [pid 5081] futex(0x7fbd2c3e63d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5077] rt_sigprocmask(SIG_SETMASK, [], [pid 5081] futex(0x7fbd2c3e63dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5077] <... rt_sigprocmask resumed>NULL, 8) = 0 [ 71.257609][ T5083] ? __pfx_pidfs_alloc_file+0x10/0x10 [ 71.263032][ T5083] ? alloc_fd+0x59c/0x640 [ 71.267416][ T5083] pidfd_prepare+0x7c/0x130 [ 71.271937][ T5083] __se_sys_pidfd_open+0xe4/0x280 [ 71.276984][ T5083] ? __pfx___se_sys_pidfd_open+0x10/0x10 [ 71.282646][ T5083] ? do_syscall_64+0x108/0x240 [ 71.287429][ T5083] ? syscall_trace_enter+0x5e/0x150 [ 71.292649][ T5083] do_syscall_64+0xf9/0x240 [ 71.297195][ T5083] entry_SYSCALL_64_after_hwframe+0x6f/0x77 [ 71.303127][ T5083] RIP: 0033:0x7fbd2c35c7d9 [pid 5077] futex(0x7fbd2c3e63e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5077] futex(0x7fbd2c3e63ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5082] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5079] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5082] futex(0x7fbd2c3e63ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] futex(0x7fbd2c3e63ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] <... futex resumed>) = 0 [pid 5079] <... futex resumed>) = 0 [pid 5082] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5079] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5082] <... mmap resumed>) = 0x7fbd2c2bb000 [pid 5079] <... mmap resumed>) = 0x7fbd2c2bb000 [pid 5082] mprotect(0x7fbd2c2bc000, 131072, PROT_READ|PROT_WRITE [pid 5079] mprotect(0x7fbd2c2bc000, 131072, PROT_READ|PROT_WRITE [pid 5082] <... mprotect resumed>) = 0 [pid 5079] <... mprotect resumed>) = 0 [pid 5082] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5079] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5082] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5079] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5082] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fbd2c2db990, parent_tid=0x7fbd2c2db990, exit_signal=0, stack=0x7fbd2c2bb000, stack_size=0x20300, tls=0x7fbd2c2db6c0} [pid 5079] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fbd2c2db990, parent_tid=0x7fbd2c2db990, exit_signal=0, stack=0x7fbd2c2bb000, stack_size=0x20300, tls=0x7fbd2c2db6c0} [pid 5082] <... clone3 resumed> => {parent_tid=[5093]}, 88) = 5093 [pid 5082] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5079] <... clone3 resumed> => {parent_tid=[5094]}, 88) = 5094 [pid 5082] futex(0x7fbd2c3e63e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5079] rt_sigprocmask(SIG_SETMASK, [], [pid 5082] futex(0x7fbd2c3e63ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5079] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5079] futex(0x7fbd2c3e63e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5079] futex(0x7fbd2c3e63ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5094 attached [pid 5081] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5081] futex(0x7fbd2c3e63ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 71.307556][ T5083] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 51 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 71.327187][ T5083] RSP: 002b:00007fbd2c31d208 EFLAGS: 00000246 ORIG_RAX: 00000000000001b2 [ 71.335636][ T5083] RAX: ffffffffffffffda RBX: 00007fbd2c3e63c8 RCX: 00007fbd2c35c7d9 [ 71.343621][ T5083] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000000013d3 [ 71.351605][ T5083] RBP: 00007fbd2c3e63c0 R08: 00007fbd2c31cfa7 R09: 0000000000000032 [pid 5094] rseq(0x7fbd2c2dbfe0, 0x20, 0, 0x53053053 [pid 5081] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5094] <... rseq resumed>) = 0 [pid 5081] <... mmap resumed>) = 0x7fbd2c2bb000 [pid 5094] set_robust_list(0x7fbd2c2db9a0, 24 [pid 5081] mprotect(0x7fbd2c2bc000, 131072, PROT_READ|PROT_WRITE [pid 5094] <... set_robust_list resumed>) = 0 [pid 5081] <... mprotect resumed>) = 0 [pid 5077] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5094] rt_sigprocmask(SIG_SETMASK, [], [pid 5081] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5077] futex(0x7fbd2c3e63fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5094] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5081] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5094] pipe( [pid 5081] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fbd2c2db990, parent_tid=0x7fbd2c2db990, exit_signal=0, stack=0x7fbd2c2bb000, stack_size=0x20300, tls=0x7fbd2c2db6c0} [pid 5077] <... futex resumed>) = 0 [pid 5094] <... pipe resumed>NULL) = -1 EFAULT (Bad address) [pid 5077] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0./strace-static-x86_64: Process 5093 attached ./strace-static-x86_64: Process 5092 attached ./strace-static-x86_64: Process 5091 attached ./strace-static-x86_64: Process 5090 attached ./strace-static-x86_64: Process 5089 attached ./strace-static-x86_64: Process 5088 attached [pid 5083] <... pidfd_open resumed>) = -1 ENOMEM (Cannot allocate memory) [pid 5082] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5081] <... clone3 resumed> => {parent_tid=[5095]}, 88) = 5095 [pid 5077] <... mmap resumed>) = 0x7fbd2c29a000 [pid 5075] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5093] rseq(0x7fbd2c2dbfe0, 0x20, 0, 0x53053053 [pid 5092] rseq(0x7fbd2c2dbfe0, 0x20, 0, 0x53053053 [pid 5091] rseq(0x7fbd2c2fcfe0, 0x20, 0, 0x53053053 [pid 5090] rseq(0x7fbd2c2fcfe0, 0x20, 0, 0x53053053 [pid 5089] rseq(0x7fbd2c2fcfe0, 0x20, 0, 0x53053053 [pid 5088] rseq(0x7fbd2c2fcfe0, 0x20, 0, 0x53053053 [pid 5083] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] futex(0x7fbd2c3e63fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5081] rt_sigprocmask(SIG_SETMASK, [], [pid 5079] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5077] mprotect(0x7fbd2c29b000, 131072, PROT_READ|PROT_WRITE [pid 5075] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5094] futex(0x7fbd2c3e63ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5093] <... rseq resumed>) = 0 [pid 5092] <... rseq resumed>) = 0 [pid 5091] <... rseq resumed>) = 0 [pid 5090] <... rseq resumed>) = 0 [pid 5089] <... rseq resumed>) = 0 [pid 5088] <... rseq resumed>) = 0 [pid 5083] <... futex resumed>) = 0 [pid 5082] <... futex resumed>) = 0 [pid 5081] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5079] futex(0x7fbd2c3e63e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5077] <... mprotect resumed>) = 0 [pid 5075] <... futex resumed>) = 0 [pid 5094] <... futex resumed>) = 0 [pid 5093] set_robust_list(0x7fbd2c2db9a0, 24 [pid 5092] set_robust_list(0x7fbd2c2db9a0, 24 [pid 5091] set_robust_list(0x7fbd2c2fc9a0, 24 [pid 5090] set_robust_list(0x7fbd2c2fc9a0, 24 [pid 5089] set_robust_list(0x7fbd2c2fc9a0, 24 [pid 5088] set_robust_list(0x7fbd2c2fc9a0, 24 [ 71.359589][ T5083] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbd2c3b317c [ 71.367569][ T5083] R13: 00007fbd2c31d210 R14: 0000000000000001 R15: 00007fbd2c3b301d [ 71.375571][ T5083] [ 71.385757][ T5087] CPU: 0 PID: 5087 Comm: syz-executor244 Not tainted 6.8.0-syzkaller-00295-g0f1a876682f0 #0 [ 71.395865][ T5087] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024 [ 71.405928][ T5087] Call Trace: [ 71.409222][ T5087] [ 71.412157][ T5087] dump_stack_lvl+0x1e7/0x2e0 [ 71.416859][ T5087] ? __pfx_dump_stack_lvl+0x10/0x10 [ 71.422068][ T5087] ? __pfx__printk+0x10/0x10 [ 71.426673][ T5087] should_fail_ex+0x3ae/0x4e0 [ 71.431368][ T5087] ? security_file_alloc+0x28/0x130 [ 71.436577][ T5087] should_failslab+0x9/0x20 [ 71.441086][ T5087] kmem_cache_alloc+0x77/0x340 [ 71.445877][ T5087] security_file_alloc+0x28/0x130 [ 71.450915][ T5087] init_file+0x99/0x200 [ 71.455083][ T5087] alloc_empty_file+0xb8/0x1d0 [ 71.459862][ T5087] dentry_open+0x4b/0x100 [ 71.464202][ T5087] pidfs_alloc_file+0x183/0x210 [ 71.469058][ T5087] ? __pfx_pidfs_alloc_file+0x10/0x10 [ 71.474433][ T5087] ? alloc_fd+0x59c/0x640 [ 71.478781][ T5087] pidfd_prepare+0x7c/0x130 [ 71.483292][ T5087] __se_sys_pidfd_open+0xe4/0x280 [ 71.488333][ T5087] ? __pfx___se_sys_pidfd_open+0x10/0x10 [ 71.493974][ T5087] ? do_syscall_64+0x108/0x240 [ 71.498746][ T5087] ? syscall_trace_enter+0x5e/0x150 [ 71.503952][ T5087] do_syscall_64+0xf9/0x240 [ 71.508461][ T5087] entry_SYSCALL_64_after_hwframe+0x6f/0x77 [ 71.514369][ T5087] RIP: 0033:0x7fbd2c35c7d9 [ 71.518781][ T5087] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 51 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 71.538387][ T5087] RSP: 002b:00007fbd2c31d208 EFLAGS: 00000246 ORIG_RAX: 00000000000001b2 [ 71.546805][ T5087] RAX: ffffffffffffffda RBX: 00007fbd2c3e63c8 RCX: 00007fbd2c35c7d9 [ 71.554774][ T5087] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000000013d9 [ 71.562744][ T5087] RBP: 00007fbd2c3e63c0 R08: 00007fbd2c31cfa7 R09: 0000000000000032 [ 71.570728][ T5087] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbd2c3b317c [ 71.578703][ T5087] R13: 00007fbd2c31d210 R14: 0000000000000001 R15: 00007fbd2c3b301d [ 71.586697][ T5087] [ 71.589784][ T5084] CPU: 1 PID: 5084 Comm: syz-executor244 Not tainted 6.8.0-syzkaller-00295-g0f1a876682f0 #0 [ 71.599879][ T5084] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024 [ 71.609939][ T5084] Call Trace: [ 71.613217][ T5084] [ 71.616157][ T5084] dump_stack_lvl+0x1e7/0x2e0 [ 71.620849][ T5084] ? __pfx_dump_stack_lvl+0x10/0x10 [ 71.626056][ T5084] ? __pfx__printk+0x10/0x10 [ 71.630658][ T5084] should_fail_ex+0x3ae/0x4e0 [ 71.635345][ T5084] ? security_file_alloc+0x28/0x130 [ 71.640559][ T5084] should_failslab+0x9/0x20 [ 71.645068][ T5084] kmem_cache_alloc+0x77/0x340 [ 71.649844][ T5084] security_file_alloc+0x28/0x130 [ 71.654883][ T5084] init_file+0x99/0x200 [ 71.659047][ T5084] alloc_empty_file+0xb8/0x1d0 [ 71.663819][ T5084] dentry_open+0x4b/0x100 [ 71.668165][ T5084] pidfs_alloc_file+0x183/0x210 [ 71.673055][ T5084] ? __pfx_pidfs_alloc_file+0x10/0x10 [ 71.678448][ T5084] ? alloc_fd+0x59c/0x640 [ 71.682800][ T5084] pidfd_prepare+0x7c/0x130 [ 71.687313][ T5084] __se_sys_pidfd_open+0xe4/0x280 [ 71.692366][ T5084] ? __pfx___se_sys_pidfd_open+0x10/0x10 [ 71.698026][ T5084] ? do_syscall_64+0x108/0x240 [ 71.702805][ T5084] ? syscall_trace_enter+0x5e/0x150 [ 71.708018][ T5084] do_syscall_64+0xf9/0x240 [pid 5083] ioctl(-1, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5082] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5081] futex(0x7fbd2c3e63e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] <... futex resumed>) = 0 [pid 5077] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5075] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5095 attached [pid 5094] setsockopt(-1, SOL_SOCKET, SO_RCVTIMEO_NEW, NULL, 0 [pid 5093] <... set_robust_list resumed>) = 0 [pid 5092] <... set_robust_list resumed>) = 0 [pid 5091] <... set_robust_list resumed>) = 0 [pid 5090] <... set_robust_list resumed>) = 0 [pid 5089] <... set_robust_list resumed>) = 0 [pid 5088] <... set_robust_list resumed>) = 0 [pid 5077] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5079] futex(0x7fbd2c3e63ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5077] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fbd2c2ba990, parent_tid=0x7fbd2c2ba990, exit_signal=0, stack=0x7fbd2c29a000, stack_size=0x20300, tls=0x7fbd2c2ba6c0} [pid 5081] <... futex resumed>) = 0 [pid 5077] <... clone3 resumed> => {parent_tid=[5096]}, 88) = 5096 [pid 5094] <... setsockopt resumed>) = -1 EBADF (Bad file descriptor) [pid 5077] rt_sigprocmask(SIG_SETMASK, [], [pid 5095] rseq(0x7fbd2c2dbfe0, 0x20, 0, 0x53053053) = 0 [pid 5094] futex(0x7fbd2c3e63ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5081] futex(0x7fbd2c3e63ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5077] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5094] <... futex resumed>) = 1 [pid 5079] <... futex resumed>) = 0 [pid 5077] futex(0x7fbd2c3e63f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] futex(0x7fbd2c3e63e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5077] <... futex resumed>) = 0 [pid 5079] <... futex resumed>) = 0 [pid 5077] futex(0x7fbd2c3e63fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5095] set_robust_list(0x7fbd2c2db9a0, 24 [pid 5094] socket(AF_PPPOX, SOCK_STREAM, 1 [pid 5079] futex(0x7fbd2c3e63ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5095] <... set_robust_list resumed>) = 0 [pid 5094] <... socket resumed>) = 6 [pid 5095] rt_sigprocmask(SIG_SETMASK, [], [pid 5094] futex(0x7fbd2c3e63ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5081] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5077] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5077] futex(0x7fbd2c3e640c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5077] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbd2c279000 [pid 5077] mprotect(0x7fbd2c27a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5077] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5077] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fbd2c299990, parent_tid=0x7fbd2c299990, exit_signal=0, stack=0x7fbd2c279000, stack_size=0x20300, tls=0x7fbd2c2996c0} => {parent_tid=[5097]}, 88) = 5097 [pid 5077] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5079] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5077] futex(0x7fbd2c3e6408, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] futex(0x7fbd2c3e63e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5077] <... futex resumed>) = 0 [pid 5079] <... futex resumed>) = 0 [pid 5077] futex(0x7fbd2c3e640c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5093] rt_sigprocmask(SIG_SETMASK, [], [pid 5079] futex(0x7fbd2c3e63ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5093] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5092] rt_sigprocmask(SIG_SETMASK, [], [pid 5093] pipe( [pid 5092] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5093] <... pipe resumed>NULL) = -1 EFAULT (Bad address) [pid 5092] pipe( [pid 5093] futex(0x7fbd2c3e63ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5092] <... pipe resumed>NULL) = -1 EFAULT (Bad address) [pid 5093] <... futex resumed>) = 0 [pid 5092] futex(0x7fbd2c3e63ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5091] rt_sigprocmask(SIG_SETMASK, [], [pid 5093] futex(0x7fbd2c3e63e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] <... futex resumed>) = 0 [pid 5091] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5082] <... mmap resumed>) = 0x7fbd2c29a000 [pid 5092] futex(0x7fbd2c3e63e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] ioctl(-1, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5083] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5082] mprotect(0x7fbd2c29b000, 131072, PROT_READ|PROT_WRITE [pid 5091] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5090] rt_sigprocmask(SIG_SETMASK, [], [pid 5083] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] <... mprotect resumed>) = 0 [pid 5083] <... futex resumed>) = 1 [pid 5082] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5075] <... futex resumed>) = 0 [pid 5090] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5083] pipe( [pid 5082] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5075] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5090] ioctl(-1, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5089] rt_sigprocmask(SIG_SETMASK, [], [pid 5083] <... pipe resumed>NULL) = -1 EFAULT (Bad address) [pid 5082] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fbd2c2ba990, parent_tid=0x7fbd2c2ba990, exit_signal=0, stack=0x7fbd2c29a000, stack_size=0x20300, tls=0x7fbd2c2ba6c0} [pid 5075] <... futex resumed>) = 0 [pid 5094] <... futex resumed>) = 1 [pid 5091] futex(0x7fbd2c3e63dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5090] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5089] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5083] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] <... futex resumed>) = 0 [pid 5075] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5091] <... futex resumed>) = 0 [pid 5090] futex(0x7fbd2c3e63dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5089] ioctl(-1, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5088] rt_sigprocmask(SIG_SETMASK, [], [pid 5083] <... futex resumed>) = 0 [pid 5082] <... clone3 resumed> => {parent_tid=[5098]}, 88) = 5098 [pid 5079] futex(0x7fbd2c3e63ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=39000000} [pid 5075] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [ 71.712543][ T5084] entry_SYSCALL_64_after_hwframe+0x6f/0x77 [ 71.718466][ T5084] RIP: 0033:0x7fbd2c35c7d9 [ 71.722901][ T5084] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 51 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 71.742519][ T5084] RSP: 002b:00007fbd2c31d208 EFLAGS: 00000246 ORIG_RAX: 00000000000001b2 [ 71.750956][ T5084] RAX: ffffffffffffffda RBX: 00007fbd2c3e63c8 RCX: 00007fbd2c35c7d9 [pid 5094] openat(AT_FDCWD, NULL, O_RDWR [pid 5090] <... futex resumed>) = 0 [pid 5089] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5088] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5083] setsockopt(-1, SOL_SOCKET, SO_RCVTIMEO_NEW, NULL, 0 [pid 5082] rt_sigprocmask(SIG_SETMASK, [], [pid 5075] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5095] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5094] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5091] futex(0x7fbd2c3e63d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5090] futex(0x7fbd2c3e63d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5089] futex(0x7fbd2c3e63dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5088] ioctl(-1, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5083] <... setsockopt resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5075] <... futex resumed>) = 0 [pid 5091] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5089] <... futex resumed>) = 0 [pid 5088] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5083] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] futex(0x7fbd2c3e63f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5081] futex(0x7fbd2c3e63d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5075] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5094] futex(0x7fbd2c3e63ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5091] setsockopt(-1, SOL_SOCKET, SO_RCVTIMEO_NEW, NULL, 0 [pid 5089] futex(0x7fbd2c3e63d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5088] futex(0x7fbd2c3e63dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5083] <... futex resumed>) = 0 [pid 5082] <... futex resumed>) = 0 [pid 5081] <... futex resumed>) = 0 [pid 5075] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5088] <... futex resumed>) = 0 [pid 5083] socket(AF_PPPOX, SOCK_STREAM, 1 [pid 5082] futex(0x7fbd2c3e63fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5081] futex(0x7fbd2c3e63dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5075] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5091] <... setsockopt resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] futex(0x7fbd2c3e63d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5083] <... socket resumed>) = 5 [pid 5075] <... futex resumed>) = 0 [pid 5095] pipe( [pid 5094] <... futex resumed>) = 1 [pid 5075] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5094] futex(0x7fbd2c3e63e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5095] <... pipe resumed>NULL) = -1 EFAULT (Bad address) [ 71.758956][ T5084] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000000013d5 [ 71.766945][ T5084] RBP: 00007fbd2c3e63c0 R08: 00007fbd2c31cfa7 R09: 0000000000000032 [ 71.774920][ T5084] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbd2c3b317c [ 71.782901][ T5084] R13: 00007fbd2c31d210 R14: 0000000000000001 R15: 00007fbd2c3b301d [ 71.790901][ T5084] [ 71.793922][ T5085] CPU: 0 PID: 5085 Comm: syz-executor244 Not tainted 6.8.0-syzkaller-00295-g0f1a876682f0 #0 [ 71.804005][ T5085] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024 [ 71.814066][ T5085] Call Trace: [ 71.817352][ T5085] [ 71.820303][ T5085] dump_stack_lvl+0x1e7/0x2e0 [ 71.824990][ T5085] ? __pfx_dump_stack_lvl+0x10/0x10 [ 71.830191][ T5085] ? __pfx__printk+0x10/0x10 [ 71.834793][ T5085] should_fail_ex+0x3ae/0x4e0 [ 71.839476][ T5085] ? security_file_alloc+0x28/0x130 [ 71.844692][ T5085] should_failslab+0x9/0x20 [ 71.849215][ T5085] kmem_cache_alloc+0x77/0x340 [ 71.853997][ T5085] security_file_alloc+0x28/0x130 [ 71.859039][ T5085] init_file+0x99/0x200 [ 71.863202][ T5085] alloc_empty_file+0xb8/0x1d0 [ 71.867975][ T5085] dentry_open+0x4b/0x100 [ 71.872310][ T5085] pidfs_alloc_file+0x183/0x210 [ 71.877165][ T5085] ? __pfx_pidfs_alloc_file+0x10/0x10 [ 71.882534][ T5085] ? alloc_fd+0x59c/0x640 [ 71.886872][ T5085] pidfd_prepare+0x7c/0x130 [ 71.891375][ T5085] __se_sys_pidfd_open+0xe4/0x280 [ 71.896399][ T5085] ? __pfx___se_sys_pidfd_open+0x10/0x10 [ 71.902037][ T5085] ? do_syscall_64+0x108/0x240 [ 71.906811][ T5085] ? syscall_trace_enter+0x5e/0x150 [ 71.912027][ T5085] do_syscall_64+0xf9/0x240 [ 71.916542][ T5085] entry_SYSCALL_64_after_hwframe+0x6f/0x77 [ 71.922435][ T5085] RIP: 0033:0x7fbd2c35c7d9 [ 71.926849][ T5085] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 51 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 71.946473][ T5085] RSP: 002b:00007fbd2c31d208 EFLAGS: 00000246 ORIG_RAX: 00000000000001b2 [ 71.954889][ T5085] RAX: ffffffffffffffda RBX: 00007fbd2c3e63c8 RCX: 00007fbd2c35c7d9 [ 71.962862][ T5085] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000000013d7 [ 71.970837][ T5085] RBP: 00007fbd2c3e63c0 R08: 00007fbd2c31cfa7 R09: 0000000000000032 [ 71.978809][ T5085] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbd2c3b317c [ 71.986775][ T5085] R13: 00007fbd2c31d210 R14: 0000000000000001 R15: 00007fbd2c3b301d [ 71.994843][ T5085] [ 71.997983][ T5086] CPU: 1 PID: 5086 Comm: syz-executor244 Not tainted 6.8.0-syzkaller-00295-g0f1a876682f0 #0 [ 72.008083][ T5086] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024 [ 72.018163][ T5086] Call Trace: [ 72.021474][ T5086] [ 72.024429][ T5086] dump_stack_lvl+0x1e7/0x2e0 [ 72.029139][ T5086] ? __pfx_dump_stack_lvl+0x10/0x10 [ 72.034365][ T5086] ? __pfx__printk+0x10/0x10 [ 72.038987][ T5086] should_fail_ex+0x3ae/0x4e0 [ 72.043701][ T5086] ? security_file_alloc+0x28/0x130 [ 72.048942][ T5086] should_failslab+0x9/0x20 [ 72.053476][ T5086] kmem_cache_alloc+0x77/0x340 [ 72.058279][ T5086] security_file_alloc+0x28/0x130 [ 72.063343][ T5086] init_file+0x99/0x200 [ 72.067532][ T5086] alloc_empty_file+0xb8/0x1d0 [ 72.072331][ T5086] dentry_open+0x4b/0x100 [ 72.076701][ T5086] pidfs_alloc_file+0x183/0x210 [ 72.081589][ T5086] ? __pfx_pidfs_alloc_file+0x10/0x10 [ 72.086987][ T5086] ? alloc_fd+0x59c/0x640 [ 72.091356][ T5086] pidfd_prepare+0x7c/0x130 [ 72.095889][ T5086] __se_sys_pidfd_open+0xe4/0x280 [ 72.100949][ T5086] ? __pfx___se_sys_pidfd_open+0x10/0x10 [ 72.106616][ T5086] ? do_syscall_64+0x108/0x240 [ 72.111409][ T5086] ? syscall_trace_enter+0x5e/0x150 [ 72.116656][ T5086] do_syscall_64+0xf9/0x240 [ 72.121199][ T5086] entry_SYSCALL_64_after_hwframe+0x6f/0x77 [ 72.127111][ T5086] RIP: 0033:0x7fbd2c35c7d9 [ 72.131529][ T5086] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 51 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 72.151147][ T5086] RSP: 002b:00007fbd2c31d208 EFLAGS: 00000246 ORIG_RAX: 00000000000001b2 ./strace-static-x86_64: Process 5098 attached ./strace-static-x86_64: Process 5097 attached ./strace-static-x86_64: Process 5096 attached [pid 5091] futex(0x7fbd2c3e63dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5087] <... pidfd_open resumed>) = -1 ENOMEM (Cannot allocate memory) [pid 5083] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] <... futex resumed>) = 0 [pid 5082] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5081] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5079] futex(0x7fbd2c3e63d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5077] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5075] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5084] <... pidfd_open resumed>) = -1 ENOMEM (Cannot allocate memory) [pid 5083] <... futex resumed>) = 0 [pid 5079] <... futex resumed>) = 1 [pid 5077] futex(0x7fbd2c3e63d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5075] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5084] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5083] openat(AT_FDCWD, NULL, O_RDWR [pid 5082] futex(0x7fbd2c3e63d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5081] futex(0x7fbd2c3e63d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5089] <... futex resumed>) = 0 [pid 5079] futex(0x7fbd2c3e63dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5077] <... futex resumed>) = 1 [pid 5075] <... futex resumed>) = 0 [pid 5088] <... futex resumed>) = 0 [pid 5084] <... futex resumed>) = 0 [pid 5083] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5082] <... futex resumed>) = 1 [pid 5081] <... futex resumed>) = 0 [pid 5075] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5077] futex(0x7fbd2c3e63dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5090] <... futex resumed>) = 0 [pid 5090] socket(AF_PPPOX, SOCK_STREAM, 1 [pid 5089] fcntl(-1, F_DUPFD_CLOEXEC, 4294967295 [pid 5088] openat(AT_FDCWD, NULL, O_RDWR [pid 5084] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5083] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] futex(0x7fbd2c3e63dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5081] futex(0x7fbd2c3e63dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5090] <... socket resumed>) = 6 [pid 5089] <... fcntl resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] futex(0x7fbd2c3e63dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5083] <... futex resumed>) = 1 [pid 5090] futex(0x7fbd2c3e63dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5088] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5075] <... futex resumed>) = 0 [pid 5089] <... futex resumed>) = 1 [pid 5083] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5075] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5090] <... futex resumed>) = 1 [pid 5088] futex(0x7fbd2c3e63dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] <... futex resumed>) = 0 [pid 5075] <... futex resumed>) = 0 [pid 5083] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5082] <... futex resumed>) = 0 [pid 5079] futex(0x7fbd2c3e63d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5075] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5089] ioctl(-1, SIOCGPGRP [pid 5088] <... futex resumed>) = 1 [pid 5090] futex(0x7fbd2c3e63d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5089] <... ioctl resumed>, NULL) = -1 EBADF (Bad file descriptor) [pid 5088] futex(0x7fbd2c3e63d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5082] futex(0x7fbd2c3e63d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] <... futex resumed>) = 0 [pid 5077] <... futex resumed>) = 0 [pid 5083] fcntl(-1, F_DUPFD_CLOEXEC, 4294967295) = -1 EBADF (Bad file descriptor) [pid 5077] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5084] <... futex resumed>) = 0 [pid 5079] futex(0x7fbd2c3e63dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5077] <... futex resumed>) = 1 [pid 5082] <... futex resumed>) = 0 [pid 5077] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5084] fcntl(-1, F_DUPFD_CLOEXEC, 4294967295) = -1 EBADF (Bad file descriptor) [pid 5084] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] futex(0x7fbd2c3e63dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5084] <... futex resumed>) = 1 [pid 5077] <... futex resumed>) = 0 [pid 5077] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5077] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5084] ioctl(-1, SIOCGPGRP [pid 5083] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5090] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5089] futex(0x7fbd2c3e63dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5083] <... futex resumed>) = 1 [pid 5084] <... ioctl resumed>, NULL) = -1 EBADF (Bad file descriptor) [pid 5083] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5075] <... futex resumed>) = 0 [pid 5083] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5075] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5090] openat(AT_FDCWD, NULL, O_RDWR [pid 5083] ioctl(-1, SIOCGPGRP [pid 5079] <... futex resumed>) = 0 [pid 5075] <... futex resumed>) = 0 [pid 5089] futex(0x7fbd2c3e63d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5079] futex(0x7fbd2c3e63d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5075] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5079] <... futex resumed>) = 0 [pid 5079] futex(0x7fbd2c3e63dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5090] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5089] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5084] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5083] <... ioctl resumed>, NULL) = -1 EBADF (Bad file descriptor) [pid 5083] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5083] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5084] <... futex resumed>) = 1 [pid 5077] <... futex resumed>) = 0 [pid 5075] <... futex resumed>) = 0 [pid 5077] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5075] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5083] <... futex resumed>) = 0 [pid 5077] <... futex resumed>) = 0 [pid 5075] <... futex resumed>) = 1 [pid 5083] ioprio_get(IOPRIO_WHO_USER, 0 [pid 5077] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5075] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5083] <... ioprio_get resumed>) = 0 (IOPRIO_PRIO_VALUE(IOPRIO_CLASS_NONE, 0)) [pid 5089] ioprio_get(IOPRIO_WHO_USER, 0 [pid 5084] ioprio_get(IOPRIO_WHO_USER, 0 [pid 5083] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5090] futex(0x7fbd2c3e63dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5083] <... futex resumed>) = 1 [pid 5090] <... futex resumed>) = 1 [pid 5083] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5082] <... futex resumed>) = 0 [pid 5090] fcntl(-1, F_DUPFD_CLOEXEC, 4294967295 [pid 5084] <... ioprio_get resumed>) = 0 (IOPRIO_PRIO_VALUE(IOPRIO_CLASS_NONE, 0)) [pid 5082] futex(0x7fbd2c3e63d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5082] futex(0x7fbd2c3e63dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5075] <... futex resumed>) = 0 [pid 5090] <... fcntl resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... ioprio_get resumed>) = 0 (IOPRIO_PRIO_VALUE(IOPRIO_CLASS_NONE, 0)) [pid 5084] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5075] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5084] <... futex resumed>) = 1 [pid 5083] <... futex resumed>) = 0 [pid 5077] <... futex resumed>) = 0 [pid 5075] <... futex resumed>) = 1 [pid 5083] lstat(NULL, [pid 5077] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5075] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5084] lstat(NULL, [pid 5083] <... lstat resumed>NULL) = -1 EFAULT (Bad address) [pid 5077] <... futex resumed>) = 0 [pid 5084] <... lstat resumed>NULL) = -1 EFAULT (Bad address) [pid 5083] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5077] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5084] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5083] <... futex resumed>) = 1 [pid 5075] <... futex resumed>) = 0 [pid 5084] <... futex resumed>) = 1 [pid 5083] getsockopt(-1, SOL_SOCKET, SO_PEERCRED, NULL, NULL [pid 5077] <... futex resumed>) = 0 [pid 5075] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5089] futex(0x7fbd2c3e63dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5084] getsockopt(-1, SOL_SOCKET, SO_PEERCRED, NULL, NULL [pid 5083] <... getsockopt resumed>) = -1 EBADF (Bad file descriptor) [pid 5077] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5075] <... futex resumed>) = 0 [pid 5084] <... getsockopt resumed>) = -1 EBADF (Bad file descriptor) [pid 5083] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5077] <... futex resumed>) = 0 [pid 5075] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5084] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5083] <... futex resumed>) = 0 [pid 5077] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5075] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5084] <... futex resumed>) = 0 [pid 5083] sendmmsg(-1, [pid 5077] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5075] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5084] sendmmsg(-1, [pid 5083] <... sendmmsg resumed>NULL, 0, MSG_PROBE|MSG_NO_SHARED_FRAGS|MSG_ZEROCOPY) = -1 EBADF (Bad file descriptor) [pid 5077] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5075] <... futex resumed>) = 0 [pid 5084] <... sendmmsg resumed>NULL, 0, MSG_PROBE|MSG_NO_SHARED_FRAGS|MSG_ZEROCOPY) = -1 EBADF (Bad file descriptor) [pid 5083] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5077] <... futex resumed>) = 0 [pid 5075] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5084] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5083] <... futex resumed>) = 0 [pid 5077] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5075] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5089] <... futex resumed>) = 1 [pid 5084] <... futex resumed>) = 0 [pid 5083] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5079] <... futex resumed>) = 0 [pid 5077] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5075] exit_group(0 [pid 5084] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5083] <... futex resumed>) = ? [pid 5079] futex(0x7fbd2c3e63d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5075] <... exit_group resumed>) = ? [pid 5083] +++ exited with 0 +++ [pid 5079] <... futex resumed>) = 0 [pid 5075] +++ exited with 0 +++ [pid 5079] futex(0x7fbd2c3e63dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5089] lstat(NULL, NULL) = -1 EFAULT (Bad address) [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5075, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5089] futex(0x7fbd2c3e63dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556489690) = 5099 [pid 5089] <... futex resumed>) = 1 [pid 5079] <... futex resumed>) = 0 [pid 5079] futex(0x7fbd2c3e63d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5089] getsockopt(-1, SOL_SOCKET, SO_PEERCRED, NULL, NULL) = -1 EBADF (Bad file descriptor) [pid 5089] futex(0x7fbd2c3e63dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5079] <... futex resumed>) = 0 [pid 5089] futex(0x7fbd2c3e63d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5079] futex(0x7fbd2c3e63dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5090] futex(0x7fbd2c3e63dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] futex(0x7fbd2c3e63d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5089] <... futex resumed>) = 0 [pid 5079] <... futex resumed>) = 1 [pid 5089] sendmmsg(-1, [pid 5079] futex(0x7fbd2c3e63dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5089] <... sendmmsg resumed>NULL, 0, MSG_PROBE|MSG_NO_SHARED_FRAGS|MSG_ZEROCOPY) = -1 EBADF (Bad file descriptor) [pid 5090] <... futex resumed>) = 1 [pid 5089] futex(0x7fbd2c3e63dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] <... futex resumed>) = 0 [pid 5089] <... futex resumed>) = 1 [pid 5082] futex(0x7fbd2c3e63d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] <... futex resumed>) = 0 [pid 5082] <... futex resumed>) = 0 [pid 5089] futex(0x7fbd2c3e63d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5082] futex(0x7fbd2c3e63dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5090] ioctl(-1, SIOCGPGRP, NULL) = -1 EBADF (Bad file descriptor) [pid 5090] futex(0x7fbd2c3e63dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5081] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5090] <... futex resumed>) = 1 [pid 5082] <... futex resumed>) = 0 [pid 5081] futex(0x7fbd2c3e63fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5090] ioprio_get(IOPRIO_WHO_USER, 0 [pid 5082] futex(0x7fbd2c3e63d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5081] <... futex resumed>) = 0 [pid 5090] <... ioprio_get resumed>) = 0 (IOPRIO_PRIO_VALUE(IOPRIO_CLASS_NONE, 0)) [pid 5082] <... futex resumed>) = 0 [pid 5081] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5090] futex(0x7fbd2c3e63dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] futex(0x7fbd2c3e63dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5081] <... mmap resumed>) = 0x7fbd2c29a000 [pid 5090] <... futex resumed>) = 0 [pid 5082] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5081] mprotect(0x7fbd2c29b000, 131072, PROT_READ|PROT_WRITE [pid 5090] futex(0x7fbd2c3e63d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5082] futex(0x7fbd2c3e63d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5081] <... mprotect resumed>) = 0 [pid 5090] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5082] <... futex resumed>) = 0 [pid 5081] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5090] lstat(NULL, [pid 5082] futex(0x7fbd2c3e63dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5081] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5090] <... lstat resumed>NULL) = -1 EFAULT (Bad address) [pid 5081] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fbd2c2ba990, parent_tid=0x7fbd2c2ba990, exit_signal=0, stack=0x7fbd2c29a000, stack_size=0x20300, tls=0x7fbd2c2ba6c0}./strace-static-x86_64: Process 5100 attached [pid 5090] futex(0x7fbd2c3e63dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5100] rseq(0x7fbd2c2bafe0, 0x20, 0, 0x53053053 [pid 5090] <... futex resumed>) = 1 [pid 5082] <... futex resumed>) = 0 [pid 5081] <... clone3 resumed> => {parent_tid=[5100]}, 88) = 5100 [pid 5100] <... rseq resumed>) = 0 [pid 5090] futex(0x7fbd2c3e63d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5082] futex(0x7fbd2c3e63d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5081] rt_sigprocmask(SIG_SETMASK, [], [pid 5100] set_robust_list(0x7fbd2c2ba9a0, 24 [pid 5090] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5082] <... futex resumed>) = 0 [pid 5081] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5100] <... set_robust_list resumed>) = 0 [pid 5090] getsockopt(-1, SOL_SOCKET, SO_PEERCRED, NULL, NULL [pid 5082] futex(0x7fbd2c3e63dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5081] futex(0x7fbd2c3e63f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5100] rt_sigprocmask(SIG_SETMASK, [], [pid 5090] <... getsockopt resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... futex resumed>) = 0 [pid 5100] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5090] futex(0x7fbd2c3e63dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5081] futex(0x7fbd2c3e63fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5100] openat(AT_FDCWD, NULL, O_RDWR [pid 5090] <... futex resumed>) = 1 [pid 5082] <... futex resumed>) = 0 [pid 5100] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5090] sendmmsg(-1, [pid 5082] futex(0x7fbd2c3e63d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5100] futex(0x7fbd2c3e63fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5090] <... sendmmsg resumed>NULL, 0, MSG_PROBE|MSG_NO_SHARED_FRAGS|MSG_ZEROCOPY) = -1 EBADF (Bad file descriptor) [pid 5082] <... futex resumed>) = 0 [pid 5090] futex(0x7fbd2c3e63dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] futex(0x7fbd2c3e63dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5090] <... futex resumed>) = 0 [pid 5082] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5090] futex(0x7fbd2c3e63d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5100] <... futex resumed>) = 1 [pid 5081] <... futex resumed>) = 0 [pid 5100] fcntl(-1, F_DUPFD_CLOEXEC, 4294967295 [pid 5081] futex(0x7fbd2c3e63f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5100] <... fcntl resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] <... futex resumed>) = 0 [pid 5100] futex(0x7fbd2c3e63fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5081] futex(0x7fbd2c3e63fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5100] <... futex resumed>) = 0 [pid 5081] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5100] ioctl(-1, SIOCGPGRP [pid 5081] futex(0x7fbd2c3e63f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5100] <... ioctl resumed>, NULL) = -1 EBADF (Bad file descriptor) [pid 5081] <... futex resumed>) = 0 [pid 5100] futex(0x7fbd2c3e63fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5081] futex(0x7fbd2c3e63fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5100] <... futex resumed>) = 0 [pid 5081] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5100] futex(0x7fbd2c3e63f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5081] futex(0x7fbd2c3e63f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5100] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5081] <... futex resumed>) = 0 [pid 5100] ioprio_get(IOPRIO_WHO_USER, 0 [pid 5081] futex(0x7fbd2c3e63fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5100] <... ioprio_get resumed>) = 0 (IOPRIO_PRIO_VALUE(IOPRIO_CLASS_NONE, 0)) [pid 5100] futex(0x7fbd2c3e63fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5085] <... pidfd_open resumed>) = -1 ENOMEM (Cannot allocate memory) [pid 5081] <... futex resumed>) = 0 [pid 5100] futex(0x7fbd2c3e63f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5085] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5081] futex(0x7fbd2c3e63f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5100] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5085] <... futex resumed>) = 0 [pid 5081] <... futex resumed>) = 0 [pid 5079] exit_group(0 [pid 5100] lstat(NULL, [pid 5094] <... futex resumed>) = ? [pid 5089] <... futex resumed>) = ? [pid 5081] futex(0x7fbd2c3e63fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5079] <... exit_group resumed>) = ? [pid 5100] <... lstat resumed>NULL) = -1 EFAULT (Bad address) [pid 5094] +++ exited with 0 +++ [pid 5089] +++ exited with 0 +++ [pid 5085] +++ exited with 0 +++ [pid 5079] +++ exited with 0 +++ [pid 5100] futex(0x7fbd2c3e63fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5081] <... futex resumed>) = 0 [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5079, si_uid=0, si_status=0, si_utime=0, si_stime=23 /* 0.23 s */} --- [pid 5100] futex(0x7fbd2c3e63f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5081] futex(0x7fbd2c3e63f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] restart_syscall(<... resuming interrupted clone ...> [pid 5100] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5081] <... futex resumed>) = 0 [pid 5076] <... restart_syscall resumed>) = 0 [pid 5100] getsockopt(-1, SOL_SOCKET, SO_PEERCRED, NULL, NULL [pid 5081] futex(0x7fbd2c3e63fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5100] <... getsockopt resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] futex(0x7fbd2c3e63fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5101 attached [pid 5100] <... futex resumed>) = 1 [pid 5081] <... futex resumed>) = 0 [pid 5101] set_robust_list(0x5555564896a0, 24 [pid 5100] futex(0x7fbd2c3e63f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5081] futex(0x7fbd2c3e63f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] <... clone resumed>, child_tidptr=0x555556489690) = 5101 [pid 5101] <... set_robust_list resumed>) = 0 [pid 5100] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5081] <... futex resumed>) = 0 [pid 5101] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5100] sendmmsg(-1, [pid 5081] futex(0x7fbd2c3e63fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5101] <... prctl resumed>) = 0 [pid 5100] <... sendmmsg resumed>NULL, 0, MSG_PROBE|MSG_NO_SHARED_FRAGS|MSG_ZEROCOPY) = -1 EBADF (Bad file descriptor) [pid 5101] setpgid(0, 0 [pid 5100] futex(0x7fbd2c3e63fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5101] <... setpgid resumed>) = 0 [pid 5100] <... futex resumed>) = 1 [pid 5081] <... futex resumed>) = 0 [pid 5101] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5100] futex(0x7fbd2c3e63f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5101] <... openat resumed>) = 3 [pid 5101] write(3, "1000", 4) = 4 [pid 5101] close(3) = 0 [pid 5101] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5101] rt_sigaction(SIGRT_1, {sa_handler=0x7fbd2c382710, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fbd2c373d90}, NULL, 8) = 0 [pid 5101] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5101] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbd2c2fd000 [pid 5101] mprotect(0x7fbd2c2fe000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5101] rt_sigprocmask(SIG_BLOCK, ~[], ./strace-static-x86_64: Process 5099 attached [pid 5098] rseq(0x7fbd2c2bafe0, 0x20, 0, 0x53053053 [pid 5097] rseq(0x7fbd2c299fe0, 0x20, 0, 0x53053053 [pid 5096] rseq(0x7fbd2c2bafe0, 0x20, 0, 0x53053053 [pid 5095] futex(0x7fbd2c3e63ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5091] <... futex resumed>) = 0 [pid 5101] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5087] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5086] <... pidfd_open resumed>) = -1 ENOMEM (Cannot allocate memory) [pid 5099] set_robust_list(0x5555564896a0, 24 [pid 5098] <... rseq resumed>) = 0 [pid 5097] <... rseq resumed>) = 0 [pid 5096] <... rseq resumed>) = 0 [pid 5095] <... futex resumed>) = 0 [pid 5091] socket(AF_PPPOX, SOCK_STREAM, 1 [pid 5101] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fbd2c31d990, parent_tid=0x7fbd2c31d990, exit_signal=0, stack=0x7fbd2c2fd000, stack_size=0x20300, tls=0x7fbd2c31d6c0} [pid 5087] <... futex resumed>) = 0 [pid 5086] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5099] <... set_robust_list resumed>) = 0 [pid 5098] set_robust_list(0x7fbd2c2ba9a0, 24 [pid 5097] set_robust_list(0x7fbd2c2999a0, 24 [pid 5096] set_robust_list(0x7fbd2c2ba9a0, 24 [pid 5095] futex(0x7fbd2c3e63e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] <... socket resumed>) = 5 [pid 5087] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5086] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5102 attached [pid 5101] <... clone3 resumed> => {parent_tid=[5102]}, 88) = 5102 [pid 5099] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5098] <... set_robust_list resumed>) = 0 [pid 5097] <... set_robust_list resumed>) = 0 [pid 5096] <... set_robust_list resumed>) = 0 [pid 5091] futex(0x7fbd2c3e63dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5086] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5081] exit_group(0 [pid 5102] rseq(0x7fbd2c31dfe0, 0x20, 0, 0x53053053 [pid 5101] rt_sigprocmask(SIG_SETMASK, [], [pid 5099] <... prctl resumed>) = 0 [pid 5098] rt_sigprocmask(SIG_SETMASK, [], [pid 5097] rt_sigprocmask(SIG_SETMASK, [], [pid 5096] rt_sigprocmask(SIG_SETMASK, [], [pid 5091] <... futex resumed>) = ? [pid 5087] <... futex resumed>) = ? [pid 5102] <... rseq resumed>) = 0 [pid 5101] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5100] <... futex resumed>) = ? [pid 5099] setpgid(0, 0 [pid 5098] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5097] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5096] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5095] <... futex resumed>) = ? [pid 5091] +++ exited with 0 +++ [pid 5087] +++ exited with 0 +++ [pid 5081] <... exit_group resumed>) = ? [pid 5102] set_robust_list(0x7fbd2c31d9a0, 24 [pid 5100] +++ exited with 0 +++ [pid 5099] <... setpgid resumed>) = 0 [pid 5095] +++ exited with 0 +++ [pid 5102] <... set_robust_list resumed>) = 0 [pid 5099] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5102] rt_sigprocmask(SIG_SETMASK, [], [pid 5099] <... openat resumed>) = 3 [pid 5102] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5099] write(3, "1000", 4 [pid 5102] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] <... write resumed>) = 4 [pid 5096] setsockopt(-1, SOL_SOCKET, SO_RCVTIMEO_NEW, NULL, 0 [pid 5081] +++ exited with 0 +++ [pid 5102] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5101] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5099] close(3 [pid 5098] setsockopt(-1, SOL_SOCKET, SO_RCVTIMEO_NEW, NULL, 0 [pid 5097] socket(AF_PPPOX, SOCK_STREAM, 1 [pid 5096] <... setsockopt resumed>) = -1 EBADF (Bad file descriptor) [pid 5080] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5081, si_uid=0, si_status=0, si_utime=0, si_stime=6 /* 0.06 s */} --- [pid 5102] getpgid(0 [pid 5101] <... futex resumed>) = 0 [pid 5099] <... close resumed>) = 0 [pid 5098] <... setsockopt resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] futex(0x7fbd2c3e63fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5102] <... getpgid resumed>) = 5101 [pid 5101] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5099] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5097] <... socket resumed>) = 5 [pid 5098] futex(0x7fbd2c3e63fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5096] <... futex resumed>) = 0 [pid 5102] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5101] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5099] <... futex resumed>) = 0 [pid 5098] <... futex resumed>) = 0 [pid 5096] futex(0x7fbd2c3e63f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5097] futex(0x7fbd2c3e640c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5102] <... futex resumed>) = 0 [pid 5101] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5099] rt_sigaction(SIGRT_1, {sa_handler=0x7fbd2c382710, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fbd2c373d90}, [pid 5098] futex(0x7fbd2c3e63f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5097] <... futex resumed>) = 0 [pid 5082] exit_group(0 [pid 5077] exit_group(0 [pid 5102] pidfd_open(5101, 0 [pid 5101] <... futex resumed>) = 0 [pid 5099] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5098] <... futex resumed>) = ? [pid 5096] <... futex resumed>) = ? [pid 5093] <... futex resumed>) = ? [pid 5092] <... futex resumed>) = ? [pid 5090] <... futex resumed>) = ? [pid 5088] <... futex resumed>) = ? [pid 5086] <... futex resumed>) = ? [pid 5084] <... futex resumed>) = ? [pid 5082] <... exit_group resumed>) = ? [pid 5077] <... exit_group resumed>) = ? [pid 5102] <... pidfd_open resumed>) = 3 [pid 5101] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5099] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5098] +++ exited with 0 +++ [pid 5097] +++ exited with 0 +++ [pid 5096] +++ exited with 0 +++ [pid 5093] +++ exited with 0 +++ [pid 5092] +++ exited with 0 +++ [pid 5090] +++ exited with 0 +++ [pid 5088] +++ exited with 0 +++ [pid 5086] +++ exited with 0 +++ [pid 5084] +++ exited with 0 +++ [pid 5082] +++ exited with 0 +++ [pid 5080] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5103 attached [pid 5103] set_robust_list(0x5555564896a0, 24 [pid 5080] <... clone resumed>, child_tidptr=0x555556489690) = 5103 [pid 5103] <... set_robust_list resumed>) = 0 [pid 5102] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5099] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5077] +++ exited with 0 +++ [pid 5103] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5102] <... futex resumed>) = 1 [pid 5101] <... futex resumed>) = 0 [pid 5099] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5078] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5082, si_uid=0, si_status=0, si_utime=0, si_stime=14 /* 0.14 s */} --- [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5077, si_uid=0, si_status=0, si_utime=0, si_stime=10 /* 0.10 s */} --- [pid 5103] <... prctl resumed>) = 0 [pid 5102] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5101] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5099] <... mmap resumed>) = 0x7fbd2c2fd000 [pid 5078] restart_syscall(<... resuming interrupted clone ...> [pid 5074] restart_syscall(<... resuming interrupted clone ...> [pid 5103] setpgid(0, 0 [pid 5102] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5101] <... futex resumed>) = 0 [pid 5099] mprotect(0x7fbd2c2fe000, 131072, PROT_READ|PROT_WRITE [pid 5078] <... restart_syscall resumed>) = 0 [pid 5074] <... restart_syscall resumed>) = 0 [pid 5103] <... setpgid resumed>) = 0 [pid 5102] seccomp(SECCOMP_SET_MODE_FILTER, 0, NULL [pid 5101] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5099] <... mprotect resumed>) = 0 [pid 5103] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5102] <... seccomp resumed>) = -1 EFAULT (Bad address) [pid 5099] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5102] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5099] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5078] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5103] <... openat resumed>) = 3 [pid 5102] <... futex resumed>) = 1 [pid 5101] <... futex resumed>) = 0 [pid 5099] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fbd2c31d990, parent_tid=0x7fbd2c31d990, exit_signal=0, stack=0x7fbd2c2fd000, stack_size=0x20300, tls=0x7fbd2c31d6c0}./strace-static-x86_64: Process 5104 attached ./strace-static-x86_64: Process 5105 attached [pid 5103] write(3, "1000", 4 [pid 5102] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5101] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5106 attached [pid 5105] rseq(0x7fbd2c31dfe0, 0x20, 0, 0x53053053 [pid 5104] set_robust_list(0x5555564896a0, 24 [pid 5103] <... write resumed>) = 4 [pid 5102] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5101] <... futex resumed>) = 0 [pid 5099] <... clone3 resumed> => {parent_tid=[5105]}, 88) = 5105 [pid 5078] <... clone resumed>, child_tidptr=0x555556489690) = 5104 [pid 5106] set_robust_list(0x5555564896a0, 24 [pid 5105] <... rseq resumed>) = 0 [pid 5104] <... set_robust_list resumed>) = 0 [pid 5103] close(3 [pid 5102] getpgid(0 [pid 5101] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 72.159591][ T5086] RAX: ffffffffffffffda RBX: 00007fbd2c3e63c8 RCX: 00007fbd2c35c7d9 [ 72.167570][ T5086] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000000013da [ 72.175549][ T5086] RBP: 00007fbd2c3e63c0 R08: 00007fbd2c31cfa7 R09: 0000000000000032 [ 72.183523][ T5086] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbd2c3b317c [ 72.191507][ T5086] R13: 00007fbd2c31d210 R14: 0000000000000001 R15: 00007fbd2c3b301d [ 72.199497][ T5086] [pid 5099] rt_sigprocmask(SIG_SETMASK, [], [pid 5074] <... clone resumed>, child_tidptr=0x555556489690) = 5106 [pid 5106] <... set_robust_list resumed>) = 0 [pid 5105] set_robust_list(0x7fbd2c31d9a0, 24 [pid 5104] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5103] <... close resumed>) = 0 [pid 5102] <... getpgid resumed>) = 5101 [pid 5099] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5106] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5105] <... set_robust_list resumed>) = 0 [pid 5104] <... prctl resumed>) = 0 [pid 5103] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5102] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5099] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5106] <... prctl resumed>) = 0 [pid 5105] rt_sigprocmask(SIG_SETMASK, [], [pid 5104] setpgid(0, 0 [pid 5103] <... futex resumed>) = 0 [pid 5102] <... futex resumed>) = 1 [pid 5101] <... futex resumed>) = 0 [pid 5099] <... futex resumed>) = 0 [pid 5106] setpgid(0, 0 [pid 5105] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5104] <... setpgid resumed>) = 0 [pid 5103] rt_sigaction(SIGRT_1, {sa_handler=0x7fbd2c382710, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fbd2c373d90}, [pid 5102] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5101] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5099] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5106] <... setpgid resumed>) = 0 [pid 5105] getpgid(0 [pid 5104] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5103] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5102] <... openat resumed>) = 4 [pid 5101] <... futex resumed>) = 0 [pid 5106] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5105] <... getpgid resumed>) = 5099 [pid 5104] <... openat resumed>) = 3 [pid 5103] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5101] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5106] <... openat resumed>) = 3 [pid 5105] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] write(3, "1000", 4 [pid 5103] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5102] write(4, "2", 1 [pid 5106] write(3, "1000", 4 [pid 5105] <... futex resumed>) = 1 [pid 5104] <... write resumed>) = 4 [pid 5103] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5102] <... write resumed>) = 1 [pid 5099] <... futex resumed>) = 0 [pid 5106] <... write resumed>) = 4 [pid 5105] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5104] close(3 [pid 5103] <... mmap resumed>) = 0x7fbd2c2fd000 [pid 5102] pidfd_open(5101, 0 [pid 5099] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5106] close(3 [pid 5105] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5104] <... close resumed>) = 0 [pid 5103] mprotect(0x7fbd2c2fe000, 131072, PROT_READ|PROT_WRITE [pid 5099] <... futex resumed>) = 0 [pid 5099] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5106] <... close resumed>) = 0 [pid 5105] pidfd_open(5099, 0 [pid 5104] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5103] <... mprotect resumed>) = 0 [pid 5106] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5105] <... pidfd_open resumed>) = 3 [pid 5104] <... futex resumed>) = 0 [pid 5103] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5104] rt_sigaction(SIGRT_1, {sa_handler=0x7fbd2c382710, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fbd2c373d90}, [pid 5106] <... futex resumed>) = 0 [pid 5105] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5103] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5106] rt_sigaction(SIGRT_1, {sa_handler=0x7fbd2c382710, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fbd2c373d90}, [pid 5105] <... futex resumed>) = 1 [pid 5104] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5103] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fbd2c31d990, parent_tid=0x7fbd2c31d990, exit_signal=0, stack=0x7fbd2c2fd000, stack_size=0x20300, tls=0x7fbd2c31d6c0} [pid 5099] <... futex resumed>) = 0 [pid 5106] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5105] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5104] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5106] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5104] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5103] <... clone3 resumed> => {parent_tid=[5107]}, 88) = 5107 [pid 5099] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5106] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5105] <... futex resumed>) = 0 [pid 5104] <... mmap resumed>) = 0x7fbd2c2fd000 [pid 5103] rt_sigprocmask(SIG_SETMASK, [], [pid 5099] <... futex resumed>) = 1 [pid 5106] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5105] seccomp(SECCOMP_SET_MODE_FILTER, 0, NULL [pid 5104] mprotect(0x7fbd2c2fe000, 131072, PROT_READ|PROT_WRITE [pid 5103] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5099] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5106] <... mmap resumed>) = 0x7fbd2c2fd000 [pid 5105] <... seccomp resumed>) = -1 EFAULT (Bad address) [pid 5104] <... mprotect resumed>) = 0 [pid 5103] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5105] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5103] <... futex resumed>) = 0 [pid 5106] mprotect(0x7fbd2c2fe000, 131072, PROT_READ|PROT_WRITE [pid 5105] <... futex resumed>) = 1 [pid 5103] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5099] <... futex resumed>) = 0 [pid 5106] <... mprotect resumed>) = 0 [pid 5105] getpgid(0 [pid 5104] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5099] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5106] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5105] <... getpgid resumed>) = 5099 [pid 5104] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5099] <... futex resumed>) = 0 [pid 5105] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5099] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5106] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5105] <... futex resumed>) = 0 [pid 5104] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fbd2c31d990, parent_tid=0x7fbd2c31d990, exit_signal=0, stack=0x7fbd2c2fd000, stack_size=0x20300, tls=0x7fbd2c31d6c0} [pid 5099] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5106] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fbd2c31d990, parent_tid=0x7fbd2c31d990, exit_signal=0, stack=0x7fbd2c2fd000, stack_size=0x20300, tls=0x7fbd2c31d6c0} [pid 5105] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5105] <... futex resumed>) = 0 [pid 5104] <... clone3 resumed> => {parent_tid=[5108]}, 88) = 5108 [pid 5099] <... futex resumed>) = 1 [pid 5106] <... clone3 resumed> => {parent_tid=[5109]}, 88) = 5109 [pid 5105] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5104] rt_sigprocmask(SIG_SETMASK, [], [pid 5099] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5106] rt_sigprocmask(SIG_SETMASK, [], [pid 5105] <... openat resumed>) = 4 [pid 5104] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5106] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5106] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5106] <... futex resumed>) = 0 [pid 5104] <... futex resumed>) = 0 [pid 5104] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5106] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5105] write(4, "2", 1) = 1 [ 72.258914][ T5102] FAULT_INJECTION: forcing a failure. [ 72.258914][ T5102] name failslab, interval 1, probability 0, space 0, times 0 [ 72.271654][ T5102] CPU: 1 PID: 5102 Comm: syz-executor244 Not tainted 6.8.0-syzkaller-00295-g0f1a876682f0 #0 [ 72.281748][ T5102] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024 [ 72.291820][ T5102] Call Trace: [ 72.295118][ T5102] [ 72.298075][ T5102] dump_stack_lvl+0x1e7/0x2e0 [ 72.302792][ T5102] ? __pfx_dump_stack_lvl+0x10/0x10 [pid 5105] pidfd_open(5099, 0 [pid 5101] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5101] futex(0x7fbd2c3e63dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5101] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbd2c2dc000 [pid 5101] mprotect(0x7fbd2c2dd000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5101] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5101] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fbd2c2fc990, parent_tid=0x7fbd2c2fc990, exit_signal=0, stack=0x7fbd2c2dc000, stack_size=0x20300, tls=0x7fbd2c2fc6c0} => {parent_tid=[5110]}, 88) = 5110 [pid 5101] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5101] futex(0x7fbd2c3e63d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5101] futex(0x7fbd2c3e63dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5103] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5103] futex(0x7fbd2c3e63dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5103] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbd2c2dc000 [pid 5103] mprotect(0x7fbd2c2dd000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5103] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5103] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fbd2c2fc990, parent_tid=0x7fbd2c2fc990, exit_signal=0, stack=0x7fbd2c2dc000, stack_size=0x20300, tls=0x7fbd2c2fc6c0}./strace-static-x86_64: Process 5111 attached [pid 5104] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5099] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 72.306984][ T5105] FAULT_INJECTION: forcing a failure. [ 72.306984][ T5105] name failslab, interval 1, probability 0, space 0, times 0 [ 72.308001][ T5102] ? __pfx__printk+0x10/0x10 [ 72.308039][ T5102] should_fail_ex+0x3ae/0x4e0 [ 72.329920][ T5102] ? security_file_alloc+0x28/0x130 [ 72.335157][ T5102] should_failslab+0x9/0x20 [ 72.339698][ T5102] kmem_cache_alloc+0x77/0x340 [ 72.344513][ T5102] security_file_alloc+0x28/0x130 [ 72.349614][ T5102] init_file+0x99/0x200 [ 72.353870][ T5102] alloc_empty_file+0xb8/0x1d0 [pid 5111] rseq(0x7fbd2c2fcfe0, 0x20, 0, 0x53053053 [pid 5106] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5104] futex(0x7fbd2c3e63dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5103] <... clone3 resumed> => {parent_tid=[5111]}, 88) = 5111 [pid 5099] futex(0x7fbd2c3e63dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5111] <... rseq resumed>) = 0 [pid 5111] set_robust_list(0x7fbd2c2fc9a0, 24) = 0 [pid 5111] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5111] futex(0x7fbd2c3e63d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5104] <... futex resumed>) = 0 [pid 5104] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbd2c2dc000 [pid 5106] futex(0x7fbd2c3e63dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5103] rt_sigprocmask(SIG_SETMASK, [], [pid 5099] <... futex resumed>) = 0 [pid 5106] <... futex resumed>) = 0 [pid 5103] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5099] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5106] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5104] mprotect(0x7fbd2c2dd000, 131072, PROT_READ|PROT_WRITE [pid 5103] futex(0x7fbd2c3e63d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5099] <... mmap resumed>) = 0x7fbd2c2dc000 [pid 5111] <... futex resumed>) = 0 [pid 5104] <... mprotect resumed>) = 0 [pid 5103] <... futex resumed>) = 1 [pid 5099] mprotect(0x7fbd2c2dd000, 131072, PROT_READ|PROT_WRITE [pid 5111] pidfd_open(0, 0 [pid 5104] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5103] futex(0x7fbd2c3e63dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5099] <... mprotect resumed>) = 0 [pid 5111] <... pidfd_open resumed>) = -1 EINVAL (Invalid argument) [pid 5106] <... mmap resumed>) = 0x7fbd2c2dc000 [pid 5104] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5099] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5111] futex(0x7fbd2c3e63dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5106] mprotect(0x7fbd2c2dd000, 131072, PROT_READ|PROT_WRITE [pid 5104] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fbd2c2fc990, parent_tid=0x7fbd2c2fc990, exit_signal=0, stack=0x7fbd2c2dc000, stack_size=0x20300, tls=0x7fbd2c2fc6c0} [pid 5099] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5111] <... futex resumed>) = 1 [pid 5106] <... mprotect resumed>) = 0 [pid 5103] <... futex resumed>) = 0 [pid 5101] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5099] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fbd2c2fc990, parent_tid=0x7fbd2c2fc990, exit_signal=0, stack=0x7fbd2c2dc000, stack_size=0x20300, tls=0x7fbd2c2fc6c0}./strace-static-x86_64: Process 5112 attached [pid 5111] futex(0x7fbd2c3e63d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5106] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5104] <... clone3 resumed> => {parent_tid=[5112]}, 88) = 5112 [pid 5103] futex(0x7fbd2c3e63d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5101] futex(0x7fbd2c3e63ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5112] rseq(0x7fbd2c2fcfe0, 0x20, 0, 0x53053053 [pid 5111] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5106] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5104] rt_sigprocmask(SIG_SETMASK, [], [pid 5103] <... futex resumed>) = 0 [pid 5101] <... futex resumed>) = 0 [pid 5099] <... clone3 resumed> => {parent_tid=[5113]}, 88) = 5113 [pid 5112] <... rseq resumed>) = 0 [pid 5111] seccomp(SECCOMP_SET_MODE_FILTER, 0, NULL [pid 5106] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fbd2c2fc990, parent_tid=0x7fbd2c2fc990, exit_signal=0, stack=0x7fbd2c2dc000, stack_size=0x20300, tls=0x7fbd2c2fc6c0} [pid 5104] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5103] futex(0x7fbd2c3e63dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5101] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5099] rt_sigprocmask(SIG_SETMASK, [], [pid 5112] set_robust_list(0x7fbd2c2fc9a0, 24 [pid 5101] <... mmap resumed>) = 0x7fbd2c2bb000 [pid 5099] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5101] mprotect(0x7fbd2c2bc000, 131072, PROT_READ|PROT_WRITE [pid 5099] futex(0x7fbd2c3e63d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5101] <... mprotect resumed>) = 0 [pid 5099] <... futex resumed>) = 0 [pid 5101] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5099] futex(0x7fbd2c3e63dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5101] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5101] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fbd2c2db990, parent_tid=0x7fbd2c2db990, exit_signal=0, stack=0x7fbd2c2bb000, stack_size=0x20300, tls=0x7fbd2c2db6c0}./strace-static-x86_64: Process 5114 attached [pid 5112] <... set_robust_list resumed>) = 0 [pid 5111] <... seccomp resumed>) = -1 EFAULT (Bad address) [pid 5104] futex(0x7fbd2c3e63d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5101] <... clone3 resumed> => {parent_tid=[5114]}, 88) = 5114 [pid 5114] rseq(0x7fbd2c2dbfe0, 0x20, 0, 0x53053053 [pid 5112] rt_sigprocmask(SIG_SETMASK, [], [pid 5111] futex(0x7fbd2c3e63dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5106] <... clone3 resumed> => {parent_tid=[5115]}, 88) = 5115 [pid 5104] <... futex resumed>) = 0 [pid 5101] rt_sigprocmask(SIG_SETMASK, [], [pid 5114] <... rseq resumed>) = 0 [pid 5112] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5111] <... futex resumed>) = 1 [pid 5106] rt_sigprocmask(SIG_SETMASK, [], [pid 5104] futex(0x7fbd2c3e63dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5103] <... futex resumed>) = 0 [pid 5101] <... rt_sigprocmask resumed>NULL, 8) = 0 [ 72.358663][ T5102] dentry_open+0x4b/0x100 [ 72.363007][ T5102] pidfs_alloc_file+0x183/0x210 [ 72.367877][ T5102] ? __pfx_pidfs_alloc_file+0x10/0x10 [ 72.373280][ T5102] ? alloc_fd+0x59c/0x640 [ 72.377657][ T5102] pidfd_prepare+0x7c/0x130 [ 72.382201][ T5102] __se_sys_pidfd_open+0xe4/0x280 [ 72.387256][ T5102] ? __pfx___se_sys_pidfd_open+0x10/0x10 [ 72.392917][ T5102] ? do_syscall_64+0x108/0x240 [ 72.397723][ T5102] ? syscall_trace_enter+0x5e/0x150 [ 72.402966][ T5102] do_syscall_64+0xf9/0x240 ./strace-static-x86_64: Process 5115 attached [pid 5114] set_robust_list(0x7fbd2c2db9a0, 24 [pid 5112] pidfd_open(0, 0 [pid 5111] futex(0x7fbd2c3e63d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5106] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5103] futex(0x7fbd2c3e63d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5101] futex(0x7fbd2c3e63e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5115] rseq(0x7fbd2c2fcfe0, 0x20, 0, 0x53053053 [pid 5114] <... set_robust_list resumed>) = 0 [pid 5112] <... pidfd_open resumed>) = -1 EINVAL (Invalid argument) [pid 5111] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5106] futex(0x7fbd2c3e63d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5103] <... futex resumed>) = 0 [pid 5101] <... futex resumed>) = 0 [pid 5115] <... rseq resumed>) = 0 [pid 5114] rt_sigprocmask(SIG_SETMASK, [], [pid 5112] futex(0x7fbd2c3e63dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5111] getpgid(0 [pid 5106] <... futex resumed>) = 0 [pid 5103] futex(0x7fbd2c3e63dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5101] futex(0x7fbd2c3e63ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5115] set_robust_list(0x7fbd2c2fc9a0, 24 [pid 5114] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5112] <... futex resumed>) = 1 [pid 5111] <... getpgid resumed>) = 5103 [pid 5106] futex(0x7fbd2c3e63dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5104] <... futex resumed>) = 0 [pid 5115] <... set_robust_list resumed>) = 0 [pid 5114] pipe( [pid 5112] futex(0x7fbd2c3e63d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5111] futex(0x7fbd2c3e63dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] futex(0x7fbd2c3e63d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5115] rt_sigprocmask(SIG_SETMASK, [], [pid 5114] <... pipe resumed>NULL) = -1 EFAULT (Bad address) [pid 5112] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5111] <... futex resumed>) = 1 [pid 5104] <... futex resumed>) = 0 [pid 5103] <... futex resumed>) = 0 [pid 5115] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5114] futex(0x7fbd2c3e63ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5112] seccomp(SECCOMP_SET_MODE_FILTER, 0, NULL [pid 5111] futex(0x7fbd2c3e63d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5104] futex(0x7fbd2c3e63dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5103] futex(0x7fbd2c3e63d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5115] pidfd_open(0, 0 [pid 5114] <... futex resumed>) = 1 [pid 5112] <... seccomp resumed>) = -1 EFAULT (Bad address) [pid 5111] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5103] <... futex resumed>) = 0 [pid 5101] <... futex resumed>) = 0 [pid 5115] <... pidfd_open resumed>) = -1 EINVAL (Invalid argument) [pid 5114] futex(0x7fbd2c3e63e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5112] futex(0x7fbd2c3e63dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5111] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5103] futex(0x7fbd2c3e63dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5101] futex(0x7fbd2c3e63e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5115] futex(0x7fbd2c3e63dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5112] <... futex resumed>) = 1 [pid 5111] <... openat resumed>) = 3 [pid 5104] <... futex resumed>) = 0 [pid 5101] <... futex resumed>) = 0 [pid 5115] <... futex resumed>) = 1 [pid 5112] getpgid(0 [pid 5111] write(3, "2", 1 [pid 5106] <... futex resumed>) = 0 [pid 5104] futex(0x7fbd2c3e63d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5101] futex(0x7fbd2c3e63ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5115] futex(0x7fbd2c3e63d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5112] <... getpgid resumed>) = 5104 [pid 5111] <... write resumed>) = 1 [pid 5106] futex(0x7fbd2c3e63d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] <... futex resumed>) = 0 [pid 5115] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5112] futex(0x7fbd2c3e63dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5111] pidfd_open(5103, 0 [pid 5106] <... futex resumed>) = 0 [pid 5104] futex(0x7fbd2c3e63dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 72.407509][ T5102] entry_SYSCALL_64_after_hwframe+0x6f/0x77 [ 72.413436][ T5102] RIP: 0033:0x7fbd2c35c7d9 [ 72.417879][ T5102] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 51 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 72.437520][ T5102] RSP: 002b:00007fbd2c31d208 EFLAGS: 00000246 ORIG_RAX: 00000000000001b2 [ 72.440788][ T5111] FAULT_INJECTION: forcing a failure. [ 72.440788][ T5111] name failslab, interval 1, probability 0, space 0, times 0 [pid 5115] seccomp(SECCOMP_SET_MODE_FILTER, 0, NULL [pid 5112] <... futex resumed>) = 0 [pid 5115] <... seccomp resumed>) = -1 EFAULT (Bad address) [pid 5114] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5106] futex(0x7fbd2c3e63dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5104] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5099] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5115] futex(0x7fbd2c3e63dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5114] setsockopt(-1, SOL_SOCKET, SO_RCVTIMEO_NEW, NULL, 0 [pid 5106] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5104] futex(0x7fbd2c3e63d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5099] futex(0x7fbd2c3e63ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5115] <... futex resumed>) = 0 [pid 5114] <... setsockopt resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] futex(0x7fbd2c3e63d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] <... futex resumed>) = 0 [pid 5099] <... futex resumed>) = 0 [pid 5115] getpgid(0 [pid 5114] futex(0x7fbd2c3e63ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5106] <... futex resumed>) = 0 [pid 5104] futex(0x7fbd2c3e63dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5099] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5115] <... getpgid resumed>) = 5106 [pid 5114] <... futex resumed>) = 1 [pid 5106] futex(0x7fbd2c3e63dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5101] <... futex resumed>) = 0 [pid 5115] futex(0x7fbd2c3e63dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5114] futex(0x7fbd2c3e63e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] <... mmap resumed>) = 0x7fbd2c2bb000 [pid 5115] <... futex resumed>) = 1 [pid 5112] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5106] <... futex resumed>) = 0 [pid 5101] futex(0x7fbd2c3e63e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5099] mprotect(0x7fbd2c2bc000, 131072, PROT_READ|PROT_WRITE [pid 5115] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5114] <... futex resumed>) = 0 [pid 5112] <... openat resumed>) = 3 [pid 5106] futex(0x7fbd2c3e63d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5101] <... futex resumed>) = 1 [pid 5099] <... mprotect resumed>) = 0 [pid 5115] <... openat resumed>) = 3 [ 72.445944][ T5102] RAX: ffffffffffffffda RBX: 00007fbd2c3e63c8 RCX: 00007fbd2c35c7d9 [ 72.445963][ T5102] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000000013ed [ 72.445976][ T5102] RBP: 00007fbd2c3e63c0 R08: 00007fbd2c31cfa7 R09: 0000000000000032 [ 72.445991][ T5102] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbd2c3b317c [ 72.446005][ T5102] R13: 00007fbd2c31d210 R14: 0000000000000001 R15: 00007fbd2c3b301d [ 72.482805][ T5115] FAULT_INJECTION: forcing a failure. [pid 5114] socket(AF_PPPOX, SOCK_STREAM, 1 [pid 5112] write(3, "2", 1 [pid 5106] <... futex resumed>) = 0 [pid 5101] futex(0x7fbd2c3e63ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5099] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5115] write(3, "2", 1 [pid 5114] <... socket resumed>) = 6 [pid 5112] <... write resumed>) = 1 [pid 5106] futex(0x7fbd2c3e63dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5099] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5115] <... write resumed>) = 1 [pid 5114] futex(0x7fbd2c3e63ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5112] pidfd_open(5104, 0 [pid 5099] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fbd2c2db990, parent_tid=0x7fbd2c2db990, exit_signal=0, stack=0x7fbd2c2bb000, stack_size=0x20300, tls=0x7fbd2c2db6c0} [pid 5115] pidfd_open(5106, 0 [pid 5114] <... futex resumed>) = 1 [pid 5101] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5113 attached ./strace-static-x86_64: Process 5110 attached ./strace-static-x86_64: Process 5109 attached ./strace-static-x86_64: Process 5108 attached ./strace-static-x86_64: Process 5107 attached [pid 5104] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5103] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5104] futex(0x7fbd2c3e63ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5103] futex(0x7fbd2c3e63ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] <... futex resumed>) = 0 [pid 5103] <... futex resumed>) = 0 [pid 5104] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [ 72.482805][ T5115] name failslab, interval 1, probability 0, space 0, times 0 [ 72.490454][ T5102] [ 72.511382][ T5112] FAULT_INJECTION: forcing a failure. [ 72.511382][ T5112] name failslab, interval 1, probability 0, space 0, times 0 [ 72.521052][ T5105] CPU: 0 PID: 5105 Comm: syz-executor244 Not tainted 6.8.0-syzkaller-00295-g0f1a876682f0 #0 [ 72.536876][ T5105] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024 [ 72.546932][ T5105] Call Trace: [ 72.550213][ T5105] [ 72.553146][ T5105] dump_stack_lvl+0x1e7/0x2e0 [ 72.557839][ T5105] ? __pfx_dump_stack_lvl+0x10/0x10 [ 72.563040][ T5105] ? __pfx__printk+0x10/0x10 [ 72.567640][ T5105] should_fail_ex+0x3ae/0x4e0 [ 72.572335][ T5105] ? security_file_alloc+0x28/0x130 [ 72.577547][ T5105] should_failslab+0x9/0x20 [ 72.582077][ T5105] kmem_cache_alloc+0x77/0x340 [ 72.586849][ T5105] security_file_alloc+0x28/0x130 [ 72.591883][ T5105] init_file+0x99/0x200 [ 72.596047][ T5105] alloc_empty_file+0xb8/0x1d0 [ 72.600829][ T5105] dentry_open+0x4b/0x100 [ 72.605158][ T5105] pidfs_alloc_file+0x183/0x210 [ 72.610011][ T5105] ? __pfx_pidfs_alloc_file+0x10/0x10 [ 72.615386][ T5105] ? alloc_fd+0x59c/0x640 [ 72.619738][ T5105] pidfd_prepare+0x7c/0x130 [ 72.624244][ T5105] __se_sys_pidfd_open+0xe4/0x280 [ 72.629276][ T5105] ? __pfx___se_sys_pidfd_open+0x10/0x10 [ 72.634933][ T5105] ? do_syscall_64+0x108/0x240 [ 72.639700][ T5105] ? syscall_trace_enter+0x5e/0x150 [ 72.644908][ T5105] do_syscall_64+0xf9/0x240 [ 72.649418][ T5105] entry_SYSCALL_64_after_hwframe+0x6f/0x77 [ 72.655310][ T5105] RIP: 0033:0x7fbd2c35c7d9 [ 72.659724][ T5105] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 51 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 72.679342][ T5105] RSP: 002b:00007fbd2c31d208 EFLAGS: 00000246 ORIG_RAX: 00000000000001b2 [ 72.687762][ T5105] RAX: ffffffffffffffda RBX: 00007fbd2c3e63c8 RCX: 00007fbd2c35c7d9 [ 72.695733][ T5105] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000000013eb [ 72.703701][ T5105] RBP: 00007fbd2c3e63c0 R08: 00007fbd2c31cfa7 R09: 0000000000000032 [ 72.711671][ T5105] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbd2c3b317c [ 72.719647][ T5105] R13: 00007fbd2c31d210 R14: 0000000000000001 R15: 00007fbd2c3b301d [ 72.727634][ T5105] [ 72.730792][ T5112] CPU: 1 PID: 5112 Comm: syz-executor244 Not tainted 6.8.0-syzkaller-00295-g0f1a876682f0 #0 [ 72.740879][ T5112] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024 [ 72.750940][ T5112] Call Trace: [ 72.754217][ T5112] [pid 5103] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5104] <... mmap resumed>) = 0x7fbd2c2bb000 [pid 5103] <... mmap resumed>) = 0x7fbd2c2bb000 [pid 5113] rseq(0x7fbd2c2fcfe0, 0x20, 0, 0x53053053 [pid 5110] rseq(0x7fbd2c2fcfe0, 0x20, 0, 0x53053053 [pid 5109] rseq(0x7fbd2c31dfe0, 0x20, 0, 0x53053053 [pid 5104] mprotect(0x7fbd2c2bc000, 131072, PROT_READ|PROT_WRITE [pid 5103] mprotect(0x7fbd2c2bc000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5113] <... rseq resumed>) = 0 [pid 5110] <... rseq resumed>) = 0 [pid 5109] <... rseq resumed>) = 0 [pid 5106] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5104] <... mprotect resumed>) = 0 [ 72.757151][ T5112] dump_stack_lvl+0x1e7/0x2e0 [ 72.761835][ T5112] ? __pfx_dump_stack_lvl+0x10/0x10 [ 72.767042][ T5112] ? __pfx__printk+0x10/0x10 [ 72.771644][ T5112] ? __asan_memset+0x23/0x50 [ 72.776250][ T5112] ? lockdep_init_map_type+0xa1/0x900 [ 72.781644][ T5112] should_fail_ex+0x3ae/0x4e0 [ 72.786338][ T5112] ? new_inode_pseudo+0x8b/0x1e0 [ 72.791287][ T5112] should_failslab+0x9/0x20 [ 72.795813][ T5112] kmem_cache_alloc_lru+0x7a/0x350 [ 72.800954][ T5112] new_inode_pseudo+0x8b/0x1e0 [ 72.805741][ T5112] path_from_stashed+0x489/0xb00 ./strace-static-x86_64: Process 5116 attached [pid 5104] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5103] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5113] set_robust_list(0x7fbd2c2fc9a0, 24 [pid 5110] set_robust_list(0x7fbd2c2fc9a0, 24 [pid 5109] set_robust_list(0x7fbd2c31d9a0, 24 [pid 5106] futex(0x7fbd2c3e63ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5109] <... set_robust_list resumed>) = 0 [pid 5106] <... futex resumed>) = 0 [pid 5103] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5110] <... set_robust_list resumed>) = 0 [pid 5104] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5102] <... pidfd_open resumed>) = -1 ENOMEM (Cannot allocate memory) [pid 5116] rseq(0x7fbd2c2dbfe0, 0x20, 0, 0x53053053 [pid 5113] <... set_robust_list resumed>) = 0 [pid 5116] <... rseq resumed>) = 0 [pid 5113] rt_sigprocmask(SIG_SETMASK, [], [pid 5103] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fbd2c2db990, parent_tid=0x7fbd2c2db990, exit_signal=0, stack=0x7fbd2c2bb000, stack_size=0x20300, tls=0x7fbd2c2db6c0} [pid 5102] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5106] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5104] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fbd2c2db990, parent_tid=0x7fbd2c2db990, exit_signal=0, stack=0x7fbd2c2bb000, stack_size=0x20300, tls=0x7fbd2c2db6c0} [pid 5102] <... futex resumed>) = 0 [pid 5110] rt_sigprocmask(SIG_SETMASK, [], [pid 5102] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5109] rt_sigprocmask(SIG_SETMASK, [], [pid 5113] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5106] <... mmap resumed>) = 0x7fbd2c2bb000 [pid 5104] <... clone3 resumed> => {parent_tid=[5118]}, 88) = 5118 [pid 5109] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5116] set_robust_list(0x7fbd2c2db9a0, 24 [pid 5109] getpgid(0 [pid 5104] rt_sigprocmask(SIG_SETMASK, [], [pid 5113] ioctl(-1, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5110] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5106] mprotect(0x7fbd2c2bc000, 131072, PROT_READ|PROT_WRITE [pid 5103] <... clone3 resumed> => {parent_tid=[5117]}, 88) = 5117 [pid 5116] <... set_robust_list resumed>) = 0 [pid 5109] <... getpgid resumed>) = 5106 [pid 5104] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5103] rt_sigprocmask(SIG_SETMASK, [], [pid 5106] <... mprotect resumed>) = 0 [pid 5103] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5104] futex(0x7fbd2c3e63e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5110] ioctl(-1, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5109] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] <... futex resumed>) = 0 [ 72.810719][ T5112] ? path_from_stashed+0x150/0xb00 [ 72.815856][ T5112] ? __pfx_path_from_stashed+0x10/0x10 [ 72.821349][ T5112] pidfs_alloc_file+0x136/0x210 [ 72.826219][ T5112] ? __pfx_pidfs_alloc_file+0x10/0x10 [ 72.831621][ T5112] ? alloc_fd+0x59c/0x640 [ 72.835988][ T5112] pidfd_prepare+0x7c/0x130 [ 72.840502][ T5112] __se_sys_pidfd_open+0xe4/0x280 [ 72.845535][ T5112] ? __pfx___se_sys_pidfd_open+0x10/0x10 [ 72.851190][ T5112] ? do_syscall_64+0x108/0x240 [ 72.855977][ T5112] ? syscall_trace_enter+0x5e/0x150 [pid 5116] rt_sigprocmask(SIG_SETMASK, [], [pid 5113] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5106] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5103] futex(0x7fbd2c3e63e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5109] <... futex resumed>) = 0 [pid 5104] futex(0x7fbd2c3e63ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5110] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5110] futex(0x7fbd2c3e63dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5109] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5106] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5103] <... futex resumed>) = 0 [pid 5116] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5113] futex(0x7fbd2c3e63dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5103] futex(0x7fbd2c3e63ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5106] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fbd2c2db990, parent_tid=0x7fbd2c2db990, exit_signal=0, stack=0x7fbd2c2bb000, stack_size=0x20300, tls=0x7fbd2c2db6c0} [pid 5110] <... futex resumed>) = 0 [ 72.861222][ T5112] do_syscall_64+0xf9/0x240 [ 72.865749][ T5112] entry_SYSCALL_64_after_hwframe+0x6f/0x77 [ 72.871655][ T5112] RIP: 0033:0x7fbd2c35c7d9 [ 72.876170][ T5112] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 51 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 72.895796][ T5112] RSP: 002b:00007fbd2c2fc208 EFLAGS: 00000246 ORIG_RAX: 00000000000001b2 [pid 5116] futex(0x7fbd2c3e63e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5113] <... futex resumed>) = 0 [pid 5110] futex(0x7fbd2c3e63d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5113] futex(0x7fbd2c3e63d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5106] <... clone3 resumed> => {parent_tid=[5119]}, 88) = 5119 [ 72.904236][ T5112] RAX: ffffffffffffffda RBX: 00007fbd2c3e63d8 RCX: 00007fbd2c35c7d9 [ 72.912215][ T5112] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000000013f0 [ 72.920189][ T5112] RBP: 00007fbd2c3e63d0 R08: 00007fbd2c2fbfa7 R09: 0000000000000032 [ 72.928177][ T5112] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbd2c3b317c [ 72.936164][ T5112] R13: 00007fbd2c2fc210 R14: 0000000000000001 R15: 00007fbd2c3b301d [ 72.944155][ T5112] [ 72.947182][ T5111] CPU: 0 PID: 5111 Comm: syz-executor244 Not tainted 6.8.0-syzkaller-00295-g0f1a876682f0 #0 [ 72.957266][ T5111] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024 [ 72.967317][ T5111] Call Trace: [ 72.970599][ T5111] [ 72.973533][ T5111] dump_stack_lvl+0x1e7/0x2e0 [ 72.978229][ T5111] ? __pfx_dump_stack_lvl+0x10/0x10 [ 72.983455][ T5111] ? __pfx__printk+0x10/0x10 [ 72.988061][ T5111] ? __asan_memset+0x23/0x50 [ 72.992662][ T5111] ? lockdep_init_map_type+0xa1/0x900 [ 72.998051][ T5111] should_fail_ex+0x3ae/0x4e0 [ 73.002751][ T5111] ? new_inode_pseudo+0x8b/0x1e0 [ 73.007696][ T5111] should_failslab+0x9/0x20 [ 73.012205][ T5111] kmem_cache_alloc_lru+0x7a/0x350 [ 73.017328][ T5111] new_inode_pseudo+0x8b/0x1e0 [ 73.022096][ T5111] path_from_stashed+0x489/0xb00 [ 73.027048][ T5111] ? path_from_stashed+0x150/0xb00 [ 73.032166][ T5111] ? __pfx_path_from_stashed+0x10/0x10 [ 73.037647][ T5111] pidfs_alloc_file+0x136/0x210 [ 73.042500][ T5111] ? __pfx_pidfs_alloc_file+0x10/0x10 [ 73.047872][ T5111] ? alloc_fd+0x59c/0x640 [ 73.052216][ T5111] pidfd_prepare+0x7c/0x130 [ 73.056724][ T5111] __se_sys_pidfd_open+0xe4/0x280 [ 73.061784][ T5111] ? __pfx___se_sys_pidfd_open+0x10/0x10 [ 73.067452][ T5111] ? do_syscall_64+0x108/0x240 [ 73.072224][ T5111] ? syscall_trace_enter+0x5e/0x150 [ 73.077451][ T5111] do_syscall_64+0xf9/0x240 [ 73.081980][ T5111] entry_SYSCALL_64_after_hwframe+0x6f/0x77 [ 73.087880][ T5111] RIP: 0033:0x7fbd2c35c7d9 [ 73.092295][ T5111] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 51 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 73.111906][ T5111] RSP: 002b:00007fbd2c2fc208 EFLAGS: 00000246 ORIG_RAX: 00000000000001b2 [ 73.120340][ T5111] RAX: ffffffffffffffda RBX: 00007fbd2c3e63d8 RCX: 00007fbd2c35c7d9 [ 73.128313][ T5111] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000000013ef [ 73.136280][ T5111] RBP: 00007fbd2c3e63d0 R08: 00007fbd2c2fbfa7 R09: 0000000000000032 [ 73.144246][ T5111] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbd2c3b317c [ 73.152215][ T5111] R13: 00007fbd2c2fc210 R14: 0000000000000001 R15: 00007fbd2c3b301d [pid 5106] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5104] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) ./strace-static-x86_64: Process 5119 attached ./strace-static-x86_64: Process 5118 attached ./strace-static-x86_64: Process 5117 attached [pid 5114] futex(0x7fbd2c3e63e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5108] rseq(0x7fbd2c31dfe0, 0x20, 0, 0x53053053 [pid 5107] rseq(0x7fbd2c31dfe0, 0x20, 0, 0x53053053 [pid 5103] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5101] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5099] <... clone3 resumed> => {parent_tid=[5116]}, 88) = 5116 [ 73.160192][ T5111] [ 73.164354][ T5115] CPU: 1 PID: 5115 Comm: syz-executor244 Not tainted 6.8.0-syzkaller-00295-g0f1a876682f0 #0 [ 73.165661][ T5112] ------------[ cut here ]------------ [ 73.176189][ T5115] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024 [ 73.176206][ T5115] Call Trace: [ 73.176216][ T5115] [ 73.176225][ T5115] dump_stack_lvl+0x1e7/0x2e0 [ 73.176256][ T5115] ? __pfx_dump_stack_lvl+0x10/0x10 [ 73.176276][ T5115] ? __pfx__printk+0x10/0x10 [ 73.176294][ T5115] ? __asan_memset+0x23/0x50 [ 73.176317][ T5115] ? lockdep_init_map_type+0xa1/0x900 [ 73.176349][ T5115] should_fail_ex+0x3ae/0x4e0 [ 73.181905][ T5112] WARNING: CPU: 0 PID: 5112 at fs/libfs.c:2117 stashed_dentry_prune+0x97/0xa0 [ 73.191948][ T5115] ? new_inode_pseudo+0x8b/0x1e0 [ 73.191971][ T5115] should_failslab+0x9/0x20 [ 73.195245][ T5112] Modules linked in: [ 73.198168][ T5115] kmem_cache_alloc_lru+0x7a/0x350 [ 73.198203][ T5115] new_inode_pseudo+0x8b/0x1e0 [ 73.202857][ T5112] CPU: 0 PID: 5112 Comm: syz-executor244 Not tainted 6.8.0-syzkaller-00295-g0f1a876682f0 #0 [ 73.208035][ T5115] path_from_stashed+0x489/0xb00 [ 73.208071][ T5115] ? path_from_stashed+0x150/0xb00 [ 73.208101][ T5115] ? __pfx_path_from_stashed+0x10/0x10 [ 73.212676][ T5112] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024 [ 73.217293][ T5115] pidfs_alloc_file+0x136/0x210 [ 73.222655][ T5112] RIP: 0010:stashed_dentry_prune+0x97/0xa0 [ 73.227316][ T5115] ? __pfx_pidfs_alloc_file+0x10/0x10 [ 73.227343][ T5115] ? alloc_fd+0x59c/0x640 [ 73.236216][ T5112] Code: 00 00 e8 3c cc e2 ff 31 c9 4c 89 f0 f0 49 0f b1 0f eb 05 e8 cb ac 80 ff 5b 41 5c 41 5e 41 5f c3 cc cc cc cc e8 ba ac 80 ff 90 <0f> 0b 90 eb e9 0f 1f 40 00 90 90 90 90 90 90 90 90 90 90 90 90 90 [ 73.241136][ T5115] pidfd_prepare+0x7c/0x130 [ 73.245640][ T5112] RSP: 0018:ffffc90003a97b88 EFLAGS: 00010293 [ 73.249498][ T5115] __se_sys_pidfd_open+0xe4/0x280 [ 73.254588][ T5112] [ 73.254597][ T5112] RAX: ffffffff8212ba76 RBX: ffff88807e1bbe58 RCX: ffff8880786a0000 [ 73.259341][ T5115] ? __pfx___se_sys_pidfd_open+0x10/0x10 [ 73.259371][ T5115] ? do_syscall_64+0x108/0x240 [ 73.269449][ T5112] RDX: 0000000000000000 RSI: 0000000000000010 RDI: ffff88807e1bbd60 [ 73.274345][ T5115] ? syscall_trace_enter+0x5e/0x150 [ 73.279466][ T5112] RBP: 0000000000000001 R08: ffffffff820ce514 R09: 1ffff1100fc377bf [ 73.284885][ T5115] do_syscall_64+0xf9/0x240 [ 73.294948][ T5112] R10: dffffc0000000000 R11: ffffffff8212b9e0 R12: dffffc0000000000 [ 73.299760][ T5115] entry_SYSCALL_64_after_hwframe+0x6f/0x77 [pid 5119] rseq(0x7fbd2c2dbfe0, 0x20, 0, 0x53053053 [pid 5118] rseq(0x7fbd2c2dbfe0, 0x20, 0, 0x53053053 [pid 5117] rseq(0x7fbd2c2dbfe0, 0x20, 0, 0x53053053 [pid 5115] <... pidfd_open resumed>) = -1 ENOMEM (Cannot allocate memory) [pid 5111] <... pidfd_open resumed>) = -1 ENOMEM (Cannot allocate memory) [pid 5108] <... rseq resumed>) = 0 [pid 5107] <... rseq resumed>) = 0 [pid 5106] futex(0x7fbd2c3e63e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5105] <... pidfd_open resumed>) = -1 ENOMEM (Cannot allocate memory) [pid 5104] futex(0x7fbd2c3e63fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5103] futex(0x7fbd2c3e63fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5101] <... futex resumed>) = 1 [pid 5099] rt_sigprocmask(SIG_SETMASK, [], [pid 5119] <... rseq resumed>) = 0 [pid 5118] <... rseq resumed>) = 0 [pid 5117] <... rseq resumed>) = 0 [pid 5108] set_robust_list(0x7fbd2c31d9a0, 24 [pid 5107] set_robust_list(0x7fbd2c31d9a0, 24 [pid 5106] <... futex resumed>) = 0 [pid 5105] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5103] <... futex resumed>) = 0 [pid 5119] set_robust_list(0x7fbd2c2db9a0, 24 [pid 5118] set_robust_list(0x7fbd2c2db9a0, 24 [pid 5117] set_robust_list(0x7fbd2c2db9a0, 24 [pid 5108] <... set_robust_list resumed>) = 0 [pid 5107] <... set_robust_list resumed>) = 0 [pid 5106] futex(0x7fbd2c3e63ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5105] <... futex resumed>) = 0 [pid 5101] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5099] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5119] <... set_robust_list resumed>) = 0 [pid 5118] <... set_robust_list resumed>) = 0 [pid 5117] <... set_robust_list resumed>) = 0 [pid 5108] rt_sigprocmask(SIG_SETMASK, [], [pid 5107] rt_sigprocmask(SIG_SETMASK, [], [pid 5105] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5103] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5119] rt_sigprocmask(SIG_SETMASK, [], [pid 5118] rt_sigprocmask(SIG_SETMASK, [], [pid 5117] rt_sigprocmask(SIG_SETMASK, [], [pid 5108] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5107] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5103] <... mmap resumed>) = 0x7fbd2c29a000 [pid 5099] futex(0x7fbd2c3e63e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5119] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5118] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5117] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5108] getpgid(0 [pid 5107] getpgid(0 [pid 5103] mprotect(0x7fbd2c29b000, 131072, PROT_READ|PROT_WRITE [pid 5099] <... futex resumed>) = 1 [pid 5119] ioctl(-1, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5118] ioctl(-1, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5117] ioctl(-1, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5108] <... getpgid resumed>) = 5104 [pid 5107] <... getpgid resumed>) = 5103 [pid 5103] <... mprotect resumed>) = 0 [pid 5099] futex(0x7fbd2c3e63ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5119] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5118] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5117] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5108] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5107] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5103] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5119] futex(0x7fbd2c3e63ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5118] futex(0x7fbd2c3e63ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5117] futex(0x7fbd2c3e63ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5108] <... futex resumed>) = 0 [pid 5107] <... futex resumed>) = 0 [pid 5103] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5119] <... futex resumed>) = 1 [pid 5118] <... futex resumed>) = 0 [pid 5117] <... futex resumed>) = 0 [pid 5108] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5107] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5106] <... futex resumed>) = 0 [pid 5103] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fbd2c2ba990, parent_tid=0x7fbd2c2ba990, exit_signal=0, stack=0x7fbd2c29a000, stack_size=0x20300, tls=0x7fbd2c2ba6c0} [pid 5119] futex(0x7fbd2c3e63e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5118] futex(0x7fbd2c3e63e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5117] futex(0x7fbd2c3e63e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5106] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5106] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5103] <... clone3 resumed> => {parent_tid=[5120]}, 88) = 5120 [pid 5111] futex(0x7fbd2c3e63dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5103] rt_sigprocmask(SIG_SETMASK, [], [pid 5111] <... futex resumed>) = 0 [pid 5103] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5111] futex(0x7fbd2c3e63d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5103] futex(0x7fbd2c3e63f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5103] futex(0x7fbd2c3e63fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5115] futex(0x7fbd2c3e63dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5115] futex(0x7fbd2c3e63d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5104] <... futex resumed>) = 0 [pid 5102] <... futex resumed>) = 0 [pid 5104] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5102] openat(AT_FDCWD, NULL, O_RDWR [pid 5104] <... mmap resumed>) = 0x7fbd2c29a000 [pid 5102] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5104] mprotect(0x7fbd2c29b000, 131072, PROT_READ|PROT_WRITE [pid 5102] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] <... mprotect resumed>) = 0 [pid 5102] <... futex resumed>) = 1 [pid 5101] <... futex resumed>) = 0 [pid 5104] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5102] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5101] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5102] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5101] <... futex resumed>) = 0 [pid 5104] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fbd2c2ba990, parent_tid=0x7fbd2c2ba990, exit_signal=0, stack=0x7fbd2c29a000, stack_size=0x20300, tls=0x7fbd2c2ba6c0} [pid 5102] fcntl(-1, F_DUPFD_CLOEXEC, 4294967295 [pid 5101] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5102] <... fcntl resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] <... clone3 resumed> => {parent_tid=[5121]}, 88) = 5121 [pid 5102] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] rt_sigprocmask(SIG_SETMASK, [], [pid 5102] <... futex resumed>) = 1 [pid 5101] <... futex resumed>) = 0 [pid 5104] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5102] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5101] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] futex(0x7fbd2c3e63f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5102] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5101] <... futex resumed>) = 0 [pid 5104] <... futex resumed>) = 0 [pid 5102] ioctl(-1, SIOCGPGRP [pid 5101] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5104] futex(0x7fbd2c3e63fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5102] <... ioctl resumed>, NULL) = -1 EBADF (Bad file descriptor) [pid 5102] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5101] <... futex resumed>) = 0 [pid 5102] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5101] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5102] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5101] <... futex resumed>) = 0 [pid 5102] ioprio_get(IOPRIO_WHO_USER, 0 [pid 5101] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5102] <... ioprio_get resumed>) = 0 (IOPRIO_PRIO_VALUE(IOPRIO_CLASS_NONE, 0)) [pid 5102] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5101] <... futex resumed>) = 0 [pid 5102] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5101] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5102] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5101] <... futex resumed>) = 0 [ 73.299786][ T5115] RIP: 0033:0x7fbd2c35c7d9 [ 73.305652][ T5112] R13: dffffc0000000000 R14: ffff88807e1bbd60 R15: 0000000000000000 [ 73.310916][ T5115] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 51 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 73.315218][ T5112] FS: 00007fbd2c2fc6c0(0000) GS:ffff8880b9400000(0000) knlGS:0000000000000000 [ 73.334799][ T5115] RSP: 002b:00007fbd2c2fc208 EFLAGS: 00000246 ORIG_RAX: 00000000000001b2 [pid 5102] lstat(NULL, [pid 5101] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5102] <... lstat resumed>NULL) = -1 EFAULT (Bad address) [pid 5102] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5101] <... futex resumed>) = 0 [pid 5102] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5101] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5102] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5101] <... futex resumed>) = 0 [pid 5102] getsockopt(-1, SOL_SOCKET, SO_PEERCRED, NULL, NULL [pid 5101] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5102] <... getsockopt resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5101] <... futex resumed>) = 0 [pid 5102] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5101] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5102] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5101] <... futex resumed>) = 0 [pid 5102] sendmmsg(-1, [pid 5101] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5102] <... sendmmsg resumed>NULL, 0, MSG_PROBE|MSG_NO_SHARED_FRAGS|MSG_ZEROCOPY) = -1 EBADF (Bad file descriptor) [pid 5102] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5101] <... futex resumed>) = 0 [pid 5099] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5102] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5101] exit_group(0 [pid 5099] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5114] <... futex resumed>) = ? [pid 5105] <... futex resumed>) = 0 [pid 5102] <... futex resumed>) = ? [pid 5101] <... exit_group resumed>) = ? [pid 5099] <... futex resumed>) = 1 [pid 5114] +++ exited with 0 +++ [pid 5106] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5105] setsockopt(-1, SOL_SOCKET, SO_RCVTIMEO_NEW, NULL, 0 [pid 5102] +++ exited with 0 +++ [pid 5099] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5106] futex(0x7fbd2c3e63d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5105] <... setsockopt resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5115] <... futex resumed>) = 0 [pid 5106] <... futex resumed>) = 1 [pid 5105] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5103] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5115] setsockopt(-1, SOL_SOCKET, SO_RCVTIMEO_NEW, NULL, 0 [pid 5107] <... futex resumed>) = 0 [pid 5106] futex(0x7fbd2c3e63dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5105] <... futex resumed>) = 1 [pid 5103] <... futex resumed>) = 1 [pid 5099] <... futex resumed>) = 0 [pid 5115] <... setsockopt resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] setsockopt(-1, SOL_SOCKET, SO_RCVTIMEO_NEW, NULL, 0 [pid 5105] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5103] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5099] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5115] futex(0x7fbd2c3e63dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5107] <... setsockopt resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5099] <... futex resumed>) = 0 [pid 5115] <... futex resumed>) = 1 [pid 5107] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5106] <... futex resumed>) = 0 [pid 5105] socket(AF_PPPOX, SOCK_STREAM, 1 [pid 5099] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5115] futex(0x7fbd2c3e63d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5107] <... futex resumed>) = 1 [pid 5106] futex(0x7fbd2c3e63d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5105] <... socket resumed>) = 5 [pid 5103] <... futex resumed>) = 0 [pid 5115] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5107] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5106] <... futex resumed>) = 0 [pid 5105] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5103] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5115] socket(AF_PPPOX, SOCK_STREAM, 1 [pid 5107] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5106] futex(0x7fbd2c3e63dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5105] <... futex resumed>) = 1 [pid 5103] <... futex resumed>) = 0 [pid 5099] <... futex resumed>) = 0 [pid 5115] <... socket resumed>) = 4 [pid 5107] socket(AF_PPPOX, SOCK_STREAM, 1 [pid 5105] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5103] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5099] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5115] futex(0x7fbd2c3e63dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5107] <... socket resumed>) = 4 [pid 5105] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5099] <... futex resumed>) = 0 [pid 5115] <... futex resumed>) = 1 [pid 5107] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5106] <... futex resumed>) = 0 [pid 5105] openat(AT_FDCWD, NULL, O_RDWR [pid 5099] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5115] futex(0x7fbd2c3e63d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5107] <... futex resumed>) = 1 [pid 5106] futex(0x7fbd2c3e63d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5105] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5103] <... futex resumed>) = 0 [pid 5115] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5107] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5106] <... futex resumed>) = 0 [pid 5105] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5103] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5115] openat(AT_FDCWD, NULL, O_RDWR [pid 5107] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5106] futex(0x7fbd2c3e63dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5105] <... futex resumed>) = 1 [pid 5103] <... futex resumed>) = 0 [pid 5099] <... futex resumed>) = 0 [pid 5115] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5107] openat(AT_FDCWD, NULL, O_RDWR [pid 5105] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5103] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5099] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5115] futex(0x7fbd2c3e63dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5107] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5105] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5099] <... futex resumed>) = 0 [pid 5115] <... futex resumed>) = 1 [pid 5107] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5106] <... futex resumed>) = 0 [pid 5105] fcntl(-1, F_DUPFD_CLOEXEC, 4294967295 [pid 5099] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5115] futex(0x7fbd2c3e63d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5107] <... futex resumed>) = 1 [pid 5106] futex(0x7fbd2c3e63d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5105] <... fcntl resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] <... futex resumed>) = 0 [pid 5115] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5107] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5106] <... futex resumed>) = 0 [pid 5105] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5103] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5115] fcntl(-1, F_DUPFD_CLOEXEC, 4294967295 [pid 5107] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5106] futex(0x7fbd2c3e63dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5105] <... futex resumed>) = 1 [pid 5104] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5103] <... futex resumed>) = 0 [pid 5099] <... futex resumed>) = 0 [pid 5115] <... fcntl resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] fcntl(-1, F_DUPFD_CLOEXEC, 4294967295 [pid 5105] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5104] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5103] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5099] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5115] futex(0x7fbd2c3e63dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5108] <... futex resumed>) = 0 [pid 5107] <... fcntl resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5104] <... futex resumed>) = 1 [pid 5099] <... futex resumed>) = 0 [pid 5115] <... futex resumed>) = 1 [pid 5108] setsockopt(-1, SOL_SOCKET, SO_RCVTIMEO_NEW, NULL, 0 [pid 5107] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5106] <... futex resumed>) = 0 [pid 5105] ioctl(-1, SIOCGPGRP [pid 5104] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 73.334822][ T5115] RAX: ffffffffffffffda RBX: 00007fbd2c3e63d8 RCX: 00007fbd2c35c7d9 [ 73.339344][ T5112] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 73.345369][ T5115] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000000013f2 [ 73.350394][ T5112] CR2: 00007fbd2c2dbd58 CR3: 0000000075822000 CR4: 00000000003506f0 [ 73.352680][ T5115] RBP: 00007fbd2c3e63d0 R08: 00007fbd2c2fbfa7 R09: 0000000000000032 [ 73.360663][ T5112] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [pid 5099] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5115] futex(0x7fbd2c3e63d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5108] <... setsockopt resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] <... futex resumed>) = 1 [pid 5106] futex(0x7fbd2c3e63d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5105] <... ioctl resumed>, NULL) = -1 EBADF (Bad file descriptor) [pid 5103] <... futex resumed>) = 0 [pid 5115] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5108] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5106] <... futex resumed>) = 0 [pid 5105] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5103] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5115] ioctl(-1, SIOCGPGRP [pid 5108] <... futex resumed>) = 1 [pid 5107] ioctl(-1, SIOCGPGRP [pid 5106] futex(0x7fbd2c3e63dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5105] <... futex resumed>) = 1 [pid 5104] <... futex resumed>) = 0 [pid 5103] <... futex resumed>) = 0 [pid 5099] <... futex resumed>) = 0 [pid 5115] <... ioctl resumed>, NULL) = -1 EBADF (Bad file descriptor) [pid 5108] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5107] <... ioctl resumed>, NULL) = -1 EBADF (Bad file descriptor) [pid 5105] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5104] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5103] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5099] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5115] futex(0x7fbd2c3e63dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5108] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5107] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5105] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5104] <... futex resumed>) = 0 [pid 5103] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5099] <... futex resumed>) = 0 [pid 5115] <... futex resumed>) = 1 [pid 5108] socket(AF_PPPOX, SOCK_STREAM, 1 [pid 5107] <... futex resumed>) = 0 [pid 5106] <... futex resumed>) = 0 [pid 5105] ioprio_get(IOPRIO_WHO_USER, 0 [pid 5104] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5103] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5099] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5120 attached [pid 5116] <... futex resumed>) = 0 [pid 5115] futex(0x7fbd2c3e63d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5110] <... futex resumed>) = ? [pid 5109] <... futex resumed>) = 0 [pid 5108] <... socket resumed>) = 5 [pid 5107] ioprio_get(IOPRIO_WHO_USER, 0 [pid 5106] futex(0x7fbd2c3e63d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5105] <... ioprio_get resumed>) = 0 (IOPRIO_PRIO_VALUE(IOPRIO_CLASS_NONE, 0)) [pid 5103] <... futex resumed>) = 0 [pid 5120] rseq(0x7fbd2c2bafe0, 0x20, 0, 0x53053053 [pid 5116] pipe( [pid 5115] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5110] +++ exited with 0 +++ [pid 5109] pipe( [pid 5108] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5107] <... ioprio_get resumed>) = 0 (IOPRIO_PRIO_VALUE(IOPRIO_CLASS_NONE, 0)) [pid 5106] <... futex resumed>) = 0 [pid 5105] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5103] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5101] +++ exited with 0 +++ [pid 5120] <... rseq resumed>) = 0 [pid 5116] <... pipe resumed>NULL) = -1 EFAULT (Bad address) [pid 5115] ioprio_get(IOPRIO_WHO_USER, 0 [pid 5109] <... pipe resumed>NULL) = -1 EFAULT (Bad address) [pid 5108] <... futex resumed>) = 1 [pid 5106] futex(0x7fbd2c3e63dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5105] <... futex resumed>) = 1 [pid 5104] <... futex resumed>) = 0 [pid 5099] <... futex resumed>) = 0 [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5101, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5120] set_robust_list(0x7fbd2c2ba9a0, 24 [pid 5116] futex(0x7fbd2c3e63ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5115] <... ioprio_get resumed>) = 0 (IOPRIO_PRIO_VALUE(IOPRIO_CLASS_NONE, 0)) [pid 5109] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5108] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5107] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5105] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5104] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5099] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5120] <... set_robust_list resumed>) = 0 [pid 5116] <... futex resumed>) = 0 [pid 5115] futex(0x7fbd2c3e63dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5109] <... futex resumed>) = 0 [pid 5108] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5107] <... futex resumed>) = 1 [pid 5105] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5104] <... futex resumed>) = 0 [pid 5103] <... futex resumed>) = 0 [pid 5099] <... futex resumed>) = 0 [pid 5120] rt_sigprocmask(SIG_SETMASK, [], [pid 5116] futex(0x7fbd2c3e63e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5115] <... futex resumed>) = 1 [pid 5109] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5108] openat(AT_FDCWD, NULL, O_RDWR [pid 5107] lstat(NULL, [pid 5106] <... futex resumed>) = 0 [pid 5105] lstat(NULL, [pid 5104] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5103] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5099] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5120] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5115] futex(0x7fbd2c3e63d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5108] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5107] <... lstat resumed>NULL) = -1 EFAULT (Bad address) [pid 5106] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5105] <... lstat resumed>NULL) = -1 EFAULT (Bad address) [pid 5103] <... futex resumed>) = 0 [pid 5120] pipe( [pid 5109] <... futex resumed>) = 0 [pid 5108] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5107] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5106] <... futex resumed>) = 1 [pid 5105] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5103] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5120] <... pipe resumed>NULL) = -1 EFAULT (Bad address) [pid 5109] lstat(NULL, [pid 5108] <... futex resumed>) = 1 [pid 5107] <... futex resumed>) = 0 [pid 5106] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5105] <... futex resumed>) = 1 [pid 5104] <... futex resumed>) = 0 [pid 5103] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5099] <... futex resumed>) = 0 [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5120] futex(0x7fbd2c3e63fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5109] <... lstat resumed>NULL) = -1 EFAULT (Bad address) [pid 5108] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5107] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5105] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5104] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5103] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5099] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5120] <... futex resumed>) = 0 [pid 5109] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5108] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5107] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5105] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5104] <... futex resumed>) = 0 [pid 5103] <... futex resumed>) = 0 [pid 5099] <... futex resumed>) = 0 [pid 5076] <... clone resumed>, child_tidptr=0x555556489690) = 5122 [pid 5120] futex(0x7fbd2c3e63f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5109] <... futex resumed>) = 1 [pid 5108] fcntl(-1, F_DUPFD_CLOEXEC, 4294967295 [pid 5107] getsockopt(-1, SOL_SOCKET, SO_PEERCRED, NULL, NULL [pid 5106] <... futex resumed>) = 0 [pid 5105] getsockopt(-1, SOL_SOCKET, SO_PEERCRED, NULL, NULL [pid 5104] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5103] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5099] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5109] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5108] <... fcntl resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] <... getsockopt resumed>) = -1 EBADF (Bad file descriptor) [ 73.366246][ T5115] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbd2c3b317c [ 73.366260][ T5115] R13: 00007fbd2c2fc210 R14: 0000000000000001 R15: 00007fbd2c3b301d [ 73.366287][ T5115] [ 73.536139][ T5112] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 73.545017][ T5112] Call Trace: [ 73.548909][ T5112] [ 73.552392][ T5112] ? __warn+0x162/0x4b0 [ 73.556655][ T5112] ? stashed_dentry_prune+0x97/0xa0 [pid 5106] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5105] <... getsockopt resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5108] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5107] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5106] <... futex resumed>) = 0 [pid 5105] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5109] getsockopt(-1, SOL_SOCKET, SO_PEERCRED, NULL, NULL [pid 5108] <... futex resumed>) = 1 [pid 5107] <... futex resumed>) = 1 [pid 5106] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5105] <... futex resumed>) = 1 [pid 5104] <... futex resumed>) = 0 [pid 5103] <... futex resumed>) = 0 [pid 5099] <... futex resumed>) = 0 [pid 5109] <... getsockopt resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5107] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5105] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5104] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5103] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5099] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5109] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5108] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5107] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5105] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5104] <... futex resumed>) = 0 [pid 5103] <... futex resumed>) = 0 [pid 5099] <... futex resumed>) = 0 [pid 5109] <... futex resumed>) = 1 [pid 5108] ioctl(-1, SIOCGPGRP [pid 5107] sendmmsg(-1, [pid 5106] <... futex resumed>) = 0 [pid 5105] sendmmsg(-1, [pid 5104] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5103] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5099] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5109] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5108] <... ioctl resumed>, NULL) = -1 EBADF (Bad file descriptor) [pid 5106] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5105] <... sendmmsg resumed>NULL, 0, MSG_PROBE|MSG_NO_SHARED_FRAGS|MSG_ZEROCOPY) = -1 EBADF (Bad file descriptor) [pid 5109] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5108] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5107] <... sendmmsg resumed>NULL, 0, MSG_PROBE|MSG_NO_SHARED_FRAGS|MSG_ZEROCOPY) = -1 EBADF (Bad file descriptor) [pid 5106] <... futex resumed>) = 0 [pid 5105] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5109] sendmmsg(-1, [pid 5108] <... futex resumed>) = 1 [pid 5107] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5106] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5105] <... futex resumed>) = 1 [pid 5104] <... futex resumed>) = 0 [pid 5099] <... futex resumed>) = 0 [pid 5109] <... sendmmsg resumed>NULL, 0, MSG_PROBE|MSG_NO_SHARED_FRAGS|MSG_ZEROCOPY) = -1 EBADF (Bad file descriptor) [pid 5108] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5107] <... futex resumed>) = 1 [pid 5105] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5104] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5103] <... futex resumed>) = 0 [pid 5099] exit_group(0 [pid 5116] <... futex resumed>) = ? [pid 5113] <... futex resumed>) = ? [pid 5109] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5108] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5107] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5105] <... futex resumed>) = ? [pid 5104] <... futex resumed>) = 0 [pid 5103] exit_group(0 [pid 5099] <... exit_group resumed>) = ? [pid 5120] <... futex resumed>) = ? [pid 5117] <... futex resumed>) = ? [pid 5116] +++ exited with 0 +++ [pid 5113] +++ exited with 0 +++ [pid 5111] <... futex resumed>) = ? [pid 5109] <... futex resumed>) = 1 [pid 5108] ioprio_get(IOPRIO_WHO_USER, 0 [pid 5107] <... futex resumed>) = ? [pid 5106] <... futex resumed>) = 0 [pid 5105] +++ exited with 0 +++ [pid 5104] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5103] <... exit_group resumed>) = ? [pid 5099] +++ exited with 0 +++ [pid 5120] +++ exited with 0 +++ [pid 5117] +++ exited with 0 +++ [pid 5111] +++ exited with 0 +++ [pid 5109] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5108] <... ioprio_get resumed>) = 0 (IOPRIO_PRIO_VALUE(IOPRIO_CLASS_NONE, 0)) [pid 5107] +++ exited with 0 +++ [pid 5106] exit_group(0 [pid 5103] +++ exited with 0 +++ [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5099, si_uid=0, si_status=0, si_utime=0, si_stime=8 /* 0.08 s */} --- [pid 5119] <... futex resumed>) = ? [pid 5115] <... futex resumed>) = ? [pid 5109] <... futex resumed>) = ? [pid 5108] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5106] <... exit_group resumed>) = ? [ 73.562332][ T5112] ? report_bug+0x2b3/0x500 [ 73.566951][ T5112] ? stashed_dentry_prune+0x97/0xa0 [ 73.573376][ T5112] ? handle_bug+0x3e/0x70 [ 73.578631][ T5112] ? exc_invalid_op+0x1a/0x50 [ 73.584379][ T5112] ? asm_exc_invalid_op+0x1a/0x20 [ 73.589709][ T5112] ? __pfx_stashed_dentry_prune+0x10/0x10 [ 73.595932][ T5112] ? __dentry_kill+0x54/0x630 [ 73.600665][ T5112] ? stashed_dentry_prune+0x96/0xa0 [ 73.605934][ T5112] ? stashed_dentry_prune+0x97/0xa0 [pid 5119] +++ exited with 0 +++ [pid 5115] +++ exited with 0 +++ [pid 5109] +++ exited with 0 +++ [pid 5108] <... futex resumed>) = 1 [pid 5106] +++ exited with 0 +++ [pid 5104] <... futex resumed>) = 0 [pid 5080] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5103, si_uid=0, si_status=0, si_utime=0, si_stime=16 /* 0.16 s */} --- [pid 5108] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5104] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5080] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5106, si_uid=0, si_status=0, si_utime=0, si_stime=13 /* 0.13 s */} --- ./strace-static-x86_64: Process 5123 attached [pid 5108] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5104] <... futex resumed>) = 0 [pid 5123] set_robust_list(0x5555564896a0, 24 [pid 5108] lstat(NULL, [pid 5104] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5080] <... clone resumed>, child_tidptr=0x555556489690) = 5123 [pid 5123] <... set_robust_list resumed>) = 0 [pid 5108] <... lstat resumed>NULL) = -1 EFAULT (Bad address) [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5124 attached [pid 5123] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5108] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5124] set_robust_list(0x5555564896a0, 24 [pid 5123] <... prctl resumed>) = 0 [pid 5108] <... futex resumed>) = 1 [pid 5104] <... futex resumed>) = 0 [pid 5073] <... clone resumed>, child_tidptr=0x555556489690) = 5124 [pid 5124] <... set_robust_list resumed>) = 0 [pid 5123] setpgid(0, 0 [pid 5108] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5104] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5125 attached [pid 5124] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5123] <... setpgid resumed>) = 0 [pid 5108] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5104] <... futex resumed>) = 0 [pid 5125] set_robust_list(0x5555564896a0, 24 [pid 5124] <... prctl resumed>) = 0 [pid 5123] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5108] getsockopt(-1, SOL_SOCKET, SO_PEERCRED, NULL, NULL [pid 5104] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5074] <... clone resumed>, child_tidptr=0x555556489690) = 5125 [pid 5125] <... set_robust_list resumed>) = 0 [pid 5124] setpgid(0, 0 [pid 5123] <... openat resumed>) = 3 [pid 5108] <... getsockopt resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5124] <... setpgid resumed>) = 0 [pid 5123] write(3, "1000", 4 [pid 5108] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5125] <... prctl resumed>) = 0 [pid 5124] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5123] <... write resumed>) = 4 [pid 5108] <... futex resumed>) = 1 [pid 5104] <... futex resumed>) = 0 [pid 5125] setpgid(0, 0 [pid 5124] <... openat resumed>) = 3 [pid 5123] close(3 [pid 5108] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5104] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5125] <... setpgid resumed>) = 0 [pid 5124] write(3, "1000", 4 [pid 5123] <... close resumed>) = 0 [pid 5108] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5104] <... futex resumed>) = 0 [pid 5125] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5124] <... write resumed>) = 4 [pid 5123] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5108] sendmmsg(-1, [pid 5104] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5125] <... openat resumed>) = 3 [pid 5124] close(3 [pid 5123] <... futex resumed>) = 0 [pid 5108] <... sendmmsg resumed>NULL, 0, MSG_PROBE|MSG_NO_SHARED_FRAGS|MSG_ZEROCOPY) = -1 EBADF (Bad file descriptor) [pid 5125] write(3, "1000", 4 [pid 5124] <... close resumed>) = 0 [pid 5123] rt_sigaction(SIGRT_1, {sa_handler=0x7fbd2c382710, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fbd2c373d90}, [pid 5108] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5125] <... write resumed>) = 4 [pid 5124] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5123] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5108] <... futex resumed>) = 1 [pid 5104] <... futex resumed>) = 0 [pid 5125] close(3 [pid 5124] <... futex resumed>) = 0 [pid 5123] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5108] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5125] <... close resumed>) = 0 [pid 5124] rt_sigaction(SIGRT_1, {sa_handler=0x7fbd2c382710, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fbd2c373d90}, [pid 5123] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5125] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5124] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5123] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5125] <... futex resumed>) = 0 [pid 5124] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5123] <... mmap resumed>) = 0x7fbd2c2fd000 [pid 5125] rt_sigaction(SIGRT_1, {sa_handler=0x7fbd2c382710, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fbd2c373d90}, [pid 5124] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5123] mprotect(0x7fbd2c2fe000, 131072, PROT_READ|PROT_WRITE [pid 5125] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5124] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5123] <... mprotect resumed>) = 0 [pid 5125] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5124] <... mmap resumed>) = 0x7fbd2c2fd000 [pid 5123] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5125] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5124] mprotect(0x7fbd2c2fe000, 131072, PROT_READ|PROT_WRITE [pid 5123] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5125] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5124] <... mprotect resumed>) = 0 [pid 5123] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fbd2c31d990, parent_tid=0x7fbd2c31d990, exit_signal=0, stack=0x7fbd2c2fd000, stack_size=0x20300, tls=0x7fbd2c31d6c0}./strace-static-x86_64: Process 5126 attached [pid 5125] <... mmap resumed>) = 0x7fbd2c2fd000 [pid 5124] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5125] mprotect(0x7fbd2c2fe000, 131072, PROT_READ|PROT_WRITE [pid 5126] rseq(0x7fbd2c31dfe0, 0x20, 0, 0x53053053 [pid 5125] <... mprotect resumed>) = 0 [pid 5124] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5126] <... rseq resumed>) = 0 [pid 5125] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5124] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fbd2c31d990, parent_tid=0x7fbd2c31d990, exit_signal=0, stack=0x7fbd2c2fd000, stack_size=0x20300, tls=0x7fbd2c31d6c0} [pid 5123] <... clone3 resumed> => {parent_tid=[5126]}, 88) = 5126 [ 73.611324][ T5112] ? stashed_dentry_prune+0x96/0xa0 [ 73.616617][ T5112] __dentry_kill+0xa9/0x630 [ 73.621693][ T5112] ? dput+0x37/0x2b0 [ 73.626130][ T5112] dput+0x19f/0x2b0 [ 73.630386][ T5112] path_from_stashed+0x695/0xb00 [ 73.636153][ T5112] ? path_from_stashed+0x150/0xb00 [ 73.642007][ T5112] ? __pfx_path_from_stashed+0x10/0x10 [ 73.648280][ T5112] pidfs_alloc_file+0x136/0x210 [ 73.653736][ T5112] ? __pfx_pidfs_alloc_file+0x10/0x10 [ 73.660156][ T5112] ? alloc_fd+0x59c/0x640 ./strace-static-x86_64: Process 5127 attached [pid 5126] set_robust_list(0x7fbd2c31d9a0, 24 [pid 5125] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5123] rt_sigprocmask(SIG_SETMASK, [], [pid 5127] rseq(0x7fbd2c31dfe0, 0x20, 0, 0x53053053 [pid 5126] <... set_robust_list resumed>) = 0 [pid 5125] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fbd2c31d990, parent_tid=0x7fbd2c31d990, exit_signal=0, stack=0x7fbd2c2fd000, stack_size=0x20300, tls=0x7fbd2c31d6c0} [pid 5124] <... clone3 resumed> => {parent_tid=[5127]}, 88) = 5127 [pid 5123] <... rt_sigprocmask resumed>NULL, 8) = 0 ./strace-static-x86_64: Process 5128 attached [pid 5127] <... rseq resumed>) = 0 [pid 5126] rt_sigprocmask(SIG_SETMASK, [], [pid 5128] rseq(0x7fbd2c31dfe0, 0x20, 0, 0x53053053 [pid 5127] set_robust_list(0x7fbd2c31d9a0, 24 [pid 5126] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5125] <... clone3 resumed> => {parent_tid=[5128]}, 88) = 5128 [pid 5124] rt_sigprocmask(SIG_SETMASK, [], [pid 5123] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5128] <... rseq resumed>) = 0 [pid 5127] <... set_robust_list resumed>) = 0 [pid 5126] getpgid(0 [pid 5125] rt_sigprocmask(SIG_SETMASK, [], [pid 5124] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5123] <... futex resumed>) = 0 [pid 5128] set_robust_list(0x7fbd2c31d9a0, 24 [pid 5127] rt_sigprocmask(SIG_SETMASK, [], [pid 5126] <... getpgid resumed>) = 5123 [pid 5125] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5124] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5123] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5128] <... set_robust_list resumed>) = 0 [pid 5127] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5126] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5125] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5124] <... futex resumed>) = 0 [pid 5123] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5128] rt_sigprocmask(SIG_SETMASK, [], [pid 5126] <... futex resumed>) = 0 [pid 5125] <... futex resumed>) = 0 [pid 5124] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5123] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5128] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5127] getpgid(0 [pid 5126] pidfd_open(5123, 0 [pid 5125] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5123] <... futex resumed>) = 0 [pid 5128] getpgid(0 [pid 5127] <... getpgid resumed>) = 5124 [pid 5126] <... pidfd_open resumed>) = 3 [pid 5123] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5128] <... getpgid resumed>) = 5125 [pid 5127] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5128] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5127] <... futex resumed>) = 1 [pid 5124] <... futex resumed>) = 0 [pid 5128] <... futex resumed>) = 1 [pid 5127] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5126] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5125] <... futex resumed>) = 0 [pid 5124] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5128] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5127] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5126] <... futex resumed>) = 1 [pid 5125] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5124] <... futex resumed>) = 0 [pid 5123] <... futex resumed>) = 0 [pid 5128] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5127] pidfd_open(5124, 0 [pid 5126] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5125] <... futex resumed>) = 0 [pid 5124] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5123] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5128] pidfd_open(5125, 0 [pid 5127] <... pidfd_open resumed>) = 3 [pid 5126] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5125] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5123] <... futex resumed>) = 0 [pid 5128] <... pidfd_open resumed>) = 3 [pid 5126] seccomp(SECCOMP_SET_MODE_FILTER, 0, NULL [pid 5128] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5127] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5126] <... seccomp resumed>) = -1 EFAULT (Bad address) [pid 5123] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5128] <... futex resumed>) = 1 [pid 5127] <... futex resumed>) = 1 [pid 5126] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5125] <... futex resumed>) = 0 [pid 5124] <... futex resumed>) = 0 [pid 5123] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5128] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5127] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5126] <... futex resumed>) = 0 [pid 5125] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5124] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5123] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5128] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5127] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5126] getpgid(0 [pid 5125] <... futex resumed>) = 0 [pid 5124] <... futex resumed>) = 0 [pid 5123] <... futex resumed>) = 0 [pid 5128] seccomp(SECCOMP_SET_MODE_FILTER, 0, NULL [pid 5127] seccomp(SECCOMP_SET_MODE_FILTER, 0, NULL [pid 5126] <... getpgid resumed>) = 5123 [pid 5125] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5124] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5123] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5128] <... seccomp resumed>) = -1 EFAULT (Bad address) [pid 5127] <... seccomp resumed>) = -1 EFAULT (Bad address) [pid 5126] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5123] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5128] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5127] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5126] <... futex resumed>) = 0 [pid 5123] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5128] <... futex resumed>) = 1 [pid 5127] <... futex resumed>) = 1 [pid 5126] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5125] <... futex resumed>) = 0 [pid 5124] <... futex resumed>) = 0 [pid 5123] <... futex resumed>) = 0 [pid 5128] getpgid(0 [pid 5125] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5124] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5123] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5128] <... getpgid resumed>) = 5125 [pid 5127] getpgid(0 [pid 5126] <... openat resumed>) = 4 [pid 5125] <... futex resumed>) = 0 [pid 5124] <... futex resumed>) = 0 [pid 5128] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5127] <... getpgid resumed>) = 5124 [pid 5125] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5124] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5128] <... futex resumed>) = 0 [pid 5127] futex(0x7fbd2c3e63cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5126] write(4, "2", 1 [pid 5125] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5124] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5128] futex(0x7fbd2c3e63c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5127] <... futex resumed>) = 0 [pid 5126] <... write resumed>) = 1 [pid 5125] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [ 73.665186][ T5112] pidfd_prepare+0x7c/0x130 [ 73.669806][ T5112] __se_sys_pidfd_open+0xe4/0x280 [ 73.675756][ T5112] ? __pfx___se_sys_pidfd_open+0x10/0x10 [ 73.682058][ T5112] ? do_syscall_64+0x108/0x240 [ 73.686945][ T5112] ? syscall_trace_enter+0x5e/0x150 [ 73.694000][ T5112] do_syscall_64+0xf9/0x240 [ 73.698618][ T5112] entry_SYSCALL_64_after_hwframe+0x6f/0x77 [ 73.706186][ T5112] RIP: 0033:0x7fbd2c35c7d9 [pid 5124] futex(0x7fbd2c3e63c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5128] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5127] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5126] pidfd_open(5123, 0 [pid 5125] <... futex resumed>) = 0 [pid 5124] <... futex resumed>) = 0 [pid 5125] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5128] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5127] <... openat resumed>) = 4 [ 73.710877][ T5112] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 51 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 73.730868][ T5112] RSP: 002b:00007fbd2c2fc208 EFLAGS: 00000246 ORIG_RAX: 00000000000001b2 [ 73.734952][ T5126] FAULT_INJECTION: forcing a failure. [ 73.734952][ T5126] name failslab, interval 1, probability 0, space 0, times 0 [ 73.741021][ T5112] RAX: ffffffffffffffda RBX: 00007fbd2c3e63d8 RCX: 00007fbd2c35c7d9 [pid 5124] futex(0x7fbd2c3e63cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5128] <... openat resumed>) = 4 [pid 5127] write(4, "2", 1 [pid 5123] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5123] futex(0x7fbd2c3e63dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5127] <... write resumed>) = 1 [pid 5123] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5127] pidfd_open(5124, 0 [pid 5123] <... mmap resumed>) = 0x7fbd2c2dc000 [pid 5123] mprotect(0x7fbd2c2dd000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5123] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5123] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fbd2c2fc990, parent_tid=0x7fbd2c2fc990, exit_signal=0, stack=0x7fbd2c2dc000, stack_size=0x20300, tls=0x7fbd2c2fc6c0} [pid 5128] write(4, "2", 1 [pid 5123] <... clone3 resumed> => {parent_tid=[5129]}, 88) = 5129 [pid 5123] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5123] futex(0x7fbd2c3e63d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 73.759982][ T5112] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000000013f0 [ 73.768038][ T5112] RBP: 00007fbd2c3e63d0 R08: 00007fbd2c2fbfa7 R09: 0000000000000032 [ 73.776348][ T5112] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbd2c3b317c [ 73.778663][ T5127] FAULT_INJECTION: forcing a failure. [ 73.778663][ T5127] name failslab, interval 1, probability 0, space 0, times 0 [ 73.784322][ T5112] R13: 00007fbd2c2fc210 R14: 0000000000000001 R15: 00007fbd2c3b301d [ 73.784357][ T5112] [ 73.806512][ T5126] CPU: 1 PID: 5126 Comm: syz-executor244 Not tainted 6.8.0-syzkaller-00295-g0f1a876682f0 #0 [ 73.808539][ T5112] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 73.818598][ T5126] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024 [ 73.818609][ T5126] Call Trace: [ 73.818615][ T5126] [ 73.818626][ T5126] dump_stack_lvl+0x1e7/0x2e0 [ 73.818653][ T5126] ? __pfx_dump_stack_lvl+0x10/0x10 [ 73.818671][ T5126] ? __pfx__printk+0x10/0x10 [ 73.818698][ T5126] should_fail_ex+0x3ae/0x4e0 [ 73.818726][ T5126] ? security_file_alloc+0x28/0x130 [ 73.818753][ T5126] should_failslab+0x9/0x20 [ 73.818771][ T5126] kmem_cache_alloc+0x77/0x340 [ 73.818796][ T5126] security_file_alloc+0x28/0x130 [ 73.818825][ T5126] init_file+0x99/0x200 [ 73.818847][ T5126] alloc_empty_file+0xb8/0x1d0 [ 73.818868][ T5126] dentry_open+0x4b/0x100 [ 73.818887][ T5126] pidfs_alloc_file+0x183/0x210 [ 73.818909][ T5126] ? __pfx_pidfs_alloc_file+0x10/0x10 [ 73.818926][ T5126] ? alloc_fd+0x59c/0x640 [ 73.818960][ T5126] pidfd_prepare+0x7c/0x130 [ 73.818979][ T5126] __se_sys_pidfd_open+0xe4/0x280 [ 73.819000][ T5126] ? __pfx___se_sys_pidfd_open+0x10/0x10 [ 73.819022][ T5126] ? do_syscall_64+0x108/0x240 [ 73.819042][ T5126] ? syscall_trace_enter+0x5e/0x150 [ 73.819071][ T5126] do_syscall_64+0xf9/0x240 [ 73.819092][ T5126] entry_SYSCALL_64_after_hwframe+0x6f/0x77 [ 73.819113][ T5126] RIP: 0033:0x7fbd2c35c7d9 [ 73.819128][ T5126] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 51 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 73.819142][ T5126] RSP: 002b:00007fbd2c31d208 EFLAGS: 00000246 ORIG_RAX: 00000000000001b2 [ 73.819160][ T5126] RAX: ffffffffffffffda RBX: 00007fbd2c3e63c8 RCX: 00007fbd2c35c7d9 [ 73.819172][ T5126] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000001403 [ 73.819182][ T5126] RBP: 00007fbd2c3e63c0 R08: 00007fbd2c31cfa7 R09: 0000000000000032 [ 73.819193][ T5126] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbd2c3b317c [ 73.819204][ T5126] R13: 00007fbd2c31d210 R14: 0000000000000001 R15: 00007fbd2c3b301d [ 73.819228][ T5126] [ 73.819233][ T5112] CPU: 0 PID: 5112 Comm: syz-executor244 Not tainted 6.8.0-syzkaller-00295-g0f1a876682f0 #0 [ 73.825605][ T5128] FAULT_INJECTION: forcing a failure. [ 73.825605][ T5128] name failslab, interval 1, probability 0, space 0, times 0 [ 74.042400][ T5112] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024 [ 74.052543][ T5112] Call Trace: [ 74.055827][ T5112] [ 74.058758][ T5112] dump_stack_lvl+0x1e7/0x2e0 [ 74.063444][ T5112] ? __pfx_dump_stack_lvl+0x10/0x10 [ 74.068651][ T5112] ? __pfx__printk+0x10/0x10 [ 74.073252][ T5112] ? vscnprintf+0x5d/0x90 [ 74.077595][ T5112] panic+0x349/0x860 [ 74.081497][ T5112] ? __warn+0x171/0x4b0 [ 74.085666][ T5112] ? __pfx_panic+0x10/0x10 [ 74.090112][ T5112] __warn+0x31c/0x4b0 [ 74.094099][ T5112] ? stashed_dentry_prune+0x97/0xa0 [ 74.099315][ T5112] report_bug+0x2b3/0x500 [ 74.103653][ T5112] ? stashed_dentry_prune+0x97/0xa0 [ 74.108862][ T5112] handle_bug+0x3e/0x70 [ 74.113020][ T5112] exc_invalid_op+0x1a/0x50 [ 74.117532][ T5112] asm_exc_invalid_op+0x1a/0x20 [ 74.122384][ T5112] RIP: 0010:stashed_dentry_prune+0x97/0xa0 [ 74.128211][ T5112] Code: 00 00 e8 3c cc e2 ff 31 c9 4c 89 f0 f0 49 0f b1 0f eb 05 e8 cb ac 80 ff 5b 41 5c 41 5e 41 5f c3 cc cc cc cc e8 ba ac 80 ff 90 <0f> 0b 90 eb e9 0f 1f 40 00 90 90 90 90 90 90 90 90 90 90 90 90 90 [ 74.147821][ T5112] RSP: 0018:ffffc90003a97b88 EFLAGS: 00010293 [ 74.153889][ T5112] RAX: ffffffff8212ba76 RBX: ffff88807e1bbe58 RCX: ffff8880786a0000 [ 74.161881][ T5112] RDX: 0000000000000000 RSI: 0000000000000010 RDI: ffff88807e1bbd60 [ 74.169852][ T5112] RBP: 0000000000000001 R08: ffffffff820ce514 R09: 1ffff1100fc377bf [ 74.177837][ T5112] R10: dffffc0000000000 R11: ffffffff8212b9e0 R12: dffffc0000000000 [ 74.185989][ T5112] R13: dffffc0000000000 R14: ffff88807e1bbd60 R15: 0000000000000000 [ 74.193973][ T5112] ? __pfx_stashed_dentry_prune+0x10/0x10 [ 74.199726][ T5112] ? __dentry_kill+0x54/0x630 [ 74.204416][ T5112] ? stashed_dentry_prune+0x96/0xa0 [ 74.209637][ T5112] ? stashed_dentry_prune+0x96/0xa0 [ 74.214848][ T5112] __dentry_kill+0xa9/0x630 [ 74.219371][ T5112] ? dput+0x37/0x2b0 [ 74.223279][ T5112] dput+0x19f/0x2b0 [ 74.227100][ T5112] path_from_stashed+0x695/0xb00 [ 74.232052][ T5112] ? path_from_stashed+0x150/0xb00 [ 74.237167][ T5112] ? __pfx_path_from_stashed+0x10/0x10 [ 74.242664][ T5112] pidfs_alloc_file+0x136/0x210 [ 74.247533][ T5112] ? __pfx_pidfs_alloc_file+0x10/0x10 [ 74.252908][ T5112] ? alloc_fd+0x59c/0x640 [ 74.257253][ T5112] pidfd_prepare+0x7c/0x130 [ 74.261759][ T5112] __se_sys_pidfd_open+0xe4/0x280 [ 74.266800][ T5112] ? __pfx___se_sys_pidfd_open+0x10/0x10 [ 74.272440][ T5112] ? do_syscall_64+0x108/0x240 [ 74.277208][ T5112] ? syscall_trace_enter+0x5e/0x150 [ 74.282415][ T5112] do_syscall_64+0xf9/0x240 [ 74.286921][ T5112] entry_SYSCALL_64_after_hwframe+0x6f/0x77 [ 74.292816][ T5112] RIP: 0033:0x7fbd2c35c7d9 [ 74.297232][ T5112] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 51 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 74.316840][ T5112] RSP: 002b:00007fbd2c2fc208 EFLAGS: 00000246 ORIG_RAX: 00000000000001b2 [ 74.325267][ T5112] RAX: ffffffffffffffda RBX: 00007fbd2c3e63d8 RCX: 00007fbd2c35c7d9 [ 74.333240][ T5112] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000000013f0 [ 74.341213][ T5112] RBP: 00007fbd2c3e63d0 R08: 00007fbd2c2fbfa7 R09: 0000000000000032 [ 74.349183][ T5112] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbd2c3b317c [ 74.357154][ T5112] R13: 00007fbd2c2fc210 R14: 0000000000000001 R15: 00007fbd2c3b301d [ 74.365138][ T5112] [ 74.368454][ T5112] Kernel Offset: disabled [ 74.373016][ T5112] Rebooting in 86400 seconds..