./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor3773659709 <...> Warning: Permanently added '10.128.0.100' (ED25519) to the list of known hosts. execve("./syz-executor3773659709", ["./syz-executor3773659709"], 0x7fff3b268770 /* 10 vars */) = 0 brk(NULL) = 0x555590e68000 brk(0x555590e68e00) = 0x555590e68e00 arch_prctl(ARCH_SET_FS, 0x555590e68480) = 0 set_tid_address(0x555590e68750) = 5825 set_robust_list(0x555590e68760, 24) = 0 rseq(0x555590e68da0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor3773659709", 4096) = 28 getrandom("\x4d\xd2\x75\x78\xd3\x12\xfd\x12", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x555590e68e00 brk(0x555590e89e00) = 0x555590e89e00 brk(0x555590e8a000) = 0x555590e8a000 mprotect(0x7f2ff16e0000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5826 attached [pid 5826] set_robust_list(0x555590e68760, 24 [pid 5825] <... clone resumed>, child_tidptr=0x555590e68750) = 5826 [pid 5826] <... set_robust_list resumed>) = 0 [pid 5825] openat(AT_FDCWD, "/sys/kernel/debug/x86/nmi_longest_ns", O_WRONLY|O_CLOEXEC) = 3 [pid 5825] write(3, "10000000000", 11) = 11 [pid 5825] close(3) = 0 [pid 5825] openat(AT_FDCWD, "/proc/sys/kernel/hung_task_check_interval_secs", O_WRONLY|O_CLOEXEC) = 3 [pid 5825] write(3, "20", 2) = 2 [pid 5825] close(3) = 0 [pid 5825] openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_kallsyms", O_WRONLY|O_CLOEXEC) = 3 [pid 5825] write(3, "1", 1) = 1 [pid 5825] close(3) = 0 [pid 5825] openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_harden", O_WRONLY|O_CLOEXEC) = 3 [pid 5825] write(3, "0", 1) = 1 [pid 5825] close(3) = 0 [pid 5825] openat(AT_FDCWD, "/proc/sys/kernel/kptr_restrict", O_WRONLY|O_CLOEXEC) = 3 [pid 5825] write(3, "0", 1) = 1 [pid 5825] close(3) = 0 [pid 5825] openat(AT_FDCWD, "/proc/sys/kernel/softlockup_all_cpu_backtrace", O_WRONLY|O_CLOEXEC) = 3 [pid 5825] write(3, "1", 1) = 1 [pid 5825] close(3) = 0 [pid 5825] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC) = 3 [pid 5825] write(3, "100", 3) = 3 [pid 5825] close(3) = 0 [pid 5825] openat(AT_FDCWD, "/proc/sys/vm/oom_dump_tasks", O_WRONLY|O_CLOEXEC) = 3 [pid 5825] write(3, "0", 1) = 1 [pid 5825] close(3) = 0 [pid 5825] openat(AT_FDCWD, "/proc/sys/debug/exception-trace", O_WRONLY|O_CLOEXEC) = 3 [pid 5825] write(3, "0", 1) = 1 [pid 5825] close(3) = 0 [pid 5825] openat(AT_FDCWD, "/proc/sys/kernel/printk", O_WRONLY|O_CLOEXEC) = 3 [pid 5825] write(3, "7 4 1 3", 7) = 7 [pid 5825] close(3) = 0 [pid 5825] openat(AT_FDCWD, "/proc/sys/kernel/keys/gc_delay", O_WRONLY|O_CLOEXEC) = 3 [pid 5825] write(3, "1", 1) = 1 [pid 5825] close(3) = 0 [pid 5825] openat(AT_FDCWD, "/proc/sys/vm/oom_kill_allocating_task", O_WRONLY|O_CLOEXEC) = 3 [pid 5825] write(3, "1", 1) = 1 [pid 5825] close(3) = 0 [pid 5825] openat(AT_FDCWD, "/proc/sys/kernel/ctrl-alt-del", O_WRONLY|O_CLOEXEC) = 3 [pid 5825] write(3, "0", 1) = 1 [pid 5825] close(3) = 0 [pid 5825] openat(AT_FDCWD, "/proc/sys/kernel/cad_pid", O_WRONLY|O_CLOEXEC) = 3 [pid 5825] write(3, "5826", 4) = 4 [pid 5825] close(3) = 0 [pid 5825] kill(5826, SIGKILL) = 0 [pid 5826] +++ killed by SIGKILL +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5826, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- mkdir("/syzcgroup", 0777) = 0 mkdir("/syzcgroup/unified", 0777) = 0 mount("none", "/syzcgroup/unified", "cgroup2", 0, NULL) = 0 chmod("/syzcgroup/unified", 0777) = 0 openat(AT_FDCWD, "/syzcgroup/unified/cgroup.subtree_control", O_WRONLY) = 3 write(3, "+cpu", 4) = 4 write(3, "+io", 3) = 3 write(3, "+pids", 5) = 5 close(3) = 0 mkdir("/syzcgroup/net", 0777) = 0 mount("none", "/syzcgroup/net", "cgroup", 0, "net") = -1 EINVAL (Invalid argument) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio") = 0 umount2("/syzcgroup/net", 0) = 0 mount("none", "/syzcgroup/net", "cgroup", 0, "devices") = 0 umount2("/syzcgroup/net", 0) = 0 mount("none", "/syzcgroup/net", "cgroup", 0, "blkio") = 0 umount2("/syzcgroup/net", 0) = 0 mount("none", "/syzcgroup/net", "cgroup", 0, "freezer") = 0 umount2("/syzcgroup/net", 0) = 0 mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [ 69.378725][ T5825] cgroup: Unknown subsys name 'net' mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = 0 chmod("/syzcgroup/net", 0777) = 0 mkdir("/syzcgroup/cpu", 0777) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset") = -1 EINVAL (Invalid argument) mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuacct") = 0 umount2("/syzcgroup/cpu", 0) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "hugetlb") = 0 umount2("/syzcgroup/cpu", 0) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "rlimit") = -1 EINVAL (Invalid argument) mount("none", "/syzcgroup/cpu", "cgroup", 0, "memory") = 0 umount2("/syzcgroup/cpu", 0) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) [ 69.526708][ T5825] cgroup: Unknown subsys name 'cpuset' [ 69.548900][ T5825] cgroup: Unknown subsys name 'rlimit' mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuacct,hugetlb,memory") = 0 chmod("/syzcgroup/cpu", 0777) = 0 openat(AT_FDCWD, "/syzcgroup/cpu/cgroup.clone_children", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/syzcgroup/cpu/cpuset.memory_pressure_enabled", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) mount(NULL, "/proc/sys/fs/binfmt_misc", "binfmt_misc", 0, NULL) = -1 EBUSY (Device or resource busy) openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC) = 3 write(3, "\x3a\x73\x79\x7a\x30\x3a\x4d\x3a\x30\x3a\x01\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a", 21) = 21 close(3) = 0 openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC) = 3 write(3, "\x3a\x73\x79\x7a\x31\x3a\x4d\x3a\x31\x3a\x02\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a\x50\x4f\x43", 24) = 24 close(3) = 0 chmod("/dev/raw-gadget", 0666) = 0 swapoff("./swap-file") = -1 ENOENT (No such file or directory) unlink("./swap-file") = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "./swap-file", O_WRONLY|O_CREAT|O_CLOEXEC, 0600) = 3 fallocate(3, FALLOC_FL_ZERO_RANGE, 0, 128000000) = 0 close(3) = 0 rt_sigaction(SIGINT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2ff1621580}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2ff1621580}, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 mmap(NULL, 36864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f2ff15fe000 rt_sigprocmask(SIG_BLOCK, ~[], [CHLD], 8) = 0 clone3({flags=CLONE_VM|CLONE_VFORK, exit_signal=SIGCHLD, stack=0x7f2ff15fe000, stack_size=0x9000}, 88./strace-static-x86_64: Process 5827 attached [pid 5827] rt_sigprocmask(SIG_BLOCK, NULL, ~[KILL STOP], 8) = 0 [pid 5827] rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5827] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5827] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5827] rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2ff1621580}, 8) = 0 [pid 5827] rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5827] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5827] rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5827] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5827] rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5827] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5827] rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5827] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5827] rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5827] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5827] rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5827] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5827] rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5827] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5827] rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5827] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5827] rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5827] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5827] rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5827] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5827] rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5827] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5827] rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5827] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5827] rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5827] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5827] rt_sigaction(SIGCONT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5827] rt_sigaction(SIGCONT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5827] rt_sigaction(SIGTSTP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5827] rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5827] rt_sigaction(SIGTTIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5827] rt_sigaction(SIGTTIN, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5827] rt_sigaction(SIGTTOU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5827] rt_sigaction(SIGTTOU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5827] rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5827] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5827] rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5827] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5827] rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5827] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5827] rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5827] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5827] rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5827] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5827] rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5827] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5827] rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5827] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5827] rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5827] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5827] rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5827] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5827] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5827] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5827] rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5827] rt_sigaction(SIGRT_2, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5827] rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5827] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5827] rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5827] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5827] rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5827] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5827] rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5827] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5827] rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5827] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5827] rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5827] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5827] rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5827] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5827] rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5827] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5827] rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5827] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5827] rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5827] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5827] rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5827] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5827] rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5827] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5827] rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5827] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5827] rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5827] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5827] rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5827] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5827] rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5827] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5827] rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5827] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5827] rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5827] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5827] rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5827] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5827] rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5827] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5827] rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5827] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5827] rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5827] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5827] rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5827] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5827] rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5827] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5827] rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5827] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5827] rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5827] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5827] rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5827] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5827] rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5827] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5827] rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5827] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5827] rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5827] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5827] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5827] execve("/bin/sh", ["sh", "-c", "mkswap ./swap-file"], 0x7ffc9d8b82d8 /* 10 vars */ [pid 5825] <... clone3 resumed>) = 5827 [pid 5825] munmap(0x7f2ff15fe000, 36864) = 0 [pid 5825] rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 [pid 5827] <... execve resumed>) = 0 [pid 5827] brk(NULL) = 0x5626e03ce000 [pid 5827] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f50cc4c7000 [pid 5827] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 5827] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5827] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5827] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3", 0x7ffce1955e20, 0) = -1 ENOENT (No such file or directory) [pid 5827] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5827] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2", 0x7ffce1955e20, 0) = -1 ENOENT (No such file or directory) [pid 5827] openat(AT_FDCWD, "/lib64/tls/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5827] newfstatat(AT_FDCWD, "/lib64/tls/haswell/x86_64", 0x7ffce1955e20, 0) = -1 ENOENT (No such file or directory) [pid 5827] openat(AT_FDCWD, "/lib64/tls/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5827] newfstatat(AT_FDCWD, "/lib64/tls/haswell", 0x7ffce1955e20, 0) = -1 ENOENT (No such file or directory) [pid 5827] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5827] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7ffce1955e20, 0) = -1 ENOENT (No such file or directory) [pid 5827] openat(AT_FDCWD, "/lib64/tls/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5827] newfstatat(AT_FDCWD, "/lib64/tls", 0x7ffce1955e20, 0) = -1 ENOENT (No such file or directory) [pid 5827] openat(AT_FDCWD, "/lib64/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5827] newfstatat(AT_FDCWD, "/lib64/haswell/x86_64", 0x7ffce1955e20, 0) = -1 ENOENT (No such file or directory) [pid 5827] openat(AT_FDCWD, "/lib64/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5827] newfstatat(AT_FDCWD, "/lib64/haswell", 0x7ffce1955e20, 0) = -1 ENOENT (No such file or directory) [pid 5827] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5827] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7ffce1955e20, 0) = -1 ENOENT (No such file or directory) [pid 5827] openat(AT_FDCWD, "/lib64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5827] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x70\x08\x01\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x13\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x09\x00\x40\x00\x19\x00\x18\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\xed\x00\x00"..., 832) = 832 [pid 5827] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 778504) = 48 [pid 5827] newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=792936, ...}, AT_EMPTY_PATH) = 0 [pid 5827] mmap(NULL, 796968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f50cc404000 [pid 5827] mmap(0x7f50cc413000, 557056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f50cc413000 [pid 5827] mmap(0x7f50cc49b000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x97000) = 0x7f50cc49b000 [pid 5827] mmap(0x7f50cc4c3000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbe000) = 0x7f50cc4c3000 [pid 5827] close(3) = 0 [pid 5827] openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 5827] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x8c\x87\x02\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x32\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0e\x00\x40\x00\x3c\x00\x3b\x00\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00"..., 832) = 832 [pid 5827] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5827] pread64(3, "\x04\x00\x00\x00\x30\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x02\x80\x00\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x3b\x08\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00", 64, 848) = 64 [pid 5827] pread64(3, "\x04\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x47\x4e\x55\x00\x00\x00\x00\x00\x04\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00", 32, 912) = 32 [pid 5827] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1720616, ...}, AT_EMPTY_PATH) = 0 [pid 5827] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5827] mmap(NULL, 1773008, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f50cc253000 [pid 5827] mmap(0x7f50cc27b000, 1191936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7f50cc27b000 [pid 5827] mmap(0x7f50cc39e000, 339968, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14b000) = 0x7f50cc39e000 [pid 5827] mmap(0x7f50cc3f1000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f50cc3f1000 [pid 5827] mmap(0x7f50cc3f7000, 52688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f50cc3f7000 [pid 5827] close(3) = 0 [pid 5827] openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 5827] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x58\x33\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\xc1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1c\x00\x1b\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x2e\x00\x00"..., 832) = 832 [pid 5827] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=51344, ...}, AT_EMPTY_PATH) = 0 [pid 5827] mmap(NULL, 63624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f50cc243000 [pid 5827] mmap(0x7f50cc246000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f50cc246000 [pid 5827] mmap(0x7f50cc24c000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f50cc24c000 [pid 5827] mmap(0x7f50cc24f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f50cc24f000 [pid 5827] mmap(0x7f50cc251000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f50cc251000 [pid 5827] close(3) = 0 [pid 5827] openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5827] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5827] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3", 0x7ffce1955dc0, 0) = -1 ENOENT (No such file or directory) [pid 5827] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5827] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2", 0x7ffce1955dc0, 0) = -1 ENOENT (No such file or directory) [pid 5827] openat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5827] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64", 0x7ffce1955dc0, 0) = -1 ENOENT (No such file or directory) [pid 5827] openat(AT_FDCWD, "/usr/lib64/tls/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5827] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell", 0x7ffce1955dc0, 0) = -1 ENOENT (No such file or directory) [pid 5827] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5827] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7ffce1955dc0, 0) = -1 ENOENT (No such file or directory) [pid 5827] openat(AT_FDCWD, "/usr/lib64/tls/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5827] newfstatat(AT_FDCWD, "/usr/lib64/tls", 0x7ffce1955dc0, 0) = -1 ENOENT (No such file or directory) [pid 5827] openat(AT_FDCWD, "/usr/lib64/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5827] newfstatat(AT_FDCWD, "/usr/lib64/haswell/x86_64", 0x7ffce1955dc0, 0) = -1 ENOENT (No such file or directory) [pid 5827] openat(AT_FDCWD, "/usr/lib64/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5827] newfstatat(AT_FDCWD, "/usr/lib64/haswell", 0x7ffce1955dc0, 0) = -1 ENOENT (No such file or directory) [pid 5827] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5827] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7ffce1955dc0, 0) = -1 ENOENT (No such file or directory) [pid 5827] openat(AT_FDCWD, "/usr/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 5827] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x88\x7f\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x70\x31\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1f\x00\x1e\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x6f\x00\x00"..., 832) = 832 [pid 5827] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 138152) = 48 [pid 5827] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=145712, ...}, AT_EMPTY_PATH) = 0 [pid 5827] mmap(NULL, 157200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f50cc21c000 [pid 5827] mprotect(0x7f50cc223000, 114688, PROT_NONE) = 0 [pid 5827] mmap(0x7f50cc223000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f50cc223000 [pid 5827] mmap(0x7f50cc237000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7f50cc237000 [pid 5827] mmap(0x7f50cc23f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7f50cc23f000 [pid 5827] mmap(0x7f50cc241000, 5648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f50cc241000 [pid 5827] close(3) = 0 [pid 5827] openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5827] openat(AT_FDCWD, "/usr/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5827] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\xf8\x21\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x50\x32\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x1f\x00\x00"..., 832) = 832 [pid 5827] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 336112) = 48 [pid 5827] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=342224, ...}, AT_EMPTY_PATH) = 0 [pid 5827] mmap(NULL, 344456, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f50cc1c7000 [pid 5827] mmap(0x7f50cc1c9000, 180224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f50cc1c9000 [pid 5827] mmap(0x7f50cc1f5000, 151552, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7f50cc1f5000 [pid 5827] mmap(0x7f50cc21a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000) = 0x7f50cc21a000 [pid 5827] close(3) = 0 [pid 5827] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f50cc1c5000 [pid 5827] arch_prctl(ARCH_SET_FS, 0x7f50cc1c6380) = 0 [pid 5827] set_tid_address(0x7f50cc1c6650) = 5827 [pid 5827] set_robust_list(0x7f50cc1c6660, 24) = 0 [pid 5827] rseq(0x7f50cc1c6d20, 0x20, 0, 0x53053053) = 0 [pid 5827] mprotect(0x7f50cc3f1000, 16384, PROT_READ) = 0 [pid 5827] mprotect(0x7f50cc21a000, 4096, PROT_READ) = 0 [pid 5827] mprotect(0x7f50cc23f000, 4096, PROT_READ) = 0 [pid 5827] mprotect(0x7f50cc24f000, 4096, PROT_READ) = 0 [pid 5827] mprotect(0x7f50cc4c3000, 12288, PROT_READ) = 0 [pid 5827] mprotect(0x5626ca861000, 4096, PROT_READ) = 0 [pid 5827] mprotect(0x7f50cc4fc000, 8192, PROT_READ) = 0 [pid 5827] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5827] statfs("/sys/fs/selinux", 0x7ffce1956b70) = -1 ENOENT (No such file or directory) [pid 5827] statfs("/selinux", 0x7ffce1956b70) = -1 ENOENT (No such file or directory) [pid 5827] getrandom("\x69\xa0\xd3\x32\x67\x31\x14\xfe", 8, GRND_NONBLOCK) = 8 [pid 5827] brk(NULL) = 0x5626e03ce000 [pid 5827] brk(0x5626e03ef000) = 0x5626e03ef000 [pid 5827] openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3 [pid 5827] newfstatat(3, "", {st_mode=S_IFREG|0444, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5827] read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbdev\nnodev\tproc\nnodev\tcgroup\nnodev\tcgroup2\nnodev\tdevtmpfs\nnodev\tbinfmt"..., 1024) = 800 [pid 5827] read(3, "", 1024) = 0 [pid 5827] close(3) = 0 [pid 5827] access("/etc/selinux/config", F_OK) = 0 [pid 5827] getpid() = 5827 [pid 5827] rt_sigaction(SIGCHLD, {sa_handler=0x7f50cc446c61, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f50cc28aad0}, NULL, 8) = 0 [pid 5827] getppid() = 5825 [pid 5827] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 5827] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5827] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5827] rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5827] rt_sigaction(SIGINT, {sa_handler=0x7f50cc446c61, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f50cc28aad0}, NULL, 8) = 0 [pid 5827] rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5827] rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5827] newfstatat(AT_FDCWD, "/bin/mkswap", 0x7ffce19566a8, 0) = -1 ENOENT (No such file or directory) [pid 5827] newfstatat(AT_FDCWD, "/sbin/mkswap", {st_mode=S_IFREG|0755, st_size=14248, ...}, 0) = 0 [pid 5827] execve("/sbin/mkswap", ["mkswap", "./swap-file"], 0x5626e03ced40 /* 10 vars */) = 0 [pid 5827] brk(NULL) = 0x564f667a7000 [pid 5827] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f910f24d000 [pid 5827] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 5827] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5827] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5827] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3", 0x7ffe3889cac0, 0) = -1 ENOENT (No such file or directory) [pid 5827] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5827] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2", 0x7ffe3889cac0, 0) = -1 ENOENT (No such file or directory) [pid 5827] openat(AT_FDCWD, "/lib64/tls/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5827] newfstatat(AT_FDCWD, "/lib64/tls/haswell/x86_64", 0x7ffe3889cac0, 0) = -1 ENOENT (No such file or directory) [pid 5827] openat(AT_FDCWD, "/lib64/tls/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5827] newfstatat(AT_FDCWD, "/lib64/tls/haswell", 0x7ffe3889cac0, 0) = -1 ENOENT (No such file or directory) [pid 5827] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5827] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7ffe3889cac0, 0) = -1 ENOENT (No such file or directory) [pid 5827] openat(AT_FDCWD, "/lib64/tls/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5827] newfstatat(AT_FDCWD, "/lib64/tls", 0x7ffe3889cac0, 0) = -1 ENOENT (No such file or directory) [pid 5827] openat(AT_FDCWD, "/lib64/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5827] newfstatat(AT_FDCWD, "/lib64/haswell/x86_64", 0x7ffe3889cac0, 0) = -1 ENOENT (No such file or directory) [pid 5827] openat(AT_FDCWD, "/lib64/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5827] newfstatat(AT_FDCWD, "/lib64/haswell", 0x7ffe3889cac0, 0) = -1 ENOENT (No such file or directory) [pid 5827] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5827] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7ffe3889cac0, 0) = -1 ENOENT (No such file or directory) [pid 5827] openat(AT_FDCWD, "/lib64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5827] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x70\x08\x01\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x13\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x09\x00\x40\x00\x19\x00\x18\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\xed\x00\x00"..., 832) = 832 [pid 5827] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 778504) = 48 [pid 5827] newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=792936, ...}, AT_EMPTY_PATH) = 0 [pid 5827] mmap(NULL, 796968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f910f18a000 [pid 5827] mmap(0x7f910f199000, 557056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f910f199000 [pid 5827] mmap(0x7f910f221000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x97000) = 0x7f910f221000 [pid 5827] mmap(0x7f910f249000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbe000) = 0x7f910f249000 [pid 5827] close(3) = 0 [pid 5827] openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 5827] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x8c\x87\x02\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x32\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0e\x00\x40\x00\x3c\x00\x3b\x00\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00"..., 832) = 832 [pid 5827] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5827] pread64(3, "\x04\x00\x00\x00\x30\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x02\x80\x00\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x3b\x08\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00", 64, 848) = 64 [pid 5827] pread64(3, "\x04\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x47\x4e\x55\x00\x00\x00\x00\x00\x04\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00", 32, 912) = 32 [pid 5827] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1720616, ...}, AT_EMPTY_PATH) = 0 [pid 5827] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5827] mmap(NULL, 1773008, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f910efd9000 [pid 5827] mmap(0x7f910f001000, 1191936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7f910f001000 [pid 5827] mmap(0x7f910f124000, 339968, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14b000) = 0x7f910f124000 [pid 5827] mmap(0x7f910f177000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f910f177000 [pid 5827] mmap(0x7f910f17d000, 52688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f910f17d000 [pid 5827] close(3) = 0 [pid 5827] openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 5827] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x58\x33\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\xc1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1c\x00\x1b\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x2e\x00\x00"..., 832) = 832 [pid 5827] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=51344, ...}, AT_EMPTY_PATH) = 0 [pid 5827] mmap(NULL, 63624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f910efc9000 [pid 5827] mmap(0x7f910efcc000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f910efcc000 [pid 5827] mmap(0x7f910efd2000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f910efd2000 [pid 5827] mmap(0x7f910efd5000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f910efd5000 [pid 5827] mmap(0x7f910efd7000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f910efd7000 [pid 5827] close(3) = 0 [pid 5827] openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5827] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5827] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3", 0x7ffe3889ca60, 0) = -1 ENOENT (No such file or directory) [pid 5827] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5827] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2", 0x7ffe3889ca60, 0) = -1 ENOENT (No such file or directory) [pid 5827] openat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5827] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64", 0x7ffe3889ca60, 0) = -1 ENOENT (No such file or directory) [pid 5827] openat(AT_FDCWD, "/usr/lib64/tls/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5827] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell", 0x7ffe3889ca60, 0) = -1 ENOENT (No such file or directory) [pid 5827] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5827] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7ffe3889ca60, 0) = -1 ENOENT (No such file or directory) [pid 5827] openat(AT_FDCWD, "/usr/lib64/tls/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5827] newfstatat(AT_FDCWD, "/usr/lib64/tls", 0x7ffe3889ca60, 0) = -1 ENOENT (No such file or directory) [pid 5827] openat(AT_FDCWD, "/usr/lib64/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5827] newfstatat(AT_FDCWD, "/usr/lib64/haswell/x86_64", 0x7ffe3889ca60, 0) = -1 ENOENT (No such file or directory) [pid 5827] openat(AT_FDCWD, "/usr/lib64/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5827] newfstatat(AT_FDCWD, "/usr/lib64/haswell", 0x7ffe3889ca60, 0) = -1 ENOENT (No such file or directory) [pid 5827] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5827] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7ffe3889ca60, 0) = -1 ENOENT (No such file or directory) [pid 5827] openat(AT_FDCWD, "/usr/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 5827] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x88\x7f\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x70\x31\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1f\x00\x1e\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x6f\x00\x00"..., 832) = 832 [pid 5827] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 138152) = 48 [pid 5827] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=145712, ...}, AT_EMPTY_PATH) = 0 [pid 5827] mmap(NULL, 157200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f910efa2000 [pid 5827] mprotect(0x7f910efa9000, 114688, PROT_NONE) = 0 [pid 5827] mmap(0x7f910efa9000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f910efa9000 [pid 5827] mmap(0x7f910efbd000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7f910efbd000 [pid 5827] mmap(0x7f910efc5000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7f910efc5000 [pid 5827] mmap(0x7f910efc7000, 5648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f910efc7000 [pid 5827] close(3) = 0 [pid 5827] openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5827] openat(AT_FDCWD, "/usr/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5827] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\xf8\x21\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x50\x32\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x1f\x00\x00"..., 832) = 832 [pid 5827] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 336112) = 48 [pid 5827] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=342224, ...}, AT_EMPTY_PATH) = 0 [pid 5827] mmap(NULL, 344456, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f910ef4d000 [pid 5827] mmap(0x7f910ef4f000, 180224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f910ef4f000 [pid 5827] mmap(0x7f910ef7b000, 151552, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7f910ef7b000 [pid 5827] mmap(0x7f910efa0000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000) = 0x7f910efa0000 [pid 5827] close(3) = 0 [pid 5827] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f910ef4b000 [pid 5827] arch_prctl(ARCH_SET_FS, 0x7f910ef4c380) = 0 [pid 5827] set_tid_address(0x7f910ef4c650) = 5827 [pid 5827] set_robust_list(0x7f910ef4c660, 24) = 0 [pid 5827] rseq(0x7f910ef4cd20, 0x20, 0, 0x53053053) = 0 [pid 5827] mprotect(0x7f910f177000, 16384, PROT_READ) = 0 [pid 5827] mprotect(0x7f910efa0000, 4096, PROT_READ) = 0 [pid 5827] mprotect(0x7f910efc5000, 4096, PROT_READ) = 0 [pid 5827] mprotect(0x7f910efd5000, 4096, PROT_READ) = 0 [pid 5827] mprotect(0x7f910f249000, 12288, PROT_READ) = 0 [pid 5827] mprotect(0x564f414ed000, 4096, PROT_READ) = 0 [pid 5827] mprotect(0x7f910f282000, 8192, PROT_READ) = 0 [pid 5827] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5827] statfs("/sys/fs/selinux", 0x7ffe3889d810) = -1 ENOENT (No such file or directory) [pid 5827] statfs("/selinux", 0x7ffe3889d810) = -1 ENOENT (No such file or directory) [pid 5827] getrandom("\xe9\xea\xd0\x83\xac\xc1\xf9\x61", 8, GRND_NONBLOCK) = 8 [pid 5827] brk(NULL) = 0x564f667a7000 [pid 5827] brk(0x564f667c8000) = 0x564f667c8000 [pid 5827] openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3 [pid 5827] newfstatat(3, "", {st_mode=S_IFREG|0444, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5827] read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbdev\nnodev\tproc\nnodev\tcgroup\nnodev\tcgroup2\nnodev\tdevtmpfs\nnodev\tbinfmt"..., 1024) = 800 [pid 5827] read(3, "", 1024) = 0 [pid 5827] close(3) = 0 [pid 5827] access("/etc/selinux/config", F_OK) = 0 [pid 5827] openat(AT_FDCWD, "./swap-file", O_WRONLY) = 3 [pid 5827] lseek(3, 0, SEEK_END) = 128000000 [pid 5827] lseek(3, 0, SEEK_SET) = 0 [pid 5827] newfstatat(1, "", {st_mode=S_IFIFO|0600, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5827] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1024) = 1024 [pid 5827] write(3, "\x01\x00\x00\x00\x11\x7a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 516) = 516 [pid 5827] lseek(3, 4086, SEEK_SET) = 4086 [pid 5827] write(3, "SWAPSPACE2", 10) = 10 [pid 5827] fsync(3) = 0 [pid 5827] write(1, "Setting up swapspace version 1, size = 127995904 bytes\n", 55Setting up swapspace version 1, size = 127995904 bytes ) = 55 [pid 5827] exit_group(0) = ? [pid 5827] +++ exited with 0 +++ rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5827, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- swapon("./swap-file", SWAP_FLAG_PREFER|0) = 0 rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 rt_sigaction(SIGSEGV, {sa_handler=0x7f2ff1617b90, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 rt_sigaction(SIGBUS, {sa_handler=0x7f2ff1617b90, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [ 73.484420][ T5825] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5828 attached , child_tidptr=0x555590e68750) = 5828 [pid 5828] set_robust_list(0x555590e68760, 24) = 0 [pid 5825] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5828] mkdir("./syzkaller.hiRKTp", 0700./strace-static-x86_64: Process 5829 attached [pid 5829] set_robust_list(0x555590e68760, 24 [pid 5828] <... mkdir resumed>) = 0 [pid 5825] <... clone resumed>, child_tidptr=0x555590e68750) = 5829 [pid 5828] chmod("./syzkaller.hiRKTp", 0777 [pid 5829] <... set_robust_list resumed>) = 0 [pid 5825] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5828] <... chmod resumed>) = 0 [pid 5828] chdir("./syzkaller.hiRKTp"./strace-static-x86_64: Process 5830 attached [pid 5829] mkdir("./syzkaller.qsG0lS", 0700 [pid 5825] <... clone resumed>, child_tidptr=0x555590e68750) = 5830 [pid 5828] <... chdir resumed>) = 0 [pid 5825] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5828] unshare(CLONE_NEWPID [pid 5830] set_robust_list(0x555590e68760, 24) = 0 [pid 5829] <... mkdir resumed>) = 0 [pid 5828] <... unshare resumed>) = 0 [pid 5828] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5831 attached [pid 5830] mkdir("./syzkaller.wAoWQi", 0700 [pid 5829] chmod("./syzkaller.qsG0lS", 0777./strace-static-x86_64: Process 5832 attached [pid 5825] <... clone resumed>, child_tidptr=0x555590e68750) = 5831 [pid 5831] set_robust_list(0x555590e68760, 24 [pid 5830] <... mkdir resumed>) = 0 [pid 5829] <... chmod resumed>) = 0 [pid 5825] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5832] set_robust_list(0x555590e68760, 24 [pid 5831] <... set_robust_list resumed>) = 0 [pid 5830] chmod("./syzkaller.wAoWQi", 0777 [pid 5828] <... clone resumed>, child_tidptr=0x555590e68750) = 5832 [pid 5832] <... set_robust_list resumed>) = 0 [pid 5830] <... chmod resumed>) = 0 ./strace-static-x86_64: Process 5833 attached [pid 5832] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5831] mkdir("./syzkaller.Fezv8k", 0700 [pid 5830] chdir("./syzkaller.wAoWQi" [pid 5829] chdir("./syzkaller.qsG0lS" [pid 5833] set_robust_list(0x555590e68760, 24 [pid 5832] <... prctl resumed>) = 0 [pid 5833] <... set_robust_list resumed>) = 0 [pid 5832] getppid( [pid 5833] mkdir("./syzkaller.IoFEtJ", 0700 [pid 5832] <... getppid resumed>) = 0 [pid 5832] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5825] <... clone resumed>, child_tidptr=0x555590e68750) = 5833 [pid 5833] <... mkdir resumed>) = 0 [pid 5832] <... prlimit64 resumed>NULL) = 0 [pid 5831] <... mkdir resumed>) = 0 [pid 5830] <... chdir resumed>) = 0 [pid 5829] <... chdir resumed>) = 0 [pid 5833] chmod("./syzkaller.IoFEtJ", 0777 [pid 5832] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5833] <... chmod resumed>) = 0 [pid 5832] <... prlimit64 resumed>NULL) = 0 [pid 5832] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 5832] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 5833] chdir("./syzkaller.IoFEtJ" [pid 5832] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5831] chmod("./syzkaller.Fezv8k", 0777 [pid 5830] unshare(CLONE_NEWPID [pid 5829] unshare(CLONE_NEWPID [pid 5833] <... chdir resumed>) = 0 [pid 5832] <... prlimit64 resumed>NULL) = 0 [pid 5831] <... chmod resumed>) = 0 [pid 5830] <... unshare resumed>) = 0 [pid 5829] <... unshare resumed>) = 0 [pid 5833] unshare(CLONE_NEWPID [pid 5832] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5830] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5833] <... unshare resumed>) = 0 [pid 5832] <... prlimit64 resumed>NULL) = 0 [pid 5831] chdir("./syzkaller.Fezv8k" [pid 5829] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5832] unshare(CLONE_NEWNS [pid 5831] <... chdir resumed>) = 0 [pid 5832] <... unshare resumed>) = 0 ./strace-static-x86_64: Process 5835 attached ./strace-static-x86_64: Process 5834 attached [pid 5833] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5832] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5831] unshare(CLONE_NEWPID [pid 5829] <... clone resumed>, child_tidptr=0x555590e68750) = 5834 [pid 5835] set_robust_list(0x555590e68760, 24 [pid 5834] set_robust_list(0x555590e68760, 24 [pid 5831] <... unshare resumed>) = 0 ./strace-static-x86_64: Process 5836 attached [pid 5835] <... set_robust_list resumed>) = 0 [pid 5834] <... set_robust_list resumed>) = 0 [pid 5832] <... mount resumed>) = 0 [pid 5830] <... clone resumed>, child_tidptr=0x555590e68750) = 5835 [pid 5836] set_robust_list(0x555590e68760, 24 [pid 5835] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5831] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5836] <... set_robust_list resumed>) = 0 [pid 5835] <... prctl resumed>) = 0 [pid 5834] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5832] unshare(CLONE_NEWIPC./strace-static-x86_64: Process 5837 attached [pid 5836] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5835] getppid( [pid 5834] <... prctl resumed>) = 0 [pid 5833] <... clone resumed>, child_tidptr=0x555590e68750) = 5836 [pid 5832] <... unshare resumed>) = 0 [pid 5837] set_robust_list(0x555590e68760, 24 [pid 5836] <... prctl resumed>) = 0 [pid 5835] <... getppid resumed>) = 0 [pid 5834] getppid( [pid 5837] <... set_robust_list resumed>) = 0 [pid 5836] getppid( [pid 5834] <... getppid resumed>) = 0 [pid 5831] <... clone resumed>, child_tidptr=0x555590e68750) = 5837 [pid 5837] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5836] <... getppid resumed>) = 0 [pid 5835] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5834] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5832] unshare(CLONE_NEWCGROUP [pid 5837] <... prctl resumed>) = 0 [pid 5836] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5835] <... prlimit64 resumed>NULL) = 0 [pid 5834] <... prlimit64 resumed>NULL) = 0 [pid 5832] <... unshare resumed>) = 0 [pid 5837] getppid( [pid 5836] <... prlimit64 resumed>NULL) = 0 [pid 5835] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5834] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5837] <... getppid resumed>) = 0 [pid 5836] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5835] <... prlimit64 resumed>NULL) = 0 [pid 5834] <... prlimit64 resumed>NULL) = 0 [pid 5832] unshare(CLONE_NEWUTS [pid 5837] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5836] <... prlimit64 resumed>NULL) = 0 [pid 5835] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5834] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5832] <... unshare resumed>) = 0 [pid 5837] <... prlimit64 resumed>NULL) = 0 [pid 5836] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5835] <... prlimit64 resumed>NULL) = 0 [pid 5834] <... prlimit64 resumed>NULL) = 0 [pid 5832] unshare(CLONE_SYSVSEM [pid 5837] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5836] <... prlimit64 resumed>NULL) = 0 [pid 5835] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5834] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5832] <... unshare resumed>) = 0 [pid 5837] <... prlimit64 resumed>NULL) = 0 [pid 5836] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5835] <... prlimit64 resumed>NULL) = 0 [pid 5834] <... prlimit64 resumed>NULL) = 0 [pid 5832] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5837] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5836] <... prlimit64 resumed>NULL) = 0 [pid 5835] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5834] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5837] <... prlimit64 resumed>NULL) = 0 [pid 5836] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5835] <... prlimit64 resumed>NULL) = 0 [pid 5834] <... prlimit64 resumed>NULL) = 0 [pid 5832] <... openat resumed>) = 3 [pid 5835] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5834] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5835] <... prlimit64 resumed>NULL) = 0 [pid 5834] <... prlimit64 resumed>NULL) = 0 [pid 5835] unshare(CLONE_NEWNS [pid 5834] unshare(CLONE_NEWNS [pid 5837] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5836] <... prlimit64 resumed>NULL) = 0 [pid 5837] <... prlimit64 resumed>NULL) = 0 [pid 5836] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5837] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5836] <... prlimit64 resumed>NULL) = 0 [pid 5837] <... prlimit64 resumed>NULL) = 0 [pid 5836] unshare(CLONE_NEWNS [pid 5835] <... unshare resumed>) = 0 [pid 5834] <... unshare resumed>) = 0 [pid 5832] write(3, "16777216", 8) = 8 [pid 5834] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5832] close(3 [pid 5837] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5836] <... unshare resumed>) = 0 [pid 5835] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5834] <... mount resumed>) = 0 [pid 5832] <... close resumed>) = 0 [pid 5837] <... prlimit64 resumed>NULL) = 0 [pid 5836] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5835] <... mount resumed>) = 0 [pid 5832] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5837] unshare(CLONE_NEWNS [pid 5836] <... mount resumed>) = 0 [pid 5836] unshare(CLONE_NEWIPC [pid 5835] unshare(CLONE_NEWIPC [pid 5834] unshare(CLONE_NEWIPC [pid 5832] <... openat resumed>) = 3 [pid 5837] <... unshare resumed>) = 0 [pid 5835] <... unshare resumed>) = 0 [pid 5834] <... unshare resumed>) = 0 [pid 5832] write(3, "536870912", 9 [pid 5837] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5836] <... unshare resumed>) = 0 [pid 5835] unshare(CLONE_NEWCGROUP [pid 5834] unshare(CLONE_NEWCGROUP [pid 5837] <... mount resumed>) = 0 [pid 5836] unshare(CLONE_NEWCGROUP [pid 5835] <... unshare resumed>) = 0 [pid 5834] <... unshare resumed>) = 0 [pid 5832] <... write resumed>) = 9 [pid 5837] unshare(CLONE_NEWIPC [pid 5836] <... unshare resumed>) = 0 [pid 5835] unshare(CLONE_NEWUTS [pid 5834] unshare(CLONE_NEWUTS [pid 5832] close(3 [pid 5837] <... unshare resumed>) = 0 [pid 5836] unshare(CLONE_NEWUTS [pid 5835] <... unshare resumed>) = 0 [pid 5834] <... unshare resumed>) = 0 [pid 5832] <... close resumed>) = 0 [pid 5835] unshare(CLONE_SYSVSEM) = 0 [pid 5836] <... unshare resumed>) = 0 [pid 5835] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5834] unshare(CLONE_SYSVSEM [pid 5832] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5836] unshare(CLONE_SYSVSEM [pid 5837] unshare(CLONE_NEWCGROUP [pid 5836] <... unshare resumed>) = 0 [pid 5834] <... unshare resumed>) = 0 [pid 5832] <... openat resumed>) = 3 [pid 5837] <... unshare resumed>) = 0 [pid 5836] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5835] <... openat resumed>) = 3 [pid 5834] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5837] unshare(CLONE_NEWUTS) = 0 [pid 5836] <... openat resumed>) = 3 [pid 5835] write(3, "16777216", 8 [pid 5834] <... openat resumed>) = 3 [pid 5832] write(3, "1024", 4 [pid 5837] unshare(CLONE_SYSVSEM [pid 5836] write(3, "16777216", 8 [pid 5835] <... write resumed>) = 8 [pid 5837] <... unshare resumed>) = 0 [pid 5836] <... write resumed>) = 8 [pid 5835] close(3 [pid 5832] <... write resumed>) = 4 [pid 5836] close(3 [pid 5837] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5836] <... close resumed>) = 0 [pid 5835] <... close resumed>) = 0 [pid 5834] write(3, "16777216", 8 [pid 5832] close(3 [pid 5837] <... openat resumed>) = 3 [pid 5836] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5835] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5834] <... write resumed>) = 8 [pid 5832] <... close resumed>) = 0 [pid 5837] write(3, "16777216", 8 [pid 5836] <... openat resumed>) = 3 [pid 5835] <... openat resumed>) = 3 [pid 5834] close(3 [pid 5832] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5837] <... write resumed>) = 8 [pid 5836] write(3, "536870912", 9 [pid 5835] write(3, "536870912", 9 [pid 5834] <... close resumed>) = 0 [pid 5832] <... openat resumed>) = 3 [pid 5837] close(3 [pid 5836] <... write resumed>) = 9 [pid 5835] <... write resumed>) = 9 [pid 5834] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5836] close(3 [pid 5837] <... close resumed>) = 0 [pid 5836] <... close resumed>) = 0 [pid 5837] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5836] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5835] close(3 [pid 5834] <... openat resumed>) = 3 [pid 5832] write(3, "8192", 4 [pid 5837] <... openat resumed>) = 3 [pid 5836] <... openat resumed>) = 3 [pid 5835] <... close resumed>) = 0 [pid 5837] write(3, "536870912", 9 [pid 5836] write(3, "1024", 4 [pid 5835] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5834] write(3, "536870912", 9 [pid 5832] <... write resumed>) = 4 [pid 5837] <... write resumed>) = 9 [pid 5835] <... openat resumed>) = 3 [pid 5834] <... write resumed>) = 9 [pid 5832] close(3 [pid 5837] close(3) = 0 [pid 5834] close(3 [pid 5832] <... close resumed>) = 0 [pid 5837] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5835] write(3, "1024", 4 [pid 5834] <... close resumed>) = 0 [pid 5832] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5837] <... openat resumed>) = 3 [pid 5836] <... write resumed>) = 4 [pid 5835] <... write resumed>) = 4 [pid 5837] write(3, "1024", 4 [pid 5836] close(3 [pid 5835] close(3 [pid 5834] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5832] <... openat resumed>) = 3 [pid 5837] <... write resumed>) = 4 [pid 5836] <... close resumed>) = 0 [pid 5835] <... close resumed>) = 0 [pid 5834] <... openat resumed>) = 3 [pid 5836] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5837] close(3 [pid 5836] <... openat resumed>) = 3 [pid 5835] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5834] write(3, "1024", 4 [pid 5832] write(3, "1024", 4 [pid 5837] <... close resumed>) = 0 [pid 5836] write(3, "8192", 4 [pid 5835] <... openat resumed>) = 3 [pid 5834] <... write resumed>) = 4 [pid 5832] <... write resumed>) = 4 [pid 5837] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5836] <... write resumed>) = 4 [pid 5837] <... openat resumed>) = 3 [pid 5835] write(3, "8192", 4 [pid 5836] close(3 [pid 5834] close(3 [pid 5832] close(3 [pid 5836] <... close resumed>) = 0 [pid 5837] write(3, "8192", 4 [pid 5836] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5835] <... write resumed>) = 4 [pid 5834] <... close resumed>) = 0 [pid 5832] <... close resumed>) = 0 [pid 5837] <... write resumed>) = 4 [pid 5835] close(3 [pid 5834] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5832] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5837] close(3 [pid 5836] <... openat resumed>) = 3 [pid 5835] <... close resumed>) = 0 [pid 5837] <... close resumed>) = 0 [pid 5836] write(3, "1024", 4 [pid 5834] <... openat resumed>) = 3 [pid 5832] <... openat resumed>) = 3 [pid 5837] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5836] <... write resumed>) = 4 [pid 5835] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5836] close(3 [pid 5837] <... openat resumed>) = 3 [pid 5836] <... close resumed>) = 0 [pid 5835] <... openat resumed>) = 3 [pid 5834] write(3, "8192", 4 [pid 5832] write(3, "1024", 4 [pid 5836] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5837] write(3, "1024", 4 [pid 5836] <... openat resumed>) = 3 [pid 5835] write(3, "1024", 4 [pid 5834] <... write resumed>) = 4 [pid 5832] <... write resumed>) = 4 [pid 5837] <... write resumed>) = 4 [pid 5835] <... write resumed>) = 4 [pid 5834] close(3 [pid 5832] close(3 [pid 5837] close(3 [pid 5835] close(3 [pid 5834] <... close resumed>) = 0 [pid 5832] <... close resumed>) = 0 [pid 5837] <... close resumed>) = 0 [pid 5835] <... close resumed>) = 0 [pid 5834] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5832] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5837] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5836] write(3, "1024", 4 [pid 5835] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5834] <... openat resumed>) = 3 [pid 5832] <... openat resumed>) = 3 [pid 5837] <... openat resumed>) = 3 [pid 5836] <... write resumed>) = 4 [pid 5836] close(3 [pid 5835] <... openat resumed>) = 3 [pid 5834] write(3, "1024", 4 [pid 5837] write(3, "1024", 4 [pid 5836] <... close resumed>) = 0 [pid 5835] write(3, "1024", 4 [pid 5834] <... write resumed>) = 4 [pid 5832] write(3, "1024 1048576 500 1024", 21 [pid 5837] <... write resumed>) = 4 [pid 5836] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5835] <... write resumed>) = 4 [pid 5834] close(3 [pid 5832] <... write resumed>) = 21 [pid 5837] close(3 [pid 5836] <... openat resumed>) = 3 [pid 5835] close(3 [pid 5834] <... close resumed>) = 0 [pid 5832] close(3 [pid 5836] write(3, "1024 1048576 500 1024", 21 [pid 5837] <... close resumed>) = 0 [pid 5836] <... write resumed>) = 21 [pid 5835] <... close resumed>) = 0 [pid 5834] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5832] <... close resumed>) = 0 [pid 5837] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5836] close(3 [pid 5835] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5834] <... openat resumed>) = 3 [pid 5832] getpid( [pid 5837] <... openat resumed>) = 3 [pid 5836] <... close resumed>) = 0 [pid 5835] <... openat resumed>) = 3 [pid 5832] <... getpid resumed>) = 1 [pid 5836] getpid( [pid 5837] write(3, "1024 1048576 500 1024", 21 [pid 5836] <... getpid resumed>) = 1 [pid 5835] write(3, "1024 1048576 500 1024", 21 [pid 5834] write(3, "1024", 4 [pid 5832] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5837] <... write resumed>) = 21 [pid 5836] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5835] <... write resumed>) = 21 [pid 5834] <... write resumed>) = 4 [pid 5832] <... capget resumed>{effective=1< [pid 5836] <... capget resumed>{effective=1< [pid 5834] close(3 [pid 5832] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5837] <... close resumed>) = 0 [pid 5836] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5835] <... close resumed>) = 0 [pid 5834] <... close resumed>) = 0 [pid 5832] <... capset resumed>) = 0 [pid 5836] <... capset resumed>) = 0 [pid 5837] getpid( [pid 5836] unshare(CLONE_NEWNET [pid 5835] getpid( [pid 5834] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5832] unshare(CLONE_NEWNET [pid 5837] <... getpid resumed>) = 1 [pid 5835] <... getpid resumed>) = 1 [pid 5834] <... openat resumed>) = 3 [pid 5835] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5837] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5835] <... capget resumed>{effective=1<{effective=1< [pid 5837] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5834] <... write resumed>) = 21 [pid 5837] <... capset resumed>) = 0 [pid 5835] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5837] unshare(CLONE_NEWNET [pid 5835] unshare(CLONE_NEWNET [pid 5834] <... close resumed>) = 0 [pid 5834] getpid() = 1 [pid 5834] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5835] <... unshare resumed>) = 0 [pid 5835] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 5835] write(3, "0 65535", 7) = 7 [pid 5835] close(3) = 0 [pid 5835] openat(AT_FDCWD, "/dev/rfkill", O_RDWR) = 3 [pid 5835] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8) = 8 [pid 5835] close(3) = 0 [pid 5835] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5835] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5835] recvfrom(3, [{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x2b\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1d\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5835] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5835] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5835] recvfrom(3, [{nlmsg_len=2516, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x24\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x4d\x01\x00\x00\x00\x09\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2516 [pid 5835] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5835] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2b /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5837] <... unshare resumed>) = 0 [pid 5837] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5836] <... unshare resumed>) = 0 [pid 5837] <... openat resumed>) = 3 [pid 5836] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5837] write(3, "0 65535", 7) = 7 [pid 5836] <... openat resumed>) = 3 [pid 5837] close(3 [pid 5836] write(3, "0 65535", 7 [pid 5837] <... close resumed>) = 0 [pid 5836] <... write resumed>) = 7 [pid 5837] openat(AT_FDCWD, "/dev/rfkill", O_RDWR [pid 5836] close(3) = 0 [pid 5837] <... openat resumed>) = 3 [pid 5836] openat(AT_FDCWD, "/dev/rfkill", O_RDWR [pid 5837] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8) = 8 [pid 5836] <... openat resumed>) = 3 [pid 5837] close(3 [pid 5836] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8 [pid 5837] <... close resumed>) = 0 [pid 5836] <... write resumed>) = 8 [pid 5837] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5836] close(3 [pid 5837] <... socket resumed>) = 3 [pid 5836] <... close resumed>) = 0 [pid 5836] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5837] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5836] <... socket resumed>) = 3 [pid 5836] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5832] <... unshare resumed>) = 0 [pid 5832] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5837] <... sendto resumed>) = 40 [pid 5836] <... sendto resumed>) = 40 [pid 5835] <... sendto resumed>) = 36 [pid 5834] <... unshare resumed>) = 0 [pid 5836] recvfrom(3, [pid 5835] recvfrom(3, [pid 5836] <... recvfrom resumed>[{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x2b\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1d\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5834] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5837] recvfrom(3, [pid 5836] recvfrom(3, [pid 5835] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=2, msg=[{nlmsg_len=36, nlmsg_type=0x2b /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5832] <... openat resumed>) = 3 [pid 5837] <... recvfrom resumed>[{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x2b\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1d\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5836] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5834] <... openat resumed>) = 3 [pid 5837] recvfrom(3, [pid 5836] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5835] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5834] write(3, "0 65535", 7 [pid 5832] write(3, "0 65535", 7 [pid 5837] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5836] <... sendto resumed>) = 32 [pid 5837] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5835] <... socket resumed>) = 4 [pid 5836] recvfrom(3, [pid 5834] <... write resumed>) = 7 [pid 5832] <... write resumed>) = 7 [pid 5836] <... recvfrom resumed>[{nlmsg_len=2516, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x24\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x4d\x01\x00\x00\x00\x09\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2516 [pid 5835] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5834] close(3 [pid 5832] close(3 [pid 5837] <... sendto resumed>) = 32 [pid 5836] recvfrom(3, [pid 5834] <... close resumed>) = 0 [pid 5835] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5836] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5832] <... close resumed>) = 0 [pid 5837] recvfrom(3, [pid 5835] close(4 [pid 5834] openat(AT_FDCWD, "/dev/rfkill", O_RDWR [pid 5832] openat(AT_FDCWD, "/dev/rfkill", O_RDWR) = 3 [pid 5832] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8 [pid 5836] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2b /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5837] <... recvfrom resumed>[{nlmsg_len=2516, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x24\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x4d\x01\x00\x00\x00\x09\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2516 [pid 5835] <... close resumed>) = 0 [pid 5834] <... openat resumed>) = 3 [pid 5832] <... write resumed>) = 8 [pid 5834] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8) = 8 [pid 5837] recvfrom(3, [pid 5834] close(3 [pid 5832] close(3 [pid 5837] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5835] sendto(3, [{nlmsg_len=36, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5837] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2b /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5834] <... close resumed>) = 0 [pid 5832] <... close resumed>) = 0 [pid 5834] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5832] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5834] <... socket resumed>) = 3 [pid 5832] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5834] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5835] <... sendto resumed>) = 36 [pid 5835] recvfrom(3, [pid 5836] <... sendto resumed>) = 36 [pid 5835] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5836] recvfrom(3, [{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=3, msg=[{nlmsg_len=36, nlmsg_type=0x2b /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5835] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5836] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5835] <... socket resumed>) = 4 [pid 5835] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5836] <... socket resumed>) = 4 [pid 5835] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5836] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5835] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5836] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5836] close(4) = 0 [pid 5836] sendto(3, [{nlmsg_len=36, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5837] <... sendto resumed>) = 36 [pid 5836] <... sendto resumed>) = 36 [pid 5835] <... ioctl resumed>) = 0 [pid 5834] <... sendto resumed>) = 40 [pid 5832] <... sendto resumed>) = 40 [pid 5834] recvfrom(3, [pid 5832] recvfrom(3, [pid 5834] <... recvfrom resumed>[{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x2b\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1d\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5837] recvfrom(3, [pid 5836] recvfrom(3, [pid 5835] close(4 [pid 5832] <... recvfrom resumed>[{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x2b\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1d\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5837] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=4, msg=[{nlmsg_len=36, nlmsg_type=0x2b /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5836] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5835] <... close resumed>) = 0 [pid 5834] recvfrom(3, [pid 5832] recvfrom(3, [pid 5837] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5836] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5835] sendto(3, [{nlmsg_len=64, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5834] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5832] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5837] <... socket resumed>) = 4 [pid 5836] <... socket resumed>) = 4 [pid 5835] <... sendto resumed>) = 64 [pid 5834] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5837] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5836] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5835] recvfrom(3, [pid 5832] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5837] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5836] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5835] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5834] <... sendto resumed>) = 32 [pid 5837] close(4 [pid 5836] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5835] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2b /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5834] recvfrom(3, [pid 5832] <... sendto resumed>) = 32 [pid 5837] <... close resumed>) = 0 [pid 5836] <... ioctl resumed>) = 0 [pid 5834] <... recvfrom resumed>[{nlmsg_len=2516, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x24\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x4d\x01\x00\x00\x00\x09\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2516 [pid 5837] sendto(3, [{nlmsg_len=36, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5836] close(4 [pid 5834] recvfrom(3, [pid 5837] <... sendto resumed>) = 36 [pid 5832] recvfrom(3, [pid 5837] recvfrom(3, [pid 5836] <... close resumed>) = 0 [pid 5834] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5832] <... recvfrom resumed>[{nlmsg_len=2516, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x24\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x4d\x01\x00\x00\x00\x09\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2516 [pid 5837] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 74.018473][ T67] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 74.026756][ T67] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5836] sendto(3, [{nlmsg_len=64, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5835] <... sendto resumed>) = 36 [pid 5834] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2b /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5832] recvfrom(3, [pid 5837] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5836] <... sendto resumed>) = 64 [pid 5837] <... socket resumed>) = 4 [pid 5835] recvfrom(3, [pid 5837] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5836] recvfrom(3, [pid 5837] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5835] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=5, msg=[{nlmsg_len=36, nlmsg_type=0x2b /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5837] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5836] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5835] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5836] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2b /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5835] <... socket resumed>) = 4 [pid 5835] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5832] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5835] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5835] close(4) = 0 [pid 5835] sendto(3, [{nlmsg_len=36, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5832] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2b /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5837] <... ioctl resumed>) = 0 [pid 5837] close(4 [pid 5835] <... sendto resumed>) = 36 [pid 5837] <... close resumed>) = 0 [pid 5835] recvfrom(3, [pid 5837] sendto(3, [{nlmsg_len=64, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5835] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5835] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP) = 4 [pid 5835] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [ 74.061796][ T47] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 74.069643][ T47] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5835] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5837] <... sendto resumed>) = 64 [pid 5835] <... ioctl resumed>) = 0 [pid 5834] <... sendto resumed>) = 36 [pid 5837] recvfrom(3, [pid 5835] close(4 [pid 5837] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5835] <... close resumed>) = 0 [pid 5837] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2b /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5834] recvfrom(3, [pid 5835] sendto(3, [{nlmsg_len=64, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5834] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=6, msg=[{nlmsg_len=36, nlmsg_type=0x2b /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5835] <... sendto resumed>) = 64 [pid 5834] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5834] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5834] close(4) = 0 [pid 5834] sendto(3, [{nlmsg_len=36, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5834] recvfrom(3, [pid 5836] <... sendto resumed>) = 36 [pid 5835] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5834] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5835] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5834] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5835] <... socket resumed>) = 4 [pid 5834] <... socket resumed>) = 4 [pid 5835] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5834] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5836] recvfrom(3, [pid 5834] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5834] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5835] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5836] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=7, msg=[{nlmsg_len=36, nlmsg_type=0x2b /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5835] close(4 [pid 5836] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5835] <... close resumed>) = 0 [pid 5832] <... sendto resumed>) = 36 [pid 5836] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5832] recvfrom(3, [pid 5836] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5836] close(4 [pid 5832] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=8, msg=[{nlmsg_len=36, nlmsg_type=0x2b /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5836] <... close resumed>) = 0 [pid 5832] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5837] <... sendto resumed>) = 36 [pid 5835] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5834] <... ioctl resumed>) = 0 [pid 5832] <... socket resumed>) = 4 [pid 5837] recvfrom(3, [pid 5836] sendto(3, [{nlmsg_len=36, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5835] <... socket resumed>) = 4 [ 74.103774][ T159] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 74.113319][ T159] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 74.131903][ T159] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 74.140300][ T159] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5834] close(4 [pid 5832] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5837] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=9, msg=[{nlmsg_len=36, nlmsg_type=0x2b /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5835] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5834] <... close resumed>) = 0 [pid 5832] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5837] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5836] <... sendto resumed>) = 36 [pid 5835] <... sendto resumed>) = 32 [pid 5832] close(4 [pid 5837] <... socket resumed>) = 4 [pid 5835] recvfrom(4, [pid 5834] sendto(3, [{nlmsg_len=64, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5832] <... close resumed>) = 0 [pid 5837] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5836] recvfrom(3, [pid 5835] <... recvfrom resumed>[{nlmsg_len=1468, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0b\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1468 [pid 5834] <... sendto resumed>) = 64 [pid 5832] sendto(3, [{nlmsg_len=36, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5836] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5836] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP) = 4 [pid 5836] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5836] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5836] close(4 [pid 5834] recvfrom(3, [pid 5836] <... close resumed>) = 0 [pid 5836] sendto(3, [{nlmsg_len=64, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5835] close(4 [pid 5834] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5832] <... sendto resumed>) = 36 [pid 5837] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5835] <... close resumed>) = 0 [pid 5837] close(4 [pid 5835] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5834] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2b /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5832] recvfrom(3, [pid 5837] <... close resumed>) = 0 [pid 5836] <... sendto resumed>) = 64 [pid 5835] <... socket resumed>) = 4 [pid 5836] recvfrom(3, [pid 5837] sendto(3, [{nlmsg_len=36, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5836] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5835] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5832] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5836] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5835] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5836] <... socket resumed>) = 4 [pid 5836] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5835] close(4 [pid 5832] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5836] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5836] close(4) = 0 [pid 5832] <... socket resumed>) = 4 [pid 5835] <... close resumed>) = 0 [pid 5832] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5836] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 4 [pid 5832] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5836] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5837] <... sendto resumed>) = 36 [pid 5836] <... sendto resumed>) = 32 [pid 5832] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5837] recvfrom(3, [pid 5835] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 4 [pid 5836] recvfrom(4, [pid 5837] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5835] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5834] <... sendto resumed>) = 36 [pid 5832] <... ioctl resumed>) = 0 [pid 5837] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5836] <... recvfrom resumed>[{nlmsg_len=1468, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0b\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1468 [pid 5837] <... socket resumed>) = 4 [pid 5835] <... sendto resumed>) = 32 [pid 5834] recvfrom(3, [pid 5832] close(4 [ 74.192657][ T159] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 74.200985][ T159] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 74.214078][ T67] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 74.223425][ T67] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5837] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5836] close(4 [pid 5835] recvfrom(4, [pid 5834] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=10, msg=[{nlmsg_len=36, nlmsg_type=0x2b /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5837] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5836] <... close resumed>) = 0 [pid 5835] <... recvfrom resumed>[{nlmsg_len=1468, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0c\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1468 [pid 5832] <... close resumed>) = 0 [pid 5837] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5836] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5835] close(4 [pid 5834] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5832] sendto(3, [{nlmsg_len=64, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5837] <... ioctl resumed>) = 0 [pid 5836] <... socket resumed>) = 4 [pid 5835] <... close resumed>) = 0 [pid 5834] <... socket resumed>) = 4 [pid 5837] close(4 [pid 5836] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5835] close(3 [pid 5834] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5832] <... sendto resumed>) = 64 [pid 5837] <... close resumed>) = 0 [pid 5836] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5835] <... close resumed>) = 0 [pid 5834] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5832] recvfrom(3, [pid 5837] sendto(3, [{nlmsg_len=64, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5836] close(4 [pid 5835] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC [pid 5834] close(4 [pid 5832] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5837] <... sendto resumed>) = 64 [pid 5836] <... close resumed>) = 0 [pid 5835] <... openat resumed>) = 3 [pid 5834] <... close resumed>) = 0 [pid 5832] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2b /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5837] recvfrom(3, [pid 5835] write(3, "100000", 6 [pid 5834] sendto(3, [{nlmsg_len=36, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5837] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5835] <... write resumed>) = 6 [pid 5837] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5836] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5835] close(3 [pid 5834] <... sendto resumed>) = 36 [pid 5837] <... socket resumed>) = 4 [pid 5836] <... socket resumed>) = 4 [pid 5835] <... close resumed>) = 0 [pid 5837] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5836] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5835] mkdir("./syz-tmp", 0777 [pid 5837] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5836] <... sendto resumed>) = 32 [pid 5835] <... mkdir resumed>) = 0 [pid 5834] recvfrom(3, [pid 5837] close(4 [pid 5835] mount("", "./syz-tmp", "tmpfs", 0, NULL [pid 5834] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5837] <... close resumed>) = 0 [pid 5836] recvfrom(4, [pid 5835] <... mount resumed>) = 0 [pid 5834] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5832] <... sendto resumed>) = 36 [pid 5836] <... recvfrom resumed>[{nlmsg_len=1468, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0c\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1468 [pid 5835] mkdir("./syz-tmp/newroot", 0777 [pid 5834] <... socket resumed>) = 4 [pid 5836] close(4 [pid 5835] <... mkdir resumed>) = 0 [pid 5834] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5832] recvfrom(3, [pid 5837] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5836] <... close resumed>) = 0 [pid 5835] mkdir("./syz-tmp/newroot/dev", 0700 [pid 5834] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5837] <... socket resumed>) = 4 [pid 5836] close(3 [pid 5835] <... mkdir resumed>) = 0 [pid 5834] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5832] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=11, msg=[{nlmsg_len=36, nlmsg_type=0x2b /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5837] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5836] <... close resumed>) = 0 [pid 5835] mount("/dev", "./syz-tmp/newroot/dev", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5834] <... ioctl resumed>) = 0 [pid 5832] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5837] <... sendto resumed>) = 32 [pid 5837] recvfrom(4, [pid 5835] <... mount resumed>) = 0 [pid 5834] close(4 [pid 5837] <... recvfrom resumed>[{nlmsg_len=1468, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0b\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1468 [pid 5832] <... socket resumed>) = 4 [pid 5837] close(4 [pid 5836] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC [pid 5835] mkdir("./syz-tmp/newroot/proc", 0700 [pid 5834] <... close resumed>) = 0 [pid 5832] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5834] sendto(3, [{nlmsg_len=64, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5837] <... close resumed>) = 0 [pid 5836] <... openat resumed>) = 3 [pid 5835] <... mkdir resumed>) = 0 [ 74.280080][ T67] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 74.288207][ T67] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 74.295636][ T2910] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 74.304490][ T2910] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5832] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5837] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5836] write(3, "100000", 6 [pid 5835] mount("syz-proc", "./syz-tmp/newroot/proc", "proc", 0, NULL [pid 5834] <... sendto resumed>) = 64 [pid 5832] close(4 [pid 5837] <... socket resumed>) = 4 [pid 5836] <... write resumed>) = 6 [pid 5835] <... mount resumed>) = 0 [pid 5834] recvfrom(3, [pid 5832] <... close resumed>) = 0 [pid 5837] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5836] close(3 [pid 5834] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5832] sendto(3, [{nlmsg_len=36, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5837] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5836] <... close resumed>) = 0 [pid 5835] mkdir("./syz-tmp/newroot/selinux", 0700 [pid 5834] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5837] close(4 [pid 5836] mkdir("./syz-tmp", 0777 [pid 5835] <... mkdir resumed>) = 0 [pid 5832] <... sendto resumed>) = 36 [pid 5837] <... close resumed>) = 0 [pid 5836] <... mkdir resumed>) = 0 [pid 5835] mount("/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5834] <... socket resumed>) = 4 [pid 5835] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 5835] mount("/sys/fs/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5834] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5835] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 5834] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5837] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5835] mkdir("./syz-tmp/newroot/sys", 0700 [pid 5834] close(4 [pid 5837] <... socket resumed>) = 4 [pid 5835] <... mkdir resumed>) = 0 [pid 5837] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5834] <... close resumed>) = 0 [pid 5837] <... sendto resumed>) = 32 [pid 5836] mount("", "./syz-tmp", "tmpfs", 0, NULL [pid 5835] mount("/sys", "./syz-tmp/newroot/sys", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5832] recvfrom(3, [pid 5837] recvfrom(4, [pid 5836] <... mount resumed>) = 0 [pid 5835] <... mount resumed>) = 0 [pid 5837] <... recvfrom resumed>[{nlmsg_len=1468, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0c\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1468 [pid 5836] mkdir("./syz-tmp/newroot", 0777 [pid 5835] mount("/sys/kernel/debug", "./syz-tmp/newroot/sys/kernel/debug", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5832] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5837] close(4 [pid 5836] <... mkdir resumed>) = 0 [pid 5835] <... mount resumed>) = 0 [pid 5832] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5837] <... close resumed>) = 0 [pid 5836] mkdir("./syz-tmp/newroot/dev", 0700 [pid 5835] mount("/sys/fs/smackfs", "./syz-tmp/newroot/sys/fs/smackfs", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5834] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5832] <... socket resumed>) = 4 [pid 5837] close(3 [pid 5836] <... mkdir resumed>) = 0 [pid 5835] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 5834] <... socket resumed>) = 4 [pid 5837] <... close resumed>) = 0 [pid 5836] mount("/dev", "./syz-tmp/newroot/dev", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5835] mount("/proc/sys/fs/binfmt_misc", "./syz-tmp/newroot/proc/sys/fs/binfmt_misc", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5834] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5832] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5837] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC [pid 5836] <... mount resumed>) = 0 [pid 5835] <... mount resumed>) = 0 [pid 5834] <... sendto resumed>) = 32 [pid 5832] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5837] <... openat resumed>) = 3 [pid 5836] mkdir("./syz-tmp/newroot/proc", 0700 [pid 5835] mkdir("./syz-tmp/newroot/syzcgroup", 0700 [pid 5834] recvfrom(4, [pid 5837] write(3, "100000", 6 [pid 5836] <... mkdir resumed>) = 0 [pid 5835] <... mkdir resumed>) = 0 [pid 5834] <... recvfrom resumed>[{nlmsg_len=1468, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0b\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1468 [pid 5832] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5837] <... write resumed>) = 6 [pid 5836] mount("syz-proc", "./syz-tmp/newroot/proc", "proc", 0, NULL [pid 5835] mkdir("./syz-tmp/newroot/syzcgroup/unified", 0700 [pid 5834] close(4 [pid 5837] close(3 [pid 5836] <... mount resumed>) = 0 [pid 5835] <... mkdir resumed>) = 0 [pid 5834] <... close resumed>) = 0 [pid 5832] <... ioctl resumed>) = 0 [pid 5837] <... close resumed>) = 0 [pid 5836] mkdir("./syz-tmp/newroot/selinux", 0700 [pid 5834] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5837] mkdir("./syz-tmp", 0777 [pid 5836] <... mkdir resumed>) = 0 [pid 5835] mkdir("./syz-tmp/newroot/syzcgroup/cpu", 0700 [pid 5834] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5837] <... mkdir resumed>) = 0 [pid 5836] mount("/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5835] <... mkdir resumed>) = 0 [pid 5834] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5832] close(4 [pid 5834] close(4 [pid 5836] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 5832] <... close resumed>) = 0 [pid 5834] <... close resumed>) = 0 [ 74.345868][ T159] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 74.355844][ T159] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5832] sendto(3, [{nlmsg_len=64, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5835] mkdir("./syz-tmp/newroot/syzcgroup/net", 0700 [pid 5832] <... sendto resumed>) = 64 [pid 5836] mount("/sys/fs/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5835] <... mkdir resumed>) = 0 [pid 5837] mount("", "./syz-tmp", "tmpfs", 0, NULL [pid 5836] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 5835] mount("/syzcgroup/unified", "./syz-tmp/newroot/syzcgroup/unified", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5837] <... mount resumed>) = 0 [pid 5836] mkdir("./syz-tmp/newroot/sys", 0700 [pid 5835] <... mount resumed>) = 0 [pid 5836] <... mkdir resumed>) = 0 [pid 5835] mount("/syzcgroup/cpu", "./syz-tmp/newroot/syzcgroup/cpu", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5834] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5837] mkdir("./syz-tmp/newroot", 0777 [pid 5836] mount("/sys", "./syz-tmp/newroot/sys", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5835] <... mount resumed>) = 0 [pid 5834] <... socket resumed>) = 4 [pid 5837] <... mkdir resumed>) = 0 [pid 5836] <... mount resumed>) = 0 [pid 5835] mount("/syzcgroup/net", "./syz-tmp/newroot/syzcgroup/net", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5834] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5837] mkdir("./syz-tmp/newroot/dev", 0700 [pid 5836] mount("/sys/kernel/debug", "./syz-tmp/newroot/sys/kernel/debug", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5835] <... mount resumed>) = 0 [pid 5834] <... sendto resumed>) = 32 [pid 5837] <... mkdir resumed>) = 0 [pid 5836] <... mount resumed>) = 0 [pid 5835] mkdir("./syz-tmp/pivot", 0777 [pid 5834] recvfrom(4, [pid 5832] recvfrom(3, [pid 5837] mount("/dev", "./syz-tmp/newroot/dev", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5836] mount("/sys/fs/smackfs", "./syz-tmp/newroot/sys/fs/smackfs", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5835] <... mkdir resumed>) = 0 [pid 5834] <... recvfrom resumed>[{nlmsg_len=1468, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0c\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1468 [pid 5837] <... mount resumed>) = 0 [pid 5836] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 5835] pivot_root("./syz-tmp", "./syz-tmp/pivot" [pid 5834] close(4 [pid 5836] mount("/proc/sys/fs/binfmt_misc", "./syz-tmp/newroot/proc/sys/fs/binfmt_misc", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5835] <... pivot_root resumed>) = 0 [pid 5834] <... close resumed>) = 0 [pid 5837] mkdir("./syz-tmp/newroot/proc", 0700 [pid 5836] <... mount resumed>) = 0 [pid 5832] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x24 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5837] <... mkdir resumed>) = 0 [pid 5836] mkdir("./syz-tmp/newroot/syzcgroup", 0700 [pid 5835] chdir("/" [pid 5834] close(3 [pid 5832] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5837] mount("syz-proc", "./syz-tmp/newroot/proc", "proc", 0, NULL [pid 5836] <... mkdir resumed>) = 0 [pid 5835] <... chdir resumed>) = 0 [pid 5834] <... close resumed>) = 0 [pid 5837] <... mount resumed>) = 0 [pid 5836] mkdir("./syz-tmp/newroot/syzcgroup/unified", 0700 [pid 5835] umount2("./pivot", MNT_DETACH [pid 5834] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC [pid 5832] <... socket resumed>) = 4 [pid 5837] mkdir("./syz-tmp/newroot/selinux", 0700 [pid 5836] <... mkdir resumed>) = 0 [pid 5835] <... umount2 resumed>) = 0 [pid 5834] <... openat resumed>) = 3 [pid 5832] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5837] <... mkdir resumed>) = 0 [pid 5836] mkdir("./syz-tmp/newroot/syzcgroup/cpu", 0700 [pid 5835] chroot("./newroot" [pid 5834] write(3, "100000", 6 [pid 5832] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5837] mount("/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5836] <... mkdir resumed>) = 0 [pid 5835] <... chroot resumed>) = 0 [pid 5834] <... write resumed>) = 6 [pid 5832] close(4 [pid 5837] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 5832] <... close resumed>) = 0 [pid 5837] mount("/sys/fs/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5836] mkdir("./syz-tmp/newroot/syzcgroup/net", 0700 [pid 5835] chdir("/" [pid 5834] close(3 [pid 5837] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 5836] <... mkdir resumed>) = 0 [pid 5835] <... chdir resumed>) = 0 [pid 5834] <... close resumed>) = 0 [pid 5837] mkdir("./syz-tmp/newroot/sys", 0700 [pid 5836] mount("/syzcgroup/unified", "./syz-tmp/newroot/syzcgroup/unified", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5835] mkdir("/dev/binderfs", 0777 [pid 5834] mkdir("./syz-tmp", 0777 [pid 5837] <... mkdir resumed>) = 0 [pid 5836] <... mount resumed>) = 0 [pid 5835] <... mkdir resumed>) = 0 [pid 5834] <... mkdir resumed>) = 0 [pid 5837] mount("/sys", "./syz-tmp/newroot/sys", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5832] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5837] <... mount resumed>) = 0 [pid 5836] mount("/syzcgroup/cpu", "./syz-tmp/newroot/syzcgroup/cpu", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5835] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5832] <... socket resumed>) = 4 [pid 5836] <... mount resumed>) = 0 [pid 5834] mount("", "./syz-tmp", "tmpfs", 0, NULL [pid 5832] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5837] mount("/sys/kernel/debug", "./syz-tmp/newroot/sys/kernel/debug", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5836] mount("/syzcgroup/net", "./syz-tmp/newroot/syzcgroup/net", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5835] <... mount resumed>) = 0 [pid 5834] <... mount resumed>) = 0 [pid 5832] <... sendto resumed>) = 32 [pid 5837] <... mount resumed>) = 0 [pid 5836] <... mount resumed>) = 0 [pid 5834] mkdir("./syz-tmp/newroot", 0777 [pid 5832] recvfrom(4, [pid 5836] mkdir("./syz-tmp/pivot", 0777 [pid 5832] <... recvfrom resumed>[{nlmsg_len=1468, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0b\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1468 [pid 5834] <... mkdir resumed>) = 0 [pid 5832] close(4 [pid 5834] mkdir("./syz-tmp/newroot/dev", 0700 [pid 5837] mount("/sys/fs/smackfs", "./syz-tmp/newroot/sys/fs/smackfs", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5836] <... mkdir resumed>) = 0 [pid 5834] <... mkdir resumed>) = 0 [pid 5832] <... close resumed>) = 0 [pid 5834] mount("/dev", "./syz-tmp/newroot/dev", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5832] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5837] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 5836] pivot_root("./syz-tmp", "./syz-tmp/pivot" [pid 5834] <... mount resumed>) = 0 [pid 5832] <... socket resumed>) = 4 [pid 5837] mount("/proc/sys/fs/binfmt_misc", "./syz-tmp/newroot/proc/sys/fs/binfmt_misc", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5836] <... pivot_root resumed>) = 0 [pid 5834] mkdir("./syz-tmp/newroot/proc", 0700 [pid 5832] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5837] <... mount resumed>) = 0 [pid 5837] mkdir("./syz-tmp/newroot/syzcgroup", 0700 [pid 5836] chdir("/" [pid 5835] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5832] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5834] <... mkdir resumed>) = 0 [pid 5837] <... mkdir resumed>) = 0 [pid 5836] <... chdir resumed>) = 0 [pid 5837] mkdir("./syz-tmp/newroot/syzcgroup/unified", 0700 [pid 5836] umount2("./pivot", MNT_DETACH [pid 5835] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5834] mount("syz-proc", "./syz-tmp/newroot/proc", "proc", 0, NULL [pid 5832] close(4 [pid 5837] <... mkdir resumed>) = 0 [pid 5836] <... umount2 resumed>) = 0 [pid 5837] mkdir("./syz-tmp/newroot/syzcgroup/cpu", 0700) = 0 [pid 5834] <... mount resumed>) = 0 [pid 5837] mkdir("./syz-tmp/newroot/syzcgroup/net", 0700 [ 74.404016][ T159] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 74.412748][ T159] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5836] chroot("./newroot" [pid 5835] getpid( [pid 5834] mkdir("./syz-tmp/newroot/selinux", 0700 [pid 5832] <... close resumed>) = 0 [pid 5837] <... mkdir resumed>) = 0 [pid 5836] <... chroot resumed>) = 0 [pid 5837] mount("/syzcgroup/unified", "./syz-tmp/newroot/syzcgroup/unified", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5836] chdir("/" [pid 5835] <... getpid resumed>) = 1 [pid 5834] <... mkdir resumed>) = 0 [pid 5837] <... mount resumed>) = 0 [pid 5836] <... chdir resumed>) = 0 [pid 5835] mkdir("/syzcgroup/unified/syz2", 0777 [pid 5834] mount("/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5836] mkdir("/dev/binderfs", 0777 [pid 5835] <... mkdir resumed>) = 0 [pid 5834] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 5837] mount("/syzcgroup/cpu", "./syz-tmp/newroot/syzcgroup/cpu", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5836] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5834] mount("/sys/fs/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5832] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5834] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 5832] <... socket resumed>) = 4 [pid 5837] <... mount resumed>) = 0 [pid 5834] mkdir("./syz-tmp/newroot/sys", 0700 [pid 5832] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5834] <... mkdir resumed>) = 0 [pid 5837] mount("/syzcgroup/net", "./syz-tmp/newroot/syzcgroup/net", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5836] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5834] mount("/sys", "./syz-tmp/newroot/sys", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5832] <... sendto resumed>) = 32 [pid 5836] <... mount resumed>) = 0 [pid 5834] <... mount resumed>) = 0 [pid 5832] recvfrom(4, [pid 5834] mount("/sys/kernel/debug", "./syz-tmp/newroot/sys/kernel/debug", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5832] <... recvfrom resumed>[{nlmsg_len=1468, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0c\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1468 [pid 5834] <... mount resumed>) = 0 [pid 5837] <... mount resumed>) = 0 [pid 5836] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5835] openat(AT_FDCWD, "/syzcgroup/unified/syz2/pids.max", O_WRONLY|O_CLOEXEC [pid 5834] mount("/sys/fs/smackfs", "./syz-tmp/newroot/sys/fs/smackfs", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5832] close(4 [pid 5837] mkdir("./syz-tmp/pivot", 0777 [pid 5836] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5835] <... openat resumed>) = 3 [pid 5834] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 5837] <... mkdir resumed>) = 0 [pid 5836] getpid( [pid 5832] <... close resumed>) = 0 [pid 5837] pivot_root("./syz-tmp", "./syz-tmp/pivot" [pid 5836] <... getpid resumed>) = 1 [pid 5834] mount("/proc/sys/fs/binfmt_misc", "./syz-tmp/newroot/proc/sys/fs/binfmt_misc", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5837] <... pivot_root resumed>) = 0 [pid 5836] mkdir("/syzcgroup/unified/syz4", 0777 [pid 5835] write(3, "32", 2 [pid 5832] close(3 [pid 5837] chdir("/" [pid 5836] <... mkdir resumed>) = 0 [pid 5835] <... write resumed>) = 2 [pid 5834] <... mount resumed>) = 0 [pid 5837] <... chdir resumed>) = 0 [pid 5837] umount2("./pivot", MNT_DETACH [pid 5836] openat(AT_FDCWD, "/syzcgroup/unified/syz4/pids.max", O_WRONLY|O_CLOEXEC [pid 5835] close(3 [pid 5834] mkdir("./syz-tmp/newroot/syzcgroup", 0700 [pid 5832] <... close resumed>) = 0 [pid 5837] <... umount2 resumed>) = 0 [pid 5836] <... openat resumed>) = 3 [pid 5835] <... close resumed>) = 0 [pid 5834] <... mkdir resumed>) = 0 [pid 5832] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC [pid 5835] openat(AT_FDCWD, "/syzcgroup/unified/syz2/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5837] chroot("./newroot") = 0 [pid 5837] chdir("/" [pid 5836] write(3, "32", 2 [pid 5837] <... chdir resumed>) = 0 [pid 5835] <... openat resumed>) = 3 [pid 5834] mkdir("./syz-tmp/newroot/syzcgroup/unified", 0700 [pid 5832] <... openat resumed>) = 3 [pid 5837] mkdir("/dev/binderfs", 0777 [pid 5836] <... write resumed>) = 2 [pid 5837] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5836] close(3 [pid 5832] write(3, "100000", 6 [pid 5834] <... mkdir resumed>) = 0 [pid 5837] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5836] <... close resumed>) = 0 [pid 5835] write(3, "1", 1 [pid 5834] mkdir("./syz-tmp/newroot/syzcgroup/cpu", 0700 [pid 5832] <... write resumed>) = 6 [pid 5837] <... mount resumed>) = 0 [pid 5836] openat(AT_FDCWD, "/syzcgroup/unified/syz4/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5834] <... mkdir resumed>) = 0 [pid 5832] close(3 [pid 5837] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5836] <... openat resumed>) = 3 [pid 5837] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5836] write(3, "1", 1 [pid 5834] mkdir("./syz-tmp/newroot/syzcgroup/net", 0700 [pid 5832] <... close resumed>) = 0 [pid 5834] <... mkdir resumed>) = 0 [pid 5832] mkdir("./syz-tmp", 0777 [pid 5837] getpid() = 1 [pid 5837] mkdir("/syzcgroup/unified/syz3", 0777 [pid 5832] <... mkdir resumed>) = 0 [pid 5834] mount("/syzcgroup/unified", "./syz-tmp/newroot/syzcgroup/unified", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5832] mount("", "./syz-tmp", "tmpfs", 0, NULL [pid 5834] <... mount resumed>) = 0 [pid 5832] <... mount resumed>) = 0 [pid 5835] <... write resumed>) = 1 [pid 5834] mount("/syzcgroup/cpu", "./syz-tmp/newroot/syzcgroup/cpu", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5835] close(3 [pid 5832] mkdir("./syz-tmp/newroot", 0777 [pid 5835] <... close resumed>) = 0 [pid 5834] <... mount resumed>) = 0 [pid 5832] <... mkdir resumed>) = 0 [pid 5836] <... write resumed>) = 1 [pid 5835] mkdir("/syzcgroup/cpu/syz2", 0777 [pid 5834] mount("/syzcgroup/net", "./syz-tmp/newroot/syzcgroup/net", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5832] mkdir("./syz-tmp/newroot/dev", 0700 [pid 5837] <... mkdir resumed>) = 0 [pid 5836] close(3) = 0 [pid 5837] openat(AT_FDCWD, "/syzcgroup/unified/syz3/pids.max", O_WRONLY|O_CLOEXEC [pid 5835] <... mkdir resumed>) = 0 [pid 5834] <... mount resumed>) = 0 [pid 5832] <... mkdir resumed>) = 0 [pid 5837] <... openat resumed>) = 3 [pid 5836] mkdir("/syzcgroup/cpu/syz4", 0777 [pid 5835] openat(AT_FDCWD, "/syzcgroup/cpu/syz2/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5834] mkdir("./syz-tmp/pivot", 0777) = 0 [pid 5832] mount("/dev", "./syz-tmp/newroot/dev", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5837] write(3, "32", 2 [pid 5834] pivot_root("./syz-tmp", "./syz-tmp/pivot" [pid 5837] <... write resumed>) = 2 [pid 5837] close(3) = 0 [pid 5836] <... mkdir resumed>) = 0 [pid 5834] <... pivot_root resumed>) = 0 [pid 5832] <... mount resumed>) = 0 [pid 5837] openat(AT_FDCWD, "/syzcgroup/unified/syz3/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 5835] <... openat resumed>) = 3 [pid 5837] write(3, "1", 1 [pid 5835] write(3, "1", 1 [pid 5834] chdir("/" [pid 5832] mkdir("./syz-tmp/newroot/proc", 0700 [pid 5834] <... chdir resumed>) = 0 [pid 5837] <... write resumed>) = 1 [pid 5837] close(3) = 0 [pid 5836] openat(AT_FDCWD, "/syzcgroup/cpu/syz4/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5835] <... write resumed>) = 1 [pid 5837] mkdir("/syzcgroup/cpu/syz3", 0777 [pid 5836] <... openat resumed>) = 3 [pid 5835] close(3 [pid 5834] umount2("./pivot", MNT_DETACH [pid 5832] <... mkdir resumed>) = 0 [pid 5837] <... mkdir resumed>) = 0 [pid 5836] write(3, "1", 1 [pid 5835] <... close resumed>) = 0 [pid 5832] mount("syz-proc", "./syz-tmp/newroot/proc", "proc", 0, NULL [pid 5835] openat(AT_FDCWD, "/syzcgroup/cpu/syz2/memory.soft_limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5836] <... write resumed>) = 1 [pid 5834] <... umount2 resumed>) = 0 [pid 5832] <... mount resumed>) = 0 [pid 5836] close(3) = 0 [pid 5836] openat(AT_FDCWD, "/syzcgroup/cpu/syz4/memory.soft_limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5837] openat(AT_FDCWD, "/syzcgroup/cpu/syz3/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5836] <... openat resumed>) = 3 [pid 5835] <... openat resumed>) = 3 [pid 5834] chroot("./newroot" [pid 5832] mkdir("./syz-tmp/newroot/selinux", 0700 [pid 5834] <... chroot resumed>) = 0 [pid 5837] <... openat resumed>) = 3 [pid 5835] write(3, "313524224", 9 [pid 5834] chdir("/" [pid 5832] <... mkdir resumed>) = 0 [pid 5837] write(3, "1", 1 [pid 5836] write(3, "313524224", 9 [pid 5837] <... write resumed>) = 1 [pid 5836] <... write resumed>) = 9 [pid 5837] close(3 [pid 5836] close(3 [pid 5837] <... close resumed>) = 0 [pid 5836] <... close resumed>) = 0 [pid 5837] openat(AT_FDCWD, "/syzcgroup/cpu/syz3/memory.soft_limit_in_bytes", O_WRONLY|O_CLOEXEC) = 3 [pid 5836] openat(AT_FDCWD, "/syzcgroup/cpu/syz4/memory.limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5837] write(3, "313524224", 9 [pid 5836] <... openat resumed>) = 3 [pid 5837] <... write resumed>) = 9 [pid 5837] close(3) = 0 [pid 5837] openat(AT_FDCWD, "/syzcgroup/cpu/syz3/memory.limit_in_bytes", O_WRONLY|O_CLOEXEC) = 3 [pid 5836] write(3, "314572800", 9 [pid 5837] write(3, "314572800", 9) = 9 [pid 5836] <... write resumed>) = 9 [pid 5837] close(3 [pid 5836] close(3 [pid 5837] <... close resumed>) = 0 [pid 5836] <... close resumed>) = 0 [pid 5837] mkdir("/syzcgroup/net/syz3", 0777 [pid 5836] mkdir("/syzcgroup/net/syz4", 0777 [pid 5837] <... mkdir resumed>) = 0 [pid 5836] <... mkdir resumed>) = 0 [pid 5837] openat(AT_FDCWD, "/syzcgroup/net/syz3/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5835] <... write resumed>) = 9 [pid 5834] <... chdir resumed>) = 0 [pid 5832] mount("/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5837] <... openat resumed>) = 3 [pid 5837] write(3, "1", 1 [pid 5836] openat(AT_FDCWD, "/syzcgroup/net/syz4/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5834] mkdir("/dev/binderfs", 0777 [pid 5832] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 5835] close(3 [pid 5837] <... write resumed>) = 1 [pid 5836] <... openat resumed>) = 3 [pid 5834] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5832] mount("/sys/fs/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5835] <... close resumed>) = 0 [pid 5837] close(3 [pid 5836] write(3, "1", 1 [pid 5834] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5832] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 5837] <... close resumed>) = 0 [pid 5836] <... write resumed>) = 1 [pid 5835] openat(AT_FDCWD, "/syzcgroup/cpu/syz2/memory.limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5834] <... mount resumed>) = 0 [pid 5832] mkdir("./syz-tmp/newroot/sys", 0700 [pid 5837] mkdir("./0", 0777 [pid 5836] close(3 [pid 5837] <... mkdir resumed>) = 0 [pid 5835] <... openat resumed>) = 3 [pid 5837] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5836] <... close resumed>) = 0 [pid 5835] write(3, "314572800", 9 [pid 5834] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5832] <... mkdir resumed>) = 0 [pid 5837] <... openat resumed>) = 3 [pid 5836] mkdir("./0", 0777 [pid 5835] <... write resumed>) = 9 [pid 5834] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5832] mount("/sys", "./syz-tmp/newroot/sys", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5837] ioctl(3, LOOP_CLR_FD [pid 5836] <... mkdir resumed>) = 0 [pid 5837] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5836] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5835] close(3 [pid 5832] <... mount resumed>) = 0 [pid 5837] close(3 [pid 5836] <... openat resumed>) = 3 [pid 5834] getpid( [pid 5836] ioctl(3, LOOP_CLR_FD [pid 5835] <... close resumed>) = 0 [pid 5835] mkdir("/syzcgroup/net/syz2", 0777 [pid 5834] <... getpid resumed>) = 1 [pid 5837] <... close resumed>) = 0 [pid 5836] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5835] <... mkdir resumed>) = 0 [pid 5832] mount("/sys/kernel/debug", "./syz-tmp/newroot/sys/kernel/debug", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5837] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5836] close(3 [pid 5835] openat(AT_FDCWD, "/syzcgroup/net/syz2/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5834] mkdir("/syzcgroup/unified/syz1", 0777 [pid 5836] <... close resumed>) = 0 [pid 5835] <... openat resumed>) = 3 [pid 5835] write(3, "1", 1./strace-static-x86_64: Process 5845 attached [pid 5836] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5835] <... write resumed>) = 1 [pid 5834] <... mkdir resumed>) = 0 [pid 5832] <... mount resumed>) = 0 [pid 5845] set_robust_list(0x555590e68760, 24 [ 74.541831][ T5835] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [pid 5835] close(3) = 0 ./strace-static-x86_64: Process 5846 attached [pid 5845] <... set_robust_list resumed>) = 0 [pid 5837] <... clone resumed>, child_tidptr=0x555590e68750) = 2 [pid 5835] mkdir("./0", 0777 [pid 5834] openat(AT_FDCWD, "/syzcgroup/unified/syz1/pids.max", O_WRONLY|O_CLOEXEC [pid 5832] mount("/sys/fs/smackfs", "./syz-tmp/newroot/sys/fs/smackfs", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5846] set_robust_list(0x555590e68760, 24 [pid 5845] chdir("./0" [pid 5836] <... clone resumed>, child_tidptr=0x555590e68750) = 2 [pid 5835] <... mkdir resumed>) = 0 [pid 5834] <... openat resumed>) = 3 [pid 5832] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 5846] <... set_robust_list resumed>) = 0 [pid 5845] <... chdir resumed>) = 0 [pid 5834] write(3, "32", 2 [pid 5832] mount("/proc/sys/fs/binfmt_misc", "./syz-tmp/newroot/proc/sys/fs/binfmt_misc", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5846] chdir("./0" [pid 5835] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5834] <... write resumed>) = 2 [pid 5832] <... mount resumed>) = 0 [pid 5846] <... chdir resumed>) = 0 [pid 5834] close(3 [pid 5832] mkdir("./syz-tmp/newroot/syzcgroup", 0700 [pid 5846] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5834] <... close resumed>) = 0 [pid 5832] <... mkdir resumed>) = 0 [pid 5846] <... prctl resumed>) = 0 [pid 5834] openat(AT_FDCWD, "/syzcgroup/unified/syz1/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5832] mkdir("./syz-tmp/newroot/syzcgroup/unified", 0700 [pid 5846] setpgid(0, 0 [pid 5834] <... openat resumed>) = 3 [pid 5832] <... mkdir resumed>) = 0 [pid 5846] <... setpgid resumed>) = 0 [pid 5834] write(3, "1", 1 [pid 5832] mkdir("./syz-tmp/newroot/syzcgroup/cpu", 0700 [pid 5846] symlink("/syzcgroup/unified/syz4", "./cgroup" [pid 5832] <... mkdir resumed>) = 0 [pid 5832] mkdir("./syz-tmp/newroot/syzcgroup/net", 0700) = 0 [pid 5846] <... symlink resumed>) = 0 [pid 5832] mount("/syzcgroup/unified", "./syz-tmp/newroot/syzcgroup/unified", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5834] <... write resumed>) = 1 [pid 5832] <... mount resumed>) = 0 [pid 5846] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu" [pid 5834] close(3) = 0 [pid 5846] <... symlink resumed>) = 0 [pid 5845] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5835] <... openat resumed>) = 3 [pid 5832] mount("/syzcgroup/cpu", "./syz-tmp/newroot/syzcgroup/cpu", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 5846] symlink("/syzcgroup/net/syz4", "./cgroup.net" [pid 5845] <... prctl resumed>) = 0 [pid 5835] ioctl(3, LOOP_CLR_FD [pid 5834] mkdir("/syzcgroup/cpu/syz1", 0777 [pid 5846] <... symlink resumed>) = 0 [pid 5845] setpgid(0, 0 [pid 5835] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5834] <... mkdir resumed>) = 0 [pid 5832] <... mount resumed>) = 0 [pid 5835] close(3 [pid 5845] <... setpgid resumed>) = 0 [pid 5835] <... close resumed>) = 0 [pid 5834] openat(AT_FDCWD, "/syzcgroup/cpu/syz1/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5835] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5846] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5845] symlink("/syzcgroup/unified/syz3", "./cgroup" [pid 5832] mount("/syzcgroup/net", "./syz-tmp/newroot/syzcgroup/net", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL./strace-static-x86_64: Process 5847 attached [pid 5846] <... openat resumed>) = 3 [pid 5832] <... mount resumed>) = 0 [pid 5847] set_robust_list(0x555590e68760, 24 [pid 5835] <... clone resumed>, child_tidptr=0x555590e68750) = 2 [pid 5847] <... set_robust_list resumed>) = 0 [pid 5847] chdir("./0" [pid 5845] <... symlink resumed>) = 0 [pid 5834] <... openat resumed>) = 3 [pid 5832] mkdir("./syz-tmp/pivot", 0777 [pid 5847] <... chdir resumed>) = 0 [pid 5847] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5832] <... mkdir resumed>) = 0 [pid 5847] <... prctl resumed>) = 0 [pid 5832] pivot_root("./syz-tmp", "./syz-tmp/pivot" [pid 5846] write(3, "1000", 4 [pid 5847] setpgid(0, 0 [pid 5846] <... write resumed>) = 4 [pid 5832] <... pivot_root resumed>) = 0 [pid 5847] <... setpgid resumed>) = 0 [pid 5846] close(3 [pid 5845] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu" [pid 5847] symlink("/syzcgroup/unified/syz2", "./cgroup" [pid 5845] <... symlink resumed>) = 0 [pid 5834] write(3, "1", 1 [pid 5846] <... close resumed>) = 0 [pid 5847] <... symlink resumed>) = 0 [pid 5846] symlink("/dev/binderfs", "./binderfs" [pid 5845] symlink("/syzcgroup/net/syz3", "./cgroup.net" [pid 5834] <... write resumed>) = 1 [pid 5847] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu" [pid 5846] <... symlink resumed>) = 0 executing program [pid 5847] <... symlink resumed>) = 0 [pid 5846] write(1, "executing program\n", 18 [pid 5845] <... symlink resumed>) = 0 [pid 5834] close(3 [pid 5847] symlink("/syzcgroup/net/syz2", "./cgroup.net" [pid 5846] <... write resumed>) = 18 [pid 5845] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5834] <... close resumed>) = 0 [pid 5832] chdir("/" [pid 5847] <... symlink resumed>) = 0 [pid 5846] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5834] openat(AT_FDCWD, "/syzcgroup/cpu/syz1/memory.soft_limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5832] <... chdir resumed>) = 0 [pid 5847] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5846] <... futex resumed>) = 0 [pid 5845] <... openat resumed>) = 3 [pid 5834] <... openat resumed>) = 3 [pid 5832] umount2("./pivot", MNT_DETACH [pid 5847] <... openat resumed>) = 3 [pid 5846] rt_sigaction(SIGRT_1, {sa_handler=0x7f2ff16820e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f2ff1621580}, [pid 5845] write(3, "1000", 4 [pid 5834] write(3, "313524224", 9 [pid 5847] write(3, "1000", 4 [pid 5846] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5845] <... write resumed>) = 4 [pid 5834] <... write resumed>) = 9 [pid 5832] <... umount2 resumed>) = 0 [pid 5847] <... write resumed>) = 4 [pid 5846] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5845] close(3 [pid 5834] close(3 [pid 5847] close(3 [pid 5846] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5845] <... close resumed>) = 0 [pid 5834] <... close resumed>) = 0 [pid 5832] chroot("./newroot" [pid 5847] <... close resumed>) = 0 [pid 5846] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5845] symlink("/dev/binderfs", "./binderfs" [pid 5834] openat(AT_FDCWD, "/syzcgroup/cpu/syz1/memory.limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5832] <... chroot resumed>) = 0 [pid 5847] symlink("/dev/binderfs", "./binderfs" [pid 5846] <... mmap resumed>) = 0x7f2ff15e6000 [pid 5845] <... symlink resumed>) = 0 [pid 5834] <... openat resumed>) = 3 [pid 5847] <... symlink resumed>) = 0 executing program executing program [pid 5846] mprotect(0x7f2ff15e7000, 131072, PROT_READ|PROT_WRITE [pid 5845] write(1, "executing program\n", 18 [pid 5832] chdir("/" [pid 5847] write(1, "executing program\n", 18 [pid 5846] <... mprotect resumed>) = 0 [pid 5845] <... write resumed>) = 18 [pid 5834] write(3, "314572800", 9 [pid 5832] <... chdir resumed>) = 0 [pid 5847] <... write resumed>) = 18 [pid 5846] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5845] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5834] <... write resumed>) = 9 [pid 5832] mkdir("/dev/binderfs", 0777 [pid 5847] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5846] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5845] <... futex resumed>) = 0 [pid 5834] close(3 [pid 5832] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5847] <... futex resumed>) = 0 [pid 5846] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f2ff1606990, parent_tid=0x7f2ff1606990, exit_signal=0, stack=0x7f2ff15e6000, stack_size=0x20240, tls=0x7f2ff16066c0} [pid 5845] rt_sigaction(SIGRT_1, {sa_handler=0x7f2ff16820e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f2ff1621580}, [pid 5834] <... close resumed>) = 0 ./strace-static-x86_64: Process 5848 attached [pid 5847] rt_sigaction(SIGRT_1, {sa_handler=0x7f2ff16820e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f2ff1621580}, [pid 5845] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5834] mkdir("/syzcgroup/net/syz1", 0777 [pid 5832] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5848] rseq(0x7f2ff1606fe0, 0x20, 0, 0x53053053 [pid 5847] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5846] <... clone3 resumed> => {parent_tid=[3]}, 88) = 3 [pid 5845] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5834] <... mkdir resumed>) = 0 [pid 5832] <... mount resumed>) = 0 [pid 5848] <... rseq resumed>) = 0 [pid 5846] rt_sigprocmask(SIG_SETMASK, [], [pid 5845] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5848] set_robust_list(0x7f2ff16069a0, 24 [pid 5847] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5846] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5845] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5848] <... set_robust_list resumed>) = 0 [pid 5847] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5846] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5845] <... mmap resumed>) = 0x7f2ff15e6000 [pid 5834] openat(AT_FDCWD, "/syzcgroup/net/syz1/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5832] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5848] rt_sigprocmask(SIG_SETMASK, [], [pid 5847] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5846] <... futex resumed>) = 0 [pid 5845] mprotect(0x7f2ff15e7000, 131072, PROT_READ|PROT_WRITE [pid 5834] <... openat resumed>) = 3 [pid 5848] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5847] <... mmap resumed>) = 0x7f2ff15e6000 [pid 5846] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5845] <... mprotect resumed>) = 0 [pid 5832] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5847] mprotect(0x7f2ff15e7000, 131072, PROT_READ|PROT_WRITE [pid 5845] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5848] memfd_create("syzkaller", 0 [pid 5834] write(3, "1", 1 [pid 5847] <... mprotect resumed>) = 0 [pid 5848] <... memfd_create resumed>) = 3 [pid 5847] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5845] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5834] <... write resumed>) = 1 [pid 5832] getpid( [pid 5848] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5847] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5845] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f2ff1606990, parent_tid=0x7f2ff1606990, exit_signal=0, stack=0x7f2ff15e6000, stack_size=0x20240, tls=0x7f2ff16066c0} [pid 5834] close(3 [pid 5832] <... getpid resumed>) = 1 ./strace-static-x86_64: Process 5849 attached [pid 5848] <... mmap resumed>) = 0x7f2fe9000000 [pid 5847] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f2ff1606990, parent_tid=0x7f2ff1606990, exit_signal=0, stack=0x7f2ff15e6000, stack_size=0x20240, tls=0x7f2ff16066c0} [pid 5849] rseq(0x7f2ff1606fe0, 0x20, 0, 0x53053053 [pid 5832] mkdir("/syzcgroup/unified/syz0", 0777 [pid 5849] <... rseq resumed>) = 0 [pid 5834] <... close resumed>) = 0 [pid 5832] <... mkdir resumed>) = 0 ./strace-static-x86_64: Process 5850 attached [pid 5845] <... clone3 resumed> => {parent_tid=[3]}, 88) = 3 [pid 5834] mkdir("./0", 0777 [pid 5849] set_robust_list(0x7f2ff16069a0, 24 [pid 5845] rt_sigprocmask(SIG_SETMASK, [], [pid 5850] rseq(0x7f2ff1606fe0, 0x20, 0, 0x53053053 [pid 5849] <... set_robust_list resumed>) = 0 [pid 5847] <... clone3 resumed> => {parent_tid=[3]}, 88) = 3 [pid 5834] <... mkdir resumed>) = 0 [pid 5832] openat(AT_FDCWD, "/syzcgroup/unified/syz0/pids.max", O_WRONLY|O_CLOEXEC [pid 5850] <... rseq resumed>) = 0 [pid 5849] rt_sigprocmask(SIG_SETMASK, [], [pid 5847] rt_sigprocmask(SIG_SETMASK, [], [pid 5845] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5849] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5850] set_robust_list(0x7f2ff16069a0, 24 [pid 5847] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5847] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5850] <... set_robust_list resumed>) = 0 [pid 5847] <... futex resumed>) = 0 [pid 5850] rt_sigprocmask(SIG_SETMASK, [], [pid 5849] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5850] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5847] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5834] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5832] <... openat resumed>) = 3 [pid 5834] <... openat resumed>) = 3 [pid 5834] ioctl(3, LOOP_CLR_FD [pid 5832] write(3, "32", 2 [pid 5850] memfd_create("syzkaller", 0 [pid 5832] <... write resumed>) = 2 [pid 5845] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5834] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5832] close(3 [pid 5850] <... memfd_create resumed>) = 3 [pid 5849] <... futex resumed>) = 0 [pid 5845] <... futex resumed>) = 1 [pid 5832] <... close resumed>) = 0 [pid 5850] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5845] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5834] close(3 [pid 5832] openat(AT_FDCWD, "/syzcgroup/unified/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5850] <... mmap resumed>) = 0x7f2fe9000000 [pid 5849] memfd_create("syzkaller", 0 [pid 5834] <... close resumed>) = 0 [pid 5832] <... openat resumed>) = 3 [pid 5834] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5851 attached [pid 5849] <... memfd_create resumed>) = 3 [pid 5832] write(3, "1", 1 [pid 5851] set_robust_list(0x555590e68760, 24 [pid 5849] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5851] <... set_robust_list resumed>) = 0 [pid 5849] <... mmap resumed>) = 0x7f2fe9000000 [pid 5834] <... clone resumed>, child_tidptr=0x555590e68750) = 2 [pid 5832] <... write resumed>) = 1 [pid 5832] close(3) = 0 [pid 5832] mkdir("/syzcgroup/cpu/syz0", 0777 [pid 5851] chdir("./0" [pid 5832] <... mkdir resumed>) = 0 [pid 5832] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5851] <... chdir resumed>) = 0 [pid 5832] <... openat resumed>) = 3 [pid 5851] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5832] write(3, "1", 1 [pid 5851] <... prctl resumed>) = 0 [pid 5851] setpgid(0, 0 [pid 5832] <... write resumed>) = 1 [pid 5832] close(3) = 0 [pid 5832] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/memory.soft_limit_in_bytes", O_WRONLY|O_CLOEXEC) = 3 [pid 5832] write(3, "313524224", 9) = 9 [pid 5832] close(3) = 0 [pid 5832] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/memory.limit_in_bytes", O_WRONLY|O_CLOEXEC) = 3 [pid 5832] write(3, "314572800", 9) = 9 [pid 5832] close(3) = 0 [pid 5832] mkdir("/syzcgroup/net/syz0", 0777) = 0 [pid 5851] <... setpgid resumed>) = 0 [pid 5832] openat(AT_FDCWD, "/syzcgroup/net/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5851] symlink("/syzcgroup/unified/syz1", "./cgroup") = 0 [pid 5832] <... openat resumed>) = 3 [pid 5851] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu" [pid 5832] write(3, "1", 1 [pid 5851] <... symlink resumed>) = 0 [pid 5832] <... write resumed>) = 1 [pid 5851] symlink("/syzcgroup/net/syz1", "./cgroup.net" [pid 5832] close(3 [pid 5851] <... symlink resumed>) = 0 [pid 5851] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5851] write(3, "1000", 4) = 4 [pid 5851] close(3) = 0 [pid 5851] symlink("/dev/binderfs", "./binderfs") = 0 executing program [pid 5832] <... close resumed>) = 0 [pid 5851] write(1, "executing program\n", 18) = 18 [pid 5832] mkdir("./0", 0777 [pid 5851] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5832] <... mkdir resumed>) = 0 [pid 5851] rt_sigaction(SIGRT_1, {sa_handler=0x7f2ff16820e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5832] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5851] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5832] <... openat resumed>) = 3 [pid 5851] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5832] ioctl(3, LOOP_CLR_FD [pid 5851] <... mmap resumed>) = 0x7f2ff15e6000 [pid 5851] mprotect(0x7f2ff15e7000, 131072, PROT_READ|PROT_WRITE [pid 5832] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5832] close(3 [pid 5851] <... mprotect resumed>) = 0 [pid 5832] <... close resumed>) = 0 [pid 5832] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5852 attached [pid 5851] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5852] set_robust_list(0x555590e68760, 24 [pid 5832] <... clone resumed>, child_tidptr=0x555590e68750) = 2 [pid 5852] <... set_robust_list resumed>) = 0 [pid 5851] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5852] chdir("./0" [pid 5851] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f2ff1606990, parent_tid=0x7f2ff1606990, exit_signal=0, stack=0x7f2ff15e6000, stack_size=0x20240, tls=0x7f2ff16066c0}./strace-static-x86_64: Process 5853 attached [pid 5853] rseq(0x7f2ff1606fe0, 0x20, 0, 0x53053053 [pid 5851] <... clone3 resumed> => {parent_tid=[3]}, 88) = 3 [pid 5853] <... rseq resumed>) = 0 [pid 5852] <... chdir resumed>) = 0 [pid 5851] rt_sigprocmask(SIG_SETMASK, [], [pid 5853] set_robust_list(0x7f2ff16069a0, 24 [pid 5852] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5851] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5853] <... set_robust_list resumed>) = 0 [pid 5852] <... prctl resumed>) = 0 [pid 5852] setpgid(0, 0) = 0 [pid 5852] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5852] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5852] symlink("/syzcgroup/net/syz0", "./cgroup.net" [pid 5853] rt_sigprocmask(SIG_SETMASK, [], [pid 5852] <... symlink resumed>) = 0 [pid 5851] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5852] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5853] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5852] <... openat resumed>) = 3 [pid 5851] <... futex resumed>) = 0 [pid 5852] write(3, "1000", 4) = 4 [pid 5852] close(3) = 0 [pid 5853] memfd_create("syzkaller", 0 [pid 5851] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5853] <... memfd_create resumed>) = 3 [pid 5853] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0executing program ) = 0x7f2fe9000000 [pid 5852] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5852] write(1, "executing program\n", 18) = 18 [pid 5852] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5852] rt_sigaction(SIGRT_1, {sa_handler=0x7f2ff16820e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5852] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5852] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f2ff15e6000 [pid 5852] mprotect(0x7f2ff15e7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5852] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5852] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f2ff1606990, parent_tid=0x7f2ff1606990, exit_signal=0, stack=0x7f2ff15e6000, stack_size=0x20240, tls=0x7f2ff16066c0}./strace-static-x86_64: Process 5854 attached => {parent_tid=[3]}, 88) = 3 [pid 5854] rseq(0x7f2ff1606fe0, 0x20, 0, 0x53053053) = 0 [pid 5854] set_robust_list(0x7f2ff16069a0, 24) = 0 [pid 5852] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5852] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5852] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5854] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5854] memfd_create("syzkaller", 0) = 3 [pid 5854] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2fe9000000 [pid 5850] write(3, "\x58\x46\x53\x42\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbf\xdc\x47\xfc\x10\xd8\x4e\xed\xa5\x62\x11\xa8\x31\xb3\xf7\x91\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x24\x40\x00\x00\x00\x00\x00\x00\x24\x41\x00\x00\x00\x00\x00\x00\x24\x42\x00\x00\x00\x02\x00\x00\x20\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x12\x00"..., 16777216 [pid 5848] write(3, "\x58\x46\x53\x42\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbf\xdc\x47\xfc\x10\xd8\x4e\xed\xa5\x62\x11\xa8\x31\xb3\xf7\x91\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x24\x40\x00\x00\x00\x00\x00\x00\x24\x41\x00\x00\x00\x00\x00\x00\x24\x42\x00\x00\x00\x02\x00\x00\x20\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x12\x00"..., 16777216 [pid 5849] write(3, "\x58\x46\x53\x42\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbf\xdc\x47\xfc\x10\xd8\x4e\xed\xa5\x62\x11\xa8\x31\xb3\xf7\x91\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x24\x40\x00\x00\x00\x00\x00\x00\x24\x41\x00\x00\x00\x00\x00\x00\x24\x42\x00\x00\x00\x02\x00\x00\x20\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x12\x00"..., 16777216 [pid 5853] write(3, "\x58\x46\x53\x42\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbf\xdc\x47\xfc\x10\xd8\x4e\xed\xa5\x62\x11\xa8\x31\xb3\xf7\x91\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x24\x40\x00\x00\x00\x00\x00\x00\x24\x41\x00\x00\x00\x00\x00\x00\x24\x42\x00\x00\x00\x02\x00\x00\x20\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x12\x00"..., 16777216 [pid 5854] write(3, "\x58\x46\x53\x42\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbf\xdc\x47\xfc\x10\xd8\x4e\xed\xa5\x62\x11\xa8\x31\xb3\xf7\x91\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x24\x40\x00\x00\x00\x00\x00\x00\x24\x41\x00\x00\x00\x00\x00\x00\x24\x42\x00\x00\x00\x02\x00\x00\x20\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x12\x00"..., 16777216 [pid 5848] <... write resumed>) = 16777216 [pid 5848] munmap(0x7f2fe9000000, 138412032) = 0 [pid 5848] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5854] <... write resumed>) = 16777216 [pid 5850] <... write resumed>) = 16777216 [pid 5848] <... openat resumed>) = 4 [pid 5854] munmap(0x7f2fe9000000, 138412032 [pid 5848] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5848] close(3 [pid 5854] <... munmap resumed>) = 0 [pid 5854] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5850] munmap(0x7f2fe9000000, 138412032 [pid 5848] <... close resumed>) = 0 [pid 5854] <... openat resumed>) = 4 [pid 5853] <... write resumed>) = 16777216 [pid 5850] <... munmap resumed>) = 0 [pid 5848] close(4 [pid 5854] ioctl(4, LOOP_SET_FD, 3 [pid 5850] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5848] <... close resumed>) = 0 [pid 5850] <... openat resumed>) = 4 [pid 5848] mkdir("./file0", 0777) = 0 [ 75.441339][ T5848] loop4: detected capacity change from 0 to 32768 [pid 5854] <... ioctl resumed>) = 0 [pid 5853] munmap(0x7f2fe9000000, 138412032 [pid 5850] ioctl(4, LOOP_SET_FD, 3 [pid 5848] mount("/dev/loop4", "./file0", "xfs", MS_NODIRATIME|MS_RELATIME, "lazytime,wsync,filestreams,uqnoenforce,prjquota,,nouuid" [pid 5854] close(3) = 0 [pid 5854] close(4) = 0 [pid 5854] mkdir("./file0", 0777 [pid 5849] <... write resumed>) = 16777216 [pid 5854] <... mkdir resumed>) = 0 [pid 5854] mount("/dev/loop0", "./file0", "xfs", MS_NODIRATIME|MS_RELATIME, "lazytime,wsync,filestreams,uqnoenforce,prjquota,,nouuid" [pid 5853] <... munmap resumed>) = 0 [pid 5849] munmap(0x7f2fe9000000, 138412032 [pid 5853] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [ 75.499779][ T5854] loop0: detected capacity change from 0 to 32768 [pid 5853] ioctl(4, LOOP_SET_FD, 3 [pid 5850] <... ioctl resumed>) = 0 [pid 5850] close(3) = 0 [pid 5850] close(4) = 0 [pid 5853] <... ioctl resumed>) = 0 [pid 5853] close(3) = 0 [pid 5853] close(4) = 0 [pid 5853] mkdir("./file0", 0777) = 0 [pid 5853] mount("/dev/loop1", "./file0", "xfs", MS_NODIRATIME|MS_RELATIME, "lazytime,wsync,filestreams,uqnoenforce,prjquota,,nouuid" [ 75.552955][ T5850] loop2: detected capacity change from 0 to 32768 [ 75.578447][ T5853] loop1: detected capacity change from 0 to 32768 [pid 5850] mkdir("./file0", 0777) = 0 [pid 5850] mount("/dev/loop2", "./file0", "xfs", MS_NODIRATIME|MS_RELATIME, "lazytime,wsync,filestreams,uqnoenforce,prjquota,,nouuid" [pid 5849] <... munmap resumed>) = 0 [pid 5849] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [ 75.607635][ T5848] XFS (loop4): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [pid 5849] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5849] close(3) = 0 [pid 5849] close(4) = 0 [pid 5849] mkdir("./file0", 0777) = 0 [ 75.672280][ T5849] loop3: detected capacity change from 0 to 32768 [ 75.685353][ T5854] XFS (loop0): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 75.685353][ T5853] XFS (loop1): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 75.742078][ T5849] XFS (loop3): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 75.750801][ T5850] XFS (loop2): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 75.771106][ T5848] XFS (loop4): Ending clean mount [ 75.799169][ T5848] XFS (loop4): Quotacheck needed: Please wait. [ 75.843707][ T5853] XFS (loop1): Ending clean mount [ 75.856807][ T5854] XFS (loop0): Ending clean mount [ 75.863738][ T5853] XFS (loop1): Quotacheck needed: Please wait. [ 75.881687][ T5854] XFS (loop0): Quotacheck needed: Please wait. [pid 5849] mount("/dev/loop3", "./file0", "xfs", MS_NODIRATIME|MS_RELATIME, "lazytime,wsync,filestreams,uqnoenforce,prjquota,,nouuid" [pid 5848] <... mount resumed>) = 0 [pid 5848] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5848] chdir("./file0") = 0 [pid 5848] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = -1 EBUSY (Device or resource busy) [pid 5848] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5846] <... futex resumed>) = 0 [pid 5848] quotactl(QCMD(Q_SETQUOTA, PRJQUOTA), NULL, 0, {dqb_bhardlimit=4294967295, dqb_bsoftlimit=1, dqb_curspace=0, dqb_ihardlimit=8, dqb_isoftlimit=3, dqb_curinodes=62, ...} [pid 5846] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5848] <... quotactl resumed>) = -1 ENODEV (No such device) [pid 5846] <... futex resumed>) = 0 [pid 5848] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5846] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5848] <... futex resumed>) = 0 [pid 5848] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5846] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5846] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5848] <... futex resumed>) = 0 [pid 5846] <... futex resumed>) = 1 [pid 5848] openat(AT_FDCWD, NULL, O_RDONLY [pid 5846] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5848] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5848] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5846] <... futex resumed>) = 0 [pid 5848] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5846] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5848] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5846] <... futex resumed>) = 0 [pid 5848] rt_sigprocmask(SIG_BLOCK, ~[HUP RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], [pid 5846] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5848] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5848] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5846] <... futex resumed>) = 0 [ 75.895341][ T5848] XFS (loop4): Quotacheck: Done. [pid 5848] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5846] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5848] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5848] gettid( [pid 5846] <... futex resumed>) = 0 [pid 5848] <... gettid resumed>) = 3 [pid 5846] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5848] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5846] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5848] <... futex resumed>) = 0 [pid 5846] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5853] <... mount resumed>) = 0 [ 75.931339][ T5853] XFS (loop1): Quotacheck: Done. [pid 5848] timer_create(CLOCK_BOOTTIME_ALARM, {sigev_signo=SIGPWR, sigev_notify=SIGEV_THREAD_ID, sigev_notify_thread_id=3}, [pid 5846] <... futex resumed>) = 0 [pid 5846] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5848] <... timer_create resumed>[0]) = 0 [pid 5853] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5853] chdir("./file0") = 0 [pid 5853] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = -1 EBUSY (Device or resource busy) [pid 5853] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5853] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5854] <... mount resumed>) = 0 [pid 5854] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5848] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5854] chdir("./file0" [pid 5851] <... futex resumed>) = 0 [pid 5846] <... futex resumed>) = 0 [pid 5854] <... chdir resumed>) = 0 [pid 5851] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5854] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5853] <... futex resumed>) = 0 [pid 5848] timer_settime(0, TIMER_ABSTIME|0x4, {it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 5846] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5853] quotactl(QCMD(Q_SETQUOTA, PRJQUOTA), NULL, 0, {dqb_bhardlimit=4294967295, dqb_bsoftlimit=1, dqb_curspace=0, dqb_ihardlimit=8, dqb_isoftlimit=3, dqb_curinodes=62, ...} [pid 5851] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5853] <... quotactl resumed>) = -1 ENODEV (No such device) [pid 5853] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5851] <... futex resumed>) = 0 [pid 5854] <... openat resumed>) = -1 EBUSY (Device or resource busy) [pid 5848] <... timer_settime resumed>NULL) = 0 [pid 5846] <... futex resumed>) = 0 [pid 5848] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5846] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5853] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5851] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5848] <... futex resumed>) = 0 [pid 5853] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5851] <... futex resumed>) = 0 [pid 5853] openat(AT_FDCWD, NULL, O_RDONLY [pid 5851] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5848] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5846] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5854] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5853] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5854] <... futex resumed>) = 1 [pid 5852] <... futex resumed>) = 0 [pid 5853] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5851] <... futex resumed>) = 0 [pid 5846] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5854] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5852] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5846] <... futex resumed>) = 1 [pid 5848] <... futex resumed>) = 0 [pid 5846] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5853] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5851] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5848] timer_settime(0, 0, {it_interval={tv_sec=0, tv_nsec=0}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 5854] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5852] <... futex resumed>) = 0 [pid 5853] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5851] <... futex resumed>) = 0 [pid 5854] quotactl(QCMD(Q_SETQUOTA, PRJQUOTA), NULL, 0, {dqb_bhardlimit=4294967295, dqb_bsoftlimit=1, dqb_curspace=0, dqb_ihardlimit=8, dqb_isoftlimit=3, dqb_curinodes=62, ...} [pid 5852] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5848] <... timer_settime resumed>{it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=1}}) = 0 [pid 5854] <... quotactl resumed>) = -1 ENODEV (No such device) [pid 5853] rt_sigprocmask(SIG_BLOCK, ~[HUP RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], [pid 5851] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5848] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5854] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5853] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5848] <... futex resumed>) = 1 [pid 5846] <... futex resumed>) = 0 [pid 5848] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5846] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5854] <... futex resumed>) = 1 [pid 5853] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5852] <... futex resumed>) = 0 [pid 5848] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5846] <... futex resumed>) = 0 [pid 5854] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5853] <... futex resumed>) = 1 [pid 5852] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5851] <... futex resumed>) = 0 [pid 5848] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5846] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5854] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5853] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5852] <... futex resumed>) = 0 [pid 5851] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5854] openat(AT_FDCWD, NULL, O_RDONLY [pid 5853] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5852] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5851] <... futex resumed>) = 0 [pid 5854] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5853] gettid( [pid 5851] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5854] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5853] <... gettid resumed>) = 3 [pid 5854] <... futex resumed>) = 1 [pid 5853] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5852] <... futex resumed>) = 0 [pid 5854] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5853] <... futex resumed>) = 1 [pid 5852] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5851] <... futex resumed>) = 0 [pid 5854] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5853] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5852] <... futex resumed>) = 0 [pid 5851] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5854] rt_sigprocmask(SIG_BLOCK, ~[HUP RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], [pid 5853] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5852] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5851] <... futex resumed>) = 0 [pid 5854] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5853] timer_create(CLOCK_BOOTTIME_ALARM, {sigev_signo=SIGPWR, sigev_notify=SIGEV_THREAD_ID, sigev_notify_thread_id=3}, [pid 5851] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5854] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5853] <... timer_create resumed>[0]) = 0 [pid 5854] <... futex resumed>) = 1 [pid 5853] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5852] <... futex resumed>) = 0 [pid 5854] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5853] <... futex resumed>) = 1 [pid 5852] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5851] <... futex resumed>) = 0 [pid 5854] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5853] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5852] <... futex resumed>) = 0 [pid 5851] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5854] gettid( [pid 5853] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5852] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5851] <... futex resumed>) = 0 [pid 5854] <... gettid resumed>) = 3 [pid 5853] timer_settime(0, TIMER_ABSTIME|0x4, {it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 5851] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5854] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5853] <... timer_settime resumed>NULL) = 0 [pid 5854] <... futex resumed>) = 1 [pid 5853] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5852] <... futex resumed>) = 0 [pid 5854] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5853] <... futex resumed>) = 1 [pid 5852] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5851] <... futex resumed>) = 0 [pid 5854] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5853] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5852] <... futex resumed>) = 0 [pid 5851] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5854] timer_create(CLOCK_BOOTTIME_ALARM, {sigev_signo=SIGPWR, sigev_notify=SIGEV_THREAD_ID, sigev_notify_thread_id=3}, [pid 5853] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5852] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5851] <... futex resumed>) = 0 [pid 5854] <... timer_create resumed>[0]) = 0 [pid 5853] timer_settime(0, 0, {it_interval={tv_sec=0, tv_nsec=0}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 5851] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5854] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5853] <... timer_settime resumed>{it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=1}}) = 0 [pid 5852] <... futex resumed>) = 0 [pid 5854] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5853] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5854] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5853] <... futex resumed>) = 1 [pid 5852] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5851] <... futex resumed>) = 0 [pid 5854] timer_settime(0, TIMER_ABSTIME|0x4, {it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 5853] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5852] <... futex resumed>) = 0 [pid 5851] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5854] <... timer_settime resumed>NULL) = 0 [pid 5853] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5852] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5851] <... futex resumed>) = 0 [pid 5854] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5853] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5852] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5851] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5854] <... futex resumed>) = 0 [pid 5852] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5854] timer_settime(0, 0, {it_interval={tv_sec=0, tv_nsec=0}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 5852] <... futex resumed>) = 0 [pid 5854] <... timer_settime resumed>{it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=1}}) = 0 [pid 5852] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5854] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5852] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5854] <... futex resumed>) = 0 [pid 5852] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5854] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5853] <... openat resumed>) = 4 [pid 5852] <... futex resumed>) = 0 [pid 5853] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5848] <... openat resumed>) = 4 [pid 5853] <... futex resumed>) = 1 [pid 5851] <... futex resumed>) = 0 [pid 5853] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5851] close(3) = 0 [pid 5851] close(4) = 0 [pid 5851] close(5) = -1 EBADF (Bad file descriptor) [pid 5851] close(6) = -1 EBADF (Bad file descriptor) [pid 5851] close(7) = -1 EBADF (Bad file descriptor) [pid 5851] close(8) = -1 EBADF (Bad file descriptor) [pid 5851] close(9) = -1 EBADF (Bad file descriptor) [pid 5851] close(10) = -1 EBADF (Bad file descriptor) [pid 5851] close(11) = -1 EBADF (Bad file descriptor) [pid 5851] close(12) = -1 EBADF (Bad file descriptor) [pid 5851] close(13) = -1 EBADF (Bad file descriptor) [pid 5851] close(14) = -1 EBADF (Bad file descriptor) [pid 5851] close(15 [pid 5852] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5851] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5851] close(16) = -1 EBADF (Bad file descriptor) [pid 5851] close(17) = -1 EBADF (Bad file descriptor) [pid 5851] close(18) = -1 EBADF (Bad file descriptor) [pid 5851] close(19) = -1 EBADF (Bad file descriptor) [pid 5851] close(20) = -1 EBADF (Bad file descriptor) [pid 5851] close(21) = -1 EBADF (Bad file descriptor) [pid 5851] close(22) = -1 EBADF (Bad file descriptor) [pid 5851] close(23) = -1 EBADF (Bad file descriptor) [pid 5851] close(24) = -1 EBADF (Bad file descriptor) [pid 5851] close(25) = -1 EBADF (Bad file descriptor) [ 75.953200][ T5854] XFS (loop0): Quotacheck: Done. [ 75.961985][ T5850] XFS (loop2): Ending clean mount [ 75.966592][ T5849] XFS (loop3): Ending clean mount [ 75.969070][ T5850] XFS (loop2): Quotacheck needed: Please wait. [ 75.976300][ T5849] XFS (loop3): Quotacheck needed: Please wait. [pid 5851] close(26 [pid 5854] <... openat resumed>) = 4 [pid 5851] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5848] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5854] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5851] close(27 [pid 5854] <... futex resumed>) = 1 [pid 5852] <... futex resumed>) = 0 [pid 5851] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5854] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5852] close(3 [pid 5851] close(28 [pid 5852] <... close resumed>) = 0 [pid 5851] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5852] close(4 [pid 5851] close(29 [pid 5852] <... close resumed>) = 0 [pid 5851] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5852] close(5 [pid 5851] exit_group(0 [pid 5853] <... futex resumed>) = ? [pid 5852] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5851] <... exit_group resumed>) = ? [pid 5853] +++ exited with 0 +++ [pid 5852] close(6 [pid 5851] +++ exited with 0 +++ [pid 5848] <... futex resumed>) = 1 [pid 5846] <... futex resumed>) = 0 [pid 5852] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5848] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5850] <... mount resumed>) = 0 [pid 5846] close(3 [pid 5852] close(7 [pid 5846] <... close resumed>) = 0 [pid 5834] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=6 /* 0.06 s */, si_stime=29 /* 0.29 s */} --- [pid 5852] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5850] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5846] close(4 [pid 5852] close(8 [pid 5850] <... openat resumed>) = 3 [pid 5846] <... close resumed>) = 0 [pid 5852] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5850] chdir("./file0" [pid 5846] close(5 [pid 5834] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5852] close(9) = -1 EBADF (Bad file descriptor) [pid 5834] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5852] close(10 [pid 5846] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5834] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5852] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5846] close(6 [pid 5852] close(11 [pid 5850] <... chdir resumed>) = 0 [pid 5846] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5852] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5834] <... openat resumed>) = 3 [pid 5852] close(12 [pid 5850] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5846] close(7 [pid 5852] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5834] newfstatat(3, "", [pid 5846] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5852] close(13 [pid 5850] <... openat resumed>) = -1 EBUSY (Device or resource busy) [pid 5846] close(8 [pid 5834] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=140, ...}, AT_EMPTY_PATH) = 0 [pid 5852] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5852] close(14 [pid 5846] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5834] getdents64(3, [pid 5852] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5850] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5846] close(9 [pid 5834] <... getdents64 resumed>0x555590e697f0 /* 7 entries */, 32768) = 208 [pid 5852] close(15 [pid 5850] <... futex resumed>) = 1 [pid 5847] <... futex resumed>) = 0 [pid 5846] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5852] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5850] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5847] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5834] umount2("./0/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5852] close(16 [pid 5850] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5847] <... futex resumed>) = 0 [pid 5846] close(10 [pid 5852] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5850] quotactl(QCMD(Q_SETQUOTA, PRJQUOTA), NULL, 0, {dqb_bhardlimit=4294967295, dqb_bsoftlimit=1, dqb_curspace=0, dqb_ihardlimit=8, dqb_isoftlimit=3, dqb_curinodes=62, ...} [pid 5847] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5834] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5850] <... quotactl resumed>) = -1 ENODEV (No such device) [pid 5846] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5850] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5846] close(11 [pid 5852] close(17 [pid 5850] <... futex resumed>) = 1 [pid 5847] <... futex resumed>) = 0 [pid 5846] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5834] newfstatat(AT_FDCWD, "./0/cgroup", [pid 5852] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5850] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5847] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5846] close(12 [pid 5834] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5852] close(18 [pid 5850] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5847] <... futex resumed>) = 0 [pid 5846] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5834] unlink("./0/cgroup" [pid 5852] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5847] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5834] <... unlink resumed>) = 0 [pid 5852] close(19 [pid 5850] openat(AT_FDCWD, NULL, O_RDONLY [pid 5846] close(13 [pid 5834] umount2("./0/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5852] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5850] <... openat resumed>) = -1 EFAULT (Bad address) [ 76.027784][ T5850] XFS (loop2): Quotacheck: Done. [pid 5846] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5852] close(20 [pid 5850] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5846] close(14 [pid 5834] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5852] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5850] <... futex resumed>) = 1 [pid 5849] <... mount resumed>) = 0 [pid 5847] <... futex resumed>) = 0 [pid 5846] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5834] newfstatat(AT_FDCWD, "./0/cgroup.cpu", [pid 5852] close(21 [pid 5850] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5849] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5847] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5846] close(15 [pid 5834] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5852] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5850] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5849] <... openat resumed>) = 3 [pid 5847] <... futex resumed>) = 0 [pid 5846] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5834] unlink("./0/cgroup.cpu" [pid 5852] close(22 [pid 5850] rt_sigprocmask(SIG_BLOCK, ~[HUP RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], [pid 5849] chdir("./file0" [pid 5847] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5846] close(16 [pid 5852] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5850] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5846] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5852] close(23 [pid 5850] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5847] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5846] close(17 [pid 5849] <... chdir resumed>) = 0 [pid 5852] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5850] <... futex resumed>) = 0 [pid 5849] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5847] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5846] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5834] <... unlink resumed>) = 0 [pid 5852] close(24 [pid 5850] gettid( [pid 5849] <... openat resumed>) = -1 EBUSY (Device or resource busy) [pid 5847] <... futex resumed>) = 0 [pid 5846] close(18 [pid 5834] umount2("./0/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5852] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5850] <... gettid resumed>) = 3 [pid 5849] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5847] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5846] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5852] close(25 [pid 5850] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5849] <... futex resumed>) = 1 [pid 5847] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5846] close(19 [pid 5845] <... futex resumed>) = 0 [pid 5834] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5852] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5850] <... futex resumed>) = 0 [pid 5849] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5847] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5846] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5845] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5834] newfstatat(AT_FDCWD, "./0/cgroup.net", [pid 5852] close(26 [pid 5850] timer_create(CLOCK_BOOTTIME_ALARM, {sigev_signo=SIGPWR, sigev_notify=SIGEV_THREAD_ID, sigev_notify_thread_id=3}, [pid 5849] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5847] <... futex resumed>) = 0 [pid 5845] <... futex resumed>) = 0 [pid 5852] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5850] <... timer_create resumed>[0]) = 0 [pid 5849] quotactl(QCMD(Q_SETQUOTA, PRJQUOTA), NULL, 0, {dqb_bhardlimit=4294967295, dqb_bsoftlimit=1, dqb_curspace=0, dqb_ihardlimit=8, dqb_isoftlimit=3, dqb_curinodes=62, ...} [pid 5846] close(20 [pid 5834] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5852] close(27 [pid 5850] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5849] <... quotactl resumed>) = -1 ENODEV (No such device) [pid 5847] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5846] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5845] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5834] unlink("./0/cgroup.net" [pid 5852] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5850] <... futex resumed>) = 0 [pid 5849] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5847] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5846] close(21 [pid 5852] close(28 [pid 5850] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5847] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5846] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5852] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5850] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5849] <... futex resumed>) = 0 [pid 5847] <... futex resumed>) = 0 [pid 5846] close(22 [pid 5845] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5834] <... unlink resumed>) = 0 [pid 5852] close(29 [pid 5850] timer_settime(0, TIMER_ABSTIME|0x4, {it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 5849] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5847] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5846] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5852] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5850] <... timer_settime resumed>NULL) = 0 [pid 5849] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5846] close(23 [pid 5845] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5834] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5852] exit_group(0 [pid 5850] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5849] openat(AT_FDCWD, NULL, O_RDONLY [pid 5846] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5845] <... futex resumed>) = 0 [pid 5834] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5854] <... futex resumed>) = ? [pid 5852] <... exit_group resumed>) = ? [pid 5850] <... futex resumed>) = 1 [pid 5849] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5847] <... futex resumed>) = 0 [pid 5846] close(24 [pid 5845] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5834] newfstatat(AT_FDCWD, "./0/binderfs", [pid 5854] +++ exited with 0 +++ [pid 5850] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5849] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5847] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5846] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5845] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5834] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5850] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5849] <... futex resumed>) = 0 [pid 5847] <... futex resumed>) = 0 [pid 5846] close(25 [pid 5845] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5834] unlink("./0/binderfs" [pid 5850] timer_settime(0, 0, {it_interval={tv_sec=0, tv_nsec=0}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 5849] rt_sigprocmask(SIG_BLOCK, ~[HUP RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], [pid 5847] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5846] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5845] <... futex resumed>) = 0 [pid 5850] <... timer_settime resumed>{it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=1}}) = 0 [pid 5849] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5846] close(26 [pid 5845] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5834] <... unlink resumed>) = 0 [pid 5852] +++ exited with 0 +++ [pid 5850] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5849] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5846] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5845] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [ 76.059979][ T5849] XFS (loop3): Quotacheck: Done. [pid 5850] <... futex resumed>) = 1 [pid 5847] <... futex resumed>) = 0 [pid 5846] close(27 [pid 5834] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5850] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5847] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5846] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5849] <... futex resumed>) = 0 [pid 5847] <... futex resumed>) = 0 [pid 5845] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5832] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=29 /* 0.29 s */} --- [pid 5846] close(28) = -1 EBADF (Bad file descriptor) [pid 5846] close(29 [pid 5847] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5846] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5850] <... openat resumed>) = 4 [pid 5849] gettid( [pid 5846] exit_group(0 [pid 5845] <... futex resumed>) = 0 [pid 5848] <... futex resumed>) = ? [pid 5846] <... exit_group resumed>) = ? [pid 5848] +++ exited with 0 +++ [pid 5850] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5850] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5846] +++ exited with 0 +++ [pid 5836] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=8 /* 0.08 s */, si_stime=31 /* 0.31 s */} --- [pid 5832] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5847] <... futex resumed>) = 0 [pid 5847] close(3 [pid 5849] <... gettid resumed>) = 3 [pid 5845] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5832] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5849] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5845] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5847] <... close resumed>) = 0 [pid 5836] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5849] <... futex resumed>) = 0 [pid 5845] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5849] timer_create(CLOCK_BOOTTIME_ALARM, {sigev_signo=SIGPWR, sigev_notify=SIGEV_THREAD_ID, sigev_notify_thread_id=3}, [pid 5847] close(4 [pid 5845] <... futex resumed>) = 0 [pid 5847] <... close resumed>) = 0 [pid 5849] <... timer_create resumed>[0]) = 0 [pid 5845] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5849] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5847] close(5 [pid 5836] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5832] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5845] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5836] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5832] <... openat resumed>) = 3 [pid 5836] <... openat resumed>) = 3 [pid 5832] newfstatat(3, "", [pid 5847] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5849] <... futex resumed>) = 0 [pid 5845] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5836] newfstatat(3, "", [pid 5849] timer_settime(0, TIMER_ABSTIME|0x4, {it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 5847] close(6 [pid 5845] <... futex resumed>) = 0 [pid 5836] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=140, ...}, AT_EMPTY_PATH) = 0 [pid 5832] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=140, ...}, AT_EMPTY_PATH) = 0 [pid 5836] getdents64(3, [pid 5832] getdents64(3, [pid 5836] <... getdents64 resumed>0x555590e697f0 /* 7 entries */, 32768) = 208 [pid 5847] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5832] <... getdents64 resumed>0x555590e697f0 /* 7 entries */, 32768) = 208 [pid 5849] <... timer_settime resumed>NULL) = 0 [pid 5847] close(7 [pid 5845] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5836] umount2("./0/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5832] umount2("./0/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5847] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5832] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5836] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5847] close(8 [pid 5832] newfstatat(AT_FDCWD, "./0/cgroup", [pid 5836] newfstatat(AT_FDCWD, "./0/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5832] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5849] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5836] unlink("./0/cgroup" [pid 5832] unlink("./0/cgroup" [pid 5849] <... futex resumed>) = 0 [pid 5847] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5845] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5849] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5832] <... unlink resumed>) = 0 [pid 5845] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5847] close(9 [pid 5836] <... unlink resumed>) = 0 [pid 5847] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5832] umount2("./0/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5849] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5847] close(10 [pid 5845] <... futex resumed>) = 0 [pid 5849] timer_settime(0, 0, {it_interval={tv_sec=0, tv_nsec=0}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 5836] umount2("./0/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5847] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5832] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5847] close(11 [pid 5832] newfstatat(AT_FDCWD, "./0/cgroup.cpu", [pid 5845] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5849] <... timer_settime resumed>{it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=1}}) = 0 [pid 5847] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5836] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5832] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5849] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5847] close(12 [pid 5836] newfstatat(AT_FDCWD, "./0/cgroup.cpu", [pid 5847] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5849] <... futex resumed>) = 1 [pid 5832] unlink("./0/cgroup.cpu" [pid 5847] close(13 [pid 5845] <... futex resumed>) = 0 [pid 5836] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5847] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5832] <... unlink resumed>) = 0 [pid 5836] unlink("./0/cgroup.cpu" [pid 5849] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5847] close(14 [pid 5845] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5847] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5847] close(15 [pid 5836] <... unlink resumed>) = 0 [pid 5849] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5847] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5845] <... futex resumed>) = 0 [pid 5847] close(16 [pid 5849] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5847] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5845] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5847] close(17) = -1 EBADF (Bad file descriptor) [pid 5847] close(18) = -1 EBADF (Bad file descriptor) [pid 5847] close(19) = -1 EBADF (Bad file descriptor) [pid 5847] close(20) = -1 EBADF (Bad file descriptor) [pid 5847] close(21) = -1 EBADF (Bad file descriptor) [pid 5847] close(22) = -1 EBADF (Bad file descriptor) [pid 5847] close(23) = -1 EBADF (Bad file descriptor) [pid 5847] close(24) = -1 EBADF (Bad file descriptor) [pid 5836] umount2("./0/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5847] close(25 [pid 5836] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5847] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5849] <... openat resumed>) = 4 [pid 5847] close(26 [pid 5849] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5836] newfstatat(AT_FDCWD, "./0/cgroup.net", [pid 5847] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5832] umount2("./0/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5847] close(27 [pid 5832] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5847] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5847] close(28 [pid 5836] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5832] newfstatat(AT_FDCWD, "./0/cgroup.net", [pid 5847] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5832] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5847] close(29 [pid 5836] unlink("./0/cgroup.net" [pid 5832] unlink("./0/cgroup.net" [pid 5847] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5847] exit_group(0) = ? [pid 5850] <... futex resumed>) = ? [pid 5836] <... unlink resumed>) = 0 [pid 5832] <... unlink resumed>) = 0 [pid 5849] <... futex resumed>) = 1 [pid 5845] <... futex resumed>) = 0 [pid 5836] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5849] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5832] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5845] close(3 [pid 5836] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5832] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5845] <... close resumed>) = 0 [pid 5836] newfstatat(AT_FDCWD, "./0/binderfs", [pid 5845] close(4 [pid 5832] newfstatat(AT_FDCWD, "./0/binderfs", [pid 5836] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5845] <... close resumed>) = 0 [pid 5836] unlink("./0/binderfs" [pid 5845] close(5 [pid 5850] +++ exited with 0 +++ [pid 5847] +++ exited with 0 +++ [pid 5845] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5836] <... unlink resumed>) = 0 [pid 5832] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5845] close(6 [pid 5836] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5832] unlink("./0/binderfs" [pid 5845] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5835] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=34 /* 0.34 s */} --- [pid 5845] close(7 [pid 5835] restart_syscall(<... resuming interrupted clone ...> [pid 5832] <... unlink resumed>) = 0 [pid 5845] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5835] <... restart_syscall resumed>) = 0 [ 76.100187][ T5834] XFS (loop1): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [pid 5845] close(8) = -1 EBADF (Bad file descriptor) [pid 5832] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5845] close(9) = -1 EBADF (Bad file descriptor) [pid 5835] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5845] close(10 [pid 5835] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5845] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5835] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5845] close(11 [pid 5835] <... openat resumed>) = 3 [pid 5845] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5835] newfstatat(3, "", [pid 5845] close(12 [pid 5835] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=140, ...}, AT_EMPTY_PATH) = 0 [pid 5845] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5835] getdents64(3, [pid 5845] close(13 [pid 5835] <... getdents64 resumed>0x555590e697f0 /* 7 entries */, 32768) = 208 [pid 5845] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5835] umount2("./0/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5845] close(14 [pid 5835] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5845] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5835] newfstatat(AT_FDCWD, "./0/cgroup", [pid 5845] close(15 [pid 5835] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5845] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5835] unlink("./0/cgroup" [pid 5845] close(16 [pid 5835] <... unlink resumed>) = 0 [pid 5845] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5835] umount2("./0/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5845] close(17 [pid 5834] <... umount2 resumed>) = 0 [pid 5845] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5845] close(18) = -1 EBADF (Bad file descriptor) [pid 5845] close(19) = -1 EBADF (Bad file descriptor) [pid 5845] close(20) = -1 EBADF (Bad file descriptor) [pid 5835] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5845] close(21 [pid 5835] newfstatat(AT_FDCWD, "./0/cgroup.cpu", [pid 5845] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5835] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5845] close(22 [pid 5835] unlink("./0/cgroup.cpu" [pid 5845] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5835] <... unlink resumed>) = 0 [pid 5845] close(23) = -1 EBADF (Bad file descriptor) [pid 5845] close(24) = -1 EBADF (Bad file descriptor) [pid 5835] umount2("./0/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5845] close(25 [pid 5835] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5845] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5835] newfstatat(AT_FDCWD, "./0/cgroup.net", [pid 5845] close(26 [pid 5835] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5845] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5835] unlink("./0/cgroup.net" [pid 5834] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5845] close(27 [pid 5835] <... unlink resumed>) = 0 [pid 5834] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5845] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5845] close(28 [pid 5835] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5834] newfstatat(AT_FDCWD, "./0/file0", [pid 5845] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5845] close(29 [pid 5835] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5834] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5845] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5835] newfstatat(AT_FDCWD, "./0/binderfs", [pid 5845] exit_group(0 [pid 5835] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5834] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5845] <... exit_group resumed>) = ? [pid 5835] unlink("./0/binderfs" [pid 5834] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5835] <... unlink resumed>) = 0 [ 76.151518][ T5836] XFS (loop4): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 76.176717][ T5832] XFS (loop0): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [pid 5834] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5835] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5834] newfstatat(4, "", [pid 5849] <... futex resumed>) = ? [pid 5849] +++ exited with 0 +++ [pid 5845] +++ exited with 0 +++ [pid 5834] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 5837] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=29 /* 0.29 s */} --- [pid 5837] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5834] getdents64(4, [pid 5837] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5834] <... getdents64 resumed>0x555590e71830 /* 2 entries */, 32768) = 48 [pid 5837] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5834] getdents64(4, [pid 5837] <... openat resumed>) = 3 [pid 5834] <... getdents64 resumed>0x555590e71830 /* 0 entries */, 32768) = 0 [pid 5837] newfstatat(3, "", [pid 5834] close(4) = 0 [pid 5837] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=140, ...}, AT_EMPTY_PATH) = 0 [pid 5834] rmdir("./0/file0" [pid 5837] getdents64(3, 0x555590e697f0 /* 7 entries */, 32768) = 208 [pid 5837] umount2("./0/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5837] newfstatat(AT_FDCWD, "./0/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5837] unlink("./0/cgroup" [pid 5834] <... rmdir resumed>) = 0 [pid 5837] <... unlink resumed>) = 0 [pid 5834] getdents64(3, [pid 5837] umount2("./0/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5834] <... getdents64 resumed>0x555590e697f0 /* 0 entries */, 32768) = 0 [pid 5837] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5834] close(3 [pid 5837] newfstatat(AT_FDCWD, "./0/cgroup.cpu", [pid 5834] <... close resumed>) = 0 [pid 5837] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5834] rmdir("./0" [pid 5837] unlink("./0/cgroup.cpu" [pid 5834] <... rmdir resumed>) = 0 [pid 5837] <... unlink resumed>) = 0 [pid 5834] mkdir("./1", 0777 [pid 5837] umount2("./0/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5834] <... mkdir resumed>) = 0 [pid 5837] newfstatat(AT_FDCWD, "./0/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5837] unlink("./0/cgroup.net") = 0 [pid 5834] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5837] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5834] <... openat resumed>) = 3 [pid 5837] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5834] ioctl(3, LOOP_CLR_FD [pid 5837] newfstatat(AT_FDCWD, "./0/binderfs", [pid 5836] <... umount2 resumed>) = 0 [pid 5834] <... ioctl resumed>) = 0 [pid 5837] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5834] close(3 [pid 5837] unlink("./0/binderfs") = 0 [ 76.199352][ T5835] XFS (loop2): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [pid 5837] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5836] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5836] newfstatat(AT_FDCWD, "./0/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5836] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5836] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5836] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 5836] getdents64(4, [pid 5835] <... umount2 resumed>) = 0 [pid 5836] <... getdents64 resumed>0x555590e71830 /* 2 entries */, 32768) = 48 [pid 5835] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5836] getdents64(4, [pid 5835] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5836] <... getdents64 resumed>0x555590e71830 /* 0 entries */, 32768) = 0 [pid 5835] newfstatat(AT_FDCWD, "./0/file0", [pid 5836] close(4 [pid 5835] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5836] <... close resumed>) = 0 [pid 5835] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5836] rmdir("./0/file0") = 0 [pid 5836] getdents64(3, 0x555590e697f0 /* 0 entries */, 32768) = 0 [pid 5835] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5832] <... umount2 resumed>) = 0 [pid 5836] close(3) = 0 [pid 5835] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5832] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5836] rmdir("./0" [pid 5835] <... openat resumed>) = 4 [pid 5832] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5836] <... rmdir resumed>) = 0 [pid 5835] newfstatat(4, "", [pid 5832] newfstatat(AT_FDCWD, "./0/file0", [pid 5835] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 5832] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5836] mkdir("./1", 0777 [pid 5835] getdents64(4, [pid 5832] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5836] <... mkdir resumed>) = 0 [pid 5836] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5835] <... getdents64 resumed>0x555590e71830 /* 2 entries */, 32768) = 48 [pid 5832] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5836] ioctl(3, LOOP_CLR_FD [pid 5835] getdents64(4, [pid 5832] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5835] <... getdents64 resumed>0x555590e71830 /* 0 entries */, 32768) = 0 [pid 5836] <... ioctl resumed>) = 0 [pid 5835] close(4 [pid 5832] <... openat resumed>) = 4 [pid 5835] <... close resumed>) = 0 [pid 5832] newfstatat(4, "", [pid 5835] rmdir("./0/file0" [pid 5832] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 5836] close(3 [pid 5835] <... rmdir resumed>) = 0 [pid 5832] getdents64(4, [pid 5835] getdents64(3, [pid 5832] <... getdents64 resumed>0x555590e71830 /* 2 entries */, 32768) = 48 [pid 5835] <... getdents64 resumed>0x555590e697f0 /* 0 entries */, 32768) = 0 [pid 5832] getdents64(4, [pid 5835] close(3 [pid 5832] <... getdents64 resumed>0x555590e71830 /* 0 entries */, 32768) = 0 [pid 5835] <... close resumed>) = 0 [ 76.243933][ T5837] XFS (loop3): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [pid 5832] close(4 [pid 5837] <... umount2 resumed>) = 0 [pid 5836] <... close resumed>) = 0 [pid 5835] rmdir("./0" [pid 5832] <... close resumed>) = 0 [pid 5837] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5836] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5835] <... rmdir resumed>) = 0 [pid 5832] rmdir("./0/file0" [pid 5835] mkdir("./1", 0777 [pid 5837] <... umount2 resumed>) = -1 EINVAL (Invalid argument) ./strace-static-x86_64: Process 5897 attached [pid 5837] newfstatat(AT_FDCWD, "./0/file0", [pid 5835] <... mkdir resumed>) = 0 [pid 5832] <... rmdir resumed>) = 0 [pid 5897] set_robust_list(0x555590e68760, 24 [pid 5837] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5836] <... clone resumed>, child_tidptr=0x555590e68750) = 4 [pid 5835] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5832] getdents64(3, [pid 5837] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5897] <... set_robust_list resumed>) = 0 [pid 5837] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5835] <... openat resumed>) = 3 [pid 5832] <... getdents64 resumed>0x555590e697f0 /* 0 entries */, 32768) = 0 [pid 5837] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5897] chdir("./1") = 0 [pid 5897] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5837] <... openat resumed>) = 4 [pid 5835] ioctl(3, LOOP_CLR_FD [pid 5832] close(3 [pid 5837] newfstatat(4, "", [pid 5832] <... close resumed>) = 0 [pid 5897] setpgid(0, 0 [pid 5837] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 5832] rmdir("./0" [pid 5837] getdents64(4, [pid 5897] <... setpgid resumed>) = 0 [pid 5837] <... getdents64 resumed>0x555590e71830 /* 2 entries */, 32768) = 48 [pid 5832] <... rmdir resumed>) = 0 [pid 5837] getdents64(4, [pid 5832] mkdir("./1", 0777 [pid 5837] <... getdents64 resumed>0x555590e71830 /* 0 entries */, 32768) = 0 [pid 5897] symlink("/syzcgroup/unified/syz4", "./cgroup" [pid 5837] close(4 [pid 5835] <... ioctl resumed>) = 0 [pid 5832] <... mkdir resumed>) = 0 [pid 5837] <... close resumed>) = 0 [pid 5835] close(3 [pid 5837] rmdir("./0/file0" [pid 5832] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5897] <... symlink resumed>) = 0 [pid 5837] <... rmdir resumed>) = 0 [pid 5832] <... openat resumed>) = 3 [pid 5837] getdents64(3, [pid 5832] ioctl(3, LOOP_CLR_FD [pid 5837] <... getdents64 resumed>0x555590e697f0 /* 0 entries */, 32768) = 0 [pid 5897] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu" [pid 5837] close(3 [pid 5832] <... ioctl resumed>) = 0 [pid 5897] <... symlink resumed>) = 0 [pid 5897] symlink("/syzcgroup/net/syz4", "./cgroup.net") = 0 [pid 5897] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5897] write(3, "1000", 4) = 4 [pid 5837] <... close resumed>) = 0 [pid 5832] close(3 [pid 5897] close(3) = 0 [pid 5897] symlink("/dev/binderfs", "./binderfs" [pid 5837] rmdir("./0" [pid 5897] <... symlink resumed>) = 0 executing program [pid 5897] write(1, "executing program\n", 18 [pid 5837] <... rmdir resumed>) = 0 [pid 5897] <... write resumed>) = 18 [pid 5837] mkdir("./1", 0777 [pid 5897] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5835] <... close resumed>) = 0 [pid 5834] <... close resumed>) = 0 [pid 5897] <... futex resumed>) = 0 [pid 5835] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5897] rt_sigaction(SIGRT_1, {sa_handler=0x7f2ff16820e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f2ff1621580}, [pid 5837] <... mkdir resumed>) = 0 [pid 5897] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5837] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5835] <... clone resumed>, child_tidptr=0x555590e68750) = 4 [pid 5897] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5837] <... openat resumed>) = 3 [pid 5897] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5837] ioctl(3, LOOP_CLR_FD [pid 5897] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5837] <... ioctl resumed>) = 0 [pid 5897] <... mmap resumed>) = 0x7f2ff15e6000 [pid 5837] close(3executing program executing program ./strace-static-x86_64: Process 5898 attached [pid 5897] mprotect(0x7f2ff15e7000, 131072, PROT_READ|PROT_WRITE [pid 5834] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5832] <... close resumed>) = 0 ./strace-static-x86_64: Process 5899 attached [pid 5898] set_robust_list(0x555590e68760, 24 [pid 5832] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5900 attached [pid 5899] set_robust_list(0x555590e68760, 24 [pid 5898] <... set_robust_list resumed>) = 0 [pid 5834] <... clone resumed>, child_tidptr=0x555590e68750) = 4 [pid 5900] set_robust_list(0x555590e68760, 24 [pid 5899] <... set_robust_list resumed>) = 0 [pid 5898] chdir("./1" [pid 5832] <... clone resumed>, child_tidptr=0x555590e68750) = 4 [pid 5900] <... set_robust_list resumed>) = 0 [pid 5899] chdir("./1" [pid 5898] <... chdir resumed>) = 0 [pid 5900] chdir("./1" [pid 5899] <... chdir resumed>) = 0 [pid 5898] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5900] <... chdir resumed>) = 0 [pid 5899] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5898] <... prctl resumed>) = 0 [pid 5900] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5899] <... prctl resumed>) = 0 [pid 5898] setpgid(0, 0 [pid 5900] <... prctl resumed>) = 0 [pid 5899] setpgid(0, 0 [pid 5898] <... setpgid resumed>) = 0 [pid 5900] setpgid(0, 0 [pid 5899] <... setpgid resumed>) = 0 [pid 5898] symlink("/syzcgroup/unified/syz2", "./cgroup" [pid 5900] <... setpgid resumed>) = 0 [pid 5899] symlink("/syzcgroup/unified/syz1", "./cgroup" [pid 5898] <... symlink resumed>) = 0 [pid 5900] symlink("/syzcgroup/unified/syz0", "./cgroup" [pid 5899] <... symlink resumed>) = 0 [pid 5898] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu" [pid 5900] <... symlink resumed>) = 0 [pid 5899] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu" [pid 5898] <... symlink resumed>) = 0 [pid 5900] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu" [pid 5899] <... symlink resumed>) = 0 [pid 5898] symlink("/syzcgroup/net/syz2", "./cgroup.net" [pid 5837] <... close resumed>) = 0 [pid 5897] <... mprotect resumed>) = 0 [pid 5900] <... symlink resumed>) = 0 [pid 5899] symlink("/syzcgroup/net/syz1", "./cgroup.net" [pid 5898] <... symlink resumed>) = 0 [pid 5900] symlink("/syzcgroup/net/syz0", "./cgroup.net" [pid 5899] <... symlink resumed>) = 0 [pid 5898] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5900] <... symlink resumed>) = 0 [pid 5899] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5898] <... openat resumed>) = 3 [pid 5900] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5899] <... openat resumed>) = 3 [pid 5898] write(3, "1000", 4 [pid 5900] <... openat resumed>) = 3 [pid 5899] write(3, "1000", 4 [pid 5898] <... write resumed>) = 4 [pid 5900] write(3, "1000", 4 [pid 5899] <... write resumed>) = 4 [pid 5898] close(3 [pid 5900] <... write resumed>) = 4 [pid 5899] close(3 [pid 5898] <... close resumed>) = 0 [pid 5900] close(3 [pid 5899] <... close resumed>) = 0 [pid 5898] symlink("/dev/binderfs", "./binderfs" [pid 5900] <... close resumed>) = 0 [pid 5899] symlink("/dev/binderfs", "./binderfs" [pid 5898] <... symlink resumed>) = 0 [pid 5900] symlink("/dev/binderfs", "./binderfs" [pid 5899] <... symlink resumed>) = 0 [pid 5898] write(1, "executing program\n", 18 [pid 5900] <... symlink resumed>) = 0 [pid 5899] write(1, "executing program\n", 18 [pid 5898] <... write resumed>) = 18 [pid 5900] write(1, "executing program\n", 18 [pid 5899] <... write resumed>) = 18 [pid 5898] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000executing program [pid 5900] <... write resumed>) = 18 [pid 5899] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5898] <... futex resumed>) = 0 [pid 5900] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5899] <... futex resumed>) = 0 [pid 5898] rt_sigaction(SIGRT_1, {sa_handler=0x7f2ff16820e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f2ff1621580}, [pid 5900] <... futex resumed>) = 0 [pid 5899] rt_sigaction(SIGRT_1, {sa_handler=0x7f2ff16820e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f2ff1621580}, [pid 5898] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5900] rt_sigaction(SIGRT_1, {sa_handler=0x7f2ff16820e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f2ff1621580}, [pid 5899] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5898] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5900] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5899] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5898] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5900] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5899] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5898] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5897] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5837] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5900] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5899] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5898] <... mmap resumed>) = 0x7f2ff15e6000 [pid 5900] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5899] <... mmap resumed>) = 0x7f2ff15e6000 [pid 5898] mprotect(0x7f2ff15e7000, 131072, PROT_READ|PROT_WRITE [pid 5900] <... mmap resumed>) = 0x7f2ff15e6000 [pid 5899] mprotect(0x7f2ff15e7000, 131072, PROT_READ|PROT_WRITE [pid 5898] <... mprotect resumed>) = 0 [pid 5900] mprotect(0x7f2ff15e7000, 131072, PROT_READ|PROT_WRITE [pid 5899] <... mprotect resumed>) = 0 [pid 5898] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5900] <... mprotect resumed>) = 0 [pid 5899] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5898] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5900] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5899] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5898] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f2ff1606990, parent_tid=0x7f2ff1606990, exit_signal=0, stack=0x7f2ff15e6000, stack_size=0x20240, tls=0x7f2ff16066c0}./strace-static-x86_64: Process 5902 attached ./strace-static-x86_64: Process 5901 attached [pid 5900] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5899] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f2ff1606990, parent_tid=0x7f2ff1606990, exit_signal=0, stack=0x7f2ff15e6000, stack_size=0x20240, tls=0x7f2ff16066c0} [pid 5897] <... rt_sigprocmask resumed>[], 8) = 0 ./strace-static-x86_64: Process 5903 attached [pid 5902] rseq(0x7f2ff1606fe0, 0x20, 0, 0x53053053 [pid 5900] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f2ff1606990, parent_tid=0x7f2ff1606990, exit_signal=0, stack=0x7f2ff15e6000, stack_size=0x20240, tls=0x7f2ff16066c0} [pid 5898] <... clone3 resumed> => {parent_tid=[5]}, 88) = 5 ./strace-static-x86_64: Process 5904 attached [pid 5903] rseq(0x7f2ff1606fe0, 0x20, 0, 0x53053053 [pid 5902] <... rseq resumed>) = 0 [pid 5899] <... clone3 resumed> => {parent_tid=[5]}, 88) = 5 [pid 5898] rt_sigprocmask(SIG_SETMASK, [], [pid 5904] rseq(0x7f2ff1606fe0, 0x20, 0, 0x53053053 [pid 5903] <... rseq resumed>) = 0 [pid 5902] set_robust_list(0x7f2ff16069a0, 24 [pid 5900] <... clone3 resumed> => {parent_tid=[5]}, 88) = 5 [pid 5899] rt_sigprocmask(SIG_SETMASK, [], [pid 5898] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5904] <... rseq resumed>) = 0 [pid 5903] set_robust_list(0x7f2ff16069a0, 24 [pid 5902] <... set_robust_list resumed>) = 0 [pid 5900] rt_sigprocmask(SIG_SETMASK, [], [pid 5899] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5898] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5904] set_robust_list(0x7f2ff16069a0, 24 [pid 5903] <... set_robust_list resumed>) = 0 [pid 5902] rt_sigprocmask(SIG_SETMASK, [], [pid 5900] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5899] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5898] <... futex resumed>) = 0 [pid 5897] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f2ff1606990, parent_tid=0x7f2ff1606990, exit_signal=0, stack=0x7f2ff15e6000, stack_size=0x20240, tls=0x7f2ff16066c0} [pid 5904] <... set_robust_list resumed>) = 0 [pid 5903] rt_sigprocmask(SIG_SETMASK, [], [pid 5902] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5901] set_robust_list(0x555590e68760, 24 [pid 5900] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5899] <... futex resumed>) = 0 [pid 5898] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5837] <... clone resumed>, child_tidptr=0x555590e68750) = 4 [pid 5904] rt_sigprocmask(SIG_SETMASK, [], [pid 5903] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5902] memfd_create("syzkaller", 0 [pid 5900] <... futex resumed>) = 0 [pid 5899] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5904] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5903] memfd_create("syzkaller", 0 [pid 5902] <... memfd_create resumed>) = 3 [pid 5900] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5904] memfd_create("syzkaller", 0 [pid 5903] <... memfd_create resumed>) = 3 [pid 5902] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5901] <... set_robust_list resumed>) = 0 [pid 5904] <... memfd_create resumed>) = 3 [pid 5902] <... mmap resumed>) = 0x7f2fe9000000 [pid 5901] chdir("./1" [pid 5897] <... clone3 resumed> => {parent_tid=[5]}, 88) = 5 [pid 5904] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5901] <... chdir resumed>) = 0 [pid 5897] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 5905 attached [pid 5904] <... mmap resumed>) = 0x7f2fe9000000 [pid 5903] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5901] prctl(PR_SET_PDEATHSIG, SIGKILL executing program [pid 5897] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5905] rseq(0x7f2ff1606fe0, 0x20, 0, 0x53053053 [pid 5903] <... mmap resumed>) = 0x7f2fe9000000 [pid 5901] <... prctl resumed>) = 0 [pid 5897] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5901] setpgid(0, 0) = 0 [pid 5901] symlink("/syzcgroup/unified/syz3", "./cgroup") = 0 [pid 5901] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu") = 0 [pid 5901] symlink("/syzcgroup/net/syz3", "./cgroup.net") = 0 [pid 5901] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5901] write(3, "1000", 4) = 4 [pid 5901] close(3) = 0 [pid 5901] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5901] write(1, "executing program\n", 18) = 18 [pid 5901] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5901] rt_sigaction(SIGRT_1, {sa_handler=0x7f2ff16820e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5901] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5901] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f2ff15e6000 [pid 5901] mprotect(0x7f2ff15e7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5901] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5905] <... rseq resumed>) = 0 [pid 5901] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5897] <... futex resumed>) = 0 [pid 5901] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f2ff1606990, parent_tid=0x7f2ff1606990, exit_signal=0, stack=0x7f2ff15e6000, stack_size=0x20240, tls=0x7f2ff16066c0} => {parent_tid=[5]}, 88) = 5 [pid 5901] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5901] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5901] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5905] set_robust_list(0x7f2ff16069a0, 24 [pid 5897] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5905] <... set_robust_list resumed>) = 0 [pid 5905] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5905] memfd_create("syzkaller", 0) = 3 [pid 5905] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2fe9000000 ./strace-static-x86_64: Process 5906 attached [pid 5906] rseq(0x7f2ff1606fe0, 0x20, 0, 0x53053053) = 0 [pid 5906] set_robust_list(0x7f2ff16069a0, 24) = 0 [pid 5902] write(3, "\x58\x46\x53\x42\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbf\xdc\x47\xfc\x10\xd8\x4e\xed\xa5\x62\x11\xa8\x31\xb3\xf7\x91\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x24\x40\x00\x00\x00\x00\x00\x00\x24\x41\x00\x00\x00\x00\x00\x00\x24\x42\x00\x00\x00\x02\x00\x00\x20\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x12\x00"..., 16777216 [pid 5906] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5906] memfd_create("syzkaller", 0) = 3 [pid 5906] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2fe9000000 [pid 5903] write(3, "\x58\x46\x53\x42\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbf\xdc\x47\xfc\x10\xd8\x4e\xed\xa5\x62\x11\xa8\x31\xb3\xf7\x91\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x24\x40\x00\x00\x00\x00\x00\x00\x24\x41\x00\x00\x00\x00\x00\x00\x24\x42\x00\x00\x00\x02\x00\x00\x20\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x12\x00"..., 16777216 [pid 5904] write(3, "\x58\x46\x53\x42\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbf\xdc\x47\xfc\x10\xd8\x4e\xed\xa5\x62\x11\xa8\x31\xb3\xf7\x91\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x24\x40\x00\x00\x00\x00\x00\x00\x24\x41\x00\x00\x00\x00\x00\x00\x24\x42\x00\x00\x00\x02\x00\x00\x20\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x12\x00"..., 16777216 [pid 5905] write(3, "\x58\x46\x53\x42\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbf\xdc\x47\xfc\x10\xd8\x4e\xed\xa5\x62\x11\xa8\x31\xb3\xf7\x91\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x24\x40\x00\x00\x00\x00\x00\x00\x24\x41\x00\x00\x00\x00\x00\x00\x24\x42\x00\x00\x00\x02\x00\x00\x20\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x12\x00"..., 16777216 [pid 5906] write(3, "\x58\x46\x53\x42\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbf\xdc\x47\xfc\x10\xd8\x4e\xed\xa5\x62\x11\xa8\x31\xb3\xf7\x91\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x24\x40\x00\x00\x00\x00\x00\x00\x24\x41\x00\x00\x00\x00\x00\x00\x24\x42\x00\x00\x00\x02\x00\x00\x20\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x12\x00"..., 16777216 [pid 5902] <... write resumed>) = 16777216 [pid 5902] munmap(0x7f2fe9000000, 138412032) = 0 [pid 5902] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 5902] ioctl(4, LOOP_SET_FD, 3 [pid 5903] <... write resumed>) = 16777216 [pid 5902] <... ioctl resumed>) = 0 [pid 5903] munmap(0x7f2fe9000000, 138412032 [pid 5902] close(3) = 0 [pid 5902] close(4) = 0 [pid 5902] mkdir("./file0", 0777) = 0 [ 77.474438][ T5902] loop2: detected capacity change from 0 to 32768 [pid 5902] mount("/dev/loop2", "./file0", "xfs", MS_NODIRATIME|MS_RELATIME, "lazytime,wsync,filestreams,uqnoenforce,prjquota,,nouuid" [pid 5903] <... munmap resumed>) = 0 [pid 5903] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 5903] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5903] close(3) = 0 [ 77.620690][ T5903] loop1: detected capacity change from 0 to 32768 [pid 5903] close(4 [pid 5906] <... write resumed>) = 16777216 [pid 5903] <... close resumed>) = 0 [pid 5903] mkdir("./file0", 0777) = 0 [pid 5903] mount("/dev/loop1", "./file0", "xfs", MS_NODIRATIME|MS_RELATIME, "lazytime,wsync,filestreams,uqnoenforce,prjquota,,nouuid" [pid 5906] munmap(0x7f2fe9000000, 138412032 [pid 5905] <... write resumed>) = 16777216 [pid 5906] <... munmap resumed>) = 0 [pid 5905] munmap(0x7f2fe9000000, 138412032 [pid 5906] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5904] <... write resumed>) = 16777216 [pid 5904] munmap(0x7f2fe9000000, 138412032 [pid 5906] <... openat resumed>) = 4 [pid 5906] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5906] close(3) = 0 [pid 5906] close(4) = 0 [pid 5906] mkdir("./file0", 0777) = 0 [pid 5906] mount("/dev/loop3", "./file0", "xfs", MS_NODIRATIME|MS_RELATIME, "lazytime,wsync,filestreams,uqnoenforce,prjquota,,nouuid" [pid 5904] <... munmap resumed>) = 0 [pid 5904] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5904] ioctl(4, LOOP_SET_FD, 3 [pid 5905] <... munmap resumed>) = 0 [pid 5904] <... ioctl resumed>) = 0 [pid 5905] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5904] close(3 [pid 5905] <... openat resumed>) = 4 [pid 5904] <... close resumed>) = 0 [pid 5905] ioctl(4, LOOP_SET_FD, 3 [ 77.785642][ T5906] loop3: detected capacity change from 0 to 32768 [ 77.811916][ T5904] loop0: detected capacity change from 0 to 32768 [ 77.813179][ T5902] XFS (loop2): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [pid 5904] close(4 [pid 5905] <... ioctl resumed>) = 0 [pid 5904] <... close resumed>) = 0 [pid 5904] mkdir("./file0", 0777) = 0 [pid 5904] mount("/dev/loop0", "./file0", "xfs", MS_NODIRATIME|MS_RELATIME, "lazytime,wsync,filestreams,uqnoenforce,prjquota,,nouuid" [pid 5905] close(3) = 0 [pid 5905] close(4) = 0 [pid 5905] mkdir("./file0", 0777) = 0 [ 77.840449][ T5905] loop4: detected capacity change from 0 to 32768 [ 77.880113][ T5906] XFS (loop3): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 77.943119][ T5902] XFS (loop2): Ending clean mount [ 77.943187][ T5903] XFS (loop1): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 77.952918][ T5902] XFS (loop2): Quotacheck needed: Please wait. [ 77.968449][ T5905] XFS (loop4): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 77.977466][ T5904] XFS (loop0): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [pid 5905] mount("/dev/loop4", "./file0", "xfs", MS_NODIRATIME|MS_RELATIME, "lazytime,wsync,filestreams,uqnoenforce,prjquota,,nouuid" [pid 5902] <... mount resumed>) = 0 [ 77.999472][ T5906] XFS (loop3): Ending clean mount [ 78.008445][ T5906] XFS (loop3): Quotacheck needed: Please wait. [ 78.036029][ T5902] XFS (loop2): Quotacheck: Done. [pid 5902] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5906] <... mount resumed>) = 0 [pid 5902] chdir("./file0" [pid 5906] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5902] <... chdir resumed>) = 0 [pid 5906] <... openat resumed>) = 3 [pid 5902] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5906] chdir("./file0" [pid 5902] <... openat resumed>) = -1 EBUSY (Device or resource busy) [pid 5906] <... chdir resumed>) = 0 [pid 5902] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5906] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5902] <... futex resumed>) = 1 [pid 5898] <... futex resumed>) = 0 [pid 5906] <... openat resumed>) = -1 EBUSY (Device or resource busy) [pid 5902] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5898] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5906] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5902] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5898] <... futex resumed>) = 0 [pid 5906] <... futex resumed>) = 1 [pid 5902] quotactl(QCMD(Q_SETQUOTA, PRJQUOTA), NULL, 0, {dqb_bhardlimit=4294967295, dqb_bsoftlimit=1, dqb_curspace=0, dqb_ihardlimit=8, dqb_isoftlimit=3, dqb_curinodes=62, ...} [pid 5898] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5906] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5902] <... quotactl resumed>) = -1 ENODEV (No such device) [pid 5902] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5898] <... futex resumed>) = 0 [pid 5902] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5898] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5902] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5898] <... futex resumed>) = 0 [pid 5902] openat(AT_FDCWD, NULL, O_RDONLY [pid 5898] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5902] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5902] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5898] <... futex resumed>) = 0 [pid 5902] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5898] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5902] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5898] <... futex resumed>) = 0 [pid 5902] rt_sigprocmask(SIG_BLOCK, ~[HUP RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], [pid 5898] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5902] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5902] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5898] <... futex resumed>) = 0 [pid 5902] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5901] <... futex resumed>) = 0 [pid 5898] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5902] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [ 78.068531][ T5906] XFS (loop3): Quotacheck: Done. [pid 5901] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5898] <... futex resumed>) = 0 [pid 5906] <... futex resumed>) = 0 [pid 5902] gettid( [pid 5901] <... futex resumed>) = 1 [pid 5898] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5906] quotactl(QCMD(Q_SETQUOTA, PRJQUOTA), NULL, 0, {dqb_bhardlimit=4294967295, dqb_bsoftlimit=1, dqb_curspace=0, dqb_ihardlimit=8, dqb_isoftlimit=3, dqb_curinodes=62, ...} [pid 5902] <... gettid resumed>) = 5 [pid 5901] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5906] <... quotactl resumed>) = -1 ENODEV (No such device) [pid 5902] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5906] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5902] <... futex resumed>) = 1 [pid 5901] <... futex resumed>) = 0 [pid 5898] <... futex resumed>) = 0 [pid 5906] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5902] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5901] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5901] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5906] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5902] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5898] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5906] openat(AT_FDCWD, NULL, O_RDONLY [pid 5902] timer_create(CLOCK_BOOTTIME_ALARM, {sigev_signo=SIGPWR, sigev_notify=SIGEV_THREAD_ID, sigev_notify_thread_id=5}, [pid 5898] <... futex resumed>) = 0 [pid 5906] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5902] <... timer_create resumed>[0]) = 0 [pid 5898] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5906] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5902] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5898] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5906] <... futex resumed>) = 1 [pid 5902] <... futex resumed>) = 0 [pid 5898] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5906] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5902] timer_settime(0, TIMER_ABSTIME|0x4, {it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 5901] <... futex resumed>) = 0 [pid 5898] <... futex resumed>) = 0 [pid 5901] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5902] <... timer_settime resumed>NULL) = 0 [pid 5901] <... futex resumed>) = 0 [pid 5898] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5906] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5902] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5901] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5906] rt_sigprocmask(SIG_BLOCK, ~[HUP RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], [pid 5902] <... futex resumed>) = 0 [pid 5898] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5906] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5902] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5898] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5906] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5902] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5898] <... futex resumed>) = 0 [pid 5906] <... futex resumed>) = 1 [pid 5906] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5902] timer_settime(0, 0, {it_interval={tv_sec=0, tv_nsec=0}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 5901] <... futex resumed>) = 0 [pid 5898] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5901] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5906] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5902] <... timer_settime resumed>{it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=1}}) = 0 [pid 5901] <... futex resumed>) = 0 [pid 5901] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5906] gettid( [pid 5902] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5906] <... gettid resumed>) = 5 [pid 5902] <... futex resumed>) = 1 [pid 5898] <... futex resumed>) = 0 [pid 5906] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [ 78.126765][ T5903] XFS (loop1): Ending clean mount [ 78.128824][ T5904] XFS (loop0): Ending clean mount [ 78.141516][ T5903] XFS (loop1): Quotacheck needed: Please wait. [ 78.145239][ T5904] XFS (loop0): Quotacheck needed: Please wait. [pid 5902] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5906] <... futex resumed>) = 1 [pid 5902] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5901] <... futex resumed>) = 0 [pid 5906] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5898] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5906] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5902] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5901] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5898] <... futex resumed>) = 0 [pid 5906] timer_create(CLOCK_BOOTTIME_ALARM, {sigev_signo=SIGPWR, sigev_notify=SIGEV_THREAD_ID, sigev_notify_thread_id=5}, [pid 5904] <... mount resumed>) = 0 [pid 5901] <... futex resumed>) = 0 [pid 5898] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5904] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5906] <... timer_create resumed>[0]) = 0 [pid 5901] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5906] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5904] <... openat resumed>) = 3 [pid 5903] <... mount resumed>) = 0 [pid 5901] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5906] <... futex resumed>) = 0 [pid 5901] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5904] chdir("./file0" [pid 5903] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5906] timer_settime(0, TIMER_ABSTIME|0x4, {it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 5902] <... openat resumed>) = 4 [pid 5901] <... futex resumed>) = 0 [pid 5906] <... timer_settime resumed>NULL) = 0 [pid 5904] <... chdir resumed>) = 0 [pid 5903] <... openat resumed>) = 3 [pid 5902] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5901] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5906] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5904] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5903] chdir("./file0" [pid 5902] <... futex resumed>) = 1 [pid 5901] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5898] <... futex resumed>) = 0 [pid 5906] <... futex resumed>) = 0 [pid 5904] <... openat resumed>) = -1 EBUSY (Device or resource busy) [pid 5903] <... chdir resumed>) = 0 [pid 5902] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5901] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5898] close(3 [pid 5906] timer_settime(0, 0, {it_interval={tv_sec=0, tv_nsec=0}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 5901] <... futex resumed>) = 0 [pid 5906] <... timer_settime resumed>{it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=1}}) = 0 [pid 5904] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5903] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5901] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5898] <... close resumed>) = 0 [pid 5906] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5904] <... futex resumed>) = 1 [pid 5903] <... openat resumed>) = -1 EBUSY (Device or resource busy) [pid 5906] <... futex resumed>) = 0 [pid 5904] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5903] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5901] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5898] close(4 [pid 5906] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5903] <... futex resumed>) = 1 [pid 5901] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5900] <... futex resumed>) = 0 [pid 5899] <... futex resumed>) = 0 [pid 5906] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5903] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5901] <... futex resumed>) = 0 [pid 5900] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5899] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5898] <... close resumed>) = 0 [pid 5906] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5904] <... futex resumed>) = 0 [pid 5903] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5901] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5900] <... futex resumed>) = 1 [pid 5899] <... futex resumed>) = 0 [pid 5903] quotactl(QCMD(Q_SETQUOTA, PRJQUOTA), NULL, 0, {dqb_bhardlimit=4294967295, dqb_bsoftlimit=1, dqb_curspace=0, dqb_ihardlimit=8, dqb_isoftlimit=3, dqb_curinodes=62, ...}) = -1 ENODEV (No such device) [pid 5904] quotactl(QCMD(Q_SETQUOTA, PRJQUOTA), NULL, 0, {dqb_bhardlimit=4294967295, dqb_bsoftlimit=1, dqb_curspace=0, dqb_ihardlimit=8, dqb_isoftlimit=3, dqb_curinodes=62, ...} [pid 5903] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5904] <... quotactl resumed>) = -1 ENODEV (No such device) [pid 5903] <... futex resumed>) = 0 [pid 5904] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5903] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5904] <... futex resumed>) = 0 [pid 5904] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5900] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5899] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5900] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5899] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5900] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5899] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5904] <... futex resumed>) = 0 [pid 5900] <... futex resumed>) = 1 [pid 5898] close(5 [pid 5906] <... openat resumed>) = 4 [pid 5903] <... futex resumed>) = 0 [pid 5899] <... futex resumed>) = 1 [pid 5906] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5904] openat(AT_FDCWD, NULL, O_RDONLY [pid 5903] openat(AT_FDCWD, NULL, O_RDONLY [pid 5900] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5899] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5898] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5906] <... futex resumed>) = 1 [pid 5904] <... openat resumed>) = -1 EFAULT (Bad address) [ 78.176300][ T5903] XFS (loop1): Quotacheck: Done. [ 78.191060][ T5904] XFS (loop0): Quotacheck: Done. [pid 5903] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5901] <... futex resumed>) = 0 [pid 5898] close(6 [pid 5906] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5904] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5903] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5901] close(3 [pid 5898] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5903] <... futex resumed>) = 1 [pid 5904] <... futex resumed>) = 1 [pid 5904] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5903] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5899] <... futex resumed>) = 0 [pid 5900] <... futex resumed>) = 0 [pid 5901] <... close resumed>) = 0 [pid 5900] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5899] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5904] <... futex resumed>) = 0 [pid 5901] close(4 [pid 5900] <... futex resumed>) = 1 [pid 5903] <... futex resumed>) = 0 [pid 5899] <... futex resumed>) = 1 [pid 5898] close(7 [pid 5904] rt_sigprocmask(SIG_BLOCK, ~[HUP RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], [pid 5903] rt_sigprocmask(SIG_BLOCK, ~[HUP RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], [pid 5901] <... close resumed>) = 0 [pid 5900] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5899] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5898] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5904] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5903] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5901] close(5 [pid 5898] close(8 [pid 5904] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5903] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5901] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5898] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5904] <... futex resumed>) = 1 [pid 5903] <... futex resumed>) = 1 [pid 5900] <... futex resumed>) = 0 [pid 5899] <... futex resumed>) = 0 [pid 5898] close(9 [pid 5904] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5903] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5901] close(6 [pid 5900] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5899] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5898] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5904] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5903] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5901] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5900] <... futex resumed>) = 0 [pid 5899] <... futex resumed>) = 0 [pid 5898] close(10 [pid 5904] gettid( [pid 5903] gettid( [pid 5901] close(7 [pid 5900] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5899] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5898] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5904] <... gettid resumed>) = 5 [pid 5903] <... gettid resumed>) = 5 [pid 5901] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5898] close(11 [pid 5904] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5903] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5901] close(8 [pid 5898] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5904] <... futex resumed>) = 1 [pid 5903] <... futex resumed>) = 1 [pid 5901] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5900] <... futex resumed>) = 0 [pid 5899] <... futex resumed>) = 0 [pid 5898] close(12 [pid 5904] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5903] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5901] close(9 [pid 5900] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5899] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5898] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5904] <... futex resumed>) = 0 [pid 5903] <... futex resumed>) = 0 [pid 5901] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5900] <... futex resumed>) = 1 [pid 5899] <... futex resumed>) = 1 [pid 5898] close(13 [pid 5904] timer_create(CLOCK_BOOTTIME_ALARM, {sigev_signo=SIGPWR, sigev_notify=SIGEV_THREAD_ID, sigev_notify_thread_id=5}, [pid 5903] timer_create(CLOCK_BOOTTIME_ALARM, {sigev_signo=SIGPWR, sigev_notify=SIGEV_THREAD_ID, sigev_notify_thread_id=5}, [pid 5901] close(10 [pid 5900] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5899] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5898] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5904] <... timer_create resumed>[0]) = 0 [pid 5898] close(14 [pid 5904] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5903] <... timer_create resumed>[0]) = 0 [pid 5901] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5898] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5904] <... futex resumed>) = 1 [pid 5903] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5901] close(11 [pid 5900] <... futex resumed>) = 0 [pid 5898] close(15 [pid 5904] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5903] <... futex resumed>) = 1 [pid 5901] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5900] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5899] <... futex resumed>) = 0 [pid 5898] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5904] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5903] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5901] close(12 [pid 5900] <... futex resumed>) = 0 [pid 5899] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5898] close(16 [pid 5904] timer_settime(0, TIMER_ABSTIME|0x4, {it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 5903] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5901] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 78.220389][ T5905] XFS (loop4): Ending clean mount [ 78.237353][ T5905] XFS (loop4): Quotacheck needed: Please wait. [pid 5900] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5899] <... futex resumed>) = 0 [pid 5898] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5904] <... timer_settime resumed>NULL) = 0 [pid 5903] timer_settime(0, TIMER_ABSTIME|0x4, {it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 5901] close(13 [pid 5899] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5898] close(17 [pid 5904] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5903] <... timer_settime resumed>NULL) = 0 [pid 5901] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5898] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5904] <... futex resumed>) = 1 [pid 5903] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5901] close(14 [pid 5900] <... futex resumed>) = 0 [pid 5898] close(18 [pid 5904] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5903] <... futex resumed>) = 1 [pid 5901] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5900] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5899] <... futex resumed>) = 0 [pid 5898] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5904] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5903] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5901] close(15 [pid 5900] <... futex resumed>) = 0 [pid 5899] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5898] close(19 [pid 5904] timer_settime(0, 0, {it_interval={tv_sec=0, tv_nsec=0}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 5903] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5901] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5900] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5899] <... futex resumed>) = 0 [pid 5898] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5904] <... timer_settime resumed>{it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=1}}) = 0 [pid 5903] timer_settime(0, 0, {it_interval={tv_sec=0, tv_nsec=0}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 5901] close(16 [pid 5904] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5903] <... timer_settime resumed>{it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=1}}) = 0 [pid 5901] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5899] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5898] close(20 [pid 5904] <... futex resumed>) = 1 [pid 5904] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5903] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5901] close(17 [pid 5900] <... futex resumed>) = 0 [pid 5899] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5898] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5903] <... futex resumed>) = 0 [pid 5901] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5900] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5899] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5898] close(21 [pid 5905] <... mount resumed>) = 0 [pid 5904] <... futex resumed>) = 0 [pid 5903] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5901] close(18 [pid 5900] <... futex resumed>) = 1 [pid 5899] <... futex resumed>) = 0 [pid 5898] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5905] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5904] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5905] <... openat resumed>) = 3 [pid 5905] chdir("./file0" [pid 5904] <... openat resumed>) = 4 [pid 5903] <... openat resumed>) = 4 [pid 5901] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5900] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5899] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5898] close(22 [pid 5905] <... chdir resumed>) = 0 [pid 5904] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5903] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5901] close(19 [pid 5900] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5899] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5898] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5905] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5904] <... futex resumed>) = 0 [pid 5903] <... futex resumed>) = 0 [pid 5901] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5900] close(3 [pid 5899] close(3 [pid 5898] close(23 [pid 5905] <... openat resumed>) = -1 EBUSY (Device or resource busy) [pid 5904] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5903] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5901] close(20 [pid 5900] <... close resumed>) = 0 [pid 5899] <... close resumed>) = 0 [pid 5898] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5905] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5901] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5900] close(4 [pid 5899] close(4 [pid 5898] close(24 [pid 5905] <... futex resumed>) = 1 [pid 5901] close(21 [pid 5900] <... close resumed>) = 0 [pid 5899] <... close resumed>) = 0 [pid 5898] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5897] <... futex resumed>) = 0 [pid 5905] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5901] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5900] close(5 [pid 5899] close(5 [pid 5898] close(25 [pid 5897] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5905] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5901] close(22 [pid 5905] quotactl(QCMD(Q_SETQUOTA, PRJQUOTA), NULL, 0, {dqb_bhardlimit=4294967295, dqb_bsoftlimit=1, dqb_curspace=0, dqb_ihardlimit=8, dqb_isoftlimit=3, dqb_curinodes=62, ...} [pid 5901] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5900] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5899] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5898] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5897] <... futex resumed>) = 0 [pid 5905] <... quotactl resumed>) = -1 ENODEV (No such device) [pid 5901] close(23 [pid 5900] close(6 [pid 5899] close(6 [pid 5898] close(26 [pid 5897] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5905] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5901] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5900] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5905] <... futex resumed>) = 0 [pid 5905] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5901] close(24 [pid 5900] close(7 [pid 5899] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5898] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5897] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5901] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5900] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5899] close(7 [pid 5898] close(27 [pid 5897] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5905] <... futex resumed>) = 0 [pid 5901] close(25 [pid 5900] close(8 [pid 5899] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5898] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5897] <... futex resumed>) = 1 [pid 5905] openat(AT_FDCWD, NULL, O_RDONLY [pid 5901] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5900] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5899] close(8 [pid 5898] close(28 [pid 5897] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5905] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5901] close(26 [pid 5905] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5901] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5900] close(9 [pid 5899] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5898] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5897] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5905] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5901] close(27 [pid 5900] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5899] close(9 [pid 5898] close(29 [pid 5897] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5905] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5901] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5900] close(10 [pid 5899] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5898] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5897] <... futex resumed>) = 0 [pid 5905] rt_sigprocmask(SIG_BLOCK, ~[HUP RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], [pid 5901] close(28 [pid 5900] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5899] close(10 [pid 5898] exit_group(0 [ 78.264320][ T5905] XFS (loop4): Quotacheck: Done. [pid 5897] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5905] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5902] <... futex resumed>) = ? [pid 5901] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5900] close(11 [pid 5899] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5898] <... exit_group resumed>) = ? [pid 5905] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5902] +++ exited with 0 +++ [pid 5901] close(29 [pid 5900] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5899] close(11 [pid 5905] <... futex resumed>) = 1 [pid 5901] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5900] close(12 [pid 5899] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5898] +++ exited with 0 +++ [pid 5905] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5901] exit_group(0 [pid 5900] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5899] close(12 [pid 5906] <... futex resumed>) = ? [pid 5901] <... exit_group resumed>) = ? [pid 5900] close(13 [pid 5897] <... futex resumed>) = 0 [pid 5906] +++ exited with 0 +++ [pid 5901] +++ exited with 0 +++ [pid 5899] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5900] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5899] close(13 [pid 5897] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5835] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=38 /* 0.38 s */} --- [pid 5837] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=28 /* 0.28 s */} --- [pid 5905] <... futex resumed>) = 0 [pid 5900] close(14 [pid 5899] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5897] <... futex resumed>) = 1 [pid 5835] restart_syscall(<... resuming interrupted clone ...> [pid 5905] gettid( [pid 5900] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5899] close(14 [pid 5897] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5837] restart_syscall(<... resuming interrupted clone ...> [pid 5835] <... restart_syscall resumed>) = 0 [pid 5905] <... gettid resumed>) = 5 [pid 5900] close(15 [pid 5899] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5837] <... restart_syscall resumed>) = 0 [pid 5905] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5900] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5899] close(15 [pid 5905] <... futex resumed>) = 1 [pid 5900] close(16 [pid 5899] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5897] <... futex resumed>) = 0 [pid 5835] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5905] timer_create(CLOCK_BOOTTIME_ALARM, {sigev_signo=SIGPWR, sigev_notify=SIGEV_THREAD_ID, sigev_notify_thread_id=5}, [pid 5900] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5899] close(16 [pid 5897] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5835] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5905] <... timer_create resumed>[0]) = 0 [pid 5900] close(17 [pid 5899] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5897] <... futex resumed>) = 0 [pid 5837] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5835] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5905] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5900] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5899] close(17 [pid 5897] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5837] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5835] <... openat resumed>) = 3 [pid 5905] <... futex resumed>) = 0 [pid 5900] close(18 [pid 5899] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5897] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5837] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5835] newfstatat(3, "", [pid 5905] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5900] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5899] close(18 [pid 5897] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5835] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=140, ...}, AT_EMPTY_PATH) = 0 [pid 5905] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5900] close(19 [pid 5899] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5897] <... futex resumed>) = 0 [pid 5837] <... openat resumed>) = 3 [pid 5835] getdents64(3, [pid 5905] timer_settime(0, TIMER_ABSTIME|0x4, {it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 5900] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5899] close(19 [pid 5897] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5837] newfstatat(3, "", [pid 5905] <... timer_settime resumed>NULL) = 0 [pid 5900] close(20 [pid 5899] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5837] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=140, ...}, AT_EMPTY_PATH) = 0 [pid 5835] <... getdents64 resumed>0x555590e697f0 /* 7 entries */, 32768) = 208 [pid 5905] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5900] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5899] close(20 [pid 5835] umount2("./1/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5837] getdents64(3, [pid 5905] <... futex resumed>) = 1 [pid 5897] <... futex resumed>) = 0 [pid 5835] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5905] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5837] <... getdents64 resumed>0x555590e697f0 /* 7 entries */, 32768) = 208 [pid 5837] umount2("./1/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5835] newfstatat(AT_FDCWD, "./1/cgroup", [pid 5900] close(21 [pid 5899] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5897] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5900] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5905] <... futex resumed>) = 0 [pid 5899] close(21 [pid 5897] <... futex resumed>) = 1 [pid 5837] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5835] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5905] timer_settime(0, 0, {it_interval={tv_sec=0, tv_nsec=0}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 5900] close(22 [pid 5899] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5897] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5837] newfstatat(AT_FDCWD, "./1/cgroup", [pid 5905] <... timer_settime resumed>{it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=1}}) = 0 [pid 5900] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5899] close(22 [pid 5835] unlink("./1/cgroup" [pid 5905] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5900] close(23 [pid 5899] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5837] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5905] <... futex resumed>) = 1 [pid 5900] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5899] close(23 [pid 5897] <... futex resumed>) = 0 [pid 5837] unlink("./1/cgroup" [pid 5835] <... unlink resumed>) = 0 [pid 5900] close(24 [pid 5899] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5897] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5905] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5900] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5899] close(24 [pid 5897] <... futex resumed>) = 0 [pid 5837] <... unlink resumed>) = 0 [pid 5900] close(25 [pid 5899] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5897] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5835] umount2("./1/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5900] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5899] close(25 [pid 5900] close(26 [pid 5899] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5900] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5899] close(26 [pid 5900] close(27 [pid 5899] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5900] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5899] close(27 [pid 5900] close(28 [pid 5899] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5900] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5899] close(28 [pid 5837] umount2("./1/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5835] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5900] close(29 [pid 5899] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5837] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5835] newfstatat(AT_FDCWD, "./1/cgroup.cpu", [pid 5900] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5899] close(29 [pid 5900] exit_group(0 [pid 5899] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5904] <... futex resumed>) = ? [pid 5900] <... exit_group resumed>) = ? [pid 5899] exit_group(0 [pid 5835] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5905] <... openat resumed>) = 4 [pid 5904] +++ exited with 0 +++ [pid 5837] newfstatat(AT_FDCWD, "./1/cgroup.cpu", [pid 5900] +++ exited with 0 +++ [pid 5903] <... futex resumed>) = ? [pid 5899] <... exit_group resumed>) = ? [pid 5835] unlink("./1/cgroup.cpu" [pid 5905] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5903] +++ exited with 0 +++ [pid 5899] +++ exited with 0 +++ [pid 5837] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5905] <... futex resumed>) = 1 [pid 5837] unlink("./1/cgroup.cpu" [pid 5835] <... unlink resumed>) = 0 [pid 5832] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=26 /* 0.26 s */} --- [pid 5905] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5837] <... unlink resumed>) = 0 [pid 5835] umount2("./1/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5837] umount2("./1/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5834] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=33 /* 0.33 s */} --- [pid 5832] restart_syscall(<... resuming interrupted clone ...> [pid 5837] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5835] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5834] restart_syscall(<... resuming interrupted clone ...> [pid 5837] newfstatat(AT_FDCWD, "./1/cgroup.net", [pid 5835] newfstatat(AT_FDCWD, "./1/cgroup.net", [pid 5832] <... restart_syscall resumed>) = 0 [pid 5837] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5835] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5837] unlink("./1/cgroup.net" [pid 5835] unlink("./1/cgroup.net" [pid 5897] <... futex resumed>) = 0 [pid 5897] close(3 [pid 5837] <... unlink resumed>) = 0 [pid 5832] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5897] <... close resumed>) = 0 [pid 5837] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5835] <... unlink resumed>) = 0 [pid 5834] <... restart_syscall resumed>) = 0 [pid 5897] close(4 [pid 5837] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5835] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5832] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5897] <... close resumed>) = 0 [pid 5837] newfstatat(AT_FDCWD, "./1/binderfs", [pid 5835] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5897] close(5 [pid 5832] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5897] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5837] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5835] newfstatat(AT_FDCWD, "./1/binderfs", [pid 5834] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5897] close(6 [pid 5837] unlink("./1/binderfs" [pid 5835] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5832] <... openat resumed>) = 3 [pid 5897] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5837] <... unlink resumed>) = 0 [pid 5834] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5832] newfstatat(3, "", [pid 5897] close(7 [pid 5837] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5835] unlink("./1/binderfs" [pid 5834] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5897] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5832] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=140, ...}, AT_EMPTY_PATH) = 0 [pid 5897] close(8 [pid 5834] <... openat resumed>) = 3 [pid 5897] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5835] <... unlink resumed>) = 0 [pid 5834] newfstatat(3, "", [pid 5832] getdents64(3, [pid 5897] close(9 [pid 5835] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5834] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=140, ...}, AT_EMPTY_PATH) = 0 [pid 5897] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5832] <... getdents64 resumed>0x555590e697f0 /* 7 entries */, 32768) = 208 [pid 5897] close(10) = -1 EBADF (Bad file descriptor) [pid 5832] umount2("./1/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5834] getdents64(3, [pid 5897] close(11) = -1 EBADF (Bad file descriptor) [pid 5897] close(12) = -1 EBADF (Bad file descriptor) [pid 5897] close(13) = -1 EBADF (Bad file descriptor) [pid 5897] close(14) = -1 EBADF (Bad file descriptor) [pid 5897] close(15) = -1 EBADF (Bad file descriptor) [pid 5897] close(16) = -1 EBADF (Bad file descriptor) [pid 5897] close(17) = -1 EBADF (Bad file descriptor) [pid 5897] close(18) = -1 EBADF (Bad file descriptor) [pid 5897] close(19) = -1 EBADF (Bad file descriptor) [pid 5897] close(20) = -1 EBADF (Bad file descriptor) [pid 5897] close(21) = -1 EBADF (Bad file descriptor) [pid 5897] close(22) = -1 EBADF (Bad file descriptor) [pid 5897] close(23) = -1 EBADF (Bad file descriptor) [pid 5897] close(24) = -1 EBADF (Bad file descriptor) [pid 5897] close(25) = -1 EBADF (Bad file descriptor) [pid 5897] close(26) = -1 EBADF (Bad file descriptor) [pid 5897] close(27) = -1 EBADF (Bad file descriptor) [pid 5897] close(28) = -1 EBADF (Bad file descriptor) [pid 5897] close(29) = -1 EBADF (Bad file descriptor) [pid 5897] exit_group(0) = ? [pid 5905] <... futex resumed>) = ? [pid 5834] <... getdents64 resumed>0x555590e697f0 /* 7 entries */, 32768) = 208 [pid 5832] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5905] +++ exited with 0 +++ [pid 5897] +++ exited with 0 +++ [pid 5834] umount2("./1/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5832] newfstatat(AT_FDCWD, "./1/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5834] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5834] newfstatat(AT_FDCWD, "./1/cgroup", [pid 5836] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=28 /* 0.28 s */} --- [pid 5834] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5832] unlink("./1/cgroup" [pid 5836] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5836] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5834] unlink("./1/cgroup" [pid 5832] <... unlink resumed>) = 0 [pid 5836] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=140, ...}, AT_EMPTY_PATH) = 0 [pid 5836] getdents64(3, 0x555590e697f0 /* 7 entries */, 32768) = 208 [pid 5836] umount2("./1/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5832] umount2("./1/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5836] newfstatat(AT_FDCWD, "./1/cgroup", [pid 5834] <... unlink resumed>) = 0 [pid 5836] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5835] <... umount2 resumed>) = 0 [pid 5832] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5836] unlink("./1/cgroup" [pid 5834] umount2("./1/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5836] <... unlink resumed>) = 0 [pid 5836] umount2("./1/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5836] newfstatat(AT_FDCWD, "./1/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5836] unlink("./1/cgroup.cpu") = 0 [pid 5835] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5834] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5832] newfstatat(AT_FDCWD, "./1/cgroup.cpu", [pid 5836] umount2("./1/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5836] newfstatat(AT_FDCWD, "./1/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5836] unlink("./1/cgroup.net") = 0 [pid 5836] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5834] newfstatat(AT_FDCWD, "./1/cgroup.cpu", [pid 5832] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [ 78.360493][ T5837] XFS (loop3): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 78.361981][ T5835] XFS (loop2): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [pid 5836] newfstatat(AT_FDCWD, "./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5836] unlink("./1/binderfs") = 0 [pid 5835] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5834] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5832] unlink("./1/cgroup.cpu" [pid 5835] newfstatat(AT_FDCWD, "./1/file0", [pid 5834] unlink("./1/cgroup.cpu" [pid 5832] <... unlink resumed>) = 0 [pid 5837] <... umount2 resumed>) = 0 [pid 5836] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5835] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5834] <... unlink resumed>) = 0 [pid 5832] umount2("./1/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5835] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5834] umount2("./1/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5832] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5837] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5835] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5834] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5832] newfstatat(AT_FDCWD, "./1/cgroup.net", [pid 5837] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5835] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5834] newfstatat(AT_FDCWD, "./1/cgroup.net", [pid 5832] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5837] newfstatat(AT_FDCWD, "./1/file0", [pid 5835] <... openat resumed>) = 4 [pid 5834] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5832] unlink("./1/cgroup.net" [pid 5837] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5835] newfstatat(4, "", [pid 5834] unlink("./1/cgroup.net" [pid 5832] <... unlink resumed>) = 0 [pid 5837] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5835] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 5834] <... unlink resumed>) = 0 [pid 5832] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5837] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5835] getdents64(4, [pid 5834] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5832] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5837] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5835] <... getdents64 resumed>0x555590e71830 /* 2 entries */, 32768) = 48 [pid 5834] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5832] newfstatat(AT_FDCWD, "./1/binderfs", [pid 5837] <... openat resumed>) = 4 [pid 5835] getdents64(4, [pid 5834] newfstatat(AT_FDCWD, "./1/binderfs", [pid 5832] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5837] newfstatat(4, "", [pid 5835] <... getdents64 resumed>0x555590e71830 /* 0 entries */, 32768) = 0 [pid 5834] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5832] unlink("./1/binderfs" [pid 5837] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 5835] close(4 [pid 5834] unlink("./1/binderfs" [pid 5832] <... unlink resumed>) = 0 [pid 5837] getdents64(4, [pid 5835] <... close resumed>) = 0 [pid 5834] <... unlink resumed>) = 0 [pid 5832] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5837] <... getdents64 resumed>0x555590e71830 /* 2 entries */, 32768) = 48 [pid 5835] rmdir("./1/file0" [pid 5834] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5837] getdents64(4, [pid 5835] <... rmdir resumed>) = 0 [pid 5837] <... getdents64 resumed>0x555590e71830 /* 0 entries */, 32768) = 0 [pid 5837] close(4 [pid 5835] getdents64(3, [pid 5837] <... close resumed>) = 0 [pid 5835] <... getdents64 resumed>0x555590e697f0 /* 0 entries */, 32768) = 0 [pid 5837] rmdir("./1/file0") = 0 [pid 5835] close(3 [pid 5837] getdents64(3, [pid 5835] <... close resumed>) = 0 [pid 5837] <... getdents64 resumed>0x555590e697f0 /* 0 entries */, 32768) = 0 [pid 5837] close(3 [pid 5835] rmdir("./1" [pid 5837] <... close resumed>) = 0 [pid 5835] <... rmdir resumed>) = 0 [pid 5837] rmdir("./1" [pid 5835] mkdir("./2", 0777) = 0 [pid 5837] <... rmdir resumed>) = 0 [pid 5837] mkdir("./2", 0777) = 0 [pid 5835] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5837] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5835] <... openat resumed>) = 3 [pid 5837] <... openat resumed>) = 3 [pid 5835] ioctl(3, LOOP_CLR_FD [pid 5837] ioctl(3, LOOP_CLR_FD) = 0 [pid 5835] <... ioctl resumed>) = 0 [pid 5837] close(3 [ 78.437062][ T5836] XFS (loop4): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 78.471821][ T5832] XFS (loop0): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 78.481831][ T5834] XFS (loop1): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [pid 5835] close(3 [pid 5836] <... umount2 resumed>) = 0 [pid 5836] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5836] newfstatat(AT_FDCWD, "./1/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5836] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5836] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5836] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 5836] getdents64(4, 0x555590e71830 /* 2 entries */, 32768) = 48 [pid 5836] getdents64(4, 0x555590e71830 /* 0 entries */, 32768) = 0 [pid 5836] close(4) = 0 [pid 5836] rmdir("./1/file0") = 0 [pid 5836] getdents64(3, 0x555590e697f0 /* 0 entries */, 32768) = 0 [pid 5836] close(3) = 0 [pid 5836] rmdir("./1") = 0 [pid 5836] mkdir("./2", 0777) = 0 [pid 5836] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5836] ioctl(3, LOOP_CLR_FD) = 0 [pid 5836] close(3 [pid 5835] <... close resumed>) = 0 [pid 5837] <... close resumed>) = 0 [pid 5835] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5837] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5947 attached , child_tidptr=0x555590e68750) = 6 [pid 5947] set_robust_list(0x555590e68760, 24) = 0 ./strace-static-x86_64: Process 5948 attached [pid 5948] set_robust_list(0x555590e68760, 24 [pid 5947] chdir("./2" [pid 5835] <... clone resumed>, child_tidptr=0x555590e68750) = 6 [pid 5948] <... set_robust_list resumed>) = 0 [pid 5947] <... chdir resumed>) = 0 [pid 5948] chdir("./2" [pid 5947] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5948] <... chdir resumed>) = 0 [pid 5947] <... prctl resumed>) = 0 [pid 5948] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5947] setpgid(0, 0 [pid 5948] <... prctl resumed>) = 0 [pid 5947] <... setpgid resumed>) = 0 [pid 5948] setpgid(0, 0 [pid 5947] symlink("/syzcgroup/unified/syz3", "./cgroup" [pid 5948] <... setpgid resumed>) = 0 [pid 5947] <... symlink resumed>) = 0 [pid 5947] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu") = 0 [pid 5947] symlink("/syzcgroup/net/syz3", "./cgroup.net") = 0 [pid 5947] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5836] <... close resumed>) = 0 [pid 5834] <... umount2 resumed>) = 0 [pid 5947] <... openat resumed>) = 3 [pid 5834] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5947] write(3, "1000", 4 [pid 5834] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5947] <... write resumed>) = 4 [pid 5834] newfstatat(AT_FDCWD, "./1/file0", [pid 5948] symlink("/syzcgroup/unified/syz2", "./cgroup" [pid 5947] close(3 [pid 5836] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5834] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5832] <... umount2 resumed>) = 0 [pid 5947] <... close resumed>) = 0 [pid 5834] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5832] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5947] symlink("/dev/binderfs", "./binderfs" [pid 5834] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5832] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5947] <... symlink resumed>) = 0 [pid 5834] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5832] newfstatat(AT_FDCWD, "./1/file0", executing program [pid 5947] write(1, "executing program\n", 18 [pid 5834] <... openat resumed>) = 4 [pid 5832] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 ./strace-static-x86_64: Process 5949 attached [pid 5947] <... write resumed>) = 18 [pid 5834] newfstatat(4, "", [pid 5832] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5949] set_robust_list(0x555590e68760, 24 [pid 5836] <... clone resumed>, child_tidptr=0x555590e68750) = 6 [pid 5947] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5834] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 5832] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5947] <... futex resumed>) = 0 [pid 5834] getdents64(4, [pid 5832] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5947] rt_sigaction(SIGRT_1, {sa_handler=0x7f2ff16820e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f2ff1621580}, [pid 5834] <... getdents64 resumed>0x555590e71830 /* 2 entries */, 32768) = 48 [pid 5832] <... openat resumed>) = 4 [pid 5947] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5834] getdents64(4, [pid 5832] newfstatat(4, "", [pid 5947] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5834] <... getdents64 resumed>0x555590e71830 /* 0 entries */, 32768) = 0 [pid 5832] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 5949] <... set_robust_list resumed>) = 0 [pid 5947] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5834] close(4 [pid 5832] getdents64(4, [pid 5949] chdir("./2" [pid 5947] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5834] <... close resumed>) = 0 [pid 5832] <... getdents64 resumed>0x555590e71830 /* 2 entries */, 32768) = 48 [pid 5947] <... mmap resumed>) = 0x7f2ff15e6000 [pid 5834] rmdir("./1/file0" [pid 5832] getdents64(4, [pid 5947] mprotect(0x7f2ff15e7000, 131072, PROT_READ|PROT_WRITE [pid 5834] <... rmdir resumed>) = 0 [pid 5832] <... getdents64 resumed>0x555590e71830 /* 0 entries */, 32768) = 0 [pid 5947] <... mprotect resumed>) = 0 [pid 5834] getdents64(3, [pid 5832] close(4 [pid 5947] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5834] <... getdents64 resumed>0x555590e697f0 /* 0 entries */, 32768) = 0 [pid 5832] <... close resumed>) = 0 [pid 5949] <... chdir resumed>) = 0 [pid 5947] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5834] close(3 [pid 5832] rmdir("./1/file0" [pid 5949] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5947] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f2ff1606990, parent_tid=0x7f2ff1606990, exit_signal=0, stack=0x7f2ff15e6000, stack_size=0x20240, tls=0x7f2ff16066c0} [pid 5834] <... close resumed>) = 0 [pid 5832] <... rmdir resumed>) = 0 [pid 5834] rmdir("./1" [pid 5832] getdents64(3, [pid 5947] <... clone3 resumed> => {parent_tid=[7]}, 88) = 7 [pid 5834] <... rmdir resumed>) = 0 [pid 5832] <... getdents64 resumed>0x555590e697f0 /* 0 entries */, 32768) = 0 [pid 5947] rt_sigprocmask(SIG_SETMASK, [], [pid 5834] mkdir("./2", 0777 [pid 5832] close(3 [pid 5947] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5834] <... mkdir resumed>) = 0 [pid 5832] <... close resumed>) = 0 [pid 5947] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5834] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5832] rmdir("./1" [pid 5947] <... futex resumed>) = 0 [pid 5834] <... openat resumed>) = 3 [pid 5832] <... rmdir resumed>) = 0 [pid 5947] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5834] ioctl(3, LOOP_CLR_FD [pid 5832] mkdir("./2", 0777./strace-static-x86_64: Process 5950 attached [pid 5949] <... prctl resumed>) = 0 [pid 5834] <... ioctl resumed>) = 0 [pid 5832] <... mkdir resumed>) = 0 [pid 5834] close(3 [pid 5832] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5950] rseq(0x7f2ff1606fe0, 0x20, 0, 0x53053053 [pid 5949] setpgid(0, 0 [pid 5948] <... symlink resumed>) = 0 [pid 5832] <... openat resumed>) = 3 [pid 5950] <... rseq resumed>) = 0 [pid 5949] <... setpgid resumed>) = 0 [pid 5950] set_robust_list(0x7f2ff16069a0, 24 [pid 5949] symlink("/syzcgroup/unified/syz4", "./cgroup" [pid 5950] <... set_robust_list resumed>) = 0 [pid 5949] <... symlink resumed>) = 0 [pid 5950] rt_sigprocmask(SIG_SETMASK, [], [pid 5949] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu" [pid 5948] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu" [pid 5950] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5949] <... symlink resumed>) = 0 [pid 5948] <... symlink resumed>) = 0 [pid 5950] memfd_create("syzkaller", 0 [pid 5949] symlink("/syzcgroup/net/syz4", "./cgroup.net" [pid 5950] <... memfd_create resumed>) = 3 [pid 5949] <... symlink resumed>) = 0 [pid 5950] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5949] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5950] <... mmap resumed>) = 0x7f2fe9000000 [pid 5949] <... openat resumed>) = 3 [pid 5949] write(3, "1000", 4) = 4 [pid 5948] symlink("/syzcgroup/net/syz2", "./cgroup.net" [pid 5949] close(3 [pid 5948] <... symlink resumed>) = 0 [pid 5949] <... close resumed>) = 0 [pid 5948] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5949] symlink("/dev/binderfs", "./binderfs" [pid 5948] <... openat resumed>) = 3 executing program [pid 5949] <... symlink resumed>) = 0 [pid 5948] write(3, "1000", 4 [pid 5949] write(1, "executing program\n", 18 [pid 5948] <... write resumed>) = 4 [pid 5949] <... write resumed>) = 18 [pid 5948] close(3 [pid 5949] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5948] <... close resumed>) = 0 [pid 5949] <... futex resumed>) = 0 [pid 5948] symlink("/dev/binderfs", "./binderfs" [pid 5949] rt_sigaction(SIGRT_1, {sa_handler=0x7f2ff16820e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f2ff1621580}, [pid 5948] <... symlink resumed>) = 0 executing program [pid 5949] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5948] write(1, "executing program\n", 18 [pid 5949] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5948] <... write resumed>) = 18 [pid 5949] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5948] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5949] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5948] <... futex resumed>) = 0 [pid 5949] <... mmap resumed>) = 0x7f2ff15e6000 [pid 5948] rt_sigaction(SIGRT_1, {sa_handler=0x7f2ff16820e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f2ff1621580}, [pid 5949] mprotect(0x7f2ff15e7000, 131072, PROT_READ|PROT_WRITE [pid 5948] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5949] <... mprotect resumed>) = 0 [pid 5948] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5949] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5948] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5949] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5948] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5949] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f2ff1606990, parent_tid=0x7f2ff1606990, exit_signal=0, stack=0x7f2ff15e6000, stack_size=0x20240, tls=0x7f2ff16066c0} [pid 5948] <... mmap resumed>) = 0x7f2ff15e6000 ./strace-static-x86_64: Process 5951 attached [pid 5948] mprotect(0x7f2ff15e7000, 131072, PROT_READ|PROT_WRITE [pid 5951] rseq(0x7f2ff1606fe0, 0x20, 0, 0x53053053 [pid 5949] <... clone3 resumed> => {parent_tid=[7]}, 88) = 7 [pid 5948] <... mprotect resumed>) = 0 [pid 5951] <... rseq resumed>) = 0 [pid 5949] rt_sigprocmask(SIG_SETMASK, [], [pid 5948] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5951] set_robust_list(0x7f2ff16069a0, 24 [pid 5949] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5948] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5951] <... set_robust_list resumed>) = 0 [pid 5949] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5948] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f2ff1606990, parent_tid=0x7f2ff1606990, exit_signal=0, stack=0x7f2ff15e6000, stack_size=0x20240, tls=0x7f2ff16066c0}./strace-static-x86_64: Process 5952 attached [pid 5951] rt_sigprocmask(SIG_SETMASK, [], [pid 5949] <... futex resumed>) = 0 [pid 5952] rseq(0x7f2ff1606fe0, 0x20, 0, 0x53053053 [pid 5951] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5949] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5952] <... rseq resumed>) = 0 [pid 5951] memfd_create("syzkaller", 0 [pid 5948] <... clone3 resumed> => {parent_tid=[7]}, 88) = 7 [pid 5952] set_robust_list(0x7f2ff16069a0, 24 [pid 5951] <... memfd_create resumed>) = 3 [pid 5948] rt_sigprocmask(SIG_SETMASK, [], [pid 5952] <... set_robust_list resumed>) = 0 [pid 5951] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5948] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5952] rt_sigprocmask(SIG_SETMASK, [], [pid 5951] <... mmap resumed>) = 0x7f2fe9000000 [pid 5952] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5948] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5952] memfd_create("syzkaller", 0 [pid 5948] <... futex resumed>) = 0 [pid 5952] <... memfd_create resumed>) = 3 [pid 5948] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5952] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2fe9000000 [pid 5834] <... close resumed>) = 0 [pid 5834] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5832] ioctl(3, LOOP_CLR_FD./strace-static-x86_64: Process 5953 attached ) = 0 [pid 5953] set_robust_list(0x555590e68760, 24) = 0 [pid 5953] chdir("./2") = 0 [pid 5953] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5953] setpgid(0, 0) = 0 [pid 5953] symlink("/syzcgroup/unified/syz1", "./cgroup") = 0 [pid 5953] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu") = 0 [pid 5953] symlink("/syzcgroup/net/syz1", "./cgroup.net") = 0 [pid 5953] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5834] <... clone resumed>, child_tidptr=0x555590e68750) = 6 [pid 5832] close(3 [pid 5953] write(3, "1000", 4) = 4 [pid 5953] close(3) = 0 [pid 5953] symlink("/dev/binderfs", "./binderfs") = 0 executing program [pid 5953] write(1, "executing program\n", 18) = 18 [pid 5953] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5953] rt_sigaction(SIGRT_1, {sa_handler=0x7f2ff16820e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5953] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5953] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f2ff15e6000 [pid 5953] mprotect(0x7f2ff15e7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5953] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5953] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f2ff1606990, parent_tid=0x7f2ff1606990, exit_signal=0, stack=0x7f2ff15e6000, stack_size=0x20240, tls=0x7f2ff16066c0}./strace-static-x86_64: Process 5954 attached [pid 5954] rseq(0x7f2ff1606fe0, 0x20, 0, 0x53053053 [pid 5953] <... clone3 resumed> => {parent_tid=[7]}, 88) = 7 [pid 5954] <... rseq resumed>) = 0 [pid 5953] rt_sigprocmask(SIG_SETMASK, [], [pid 5954] set_robust_list(0x7f2ff16069a0, 24 [pid 5953] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5954] <... set_robust_list resumed>) = 0 [pid 5953] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5954] rt_sigprocmask(SIG_SETMASK, [], [pid 5953] <... futex resumed>) = 0 [pid 5954] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5953] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5954] memfd_create("syzkaller", 0) = 3 [pid 5954] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2fe9000000 [pid 5832] <... close resumed>) = 0 [pid 5832] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590e68750) = 6 ./strace-static-x86_64: Process 5955 attached [pid 5955] set_robust_list(0x555590e68760, 24) = 0 [pid 5955] chdir("./2") = 0 [pid 5955] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5955] setpgid(0, 0) = 0 [pid 5955] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 5955] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 5955] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 5955] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5955] write(3, "1000", 4) = 4 [pid 5955] close(3) = 0 [pid 5955] symlink("/dev/binderfs", "./binderfs") = 0 executing program [pid 5955] write(1, "executing program\n", 18) = 18 [pid 5955] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5955] rt_sigaction(SIGRT_1, {sa_handler=0x7f2ff16820e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5955] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5955] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f2ff15e6000 [pid 5955] mprotect(0x7f2ff15e7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5955] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5955] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f2ff1606990, parent_tid=0x7f2ff1606990, exit_signal=0, stack=0x7f2ff15e6000, stack_size=0x20240, tls=0x7f2ff16066c0}./strace-static-x86_64: Process 5956 attached [pid 5956] rseq(0x7f2ff1606fe0, 0x20, 0, 0x53053053 [pid 5955] <... clone3 resumed> => {parent_tid=[7]}, 88) = 7 [pid 5956] <... rseq resumed>) = 0 [pid 5955] rt_sigprocmask(SIG_SETMASK, [], [pid 5956] set_robust_list(0x7f2ff16069a0, 24 [pid 5955] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5956] <... set_robust_list resumed>) = 0 [pid 5955] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5956] rt_sigprocmask(SIG_SETMASK, [], [pid 5955] <... futex resumed>) = 0 [pid 5956] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5955] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5956] memfd_create("syzkaller", 0) = 3 [pid 5956] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2fe9000000 [pid 5951] write(3, "\x58\x46\x53\x42\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbf\xdc\x47\xfc\x10\xd8\x4e\xed\xa5\x62\x11\xa8\x31\xb3\xf7\x91\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x24\x40\x00\x00\x00\x00\x00\x00\x24\x41\x00\x00\x00\x00\x00\x00\x24\x42\x00\x00\x00\x02\x00\x00\x20\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x12\x00"..., 16777216 [pid 5950] write(3, "\x58\x46\x53\x42\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbf\xdc\x47\xfc\x10\xd8\x4e\xed\xa5\x62\x11\xa8\x31\xb3\xf7\x91\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x24\x40\x00\x00\x00\x00\x00\x00\x24\x41\x00\x00\x00\x00\x00\x00\x24\x42\x00\x00\x00\x02\x00\x00\x20\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x12\x00"..., 16777216 [pid 5952] write(3, "\x58\x46\x53\x42\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbf\xdc\x47\xfc\x10\xd8\x4e\xed\xa5\x62\x11\xa8\x31\xb3\xf7\x91\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x24\x40\x00\x00\x00\x00\x00\x00\x24\x41\x00\x00\x00\x00\x00\x00\x24\x42\x00\x00\x00\x02\x00\x00\x20\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x12\x00"..., 16777216 [pid 5954] write(3, "\x58\x46\x53\x42\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbf\xdc\x47\xfc\x10\xd8\x4e\xed\xa5\x62\x11\xa8\x31\xb3\xf7\x91\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x24\x40\x00\x00\x00\x00\x00\x00\x24\x41\x00\x00\x00\x00\x00\x00\x24\x42\x00\x00\x00\x02\x00\x00\x20\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x12\x00"..., 16777216 [pid 5956] write(3, "\x58\x46\x53\x42\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbf\xdc\x47\xfc\x10\xd8\x4e\xed\xa5\x62\x11\xa8\x31\xb3\xf7\x91\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x24\x40\x00\x00\x00\x00\x00\x00\x24\x41\x00\x00\x00\x00\x00\x00\x24\x42\x00\x00\x00\x02\x00\x00\x20\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x12\x00"..., 16777216 [pid 5954] <... write resumed>) = 16777216 [pid 5954] munmap(0x7f2fe9000000, 138412032 [pid 5952] <... write resumed>) = 16777216 [pid 5951] <... write resumed>) = 16777216 [pid 5950] <... write resumed>) = 16777216 [pid 5951] munmap(0x7f2fe9000000, 138412032 [pid 5950] munmap(0x7f2fe9000000, 138412032 [pid 5952] munmap(0x7f2fe9000000, 138412032 [pid 5954] <... munmap resumed>) = 0 [pid 5954] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 5954] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5954] close(3) = 0 [pid 5954] close(4) = 0 [pid 5954] mkdir("./file0", 0777) = 0 [pid 5954] mount("/dev/loop1", "./file0", "xfs", MS_NODIRATIME|MS_RELATIME, "lazytime,wsync,filestreams,uqnoenforce,prjquota,,nouuid" [pid 5950] <... munmap resumed>) = 0 [pid 5950] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 5950] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5950] close(3) = 0 [pid 5950] close(4) = 0 [pid 5950] mkdir("./file0", 0777) = 0 [pid 5950] mount("/dev/loop3", "./file0", "xfs", MS_NODIRATIME|MS_RELATIME, "lazytime,wsync,filestreams,uqnoenforce,prjquota,,nouuid" [pid 5952] <... munmap resumed>) = 0 [pid 5951] <... munmap resumed>) = 0 [pid 5956] <... write resumed>) = 16777216 [pid 5951] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [ 79.620060][ T5954] loop1: detected capacity change from 0 to 32768 [ 79.646900][ T5950] loop3: detected capacity change from 0 to 32768 [pid 5951] ioctl(4, LOOP_SET_FD, 3 [pid 5956] munmap(0x7f2fe9000000, 138412032 [pid 5952] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 5951] <... ioctl resumed>) = 0 [pid 5956] <... munmap resumed>) = 0 [pid 5951] close(3 [pid 5956] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5951] <... close resumed>) = 0 [pid 5952] ioctl(4, LOOP_SET_FD, 3 [pid 5951] close(4 [pid 5956] <... openat resumed>) = 4 [pid 5951] <... close resumed>) = 0 [pid 5951] mkdir("./file0", 0777 [pid 5956] ioctl(4, LOOP_SET_FD, 3 [pid 5951] <... mkdir resumed>) = 0 [ 79.676755][ T5951] loop4: detected capacity change from 0 to 32768 [ 79.707082][ T5952] loop2: detected capacity change from 0 to 32768 [ 79.717925][ T5954] XFS (loop1): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [pid 5952] <... ioctl resumed>) = 0 [pid 5951] mount("/dev/loop4", "./file0", "xfs", MS_NODIRATIME|MS_RELATIME, "lazytime,wsync,filestreams,uqnoenforce,prjquota,,nouuid" [pid 5952] close(3) = 0 [pid 5952] close(4 [pid 5956] <... ioctl resumed>) = 0 [pid 5952] <... close resumed>) = 0 [pid 5952] mkdir("./file0", 0777 [pid 5956] close(3 [pid 5952] <... mkdir resumed>) = 0 [pid 5952] mount("/dev/loop2", "./file0", "xfs", MS_NODIRATIME|MS_RELATIME, "lazytime,wsync,filestreams,uqnoenforce,prjquota,,nouuid" [pid 5956] <... close resumed>) = 0 [pid 5956] close(4) = 0 [pid 5956] mkdir("./file0", 0777) = 0 [ 79.718562][ T5956] loop0: detected capacity change from 0 to 32768 [ 79.728781][ T5950] XFS (loop3): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 79.850157][ T5954] XFS (loop1): Ending clean mount [ 79.862215][ T5956] XFS (loop0): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 79.865258][ T5954] XFS (loop1): Quotacheck needed: Please wait. [ 79.875898][ T5951] XFS (loop4): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 79.888759][ T5950] XFS (loop3): Ending clean mount [ 79.894215][ T5952] XFS (loop2): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 79.908418][ T5950] XFS (loop3): Quotacheck needed: Please wait. [pid 5956] mount("/dev/loop0", "./file0", "xfs", MS_NODIRATIME|MS_RELATIME, "lazytime,wsync,filestreams,uqnoenforce,prjquota,,nouuid" [pid 5954] <... mount resumed>) = 0 [pid 5954] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5950] <... mount resumed>) = 0 [pid 5954] chdir("./file0") = 0 [pid 5954] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = -1 EBUSY (Device or resource busy) [pid 5954] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5950] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5954] <... futex resumed>) = 1 [pid 5953] <... futex resumed>) = 0 [pid 5950] <... openat resumed>) = 3 [pid 5954] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5953] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5954] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5953] <... futex resumed>) = 0 [pid 5954] quotactl(QCMD(Q_SETQUOTA, PRJQUOTA), NULL, 0, {dqb_bhardlimit=4294967295, dqb_bsoftlimit=1, dqb_curspace=0, dqb_ihardlimit=8, dqb_isoftlimit=3, dqb_curinodes=62, ...} [pid 5953] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5950] chdir("./file0" [pid 5954] <... quotactl resumed>) = -1 ENODEV (No such device) [pid 5950] <... chdir resumed>) = 0 [pid 5954] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5953] <... futex resumed>) = 0 [pid 5950] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = -1 EBUSY (Device or resource busy) [pid 5954] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5953] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5954] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5953] <... futex resumed>) = 0 [pid 5954] openat(AT_FDCWD, NULL, O_RDONLY [pid 5953] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5954] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5950] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5954] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5953] <... futex resumed>) = 0 [pid 5950] <... futex resumed>) = 1 [pid 5954] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5953] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5950] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5954] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5953] <... futex resumed>) = 0 [pid 5947] <... futex resumed>) = 0 [pid 5954] rt_sigprocmask(SIG_BLOCK, ~[HUP RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], [pid 5953] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5947] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5954] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5950] <... futex resumed>) = 0 [pid 5947] <... futex resumed>) = 1 [pid 5954] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5950] quotactl(QCMD(Q_SETQUOTA, PRJQUOTA), NULL, 0, {dqb_bhardlimit=4294967295, dqb_bsoftlimit=1, dqb_curspace=0, dqb_ihardlimit=8, dqb_isoftlimit=3, dqb_curinodes=62, ...} [pid 5947] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5954] <... futex resumed>) = 1 [pid 5953] <... futex resumed>) = 0 [pid 5950] <... quotactl resumed>) = -1 ENODEV (No such device) [pid 5954] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5953] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5950] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5954] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5953] <... futex resumed>) = 0 [pid 5950] <... futex resumed>) = 0 [pid 5954] gettid( [pid 5953] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5950] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5954] <... gettid resumed>) = 7 [pid 5954] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5947] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5954] <... futex resumed>) = 1 [pid 5953] <... futex resumed>) = 0 [pid 5947] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5954] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5953] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5950] <... futex resumed>) = 0 [pid 5947] <... futex resumed>) = 1 [pid 5947] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5950] openat(AT_FDCWD, NULL, O_RDONLY [pid 5954] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5953] <... futex resumed>) = 0 [pid 5954] timer_create(CLOCK_BOOTTIME_ALARM, {sigev_signo=SIGPWR, sigev_notify=SIGEV_THREAD_ID, sigev_notify_thread_id=7}, [pid 5950] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5953] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5950] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5954] <... timer_create resumed>[0]) = 0 [ 79.942337][ T5954] XFS (loop1): Quotacheck: Done. [ 79.950153][ T5950] XFS (loop3): Quotacheck: Done. [pid 5950] <... futex resumed>) = 1 [pid 5947] <... futex resumed>) = 0 [pid 5954] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5950] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5954] <... futex resumed>) = 1 [pid 5953] <... futex resumed>) = 0 [pid 5950] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5947] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5954] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5947] <... futex resumed>) = 0 [pid 5947] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5953] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5950] rt_sigprocmask(SIG_BLOCK, ~[HUP RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], [pid 5954] <... futex resumed>) = 0 [pid 5953] <... futex resumed>) = 1 [pid 5950] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5954] timer_settime(0, TIMER_ABSTIME|0x4, {it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 5953] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5950] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5954] <... timer_settime resumed>NULL) = 0 [pid 5954] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5953] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5950] <... futex resumed>) = 1 [pid 5947] <... futex resumed>) = 0 [pid 5954] <... futex resumed>) = 0 [pid 5953] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5950] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5947] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5954] timer_settime(0, 0, {it_interval={tv_sec=0, tv_nsec=0}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 5953] <... futex resumed>) = 0 [pid 5950] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5947] <... futex resumed>) = 0 [pid 5950] gettid( [pid 5947] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5954] <... timer_settime resumed>{it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=1}}) = 0 [pid 5953] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5954] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5953] <... futex resumed>) = 0 [pid 5950] <... gettid resumed>) = 7 [pid 5954] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5953] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5950] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5954] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5953] <... futex resumed>) = 0 [pid 5950] <... futex resumed>) = 1 [pid 5947] <... futex resumed>) = 0 [pid 5954] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5953] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5950] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5947] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5950] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5947] <... futex resumed>) = 0 [pid 5947] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5950] timer_create(CLOCK_BOOTTIME_ALARM, {sigev_signo=SIGPWR, sigev_notify=SIGEV_THREAD_ID, sigev_notify_thread_id=7}, [0]) = 0 [pid 5950] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5950] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5947] <... futex resumed>) = 0 [pid 5947] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5950] <... futex resumed>) = 0 [pid 5947] <... futex resumed>) = 1 [pid 5950] timer_settime(0, TIMER_ABSTIME|0x4, {it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=60000000}}, NULL) = 0 [pid 5947] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5950] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5947] <... futex resumed>) = 0 [pid 5947] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5947] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5950] timer_settime(0, 0, {it_interval={tv_sec=0, tv_nsec=0}, it_value={tv_sec=0, tv_nsec=60000000}}, {it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=1}}) = 0 [pid 5950] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [ 80.017886][ T5956] XFS (loop0): Ending clean mount [ 80.022277][ T5951] XFS (loop4): Ending clean mount [ 80.027468][ T5956] XFS (loop0): Quotacheck needed: Please wait. [ 80.036698][ T5951] XFS (loop4): Quotacheck needed: Please wait. [ 80.057455][ T5952] XFS (loop2): Ending clean mount [pid 5950] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5947] <... futex resumed>) = 0 [pid 5954] <... openat resumed>) = 4 [pid 5947] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5954] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5950] <... futex resumed>) = 0 [pid 5947] <... futex resumed>) = 1 [pid 5954] <... futex resumed>) = 1 [pid 5953] <... futex resumed>) = 0 [pid 5954] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5953] close(3 [pid 5950] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5947] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5953] <... close resumed>) = 0 [pid 5953] close(4) = 0 [pid 5953] close(5) = -1 EBADF (Bad file descriptor) [pid 5953] close(6) = -1 EBADF (Bad file descriptor) [pid 5953] close(7) = -1 EBADF (Bad file descriptor) [pid 5953] close(8) = -1 EBADF (Bad file descriptor) [ 80.066655][ T5952] XFS (loop2): Quotacheck needed: Please wait. [pid 5953] close(9) = -1 EBADF (Bad file descriptor) [pid 5953] close(10) = -1 EBADF (Bad file descriptor) [pid 5953] close(11) = -1 EBADF (Bad file descriptor) [pid 5953] close(12) = -1 EBADF (Bad file descriptor) [pid 5953] close(13) = -1 EBADF (Bad file descriptor) [pid 5953] close(14) = -1 EBADF (Bad file descriptor) [pid 5953] close(15) = -1 EBADF (Bad file descriptor) [pid 5953] close(16) = -1 EBADF (Bad file descriptor) [pid 5953] close(17) = -1 EBADF (Bad file descriptor) [pid 5953] close(18) = -1 EBADF (Bad file descriptor) [pid 5953] close(19) = -1 EBADF (Bad file descriptor) [pid 5953] close(20) = -1 EBADF (Bad file descriptor) [pid 5953] close(21) = -1 EBADF (Bad file descriptor) [pid 5953] close(22) = -1 EBADF (Bad file descriptor) [pid 5953] close(23) = -1 EBADF (Bad file descriptor) [pid 5953] close(24) = -1 EBADF (Bad file descriptor) [pid 5953] close(25) = -1 EBADF (Bad file descriptor) [pid 5953] close(26) = -1 EBADF (Bad file descriptor) [pid 5953] close(27) = -1 EBADF (Bad file descriptor) [pid 5953] close(28) = -1 EBADF (Bad file descriptor) [pid 5953] close(29) = -1 EBADF (Bad file descriptor) [pid 5953] exit_group(0 [pid 5954] <... futex resumed>) = ? [pid 5953] <... exit_group resumed>) = ? [pid 5954] +++ exited with 0 +++ [pid 5953] +++ exited with 0 +++ [pid 5956] <... mount resumed>) = 0 [pid 5956] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5834] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=34 /* 0.34 s */} --- [pid 5956] <... openat resumed>) = 3 [pid 5950] <... openat resumed>) = 4 [pid 5956] chdir("./file0" [pid 5950] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5956] <... chdir resumed>) = 0 [pid 5950] <... futex resumed>) = 1 [pid 5947] <... futex resumed>) = 0 [pid 5956] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5950] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5834] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5956] <... openat resumed>) = -1 EBUSY (Device or resource busy) [pid 5947] close(3 [pid 5834] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5834] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5956] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5947] <... close resumed>) = 0 [pid 5947] close(4 [pid 5834] <... openat resumed>) = 3 [pid 5947] <... close resumed>) = 0 [pid 5834] newfstatat(3, "", [pid 5956] <... futex resumed>) = 1 [pid 5947] close(5 [pid 5956] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5947] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5834] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=140, ...}, AT_EMPTY_PATH) = 0 [pid 5947] close(6 [pid 5834] getdents64(3, [pid 5955] <... futex resumed>) = 0 [pid 5951] <... mount resumed>) = 0 [pid 5947] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5834] <... getdents64 resumed>0x555590e697f0 /* 7 entries */, 32768) = 208 [pid 5955] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5951] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5955] <... futex resumed>) = 1 [pid 5951] <... openat resumed>) = 3 [pid 5955] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5951] chdir("./file0") = 0 [pid 5951] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = -1 EBUSY (Device or resource busy) [pid 5951] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5956] <... futex resumed>) = 0 [pid 5952] <... mount resumed>) = 0 [pid 5947] close(7 [pid 5834] umount2("./2/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5956] quotactl(QCMD(Q_SETQUOTA, PRJQUOTA), NULL, 0, {dqb_bhardlimit=4294967295, dqb_bsoftlimit=1, dqb_curspace=0, dqb_ihardlimit=8, dqb_isoftlimit=3, dqb_curinodes=62, ...} [pid 5952] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5951] <... futex resumed>) = 1 [pid 5949] <... futex resumed>) = 0 [pid 5947] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5834] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5956] <... quotactl resumed>) = -1 ENODEV (No such device) [pid 5952] <... openat resumed>) = 3 [pid 5951] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5949] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5947] close(8 [pid 5834] newfstatat(AT_FDCWD, "./2/cgroup", [pid 5956] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5952] chdir("./file0" [pid 5951] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5949] <... futex resumed>) = 0 [pid 5947] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5834] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5956] <... futex resumed>) = 1 [pid 5955] <... futex resumed>) = 0 [pid 5952] <... chdir resumed>) = 0 [pid 5951] quotactl(QCMD(Q_SETQUOTA, PRJQUOTA), NULL, 0, {dqb_bhardlimit=4294967295, dqb_bsoftlimit=1, dqb_curspace=0, dqb_ihardlimit=8, dqb_isoftlimit=3, dqb_curinodes=62, ...} [pid 5949] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5947] close(9 [pid 5834] unlink("./2/cgroup" [pid 5956] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5955] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5952] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5951] <... quotactl resumed>) = -1 ENODEV (No such device) [pid 5947] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5956] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5955] <... futex resumed>) = 0 [pid 5952] <... openat resumed>) = -1 EBUSY (Device or resource busy) [pid 5951] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5947] close(10 [pid 5834] <... unlink resumed>) = 0 [pid 5956] openat(AT_FDCWD, NULL, O_RDONLY [pid 5955] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5952] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5951] <... futex resumed>) = 1 [pid 5949] <... futex resumed>) = 0 [pid 5947] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5834] umount2("./2/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5956] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5952] <... futex resumed>) = 1 [pid 5951] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5949] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5948] <... futex resumed>) = 0 [pid 5947] close(11 [pid 5834] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5956] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5952] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5951] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5949] <... futex resumed>) = 0 [pid 5948] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5947] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5834] newfstatat(AT_FDCWD, "./2/cgroup.cpu", [pid 5956] <... futex resumed>) = 1 [pid 5955] <... futex resumed>) = 0 [pid 5952] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5951] openat(AT_FDCWD, NULL, O_RDONLY [pid 5949] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5948] <... futex resumed>) = 0 [pid 5947] close(12 [pid 5956] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5955] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5952] quotactl(QCMD(Q_SETQUOTA, PRJQUOTA), NULL, 0, {dqb_bhardlimit=4294967295, dqb_bsoftlimit=1, dqb_curspace=0, dqb_ihardlimit=8, dqb_isoftlimit=3, dqb_curinodes=62, ...} [pid 5951] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5948] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5947] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5834] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5956] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5955] <... futex resumed>) = 0 [pid 5952] <... quotactl resumed>) = -1 ENODEV (No such device) [pid 5834] unlink("./2/cgroup.cpu" [pid 5956] rt_sigprocmask(SIG_BLOCK, ~[HUP RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 [pid 5956] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5955] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5952] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5951] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5947] close(13 [pid 5834] <... unlink resumed>) = 0 [pid 5956] <... futex resumed>) = 0 [pid 5955] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5952] <... futex resumed>) = 1 [pid 5951] <... futex resumed>) = 1 [pid 5949] <... futex resumed>) = 0 [pid 5948] <... futex resumed>) = 0 [pid 5947] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5834] umount2("./2/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5956] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5955] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5952] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5951] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5949] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5948] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5947] close(14 [pid 5834] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5956] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5955] <... futex resumed>) = 0 [pid 5952] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5951] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5949] <... futex resumed>) = 0 [pid 5948] <... futex resumed>) = 0 [pid 5947] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5834] newfstatat(AT_FDCWD, "./2/cgroup.net", [pid 5956] gettid( [pid 5955] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5952] openat(AT_FDCWD, NULL, O_RDONLY [pid 5834] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5956] <... gettid resumed>) = 7 [pid 5834] unlink("./2/cgroup.net" [pid 5956] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5955] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5956] <... futex resumed>) = 0 [pid 5952] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5951] rt_sigprocmask(SIG_BLOCK, ~[HUP RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], [pid 5949] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5948] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5947] close(15 [pid 5834] <... unlink resumed>) = 0 [pid 5956] timer_create(CLOCK_BOOTTIME_ALARM, {sigev_signo=SIGPWR, sigev_notify=SIGEV_THREAD_ID, sigev_notify_thread_id=7}, [pid 5955] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5952] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5951] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5948] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5947] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5834] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5956] <... timer_create resumed>[0]) = 0 [pid 5955] <... futex resumed>) = 0 [pid 5952] <... futex resumed>) = 0 [pid 5951] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5948] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5947] close(16 [pid 5834] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5956] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5955] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5952] rt_sigprocmask(SIG_BLOCK, ~[HUP RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], [pid 5951] <... futex resumed>) = 1 [pid 5949] <... futex resumed>) = 0 [pid 5948] <... futex resumed>) = 0 [pid 5947] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5956] <... futex resumed>) = 0 [pid 5955] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5952] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5951] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5949] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5948] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5947] close(17 [pid 5834] newfstatat(AT_FDCWD, "./2/binderfs", [pid 5956] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5955] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5952] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5951] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5949] <... futex resumed>) = 0 [pid 5948] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5947] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5956] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5955] <... futex resumed>) = 0 [pid 5952] <... futex resumed>) = 0 [pid 5951] gettid( [pid 5949] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5948] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5947] close(18 [pid 5834] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5956] timer_settime(0, TIMER_ABSTIME|0x4, {it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 5955] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5952] gettid( [pid 5951] <... gettid resumed>) = 7 [pid 5948] <... futex resumed>) = 0 [pid 5947] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5834] unlink("./2/binderfs" [pid 5956] <... timer_settime resumed>NULL) = 0 [pid 5952] <... gettid resumed>) = 7 [pid 5951] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5948] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5947] close(19 [pid 5956] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5952] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5951] <... futex resumed>) = 1 [pid 5949] <... futex resumed>) = 0 [pid 5834] <... unlink resumed>) = 0 [pid 5956] <... futex resumed>) = 1 [pid 5955] <... futex resumed>) = 0 [pid 5952] <... futex resumed>) = 0 [pid 5951] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5948] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5947] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 80.093437][ T5956] XFS (loop0): Quotacheck: Done. [ 80.107698][ T5951] XFS (loop4): Quotacheck: Done. [ 80.121550][ T5952] XFS (loop2): Quotacheck: Done. [pid 5834] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5956] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5955] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5952] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5951] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5949] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5948] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5947] close(20 [pid 5956] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5955] <... futex resumed>) = 0 [pid 5952] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5951] timer_create(CLOCK_BOOTTIME_ALARM, {sigev_signo=SIGPWR, sigev_notify=SIGEV_THREAD_ID, sigev_notify_thread_id=7}, [pid 5949] <... futex resumed>) = 0 [pid 5948] <... futex resumed>) = 0 [pid 5947] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5955] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5952] timer_create(CLOCK_BOOTTIME_ALARM, {sigev_signo=SIGPWR, sigev_notify=SIGEV_THREAD_ID, sigev_notify_thread_id=7}, [pid 5951] <... timer_create resumed>[0]) = 0 [pid 5949] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5948] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5947] close(21 [pid 5952] <... timer_create resumed>[0]) = 0 [pid 5951] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5949] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5947] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5952] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5951] <... futex resumed>) = 0 [pid 5949] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5947] close(22 [pid 5952] <... futex resumed>) = 1 [pid 5951] timer_settime(0, TIMER_ABSTIME|0x4, {it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 5949] <... futex resumed>) = 0 [pid 5948] <... futex resumed>) = 0 [pid 5947] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5952] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5951] <... timer_settime resumed>NULL) = 0 [pid 5949] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5948] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5947] close(23 [pid 5952] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5951] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5949] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5948] <... futex resumed>) = 0 [pid 5947] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5952] timer_settime(0, TIMER_ABSTIME|0x4, {it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 5951] <... futex resumed>) = 0 [pid 5949] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5948] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5947] close(24 [pid 5952] <... timer_settime resumed>NULL) = 0 [pid 5951] timer_settime(0, 0, {it_interval={tv_sec=0, tv_nsec=0}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 5949] <... futex resumed>) = 0 [pid 5947] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5952] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5951] <... timer_settime resumed>{it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=1}}) = 0 [pid 5949] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5952] <... futex resumed>) = 1 [pid 5951] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5948] <... futex resumed>) = 0 [pid 5947] close(25 [pid 5952] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5951] <... futex resumed>) = 0 [pid 5949] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5948] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5947] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5952] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5951] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5949] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5952] timer_settime(0, 0, {it_interval={tv_sec=0, tv_nsec=0}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 5951] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5948] <... futex resumed>) = 0 [pid 5947] close(26 [pid 5952] <... timer_settime resumed>{it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=1}}) = 0 [pid 5951] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5949] <... futex resumed>) = 0 [pid 5948] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5947] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5956] timer_settime(0, 0, {it_interval={tv_sec=0, tv_nsec=0}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 5952] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5956] <... timer_settime resumed>{it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=1}}) = 0 [pid 5956] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5952] <... futex resumed>) = 0 [pid 5948] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5947] close(27 [pid 5956] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5955] <... futex resumed>) = 0 [pid 5952] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5949] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5948] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5947] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5955] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5952] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5951] <... openat resumed>) = 4 [pid 5948] <... futex resumed>) = 0 [pid 5947] close(28 [pid 5956] <... futex resumed>) = 0 [pid 5955] <... futex resumed>) = 1 [pid 5952] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5951] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5948] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5947] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5956] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5955] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5947] close(29 [pid 5951] <... futex resumed>) = 1 [pid 5949] <... futex resumed>) = 0 [pid 5947] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5952] <... openat resumed>) = 4 [pid 5951] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5949] close(3 [pid 5947] exit_group(0 [pid 5952] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5949] <... close resumed>) = 0 [pid 5947] <... exit_group resumed>) = ? [pid 5950] <... futex resumed>) = ? [pid 5952] <... futex resumed>) = 1 [pid 5949] close(4 [pid 5948] <... futex resumed>) = 0 [pid 5952] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5949] <... close resumed>) = 0 [pid 5948] close(3 [pid 5949] close(5 [pid 5948] <... close resumed>) = 0 [pid 5949] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5948] close(4 [pid 5949] close(6 [pid 5948] <... close resumed>) = 0 [pid 5949] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5948] close(5 [pid 5949] close(7 [pid 5948] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5949] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5948] close(6 [pid 5949] close(8) = -1 EBADF (Bad file descriptor) [pid 5948] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5949] close(9) = -1 EBADF (Bad file descriptor) [pid 5948] close(7 [pid 5949] close(10 [pid 5948] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5949] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5950] +++ exited with 0 +++ [pid 5949] close(11 [pid 5948] close(8 [pid 5947] +++ exited with 0 +++ [pid 5949] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5948] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5837] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=35 /* 0.35 s */} --- [pid 5949] close(12 [pid 5948] close(9 [pid 5837] restart_syscall(<... resuming interrupted clone ...> [pid 5949] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5948] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5949] close(13) = -1 EBADF (Bad file descriptor) [pid 5948] close(10 [pid 5949] close(14 [pid 5948] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5949] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5949] close(15 [pid 5948] close(11 [pid 5949] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5948] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5949] close(16) = -1 EBADF (Bad file descriptor) [pid 5948] close(12 [pid 5949] close(17 [pid 5948] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5949] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5949] close(18 [pid 5948] close(13 [pid 5949] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5948] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5949] close(19 [pid 5948] close(14 [pid 5949] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5948] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5949] close(20) = -1 EBADF (Bad file descriptor) [pid 5948] close(15 [pid 5949] close(21 [pid 5948] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5949] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5949] close(22 [pid 5948] close(16 [pid 5949] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5948] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5949] close(23) = -1 EBADF (Bad file descriptor) [pid 5948] close(17 [pid 5949] close(24 [pid 5948] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5949] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5948] close(18 [pid 5949] close(25 [pid 5948] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5949] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5948] close(19 [pid 5949] close(26 [pid 5948] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5949] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5948] close(20 [pid 5949] close(27 [pid 5948] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5949] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5948] close(21 [pid 5949] close(28) = -1 EBADF (Bad file descriptor) [pid 5948] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5949] close(29 [pid 5948] close(22) = -1 EBADF (Bad file descriptor) [pid 5837] <... restart_syscall resumed>) = 0 [pid 5949] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5948] close(23 [pid 5949] exit_group(0 [pid 5948] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5951] <... futex resumed>) = ? [pid 5949] <... exit_group resumed>) = ? [pid 5948] close(24 [pid 5837] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5951] +++ exited with 0 +++ [pid 5949] +++ exited with 0 +++ [pid 5948] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5837] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5837] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5948] close(25) = -1 EBADF (Bad file descriptor) [pid 5948] close(26) = -1 EBADF (Bad file descriptor) [pid 5837] newfstatat(3, "", [pid 5948] close(27) = -1 EBADF (Bad file descriptor) [pid 5837] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=140, ...}, AT_EMPTY_PATH) = 0 [pid 5948] close(28 [pid 5956] <... openat resumed>) = 4 [pid 5837] getdents64(3, [pid 5834] <... umount2 resumed>) = 0 [pid 5956] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5948] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5837] <... getdents64 resumed>0x555590e697f0 /* 7 entries */, 32768) = 208 [pid 5836] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=31 /* 0.31 s */} --- [pid 5956] <... futex resumed>) = 1 [pid 5955] <... futex resumed>) = 0 [pid 5948] close(29 [pid 5837] umount2("./2/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [ 80.166703][ T5834] XFS (loop1): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [pid 5836] restart_syscall(<... resuming interrupted clone ...> [pid 5834] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5956] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5955] close(3 [pid 5948] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5837] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5836] <... restart_syscall resumed>) = 0 [pid 5834] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5955] <... close resumed>) = 0 [pid 5948] exit_group(0 [pid 5837] newfstatat(AT_FDCWD, "./2/cgroup", [pid 5834] newfstatat(AT_FDCWD, "./2/file0", [pid 5955] close(4 [pid 5952] <... futex resumed>) = ? [pid 5948] <... exit_group resumed>) = ? [pid 5837] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5834] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5955] <... close resumed>) = 0 [pid 5837] unlink("./2/cgroup" [pid 5836] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5834] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5955] close(5 [pid 5952] +++ exited with 0 +++ [pid 5948] +++ exited with 0 +++ [pid 5837] <... unlink resumed>) = 0 [pid 5836] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5836] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5834] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5836] <... openat resumed>) = 3 [pid 5836] newfstatat(3, "", [pid 5834] openat(AT_FDCWD, "./2/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5955] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5837] umount2("./2/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5836] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=140, ...}, AT_EMPTY_PATH) = 0 [pid 5834] <... openat resumed>) = 4 [pid 5955] close(6 [pid 5837] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5836] getdents64(3, [pid 5834] newfstatat(4, "", [pid 5955] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5837] newfstatat(AT_FDCWD, "./2/cgroup.cpu", [pid 5836] <... getdents64 resumed>0x555590e697f0 /* 7 entries */, 32768) = 208 [pid 5835] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=31 /* 0.31 s */} --- [pid 5834] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 5955] close(7 [pid 5837] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5836] umount2("./2/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5835] restart_syscall(<... resuming interrupted clone ...> [pid 5834] getdents64(4, [pid 5955] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5837] unlink("./2/cgroup.cpu" [pid 5836] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5834] <... getdents64 resumed>0x555590e71830 /* 2 entries */, 32768) = 48 [pid 5955] close(8 [pid 5837] <... unlink resumed>) = 0 [pid 5836] newfstatat(AT_FDCWD, "./2/cgroup", [pid 5835] <... restart_syscall resumed>) = 0 [pid 5834] getdents64(4, [pid 5955] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5837] umount2("./2/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5836] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5955] close(9 [pid 5837] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5834] <... getdents64 resumed>0x555590e71830 /* 0 entries */, 32768) = 0 [pid 5955] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5837] newfstatat(AT_FDCWD, "./2/cgroup.net", [pid 5836] unlink("./2/cgroup" [pid 5834] close(4 [pid 5955] close(10 [pid 5837] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5836] <... unlink resumed>) = 0 [pid 5955] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5837] unlink("./2/cgroup.net" [pid 5835] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5834] <... close resumed>) = 0 [pid 5955] close(11 [pid 5837] <... unlink resumed>) = 0 [pid 5836] umount2("./2/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5835] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5955] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5837] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5836] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5835] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5834] rmdir("./2/file0" [pid 5955] close(12 [pid 5837] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5836] newfstatat(AT_FDCWD, "./2/cgroup.cpu", [pid 5835] <... openat resumed>) = 3 [pid 5834] <... rmdir resumed>) = 0 [pid 5955] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5837] newfstatat(AT_FDCWD, "./2/binderfs", [pid 5836] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5835] newfstatat(3, "", [pid 5834] getdents64(3, [pid 5955] close(13 [pid 5837] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5836] unlink("./2/cgroup.cpu" [pid 5835] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=140, ...}, AT_EMPTY_PATH) = 0 [pid 5955] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5836] <... unlink resumed>) = 0 [pid 5834] <... getdents64 resumed>0x555590e697f0 /* 0 entries */, 32768) = 0 [pid 5955] close(14 [pid 5837] unlink("./2/binderfs" [pid 5836] umount2("./2/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5835] getdents64(3, [pid 5834] close(3 [pid 5955] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5837] <... unlink resumed>) = 0 [pid 5836] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5835] <... getdents64 resumed>0x555590e697f0 /* 7 entries */, 32768) = 208 [pid 5834] <... close resumed>) = 0 [pid 5955] close(15 [pid 5837] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5836] newfstatat(AT_FDCWD, "./2/cgroup.net", [pid 5835] umount2("./2/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5834] rmdir("./2" [pid 5955] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5836] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5836] unlink("./2/cgroup.net") = 0 [pid 5836] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5836] newfstatat(AT_FDCWD, "./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5836] unlink("./2/binderfs" [pid 5955] close(16 [pid 5836] <... unlink resumed>) = 0 [pid 5834] <... rmdir resumed>) = 0 [pid 5955] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5836] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5834] mkdir("./3", 0777 [pid 5955] close(17) = -1 EBADF (Bad file descriptor) [pid 5835] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5834] <... mkdir resumed>) = 0 [pid 5955] close(18 [pid 5834] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5955] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5834] <... openat resumed>) = 3 [pid 5955] close(19 [pid 5834] ioctl(3, LOOP_CLR_FD [pid 5955] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5834] <... ioctl resumed>) = 0 [pid 5955] close(20 [pid 5834] close(3 [pid 5955] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5955] close(21) = -1 EBADF (Bad file descriptor) [pid 5955] close(22) = -1 EBADF (Bad file descriptor) [pid 5955] close(23) = -1 EBADF (Bad file descriptor) [pid 5955] close(24) = -1 EBADF (Bad file descriptor) [pid 5955] close(25) = -1 EBADF (Bad file descriptor) [pid 5955] close(26) = -1 EBADF (Bad file descriptor) [pid 5955] close(27) = -1 EBADF (Bad file descriptor) [pid 5955] close(28) = -1 EBADF (Bad file descriptor) [pid 5955] close(29) = -1 EBADF (Bad file descriptor) [pid 5955] exit_group(0 [pid 5956] <... futex resumed>) = ? [pid 5955] <... exit_group resumed>) = ? [pid 5956] +++ exited with 0 +++ [pid 5955] +++ exited with 0 +++ [pid 5832] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=32 /* 0.32 s */} --- [pid 5832] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5832] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5832] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5832] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=140, ...}, AT_EMPTY_PATH) = 0 [pid 5832] getdents64(3, 0x555590e697f0 /* 7 entries */, 32768) = 208 [pid 5832] umount2("./2/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5832] newfstatat(AT_FDCWD, "./2/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5832] unlink("./2/cgroup") = 0 [pid 5832] umount2("./2/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5832] newfstatat(AT_FDCWD, "./2/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5832] unlink("./2/cgroup.cpu") = 0 [pid 5832] umount2("./2/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5832] newfstatat(AT_FDCWD, "./2/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5832] unlink("./2/cgroup.net") = 0 [pid 5832] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [ 80.252976][ T5837] XFS (loop3): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [pid 5835] newfstatat(AT_FDCWD, "./2/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5832] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5832] newfstatat(AT_FDCWD, "./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5835] unlink("./2/cgroup" [pid 5832] unlink("./2/binderfs" [pid 5835] <... unlink resumed>) = 0 [pid 5832] <... unlink resumed>) = 0 [pid 5832] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5835] umount2("./2/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5835] newfstatat(AT_FDCWD, "./2/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5835] unlink("./2/cgroup.cpu") = 0 [pid 5835] umount2("./2/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5835] newfstatat(AT_FDCWD, "./2/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5835] unlink("./2/cgroup.net") = 0 [pid 5835] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5835] newfstatat(AT_FDCWD, "./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5835] unlink("./2/binderfs") = 0 [ 80.296965][ T5836] XFS (loop4): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 80.313502][ T5832] XFS (loop0): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [pid 5835] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5837] <... umount2 resumed>) = 0 [pid 5837] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5837] newfstatat(AT_FDCWD, "./2/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5837] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5837] openat(AT_FDCWD, "./2/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5837] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [ 80.345672][ T5835] XFS (loop2): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [pid 5837] getdents64(4, 0x555590e71830 /* 2 entries */, 32768) = 48 [pid 5837] getdents64(4, 0x555590e71830 /* 0 entries */, 32768) = 0 [pid 5837] close(4) = 0 [pid 5837] rmdir("./2/file0") = 0 [pid 5837] getdents64(3, 0x555590e697f0 /* 0 entries */, 32768) = 0 [pid 5837] close(3) = 0 [pid 5837] rmdir("./2") = 0 [pid 5837] mkdir("./3", 0777) = 0 [pid 5837] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5837] ioctl(3, LOOP_CLR_FD) = 0 [pid 5837] close(3 [pid 5836] <... umount2 resumed>) = 0 [pid 5836] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5836] newfstatat(AT_FDCWD, "./2/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5836] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5836] openat(AT_FDCWD, "./2/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5836] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 5836] getdents64(4, 0x555590e71830 /* 2 entries */, 32768) = 48 [pid 5836] getdents64(4, 0x555590e71830 /* 0 entries */, 32768) = 0 [pid 5836] close(4) = 0 [pid 5836] rmdir("./2/file0") = 0 [pid 5836] getdents64(3, 0x555590e697f0 /* 0 entries */, 32768) = 0 [pid 5836] close(3) = 0 [pid 5834] <... close resumed>) = 0 [pid 5836] rmdir("./2") = 0 [pid 5836] mkdir("./3", 0777) = 0 [pid 5836] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5836] ioctl(3, LOOP_CLR_FD) = 0 [pid 5836] close(3 [pid 5837] <... close resumed>) = 0 [pid 5837] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590e68750) = 8 [pid 5835] <... umount2 resumed>) = 0 [pid 5835] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5832] <... umount2 resumed>) = 0 [pid 5835] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5832] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5835] newfstatat(AT_FDCWD, "./2/file0", [pid 5832] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5834] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5832] newfstatat(AT_FDCWD, "./2/file0", [pid 5835] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5832] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5832] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5999 attached ./strace-static-x86_64: Process 5998 attached ) = -1 EINVAL (Invalid argument) [pid 5999] set_robust_list(0x555590e68760, 24 [pid 5832] openat(AT_FDCWD, "./2/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5999] <... set_robust_list resumed>) = 0 [pid 5998] set_robust_list(0x555590e68760, 24 [pid 5832] <... openat resumed>) = 4 [pid 5835] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5832] newfstatat(4, "", [pid 5999] chdir("./3" [pid 5832] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 5999] <... chdir resumed>) = 0 [pid 5832] getdents64(4, [pid 5999] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5832] <... getdents64 resumed>0x555590e71830 /* 2 entries */, 32768) = 48 [pid 5999] <... prctl resumed>) = 0 [pid 5832] getdents64(4, [pid 5835] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5832] <... getdents64 resumed>0x555590e71830 /* 0 entries */, 32768) = 0 [pid 5999] setpgid(0, 0 [pid 5832] close(4 [pid 5999] <... setpgid resumed>) = 0 [pid 5832] <... close resumed>) = 0 [pid 5999] symlink("/syzcgroup/unified/syz1", "./cgroup" [pid 5998] <... set_robust_list resumed>) = 0 [pid 5835] openat(AT_FDCWD, "./2/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5832] rmdir("./2/file0" [pid 5999] <... symlink resumed>) = 0 [pid 5998] chdir("./3" [pid 5835] <... openat resumed>) = 4 [pid 5834] <... clone resumed>, child_tidptr=0x555590e68750) = 8 [pid 5832] <... rmdir resumed>) = 0 [pid 5835] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 5999] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu" [pid 5835] getdents64(4, [pid 5832] getdents64(3, [pid 5835] <... getdents64 resumed>0x555590e71830 /* 2 entries */, 32768) = 48 [pid 5835] getdents64(4, 0x555590e71830 /* 0 entries */, 32768) = 0 [pid 5835] close(4) = 0 [pid 5835] rmdir("./2/file0" [pid 5999] <... symlink resumed>) = 0 [pid 5835] <... rmdir resumed>) = 0 [pid 5999] symlink("/syzcgroup/net/syz1", "./cgroup.net" [pid 5832] <... getdents64 resumed>0x555590e697f0 /* 0 entries */, 32768) = 0 [pid 5835] getdents64(3, 0x555590e697f0 /* 0 entries */, 32768) = 0 [pid 5999] <... symlink resumed>) = 0 [pid 5832] close(3 [pid 5835] close(3 [pid 5999] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5832] <... close resumed>) = 0 [pid 5832] rmdir("./2" [pid 5835] <... close resumed>) = 0 [pid 5835] rmdir("./2" [pid 5832] <... rmdir resumed>) = 0 [pid 5835] <... rmdir resumed>) = 0 [pid 5835] mkdir("./3", 0777 [pid 5998] <... chdir resumed>) = 0 [pid 5835] <... mkdir resumed>) = 0 [pid 5998] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5835] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5998] setpgid(0, 0) = 0 [pid 5835] <... openat resumed>) = 3 [pid 5998] symlink("/syzcgroup/unified/syz3", "./cgroup" [pid 5999] <... openat resumed>) = 3 [pid 5998] <... symlink resumed>) = 0 [pid 5835] ioctl(3, LOOP_CLR_FD [pid 5832] mkdir("./3", 0777 [pid 5998] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu" [pid 5999] write(3, "1000", 4 [pid 5835] <... ioctl resumed>) = 0 [pid 5832] <... mkdir resumed>) = 0 [pid 5999] <... write resumed>) = 4 [pid 5832] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5999] close(3 [pid 5832] <... openat resumed>) = 3 [pid 5999] <... close resumed>) = 0 [pid 5999] symlink("/dev/binderfs", "./binderfs" [pid 5832] ioctl(3, LOOP_CLR_FD [pid 5835] close(3 [pid 5999] <... symlink resumed>) = 0 executing program [pid 5999] write(1, "executing program\n", 18 [pid 5832] <... ioctl resumed>) = 0 [pid 5999] <... write resumed>) = 18 [pid 5998] <... symlink resumed>) = 0 [pid 5836] <... close resumed>) = 0 [pid 5832] close(3 [pid 5835] <... close resumed>) = 0 [pid 5999] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5999] rt_sigaction(SIGRT_1, {sa_handler=0x7f2ff16820e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5999] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5999] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f2ff15e6000 [pid 5999] mprotect(0x7f2ff15e7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5999] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5836] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5999] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5999] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f2ff1606990, parent_tid=0x7f2ff1606990, exit_signal=0, stack=0x7f2ff15e6000, stack_size=0x20240, tls=0x7f2ff16066c0} => {parent_tid=[9]}, 88) = 9 [pid 5999] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5999] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5999] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 6001 attached [pid 5998] symlink("/syzcgroup/net/syz3", "./cgroup.net" [pid 5836] <... clone resumed>, child_tidptr=0x555590e68750) = 8 [pid 5835] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 6001] rseq(0x7f2ff1606fe0, 0x20, 0, 0x53053053) = 0 [pid 5998] <... symlink resumed>) = 0 [pid 6001] set_robust_list(0x7f2ff16069a0, 24) = 0 [pid 5998] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 6002 attached [pid 5835] <... clone resumed>, child_tidptr=0x555590e68750) = 8 [pid 6002] set_robust_list(0x555590e68760, 24 [pid 6001] rt_sigprocmask(SIG_SETMASK, [], [pid 5998] <... openat resumed>) = 3 [pid 6002] <... set_robust_list resumed>) = 0 [pid 6001] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5998] write(3, "1000", 4 [pid 6002] chdir("./3" [pid 6001] memfd_create("syzkaller", 0 [pid 5998] <... write resumed>) = 4 [pid 6002] <... chdir resumed>) = 0 [pid 6001] <... memfd_create resumed>) = 3 [pid 5998] close(3 [pid 6002] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 6001] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 6002] <... prctl resumed>) = 0 [pid 5998] <... close resumed>) = 0 [pid 6002] setpgid(0, 0 [pid 6001] <... mmap resumed>) = 0x7f2fe9000000 [pid 6002] <... setpgid resumed>) = 0 [pid 5998] symlink("/dev/binderfs", "./binderfs" [pid 6002] symlink("/syzcgroup/unified/syz2", "./cgroup") = 0 [pid 5998] <... symlink resumed>) = 0 executing program [pid 6002] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu" [pid 5998] write(1, "executing program\n", 18 [pid 6002] <... symlink resumed>) = 0 [pid 5998] <... write resumed>) = 18 [pid 6002] symlink("/syzcgroup/net/syz2", "./cgroup.net" [pid 5998] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6002] <... symlink resumed>) = 0 [pid 5998] <... futex resumed>) = 0 [pid 5998] rt_sigaction(SIGRT_1, {sa_handler=0x7f2ff16820e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f2ff1621580}, [pid 6002] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5998] <... rt_sigaction resumed>NULL, 8) = 0 [pid 6002] <... openat resumed>) = 3 [pid 5998] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 6002] write(3, "1000", 4 [pid 5998] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6002] <... write resumed>) = 4 [pid 5998] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 6002] close(3 [pid 5998] <... mmap resumed>) = 0x7f2ff15e6000 [pid 6002] <... close resumed>) = 0 [pid 5998] mprotect(0x7f2ff15e7000, 131072, PROT_READ|PROT_WRITE [pid 6002] symlink("/dev/binderfs", "./binderfs" [pid 5998] <... mprotect resumed>) = 0 executing program ./strace-static-x86_64: Process 6000 attached [pid 6002] <... symlink resumed>) = 0 [pid 5998] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 6000] set_robust_list(0x555590e68760, 24 [pid 5998] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f2ff1606990, parent_tid=0x7f2ff1606990, exit_signal=0, stack=0x7f2ff15e6000, stack_size=0x20240, tls=0x7f2ff16066c0}./strace-static-x86_64: Process 6003 attached [pid 6000] <... set_robust_list resumed>) = 0 [pid 6003] rseq(0x7f2ff1606fe0, 0x20, 0, 0x53053053 [pid 6000] chdir("./3" [pid 5998] <... clone3 resumed> => {parent_tid=[9]}, 88) = 9 [pid 6003] <... rseq resumed>) = 0 [pid 6002] write(1, "executing program\n", 18 [pid 6000] <... chdir resumed>) = 0 [pid 5998] rt_sigprocmask(SIG_SETMASK, [], [pid 6003] set_robust_list(0x7f2ff16069a0, 24 [pid 6002] <... write resumed>) = 18 [pid 5998] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6003] <... set_robust_list resumed>) = 0 [pid 6002] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6003] rt_sigprocmask(SIG_SETMASK, [], [pid 5998] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6002] <... futex resumed>) = 0 [pid 6003] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6002] rt_sigaction(SIGRT_1, {sa_handler=0x7f2ff16820e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f2ff1621580}, [pid 5998] <... futex resumed>) = 0 [pid 6003] memfd_create("syzkaller", 0 [pid 6002] <... rt_sigaction resumed>NULL, 8) = 0 [pid 6000] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5998] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 6003] <... memfd_create resumed>) = 3 [pid 6002] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 6003] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 6002] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6003] <... mmap resumed>) = 0x7f2fe9000000 [pid 6002] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 6000] <... prctl resumed>) = 0 [pid 6002] <... mmap resumed>) = 0x7f2ff15e6000 [pid 6000] setpgid(0, 0 [pid 6002] mprotect(0x7f2ff15e7000, 131072, PROT_READ|PROT_WRITE [pid 6000] <... setpgid resumed>) = 0 [pid 6002] <... mprotect resumed>) = 0 [pid 6000] symlink("/syzcgroup/unified/syz4", "./cgroup" [pid 6002] rt_sigprocmask(SIG_BLOCK, ~[], [pid 6000] <... symlink resumed>) = 0 [pid 6002] <... rt_sigprocmask resumed>[], 8) = 0 [pid 6000] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu" [pid 6002] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f2ff1606990, parent_tid=0x7f2ff1606990, exit_signal=0, stack=0x7f2ff15e6000, stack_size=0x20240, tls=0x7f2ff16066c0}./strace-static-x86_64: Process 6004 attached [pid 6000] <... symlink resumed>) = 0 [pid 6004] rseq(0x7f2ff1606fe0, 0x20, 0, 0x53053053 [pid 6002] <... clone3 resumed> => {parent_tid=[9]}, 88) = 9 [pid 6004] <... rseq resumed>) = 0 [pid 6002] rt_sigprocmask(SIG_SETMASK, [], [pid 6000] symlink("/syzcgroup/net/syz4", "./cgroup.net" [pid 6004] set_robust_list(0x7f2ff16069a0, 24 [pid 6002] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6000] <... symlink resumed>) = 0 [pid 6004] <... set_robust_list resumed>) = 0 [pid 6002] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6000] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 6004] rt_sigprocmask(SIG_SETMASK, [], [pid 6002] <... futex resumed>) = 0 [pid 6000] <... openat resumed>) = 3 [pid 6004] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6002] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 6000] write(3, "1000", 4) = 4 [pid 6000] close(3 [pid 6004] memfd_create("syzkaller", 0 [pid 6000] <... close resumed>) = 0 [pid 6004] <... memfd_create resumed>) = 3 [pid 6000] symlink("/dev/binderfs", "./binderfs"executing program [pid 6004] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 6000] <... symlink resumed>) = 0 [pid 6000] write(1, "executing program\n", 18 [pid 6004] <... mmap resumed>) = 0x7f2fe9000000 [pid 6000] <... write resumed>) = 18 [pid 6000] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6000] rt_sigaction(SIGRT_1, {sa_handler=0x7f2ff16820e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 6000] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 6000] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f2ff15e6000 [pid 6000] mprotect(0x7f2ff15e7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6000] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 6000] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f2ff1606990, parent_tid=0x7f2ff1606990, exit_signal=0, stack=0x7f2ff15e6000, stack_size=0x20240, tls=0x7f2ff16066c0}./strace-static-x86_64: Process 6005 attached [pid 6005] rseq(0x7f2ff1606fe0, 0x20, 0, 0x53053053 [pid 6000] <... clone3 resumed> => {parent_tid=[9]}, 88) = 9 [pid 6005] <... rseq resumed>) = 0 [pid 6000] rt_sigprocmask(SIG_SETMASK, [], [pid 6005] set_robust_list(0x7f2ff16069a0, 24 [pid 6000] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6005] <... set_robust_list resumed>) = 0 [pid 6000] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6005] rt_sigprocmask(SIG_SETMASK, [], [pid 6000] <... futex resumed>) = 0 [pid 6005] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6000] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 6005] memfd_create("syzkaller", 0) = 3 [pid 6005] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2fe9000000 [pid 5832] <... close resumed>) = 0 [pid 5832] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 6006 attached [pid 6006] set_robust_list(0x555590e68760, 24 [pid 5832] <... clone resumed>, child_tidptr=0x555590e68750) = 8 [pid 6006] <... set_robust_list resumed>) = 0 [pid 6006] chdir("./3") = 0 [pid 6006] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6006] setpgid(0, 0) = 0 [pid 6006] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 6006] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 6006] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 6006] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6006] write(3, "1000", 4) = 4 [pid 6006] close(3) = 0 [pid 6006] symlink("/dev/binderfs", "./binderfs"executing program ) = 0 [pid 6006] write(1, "executing program\n", 18) = 18 [pid 6006] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6006] rt_sigaction(SIGRT_1, {sa_handler=0x7f2ff16820e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 6006] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 6006] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f2ff15e6000 [pid 6006] mprotect(0x7f2ff15e7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6006] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 6006] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f2ff1606990, parent_tid=0x7f2ff1606990, exit_signal=0, stack=0x7f2ff15e6000, stack_size=0x20240, tls=0x7f2ff16066c0} => {parent_tid=[9]}, 88) = 9 [pid 6006] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 6006] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6006] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 6007 attached [pid 6007] rseq(0x7f2ff1606fe0, 0x20, 0, 0x53053053) = 0 [pid 6007] set_robust_list(0x7f2ff16069a0, 24) = 0 [pid 6007] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 6007] memfd_create("syzkaller", 0) = 3 [pid 6007] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2fe9000000 [pid 6001] write(3, "\x58\x46\x53\x42\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbf\xdc\x47\xfc\x10\xd8\x4e\xed\xa5\x62\x11\xa8\x31\xb3\xf7\x91\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x24\x40\x00\x00\x00\x00\x00\x00\x24\x41\x00\x00\x00\x00\x00\x00\x24\x42\x00\x00\x00\x02\x00\x00\x20\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x12\x00"..., 16777216 [pid 6004] write(3, "\x58\x46\x53\x42\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbf\xdc\x47\xfc\x10\xd8\x4e\xed\xa5\x62\x11\xa8\x31\xb3\xf7\x91\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x24\x40\x00\x00\x00\x00\x00\x00\x24\x41\x00\x00\x00\x00\x00\x00\x24\x42\x00\x00\x00\x02\x00\x00\x20\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x12\x00"..., 16777216 [pid 6005] write(3, "\x58\x46\x53\x42\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbf\xdc\x47\xfc\x10\xd8\x4e\xed\xa5\x62\x11\xa8\x31\xb3\xf7\x91\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x24\x40\x00\x00\x00\x00\x00\x00\x24\x41\x00\x00\x00\x00\x00\x00\x24\x42\x00\x00\x00\x02\x00\x00\x20\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x12\x00"..., 16777216 [pid 6003] write(3, "\x58\x46\x53\x42\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbf\xdc\x47\xfc\x10\xd8\x4e\xed\xa5\x62\x11\xa8\x31\xb3\xf7\x91\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x24\x40\x00\x00\x00\x00\x00\x00\x24\x41\x00\x00\x00\x00\x00\x00\x24\x42\x00\x00\x00\x02\x00\x00\x20\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x12\x00"..., 16777216 [pid 6007] write(3, "\x58\x46\x53\x42\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbf\xdc\x47\xfc\x10\xd8\x4e\xed\xa5\x62\x11\xa8\x31\xb3\xf7\x91\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x24\x40\x00\x00\x00\x00\x00\x00\x24\x41\x00\x00\x00\x00\x00\x00\x24\x42\x00\x00\x00\x02\x00\x00\x20\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x12\x00"..., 16777216 [pid 6001] <... write resumed>) = 16777216 [pid 6001] munmap(0x7f2fe9000000, 138412032) = 0 [pid 6001] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 6005] <... write resumed>) = 16777216 [pid 6001] <... openat resumed>) = 4 [pid 6005] munmap(0x7f2fe9000000, 138412032 [pid 6001] ioctl(4, LOOP_SET_FD, 3 [pid 6005] <... munmap resumed>) = 0 [pid 6003] <... write resumed>) = 16777216 [pid 6001] <... ioctl resumed>) = 0 [pid 6003] munmap(0x7f2fe9000000, 138412032 [pid 6005] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 6001] close(3 [pid 6005] <... openat resumed>) = 4 [pid 6001] <... close resumed>) = 0 [pid 6005] ioctl(4, LOOP_SET_FD, 3 [pid 6001] close(4) = 0 [pid 6005] <... ioctl resumed>) = 0 [pid 6001] mkdir("./file0", 0777 [pid 6005] close(3 [pid 6001] <... mkdir resumed>) = 0 [pid 6005] <... close resumed>) = 0 [pid 6001] mount("/dev/loop1", "./file0", "xfs", MS_NODIRATIME|MS_RELATIME, "lazytime,wsync,filestreams,uqnoenforce,prjquota,,nouuid" [pid 6005] close(4) = 0 [pid 6005] mkdir("./file0", 0777) = 0 [ 81.424190][ T6001] loop1: detected capacity change from 0 to 32768 [ 81.450397][ T6005] loop4: detected capacity change from 0 to 32768 [pid 6005] mount("/dev/loop4", "./file0", "xfs", MS_NODIRATIME|MS_RELATIME, "lazytime,wsync,filestreams,uqnoenforce,prjquota,,nouuid" [pid 6003] <... munmap resumed>) = 0 [pid 6003] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 6003] ioctl(4, LOOP_SET_FD, 3 [pid 6004] <... write resumed>) = 16777216 [pid 6003] <... ioctl resumed>) = 0 [pid 6003] close(3 [pid 6004] munmap(0x7f2fe9000000, 138412032 [pid 6003] <... close resumed>) = 0 [pid 6003] close(4) = 0 [pid 6003] mkdir("./file0", 0777) = 0 [ 81.504412][ T6001] XFS (loop1): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 81.517925][ T6005] XFS (loop4): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 81.541884][ T6003] loop3: detected capacity change from 0 to 32768 [pid 6003] mount("/dev/loop3", "./file0", "xfs", MS_NODIRATIME|MS_RELATIME, "lazytime,wsync,filestreams,uqnoenforce,prjquota,,nouuid" [pid 6007] <... write resumed>) = 16777216 [pid 6007] munmap(0x7f2fe9000000, 138412032) = 0 [pid 6007] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6007] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6007] close(3) = 0 [pid 6007] close(4) = 0 [pid 6007] mkdir("./file0", 0777) = 0 [ 81.639524][ T6001] XFS (loop1): Ending clean mount [ 81.649467][ T6001] XFS (loop1): Quotacheck needed: Please wait. [ 81.658144][ T6007] loop0: detected capacity change from 0 to 32768 [pid 6007] mount("/dev/loop0", "./file0", "xfs", MS_NODIRATIME|MS_RELATIME, "lazytime,wsync,filestreams,uqnoenforce,prjquota,,nouuid" [pid 6004] <... munmap resumed>) = 0 [pid 6004] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 6004] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6004] close(3) = 0 [pid 6004] close(4) = 0 [pid 6004] mkdir("./file0", 0777) = 0 [ 81.691901][ T6003] XFS (loop3): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 81.707472][ T6004] loop2: detected capacity change from 0 to 32768 [pid 6004] mount("/dev/loop2", "./file0", "xfs", MS_NODIRATIME|MS_RELATIME, "lazytime,wsync,filestreams,uqnoenforce,prjquota,,nouuid" [pid 6001] <... mount resumed>) = 0 [pid 6001] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6001] chdir("./file0") = 0 [pid 6001] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = -1 EBUSY (Device or resource busy) [pid 6001] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5999] <... futex resumed>) = 0 [pid 6001] <... futex resumed>) = 1 [pid 5999] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6001] quotactl(QCMD(Q_SETQUOTA, PRJQUOTA), NULL, 0, {dqb_bhardlimit=4294967295, dqb_bsoftlimit=1, dqb_curspace=0, dqb_ihardlimit=8, dqb_isoftlimit=3, dqb_curinodes=62, ...} [pid 5999] <... futex resumed>) = 0 [pid 6001] <... quotactl resumed>) = -1 ENODEV (No such device) [pid 5999] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6001] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5999] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6001] <... futex resumed>) = 0 [pid 5999] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6001] openat(AT_FDCWD, NULL, O_RDONLY [pid 5999] <... futex resumed>) = 0 [pid 6001] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5999] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6001] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5999] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6001] <... futex resumed>) = 0 [pid 5999] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6001] rt_sigprocmask(SIG_BLOCK, ~[HUP RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], [pid 5999] <... futex resumed>) = 0 [pid 6001] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5999] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6001] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5999] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6001] <... futex resumed>) = 0 [pid 5999] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6001] gettid( [pid 5999] <... futex resumed>) = 0 [pid 6001] <... gettid resumed>) = 9 [pid 5999] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6001] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5999] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6001] <... futex resumed>) = 0 [pid 5999] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6001] timer_create(CLOCK_BOOTTIME_ALARM, {sigev_signo=SIGPWR, sigev_notify=SIGEV_THREAD_ID, sigev_notify_thread_id=9}, [pid 5999] <... futex resumed>) = 0 [pid 6001] <... timer_create resumed>[0]) = 0 [pid 5999] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6001] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5999] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6001] <... futex resumed>) = 0 [pid 5999] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6001] timer_settime(0, TIMER_ABSTIME|0x4, {it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 5999] <... futex resumed>) = 0 [pid 6001] <... timer_settime resumed>NULL) = 0 [pid 5999] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6001] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5999] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6001] <... futex resumed>) = 0 [pid 5999] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6001] timer_settime(0, 0, {it_interval={tv_sec=0, tv_nsec=0}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 5999] <... futex resumed>) = 0 [pid 6001] <... timer_settime resumed>{it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=1}}) = 0 [pid 6001] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5999] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6001] <... futex resumed>) = 0 [pid 5999] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6001] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5999] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6001] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5999] <... futex resumed>) = 0 [pid 6001] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [ 81.748597][ T6001] XFS (loop1): Quotacheck: Done. [ 81.756272][ T6007] XFS (loop0): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 81.775223][ T6005] XFS (loop4): Ending clean mount [ 81.784791][ T6005] XFS (loop4): Quotacheck needed: Please wait. [pid 5999] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6001] <... openat resumed>) = 4 [pid 6001] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5999] <... futex resumed>) = 0 [pid 6001] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5999] close(3) = 0 [pid 5999] close(4) = 0 [pid 5999] close(5) = -1 EBADF (Bad file descriptor) [pid 5999] close(6) = -1 EBADF (Bad file descriptor) [pid 5999] close(7) = -1 EBADF (Bad file descriptor) [pid 5999] close(8) = -1 EBADF (Bad file descriptor) [pid 5999] close(9) = -1 EBADF (Bad file descriptor) [pid 5999] close(10) = -1 EBADF (Bad file descriptor) [pid 5999] close(11) = -1 EBADF (Bad file descriptor) [pid 5999] close(12) = -1 EBADF (Bad file descriptor) [pid 5999] close(13) = -1 EBADF (Bad file descriptor) [pid 5999] close(14) = -1 EBADF (Bad file descriptor) [pid 5999] close(15) = -1 EBADF (Bad file descriptor) [pid 5999] close(16) = -1 EBADF (Bad file descriptor) [pid 5999] close(17) = -1 EBADF (Bad file descriptor) [pid 5999] close(18) = -1 EBADF (Bad file descriptor) [pid 5999] close(19) = -1 EBADF (Bad file descriptor) [pid 5999] close(20) = -1 EBADF (Bad file descriptor) [pid 5999] close(21) = -1 EBADF (Bad file descriptor) [pid 5999] close(22) = -1 EBADF (Bad file descriptor) [pid 5999] close(23) = -1 EBADF (Bad file descriptor) [pid 5999] close(24) = -1 EBADF (Bad file descriptor) [pid 5999] close(25) = -1 EBADF (Bad file descriptor) [pid 5999] close(26) = -1 EBADF (Bad file descriptor) [pid 5999] close(27) = -1 EBADF (Bad file descriptor) [pid 5999] close(28) = -1 EBADF (Bad file descriptor) [pid 5999] close(29) = -1 EBADF (Bad file descriptor) [pid 5999] exit_group(0) = ? [pid 6001] <... futex resumed>) = ? [pid 6001] +++ exited with 0 +++ [pid 5999] +++ exited with 0 +++ [pid 5834] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=7 /* 0.07 s */, si_stime=33 /* 0.33 s */} --- [ 81.813178][ T6004] XFS (loop2): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [pid 5834] restart_syscall(<... resuming interrupted clone ...> [pid 6005] <... mount resumed>) = 0 [pid 5834] <... restart_syscall resumed>) = 0 [pid 6005] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6005] chdir("./file0") = 0 [pid 6005] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = -1 EBUSY (Device or resource busy) [pid 6005] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6005] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6000] <... futex resumed>) = 0 [pid 5834] umount2("./3", MNT_FORCE|UMOUNT_NOFOLLOW [ 81.857596][ T6005] XFS (loop4): Quotacheck: Done. [pid 6000] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5834] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6005] <... futex resumed>) = 0 [pid 6000] <... futex resumed>) = 1 [pid 6005] quotactl(QCMD(Q_SETQUOTA, PRJQUOTA), NULL, 0, {dqb_bhardlimit=4294967295, dqb_bsoftlimit=1, dqb_curspace=0, dqb_ihardlimit=8, dqb_isoftlimit=3, dqb_curinodes=62, ...}) = -1 ENODEV (No such device) [pid 5834] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 6005] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6000] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5834] <... openat resumed>) = 3 [pid 6005] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6000] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6000] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5834] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=140, ...}, AT_EMPTY_PATH) = 0 [pid 6005] <... futex resumed>) = 0 [pid 6000] <... futex resumed>) = 1 [pid 6005] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 6005] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6000] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5834] getdents64(3, [pid 6005] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6000] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5834] <... getdents64 resumed>0x555590e697f0 /* 7 entries */, 32768) = 208 [pid 6000] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5834] umount2("./3/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6000] <... futex resumed>) = 1 [pid 5834] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6000] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5834] newfstatat(AT_FDCWD, "./3/cgroup", [pid 6005] <... futex resumed>) = 0 [pid 5834] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 6005] rt_sigprocmask(SIG_BLOCK, ~[HUP RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], [pid 5834] unlink("./3/cgroup" [pid 6005] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6005] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5834] <... unlink resumed>) = 0 [pid 6005] <... futex resumed>) = 1 [pid 5834] umount2("./3/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6000] <... futex resumed>) = 0 [pid 5834] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6000] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5834] newfstatat(AT_FDCWD, "./3/cgroup.cpu", [pid 6000] <... futex resumed>) = 0 [pid 6005] gettid( [pid 5834] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 6000] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5834] unlink("./3/cgroup.cpu" [pid 6005] <... gettid resumed>) = 9 [pid 6005] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6005] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6000] <... futex resumed>) = 0 [ 81.897855][ T6003] XFS (loop3): Ending clean mount [ 81.913781][ T6004] XFS (loop2): Ending clean mount [ 81.923820][ T6003] XFS (loop3): Quotacheck needed: Please wait. [ 81.937362][ T6007] XFS (loop0): Ending clean mount [pid 6000] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5834] <... unlink resumed>) = 0 [pid 6000] <... futex resumed>) = 1 [pid 6005] <... futex resumed>) = 0 [pid 6005] timer_create(CLOCK_BOOTTIME_ALARM, {sigev_signo=SIGPWR, sigev_notify=SIGEV_THREAD_ID, sigev_notify_thread_id=9}, [0]) = 0 [pid 6005] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6005] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6003] <... mount resumed>) = 0 [pid 6000] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5834] umount2("./3/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6003] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 6000] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5834] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6003] <... openat resumed>) = 3 [pid 6000] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6005] <... futex resumed>) = 0 [pid 6003] chdir("./file0" [pid 6000] <... futex resumed>) = 1 [pid 5834] newfstatat(AT_FDCWD, "./3/cgroup.net", [pid 6005] timer_settime(0, TIMER_ABSTIME|0x4, {it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=60000000}}, NULL) = 0 [pid 6005] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6005] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6003] <... chdir resumed>) = 0 [pid 6000] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5834] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [ 81.950431][ T6007] XFS (loop0): Quotacheck needed: Please wait. [ 81.952891][ T6004] XFS (loop2): Quotacheck needed: Please wait. [ 81.966111][ T6003] XFS (loop3): Quotacheck: Done. [ 81.990385][ T6007] XFS (loop0): Quotacheck: Done. [pid 6003] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 6007] <... mount resumed>) = 0 [pid 6003] <... openat resumed>) = -1 EBUSY (Device or resource busy) [pid 6000] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5834] unlink("./3/cgroup.net" [pid 6007] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 6003] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6000] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6003] <... futex resumed>) = 1 [pid 5998] <... futex resumed>) = 0 [pid 6003] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6000] <... futex resumed>) = 1 [pid 5998] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6003] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6000] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6003] quotactl(QCMD(Q_SETQUOTA, PRJQUOTA), NULL, 0, {dqb_bhardlimit=4294967295, dqb_bsoftlimit=1, dqb_curspace=0, dqb_ihardlimit=8, dqb_isoftlimit=3, dqb_curinodes=62, ...} [pid 5998] <... futex resumed>) = 0 [pid 6007] <... openat resumed>) = 3 [pid 6003] <... quotactl resumed>) = -1 ENODEV (No such device) [pid 5834] <... unlink resumed>) = 0 [pid 5998] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6007] chdir("./file0" [pid 6003] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5834] umount2("./3/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5998] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6007] <... chdir resumed>) = 0 [pid 6003] <... futex resumed>) = 0 [pid 5834] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5998] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6007] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 6003] openat(AT_FDCWD, NULL, O_RDONLY [pid 5998] <... futex resumed>) = 0 [pid 5834] newfstatat(AT_FDCWD, "./3/binderfs", [pid 6003] <... openat resumed>) = -1 EFAULT (Bad address) [pid 6005] <... futex resumed>) = 0 [pid 5998] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5834] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 6007] <... openat resumed>) = -1 EBUSY (Device or resource busy) [pid 6003] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5998] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5834] unlink("./3/binderfs" [pid 6007] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6003] <... futex resumed>) = 0 [pid 5998] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6007] <... futex resumed>) = 1 [pid 6006] <... futex resumed>) = 0 [pid 6005] timer_settime(0, 0, {it_interval={tv_sec=0, tv_nsec=0}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 6003] rt_sigprocmask(SIG_BLOCK, ~[HUP RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], [pid 5834] <... unlink resumed>) = 0 [pid 5998] <... futex resumed>) = 0 [pid 6007] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6006] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6005] <... timer_settime resumed>{it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=1}}) = 0 [pid 6003] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5834] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6007] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6006] <... futex resumed>) = 0 [pid 6005] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6003] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5998] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6007] quotactl(QCMD(Q_SETQUOTA, PRJQUOTA), NULL, 0, {dqb_bhardlimit=4294967295, dqb_bsoftlimit=1, dqb_curspace=0, dqb_ihardlimit=8, dqb_isoftlimit=3, dqb_curinodes=62, ...} [pid 6006] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6007] <... quotactl resumed>) = -1 ENODEV (No such device) [pid 6003] <... futex resumed>) = 0 [pid 6005] <... futex resumed>) = 1 [pid 6005] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6004] <... mount resumed>) = 0 [pid 6007] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6003] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6000] <... futex resumed>) = 0 [pid 5998] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6007] <... futex resumed>) = 1 [pid 6006] <... futex resumed>) = 0 [pid 6004] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 6000] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5998] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6007] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6006] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6005] <... futex resumed>) = 0 [pid 6004] <... openat resumed>) = 3 [pid 6003] <... futex resumed>) = 0 [pid 6000] <... futex resumed>) = 1 [pid 5998] <... futex resumed>) = 1 [pid 6007] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6006] <... futex resumed>) = 0 [pid 6005] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 6004] chdir("./file0" [pid 6003] gettid( [pid 6000] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5998] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6007] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 6006] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6004] <... chdir resumed>) = 0 [pid 6003] <... gettid resumed>) = 9 [pid 6004] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 6003] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6004] <... openat resumed>) = -1 EBUSY (Device or resource busy) [pid 6003] <... futex resumed>) = 1 [pid 5998] <... futex resumed>) = 0 [pid 6003] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5998] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6007] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6006] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6003] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5998] <... futex resumed>) = 0 [pid 6003] timer_create(CLOCK_BOOTTIME_ALARM, {sigev_signo=SIGPWR, sigev_notify=SIGEV_THREAD_ID, sigev_notify_thread_id=9}, [pid 5998] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6007] <... futex resumed>) = 0 [pid 6006] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6003] <... timer_create resumed>[0]) = 0 [pid 6007] rt_sigprocmask(SIG_BLOCK, ~[HUP RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], [pid 6006] <... futex resumed>) = 0 [pid 6004] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6003] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6007] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6006] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6004] <... futex resumed>) = 1 [pid 6003] <... futex resumed>) = 1 [pid 6002] <... futex resumed>) = 0 [pid 5998] <... futex resumed>) = 0 [pid 6007] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6006] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6005] <... openat resumed>) = 4 [pid 6004] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6003] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6002] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5998] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6007] <... futex resumed>) = 0 [pid 6006] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6005] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6004] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [ 82.000012][ T6004] XFS (loop2): Quotacheck: Done. [ 82.012720][ T5834] XFS (loop1): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [pid 6003] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6002] <... futex resumed>) = 0 [pid 5998] <... futex resumed>) = 0 [pid 6007] gettid( [pid 6006] <... futex resumed>) = 0 [pid 6005] <... futex resumed>) = 1 [pid 6004] quotactl(QCMD(Q_SETQUOTA, PRJQUOTA), NULL, 0, {dqb_bhardlimit=4294967295, dqb_bsoftlimit=1, dqb_curspace=0, dqb_ihardlimit=8, dqb_isoftlimit=3, dqb_curinodes=62, ...} [pid 6003] timer_settime(0, TIMER_ABSTIME|0x4, {it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 6000] <... futex resumed>) = 0 [pid 5834] <... umount2 resumed>) = 0 [pid 6007] <... gettid resumed>) = 9 [pid 6006] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6005] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6000] close(3 [pid 6007] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6006] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6003] <... timer_settime resumed>NULL) = 0 [pid 6002] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6000] <... close resumed>) = 0 [pid 5998] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6007] <... futex resumed>) = 0 [pid 6006] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6004] <... quotactl resumed>) = -1 ENODEV (No such device) [pid 6003] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6000] close(4 [pid 5998] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5834] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6007] timer_create(CLOCK_BOOTTIME_ALARM, {sigev_signo=SIGPWR, sigev_notify=SIGEV_THREAD_ID, sigev_notify_thread_id=9}, [pid 6006] <... futex resumed>) = 0 [pid 6004] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6003] <... futex resumed>) = 0 [pid 6000] <... close resumed>) = 0 [pid 5998] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6007] <... timer_create resumed>[0]) = 0 [pid 6006] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6004] <... futex resumed>) = 1 [pid 6003] timer_settime(0, 0, {it_interval={tv_sec=0, tv_nsec=0}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 6002] <... futex resumed>) = 0 [pid 6000] close(5 [pid 5998] <... futex resumed>) = 0 [pid 5834] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6000] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6004] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6003] <... timer_settime resumed>{it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=1}}) = 0 [pid 6002] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6000] close(6 [pid 5834] newfstatat(AT_FDCWD, "./3/file0", [pid 6007] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6006] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6004] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6003] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6002] <... futex resumed>) = 0 [pid 6000] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5998] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6007] <... futex resumed>) = 0 [pid 6006] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6004] openat(AT_FDCWD, NULL, O_RDONLY [pid 6003] <... futex resumed>) = 0 [pid 6002] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6000] close(7 [pid 5998] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5834] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 6007] timer_settime(0, TIMER_ABSTIME|0x4, {it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 6006] <... futex resumed>) = 0 [pid 6004] <... openat resumed>) = -1 EFAULT (Bad address) [pid 6003] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6000] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5998] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5834] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6007] <... timer_settime resumed>NULL) = 0 [pid 6006] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6004] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6003] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6000] close(8 [pid 5998] <... futex resumed>) = 0 [pid 5834] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6007] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6006] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6004] <... futex resumed>) = 1 [pid 6003] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 6002] <... futex resumed>) = 0 [pid 6000] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5834] openat(AT_FDCWD, "./3/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 6000] close(9 [pid 5834] <... openat resumed>) = 4 [pid 5834] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 5834] getdents64(4, 0x555590e71830 /* 2 entries */, 32768) = 48 [pid 5834] getdents64(4, 0x555590e71830 /* 0 entries */, 32768) = 0 [pid 5834] close(4) = 0 [pid 5834] rmdir("./3/file0") = 0 [pid 5834] getdents64(3, 0x555590e697f0 /* 0 entries */, 32768) = 0 [pid 5834] close(3) = 0 [pid 5834] rmdir("./3") = 0 [pid 6007] <... futex resumed>) = 0 [pid 6006] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6004] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6003] <... openat resumed>) = 4 [pid 6002] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6000] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5998] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5834] mkdir("./4", 0777 [pid 6007] timer_settime(0, 0, {it_interval={tv_sec=0, tv_nsec=0}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 6006] <... futex resumed>) = 0 [pid 6004] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6003] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6002] <... futex resumed>) = 0 [pid 6000] close(10 [pid 5998] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5834] <... mkdir resumed>) = 0 [pid 6007] <... timer_settime resumed>{it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=1}}) = 0 [pid 6006] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6004] rt_sigprocmask(SIG_BLOCK, ~[HUP RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], [pid 6003] <... futex resumed>) = 0 [pid 6002] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6000] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5998] close(3 [pid 5834] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 6007] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6006] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6004] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6003] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6000] close(11 [pid 5998] <... close resumed>) = 0 [pid 6007] <... futex resumed>) = 0 [pid 6006] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6004] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6000] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5998] close(4 [pid 5834] <... openat resumed>) = 3 [pid 6007] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 6006] <... futex resumed>) = 0 [pid 6004] <... futex resumed>) = 1 [pid 6002] <... futex resumed>) = 0 [pid 6000] close(12 [pid 5998] <... close resumed>) = 0 [pid 5834] ioctl(3, LOOP_CLR_FD [pid 6006] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6004] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6002] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6000] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5998] close(5 [pid 6004] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6002] <... futex resumed>) = 0 [pid 6000] close(13 [pid 6007] <... openat resumed>) = 4 [pid 6004] gettid( [pid 6002] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6000] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5998] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5834] <... ioctl resumed>) = 0 [pid 6007] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6004] <... gettid resumed>) = 9 [pid 6000] close(14 [pid 5998] close(6 [pid 5834] close(3 [pid 6007] <... futex resumed>) = 1 [pid 6006] <... futex resumed>) = 0 [ 82.052881][ T9] cfg80211: failed to load regulatory.db [pid 6004] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6000] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5998] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6007] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6006] close(3 [pid 6004] <... futex resumed>) = 1 [pid 6002] <... futex resumed>) = 0 [pid 6000] close(15 [pid 6004] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6002] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6000] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6004] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6002] <... futex resumed>) = 0 [pid 6000] close(16 [pid 6006] <... close resumed>) = 0 [pid 6004] timer_create(CLOCK_BOOTTIME_ALARM, {sigev_signo=SIGPWR, sigev_notify=SIGEV_THREAD_ID, sigev_notify_thread_id=9}, [pid 6002] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6000] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6006] close(4 [pid 5998] close(7 [pid 6004] <... timer_create resumed>[0]) = 0 [pid 6000] close(17 [pid 6004] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6000] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5998] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6006] <... close resumed>) = 0 [pid 6004] <... futex resumed>) = 1 [pid 6002] <... futex resumed>) = 0 [pid 6000] close(18 [pid 5998] close(8 [pid 6006] close(5 [pid 6004] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6002] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6000] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5998] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6006] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6004] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6002] <... futex resumed>) = 0 [pid 6000] close(19 [pid 5998] close(9 [pid 6006] close(6 [pid 6004] timer_settime(0, TIMER_ABSTIME|0x4, {it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 6002] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6000] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5998] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6006] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6004] <... timer_settime resumed>NULL) = 0 [pid 6000] close(20 [pid 6006] close(7 [pid 6004] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5998] close(10 [pid 6006] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6004] <... futex resumed>) = 1 [pid 6002] <... futex resumed>) = 0 [pid 6000] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5998] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6006] close(8 [pid 6004] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6002] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6000] close(21 [pid 6006] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6004] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5998] close(11 [pid 6006] close(9 [pid 6002] <... futex resumed>) = 0 [pid 6000] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6006] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6004] timer_settime(0, 0, {it_interval={tv_sec=0, tv_nsec=0}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 6002] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6000] close(22 [pid 5998] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6006] close(10 [pid 6004] <... timer_settime resumed>{it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=1}}) = 0 [pid 6000] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6006] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6004] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6000] close(23 [pid 6006] close(11 [pid 6004] <... futex resumed>) = 1 [pid 6002] <... futex resumed>) = 0 [pid 5998] close(12 [pid 6006] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6004] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6002] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6000] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5998] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6006] close(12 [pid 6004] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6002] <... futex resumed>) = 0 [pid 6000] close(24 [pid 5998] close(13 [pid 6006] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6004] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 6002] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6000] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5998] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6006] close(13 [pid 6004] <... openat resumed>) = 4 [pid 6000] close(25 [pid 5998] close(14 [pid 6006] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6004] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6000] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5998] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6006] close(14 [pid 6004] <... futex resumed>) = 1 [pid 6000] close(26 [pid 5998] close(15 [pid 6006] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6006] close(15 [pid 6000] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5998] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6006] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6000] close(27 [pid 5998] close(16 [pid 6006] close(16 [pid 6000] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5998] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6006] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6000] close(28 [pid 5998] close(17 [pid 6006] close(17 [pid 6000] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5998] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6006] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6000] close(29 [pid 6006] close(18 [pid 6000] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5998] close(18 [pid 6006] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6000] exit_group(0 [pid 6006] close(19 [pid 6005] <... futex resumed>) = ? [pid 6000] <... exit_group resumed>) = ? [pid 5998] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6006] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6005] +++ exited with 0 +++ [pid 6000] +++ exited with 0 +++ [pid 5998] close(19 [pid 6006] close(20 [pid 5998] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6006] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5998] close(20 [pid 6006] close(21 [pid 5998] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6006] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5998] close(21 [pid 6006] close(22 [pid 5998] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6006] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5998] close(22 [pid 6006] close(23 [pid 5998] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6006] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5998] close(23 [pid 6006] close(24 [pid 5998] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6006] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5998] close(24 [pid 6006] close(25 [pid 5836] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=28 /* 0.28 s */} --- [pid 6006] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5998] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6006] close(26 [pid 5836] restart_syscall(<... resuming interrupted clone ...> [pid 6006] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5998] close(25 [pid 6006] close(27 [pid 5836] <... restart_syscall resumed>) = 0 [pid 6006] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5998] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6006] close(28 [pid 5998] close(26 [pid 6004] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6002] <... futex resumed>) = 0 [pid 6006] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5998] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6002] close(3 [pid 5836] umount2("./3", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6006] close(29 [pid 5998] close(27 [pid 5836] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6006] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6002] <... close resumed>) = 0 [pid 5998] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5836] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 6006] exit_group(0 [pid 6002] close(4 [pid 5998] close(28 [pid 5836] <... openat resumed>) = 3 [pid 6007] <... futex resumed>) = ? [pid 6006] <... exit_group resumed>) = ? [pid 5998] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5836] newfstatat(3, "", [pid 6007] +++ exited with 0 +++ [pid 6006] +++ exited with 0 +++ [pid 5998] close(29 [pid 5836] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=140, ...}, AT_EMPTY_PATH) = 0 [pid 6002] <... close resumed>) = 0 [pid 5998] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5836] getdents64(3, [pid 5832] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=34 /* 0.34 s */} --- [pid 6002] close(5 [pid 5998] exit_group(0 [pid 5836] <... getdents64 resumed>0x555590e697f0 /* 7 entries */, 32768) = 208 [pid 6002] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5832] restart_syscall(<... resuming interrupted clone ...> [pid 6002] close(6) = -1 EBADF (Bad file descriptor) [pid 6002] close(7) = -1 EBADF (Bad file descriptor) [pid 6002] close(8) = -1 EBADF (Bad file descriptor) [pid 6003] <... futex resumed>) = ? [pid 6002] close(9 [pid 5998] <... exit_group resumed>) = ? [pid 5836] umount2("./3/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5832] <... restart_syscall resumed>) = 0 [pid 6003] +++ exited with 0 +++ [pid 6002] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5998] +++ exited with 0 +++ [pid 5836] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6002] close(10 [pid 5836] newfstatat(AT_FDCWD, "./3/cgroup", [pid 6002] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5837] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=6 /* 0.06 s */, si_stime=26 /* 0.26 s */} --- [pid 5836] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5832] umount2("./3", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6002] close(11 [pid 5837] restart_syscall(<... resuming interrupted clone ...> [pid 5836] unlink("./3/cgroup" [pid 5832] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6002] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5836] <... unlink resumed>) = 0 [pid 5832] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 6002] close(12 [pid 5836] umount2("./3/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5832] <... openat resumed>) = 3 [pid 6002] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5836] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5832] newfstatat(3, "", [pid 6002] close(13 [pid 5836] newfstatat(AT_FDCWD, "./3/cgroup.cpu", [pid 5832] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=140, ...}, AT_EMPTY_PATH) = 0 [pid 6002] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5836] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5832] getdents64(3, [pid 6002] close(14 [pid 5837] <... restart_syscall resumed>) = 0 [pid 5836] unlink("./3/cgroup.cpu" [pid 5832] <... getdents64 resumed>0x555590e697f0 /* 7 entries */, 32768) = 208 [pid 6002] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5836] <... unlink resumed>) = 0 [pid 5832] umount2("./3/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6002] close(15 [pid 5836] umount2("./3/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5832] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6002] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5837] umount2("./3", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5836] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5832] newfstatat(AT_FDCWD, "./3/cgroup", [pid 6002] close(16 [pid 5837] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5836] newfstatat(AT_FDCWD, "./3/cgroup.net", [pid 5832] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 6002] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5837] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5836] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5832] unlink("./3/cgroup" [pid 6002] close(17 [pid 5837] <... openat resumed>) = 3 [pid 5836] unlink("./3/cgroup.net" [pid 5832] <... unlink resumed>) = 0 [pid 6002] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5837] newfstatat(3, "", [pid 5836] <... unlink resumed>) = 0 [pid 5832] umount2("./3/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6002] close(18 [pid 5837] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=140, ...}, AT_EMPTY_PATH) = 0 [pid 5836] umount2("./3/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5832] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6002] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5837] getdents64(3, [pid 5836] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5832] newfstatat(AT_FDCWD, "./3/cgroup.cpu", [pid 6002] close(19 [pid 5837] <... getdents64 resumed>0x555590e697f0 /* 7 entries */, 32768) = 208 [pid 5836] newfstatat(AT_FDCWD, "./3/binderfs", [pid 5834] <... close resumed>) = 0 [pid 5832] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 6002] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5837] umount2("./3/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5836] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5834] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5832] unlink("./3/cgroup.cpu" [pid 6002] close(20 [pid 5837] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5836] unlink("./3/binderfs" [pid 5832] <... unlink resumed>) = 0 [pid 6002] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5837] newfstatat(AT_FDCWD, "./3/cgroup", [pid 5836] <... unlink resumed>) = 0 [pid 5832] umount2("./3/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 6048 attached [pid 6002] close(21 [pid 5837] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5836] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5834] <... clone resumed>, child_tidptr=0x555590e68750) = 10 [pid 5832] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6048] set_robust_list(0x555590e68760, 24 [pid 6002] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5837] unlink("./3/cgroup" [pid 5832] newfstatat(AT_FDCWD, "./3/cgroup.net", [pid 6048] <... set_robust_list resumed>) = 0 [pid 6002] close(22 [pid 5837] <... unlink resumed>) = 0 [pid 6002] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5832] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 6048] chdir("./4" [pid 6002] close(23 [pid 5837] umount2("./3/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6048] <... chdir resumed>) = 0 [pid 6002] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6002] close(24 [pid 6048] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5832] unlink("./3/cgroup.net") = 0 [pid 5832] umount2("./3/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5832] newfstatat(AT_FDCWD, "./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 6002] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5837] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6048] <... prctl resumed>) = 0 [pid 6002] close(25 [pid 5837] newfstatat(AT_FDCWD, "./3/cgroup.cpu", [pid 6048] setpgid(0, 0 [pid 6002] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5837] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5832] unlink("./3/binderfs" [pid 6048] <... setpgid resumed>) = 0 [pid 6002] close(26 [pid 5837] unlink("./3/cgroup.cpu" [pid 6048] symlink("/syzcgroup/unified/syz1", "./cgroup" [pid 6002] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5832] <... unlink resumed>) = 0 [pid 6002] close(27 [pid 5837] <... unlink resumed>) = 0 [pid 5832] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6048] <... symlink resumed>) = 0 [pid 6002] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5837] umount2("./3/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6048] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu" [pid 5837] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6048] <... symlink resumed>) = 0 [pid 6002] close(28 [pid 5837] newfstatat(AT_FDCWD, "./3/cgroup.net", [pid 6002] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6002] close(29 [pid 5837] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 6002] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5837] unlink("./3/cgroup.net" [pid 6002] exit_group(0 [pid 5837] <... unlink resumed>) = 0 [pid 6004] <... futex resumed>) = ? [pid 6002] <... exit_group resumed>) = ? [pid 5837] umount2("./3/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6004] +++ exited with 0 +++ [pid 5837] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5837] newfstatat(AT_FDCWD, "./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5837] unlink("./3/binderfs") = 0 [pid 6048] symlink("/syzcgroup/net/syz1", "./cgroup.net" [ 82.233831][ T5836] XFS (loop4): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 82.250879][ T5832] XFS (loop0): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [pid 5837] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6048] <... symlink resumed>) = 0 [pid 6002] +++ exited with 0 +++ [pid 5832] <... umount2 resumed>) = 0 [pid 5835] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=33 /* 0.33 s */} --- [pid 6048] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5835] umount2("./3", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5832] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5835] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5835] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5832] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5835] <... openat resumed>) = 3 [pid 5835] newfstatat(3, "", [pid 5832] newfstatat(AT_FDCWD, "./3/file0", [pid 5835] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=140, ...}, AT_EMPTY_PATH) = 0 [pid 5835] getdents64(3, [pid 5832] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5835] <... getdents64 resumed>0x555590e697f0 /* 7 entries */, 32768) = 208 [pid 5832] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5835] umount2("./3/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6048] write(3, "1000", 4 [pid 5835] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5835] newfstatat(AT_FDCWD, "./3/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5832] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5835] unlink("./3/cgroup" [pid 6048] <... write resumed>) = 4 [pid 5832] openat(AT_FDCWD, "./3/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5835] <... unlink resumed>) = 0 [pid 6048] close(3 [pid 5835] umount2("./3/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5832] <... openat resumed>) = 4 [pid 5835] newfstatat(AT_FDCWD, "./3/cgroup.cpu", [pid 6048] <... close resumed>) = 0 [pid 5835] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5835] unlink("./3/cgroup.cpu" [pid 6048] symlink("/dev/binderfs", "./binderfs" [pid 5835] <... unlink resumed>) = 0 [pid 5835] umount2("./3/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5832] newfstatat(4, "", [pid 5835] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6048] <... symlink resumed>) = 0 [pid 5835] newfstatat(AT_FDCWD, "./3/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5832] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 5835] unlink("./3/cgroup.net") = 0 [pid 5835] umount2("./3/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5832] getdents64(4, [pid 5835] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5832] <... getdents64 resumed>0x555590e71830 /* 2 entries */, 32768) = 48 [pid 5832] getdents64(4, [pid 5835] newfstatat(AT_FDCWD, "./3/binderfs", [pid 5832] <... getdents64 resumed>0x555590e71830 /* 0 entries */, 32768) = 0 [pid 5835] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5832] close(4 [pid 5835] unlink("./3/binderfs" [pid 5832] <... close resumed>) = 0 executing program [pid 6048] write(1, "executing program\n", 18 [pid 5835] <... unlink resumed>) = 0 [pid 5832] rmdir("./3/file0" [pid 5835] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6048] <... write resumed>) = 18 [pid 5832] <... rmdir resumed>) = 0 [pid 6048] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5832] getdents64(3, [pid 6048] <... futex resumed>) = 0 [pid 5832] <... getdents64 resumed>0x555590e697f0 /* 0 entries */, 32768) = 0 [pid 6048] rt_sigaction(SIGRT_1, {sa_handler=0x7f2ff16820e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f2ff1621580}, [pid 5832] close(3 [pid 6048] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5832] <... close resumed>) = 0 [pid 6048] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5832] rmdir("./3" [pid 6048] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5832] <... rmdir resumed>) = 0 [pid 6048] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5832] mkdir("./4", 0777 [pid 6048] <... mmap resumed>) = 0x7f2ff15e6000 [pid 5832] <... mkdir resumed>) = 0 [pid 6048] mprotect(0x7f2ff15e7000, 131072, PROT_READ|PROT_WRITE [pid 5832] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 6048] <... mprotect resumed>) = 0 [pid 6048] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5832] <... openat resumed>) = 3 [pid 6048] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f2ff1606990, parent_tid=0x7f2ff1606990, exit_signal=0, stack=0x7f2ff15e6000, stack_size=0x20240, tls=0x7f2ff16066c0} [pid 5832] ioctl(3, LOOP_CLR_FD) = 0 [pid 5832] close(3 [pid 6048] <... clone3 resumed> => {parent_tid=[11]}, 88) = 11 [pid 6048] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 6049 attached [pid 6049] rseq(0x7f2ff1606fe0, 0x20, 0, 0x53053053 [pid 6048] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6048] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6048] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 6049] <... rseq resumed>) = 0 [pid 6049] set_robust_list(0x7f2ff16069a0, 24) = 0 [pid 6049] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 6049] memfd_create("syzkaller", 0) = 3 [pid 6049] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2fe9000000 [ 82.281778][ T5837] XFS (loop3): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 82.311884][ T5835] XFS (loop2): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [pid 5837] <... umount2 resumed>) = 0 [pid 5837] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5837] newfstatat(AT_FDCWD, "./3/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5837] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5837] openat(AT_FDCWD, "./3/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5837] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 5837] getdents64(4, 0x555590e71830 /* 2 entries */, 32768) = 48 [pid 5837] getdents64(4, 0x555590e71830 /* 0 entries */, 32768) = 0 [pid 5837] close(4) = 0 [pid 5837] rmdir("./3/file0") = 0 [pid 5837] getdents64(3, 0x555590e697f0 /* 0 entries */, 32768) = 0 [pid 5837] close(3) = 0 [pid 5837] rmdir("./3") = 0 [pid 5837] mkdir("./4", 0777) = 0 [pid 5837] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5837] ioctl(3, LOOP_CLR_FD) = 0 [pid 5837] close(3 [pid 5835] <... umount2 resumed>) = 0 [pid 5835] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5835] newfstatat(AT_FDCWD, "./3/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5835] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5835] openat(AT_FDCWD, "./3/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5835] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 5835] getdents64(4, 0x555590e71830 /* 2 entries */, 32768) = 48 [pid 5835] getdents64(4, 0x555590e71830 /* 0 entries */, 32768) = 0 [pid 5835] close(4) = 0 [pid 5835] rmdir("./3/file0") = 0 [pid 5835] getdents64(3, 0x555590e697f0 /* 0 entries */, 32768) = 0 [pid 5835] close(3) = 0 [pid 5835] rmdir("./3") = 0 [pid 5835] mkdir("./4", 0777) = 0 [pid 5835] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 5835] ioctl(3, LOOP_CLR_FD) = 0 [pid 5835] close(3 [pid 5832] <... close resumed>) = 0 [pid 5837] <... close resumed>) = 0 [pid 5832] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590e68750) = 10 [pid 5837] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 6050 attached ./strace-static-x86_64: Process 6051 attached [pid 6050] set_robust_list(0x555590e68760, 24 [pid 5837] <... clone resumed>, child_tidptr=0x555590e68750) = 10 [pid 6049] write(3, "\x58\x46\x53\x42\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbf\xdc\x47\xfc\x10\xd8\x4e\xed\xa5\x62\x11\xa8\x31\xb3\xf7\x91\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x24\x40\x00\x00\x00\x00\x00\x00\x24\x41\x00\x00\x00\x00\x00\x00\x24\x42\x00\x00\x00\x02\x00\x00\x20\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x12\x00"..., 16777216 [pid 6051] set_robust_list(0x555590e68760, 24 [pid 6050] <... set_robust_list resumed>) = 0 [pid 6051] <... set_robust_list resumed>) = 0 [pid 6051] chdir("./4") = 0 [pid 6051] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6051] setpgid(0, 0 [pid 6050] chdir("./4") = 0 [pid 6051] <... setpgid resumed>) = 0 [pid 6050] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5835] <... close resumed>) = 0 [pid 6050] setpgid(0, 0) = 0 [pid 6051] symlink("/syzcgroup/unified/syz3", "./cgroup" [pid 6050] symlink("/syzcgroup/unified/syz0", "./cgroup" [pid 6051] <... symlink resumed>) = 0 [pid 6050] <... symlink resumed>) = 0 [pid 6051] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu" [pid 6050] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu" [pid 6051] <... symlink resumed>) = 0 [pid 6050] <... symlink resumed>) = 0 [pid 6051] symlink("/syzcgroup/net/syz3", "./cgroup.net" [pid 6050] symlink("/syzcgroup/net/syz0", "./cgroup.net" [pid 6051] <... symlink resumed>) = 0 [pid 6050] <... symlink resumed>) = 0 [pid 6051] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 6050] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 6051] <... openat resumed>) = 3 [pid 6050] <... openat resumed>) = 3 [pid 6051] write(3, "1000", 4 [pid 6050] write(3, "1000", 4 [pid 6051] <... write resumed>) = 4 [pid 6050] <... write resumed>) = 4 [pid 6051] close(3 [pid 6050] close(3 [pid 6051] <... close resumed>) = 0 [pid 6050] <... close resumed>) = 0 [pid 6051] symlink("/dev/binderfs", "./binderfs" [pid 6050] symlink("/dev/binderfs", "./binderfs" [pid 6051] <... symlink resumed>) = 0 [pid 6050] <... symlink resumed>) = 0 executing program executing program [pid 6050] write(1, "executing program\n", 18 [pid 6051] write(1, "executing program\n", 18) = 18 [pid 6050] <... write resumed>) = 18 [pid 6051] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6050] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6051] <... futex resumed>) = 0 [pid 6051] rt_sigaction(SIGRT_1, {sa_handler=0x7f2ff16820e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f2ff1621580}, [pid 6050] <... futex resumed>) = 0 [pid 6051] <... rt_sigaction resumed>NULL, 8) = 0 [pid 6050] rt_sigaction(SIGRT_1, {sa_handler=0x7f2ff16820e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f2ff1621580}, [pid 6051] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 6050] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5835] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 6052 attached [pid 6051] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6050] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 6052] set_robust_list(0x555590e68760, 24 [pid 6050] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6050] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 6052] <... set_robust_list resumed>) = 0 [pid 6052] chdir("./4" [pid 6051] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 6050] <... mmap resumed>) = 0x7f2ff15e6000 [pid 5835] <... clone resumed>, child_tidptr=0x555590e68750) = 10 [pid 6052] <... chdir resumed>) = 0 [pid 6052] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 6051] <... mmap resumed>) = 0x7f2ff15e6000 [pid 6050] mprotect(0x7f2ff15e7000, 131072, PROT_READ|PROT_WRITE [pid 6052] <... prctl resumed>) = 0 [pid 6051] mprotect(0x7f2ff15e7000, 131072, PROT_READ|PROT_WRITE [pid 6052] setpgid(0, 0 [pid 6051] <... mprotect resumed>) = 0 [pid 6050] <... mprotect resumed>) = 0 [pid 6052] <... setpgid resumed>) = 0 [pid 6051] rt_sigprocmask(SIG_BLOCK, ~[], [pid 6052] symlink("/syzcgroup/unified/syz2", "./cgroup" [pid 6051] <... rt_sigprocmask resumed>[], 8) = 0 [pid 6051] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f2ff1606990, parent_tid=0x7f2ff1606990, exit_signal=0, stack=0x7f2ff15e6000, stack_size=0x20240, tls=0x7f2ff16066c0} [pid 6050] rt_sigprocmask(SIG_BLOCK, ~[], ./strace-static-x86_64: Process 6053 attached [pid 6051] <... clone3 resumed> => {parent_tid=[11]}, 88) = 11 [pid 6050] <... rt_sigprocmask resumed>[], 8) = 0 [pid 6053] rseq(0x7f2ff1606fe0, 0x20, 0, 0x53053053 [pid 6052] <... symlink resumed>) = 0 [pid 6051] rt_sigprocmask(SIG_SETMASK, [], [pid 6050] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f2ff1606990, parent_tid=0x7f2ff1606990, exit_signal=0, stack=0x7f2ff15e6000, stack_size=0x20240, tls=0x7f2ff16066c0} [pid 6053] <... rseq resumed>) = 0 [pid 6052] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu" [pid 6051] <... rt_sigprocmask resumed>NULL, 8) = 0 ./strace-static-x86_64: Process 6054 attached [pid 6050] <... clone3 resumed> => {parent_tid=[11]}, 88) = 11 [pid 6054] rseq(0x7f2ff1606fe0, 0x20, 0, 0x53053053 [pid 6053] set_robust_list(0x7f2ff16069a0, 24 [pid 6052] <... symlink resumed>) = 0 [pid 6051] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6050] rt_sigprocmask(SIG_SETMASK, [], [pid 6054] <... rseq resumed>) = 0 [pid 6053] <... set_robust_list resumed>) = 0 [pid 6051] <... futex resumed>) = 0 [pid 6050] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6054] set_robust_list(0x7f2ff16069a0, 24 [pid 6053] rt_sigprocmask(SIG_SETMASK, [], [pid 6052] symlink("/syzcgroup/net/syz2", "./cgroup.net" [pid 6051] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 6054] <... set_robust_list resumed>) = 0 [pid 6053] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6052] <... symlink resumed>) = 0 [pid 6050] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6054] rt_sigprocmask(SIG_SETMASK, [], [pid 6053] memfd_create("syzkaller", 0 [pid 6054] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6052] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 6050] <... futex resumed>) = 0 [pid 6053] <... memfd_create resumed>) = 3 [pid 6053] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 6052] <... openat resumed>) = 3 [pid 6050] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 6054] memfd_create("syzkaller", 0 [pid 6053] <... mmap resumed>) = 0x7f2fe9000000 [pid 6052] write(3, "1000", 4 [pid 6054] <... memfd_create resumed>) = 3 [pid 6052] <... write resumed>) = 4 [pid 6054] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 6052] close(3 [pid 6054] <... mmap resumed>) = 0x7f2fe9000000 [pid 6052] <... close resumed>) = 0 [pid 6052] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6052] write(1, "executing program\n", 18executing program ) = 18 [pid 6052] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6052] rt_sigaction(SIGRT_1, {sa_handler=0x7f2ff16820e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 6052] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 6052] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f2ff15e6000 [pid 6052] mprotect(0x7f2ff15e7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6052] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 6052] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f2ff1606990, parent_tid=0x7f2ff1606990, exit_signal=0, stack=0x7f2ff15e6000, stack_size=0x20240, tls=0x7f2ff16066c0}./strace-static-x86_64: Process 6055 attached [pid 6055] rseq(0x7f2ff1606fe0, 0x20, 0, 0x53053053 [pid 6052] <... clone3 resumed> => {parent_tid=[11]}, 88) = 11 [pid 6055] <... rseq resumed>) = 0 [pid 6052] rt_sigprocmask(SIG_SETMASK, [], [pid 6055] set_robust_list(0x7f2ff16069a0, 24 [pid 6052] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6055] <... set_robust_list resumed>) = 0 [pid 6052] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6055] rt_sigprocmask(SIG_SETMASK, [], [pid 6052] <... futex resumed>) = 0 [pid 6055] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6052] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 6055] memfd_create("syzkaller", 0) = 3 [pid 6055] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2fe9000000 [pid 6049] <... write resumed>) = 16777216 [pid 6049] munmap(0x7f2fe9000000, 138412032 [pid 6053] write(3, "\x58\x46\x53\x42\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbf\xdc\x47\xfc\x10\xd8\x4e\xed\xa5\x62\x11\xa8\x31\xb3\xf7\x91\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x24\x40\x00\x00\x00\x00\x00\x00\x24\x41\x00\x00\x00\x00\x00\x00\x24\x42\x00\x00\x00\x02\x00\x00\x20\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x12\x00"..., 16777216 [pid 6049] <... munmap resumed>) = 0 [pid 6049] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 6049] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6049] close(3) = 0 [pid 6049] close(4) = 0 [pid 6049] mkdir("./file0", 0777) = 0 [pid 6049] mount("/dev/loop1", "./file0", "xfs", MS_NODIRATIME|MS_RELATIME, "lazytime,wsync,filestreams,uqnoenforce,prjquota,,nouuid" [pid 6054] write(3, "\x58\x46\x53\x42\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbf\xdc\x47\xfc\x10\xd8\x4e\xed\xa5\x62\x11\xa8\x31\xb3\xf7\x91\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x24\x40\x00\x00\x00\x00\x00\x00\x24\x41\x00\x00\x00\x00\x00\x00\x24\x42\x00\x00\x00\x02\x00\x00\x20\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x12\x00"..., 16777216 [ 82.941862][ T6049] loop1: detected capacity change from 0 to 32768 [ 82.974612][ T6049] XFS (loop1): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [pid 6055] write(3, "\x58\x46\x53\x42\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbf\xdc\x47\xfc\x10\xd8\x4e\xed\xa5\x62\x11\xa8\x31\xb3\xf7\x91\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x24\x40\x00\x00\x00\x00\x00\x00\x24\x41\x00\x00\x00\x00\x00\x00\x24\x42\x00\x00\x00\x02\x00\x00\x20\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x12\x00"..., 16777216 [pid 6053] <... write resumed>) = 16777216 [ 83.113997][ T6049] XFS (loop1): Ending clean mount [pid 6053] munmap(0x7f2fe9000000, 138412032) = 0 [pid 6053] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 6053] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6053] close(3) = 0 [pid 6053] close(4) = 0 [pid 6053] mkdir("./file0", 0777) = 0 [ 83.137192][ T6049] XFS (loop1): Quotacheck needed: Please wait. [ 83.151981][ T6053] loop3: detected capacity change from 0 to 32768 [pid 6053] mount("/dev/loop3", "./file0", "xfs", MS_NODIRATIME|MS_RELATIME, "lazytime,wsync,filestreams,uqnoenforce,prjquota,,nouuid" [pid 6049] <... mount resumed>) = 0 [pid 6049] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6049] chdir("./file0") = 0 [pid 6049] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = -1 EBUSY (Device or resource busy) [pid 6049] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6048] <... futex resumed>) = 0 [pid 6049] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6048] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6048] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6049] <... futex resumed>) = 0 [pid 6049] quotactl(QCMD(Q_SETQUOTA, PRJQUOTA), NULL, 0, {dqb_bhardlimit=4294967295, dqb_bsoftlimit=1, dqb_curspace=0, dqb_ihardlimit=8, dqb_isoftlimit=3, dqb_curinodes=62, ...}) = -1 ENODEV (No such device) [pid 6049] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6048] <... futex resumed>) = 0 [pid 6048] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6048] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6049] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [ 83.186417][ T6053] XFS (loop3): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 83.203594][ T6049] XFS (loop1): Quotacheck: Done. [pid 6049] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6048] <... futex resumed>) = 0 [pid 6049] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6048] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6049] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6048] <... futex resumed>) = 0 [pid 6049] rt_sigprocmask(SIG_BLOCK, ~[HUP RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], [pid 6048] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6049] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6049] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6048] <... futex resumed>) = 0 [pid 6049] gettid( [pid 6048] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6049] <... gettid resumed>) = 11 [pid 6048] <... futex resumed>) = 0 [pid 6049] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6048] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6049] <... futex resumed>) = 0 [pid 6048] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6049] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6048] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6049] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6048] <... futex resumed>) = 0 [pid 6049] timer_create(CLOCK_BOOTTIME_ALARM, {sigev_signo=SIGPWR, sigev_notify=SIGEV_THREAD_ID, sigev_notify_thread_id=11}, [pid 6048] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6049] <... timer_create resumed>[0]) = 0 [pid 6049] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6048] <... futex resumed>) = 0 [pid 6049] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6048] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6048] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6049] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6049] timer_settime(0, TIMER_ABSTIME|0x4, {it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=60000000}}, NULL) = 0 [pid 6049] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6049] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6048] <... futex resumed>) = 0 [pid 6049] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6048] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6049] timer_settime(0, 0, {it_interval={tv_sec=0, tv_nsec=0}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 6048] <... futex resumed>) = 0 [pid 6049] <... timer_settime resumed>{it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=1}}) = 0 [pid 6048] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6049] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6048] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6049] <... futex resumed>) = 0 [pid 6048] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6049] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 6048] <... futex resumed>) = 0 [pid 6048] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6049] <... openat resumed>) = 4 [pid 6049] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6048] <... futex resumed>) = 0 [pid 6049] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6048] close(3) = 0 [pid 6048] close(4) = 0 [pid 6048] close(5) = -1 EBADF (Bad file descriptor) [pid 6048] close(6) = -1 EBADF (Bad file descriptor) [pid 6048] close(7) = -1 EBADF (Bad file descriptor) [pid 6048] close(8) = -1 EBADF (Bad file descriptor) [pid 6048] close(9) = -1 EBADF (Bad file descriptor) [pid 6048] close(10) = -1 EBADF (Bad file descriptor) [pid 6048] close(11) = -1 EBADF (Bad file descriptor) [pid 6048] close(12) = -1 EBADF (Bad file descriptor) [pid 6048] close(13) = -1 EBADF (Bad file descriptor) [pid 6048] close(14) = -1 EBADF (Bad file descriptor) [pid 6048] close(15) = -1 EBADF (Bad file descriptor) [pid 6048] close(16) = -1 EBADF (Bad file descriptor) [pid 6048] close(17) = -1 EBADF (Bad file descriptor) [pid 6048] close(18) = -1 EBADF (Bad file descriptor) [pid 6048] close(19) = -1 EBADF (Bad file descriptor) [pid 6048] close(20) = -1 EBADF (Bad file descriptor) [pid 6048] close(21) = -1 EBADF (Bad file descriptor) [pid 6048] close(22) = -1 EBADF (Bad file descriptor) [pid 6048] close(23) = -1 EBADF (Bad file descriptor) [pid 6048] close(24) = -1 EBADF (Bad file descriptor) [pid 6048] close(25) = -1 EBADF (Bad file descriptor) [pid 6048] close(26) = -1 EBADF (Bad file descriptor) [pid 6048] close(27) = -1 EBADF (Bad file descriptor) [pid 6048] close(28) = -1 EBADF (Bad file descriptor) [pid 6048] close(29) = -1 EBADF (Bad file descriptor) [pid 6048] exit_group(0 [pid 6049] <... futex resumed>) = ? [pid 6048] <... exit_group resumed>) = ? [pid 6049] +++ exited with 0 +++ [pid 6048] +++ exited with 0 +++ [pid 5834] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=25 /* 0.25 s */} --- [pid 5834] umount2("./4", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5834] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5834] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=140, ...}, AT_EMPTY_PATH) = 0 [pid 5834] getdents64(3, 0x555590e697f0 /* 7 entries */, 32768) = 208 [pid 5834] umount2("./4/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5834] newfstatat(AT_FDCWD, "./4/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5834] unlink("./4/cgroup") = 0 [pid 5834] umount2("./4/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5834] newfstatat(AT_FDCWD, "./4/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5834] unlink("./4/cgroup.cpu") = 0 [pid 5834] umount2("./4/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5834] newfstatat(AT_FDCWD, "./4/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5834] unlink("./4/cgroup.net") = 0 [pid 5834] umount2("./4/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5834] newfstatat(AT_FDCWD, "./4/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5834] unlink("./4/binderfs") = 0 [pid 5834] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6055] <... write resumed>) = 16777216 [pid 6055] munmap(0x7f2fe9000000, 138412032) = 0 [pid 6055] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [ 83.323461][ T5834] XFS (loop1): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 83.344566][ T6053] XFS (loop3): Ending clean mount [pid 6055] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6055] close(3) = 0 [pid 6055] close(4 [pid 5836] <... umount2 resumed>) = 0 [pid 6055] <... close resumed>) = 0 [pid 6055] mkdir("./file0", 0777) = 0 [pid 6055] mount("/dev/loop2", "./file0", "xfs", MS_NODIRATIME|MS_RELATIME, "lazytime,wsync,filestreams,uqnoenforce,prjquota,,nouuid" [pid 5836] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5836] newfstatat(AT_FDCWD, "./3/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5836] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5836] openat(AT_FDCWD, "./3/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5836] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 5836] getdents64(4, 0x555590e71830 /* 2 entries */, 32768) = 48 [pid 5836] getdents64(4, 0x555590e71830 /* 0 entries */, 32768) = 0 [pid 5836] close(4) = 0 [pid 5836] rmdir("./3/file0") = 0 [pid 5836] getdents64(3, 0x555590e697f0 /* 0 entries */, 32768) = 0 [ 83.375003][ T6055] loop2: detected capacity change from 0 to 32768 [ 83.395263][ T6053] XFS (loop3): Quotacheck needed: Please wait. [pid 5836] close(3) = 0 [pid 5836] rmdir("./3") = 0 [pid 5836] mkdir("./4", 0777) = 0 [pid 5836] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5836] ioctl(3, LOOP_CLR_FD) = 0 [pid 5836] close(3 [pid 6054] <... write resumed>) = 16777216 [pid 6054] munmap(0x7f2fe9000000, 138412032) = 0 [pid 6054] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6054] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6054] close(3) = 0 [pid 6054] close(4) = 0 [pid 6054] mkdir("./file0", 0777) = 0 [ 83.470724][ T6055] XFS (loop2): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 83.496519][ T6054] loop0: detected capacity change from 0 to 32768 [pid 6054] mount("/dev/loop0", "./file0", "xfs", MS_NODIRATIME|MS_RELATIME, "lazytime,wsync,filestreams,uqnoenforce,prjquota,,nouuid" [pid 6053] <... mount resumed>) = 0 [pid 6053] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6053] chdir("./file0") = 0 [pid 6053] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = -1 EBUSY (Device or resource busy) [pid 6053] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6053] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6051] <... futex resumed>) = 0 [pid 6051] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6053] <... futex resumed>) = 0 [pid 6051] <... futex resumed>) = 1 [pid 6053] quotactl(QCMD(Q_SETQUOTA, PRJQUOTA), NULL, 0, {dqb_bhardlimit=4294967295, dqb_bsoftlimit=1, dqb_curspace=0, dqb_ihardlimit=8, dqb_isoftlimit=3, dqb_curinodes=62, ...} [pid 6051] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6053] <... quotactl resumed>) = -1 ENODEV (No such device) [pid 6053] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6051] <... futex resumed>) = 0 [pid 6053] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6051] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6053] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6051] <... futex resumed>) = 0 [pid 6053] openat(AT_FDCWD, NULL, O_RDONLY [pid 6051] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6053] <... openat resumed>) = -1 EFAULT (Bad address) [pid 6053] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6051] <... futex resumed>) = 0 [pid 6053] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6051] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6053] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6051] <... futex resumed>) = 0 [pid 6053] rt_sigprocmask(SIG_BLOCK, ~[HUP RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], [pid 6051] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6053] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6053] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6051] <... futex resumed>) = 0 [pid 6053] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6051] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6053] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6051] <... futex resumed>) = 0 [pid 6053] gettid( [pid 6051] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6053] <... gettid resumed>) = 11 [pid 6053] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6051] <... futex resumed>) = 0 [pid 6053] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6051] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6053] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6051] <... futex resumed>) = 0 [pid 6053] timer_create(CLOCK_BOOTTIME_ALARM, {sigev_signo=SIGPWR, sigev_notify=SIGEV_THREAD_ID, sigev_notify_thread_id=11}, [pid 6051] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6053] <... timer_create resumed>[0]) = 0 [pid 6053] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6051] <... futex resumed>) = 0 [pid 6053] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6051] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6053] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6051] <... futex resumed>) = 0 [pid 6053] timer_settime(0, TIMER_ABSTIME|0x4, {it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 6051] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6053] <... timer_settime resumed>NULL) = 0 [pid 6053] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6051] <... futex resumed>) = 0 [pid 6053] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6051] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6053] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6051] <... futex resumed>) = 0 [pid 6053] timer_settime(0, 0, {it_interval={tv_sec=0, tv_nsec=0}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 6051] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6053] <... timer_settime resumed>{it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=1}}) = 0 [pid 6053] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6051] <... futex resumed>) = 0 [pid 6053] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6051] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6053] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6051] <... futex resumed>) = 0 [pid 6053] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [ 83.527507][ T6053] XFS (loop3): Quotacheck: Done. [pid 6051] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6053] <... openat resumed>) = 4 [pid 6053] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6051] <... futex resumed>) = 0 [pid 6053] <... futex resumed>) = 1 [pid 6053] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6051] close(3) = 0 [pid 6051] close(4) = 0 [pid 6051] close(5) = -1 EBADF (Bad file descriptor) [pid 6051] close(6) = -1 EBADF (Bad file descriptor) [pid 6051] close(7) = -1 EBADF (Bad file descriptor) [pid 6051] close(8) = -1 EBADF (Bad file descriptor) [pid 6051] close(9) = -1 EBADF (Bad file descriptor) [pid 6051] close(10) = -1 EBADF (Bad file descriptor) [pid 6051] close(11) = -1 EBADF (Bad file descriptor) [pid 6051] close(12) = -1 EBADF (Bad file descriptor) [pid 6051] close(13) = -1 EBADF (Bad file descriptor) [pid 6051] close(14) = -1 EBADF (Bad file descriptor) [pid 6051] close(15) = -1 EBADF (Bad file descriptor) [pid 6051] close(16) = -1 EBADF (Bad file descriptor) [pid 6051] close(17) = -1 EBADF (Bad file descriptor) [pid 6051] close(18) = -1 EBADF (Bad file descriptor) [pid 6051] close(19) = -1 EBADF (Bad file descriptor) [pid 6051] close(20) = -1 EBADF (Bad file descriptor) [pid 6051] close(21) = -1 EBADF (Bad file descriptor) [pid 6051] close(22) = -1 EBADF (Bad file descriptor) [pid 6051] close(23) = -1 EBADF (Bad file descriptor) [pid 6051] close(24) = -1 EBADF (Bad file descriptor) [pid 6051] close(25) = -1 EBADF (Bad file descriptor) [pid 6051] close(26) = -1 EBADF (Bad file descriptor) [pid 6051] close(27) = -1 EBADF (Bad file descriptor) [pid 6051] close(28) = -1 EBADF (Bad file descriptor) [pid 6051] close(29) = -1 EBADF (Bad file descriptor) [pid 6051] exit_group(0 [pid 6053] <... futex resumed>) = ? [pid 6051] <... exit_group resumed>) = ? [pid 6053] +++ exited with 0 +++ [pid 6051] +++ exited with 0 +++ [pid 5834] <... umount2 resumed>) = 0 [pid 5837] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=29 /* 0.29 s */} --- [pid 5834] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5834] newfstatat(AT_FDCWD, "./4/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5834] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5834] openat(AT_FDCWD, "./4/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5836] <... close resumed>) = 0 [pid 5837] umount2("./4", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5834] <... openat resumed>) = 4 [pid 5837] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5836] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5834] newfstatat(4, "", [pid 5836] <... clone resumed>, child_tidptr=0x555590e68750) = 10 [pid 5834] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 5834] getdents64(4, 0x555590e71830 /* 2 entries */, 32768) = 48 [pid 5834] getdents64(4, 0x555590e71830 /* 0 entries */, 32768) = 0 [pid 5834] close(4) = 0 [pid 5834] rmdir("./4/file0") = 0 [pid 5834] getdents64(3, 0x555590e697f0 /* 0 entries */, 32768) = 0 [pid 5834] close(3) = 0 [pid 5837] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5834] rmdir("./4") = 0 [pid 5834] mkdir("./5", 0777) = 0 [pid 5834] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5837] <... openat resumed>) = 3 [pid 5834] <... openat resumed>) = 3 [pid 5837] newfstatat(3, "", [pid 5834] ioctl(3, LOOP_CLR_FD [pid 5837] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=140, ...}, AT_EMPTY_PATH) = 0 [pid 5834] <... ioctl resumed>) = 0 [pid 5837] getdents64(3, [pid 5834] close(3./strace-static-x86_64: Process 6088 attached [ 83.612900][ T6054] XFS (loop0): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 83.643069][ T6055] XFS (loop2): Ending clean mount [ 83.653826][ T6055] XFS (loop2): Quotacheck needed: Please wait. [pid 6088] set_robust_list(0x555590e68760, 24 [pid 5837] <... getdents64 resumed>0x555590e697f0 /* 7 entries */, 32768) = 208 [pid 6088] <... set_robust_list resumed>) = 0 [pid 6088] chdir("./4") = 0 [pid 6088] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6088] setpgid(0, 0) = 0 [pid 6088] symlink("/syzcgroup/unified/syz4", "./cgroup") = 0 [pid 6088] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu") = 0 [pid 6088] symlink("/syzcgroup/net/syz4", "./cgroup.net") = 0 [pid 6088] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6088] write(3, "1000", 4) = 4 [pid 6088] close(3) = 0 [pid 6088] symlink("/dev/binderfs", "./binderfs") = 0 executing program [pid 6088] write(1, "executing program\n", 18) = 18 [pid 6088] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6088] rt_sigaction(SIGRT_1, {sa_handler=0x7f2ff16820e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 6088] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 6088] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f2ff15e6000 [pid 6088] mprotect(0x7f2ff15e7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6088] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 6088] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f2ff1606990, parent_tid=0x7f2ff1606990, exit_signal=0, stack=0x7f2ff15e6000, stack_size=0x20240, tls=0x7f2ff16066c0} => {parent_tid=[11]}, 88) = 11 [pid 6088] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 6088] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6088] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 6089 attached [pid 6055] <... mount resumed>) = 0 [pid 5837] umount2("./4/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5834] <... close resumed>) = 0 [pid 5837] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5837] newfstatat(AT_FDCWD, "./4/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5834] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5837] unlink("./4/cgroup"./strace-static-x86_64: Process 6090 attached [pid 6089] rseq(0x7f2ff1606fe0, 0x20, 0, 0x53053053 [pid 6055] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 6090] set_robust_list(0x555590e68760, 24 [pid 6089] <... rseq resumed>) = 0 [pid 6090] <... set_robust_list resumed>) = 0 [pid 6089] set_robust_list(0x7f2ff16069a0, 24 [pid 5837] <... unlink resumed>) = 0 [pid 5834] <... clone resumed>, child_tidptr=0x555590e68750) = 12 [pid 6090] chdir("./5" [pid 6089] <... set_robust_list resumed>) = 0 [pid 6055] <... openat resumed>) = 3 [pid 5837] umount2("./4/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6089] rt_sigprocmask(SIG_SETMASK, [], [pid 6055] chdir("./file0" [pid 5837] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6089] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6055] <... chdir resumed>) = 0 [pid 5837] newfstatat(AT_FDCWD, "./4/cgroup.cpu", [pid 6089] memfd_create("syzkaller", 0 [pid 6055] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5837] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 6089] <... memfd_create resumed>) = 3 [pid 6055] <... openat resumed>) = -1 EBUSY (Device or resource busy) [pid 6089] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 6055] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5837] unlink("./4/cgroup.cpu" [pid 6089] <... mmap resumed>) = 0x7f2fe9000000 [pid 6055] <... futex resumed>) = 1 [pid 6052] <... futex resumed>) = 0 [pid 5837] <... unlink resumed>) = 0 [pid 6090] <... chdir resumed>) = 0 [pid 6055] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6052] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6055] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6052] <... futex resumed>) = 0 [pid 6090] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 6055] quotactl(QCMD(Q_SETQUOTA, PRJQUOTA), NULL, 0, {dqb_bhardlimit=4294967295, dqb_bsoftlimit=1, dqb_curspace=0, dqb_ihardlimit=8, dqb_isoftlimit=3, dqb_curinodes=62, ...} [pid 6052] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5837] umount2("./4/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6090] <... prctl resumed>) = 0 [pid 5837] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6055] <... quotactl resumed>) = -1 ENODEV (No such device) [pid 5837] newfstatat(AT_FDCWD, "./4/cgroup.net", [pid 6090] setpgid(0, 0 [pid 6055] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5837] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 6090] <... setpgid resumed>) = 0 [pid 6055] <... futex resumed>) = 1 [pid 6052] <... futex resumed>) = 0 [pid 5837] unlink("./4/cgroup.net" [ 83.763287][ T6055] XFS (loop2): Quotacheck: Done. [ 83.775697][ T6054] XFS (loop0): Ending clean mount [ 83.785393][ T6054] XFS (loop0): Quotacheck needed: Please wait. [pid 6055] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6090] symlink("/syzcgroup/unified/syz1", "./cgroup" [pid 6052] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5837] <... unlink resumed>) = 0 [pid 6055] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6052] <... futex resumed>) = 0 [pid 5837] umount2("./4/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6055] openat(AT_FDCWD, NULL, O_RDONLY [pid 6052] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5837] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6055] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5837] newfstatat(AT_FDCWD, "./4/binderfs", [pid 6055] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5837] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 6055] <... futex resumed>) = 1 [pid 6052] <... futex resumed>) = 0 [pid 5837] unlink("./4/binderfs" [pid 6055] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6052] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5837] <... unlink resumed>) = 0 [pid 6055] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6052] <... futex resumed>) = 0 [pid 5837] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6055] rt_sigprocmask(SIG_BLOCK, ~[HUP RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], [pid 6052] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6055] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6055] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6052] <... futex resumed>) = 0 [pid 6055] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6052] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6055] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6052] <... futex resumed>) = 0 [pid 6055] gettid( [pid 6052] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6055] <... gettid resumed>) = 11 [pid 6055] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6052] <... futex resumed>) = 0 [pid 6055] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6052] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6055] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6052] <... futex resumed>) = 0 [pid 6055] timer_create(CLOCK_BOOTTIME_ALARM, {sigev_signo=SIGPWR, sigev_notify=SIGEV_THREAD_ID, sigev_notify_thread_id=11}, [pid 6052] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6055] <... timer_create resumed>[0]) = 0 [pid 6055] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6052] <... futex resumed>) = 0 [pid 6055] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6052] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6055] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6052] <... futex resumed>) = 0 [pid 6055] timer_settime(0, TIMER_ABSTIME|0x4, {it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 6052] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6055] <... timer_settime resumed>NULL) = 0 [pid 6055] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6052] <... futex resumed>) = 0 [pid 6055] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6052] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6055] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6052] <... futex resumed>) = 0 [pid 6055] timer_settime(0, 0, {it_interval={tv_sec=0, tv_nsec=0}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 6052] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6055] <... timer_settime resumed>{it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=1}}) = 0 [pid 6055] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6052] <... futex resumed>) = 0 [pid 6055] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6052] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6055] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6052] <... futex resumed>) = 0 [pid 6055] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 6052] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6090] <... symlink resumed>) = 0 [pid 6052] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5837] <... umount2 resumed>) = 0 [ 83.813353][ T5837] XFS (loop3): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [pid 6054] <... mount resumed>) = 0 [pid 5837] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6090] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu" [pid 6054] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5837] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6055] <... openat resumed>) = 4 [pid 6055] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6052] close(3 [pid 6055] <... futex resumed>) = 0 [pid 6052] <... close resumed>) = 0 [pid 6055] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6052] close(4 [pid 6090] <... symlink resumed>) = 0 [pid 6090] symlink("/syzcgroup/net/syz1", "./cgroup.net" [pid 6054] <... openat resumed>) = 3 [pid 6052] <... close resumed>) = 0 [pid 5837] newfstatat(AT_FDCWD, "./4/file0", [pid 6052] close(5) = -1 EBADF (Bad file descriptor) [pid 6052] close(6) = -1 EBADF (Bad file descriptor) [pid 6052] close(7) = -1 EBADF (Bad file descriptor) [pid 6052] close(8) = -1 EBADF (Bad file descriptor) [pid 6052] close(9) = -1 EBADF (Bad file descriptor) [pid 6052] close(10) = -1 EBADF (Bad file descriptor) [pid 6052] close(11) = -1 EBADF (Bad file descriptor) [pid 6052] close(12) = -1 EBADF (Bad file descriptor) [pid 5837] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 6090] <... symlink resumed>) = 0 [pid 6054] chdir("./file0" [pid 6052] close(13 [pid 5837] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6052] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6052] close(14) = -1 EBADF (Bad file descriptor) [pid 6052] close(15) = -1 EBADF (Bad file descriptor) [pid 6052] close(16) = -1 EBADF (Bad file descriptor) [pid 6052] close(17) = -1 EBADF (Bad file descriptor) [pid 6052] close(18) = -1 EBADF (Bad file descriptor) [pid 6052] close(19) = -1 EBADF (Bad file descriptor) [pid 6052] close(20) = -1 EBADF (Bad file descriptor) [pid 6052] close(21) = -1 EBADF (Bad file descriptor) [pid 6052] close(22 [pid 6054] <... chdir resumed>) = 0 [pid 6052] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5837] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6090] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 6054] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5837] openat(AT_FDCWD, "./4/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 6052] close(23) = -1 EBADF (Bad file descriptor) [pid 6052] close(24) = -1 EBADF (Bad file descriptor) [pid 6052] close(25) = -1 EBADF (Bad file descriptor) [pid 6052] close(26) = -1 EBADF (Bad file descriptor) [pid 6052] close(27) = -1 EBADF (Bad file descriptor) [pid 6052] close(28) = -1 EBADF (Bad file descriptor) [pid 6052] close(29) = -1 EBADF (Bad file descriptor) [pid 5837] <... openat resumed>) = 4 [pid 6054] <... openat resumed>) = -1 EBUSY (Device or resource busy) [pid 6052] exit_group(0 [pid 5837] newfstatat(4, "", [pid 6090] <... openat resumed>) = 3 [pid 6090] write(3, "1000", 4 [pid 6055] <... futex resumed>) = ? [pid 6054] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6052] <... exit_group resumed>) = ? [pid 5837] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 6090] <... write resumed>) = 4 [pid 6054] <... futex resumed>) = 1 [pid 6050] <... futex resumed>) = 0 [pid 5837] getdents64(4, [pid 6090] close(3 [pid 6054] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6050] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5837] <... getdents64 resumed>0x555590e71830 /* 2 entries */, 32768) = 48 [pid 6090] <... close resumed>) = 0 [pid 6054] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6050] <... futex resumed>) = 0 [pid 5837] getdents64(4, [pid 6090] symlink("/dev/binderfs", "./binderfs" [pid 6054] quotactl(QCMD(Q_SETQUOTA, PRJQUOTA), NULL, 0, {dqb_bhardlimit=4294967295, dqb_bsoftlimit=1, dqb_curspace=0, dqb_ihardlimit=8, dqb_isoftlimit=3, dqb_curinodes=62, ...} [pid 6050] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6090] <... symlink resumed>) = 0 [pid 6055] +++ exited with 0 +++ [pid 6054] <... quotactl resumed>) = -1 ENODEV (No such device) [pid 6052] +++ exited with 0 +++ [pid 5837] <... getdents64 resumed>0x555590e71830 /* 0 entries */, 32768) = 0 [pid 6090] write(1, "executing program\n", 18 [pid 6054] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5837] close(4 [pid 5835] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=6 /* 0.06 s */, si_stime=37 /* 0.37 s */} --- [pid 5835] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5835] umount2("./4", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5835] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 6054] <... futex resumed>) = 1 [pid 6050] <... futex resumed>) = 0 executing program [pid 6054] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6050] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5835] newfstatat(3, "", [pid 5837] <... close resumed>) = 0 [pid 6090] <... write resumed>) = 18 [pid 6054] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6050] <... futex resumed>) = 0 [pid 5837] rmdir("./4/file0" [pid 5835] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=140, ...}, AT_EMPTY_PATH) = 0 [pid 5835] getdents64(3, 0x555590e697f0 /* 7 entries */, 32768) = 208 [pid 5835] umount2("./4/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 83.863118][ T6054] XFS (loop0): Quotacheck: Done. [pid 5835] newfstatat(AT_FDCWD, "./4/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5835] unlink("./4/cgroup") = 0 [pid 5835] umount2("./4/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5835] newfstatat(AT_FDCWD, "./4/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5835] unlink("./4/cgroup.cpu") = 0 [pid 5835] umount2("./4/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 6054] openat(AT_FDCWD, NULL, O_RDONLY [pid 6050] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5835] newfstatat(AT_FDCWD, "./4/cgroup.net", [pid 6090] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6054] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5837] <... rmdir resumed>) = 0 [pid 5835] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 6090] <... futex resumed>) = 0 [pid 6054] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5837] getdents64(3, [pid 6090] rt_sigaction(SIGRT_1, {sa_handler=0x7f2ff16820e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f2ff1621580}, [pid 6054] <... futex resumed>) = 1 [pid 6050] <... futex resumed>) = 0 [pid 5837] <... getdents64 resumed>0x555590e697f0 /* 0 entries */, 32768) = 0 [pid 6090] <... rt_sigaction resumed>NULL, 8) = 0 [pid 6054] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6050] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5837] close(3 [pid 6090] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 6054] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6050] <... futex resumed>) = 0 [pid 5837] <... close resumed>) = 0 [pid 6090] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6054] rt_sigprocmask(SIG_BLOCK, ~[HUP RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], [pid 6050] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5837] rmdir("./4" [pid 6090] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 6054] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5835] unlink("./4/cgroup.net" [pid 6090] <... mmap resumed>) = 0x7f2ff15e6000 [pid 6054] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5837] <... rmdir resumed>) = 0 [pid 6090] mprotect(0x7f2ff15e7000, 131072, PROT_READ|PROT_WRITE [pid 6054] <... futex resumed>) = 1 [pid 6050] <... futex resumed>) = 0 [pid 6090] <... mprotect resumed>) = 0 [pid 6054] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6050] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5837] mkdir("./5", 0777 [pid 5835] <... unlink resumed>) = 0 [pid 6090] rt_sigprocmask(SIG_BLOCK, ~[], [pid 6054] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6050] <... futex resumed>) = 0 [pid 5837] <... mkdir resumed>) = 0 [pid 5835] umount2("./4/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6090] <... rt_sigprocmask resumed>[], 8) = 0 [pid 6054] gettid( [pid 6050] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5835] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6090] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f2ff1606990, parent_tid=0x7f2ff1606990, exit_signal=0, stack=0x7f2ff15e6000, stack_size=0x20240, tls=0x7f2ff16066c0} [pid 6054] <... gettid resumed>) = 11 [pid 5837] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5835] newfstatat(AT_FDCWD, "./4/binderfs", ./strace-static-x86_64: Process 6091 attached [pid 6054] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5837] <... openat resumed>) = 3 [pid 6091] rseq(0x7f2ff1606fe0, 0x20, 0, 0x53053053 [pid 6090] <... clone3 resumed> => {parent_tid=[13]}, 88) = 13 [pid 6054] <... futex resumed>) = 1 [pid 6050] <... futex resumed>) = 0 [pid 5835] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 6091] <... rseq resumed>) = 0 [pid 6090] rt_sigprocmask(SIG_SETMASK, [], [pid 6054] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6050] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5837] ioctl(3, LOOP_CLR_FD [pid 6091] set_robust_list(0x7f2ff16069a0, 24 [pid 6090] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6054] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6050] <... futex resumed>) = 0 [pid 5837] <... ioctl resumed>) = 0 [pid 5835] unlink("./4/binderfs" [pid 6091] <... set_robust_list resumed>) = 0 [pid 6090] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6054] timer_create(CLOCK_BOOTTIME_ALARM, {sigev_signo=SIGPWR, sigev_notify=SIGEV_THREAD_ID, sigev_notify_thread_id=11}, [pid 6050] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5837] close(3 [pid 6091] rt_sigprocmask(SIG_SETMASK, [], [pid 6090] <... futex resumed>) = 0 [pid 6054] <... timer_create resumed>[0]) = 0 [pid 5835] <... unlink resumed>) = 0 [pid 6091] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6090] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 6054] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6091] memfd_create("syzkaller", 0 [pid 6054] <... futex resumed>) = 1 [pid 6050] <... futex resumed>) = 0 [pid 6091] <... memfd_create resumed>) = 3 [pid 6054] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6050] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6091] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 6054] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6050] <... futex resumed>) = 0 [pid 5835] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6054] timer_settime(0, TIMER_ABSTIME|0x4, {it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 6050] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6054] <... timer_settime resumed>NULL) = 0 [pid 6054] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6050] <... futex resumed>) = 0 [pid 6054] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6050] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6054] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6050] <... futex resumed>) = 0 [pid 6091] <... mmap resumed>) = 0x7f2fe9000000 [pid 6054] timer_settime(0, 0, {it_interval={tv_sec=0, tv_nsec=0}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 6050] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6054] <... timer_settime resumed>{it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=1}}) = 0 [pid 6054] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6050] <... futex resumed>) = 0 [pid 6054] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6050] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6054] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6050] <... futex resumed>) = 0 [pid 6054] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 6050] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6054] <... openat resumed>) = 4 [pid 6054] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6050] <... futex resumed>) = 0 [pid 6054] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6050] close(3) = 0 [pid 6050] close(4) = 0 [pid 6050] close(5) = -1 EBADF (Bad file descriptor) [pid 6050] close(6) = -1 EBADF (Bad file descriptor) [pid 6050] close(7) = -1 EBADF (Bad file descriptor) [pid 6050] close(8) = -1 EBADF (Bad file descriptor) [pid 6050] close(9) = -1 EBADF (Bad file descriptor) [pid 6050] close(10) = -1 EBADF (Bad file descriptor) [pid 6050] close(11) = -1 EBADF (Bad file descriptor) [pid 6050] close(12) = -1 EBADF (Bad file descriptor) [pid 6050] close(13) = -1 EBADF (Bad file descriptor) [pid 6050] close(14) = -1 EBADF (Bad file descriptor) [pid 6050] close(15) = -1 EBADF (Bad file descriptor) [pid 6050] close(16) = -1 EBADF (Bad file descriptor) [pid 6050] close(17) = -1 EBADF (Bad file descriptor) [pid 6050] close(18) = -1 EBADF (Bad file descriptor) [pid 6050] close(19) = -1 EBADF (Bad file descriptor) [pid 6050] close(20) = -1 EBADF (Bad file descriptor) [pid 6050] close(21) = -1 EBADF (Bad file descriptor) [pid 6050] close(22) = -1 EBADF (Bad file descriptor) [pid 6050] close(23) = -1 EBADF (Bad file descriptor) [pid 6050] close(24) = -1 EBADF (Bad file descriptor) [pid 6050] close(25) = -1 EBADF (Bad file descriptor) [pid 6050] close(26) = -1 EBADF (Bad file descriptor) [pid 6050] close(27) = -1 EBADF (Bad file descriptor) [pid 6050] close(28) = -1 EBADF (Bad file descriptor) [pid 6050] close(29) = -1 EBADF (Bad file descriptor) [pid 6050] exit_group(0 [pid 6054] <... futex resumed>) = ? [pid 6050] <... exit_group resumed>) = ? [pid 6054] +++ exited with 0 +++ [pid 6050] +++ exited with 0 +++ [pid 5832] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=40 /* 0.40 s */} --- [pid 5832] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5835] <... umount2 resumed>) = 0 [pid 5832] umount2("./4", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5832] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5835] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5832] newfstatat(3, "", [pid 5835] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5835] newfstatat(AT_FDCWD, "./4/file0", [pid 5832] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=140, ...}, AT_EMPTY_PATH) = 0 [pid 5835] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5832] getdents64(3, [pid 5835] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5832] <... getdents64 resumed>0x555590e697f0 /* 7 entries */, 32768) = 208 [pid 5835] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [ 83.954733][ T5835] XFS (loop2): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [pid 5832] umount2("./4/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5835] openat(AT_FDCWD, "./4/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5832] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5835] <... openat resumed>) = 4 [pid 5832] newfstatat(AT_FDCWD, "./4/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5835] newfstatat(4, "", [pid 5832] unlink("./4/cgroup") = 0 [pid 5832] umount2("./4/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5835] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 5832] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5835] getdents64(4, [pid 5832] newfstatat(AT_FDCWD, "./4/cgroup.cpu", [pid 5835] <... getdents64 resumed>0x555590e71830 /* 2 entries */, 32768) = 48 [pid 5832] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5835] getdents64(4, [pid 5832] unlink("./4/cgroup.cpu" [pid 5835] <... getdents64 resumed>0x555590e71830 /* 0 entries */, 32768) = 0 [pid 5832] <... unlink resumed>) = 0 [pid 5835] close(4 [pid 5832] umount2("./4/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5835] <... close resumed>) = 0 [pid 5832] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5835] rmdir("./4/file0" [pid 5832] newfstatat(AT_FDCWD, "./4/cgroup.net", [pid 5835] <... rmdir resumed>) = 0 [pid 5832] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5835] getdents64(3, [pid 5832] unlink("./4/cgroup.net" [pid 5835] <... getdents64 resumed>0x555590e697f0 /* 0 entries */, 32768) = 0 [pid 5832] <... unlink resumed>) = 0 [pid 5835] close(3 [pid 5832] umount2("./4/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5835] <... close resumed>) = 0 [pid 5835] rmdir("./4" [pid 5832] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5835] <... rmdir resumed>) = 0 [pid 5832] newfstatat(AT_FDCWD, "./4/binderfs", [pid 5835] mkdir("./5", 0777 [pid 5832] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5835] <... mkdir resumed>) = 0 [pid 5832] unlink("./4/binderfs" [pid 5835] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5832] <... unlink resumed>) = 0 [pid 5835] <... openat resumed>) = 3 [pid 5835] ioctl(3, LOOP_CLR_FD [pid 5832] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5835] <... ioctl resumed>) = 0 [pid 5835] close(3 [ 84.040965][ T5832] XFS (loop0): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [pid 6089] write(3, "\x58\x46\x53\x42\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbf\xdc\x47\xfc\x10\xd8\x4e\xed\xa5\x62\x11\xa8\x31\xb3\xf7\x91\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x24\x40\x00\x00\x00\x00\x00\x00\x24\x41\x00\x00\x00\x00\x00\x00\x24\x42\x00\x00\x00\x02\x00\x00\x20\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x12\x00"..., 16777216 [pid 5832] <... umount2 resumed>) = 0 [pid 5832] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 6091] write(3, "\x58\x46\x53\x42\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbf\xdc\x47\xfc\x10\xd8\x4e\xed\xa5\x62\x11\xa8\x31\xb3\xf7\x91\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x24\x40\x00\x00\x00\x00\x00\x00\x24\x41\x00\x00\x00\x00\x00\x00\x24\x42\x00\x00\x00\x02\x00\x00\x20\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x12\x00"..., 16777216 [pid 5832] newfstatat(AT_FDCWD, "./4/file0", [pid 5837] <... close resumed>) = 0 [pid 5837] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 6092 attached , child_tidptr=0x555590e68750) = 12 [pid 5835] <... close resumed>) = 0 [pid 5832] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 6092] set_robust_list(0x555590e68760, 24) = 0 [pid 6092] chdir("./5") = 0 [pid 6092] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5835] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 6092] setpgid(0, 0) = 0 [pid 5835] <... clone resumed>, child_tidptr=0x555590e68750) = 12 [pid 6092] symlink("/syzcgroup/unified/syz3", "./cgroup") = 0 [pid 6092] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu") = 0 [pid 6092] symlink("/syzcgroup/net/syz3", "./cgroup.net") = 0 [pid 6092] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6092] write(3, "1000", 4) = 4 [pid 6092] close(3) = 0 [pid 6092] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6092] write(1, "executing program\n", 18executing program ) = 18 [pid 6092] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6092] rt_sigaction(SIGRT_1, {sa_handler=0x7f2ff16820e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 6092] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 6092] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f2ff15e6000 [pid 6092] mprotect(0x7f2ff15e7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6092] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 6092] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f2ff1606990, parent_tid=0x7f2ff1606990, exit_signal=0, stack=0x7f2ff15e6000, stack_size=0x20240, tls=0x7f2ff16066c0}./strace-static-x86_64: Process 6094 attached [pid 6094] rseq(0x7f2ff1606fe0, 0x20, 0, 0x53053053 [pid 6092] <... clone3 resumed> => {parent_tid=[13]}, 88) = 13 [pid 6094] <... rseq resumed>) = 0 [pid 6092] rt_sigprocmask(SIG_SETMASK, [], [pid 6094] set_robust_list(0x7f2ff16069a0, 24 [pid 6092] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6094] <... set_robust_list resumed>) = 0 [pid 6092] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6094] rt_sigprocmask(SIG_SETMASK, [], [pid 6092] <... futex resumed>) = 0 [pid 6094] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6092] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 6094] memfd_create("syzkaller", 0) = 3 [pid 6094] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0./strace-static-x86_64: Process 6093 attached ) = 0x7f2fe9000000 [pid 6089] <... write resumed>) = 16777216 [pid 5832] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6093] set_robust_list(0x555590e68760, 24 [pid 6089] munmap(0x7f2fe9000000, 138412032 [pid 5832] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5832] openat(AT_FDCWD, "./4/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5832] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 5832] getdents64(4, 0x555590e71830 /* 2 entries */, 32768) = 48 [pid 5832] getdents64(4, 0x555590e71830 /* 0 entries */, 32768) = 0 [pid 5832] close(4) = 0 [pid 5832] rmdir("./4/file0" [pid 6093] <... set_robust_list resumed>) = 0 [pid 6089] <... munmap resumed>) = 0 [pid 5832] <... rmdir resumed>) = 0 [pid 6093] chdir("./5" [pid 6089] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5832] getdents64(3, [pid 6093] <... chdir resumed>) = 0 [pid 6089] <... openat resumed>) = 4 [pid 5832] <... getdents64 resumed>0x555590e697f0 /* 0 entries */, 32768) = 0 [pid 6093] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 6089] ioctl(4, LOOP_SET_FD, 3 [pid 5832] close(3 [pid 6093] <... prctl resumed>) = 0 [pid 6093] setpgid(0, 0 [pid 5832] <... close resumed>) = 0 [pid 6093] <... setpgid resumed>) = 0 [pid 5832] rmdir("./4" [pid 6093] symlink("/syzcgroup/unified/syz2", "./cgroup" [pid 6089] <... ioctl resumed>) = 0 [pid 5832] <... rmdir resumed>) = 0 [pid 6093] <... symlink resumed>) = 0 [pid 6089] close(3 [pid 5832] mkdir("./5", 0777 [pid 6093] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu" [pid 6089] <... close resumed>) = 0 [pid 6089] close(4 [pid 5832] <... mkdir resumed>) = 0 [pid 6093] <... symlink resumed>) = 0 [pid 6089] <... close resumed>) = 0 [pid 6093] symlink("/syzcgroup/net/syz2", "./cgroup.net" [pid 5832] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 6089] mkdir("./file0", 0777) = 0 [pid 5832] <... openat resumed>) = 3 [pid 6093] <... symlink resumed>) = 0 [pid 6089] mount("/dev/loop4", "./file0", "xfs", MS_NODIRATIME|MS_RELATIME, "lazytime,wsync,filestreams,uqnoenforce,prjquota,,nouuid" [pid 5832] ioctl(3, LOOP_CLR_FD [pid 6093] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5832] <... ioctl resumed>) = 0 [pid 6093] write(3, "1000", 4 [pid 5832] close(3 [pid 6093] <... write resumed>) = 4 [pid 6093] close(3) = 0 [ 84.354442][ T6089] loop4: detected capacity change from 0 to 32768 executing program [pid 6093] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6093] write(1, "executing program\n", 18) = 18 [pid 6093] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6093] rt_sigaction(SIGRT_1, {sa_handler=0x7f2ff16820e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 6093] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 6093] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f2ff15e6000 [pid 6093] mprotect(0x7f2ff15e7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6093] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 6093] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f2ff1606990, parent_tid=0x7f2ff1606990, exit_signal=0, stack=0x7f2ff15e6000, stack_size=0x20240, tls=0x7f2ff16066c0}./strace-static-x86_64: Process 6100 attached [pid 6100] rseq(0x7f2ff1606fe0, 0x20, 0, 0x53053053 [pid 6093] <... clone3 resumed> => {parent_tid=[13]}, 88) = 13 [pid 6100] <... rseq resumed>) = 0 [pid 6093] rt_sigprocmask(SIG_SETMASK, [], [pid 6100] set_robust_list(0x7f2ff16069a0, 24) = 0 [pid 6093] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6100] rt_sigprocmask(SIG_SETMASK, [], [pid 6093] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6100] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6093] <... futex resumed>) = 0 [pid 6100] memfd_create("syzkaller", 0 [pid 6093] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 6100] <... memfd_create resumed>) = 3 [pid 6100] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2fe9000000 [ 84.430634][ T6089] XFS (loop4): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [pid 6094] write(3, "\x58\x46\x53\x42\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbf\xdc\x47\xfc\x10\xd8\x4e\xed\xa5\x62\x11\xa8\x31\xb3\xf7\x91\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x24\x40\x00\x00\x00\x00\x00\x00\x24\x41\x00\x00\x00\x00\x00\x00\x24\x42\x00\x00\x00\x02\x00\x00\x20\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x12\x00"..., 16777216 [pid 5832] <... close resumed>) = 0 [pid 5832] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 6104 attached [ 84.592751][ T6089] XFS (loop4): Ending clean mount [ 84.600233][ T6089] XFS (loop4): Quotacheck needed: Please wait. [pid 6104] set_robust_list(0x555590e68760, 24 [pid 5832] <... clone resumed>, child_tidptr=0x555590e68750) = 12 [pid 6104] <... set_robust_list resumed>) = 0 [pid 6104] chdir("./5") = 0 [pid 6104] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6104] setpgid(0, 0) = 0 [pid 6104] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 6104] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 6104] symlink("/syzcgroup/net/syz0", "./cgroup.net" [pid 6089] <... mount resumed>) = 0 [pid 6104] <... symlink resumed>) = 0 [pid 6104] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 6089] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 6104] <... openat resumed>) = 3 [pid 6089] <... openat resumed>) = 3 [pid 6104] write(3, "1000", 4) = 4 [pid 6089] chdir("./file0" [pid 6104] close(3) = 0 [pid 6089] <... chdir resumed>) = 0 [pid 6104] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6089] openat(AT_FDCWD, "/dev/loop4", O_RDWRexecuting program [pid 6104] write(1, "executing program\n", 18 [pid 6089] <... openat resumed>) = -1 EBUSY (Device or resource busy) [pid 6104] <... write resumed>) = 18 [pid 6104] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6089] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6104] <... futex resumed>) = 0 [pid 6089] <... futex resumed>) = 1 [pid 6088] <... futex resumed>) = 0 [pid 6104] rt_sigaction(SIGRT_1, {sa_handler=0x7f2ff16820e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 6089] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6088] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6104] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 6089] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6088] <... futex resumed>) = 0 [pid 6089] quotactl(QCMD(Q_SETQUOTA, PRJQUOTA), NULL, 0, {dqb_bhardlimit=4294967295, dqb_bsoftlimit=1, dqb_curspace=0, dqb_ihardlimit=8, dqb_isoftlimit=3, dqb_curinodes=62, ...} [pid 6088] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6089] <... quotactl resumed>) = -1 ENODEV (No such device) [pid 6089] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6088] <... futex resumed>) = 0 [pid 6089] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6088] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6089] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6088] <... futex resumed>) = 0 [pid 6089] openat(AT_FDCWD, NULL, O_RDONLY [pid 6088] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6089] <... openat resumed>) = -1 EFAULT (Bad address) [pid 6089] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6088] <... futex resumed>) = 0 [pid 6089] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6088] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6089] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6088] <... futex resumed>) = 0 [pid 6089] rt_sigprocmask(SIG_BLOCK, ~[HUP RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], [pid 6088] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6089] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6089] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6088] <... futex resumed>) = 0 [pid 6089] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6088] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6089] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6088] <... futex resumed>) = 0 [pid 6089] gettid( [pid 6088] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6089] <... gettid resumed>) = 11 [pid 6089] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6088] <... futex resumed>) = 0 [pid 6089] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6088] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6089] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6088] <... futex resumed>) = 0 [pid 6089] timer_create(CLOCK_BOOTTIME_ALARM, {sigev_signo=SIGPWR, sigev_notify=SIGEV_THREAD_ID, sigev_notify_thread_id=11}, [pid 6088] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6089] <... timer_create resumed>[0]) = 0 [pid 6089] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6088] <... futex resumed>) = 0 [pid 6104] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6089] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6088] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6089] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6088] <... futex resumed>) = 0 [pid 6089] timer_settime(0, TIMER_ABSTIME|0x4, {it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 6088] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6089] <... timer_settime resumed>NULL) = 0 [pid 6089] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6088] <... futex resumed>) = 0 [pid 6089] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6088] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6089] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6088] <... futex resumed>) = 0 [pid 6089] timer_settime(0, 0, {it_interval={tv_sec=0, tv_nsec=0}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 6088] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6091] <... write resumed>) = 16777216 [pid 6104] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 6091] munmap(0x7f2fe9000000, 138412032 [pid 6089] <... timer_settime resumed>{it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=1}}) = 0 [pid 6104] <... mmap resumed>) = 0x7f2ff15e6000 [pid 6089] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6088] <... futex resumed>) = 0 [pid 6089] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6088] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6089] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6088] <... futex resumed>) = 0 [ 84.666892][ T6089] XFS (loop4): Quotacheck: Done. [pid 6089] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 6088] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6089] <... openat resumed>) = 4 [pid 6104] mprotect(0x7f2ff15e7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6089] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6104] rt_sigprocmask(SIG_BLOCK, ~[], [pid 6089] <... futex resumed>) = 1 [pid 6088] <... futex resumed>) = 0 [pid 6104] <... rt_sigprocmask resumed>[], 8) = 0 [pid 6104] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f2ff1606990, parent_tid=0x7f2ff1606990, exit_signal=0, stack=0x7f2ff15e6000, stack_size=0x20240, tls=0x7f2ff16066c0} [pid 6089] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6088] close(3./strace-static-x86_64: Process 6105 attached ) = 0 [pid 6088] close(4) = 0 [pid 6088] close(5) = -1 EBADF (Bad file descriptor) [pid 6088] close(6) = -1 EBADF (Bad file descriptor) [pid 6088] close(7) = -1 EBADF (Bad file descriptor) [pid 6088] close(8) = -1 EBADF (Bad file descriptor) [pid 6105] rseq(0x7f2ff1606fe0, 0x20, 0, 0x53053053 [pid 6104] <... clone3 resumed> => {parent_tid=[13]}, 88) = 13 [pid 6088] close(9 [pid 6105] <... rseq resumed>) = 0 [pid 6104] rt_sigprocmask(SIG_SETMASK, [], [pid 6105] set_robust_list(0x7f2ff16069a0, 24 [pid 6104] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6105] <... set_robust_list resumed>) = 0 [pid 6104] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6105] rt_sigprocmask(SIG_SETMASK, [], [pid 6104] <... futex resumed>) = 0 [pid 6105] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6104] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 6088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6088] close(10) = -1 EBADF (Bad file descriptor) [pid 6088] close(11 [pid 6105] memfd_create("syzkaller", 0 [pid 6088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6105] <... memfd_create resumed>) = 3 [pid 6088] close(12 [pid 6105] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 6088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6105] <... mmap resumed>) = 0x7f2fe9000000 [pid 6088] close(13) = -1 EBADF (Bad file descriptor) [pid 6088] close(14) = -1 EBADF (Bad file descriptor) [pid 6088] close(15) = -1 EBADF (Bad file descriptor) [pid 6088] close(16) = -1 EBADF (Bad file descriptor) [pid 6088] close(17) = -1 EBADF (Bad file descriptor) [pid 6088] close(18) = -1 EBADF (Bad file descriptor) [pid 6088] close(19) = -1 EBADF (Bad file descriptor) [pid 6088] close(20) = -1 EBADF (Bad file descriptor) [pid 6088] close(21) = -1 EBADF (Bad file descriptor) [pid 6088] close(22) = -1 EBADF (Bad file descriptor) [pid 6088] close(23) = -1 EBADF (Bad file descriptor) [pid 6088] close(24) = -1 EBADF (Bad file descriptor) [pid 6088] close(25) = -1 EBADF (Bad file descriptor) [pid 6088] close(26) = -1 EBADF (Bad file descriptor) [pid 6088] close(27) = -1 EBADF (Bad file descriptor) [pid 6088] close(28) = -1 EBADF (Bad file descriptor) [pid 6088] close(29) = -1 EBADF (Bad file descriptor) [pid 6088] exit_group(0 [pid 6089] <... futex resumed>) = ? [pid 6088] <... exit_group resumed>) = ? [pid 6089] +++ exited with 0 +++ [pid 6088] +++ exited with 0 +++ [pid 5836] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=31 /* 0.31 s */} --- [pid 6091] <... munmap resumed>) = 0 [pid 5836] restart_syscall(<... resuming interrupted clone ...> [pid 6091] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5836] <... restart_syscall resumed>) = 0 [pid 6091] <... openat resumed>) = 4 [pid 6091] ioctl(4, LOOP_SET_FD, 3 [pid 5836] umount2("./4", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5836] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5836] newfstatat(3, "", [pid 6091] <... ioctl resumed>) = 0 [pid 5836] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=140, ...}, AT_EMPTY_PATH) = 0 [pid 6091] close(3) = 0 [pid 5836] getdents64(3, [pid 6100] write(3, "\x58\x46\x53\x42\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbf\xdc\x47\xfc\x10\xd8\x4e\xed\xa5\x62\x11\xa8\x31\xb3\xf7\x91\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x24\x40\x00\x00\x00\x00\x00\x00\x24\x41\x00\x00\x00\x00\x00\x00\x24\x42\x00\x00\x00\x02\x00\x00\x20\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x12\x00"..., 16777216 [pid 6091] close(4 [pid 5836] <... getdents64 resumed>0x555590e697f0 /* 7 entries */, 32768) = 208 [pid 6091] <... close resumed>) = 0 [pid 5836] umount2("./4/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6091] mkdir("./file0", 0777 [pid 5836] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6091] <... mkdir resumed>) = 0 [pid 5836] newfstatat(AT_FDCWD, "./4/cgroup", [pid 6091] mount("/dev/loop1", "./file0", "xfs", MS_NODIRATIME|MS_RELATIME, "lazytime,wsync,filestreams,uqnoenforce,prjquota,,nouuid" [pid 5836] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5836] unlink("./4/cgroup") = 0 [ 84.749871][ T6091] loop1: detected capacity change from 0 to 32768 [pid 5836] umount2("./4/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5836] newfstatat(AT_FDCWD, "./4/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5836] unlink("./4/cgroup.cpu") = 0 [pid 5836] umount2("./4/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5836] newfstatat(AT_FDCWD, "./4/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5836] unlink("./4/cgroup.net") = 0 [pid 5836] umount2("./4/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5836] newfstatat(AT_FDCWD, "./4/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5836] unlink("./4/binderfs") = 0 [pid 5836] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6094] <... write resumed>) = 16777216 [ 84.820298][ T6091] XFS (loop1): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 84.846914][ T5836] XFS (loop4): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [pid 6094] munmap(0x7f2fe9000000, 138412032 [pid 6105] write(3, "\x58\x46\x53\x42\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbf\xdc\x47\xfc\x10\xd8\x4e\xed\xa5\x62\x11\xa8\x31\xb3\xf7\x91\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x24\x40\x00\x00\x00\x00\x00\x00\x24\x41\x00\x00\x00\x00\x00\x00\x24\x42\x00\x00\x00\x02\x00\x00\x20\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x12\x00"..., 16777216 [pid 6094] <... munmap resumed>) = 0 [pid 6094] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 6094] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6094] close(3) = 0 [pid 6094] close(4) = 0 [pid 6094] mkdir("./file0", 0777) = 0 [ 84.998824][ T6094] loop3: detected capacity change from 0 to 32768 [ 85.061738][ T6091] XFS (loop1): Ending clean mount [pid 6094] mount("/dev/loop3", "./file0", "xfs", MS_NODIRATIME|MS_RELATIME, "lazytime,wsync,filestreams,uqnoenforce,prjquota,,nouuid" [pid 6105] <... write resumed>) = 16777216 [pid 6105] munmap(0x7f2fe9000000, 138412032) = 0 [pid 6100] <... write resumed>) = 16777216 [pid 6105] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6105] ioctl(4, LOOP_SET_FD, 3 [pid 6100] munmap(0x7f2fe9000000, 138412032 [pid 6105] <... ioctl resumed>) = 0 [ 85.096567][ T6091] XFS (loop1): Quotacheck needed: Please wait. [ 85.123484][ T6105] loop0: detected capacity change from 0 to 32768 [pid 6105] close(3 [pid 6100] <... munmap resumed>) = 0 [pid 5836] <... umount2 resumed>) = 0 [pid 6105] <... close resumed>) = 0 [pid 6100] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 6105] close(4 [pid 6100] <... openat resumed>) = 4 [pid 6105] <... close resumed>) = 0 [pid 6100] ioctl(4, LOOP_SET_FD, 3 [pid 6105] mkdir("./file0", 0777 [pid 6100] <... ioctl resumed>) = 0 [pid 6105] <... mkdir resumed>) = 0 [pid 6100] close(3) = 0 [pid 6100] close(4 [pid 6105] mount("/dev/loop0", "./file0", "xfs", MS_NODIRATIME|MS_RELATIME, "lazytime,wsync,filestreams,uqnoenforce,prjquota,,nouuid" [pid 6100] <... close resumed>) = 0 [pid 6100] mkdir("./file0", 0777) = 0 [pid 6100] mount("/dev/loop2", "./file0", "xfs", MS_NODIRATIME|MS_RELATIME, "lazytime,wsync,filestreams,uqnoenforce,prjquota,,nouuid" [pid 5836] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5836] newfstatat(AT_FDCWD, "./4/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5836] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5836] openat(AT_FDCWD, "./4/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5836] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 6091] <... mount resumed>) = 0 [pid 5836] getdents64(4, 0x555590e71830 /* 2 entries */, 32768) = 48 [ 85.150342][ T6091] XFS (loop1): Quotacheck: Done. [ 85.155632][ T6100] loop2: detected capacity change from 0 to 32768 [pid 6091] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5836] getdents64(4, 0x555590e71830 /* 0 entries */, 32768) = 0 [pid 5836] close(4) = 0 [pid 5836] rmdir("./4/file0") = 0 [pid 6091] <... openat resumed>) = 3 [pid 5836] getdents64(3, 0x555590e697f0 /* 0 entries */, 32768) = 0 [pid 5836] close(3) = 0 [pid 5836] rmdir("./4" [pid 6091] chdir("./file0" [pid 5836] <... rmdir resumed>) = 0 [pid 5836] mkdir("./5", 0777 [pid 6091] <... chdir resumed>) = 0 [pid 5836] <... mkdir resumed>) = 0 [pid 5836] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5836] ioctl(3, LOOP_CLR_FD) = 0 [pid 6091] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5836] close(3 [pid 6091] <... openat resumed>) = -1 EBUSY (Device or resource busy) [pid 6091] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6090] <... futex resumed>) = 0 [pid 6091] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6090] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6091] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6090] <... futex resumed>) = 0 [pid 6091] quotactl(QCMD(Q_SETQUOTA, PRJQUOTA), NULL, 0, {dqb_bhardlimit=4294967295, dqb_bsoftlimit=1, dqb_curspace=0, dqb_ihardlimit=8, dqb_isoftlimit=3, dqb_curinodes=62, ...} [pid 6090] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6091] <... quotactl resumed>) = -1 ENODEV (No such device) [pid 6091] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6090] <... futex resumed>) = 0 [pid 6091] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 6090] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6091] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 6090] <... futex resumed>) = 0 [pid 6091] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6090] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6091] <... futex resumed>) = 0 [pid 6090] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6091] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6090] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6091] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6090] <... futex resumed>) = 0 [pid 6091] rt_sigprocmask(SIG_BLOCK, ~[HUP RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 [pid 6090] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6091] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6090] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6091] <... futex resumed>) = 0 [pid 6090] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6091] gettid( [pid 6090] <... futex resumed>) = 0 [pid 6091] <... gettid resumed>) = 13 [pid 6090] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6091] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6090] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6091] <... futex resumed>) = 0 [pid 6090] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6091] timer_create(CLOCK_BOOTTIME_ALARM, {sigev_signo=SIGPWR, sigev_notify=SIGEV_THREAD_ID, sigev_notify_thread_id=13}, [pid 6090] <... futex resumed>) = 0 [pid 6091] <... timer_create resumed>[0]) = 0 [pid 6091] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6090] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6091] <... futex resumed>) = 0 [pid 6090] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6091] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6090] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6091] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6090] <... futex resumed>) = 0 [ 85.194716][ T6094] XFS (loop3): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [pid 6091] timer_settime(0, TIMER_ABSTIME|0x4, {it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 6090] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6091] <... timer_settime resumed>NULL) = 0 [pid 6091] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6090] <... futex resumed>) = 0 [pid 6091] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6090] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6091] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6090] <... futex resumed>) = 0 [pid 6091] timer_settime(0, 0, {it_interval={tv_sec=0, tv_nsec=0}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 6090] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6091] <... timer_settime resumed>{it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=1}}) = 0 [pid 6091] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6090] <... futex resumed>) = 0 [pid 6091] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6090] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6091] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6090] <... futex resumed>) = 0 [pid 6091] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [ 85.257961][ T6105] XFS (loop0): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [pid 6090] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 6091] <... openat resumed>) = 4 [pid 6091] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6091] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6090] close(3) = 0 [pid 6090] close(4) = 0 [pid 6090] close(5) = -1 EBADF (Bad file descriptor) [pid 6090] close(6) = -1 EBADF (Bad file descriptor) [pid 5836] <... close resumed>) = 0 [pid 6090] close(7 [pid 5836] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 6090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6090] close(8) = -1 EBADF (Bad file descriptor) [pid 6090] close(9) = -1 EBADF (Bad file descriptor) [pid 6090] close(10) = -1 EBADF (Bad file descriptor) [pid 6090] close(11) = -1 EBADF (Bad file descriptor) [pid 6090] close(12) = -1 EBADF (Bad file descriptor) [pid 6090] close(13) = -1 EBADF (Bad file descriptor) [pid 6090] close(14) = -1 EBADF (Bad file descriptor) [pid 6090] close(15) = -1 EBADF (Bad file descriptor) [pid 6090] close(16) = -1 EBADF (Bad file descriptor) [pid 6090] close(17) = -1 EBADF (Bad file descriptor) [pid 6090] close(18) = -1 EBADF (Bad file descriptor) [pid 6090] close(19) = -1 EBADF (Bad file descriptor) [pid 6090] close(20) = -1 EBADF (Bad file descriptor) [pid 6090] close(21) = -1 EBADF (Bad file descriptor) [pid 6090] close(22) = -1 EBADF (Bad file descriptor) [pid 6090] close(23) = -1 EBADF (Bad file descriptor) [pid 6090] close(24) = -1 EBADF (Bad file descriptor) [pid 6090] close(25) = -1 EBADF (Bad file descriptor) [pid 6090] close(26) = -1 EBADF (Bad file descriptor) [pid 6090] close(27) = -1 EBADF (Bad file descriptor) [pid 6090] close(28) = -1 EBADF (Bad file descriptor) [pid 6090] close(29) = -1 EBADF (Bad file descriptor) [pid 6090] exit_group(0 [pid 6091] <... futex resumed>) = ? [pid 6090] <... exit_group resumed>) = ? [pid 6091] +++ exited with 0 +++ [pid 6090] +++ exited with 0 +++ [pid 5836] <... clone resumed>, child_tidptr=0x555590e68750) = 12 [ 85.348789][ T6094] XFS (loop3): Ending clean mount [ 85.351820][ T6100] XFS (loop2): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 85.372804][ T6105] XFS (loop0): Ending clean mount [ 85.380083][ T6094] XFS (loop3): Quotacheck needed: Please wait. ./strace-static-x86_64: Process 6136 attached [pid 5834] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=36 /* 0.36 s */} --- [pid 6094] <... mount resumed>) = 0 [pid 6094] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 6136] set_robust_list(0x555590e68760, 24) = 0 [pid 6136] chdir("./5" [pid 6094] <... openat resumed>) = 3 [pid 6136] <... chdir resumed>) = 0 [pid 6136] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 6094] chdir("./file0") = 0 [pid 6094] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 6136] <... prctl resumed>) = 0 [pid 6136] setpgid(0, 0 [pid 6094] <... openat resumed>) = -1 EBUSY (Device or resource busy) [pid 6136] <... setpgid resumed>) = 0 [pid 6094] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6136] symlink("/syzcgroup/unified/syz4", "./cgroup" [pid 6092] <... futex resumed>) = 0 [pid 6094] <... futex resumed>) = 1 [pid 6136] <... symlink resumed>) = 0 [pid 6092] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6136] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu" [pid 6094] quotactl(QCMD(Q_SETQUOTA, PRJQUOTA), NULL, 0, {dqb_bhardlimit=4294967295, dqb_bsoftlimit=1, dqb_curspace=0, dqb_ihardlimit=8, dqb_isoftlimit=3, dqb_curinodes=62, ...} [pid 6092] <... futex resumed>) = 0 [pid 6136] <... symlink resumed>) = 0 [pid 6094] <... quotactl resumed>) = -1 ENODEV (No such device) [pid 6092] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6136] symlink("/syzcgroup/net/syz4", "./cgroup.net" [pid 6094] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6092] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6094] <... futex resumed>) = 0 [pid 5834] umount2("./5", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6092] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6094] openat(AT_FDCWD, NULL, O_RDONLY [pid 6092] <... futex resumed>) = 0 [pid 5834] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6094] <... openat resumed>) = -1 EFAULT (Bad address) [pid 6092] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5834] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 6094] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6092] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6136] <... symlink resumed>) = 0 [pid 6094] <... futex resumed>) = 0 [pid 6092] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5834] <... openat resumed>) = 3 [pid 6136] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 6094] rt_sigprocmask(SIG_BLOCK, ~[HUP RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], [pid 6092] <... futex resumed>) = 0 [pid 6136] <... openat resumed>) = 3 [pid 6094] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6092] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5834] newfstatat(3, "", [pid 6094] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6092] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5834] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=140, ...}, AT_EMPTY_PATH) = 0 [pid 6094] <... futex resumed>) = 0 [pid 6092] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6094] gettid( [pid 5834] getdents64(3, [pid 6092] <... futex resumed>) = 0 [pid 6094] <... gettid resumed>) = 13 [pid 6092] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6094] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6092] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6094] <... futex resumed>) = 0 [pid 6092] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6094] timer_create(CLOCK_BOOTTIME_ALARM, {sigev_signo=SIGPWR, sigev_notify=SIGEV_THREAD_ID, sigev_notify_thread_id=13}, [pid 5834] <... getdents64 resumed>0x555590e697f0 /* 7 entries */, 32768) = 208 [pid 6136] write(3, "1000", 4 [pid 6094] <... timer_create resumed>[0]) = 0 [pid 6092] <... futex resumed>) = 0 [pid 6136] <... write resumed>) = 4 [pid 5834] umount2("./5/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6136] close(3 [pid 6094] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6092] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6136] <... close resumed>) = 0 [pid 6094] <... futex resumed>) = 0 [pid 6092] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5834] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6136] symlink("/dev/binderfs", "./binderfs" [pid 6094] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6092] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5834] newfstatat(AT_FDCWD, "./5/cgroup", [pid 6136] <... symlink resumed>) = 0 [pid 6094] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6092] <... futex resumed>) = 0 executing program [pid 6136] write(1, "executing program\n", 18 [pid 6094] timer_settime(0, TIMER_ABSTIME|0x4, {it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 6092] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5834] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 6136] <... write resumed>) = 18 [pid 6094] <... timer_settime resumed>NULL) = 0 [pid 6136] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6094] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5834] unlink("./5/cgroup" [pid 6136] <... futex resumed>) = 0 [pid 6136] rt_sigaction(SIGRT_1, {sa_handler=0x7f2ff16820e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f2ff1621580}, [pid 6094] <... futex resumed>) = 1 [pid 5834] <... unlink resumed>) = 0 [pid 6136] <... rt_sigaction resumed>NULL, 8) = 0 [pid 6094] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6092] <... futex resumed>) = 0 [pid 5834] umount2("./5/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6136] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 6092] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5834] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6136] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 6094] <... futex resumed>) = 0 [pid 6092] <... futex resumed>) = 1 [pid 5834] newfstatat(AT_FDCWD, "./5/cgroup.cpu", [pid 6136] <... mmap resumed>) = 0x7f2ff15e6000 [pid 6094] timer_settime(0, 0, {it_interval={tv_sec=0, tv_nsec=0}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 6136] mprotect(0x7f2ff15e7000, 131072, PROT_READ|PROT_WRITE [pid 6092] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5834] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 6136] <... mprotect resumed>) = 0 [pid 6094] <... timer_settime resumed>{it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=1}}) = 0 [pid 5834] unlink("./5/cgroup.cpu" [pid 6136] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 6094] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5834] <... unlink resumed>) = 0 [pid 6136] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f2ff1606990, parent_tid=0x7f2ff1606990, exit_signal=0, stack=0x7f2ff15e6000, stack_size=0x20240, tls=0x7f2ff16066c0} [pid 5834] umount2("./5/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6094] <... futex resumed>) = 1 [pid 6092] <... futex resumed>) = 0 [pid 6094] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 6139 attached [pid 6136] <... clone3 resumed> => {parent_tid=[13]}, 88) = 13 [ 85.405761][ T6105] XFS (loop0): Quotacheck needed: Please wait. [ 85.409007][ T6094] XFS (loop3): Quotacheck: Done. [pid 5834] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6139] rseq(0x7f2ff1606fe0, 0x20, 0, 0x53053053 [pid 6094] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6092] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6139] <... rseq resumed>) = 0 [pid 6136] rt_sigprocmask(SIG_SETMASK, [], [pid 6094] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 6092] <... futex resumed>) = 0 [pid 5834] newfstatat(AT_FDCWD, "./5/cgroup.net", [pid 6139] set_robust_list(0x7f2ff16069a0, 24 [pid 6136] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6139] <... set_robust_list resumed>) = 0 [pid 6136] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6092] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5834] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 6139] rt_sigprocmask(SIG_SETMASK, [], [pid 6136] <... futex resumed>) = 0 [pid 5834] unlink("./5/cgroup.net" [pid 6139] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6136] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5834] <... unlink resumed>) = 0 [pid 6139] memfd_create("syzkaller", 0) = 3 [pid 6094] <... openat resumed>) = 4 [pid 5834] umount2("./5/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6139] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 6094] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6139] <... mmap resumed>) = 0x7f2fe9000000 [pid 5834] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6094] <... futex resumed>) = 1 [pid 6092] <... futex resumed>) = 0 [pid 6094] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5834] newfstatat(AT_FDCWD, "./5/binderfs", [pid 6092] close(3) = 0 [pid 5834] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 6092] close(4 [pid 5834] unlink("./5/binderfs" [pid 6092] <... close resumed>) = 0 [pid 6092] close(5) = -1 EBADF (Bad file descriptor) [pid 6105] <... mount resumed>) = 0 [pid 6092] close(6 [pid 5834] <... unlink resumed>) = 0 [pid 6105] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6105] chdir("./file0") = 0 [pid 6092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5834] umount2("./5/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6105] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = -1 EBUSY (Device or resource busy) [pid 6105] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6105] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6104] <... futex resumed>) = 0 [pid 6092] close(7 [pid 6104] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6105] <... futex resumed>) = 0 [pid 6104] <... futex resumed>) = 1 [pid 6092] close(8 [pid 6105] quotactl(QCMD(Q_SETQUOTA, PRJQUOTA), NULL, 0, {dqb_bhardlimit=4294967295, dqb_bsoftlimit=1, dqb_curspace=0, dqb_ihardlimit=8, dqb_isoftlimit=3, dqb_curinodes=62, ...} [pid 6104] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6105] <... quotactl resumed>) = -1 ENODEV (No such device) [pid 6092] close(9 [pid 6105] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6105] <... futex resumed>) = 1 [pid 6104] <... futex resumed>) = 0 [pid 6105] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6092] close(10 [pid 6104] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6105] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6105] openat(AT_FDCWD, NULL, O_RDONLY [pid 6104] <... futex resumed>) = 0 [pid 6092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6105] <... openat resumed>) = -1 EFAULT (Bad address) [pid 6104] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6105] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6092] close(11 [pid 6105] <... futex resumed>) = 0 [pid 6105] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6104] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6092] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 85.487294][ T6105] XFS (loop0): Quotacheck: Done. [ 85.487700][ T6100] XFS (loop2): Ending clean mount [ 85.501426][ T6100] XFS (loop2): Quotacheck needed: Please wait. [ 85.511616][ T5834] XFS (loop1): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [pid 6104] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6092] close(12 [pid 6105] <... futex resumed>) = 0 [pid 6104] <... futex resumed>) = 1 [pid 6092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6100] <... mount resumed>) = 0 [pid 6104] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6100] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 6092] close(13 [pid 6105] rt_sigprocmask(SIG_BLOCK, ~[HUP RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], [pid 6100] <... openat resumed>) = 3 [pid 6092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6105] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6100] chdir("./file0" [pid 6092] close(14 [pid 6105] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6100] <... chdir resumed>) = 0 [pid 6092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6105] <... futex resumed>) = 1 [pid 6104] <... futex resumed>) = 0 [pid 6105] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6100] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 6092] close(15 [pid 6104] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6105] <... futex resumed>) = 0 [pid 6104] <... futex resumed>) = 1 [pid 6100] <... openat resumed>) = -1 EBUSY (Device or resource busy) [pid 6092] close(16 [pid 6105] gettid( [pid 6104] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6100] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6105] <... gettid resumed>) = 13 [pid 6100] <... futex resumed>) = 1 [pid 6093] <... futex resumed>) = 0 [pid 6105] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6100] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6093] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6092] close(17 [pid 6105] <... futex resumed>) = 1 [pid 6104] <... futex resumed>) = 0 [pid 6100] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6093] <... futex resumed>) = 0 [pid 6105] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6104] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6100] quotactl(QCMD(Q_SETQUOTA, PRJQUOTA), NULL, 0, {dqb_bhardlimit=4294967295, dqb_bsoftlimit=1, dqb_curspace=0, dqb_ihardlimit=8, dqb_isoftlimit=3, dqb_curinodes=62, ...} [pid 6093] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6105] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6104] <... futex resumed>) = 0 [pid 6100] <... quotactl resumed>) = -1 ENODEV (No such device) [pid 6092] close(18 [pid 6105] timer_create(CLOCK_BOOTTIME_ALARM, {sigev_signo=SIGPWR, sigev_notify=SIGEV_THREAD_ID, sigev_notify_thread_id=13}, [pid 6104] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6100] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6105] <... timer_create resumed>[0]) = 0 [pid 6100] <... futex resumed>) = 1 [pid 6093] <... futex resumed>) = 0 [pid 6092] close(19 [pid 5834] <... umount2 resumed>) = 0 [pid 6105] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6100] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6093] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6105] <... futex resumed>) = 1 [pid 6104] <... futex resumed>) = 0 [pid 6100] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6093] <... futex resumed>) = 0 [pid 6092] close(20 [pid 6105] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6104] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6100] openat(AT_FDCWD, NULL, O_RDONLY [pid 6093] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5834] umount2("./5/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6105] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6104] <... futex resumed>) = 0 [pid 6100] <... openat resumed>) = -1 EFAULT (Bad address) [pid 6092] close(21 [pid 5834] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6105] timer_settime(0, TIMER_ABSTIME|0x4, {it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 6104] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6100] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6105] <... timer_settime resumed>NULL) = 0 [ 85.555554][ T6100] XFS (loop2): Quotacheck: Done. [pid 5834] newfstatat(AT_FDCWD, "./5/file0", [pid 6092] close(22 [pid 6105] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6100] <... futex resumed>) = 1 [pid 6093] <... futex resumed>) = 0 [pid 5834] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 6105] <... futex resumed>) = 1 [pid 6104] <... futex resumed>) = 0 [pid 6100] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6093] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6105] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6104] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6100] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6093] <... futex resumed>) = 0 [pid 6092] close(23 [pid 5834] umount2("./5/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6105] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6104] <... futex resumed>) = 0 [pid 6100] rt_sigprocmask(SIG_BLOCK, ~[HUP RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], [pid 6093] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5834] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6105] timer_settime(0, 0, {it_interval={tv_sec=0, tv_nsec=0}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 6104] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6100] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6092] close(24 [pid 5834] openat(AT_FDCWD, "./5/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 6105] <... timer_settime resumed>{it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=1}}) = 0 [pid 6100] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5834] <... openat resumed>) = 4 [pid 6105] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6100] <... futex resumed>) = 1 [pid 6093] <... futex resumed>) = 0 [pid 6092] close(25 [pid 5834] newfstatat(4, "", [pid 6105] <... futex resumed>) = 1 [pid 6104] <... futex resumed>) = 0 [pid 6100] gettid( [pid 6093] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5834] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 6105] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6104] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6100] <... gettid resumed>) = 13 [pid 6093] <... futex resumed>) = 0 [pid 6092] close(26 [pid 5834] getdents64(4, [pid 6105] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6104] <... futex resumed>) = 0 [pid 6100] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6093] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5834] <... getdents64 resumed>0x555590e71830 /* 2 entries */, 32768) = 48 [pid 6105] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 6104] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6100] <... futex resumed>) = 0 [pid 6093] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6092] close(27 [pid 6100] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6093] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6100] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6093] <... futex resumed>) = 0 [pid 6092] close(28 [pid 6105] <... openat resumed>) = 4 [pid 6100] timer_create(CLOCK_BOOTTIME_ALARM, {sigev_signo=SIGPWR, sigev_notify=SIGEV_THREAD_ID, sigev_notify_thread_id=13}, [pid 6093] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5834] getdents64(4, [pid 6105] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6100] <... timer_create resumed>[0]) = 0 [pid 6092] close(29 [pid 5834] <... getdents64 resumed>0x555590e71830 /* 0 entries */, 32768) = 0 [pid 6105] <... futex resumed>) = 1 [pid 6104] <... futex resumed>) = 0 [pid 6100] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5834] close(4 [pid 6105] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6104] close(3 [pid 6100] <... futex resumed>) = 1 [pid 6093] <... futex resumed>) = 0 [pid 6092] exit_group(0 [pid 5834] <... close resumed>) = 0 [pid 6104] <... close resumed>) = 0 [pid 6100] timer_settime(0, TIMER_ABSTIME|0x4, {it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 6094] <... futex resumed>) = ? [pid 6093] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6092] <... exit_group resumed>) = ? [pid 5834] rmdir("./5/file0" [pid 6104] close(4 [pid 6100] <... timer_settime resumed>NULL) = 0 [pid 6094] +++ exited with 0 +++ [pid 6093] <... futex resumed>) = 0 [pid 5834] <... rmdir resumed>) = 0 [pid 6093] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5834] getdents64(3, 0x555590e697f0 /* 0 entries */, 32768) = 0 [pid 5834] close(3) = 0 [pid 6092] +++ exited with 0 +++ [pid 6104] <... close resumed>) = 0 [pid 6100] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5834] rmdir("./5" [pid 6104] close(5 [pid 6100] <... futex resumed>) = 1 [pid 6093] <... futex resumed>) = 0 [pid 5837] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=33 /* 0.33 s */} --- [pid 5834] <... rmdir resumed>) = 0 [pid 6104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6100] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6093] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5837] restart_syscall(<... resuming interrupted clone ...> [pid 5834] mkdir("./6", 0777 [pid 6104] close(6 [pid 6100] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6093] <... futex resumed>) = 0 [pid 5834] <... mkdir resumed>) = 0 [pid 6104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6100] timer_settime(0, 0, {it_interval={tv_sec=0, tv_nsec=0}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 6093] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5837] <... restart_syscall resumed>) = 0 [pid 5834] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 6104] close(7 [pid 6100] <... timer_settime resumed>{it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=1}}) = 0 [pid 5834] <... openat resumed>) = 3 [pid 6104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6100] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5834] ioctl(3, LOOP_CLR_FD [pid 6104] close(8 [pid 6100] <... futex resumed>) = 1 [pid 6093] <... futex resumed>) = 0 [pid 5837] umount2("./5", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5834] <... ioctl resumed>) = 0 [pid 6104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6100] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6093] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5837] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5834] close(3 [pid 6104] close(9 [pid 6100] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6093] <... futex resumed>) = 0 [pid 5837] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 6104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6100] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 6093] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6104] close(10 [pid 5837] <... openat resumed>) = 3 [pid 5837] newfstatat(3, "", [pid 6104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6100] <... openat resumed>) = 4 [pid 5837] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=140, ...}, AT_EMPTY_PATH) = 0 [pid 6100] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6104] close(11 [pid 6100] <... futex resumed>) = 1 [pid 6093] <... futex resumed>) = 0 [pid 5837] getdents64(3, [pid 6104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6100] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5837] <... getdents64 resumed>0x555590e697f0 /* 7 entries */, 32768) = 208 [pid 6104] close(12 [pid 6093] close(3 [pid 5837] umount2("./5/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6093] <... close resumed>) = 0 [pid 6104] close(13 [pid 5837] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6093] close(4 [pid 5837] newfstatat(AT_FDCWD, "./5/cgroup", [pid 6104] close(14 [pid 6093] <... close resumed>) = 0 [pid 6104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6093] close(5 [pid 5837] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 6104] close(15 [pid 6093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5837] unlink("./5/cgroup" [pid 6104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6093] close(6) = -1 EBADF (Bad file descriptor) [pid 6104] close(16 [pid 6093] close(7 [pid 5837] <... unlink resumed>) = 0 [pid 6104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5837] umount2("./5/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6104] close(17) = -1 EBADF (Bad file descriptor) [pid 5837] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6104] close(18 [pid 5837] newfstatat(AT_FDCWD, "./5/cgroup.cpu", [pid 6104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6093] close(8 [pid 5837] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 6104] close(19 [pid 6093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5837] unlink("./5/cgroup.cpu" [pid 6104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6093] close(9) = -1 EBADF (Bad file descriptor) [pid 6104] close(20 [pid 6093] close(10 [pid 5837] <... unlink resumed>) = 0 [pid 6104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5837] umount2("./5/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6104] close(21 [pid 5837] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6104] close(22 [pid 6093] close(11 [pid 5837] newfstatat(AT_FDCWD, "./5/cgroup.net", [pid 6104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6104] close(23 [pid 6093] close(12 [pid 5837] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 6104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5837] unlink("./5/cgroup.net" [pid 6104] close(24 [pid 6093] close(13 [pid 6104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6104] close(25 [pid 6093] close(14 [pid 5837] <... unlink resumed>) = 0 [pid 6104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6104] close(26 [pid 6093] close(15 [pid 6104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5837] umount2("./5/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6104] close(27 [pid 6093] close(16 [pid 6104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5837] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6104] close(28 [pid 6093] close(17 [pid 5837] newfstatat(AT_FDCWD, "./5/binderfs", [pid 6104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6104] close(29 [pid 6093] close(18 [pid 5837] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 6139] write(3, "\x58\x46\x53\x42\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbf\xdc\x47\xfc\x10\xd8\x4e\xed\xa5\x62\x11\xa8\x31\xb3\xf7\x91\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x24\x40\x00\x00\x00\x00\x00\x00\x24\x41\x00\x00\x00\x00\x00\x00\x24\x42\x00\x00\x00\x02\x00\x00\x20\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x12\x00"..., 16777216 [pid 6104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5837] unlink("./5/binderfs" [pid 6104] exit_group(0 [pid 6093] close(19 [pid 5837] <... unlink resumed>) = 0 [pid 6105] <... futex resumed>) = ? [pid 6104] <... exit_group resumed>) = ? [pid 6093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5837] umount2("./5/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6093] close(20) = -1 EBADF (Bad file descriptor) [pid 6093] close(21) = -1 EBADF (Bad file descriptor) [pid 6093] close(22) = -1 EBADF (Bad file descriptor) [pid 6093] close(23) = -1 EBADF (Bad file descriptor) [pid 6093] close(24) = -1 EBADF (Bad file descriptor) [pid 6093] close(25) = -1 EBADF (Bad file descriptor) [pid 6105] +++ exited with 0 +++ [pid 6104] +++ exited with 0 +++ [pid 6093] close(26) = -1 EBADF (Bad file descriptor) [pid 6093] close(27 [pid 5832] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12, si_uid=0, si_status=0, si_utime=0, si_stime=37 /* 0.37 s */} --- [pid 6093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6093] close(28) = -1 EBADF (Bad file descriptor) [pid 6093] close(29) = -1 EBADF (Bad file descriptor) [pid 6093] exit_group(0 [pid 6100] <... futex resumed>) = ? [pid 6093] <... exit_group resumed>) = ? [pid 6100] +++ exited with 0 +++ [pid 6093] +++ exited with 0 +++ [pid 5832] umount2("./5", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5832] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5835] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=29 /* 0.29 s */} --- [pid 5832] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=140, ...}, AT_EMPTY_PATH) = 0 [pid 5835] umount2("./5", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5832] getdents64(3, [pid 5835] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5832] <... getdents64 resumed>0x555590e697f0 /* 7 entries */, 32768) = 208 [pid 5835] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5832] umount2("./5/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5835] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=140, ...}, AT_EMPTY_PATH) = 0 [pid 5832] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5835] getdents64(3, [pid 5832] newfstatat(AT_FDCWD, "./5/cgroup", [pid 5835] <... getdents64 resumed>0x555590e697f0 /* 7 entries */, 32768) = 208 [pid 5832] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5835] umount2("./5/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5832] unlink("./5/cgroup" [pid 5835] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5835] newfstatat(AT_FDCWD, "./5/cgroup", [pid 5832] <... unlink resumed>) = 0 [pid 5835] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5832] umount2("./5/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5835] unlink("./5/cgroup" [pid 5832] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5835] <... unlink resumed>) = 0 [pid 5832] newfstatat(AT_FDCWD, "./5/cgroup.cpu", [pid 5835] umount2("./5/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5832] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5835] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5832] unlink("./5/cgroup.cpu" [ 85.694202][ T5837] XFS (loop3): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [pid 5835] newfstatat(AT_FDCWD, "./5/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5832] <... unlink resumed>) = 0 [pid 5835] unlink("./5/cgroup.cpu" [pid 5832] umount2("./5/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5835] <... unlink resumed>) = 0 [pid 5832] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5835] umount2("./5/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5832] newfstatat(AT_FDCWD, "./5/cgroup.net", [pid 5835] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5835] newfstatat(AT_FDCWD, "./5/cgroup.net", [pid 5832] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5835] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5832] unlink("./5/cgroup.net" [pid 5835] unlink("./5/cgroup.net" [pid 5832] <... unlink resumed>) = 0 [pid 5835] <... unlink resumed>) = 0 [pid 5832] umount2("./5/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5835] umount2("./5/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5832] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5835] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5832] newfstatat(AT_FDCWD, "./5/binderfs", [pid 5835] newfstatat(AT_FDCWD, "./5/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5835] unlink("./5/binderfs" [pid 5832] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5835] <... unlink resumed>) = 0 [pid 5832] unlink("./5/binderfs" [pid 5835] umount2("./5/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5832] <... unlink resumed>) = 0 [pid 5837] <... umount2 resumed>) = 0 [pid 5832] umount2("./5/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5837] umount2("./5/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5837] newfstatat(AT_FDCWD, "./5/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5837] umount2("./5/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5837] openat(AT_FDCWD, "./5/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5837] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 5837] getdents64(4, 0x555590e71830 /* 2 entries */, 32768) = 48 [pid 5837] getdents64(4, 0x555590e71830 /* 0 entries */, 32768) = 0 [pid 5837] close(4) = 0 [pid 5837] rmdir("./5/file0") = 0 [pid 5837] getdents64(3, 0x555590e697f0 /* 0 entries */, 32768) = 0 [pid 5837] close(3) = 0 [pid 5837] rmdir("./5") = 0 [pid 5837] mkdir("./6", 0777) = 0 [pid 5837] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5837] ioctl(3, LOOP_CLR_FD) = 0 [ 85.773384][ T5835] XFS (loop2): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 85.784461][ T5832] XFS (loop0): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [pid 5837] close(3 [pid 5835] <... umount2 resumed>) = 0 [pid 5835] umount2("./5/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5835] newfstatat(AT_FDCWD, "./5/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5835] umount2("./5/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5835] openat(AT_FDCWD, "./5/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5834] <... close resumed>) = 0 [pid 5835] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 5835] getdents64(4, 0x555590e71830 /* 2 entries */, 32768) = 48 [pid 5835] getdents64(4, 0x555590e71830 /* 0 entries */, 32768) = 0 [pid 5835] close(4) = 0 [pid 5835] rmdir("./5/file0") = 0 [pid 5835] getdents64(3, 0x555590e697f0 /* 0 entries */, 32768) = 0 [pid 5835] close(3) = 0 [pid 5832] <... umount2 resumed>) = 0 [pid 5835] rmdir("./5" [pid 5834] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5835] <... rmdir resumed>) = 0 [pid 5835] mkdir("./6", 0777) = 0 [pid 5835] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 5835] ioctl(3, LOOP_CLR_FD) = 0 [pid 5835] close(3 [pid 5832] umount2("./5/file0", MNT_FORCE|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 6140 attached ) = -1 EINVAL (Invalid argument) [pid 5832] newfstatat(AT_FDCWD, "./5/file0", [pid 6140] set_robust_list(0x555590e68760, 24 [pid 5834] <... clone resumed>, child_tidptr=0x555590e68750) = 14 [pid 6140] <... set_robust_list resumed>) = 0 [pid 5832] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5832] umount2("./5/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6140] chdir("./6" [pid 5832] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6140] <... chdir resumed>) = 0 [pid 5837] <... close resumed>) = 0 [pid 5832] openat(AT_FDCWD, "./5/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 6140] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5837] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5832] <... openat resumed>) = 4 [pid 5832] newfstatat(4, "", [pid 6140] setpgid(0, 0 [pid 5832] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 6140] <... setpgid resumed>) = 0 [pid 5832] getdents64(4, [pid 6140] symlink("/syzcgroup/unified/syz1", "./cgroup" [pid 5832] <... getdents64 resumed>0x555590e71830 /* 2 entries */, 32768) = 48 [pid 6140] <... symlink resumed>) = 0 [pid 5832] getdents64(4, [pid 6140] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu" [pid 5832] <... getdents64 resumed>0x555590e71830 /* 0 entries */, 32768) = 0 [pid 6140] <... symlink resumed>) = 0 [pid 5832] close(4 [pid 6140] symlink("/syzcgroup/net/syz1", "./cgroup.net" [pid 5832] <... close resumed>) = 0 [pid 6140] <... symlink resumed>) = 0 [pid 5832] rmdir("./5/file0") = 0 [pid 5832] getdents64(3, 0x555590e697f0 /* 0 entries */, 32768) = 0 [pid 5832] close(3) = 0 [pid 5832] rmdir("./5") = 0 [pid 5832] mkdir("./6", 0777 [pid 6140] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5832] <... mkdir resumed>) = 0 [pid 6140] <... openat resumed>) = 3 [pid 5832] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 5832] ioctl(3, LOOP_CLR_FD) = 0 [pid 5832] close(3./strace-static-x86_64: Process 6141 attached [pid 6139] <... write resumed>) = 16777216 executing program [pid 6141] set_robust_list(0x555590e68760, 24 [pid 6139] munmap(0x7f2fe9000000, 138412032 [pid 5837] <... clone resumed>, child_tidptr=0x555590e68750) = 14 [pid 6140] write(3, "1000", 4) = 4 [pid 6140] close(3) = 0 [pid 6140] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6140] write(1, "executing program\n", 18) = 18 [pid 6140] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6140] rt_sigaction(SIGRT_1, {sa_handler=0x7f2ff16820e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 6141] <... set_robust_list resumed>) = 0 [pid 6140] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 6141] chdir("./6" [pid 6140] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 6141] <... chdir resumed>) = 0 [pid 6140] <... mmap resumed>) = 0x7f2ff15e6000 [pid 6140] mprotect(0x7f2ff15e7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6141] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 6140] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 6140] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f2ff1606990, parent_tid=0x7f2ff1606990, exit_signal=0, stack=0x7f2ff15e6000, stack_size=0x20240, tls=0x7f2ff16066c0}./strace-static-x86_64: Process 6142 attached [pid 6141] <... prctl resumed>) = 0 [pid 6142] rseq(0x7f2ff1606fe0, 0x20, 0, 0x53053053 [pid 6141] setpgid(0, 0 [pid 6140] <... clone3 resumed> => {parent_tid=[15]}, 88) = 15 [pid 6139] <... munmap resumed>) = 0 [pid 6140] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 6140] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6140] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 6142] <... rseq resumed>) = 0 [pid 6141] <... setpgid resumed>) = 0 [pid 6139] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 6142] set_robust_list(0x7f2ff16069a0, 24 [pid 6141] symlink("/syzcgroup/unified/syz3", "./cgroup" [pid 6142] <... set_robust_list resumed>) = 0 [pid 6139] <... openat resumed>) = 4 [pid 6142] rt_sigprocmask(SIG_SETMASK, [], [pid 6141] <... symlink resumed>) = 0 [pid 6142] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6141] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu" [pid 6139] ioctl(4, LOOP_SET_FD, 3 [pid 6142] memfd_create("syzkaller", 0 [pid 6139] <... ioctl resumed>) = 0 [pid 6142] <... memfd_create resumed>) = 3 [pid 6141] <... symlink resumed>) = 0 [pid 6139] close(3 [pid 6141] symlink("/syzcgroup/net/syz3", "./cgroup.net" [pid 6142] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 6139] <... close resumed>) = 0 [pid 6141] <... symlink resumed>) = 0 [pid 6139] close(4 [pid 6142] <... mmap resumed>) = 0x7f2fe9000000 [pid 6141] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 6139] <... close resumed>) = 0 [pid 6139] mkdir("./file0", 0777 [pid 6141] <... openat resumed>) = 3 [pid 6139] <... mkdir resumed>) = 0 [pid 6139] mount("/dev/loop4", "./file0", "xfs", MS_NODIRATIME|MS_RELATIME, "lazytime,wsync,filestreams,uqnoenforce,prjquota,,nouuid" [pid 6141] write(3, "1000", 4) = 4 [pid 5835] <... close resumed>) = 0 [pid 6141] close(3) = 0 [pid 5835] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 6141] symlink("/dev/binderfs", "./binderfs"./strace-static-x86_64: Process 6143 attached executing program ) = 0 [pid 6141] write(1, "executing program\n", 18 [pid 6143] set_robust_list(0x555590e68760, 24 [pid 6141] <... write resumed>) = 18 [pid 5835] <... clone resumed>, child_tidptr=0x555590e68750) = 14 [pid 6141] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6141] rt_sigaction(SIGRT_1, {sa_handler=0x7f2ff16820e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 6141] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 6141] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 6143] <... set_robust_list resumed>) = 0 [pid 6141] <... mmap resumed>) = 0x7f2ff15e6000 [pid 6143] chdir("./6" [pid 6141] mprotect(0x7f2ff15e7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6141] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 6141] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f2ff1606990, parent_tid=0x7f2ff1606990, exit_signal=0, stack=0x7f2ff15e6000, stack_size=0x20240, tls=0x7f2ff16066c0}./strace-static-x86_64: Process 6145 attached [pid 6145] rseq(0x7f2ff1606fe0, 0x20, 0, 0x53053053 [pid 6141] <... clone3 resumed> => {parent_tid=[15]}, 88) = 15 [pid 6145] <... rseq resumed>) = 0 [pid 6141] rt_sigprocmask(SIG_SETMASK, [], [pid 6145] set_robust_list(0x7f2ff16069a0, 24) = 0 [pid 6141] <... rt_sigprocmask resumed>NULL, 8) = 0 [ 86.083377][ T6139] loop4: detected capacity change from 0 to 32768 [pid 6145] rt_sigprocmask(SIG_SETMASK, [], [pid 6143] <... chdir resumed>) = 0 [pid 6141] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6145] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6143] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 6141] <... futex resumed>) = 0 [pid 6141] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 6145] memfd_create("syzkaller", 0 [pid 6143] <... prctl resumed>) = 0 [pid 6145] <... memfd_create resumed>) = 3 [pid 6143] setpgid(0, 0 [pid 6145] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 6143] <... setpgid resumed>) = 0 [pid 6145] <... mmap resumed>) = 0x7f2fe9000000 [pid 6143] symlink("/syzcgroup/unified/syz2", "./cgroup") = 0 [pid 6143] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu") = 0 [pid 6143] symlink("/syzcgroup/net/syz2", "./cgroup.net") = 0 [pid 6143] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6143] write(3, "1000", 4) = 4 [pid 6143] close(3) = 0 [pid 6143] symlink("/dev/binderfs", "./binderfs"executing program ) = 0 [pid 6143] write(1, "executing program\n", 18) = 18 [pid 6143] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6143] rt_sigaction(SIGRT_1, {sa_handler=0x7f2ff16820e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 6143] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 6143] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f2ff15e6000 [pid 6143] mprotect(0x7f2ff15e7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6143] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 6143] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f2ff1606990, parent_tid=0x7f2ff1606990, exit_signal=0, stack=0x7f2ff15e6000, stack_size=0x20240, tls=0x7f2ff16066c0} => {parent_tid=[15]}, 88) = 15 [pid 6143] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 6143] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 6151 attached ) = 0 [pid 6151] rseq(0x7f2ff1606fe0, 0x20, 0, 0x53053053 [pid 6143] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5832] <... close resumed>) = 0 [ 86.170763][ T6139] XFS (loop4): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [pid 6151] <... rseq resumed>) = 0 [pid 5832] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 6151] set_robust_list(0x7f2ff16069a0, 24) = 0 ./strace-static-x86_64: Process 6154 attached [pid 6151] rt_sigprocmask(SIG_SETMASK, [], [pid 6154] set_robust_list(0x555590e68760, 24 [pid 6151] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5832] <... clone resumed>, child_tidptr=0x555590e68750) = 14 [pid 6154] <... set_robust_list resumed>) = 0 [pid 6151] memfd_create("syzkaller", 0 [pid 6154] chdir("./6") = 0 [pid 6151] <... memfd_create resumed>) = 3 [pid 6151] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 6154] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 6151] <... mmap resumed>) = 0x7f2fe9000000 [pid 6154] <... prctl resumed>) = 0 [pid 6154] setpgid(0, 0) = 0 [pid 6154] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 6154] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 6154] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 6154] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6154] write(3, "1000", 4) = 4 [pid 6154] close(3) = 0 [pid 6145] write(3, "\x58\x46\x53\x42\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbf\xdc\x47\xfc\x10\xd8\x4e\xed\xa5\x62\x11\xa8\x31\xb3\xf7\x91\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x24\x40\x00\x00\x00\x00\x00\x00\x24\x41\x00\x00\x00\x00\x00\x00\x24\x42\x00\x00\x00\x02\x00\x00\x20\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x12\x00"..., 16777216 [pid 6154] symlink("/dev/binderfs", "./binderfs") = 0 executing program [pid 6154] write(1, "executing program\n", 18) = 18 [pid 6154] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6154] rt_sigaction(SIGRT_1, {sa_handler=0x7f2ff16820e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 6154] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 6154] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f2ff15e6000 [pid 6154] mprotect(0x7f2ff15e7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6154] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 6154] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f2ff1606990, parent_tid=0x7f2ff1606990, exit_signal=0, stack=0x7f2ff15e6000, stack_size=0x20240, tls=0x7f2ff16066c0}./strace-static-x86_64: Process 6155 attached [pid 6155] rseq(0x7f2ff1606fe0, 0x20, 0, 0x53053053 [pid 6154] <... clone3 resumed> => {parent_tid=[15]}, 88) = 15 [pid 6155] <... rseq resumed>) = 0 [pid 6154] rt_sigprocmask(SIG_SETMASK, [], [pid 6155] set_robust_list(0x7f2ff16069a0, 24 [pid 6154] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6155] <... set_robust_list resumed>) = 0 [pid 6154] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6155] rt_sigprocmask(SIG_SETMASK, [], [pid 6154] <... futex resumed>) = 0 [pid 6155] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6154] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 6155] memfd_create("syzkaller", 0) = 3 [pid 6155] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2fe9000000 [ 86.307210][ T6139] XFS (loop4): Ending clean mount [ 86.351663][ T6139] XFS (loop4): Quotacheck needed: Please wait. [pid 6139] <... mount resumed>) = 0 [pid 6139] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6139] chdir("./file0") = 0 [pid 6139] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = -1 EBUSY (Device or resource busy) [pid 6139] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6136] <... futex resumed>) = 0 [pid 6139] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6136] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6139] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6136] <... futex resumed>) = 0 [pid 6139] quotactl(QCMD(Q_SETQUOTA, PRJQUOTA), NULL, 0, {dqb_bhardlimit=4294967295, dqb_bsoftlimit=1, dqb_curspace=0, dqb_ihardlimit=8, dqb_isoftlimit=3, dqb_curinodes=62, ...} [pid 6136] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6139] <... quotactl resumed>) = -1 ENODEV (No such device) [pid 6139] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6136] <... futex resumed>) = 0 [pid 6139] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6136] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6139] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6136] <... futex resumed>) = 0 [pid 6139] openat(AT_FDCWD, NULL, O_RDONLY [pid 6136] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6139] <... openat resumed>) = -1 EFAULT (Bad address) [pid 6139] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6136] <... futex resumed>) = 0 [pid 6139] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 6136] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6139] rt_sigprocmask(SIG_BLOCK, ~[HUP RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], [pid 6136] <... futex resumed>) = 0 [pid 6139] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6136] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6139] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6136] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6139] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6136] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6139] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6136] <... futex resumed>) = 0 [pid 6139] gettid( [pid 6136] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6139] <... gettid resumed>) = 13 [ 86.417687][ T6139] XFS (loop4): Quotacheck: Done. [pid 6142] write(3, "\x58\x46\x53\x42\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbf\xdc\x47\xfc\x10\xd8\x4e\xed\xa5\x62\x11\xa8\x31\xb3\xf7\x91\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x24\x40\x00\x00\x00\x00\x00\x00\x24\x41\x00\x00\x00\x00\x00\x00\x24\x42\x00\x00\x00\x02\x00\x00\x20\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x12\x00"..., 16777216 [pid 6139] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6136] <... futex resumed>) = 0 [pid 6139] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6136] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6139] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6136] <... futex resumed>) = 0 [pid 6139] timer_create(CLOCK_BOOTTIME_ALARM, {sigev_signo=SIGPWR, sigev_notify=SIGEV_THREAD_ID, sigev_notify_thread_id=13}, [pid 6136] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6139] <... timer_create resumed>[0]) = 0 [pid 6139] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6136] <... futex resumed>) = 0 [pid 6139] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6136] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6139] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6136] <... futex resumed>) = 0 [pid 6139] timer_settime(0, TIMER_ABSTIME|0x4, {it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 6136] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6139] <... timer_settime resumed>NULL) = 0 [pid 6139] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6136] <... futex resumed>) = 0 [pid 6139] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6136] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6139] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6136] <... futex resumed>) = 0 [pid 6139] timer_settime(0, 0, {it_interval={tv_sec=0, tv_nsec=0}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 6136] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6139] <... timer_settime resumed>{it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=1}}) = 0 [pid 6139] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6136] <... futex resumed>) = 0 [pid 6139] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6136] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6139] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6136] <... futex resumed>) = 0 [pid 6139] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 6136] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6139] <... openat resumed>) = 4 [pid 6139] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6136] <... futex resumed>) = 0 [pid 6139] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6136] close(3) = 0 [pid 6136] close(4) = 0 [pid 6136] close(5) = -1 EBADF (Bad file descriptor) [pid 6136] close(6) = -1 EBADF (Bad file descriptor) [pid 6136] close(7) = -1 EBADF (Bad file descriptor) [pid 6136] close(8) = -1 EBADF (Bad file descriptor) [pid 6136] close(9) = -1 EBADF (Bad file descriptor) [pid 6151] write(3, "\x58\x46\x53\x42\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbf\xdc\x47\xfc\x10\xd8\x4e\xed\xa5\x62\x11\xa8\x31\xb3\xf7\x91\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x24\x40\x00\x00\x00\x00\x00\x00\x24\x41\x00\x00\x00\x00\x00\x00\x24\x42\x00\x00\x00\x02\x00\x00\x20\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x12\x00"..., 16777216 [pid 6136] close(10) = -1 EBADF (Bad file descriptor) [pid 6136] close(11) = -1 EBADF (Bad file descriptor) [pid 6136] close(12) = -1 EBADF (Bad file descriptor) [pid 6136] close(13) = -1 EBADF (Bad file descriptor) [pid 6136] close(14) = -1 EBADF (Bad file descriptor) [pid 6136] close(15) = -1 EBADF (Bad file descriptor) [pid 6136] close(16) = -1 EBADF (Bad file descriptor) [pid 6136] close(17) = -1 EBADF (Bad file descriptor) [pid 6136] close(18) = -1 EBADF (Bad file descriptor) [pid 6136] close(19) = -1 EBADF (Bad file descriptor) [pid 6136] close(20) = -1 EBADF (Bad file descriptor) [pid 6136] close(21) = -1 EBADF (Bad file descriptor) [pid 6136] close(22) = -1 EBADF (Bad file descriptor) [pid 6136] close(23) = -1 EBADF (Bad file descriptor) [pid 6136] close(24) = -1 EBADF (Bad file descriptor) [pid 6136] close(25) = -1 EBADF (Bad file descriptor) [pid 6136] close(26) = -1 EBADF (Bad file descriptor) [pid 6136] close(27) = -1 EBADF (Bad file descriptor) [pid 6136] close(28) = -1 EBADF (Bad file descriptor) [pid 6136] close(29) = -1 EBADF (Bad file descriptor) [pid 6136] exit_group(0 [pid 6139] <... futex resumed>) = ? [pid 6136] <... exit_group resumed>) = ? [pid 6139] +++ exited with 0 +++ [pid 6136] +++ exited with 0 +++ [pid 5836] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=32 /* 0.32 s */} --- [pid 5836] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5836] umount2("./5", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5836] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5836] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=140, ...}, AT_EMPTY_PATH) = 0 [pid 5836] getdents64(3, 0x555590e697f0 /* 7 entries */, 32768) = 208 [pid 5836] umount2("./5/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5836] newfstatat(AT_FDCWD, "./5/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5836] unlink("./5/cgroup") = 0 [pid 5836] umount2("./5/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5836] newfstatat(AT_FDCWD, "./5/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5836] unlink("./5/cgroup.cpu") = 0 [pid 6145] <... write resumed>) = 16777216 [pid 5836] umount2("./5/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6145] munmap(0x7f2fe9000000, 138412032 [pid 5836] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5836] newfstatat(AT_FDCWD, "./5/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5836] unlink("./5/cgroup.net") = 0 [pid 5836] umount2("./5/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 6155] write(3, "\x58\x46\x53\x42\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbf\xdc\x47\xfc\x10\xd8\x4e\xed\xa5\x62\x11\xa8\x31\xb3\xf7\x91\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x24\x40\x00\x00\x00\x00\x00\x00\x24\x41\x00\x00\x00\x00\x00\x00\x24\x42\x00\x00\x00\x02\x00\x00\x20\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x12\x00"..., 16777216 [pid 5836] newfstatat(AT_FDCWD, "./5/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5836] unlink("./5/binderfs") = 0 [pid 5836] umount2("./5/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6145] <... munmap resumed>) = 0 [pid 6145] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 6145] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6145] close(3) = 0 [pid 6145] close(4) = 0 [pid 6145] mkdir("./file0", 0777) = 0 [ 86.682163][ T5836] XFS (loop4): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 86.691732][ T6145] loop3: detected capacity change from 0 to 32768 [pid 6145] mount("/dev/loop3", "./file0", "xfs", MS_NODIRATIME|MS_RELATIME, "lazytime,wsync,filestreams,uqnoenforce,prjquota,,nouuid" [pid 6151] <... write resumed>) = 16777216 [pid 6151] munmap(0x7f2fe9000000, 138412032 [pid 6142] <... write resumed>) = 16777216 [pid 6142] munmap(0x7f2fe9000000, 138412032 [pid 6151] <... munmap resumed>) = 0 [pid 6151] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 6155] <... write resumed>) = 16777216 [pid 6151] ioctl(4, LOOP_SET_FD, 3 [pid 6142] <... munmap resumed>) = 0 [pid 6155] munmap(0x7f2fe9000000, 138412032 [pid 5836] <... umount2 resumed>) = 0 [pid 6142] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 6155] <... munmap resumed>) = 0 [pid 6151] <... ioctl resumed>) = 0 [pid 6142] <... openat resumed>) = 4 [pid 5836] umount2("./5/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6155] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6142] ioctl(4, LOOP_SET_FD, 3 [pid 5836] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6151] close(3 [pid 6155] ioctl(4, LOOP_SET_FD, 3 [pid 6151] <... close resumed>) = 0 [pid 5836] newfstatat(AT_FDCWD, "./5/file0", [pid 6155] <... ioctl resumed>) = 0 [pid 6151] close(4 [pid 6142] <... ioctl resumed>) = 0 [pid 5836] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 6142] close(3) = 0 [pid 6142] close(4) = 0 [pid 6151] <... close resumed>) = 0 [pid 6151] mkdir("./file0", 0777) = 0 [pid 5836] umount2("./5/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 6142] mkdir("./file0", 0777 [pid 6151] mount("/dev/loop2", "./file0", "xfs", MS_NODIRATIME|MS_RELATIME, "lazytime,wsync,filestreams,uqnoenforce,prjquota,,nouuid" [pid 5836] openat(AT_FDCWD, "./5/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 6142] <... mkdir resumed>) = 0 [pid 5836] newfstatat(4, "", [pid 6142] mount("/dev/loop1", "./file0", "xfs", MS_NODIRATIME|MS_RELATIME, "lazytime,wsync,filestreams,uqnoenforce,prjquota,,nouuid" [pid 5836] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 5836] getdents64(4, 0x555590e71830 /* 2 entries */, 32768) = 48 [pid 5836] getdents64(4, 0x555590e71830 /* 0 entries */, 32768) = 0 [pid 5836] close(4) = 0 [pid 5836] rmdir("./5/file0") = 0 [pid 5836] getdents64(3, 0x555590e697f0 /* 0 entries */, 32768) = 0 [pid 5836] close(3) = 0 [pid 5836] rmdir("./5") = 0 [pid 5836] mkdir("./6", 0777 [pid 6155] close(3) = 0 [pid 5836] <... mkdir resumed>) = 0 [ 86.901711][ T6145] XFS (loop3): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 86.919769][ T6151] loop2: detected capacity change from 0 to 32768 [ 86.935338][ T6155] loop0: detected capacity change from 0 to 32768 [ 86.938146][ T6142] loop1: detected capacity change from 0 to 32768 [pid 6155] close(4 [pid 5836] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 6155] <... close resumed>) = 0 [pid 5836] <... openat resumed>) = 3 [pid 6155] mkdir("./file0", 0777) = 0 [pid 5836] ioctl(3, LOOP_CLR_FD [pid 6155] mount("/dev/loop0", "./file0", "xfs", MS_NODIRATIME|MS_RELATIME, "lazytime,wsync,filestreams,uqnoenforce,prjquota,,nouuid" [pid 5836] <... ioctl resumed>) = 0 [ 87.072180][ T6145] XFS (loop3): Ending clean mount [ 87.087731][ T6142] XFS (loop1): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 87.090704][ T6145] XFS (loop3): Quotacheck needed: Please wait. [ 87.102410][ T6155] XFS (loop0): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 87.111729][ T6151] XFS (loop2): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [pid 5836] close(3) = 0 [pid 5836] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 6145] <... mount resumed>) = 0 [pid 6145] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6145] chdir("./file0") = 0 [pid 6145] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = -1 EBUSY (Device or resource busy) [pid 6145] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6141] <... futex resumed>) = 0 [pid 6141] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6141] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6145] quotactl(QCMD(Q_SETQUOTA, PRJQUOTA), NULL, 0, {dqb_bhardlimit=4294967295, dqb_bsoftlimit=1, dqb_curspace=0, dqb_ihardlimit=8, dqb_isoftlimit=3, dqb_curinodes=62, ...}) = -1 ENODEV (No such device) [pid 6145] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 6188 attached ) = 1 [pid 6141] <... futex resumed>) = 0 [pid 6145] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6141] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6145] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6141] <... futex resumed>) = 0 [pid 6145] openat(AT_FDCWD, NULL, O_RDONLY [pid 6141] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6145] <... openat resumed>) = -1 EFAULT (Bad address) [pid 6188] set_robust_list(0x555590e68760, 24 [pid 5836] <... clone resumed>, child_tidptr=0x555590e68750) = 14 [pid 6188] <... set_robust_list resumed>) = 0 [pid 6188] chdir("./6" [pid 6145] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6141] <... futex resumed>) = 0 [pid 6141] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6145] rt_sigprocmask(SIG_BLOCK, ~[HUP RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], [pid 6141] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6145] <... rt_sigprocmask resumed>NULL, 8) = 0 [ 87.168929][ T6145] XFS (loop3): Quotacheck: Done. [pid 6145] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6188] <... chdir resumed>) = 0 [pid 6145] <... futex resumed>) = 1 [pid 6141] <... futex resumed>) = 0 [pid 6141] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 87.226200][ T6142] XFS (loop1): Ending clean mount [ 87.230468][ T6151] XFS (loop2): Ending clean mount [ 87.242670][ T6142] XFS (loop1): Quotacheck needed: Please wait. [ 87.262576][ T6155] XFS (loop0): Ending clean mount [ 87.269910][ T6155] XFS (loop0): Quotacheck needed: Please wait. [ 87.277255][ T6151] XFS (loop2): Quotacheck needed: Please wait. [ 87.313541][ T6142] XFS (loop1): Quotacheck: Done. [pid 6141] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6188] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 executing program [pid 6188] setpgid(0, 0 [pid 6145] gettid( [pid 6188] <... setpgid resumed>) = 0 [pid 6188] symlink("/syzcgroup/unified/syz4", "./cgroup" [pid 6145] <... gettid resumed>) = 15 [pid 6188] <... symlink resumed>) = 0 [pid 6145] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6141] <... futex resumed>) = 0 [pid 6141] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6141] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6188] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu") = 0 [pid 6188] symlink("/syzcgroup/net/syz4", "./cgroup.net") = 0 [pid 6188] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 6145] timer_create(CLOCK_BOOTTIME_ALARM, {sigev_signo=SIGPWR, sigev_notify=SIGEV_THREAD_ID, sigev_notify_thread_id=15}, [pid 6188] <... openat resumed>) = 3 [pid 6188] write(3, "1000", 4) = 4 [pid 6188] close(3) = 0 [pid 6188] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6188] write(1, "executing program\n", 18) = 18 [pid 6145] <... timer_create resumed>[0]) = 0 [pid 6188] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6145] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6141] <... futex resumed>) = 0 [pid 6145] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6141] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6141] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6188] <... futex resumed>) = 0 [pid 6188] rt_sigaction(SIGRT_1, {sa_handler=0x7f2ff16820e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 6188] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 6188] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f2ff15e6000 [pid 6188] mprotect(0x7f2ff15e7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6188] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 6188] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f2ff1606990, parent_tid=0x7f2ff1606990, exit_signal=0, stack=0x7f2ff15e6000, stack_size=0x20240, tls=0x7f2ff16066c0}./strace-static-x86_64: Process 6189 attached [pid 6189] rseq(0x7f2ff1606fe0, 0x20, 0, 0x53053053 [pid 6188] <... clone3 resumed> => {parent_tid=[15]}, 88) = 15 [pid 6189] <... rseq resumed>) = 0 [pid 6188] rt_sigprocmask(SIG_SETMASK, [], [pid 6189] set_robust_list(0x7f2ff16069a0, 24 [pid 6188] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6189] <... set_robust_list resumed>) = 0 [pid 6188] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6189] rt_sigprocmask(SIG_SETMASK, [], [pid 6188] <... futex resumed>) = 0 [pid 6189] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6188] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 6189] memfd_create("syzkaller", 0 [pid 6145] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6189] <... memfd_create resumed>) = 3 [pid 6189] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2fe9000000 [pid 6145] timer_settime(0, TIMER_ABSTIME|0x4, {it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=60000000}}, NULL) = 0 [pid 6145] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6141] <... futex resumed>) = 0 [pid 6145] timer_settime(0, 0, {it_interval={tv_sec=0, tv_nsec=0}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 6141] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6141] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6145] <... timer_settime resumed>{it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=1}}) = 0 [pid 6145] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6141] <... futex resumed>) = 0 [pid 6141] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6145] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 6141] <... futex resumed>) = 0 [pid 6141] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6145] <... openat resumed>) = 4 [pid 6145] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6141] <... futex resumed>) = 0 [pid 6141] close(3) = 0 [pid 6141] close(4) = 0 [pid 6141] close(5) = -1 EBADF (Bad file descriptor) [pid 6141] close(6 [pid 6145] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6141] close(7) = -1 EBADF (Bad file descriptor) [pid 6141] close(8) = -1 EBADF (Bad file descriptor) [pid 6141] close(9) = -1 EBADF (Bad file descriptor) [pid 6141] close(10) = -1 EBADF (Bad file descriptor) [pid 6141] close(11) = -1 EBADF (Bad file descriptor) [pid 6141] close(12) = -1 EBADF (Bad file descriptor) [pid 6141] close(13) = -1 EBADF (Bad file descriptor) [pid 6141] close(14) = -1 EBADF (Bad file descriptor) [pid 6141] close(15) = -1 EBADF (Bad file descriptor) [pid 6141] close(16) = -1 EBADF (Bad file descriptor) [pid 6141] close(17) = -1 EBADF (Bad file descriptor) [pid 6141] close(18) = -1 EBADF (Bad file descriptor) [pid 6141] close(19) = -1 EBADF (Bad file descriptor) [pid 6141] close(20) = -1 EBADF (Bad file descriptor) [pid 6141] close(21) = -1 EBADF (Bad file descriptor) [pid 6141] close(22) = -1 EBADF (Bad file descriptor) [pid 6141] close(23) = -1 EBADF (Bad file descriptor) [pid 6141] close(24) = -1 EBADF (Bad file descriptor) [pid 6155] <... mount resumed>) = 0 [pid 6141] close(25 [pid 6155] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6142] <... mount resumed>) = 0 [pid 6141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6155] chdir("./file0") = 0 [pid 6151] <... mount resumed>) = 0 [pid 6141] close(26 [pid 6155] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = -1 EBUSY (Device or resource busy) [pid 6151] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 6142] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 6141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6155] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6142] <... openat resumed>) = 3 [pid 6155] <... futex resumed>) = 1 [pid 6154] <... futex resumed>) = 0 [pid 6155] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6154] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6142] chdir("./file0" [pid 6155] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6154] <... futex resumed>) = 0 [pid 6155] quotactl(QCMD(Q_SETQUOTA, PRJQUOTA), NULL, 0, {dqb_bhardlimit=4294967295, dqb_bsoftlimit=1, dqb_curspace=0, dqb_ihardlimit=8, dqb_isoftlimit=3, dqb_curinodes=62, ...} [pid 6142] <... chdir resumed>) = 0 [pid 6154] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6155] <... quotactl resumed>) = -1 ENODEV (No such device) [pid 6142] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 6155] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6151] <... openat resumed>) = 3 [pid 6141] close(27 [pid 6155] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6154] <... futex resumed>) = 0 [pid 6142] <... openat resumed>) = -1 EBUSY (Device or resource busy) [pid 6154] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6155] <... futex resumed>) = 0 [pid 6154] <... futex resumed>) = 1 [pid 6151] chdir("./file0" [pid 6141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6155] openat(AT_FDCWD, NULL, O_RDONLY [pid 6154] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6142] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6155] <... openat resumed>) = -1 EFAULT (Bad address) [pid 6155] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6142] <... futex resumed>) = 1 [pid 6140] <... futex resumed>) = 0 [pid 6155] <... futex resumed>) = 1 [pid 6154] <... futex resumed>) = 0 [pid 6155] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6154] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6142] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6140] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6155] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6154] <... futex resumed>) = 0 [pid 6142] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6140] <... futex resumed>) = 0 [pid 6155] rt_sigprocmask(SIG_BLOCK, ~[HUP RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], [pid 6154] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6142] quotactl(QCMD(Q_SETQUOTA, PRJQUOTA), NULL, 0, {dqb_bhardlimit=4294967295, dqb_bsoftlimit=1, dqb_curspace=0, dqb_ihardlimit=8, dqb_isoftlimit=3, dqb_curinodes=62, ...} [pid 6140] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6155] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6142] <... quotactl resumed>) = -1 ENODEV (No such device) [pid 6155] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6142] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6155] <... futex resumed>) = 1 [pid 6154] <... futex resumed>) = 0 [pid 6155] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6142] <... futex resumed>) = 1 [pid 6154] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6140] <... futex resumed>) = 0 [pid 6155] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6154] <... futex resumed>) = 0 [pid 6142] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6140] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6155] gettid( [pid 6154] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6142] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6140] <... futex resumed>) = 0 [pid 6155] <... gettid resumed>) = 15 [pid 6142] openat(AT_FDCWD, NULL, O_RDONLY [pid 6140] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6155] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6142] <... openat resumed>) = -1 EFAULT (Bad address) [pid 6155] <... futex resumed>) = 1 [pid 6154] <... futex resumed>) = 0 [pid 6142] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6155] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6154] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6142] <... futex resumed>) = 1 [pid 6155] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6154] <... futex resumed>) = 0 [pid 6142] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6140] <... futex resumed>) = 0 [pid 6155] timer_create(CLOCK_BOOTTIME_ALARM, {sigev_signo=SIGPWR, sigev_notify=SIGEV_THREAD_ID, sigev_notify_thread_id=15}, [pid 6154] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6140] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6155] <... timer_create resumed>[0]) = 0 [pid 6142] <... futex resumed>) = 0 [pid 6140] <... futex resumed>) = 1 [pid 6142] rt_sigprocmask(SIG_BLOCK, ~[HUP RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], [pid 6140] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6142] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6155] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6142] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6155] <... futex resumed>) = 1 [pid 6154] <... futex resumed>) = 0 [pid 6151] <... chdir resumed>) = 0 [pid 6142] <... futex resumed>) = 1 [pid 6141] close(28 [pid 6140] <... futex resumed>) = 0 [pid 6142] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6155] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6140] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6142] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6155] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6154] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6142] gettid( [pid 6140] <... futex resumed>) = 0 [pid 6155] timer_settime(0, TIMER_ABSTIME|0x4, {it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 6154] <... futex resumed>) = 0 [pid 6142] <... gettid resumed>) = 15 [pid 6140] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6154] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6142] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6140] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6155] <... timer_settime resumed>NULL) = 0 [pid 6142] <... futex resumed>) = 0 [pid 6140] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6155] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6142] timer_create(CLOCK_BOOTTIME_ALARM, {sigev_signo=SIGPWR, sigev_notify=SIGEV_THREAD_ID, sigev_notify_thread_id=15}, [pid 6140] <... futex resumed>) = 0 [pid 6155] <... futex resumed>) = 1 [pid 6154] <... futex resumed>) = 0 [pid 6151] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 6142] <... timer_create resumed>[0]) = 0 [pid 6141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6140] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6155] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6154] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6151] <... openat resumed>) = -1 EBUSY (Device or resource busy) [pid 6142] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6141] close(29 [pid 6140] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6155] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6154] <... futex resumed>) = 0 [pid 6151] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6142] <... futex resumed>) = 0 [pid 6141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6140] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6155] timer_settime(0, 0, {it_interval={tv_sec=0, tv_nsec=0}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 6142] timer_settime(0, TIMER_ABSTIME|0x4, {it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 6155] <... timer_settime resumed>{it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=1}}) = 0 [pid 6154] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6151] <... futex resumed>) = 1 [pid 6143] <... futex resumed>) = 0 [pid 6142] <... timer_settime resumed>NULL) = 0 [pid 6141] exit_group(0 [pid 6140] <... futex resumed>) = 0 [pid 6155] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6154] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6151] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6145] <... futex resumed>) = ? [pid 6143] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6142] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6141] <... exit_group resumed>) = ? [pid 6140] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6155] <... futex resumed>) = 0 [pid 6154] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6151] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6145] +++ exited with 0 +++ [pid 6143] <... futex resumed>) = 0 [pid 6142] <... futex resumed>) = 0 [pid 6140] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6142] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6140] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6142] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6140] <... futex resumed>) = 0 [pid 6142] timer_settime(0, 0, {it_interval={tv_sec=0, tv_nsec=0}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 6140] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6142] <... timer_settime resumed>{it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=1}}) = 0 [pid 6142] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6140] <... futex resumed>) = 0 [pid 6142] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6140] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6142] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6140] <... futex resumed>) = 0 [pid 6142] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 6141] +++ exited with 0 +++ [pid 6151] quotactl(QCMD(Q_SETQUOTA, PRJQUOTA), NULL, 0, {dqb_bhardlimit=4294967295, dqb_bsoftlimit=1, dqb_curspace=0, dqb_ihardlimit=8, dqb_isoftlimit=3, dqb_curinodes=62, ...} [pid 6140] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6155] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 6154] <... futex resumed>) = 0 [pid 6151] <... quotactl resumed>) = -1 ENODEV (No such device) [pid 6143] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6154] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6151] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6143] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6151] <... futex resumed>) = 0 [pid 6151] openat(AT_FDCWD, NULL, O_RDONLY [pid 6143] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6142] <... openat resumed>) = 4 [pid 6151] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5837] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=14, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=28 /* 0.28 s */} --- [pid 6143] <... futex resumed>) = 0 [pid 6151] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6142] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5837] restart_syscall(<... resuming interrupted clone ...> [pid 6142] <... futex resumed>) = 1 [pid 6140] <... futex resumed>) = 0 [pid 6142] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6140] close(3) = 0 [pid 6140] close(4 [pid 6143] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6151] <... futex resumed>) = 0 [pid 6140] <... close resumed>) = 0 [pid 6155] <... openat resumed>) = 4 [pid 6143] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6140] close(5 [pid 6151] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6155] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6143] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6151] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6155] <... futex resumed>) = 1 [pid 6154] <... futex resumed>) = 0 [pid 6151] rt_sigprocmask(SIG_BLOCK, ~[HUP RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], [pid 6143] <... futex resumed>) = 0 [pid 6140] close(6 [pid 6155] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6154] close(3 [pid 6151] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6143] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6154] <... close resumed>) = 0 [pid 6151] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6143] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6140] close(7 [pid 6154] close(4 [pid 6151] <... futex resumed>) = 0 [pid 6143] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5837] <... restart_syscall resumed>) = 0 [pid 6154] <... close resumed>) = 0 [pid 6151] gettid( [pid 6143] <... futex resumed>) = 0 [pid 6140] close(8 [pid 6154] close(5 [pid 6151] <... gettid resumed>) = 15 [pid 6143] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6154] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 87.324814][ T6155] XFS (loop0): Quotacheck: Done. [ 87.336477][ T6151] XFS (loop2): Quotacheck: Done. [pid 6151] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6143] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6140] close(9 [pid 5837] umount2("./6", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6154] close(6 [pid 6151] <... futex resumed>) = 0 [pid 6143] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5837] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6151] timer_create(CLOCK_BOOTTIME_ALARM, {sigev_signo=SIGPWR, sigev_notify=SIGEV_THREAD_ID, sigev_notify_thread_id=15}, [pid 6143] <... futex resumed>) = 0 [pid 6140] close(10 [pid 6154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5837] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 6151] <... timer_create resumed>[0]) = 0 [pid 6143] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5837] <... openat resumed>) = 3 [pid 6151] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6143] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6140] close(11 [pid 5837] newfstatat(3, "", [pid 6151] <... futex resumed>) = 0 [pid 6143] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6154] close(7 [pid 6151] timer_settime(0, TIMER_ABSTIME|0x4, {it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 6143] <... futex resumed>) = 0 [pid 6140] close(12 [pid 5837] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=140, ...}, AT_EMPTY_PATH) = 0 [pid 6154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6151] <... timer_settime resumed>NULL) = 0 [pid 6143] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5837] getdents64(3, [pid 6154] close(8 [pid 6151] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6143] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6140] close(13 [pid 5837] <... getdents64 resumed>0x555590e697f0 /* 7 entries */, 32768) = 208 [pid 6154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6151] <... futex resumed>) = 0 [pid 6143] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5837] umount2("./6/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6154] close(9 [pid 6151] timer_settime(0, 0, {it_interval={tv_sec=0, tv_nsec=0}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 6143] <... futex resumed>) = 0 [pid 6140] close(14 [pid 5837] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6151] <... timer_settime resumed>{it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=1}}) = 0 [pid 6143] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6154] close(10 [pid 6151] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6143] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6140] close(15 [pid 5837] newfstatat(AT_FDCWD, "./6/cgroup", [pid 6154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6151] <... futex resumed>) = 0 [pid 6143] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6154] close(11 [pid 6151] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 6143] <... futex resumed>) = 0 [pid 6140] close(16 [pid 5837] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 6154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6151] <... openat resumed>) = 4 [pid 6143] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6154] close(12 [pid 6151] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6143] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5837] unlink("./6/cgroup" [pid 6154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6151] <... futex resumed>) = 0 [pid 6143] close(3 [pid 6154] close(13 [pid 6151] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6143] <... close resumed>) = 0 [pid 6140] close(17 [pid 5837] <... unlink resumed>) = 0 [pid 6154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6143] close(4 [pid 6140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6154] close(14 [pid 6143] <... close resumed>) = 0 [pid 6140] close(18 [pid 6154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6143] close(5 [pid 5837] umount2("./6/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6154] close(15 [pid 6143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6143] close(6 [pid 6140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5837] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6154] close(16 [pid 6143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6143] close(7 [pid 6140] close(19 [pid 5837] newfstatat(AT_FDCWD, "./6/cgroup.cpu", [pid 6154] close(17 [pid 6143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6143] close(8 [pid 6140] close(20 [pid 5837] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 6154] close(18 [pid 6143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5837] unlink("./6/cgroup.cpu" [pid 6154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6143] close(9 [pid 6154] close(19 [pid 6143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6143] close(10 [pid 6140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6154] close(20 [pid 6143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6140] close(21 [pid 5837] <... unlink resumed>) = 0 [pid 6154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6143] close(11 [pid 6140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5837] umount2("./6/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6154] close(21 [pid 6143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6140] close(22 [pid 5837] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6143] close(12 [pid 6140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5837] newfstatat(AT_FDCWD, "./6/cgroup.net", [pid 6154] close(22 [pid 6143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6140] close(23 [pid 6154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6143] close(13 [pid 6140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5837] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 6154] close(23 [pid 6143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6140] close(24 [pid 5837] unlink("./6/cgroup.net" [pid 6154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6143] close(14 [pid 6140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6154] close(24 [pid 6143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6140] close(25 [pid 5837] <... unlink resumed>) = 0 [pid 6154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6143] close(15 [pid 6140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6154] close(25 [pid 6143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6143] close(16 [pid 6140] close(26 [pid 5837] umount2("./6/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6154] close(26 [pid 6143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5837] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6143] close(17 [pid 6140] close(27 [pid 5837] newfstatat(AT_FDCWD, "./6/binderfs", [pid 6154] close(27 [pid 6143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6143] close(18 [pid 6140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6154] close(28 [pid 6143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5837] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 6154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6143] close(19 [pid 6154] close(29 [pid 6143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6140] close(28 [pid 5837] unlink("./6/binderfs" [pid 6154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6143] close(20 [pid 6140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6154] exit_group(0 [pid 6143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6140] close(29 [pid 5837] <... unlink resumed>) = 0 [pid 6155] <... futex resumed>) = ? [pid 6154] <... exit_group resumed>) = ? [pid 6143] close(21 [pid 6140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5837] umount2("./6/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6155] +++ exited with 0 +++ [pid 6154] +++ exited with 0 +++ [pid 6143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6140] exit_group(0 [pid 6143] close(22 [pid 6142] <... futex resumed>) = ? [pid 6140] <... exit_group resumed>) = ? [pid 5832] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=14, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=28 /* 0.28 s */} --- [pid 6143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6142] +++ exited with 0 +++ [pid 6140] +++ exited with 0 +++ [pid 6143] close(23) = -1 EBADF (Bad file descriptor) [pid 6143] close(24) = -1 EBADF (Bad file descriptor) [pid 6143] close(25) = -1 EBADF (Bad file descriptor) [pid 6143] close(26) = -1 EBADF (Bad file descriptor) [pid 6143] close(27) = -1 EBADF (Bad file descriptor) [pid 6143] close(28) = -1 EBADF (Bad file descriptor) [pid 6143] close(29) = -1 EBADF (Bad file descriptor) [pid 6143] exit_group(0 [pid 6151] <... futex resumed>) = ? [pid 6143] <... exit_group resumed>) = ? [pid 6151] +++ exited with 0 +++ [pid 6143] +++ exited with 0 +++ [pid 5835] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=14, si_uid=0, si_status=0, si_utime=7 /* 0.07 s */, si_stime=34 /* 0.34 s */} --- [pid 5835] restart_syscall(<... resuming interrupted clone ...> [pid 5832] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5834] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=14, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=32 /* 0.32 s */} --- [pid 5835] <... restart_syscall resumed>) = 0 [pid 5834] umount2("./6", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5832] umount2("./6", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5835] umount2("./6", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5834] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5835] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5835] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5834] <... openat resumed>) = 3 [pid 5835] <... openat resumed>) = 3 [pid 5834] newfstatat(3, "", [pid 5832] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5835] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=140, ...}, AT_EMPTY_PATH) = 0 [pid 5834] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=140, ...}, AT_EMPTY_PATH) = 0 [pid 5832] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5835] getdents64(3, [pid 5834] getdents64(3, [pid 5835] <... getdents64 resumed>0x555590e697f0 /* 7 entries */, 32768) = 208 [pid 5832] <... openat resumed>) = 3 [pid 5835] umount2("./6/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5834] <... getdents64 resumed>0x555590e697f0 /* 7 entries */, 32768) = 208 [pid 5832] newfstatat(3, "", [pid 5835] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5835] newfstatat(AT_FDCWD, "./6/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5834] umount2("./6/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5832] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=140, ...}, AT_EMPTY_PATH) = 0 [pid 5835] unlink("./6/cgroup") = 0 [pid 5834] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5832] getdents64(3, [pid 5835] umount2("./6/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5835] newfstatat(AT_FDCWD, "./6/cgroup.cpu", [pid 5834] newfstatat(AT_FDCWD, "./6/cgroup", [pid 5832] <... getdents64 resumed>0x555590e697f0 /* 7 entries */, 32768) = 208 [pid 5835] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5835] unlink("./6/cgroup.cpu" [pid 5834] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5835] <... unlink resumed>) = 0 [pid 5832] umount2("./6/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5834] unlink("./6/cgroup" [pid 5832] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5835] umount2("./6/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5832] newfstatat(AT_FDCWD, "./6/cgroup", [pid 5835] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5834] <... unlink resumed>) = 0 [pid 5835] newfstatat(AT_FDCWD, "./6/cgroup.net", [pid 5832] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5834] umount2("./6/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5832] unlink("./6/cgroup" [pid 5835] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5834] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5832] <... unlink resumed>) = 0 [pid 5834] newfstatat(AT_FDCWD, "./6/cgroup.cpu", [pid 5832] umount2("./6/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5834] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5832] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5834] unlink("./6/cgroup.cpu" [pid 5832] newfstatat(AT_FDCWD, "./6/cgroup.cpu", [pid 5835] unlink("./6/cgroup.net" [pid 5834] <... unlink resumed>) = 0 [pid 5835] <... unlink resumed>) = 0 [pid 5835] umount2("./6/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5835] newfstatat(AT_FDCWD, "./6/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5835] unlink("./6/binderfs") = 0 [pid 5835] umount2("./6/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5832] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5834] umount2("./6/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5832] unlink("./6/cgroup.cpu" [pid 5834] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6189] write(3, "\x58\x46\x53\x42\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbf\xdc\x47\xfc\x10\xd8\x4e\xed\xa5\x62\x11\xa8\x31\xb3\xf7\x91\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x24\x40\x00\x00\x00\x00\x00\x00\x24\x41\x00\x00\x00\x00\x00\x00\x24\x42\x00\x00\x00\x02\x00\x00\x20\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x12\x00"..., 16777216 [pid 5834] newfstatat(AT_FDCWD, "./6/cgroup.net", [pid 5832] <... unlink resumed>) = 0 [pid 5834] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5832] umount2("./6/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5834] unlink("./6/cgroup.net" [pid 5832] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5834] <... unlink resumed>) = 0 [pid 5832] newfstatat(AT_FDCWD, "./6/cgroup.net", [pid 5834] umount2("./6/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5832] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5834] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5832] unlink("./6/cgroup.net") = 0 [pid 5832] umount2("./6/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5834] newfstatat(AT_FDCWD, "./6/binderfs", [pid 5832] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5834] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5832] newfstatat(AT_FDCWD, "./6/binderfs", [pid 5834] unlink("./6/binderfs" [pid 5832] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5834] <... unlink resumed>) = 0 [pid 5832] unlink("./6/binderfs" [pid 5834] umount2("./6/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5832] <... unlink resumed>) = 0 [ 87.428593][ T5837] XFS (loop3): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 87.458696][ T5835] XFS (loop2): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [pid 5832] umount2("./6/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5837] <... umount2 resumed>) = 0 [pid 5837] umount2("./6/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5837] newfstatat(AT_FDCWD, "./6/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5837] umount2("./6/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5837] openat(AT_FDCWD, "./6/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5837] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 5837] getdents64(4, 0x555590e71830 /* 2 entries */, 32768) = 48 [pid 5837] getdents64(4, 0x555590e71830 /* 0 entries */, 32768) = 0 [pid 5837] close(4) = 0 [pid 5837] rmdir("./6/file0") = 0 [pid 5837] getdents64(3, 0x555590e697f0 /* 0 entries */, 32768) = 0 [pid 5837] close(3) = 0 [pid 5837] rmdir("./6") = 0 [pid 5837] mkdir("./7", 0777) = 0 [pid 5837] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5837] ioctl(3, LOOP_CLR_FD) = 0 [ 87.486497][ T5834] XFS (loop1): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 87.501690][ T5832] XFS (loop0): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [pid 5837] close(3 [pid 5834] <... umount2 resumed>) = 0 [pid 5834] umount2("./6/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5834] newfstatat(AT_FDCWD, "./6/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5834] umount2("./6/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5834] openat(AT_FDCWD, "./6/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5834] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 5834] getdents64(4, 0x555590e71830 /* 2 entries */, 32768) = 48 [pid 5834] getdents64(4, 0x555590e71830 /* 0 entries */, 32768) = 0 [pid 5834] close(4) = 0 [pid 5834] rmdir("./6/file0") = 0 [pid 5835] <... umount2 resumed>) = 0 [pid 5834] getdents64(3, [pid 5832] <... umount2 resumed>) = 0 [pid 5834] <... getdents64 resumed>0x555590e697f0 /* 0 entries */, 32768) = 0 [pid 5832] umount2("./6/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5834] close(3 [pid 5832] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5835] umount2("./6/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5834] <... close resumed>) = 0 [pid 5832] newfstatat(AT_FDCWD, "./6/file0", [pid 5835] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5835] newfstatat(AT_FDCWD, "./6/file0", [pid 5834] rmdir("./6" [pid 5832] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5835] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5835] umount2("./6/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5834] <... rmdir resumed>) = 0 [pid 5832] umount2("./6/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5835] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5834] mkdir("./7", 0777 [pid 5832] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5835] openat(AT_FDCWD, "./6/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5832] openat(AT_FDCWD, "./6/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5835] <... openat resumed>) = 4 [pid 5835] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 5835] getdents64(4, 0x555590e71830 /* 2 entries */, 32768) = 48 [pid 5835] getdents64(4, [pid 5834] <... mkdir resumed>) = 0 [pid 5832] <... openat resumed>) = 4 [pid 5835] <... getdents64 resumed>0x555590e71830 /* 0 entries */, 32768) = 0 [pid 5835] close(4) = 0 [pid 5832] newfstatat(4, "", [pid 5835] rmdir("./6/file0") = 0 [pid 5832] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 5834] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5832] getdents64(4, [pid 5835] getdents64(3, [pid 5834] <... openat resumed>) = 3 [pid 5832] <... getdents64 resumed>0x555590e71830 /* 2 entries */, 32768) = 48 [pid 5834] ioctl(3, LOOP_CLR_FD [pid 5832] getdents64(4, [pid 5835] <... getdents64 resumed>0x555590e697f0 /* 0 entries */, 32768) = 0 [pid 5834] <... ioctl resumed>) = 0 [pid 5832] <... getdents64 resumed>0x555590e71830 /* 0 entries */, 32768) = 0 [pid 5835] close(3 [pid 5834] close(3 [pid 5832] close(4 [pid 5835] <... close resumed>) = 0 [pid 5832] <... close resumed>) = 0 [pid 5835] rmdir("./6" [pid 5832] rmdir("./6/file0" [pid 5835] <... rmdir resumed>) = 0 [pid 5832] <... rmdir resumed>) = 0 [pid 5835] mkdir("./7", 0777 [pid 5832] getdents64(3, 0x555590e697f0 /* 0 entries */, 32768) = 0 [pid 5832] close(3) = 0 [pid 5832] rmdir("./6" [pid 5835] <... mkdir resumed>) = 0 [pid 5832] <... rmdir resumed>) = 0 [pid 5835] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5832] mkdir("./7", 0777 [pid 5835] <... openat resumed>) = 3 [pid 5832] <... mkdir resumed>) = 0 [pid 5835] ioctl(3, LOOP_CLR_FD [pid 5832] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5835] <... ioctl resumed>) = 0 [pid 5835] close(3 [pid 5832] <... openat resumed>) = 3 [pid 5832] ioctl(3, LOOP_CLR_FD) = 0 [pid 5832] close(3 [pid 5837] <... close resumed>) = 0 [pid 6189] <... write resumed>) = 16777216 [pid 5837] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 6190 attached [pid 6189] munmap(0x7f2fe9000000, 138412032 [pid 6190] set_robust_list(0x555590e68760, 24 [pid 5837] <... clone resumed>, child_tidptr=0x555590e68750) = 16 [pid 6190] <... set_robust_list resumed>) = 0 [pid 6190] chdir("./7") = 0 [pid 6190] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6190] setpgid(0, 0) = 0 [pid 6190] symlink("/syzcgroup/unified/syz3", "./cgroup") = 0 [pid 6190] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu") = 0 [pid 6190] symlink("/syzcgroup/net/syz3", "./cgroup.net") = 0 [pid 6190] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6190] write(3, "1000", 4) = 4 [pid 6190] close(3) = 0 [pid 6190] symlink("/dev/binderfs", "./binderfs"executing program ) = 0 [pid 6190] write(1, "executing program\n", 18) = 18 [pid 6190] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6190] rt_sigaction(SIGRT_1, {sa_handler=0x7f2ff16820e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 6190] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 6190] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f2ff15e6000 [pid 6190] mprotect(0x7f2ff15e7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6190] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 6190] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f2ff1606990, parent_tid=0x7f2ff1606990, exit_signal=0, stack=0x7f2ff15e6000, stack_size=0x20240, tls=0x7f2ff16066c0}./strace-static-x86_64: Process 6191 attached [pid 6191] rseq(0x7f2ff1606fe0, 0x20, 0, 0x53053053 [pid 6190] <... clone3 resumed> => {parent_tid=[17]}, 88) = 17 [pid 6191] <... rseq resumed>) = 0 [pid 6190] rt_sigprocmask(SIG_SETMASK, [], [pid 6191] set_robust_list(0x7f2ff16069a0, 24 [pid 6190] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6191] <... set_robust_list resumed>) = 0 [pid 6190] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6191] rt_sigprocmask(SIG_SETMASK, [], [pid 6190] <... futex resumed>) = 0 [pid 6191] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6190] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 6191] memfd_create("syzkaller", 0) = 3 [pid 6191] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2fe9000000 [pid 6189] <... munmap resumed>) = 0 [pid 5835] <... close resumed>) = 0 [pid 6189] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5832] <... close resumed>) = 0 [pid 6189] <... openat resumed>) = 4 [pid 5832] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 6189] ioctl(4, LOOP_SET_FD, 3 [pid 5835] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5832] <... clone resumed>, child_tidptr=0x555590e68750) = 16 [pid 5835] <... clone resumed>, child_tidptr=0x555590e68750) = 16 [pid 5834] <... close resumed>) = 0 ./strace-static-x86_64: Process 6193 attached ./strace-static-x86_64: Process 6192 attached [pid 6189] <... ioctl resumed>) = 0 [pid 6189] close(3 [pid 5834] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 6193] set_robust_list(0x555590e68760, 24 [pid 6192] set_robust_list(0x555590e68760, 24 [pid 6189] <... close resumed>) = 0 [pid 6193] <... set_robust_list resumed>) = 0 [pid 6192] <... set_robust_list resumed>) = 0 [pid 6189] close(4) = 0 [pid 6189] mkdir("./file0", 0777) = 0 [pid 6189] mount("/dev/loop4", "./file0", "xfs", MS_NODIRATIME|MS_RELATIME, "lazytime,wsync,filestreams,uqnoenforce,prjquota,,nouuid" [pid 6192] chdir("./7" [pid 6193] chdir("./7"./strace-static-x86_64: Process 6194 attached [pid 6192] <... chdir resumed>) = 0 [pid 6193] <... chdir resumed>) = 0 [pid 6194] set_robust_list(0x555590e68760, 24 [pid 6193] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 6192] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 6194] <... set_robust_list resumed>) = 0 [pid 5834] <... clone resumed>, child_tidptr=0x555590e68750) = 16 [pid 6194] chdir("./7" [pid 6193] <... prctl resumed>) = 0 [pid 6192] <... prctl resumed>) = 0 [pid 6194] <... chdir resumed>) = 0 [pid 6192] setpgid(0, 0 [pid 6193] setpgid(0, 0 [pid 6194] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 6193] <... setpgid resumed>) = 0 [pid 6192] <... setpgid resumed>) = 0 [pid 6194] <... prctl resumed>) = 0 [pid 6194] setpgid(0, 0 [pid 6193] symlink("/syzcgroup/unified/syz2", "./cgroup" [pid 6194] <... setpgid resumed>) = 0 [pid 6192] symlink("/syzcgroup/unified/syz0", "./cgroup" [pid 6194] symlink("/syzcgroup/unified/syz1", "./cgroup") = 0 [pid 6193] <... symlink resumed>) = 0 [ 87.924054][ T6189] loop4: detected capacity change from 0 to 32768 [pid 6194] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu" [pid 6192] <... symlink resumed>) = 0 [pid 6194] <... symlink resumed>) = 0 [pid 6193] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu" [pid 6192] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 6193] <... symlink resumed>) = 0 [pid 6194] symlink("/syzcgroup/net/syz1", "./cgroup.net" [pid 6193] symlink("/syzcgroup/net/syz2", "./cgroup.net" [pid 6192] symlink("/syzcgroup/net/syz0", "./cgroup.net" [pid 6194] <... symlink resumed>) = 0 [pid 6193] <... symlink resumed>) = 0 [pid 6192] <... symlink resumed>) = 0 [pid 6194] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 6193] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 6192] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 6194] <... openat resumed>) = 3 [pid 6193] <... openat resumed>) = 3 [pid 6192] <... openat resumed>) = 3 [pid 6192] write(3, "1000", 4 [pid 6193] write(3, "1000", 4 [pid 6192] <... write resumed>) = 4 [pid 6194] write(3, "1000", 4 [pid 6193] <... write resumed>) = 4 [pid 6192] close(3 [pid 6194] <... write resumed>) = 4 [pid 6193] close(3 [pid 6192] <... close resumed>) = 0 [pid 6194] close(3 [pid 6193] <... close resumed>) = 0 [pid 6192] symlink("/dev/binderfs", "./binderfs" [pid 6194] <... close resumed>) = 0 [pid 6193] symlink("/dev/binderfs", "./binderfs" [pid 6192] <... symlink resumed>) = 0 executing program executing program executing program [pid 6194] symlink("/dev/binderfs", "./binderfs" [pid 6193] <... symlink resumed>) = 0 [pid 6192] write(1, "executing program\n", 18) = 18 [pid 6192] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6192] rt_sigaction(SIGRT_1, {sa_handler=0x7f2ff16820e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 6192] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 6194] <... symlink resumed>) = 0 [pid 6192] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6193] write(1, "executing program\n", 18 [pid 6192] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 6194] write(1, "executing program\n", 18 [pid 6193] <... write resumed>) = 18 [pid 6192] <... mmap resumed>) = 0x7f2ff15e6000 [pid 6194] <... write resumed>) = 18 [pid 6193] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6192] mprotect(0x7f2ff15e7000, 131072, PROT_READ|PROT_WRITE [pid 6194] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6193] <... futex resumed>) = 0 [pid 6192] <... mprotect resumed>) = 0 [pid 6193] rt_sigaction(SIGRT_1, {sa_handler=0x7f2ff16820e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f2ff1621580}, [pid 6192] rt_sigprocmask(SIG_BLOCK, ~[], [pid 6193] <... rt_sigaction resumed>NULL, 8) = 0 [pid 6194] <... futex resumed>) = 0 [pid 6193] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 6192] <... rt_sigprocmask resumed>[], 8) = 0 [pid 6192] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f2ff1606990, parent_tid=0x7f2ff1606990, exit_signal=0, stack=0x7f2ff15e6000, stack_size=0x20240, tls=0x7f2ff16066c0}./strace-static-x86_64: Process 6200 attached [pid 6194] rt_sigaction(SIGRT_1, {sa_handler=0x7f2ff16820e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f2ff1621580}, [pid 6193] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6200] rseq(0x7f2ff1606fe0, 0x20, 0, 0x53053053 [pid 6192] <... clone3 resumed> => {parent_tid=[17]}, 88) = 17 [pid 6200] <... rseq resumed>) = 0 [pid 6192] rt_sigprocmask(SIG_SETMASK, [], [pid 6200] set_robust_list(0x7f2ff16069a0, 24 [pid 6192] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6200] <... set_robust_list resumed>) = 0 [pid 6192] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6200] rt_sigprocmask(SIG_SETMASK, [], [pid 6192] <... futex resumed>) = 0 [pid 6200] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6192] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 6200] memfd_create("syzkaller", 0 [pid 6194] <... rt_sigaction resumed>NULL, 8) = 0 [pid 6193] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 6200] <... memfd_create resumed>) = 3 [pid 6200] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2fe9000000 [pid 6194] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 6194] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 6193] <... mmap resumed>) = 0x7f2ff15e6000 [pid 6194] <... mmap resumed>) = 0x7f2ff15e6000 [pid 6193] mprotect(0x7f2ff15e7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6193] rt_sigprocmask(SIG_BLOCK, ~[], [pid 6194] mprotect(0x7f2ff15e7000, 131072, PROT_READ|PROT_WRITE [pid 6193] <... rt_sigprocmask resumed>[], 8) = 0 [pid 6194] <... mprotect resumed>) = 0 [pid 6193] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f2ff1606990, parent_tid=0x7f2ff1606990, exit_signal=0, stack=0x7f2ff15e6000, stack_size=0x20240, tls=0x7f2ff16066c0} [pid 6194] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 ./strace-static-x86_64: Process 6201 attached [pid 6201] rseq(0x7f2ff1606fe0, 0x20, 0, 0x53053053 [pid 6194] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f2ff1606990, parent_tid=0x7f2ff1606990, exit_signal=0, stack=0x7f2ff15e6000, stack_size=0x20240, tls=0x7f2ff16066c0}./strace-static-x86_64: Process 6202 attached [pid 6201] <... rseq resumed>) = 0 [pid 6202] rseq(0x7f2ff1606fe0, 0x20, 0, 0x53053053 [pid 6201] set_robust_list(0x7f2ff16069a0, 24 [pid 6202] <... rseq resumed>) = 0 [pid 6201] <... set_robust_list resumed>) = 0 [pid 6202] set_robust_list(0x7f2ff16069a0, 24 [pid 6201] rt_sigprocmask(SIG_SETMASK, [], [pid 6202] <... set_robust_list resumed>) = 0 [pid 6201] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6202] rt_sigprocmask(SIG_SETMASK, [], [pid 6201] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6202] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6202] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6194] <... clone3 resumed> => {parent_tid=[17]}, 88) = 17 [pid 6193] <... clone3 resumed> => {parent_tid=[17]}, 88) = 17 [pid 6194] rt_sigprocmask(SIG_SETMASK, [], [pid 6193] rt_sigprocmask(SIG_SETMASK, [], [pid 6194] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6193] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6194] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6193] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6202] <... futex resumed>) = 0 [pid 6201] <... futex resumed>) = 0 [pid 6194] <... futex resumed>) = 1 [pid 6193] <... futex resumed>) = 1 [pid 6202] memfd_create("syzkaller", 0 [pid 6201] memfd_create("syzkaller", 0 [pid 6202] <... memfd_create resumed>) = 3 [pid 6201] <... memfd_create resumed>) = 3 [pid 6194] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 6193] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 6202] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 6201] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 6202] <... mmap resumed>) = 0x7f2fe9000000 [pid 6201] <... mmap resumed>) = 0x7f2fe9000000 [ 88.015491][ T6189] XFS (loop4): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [pid 6200] write(3, "\x58\x46\x53\x42\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbf\xdc\x47\xfc\x10\xd8\x4e\xed\xa5\x62\x11\xa8\x31\xb3\xf7\x91\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x24\x40\x00\x00\x00\x00\x00\x00\x24\x41\x00\x00\x00\x00\x00\x00\x24\x42\x00\x00\x00\x02\x00\x00\x20\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x12\x00"..., 16777216 [ 88.204553][ T6189] XFS (loop4): Ending clean mount [ 88.232744][ T6189] XFS (loop4): Quotacheck needed: Please wait. [pid 6191] write(3, "\x58\x46\x53\x42\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbf\xdc\x47\xfc\x10\xd8\x4e\xed\xa5\x62\x11\xa8\x31\xb3\xf7\x91\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x24\x40\x00\x00\x00\x00\x00\x00\x24\x41\x00\x00\x00\x00\x00\x00\x24\x42\x00\x00\x00\x02\x00\x00\x20\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x12\x00"..., 16777216) = 16777216 [pid 6191] munmap(0x7f2fe9000000, 138412032 [pid 6189] <... mount resumed>) = 0 [pid 6189] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6189] chdir("./file0" [pid 6191] <... munmap resumed>) = 0 [pid 6191] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 6189] <... chdir resumed>) = 0 [pid 6191] <... openat resumed>) = 4 [pid 6189] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 6191] ioctl(4, LOOP_SET_FD, 3 [pid 6189] <... openat resumed>) = -1 EBUSY (Device or resource busy) [pid 6189] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6189] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6188] <... futex resumed>) = 0 [pid 6191] <... ioctl resumed>) = 0 [ 88.359751][ T6189] XFS (loop4): Quotacheck: Done. [ 88.372110][ T6191] loop3: detected capacity change from 0 to 32768 [pid 6191] close(3 [pid 6188] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6201] write(3, "\x58\x46\x53\x42\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbf\xdc\x47\xfc\x10\xd8\x4e\xed\xa5\x62\x11\xa8\x31\xb3\xf7\x91\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x24\x40\x00\x00\x00\x00\x00\x00\x24\x41\x00\x00\x00\x00\x00\x00\x24\x42\x00\x00\x00\x02\x00\x00\x20\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x12\x00"..., 16777216 [pid 6191] <... close resumed>) = 0 [pid 6189] <... futex resumed>) = 0 [pid 6188] <... futex resumed>) = 1 [pid 6189] quotactl(QCMD(Q_SETQUOTA, PRJQUOTA), NULL, 0, {dqb_bhardlimit=4294967295, dqb_bsoftlimit=1, dqb_curspace=0, dqb_ihardlimit=8, dqb_isoftlimit=3, dqb_curinodes=62, ...}) = -1 ENODEV (No such device) [pid 6189] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6189] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6188] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6191] close(4 [pid 6202] write(3, "\x58\x46\x53\x42\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbf\xdc\x47\xfc\x10\xd8\x4e\xed\xa5\x62\x11\xa8\x31\xb3\xf7\x91\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x24\x40\x00\x00\x00\x00\x00\x00\x24\x41\x00\x00\x00\x00\x00\x00\x24\x42\x00\x00\x00\x02\x00\x00\x20\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x12\x00"..., 16777216 [pid 6188] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6191] <... close resumed>) = 0 [pid 6188] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6191] mkdir("./file0", 0777 [pid 6200] <... write resumed>) = 16777216 [pid 6191] <... mkdir resumed>) = 0 [pid 6189] <... futex resumed>) = 0 [pid 6188] <... futex resumed>) = 1 [pid 6200] munmap(0x7f2fe9000000, 138412032 [pid 6191] mount("/dev/loop3", "./file0", "xfs", MS_NODIRATIME|MS_RELATIME, "lazytime,wsync,filestreams,uqnoenforce,prjquota,,nouuid" [pid 6189] openat(AT_FDCWD, NULL, O_RDONLY [pid 6188] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6189] <... openat resumed>) = -1 EFAULT (Bad address) [pid 6189] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6188] <... futex resumed>) = 0 [pid 6189] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6188] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6189] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6188] <... futex resumed>) = 0 [pid 6189] rt_sigprocmask(SIG_BLOCK, ~[HUP RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], [pid 6188] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6189] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6189] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6188] <... futex resumed>) = 0 [pid 6189] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6188] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6189] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6188] <... futex resumed>) = 0 [pid 6189] gettid( [pid 6188] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6189] <... gettid resumed>) = 15 [pid 6189] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6188] <... futex resumed>) = 0 [pid 6189] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6188] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6189] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6188] <... futex resumed>) = 0 [pid 6189] timer_create(CLOCK_BOOTTIME_ALARM, {sigev_signo=SIGPWR, sigev_notify=SIGEV_THREAD_ID, sigev_notify_thread_id=15}, [pid 6188] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6189] <... timer_create resumed>[0]) = 0 [pid 6189] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6188] <... futex resumed>) = 0 [pid 6189] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6188] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6189] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6188] <... futex resumed>) = 0 [pid 6189] timer_settime(0, TIMER_ABSTIME|0x4, {it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 6188] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6189] <... timer_settime resumed>NULL) = 0 [pid 6189] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6188] <... futex resumed>) = 0 [pid 6189] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6188] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6189] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6188] <... futex resumed>) = 0 [pid 6189] timer_settime(0, 0, {it_interval={tv_sec=0, tv_nsec=0}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 6188] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6189] <... timer_settime resumed>{it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=1}}) = 0 [pid 6189] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6188] <... futex resumed>) = 0 [pid 6189] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6188] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6189] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6188] <... futex resumed>) = 0 [pid 6189] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 6188] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6189] <... openat resumed>) = 4 [pid 6189] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6188] <... futex resumed>) = 0 [pid 6189] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6188] close(3) = 0 [pid 6188] close(4) = 0 [pid 6188] close(5) = -1 EBADF (Bad file descriptor) [pid 6188] close(6) = -1 EBADF (Bad file descriptor) [pid 6188] close(7) = -1 EBADF (Bad file descriptor) [pid 6188] close(8) = -1 EBADF (Bad file descriptor) [pid 6188] close(9) = -1 EBADF (Bad file descriptor) [pid 6188] close(10 [pid 6200] <... munmap resumed>) = 0 [pid 6188] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6188] close(11) = -1 EBADF (Bad file descriptor) [pid 6188] close(12) = -1 EBADF (Bad file descriptor) [pid 6188] close(13) = -1 EBADF (Bad file descriptor) [pid 6188] close(14) = -1 EBADF (Bad file descriptor) [pid 6188] close(15) = -1 EBADF (Bad file descriptor) [pid 6188] close(16) = -1 EBADF (Bad file descriptor) [pid 6188] close(17) = -1 EBADF (Bad file descriptor) [pid 6188] close(18) = -1 EBADF (Bad file descriptor) [pid 6188] close(19) = -1 EBADF (Bad file descriptor) [pid 6188] close(20) = -1 EBADF (Bad file descriptor) [pid 6188] close(21) = -1 EBADF (Bad file descriptor) [pid 6188] close(22) = -1 EBADF (Bad file descriptor) [pid 6188] close(23) = -1 EBADF (Bad file descriptor) [pid 6188] close(24) = -1 EBADF (Bad file descriptor) [pid 6188] close(25) = -1 EBADF (Bad file descriptor) [pid 6188] close(26) = -1 EBADF (Bad file descriptor) [pid 6188] close(27) = -1 EBADF (Bad file descriptor) [pid 6188] close(28) = -1 EBADF (Bad file descriptor) [pid 6188] close(29) = -1 EBADF (Bad file descriptor) [pid 6188] exit_group(0 [pid 6189] <... futex resumed>) = ? [pid 6188] <... exit_group resumed>) = ? [pid 6189] +++ exited with 0 +++ [pid 6188] +++ exited with 0 +++ [pid 5836] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=14, si_uid=0, si_status=0, si_utime=6 /* 0.06 s */, si_stime=30 /* 0.30 s */} --- [pid 5836] restart_syscall(<... resuming interrupted clone ...> [pid 6200] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5836] <... restart_syscall resumed>) = 0 [pid 5836] umount2("./6", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5836] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5836] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=140, ...}, AT_EMPTY_PATH) = 0 [pid 5836] getdents64(3, 0x555590e697f0 /* 7 entries */, 32768) = 208 [pid 5836] umount2("./6/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5836] newfstatat(AT_FDCWD, "./6/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5836] unlink("./6/cgroup") = 0 [pid 5836] umount2("./6/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5836] newfstatat(AT_FDCWD, "./6/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5836] unlink("./6/cgroup.cpu") = 0 [pid 5836] umount2("./6/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5836] newfstatat(AT_FDCWD, "./6/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5836] unlink("./6/cgroup.net") = 0 [pid 5836] umount2("./6/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5836] newfstatat(AT_FDCWD, "./6/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5836] unlink("./6/binderfs") = 0 [pid 5836] umount2("./6/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6200] <... openat resumed>) = 4 [ 88.545511][ T6191] XFS (loop3): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 88.599121][ T6200] loop0: detected capacity change from 0 to 32768 [ 88.611794][ T5836] XFS (loop4): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [pid 6200] ioctl(4, LOOP_SET_FD, 3 [pid 6201] <... write resumed>) = 16777216 [pid 6201] munmap(0x7f2fe9000000, 138412032 [pid 6200] <... ioctl resumed>) = 0 [pid 6200] close(3 [pid 6201] <... munmap resumed>) = 0 [pid 6200] <... close resumed>) = 0 [pid 5836] <... umount2 resumed>) = 0 [pid 6201] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 6200] close(4 [pid 6201] <... openat resumed>) = 4 [pid 6200] <... close resumed>) = 0 [pid 5836] umount2("./6/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6201] ioctl(4, LOOP_SET_FD, 3 [pid 6200] mkdir("./file0", 0777 [pid 5836] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6202] <... write resumed>) = 16777216 [pid 6200] <... mkdir resumed>) = 0 [pid 5836] newfstatat(AT_FDCWD, "./6/file0", [pid 6202] munmap(0x7f2fe9000000, 138412032 [pid 5836] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 6201] <... ioctl resumed>) = 0 [pid 5836] umount2("./6/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6200] mount("/dev/loop0", "./file0", "xfs", MS_NODIRATIME|MS_RELATIME, "lazytime,wsync,filestreams,uqnoenforce,prjquota,,nouuid" [pid 6201] close(3 [pid 5836] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [ 88.744209][ T6191] XFS (loop3): Ending clean mount [ 88.753933][ T6191] XFS (loop3): Quotacheck needed: Please wait. [ 88.776620][ T6201] loop2: detected capacity change from 0 to 32768 [pid 6202] <... munmap resumed>) = 0 [pid 6201] <... close resumed>) = 0 [pid 6201] close(4 [pid 5836] openat(AT_FDCWD, "./6/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 6202] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 6201] <... close resumed>) = 0 [pid 6191] <... mount resumed>) = 0 [pid 6201] mkdir("./file0", 0777) = 0 [pid 6201] mount("/dev/loop2", "./file0", "xfs", MS_NODIRATIME|MS_RELATIME, "lazytime,wsync,filestreams,uqnoenforce,prjquota,,nouuid" [pid 5836] <... openat resumed>) = 4 [pid 5836] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 6202] <... openat resumed>) = 4 [pid 6191] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5836] getdents64(4, [pid 6202] ioctl(4, LOOP_SET_FD, 3 [pid 6191] <... openat resumed>) = 3 [pid 5836] <... getdents64 resumed>0x555590e71830 /* 2 entries */, 32768) = 48 [pid 6191] chdir("./file0" [pid 5836] getdents64(4, [pid 6202] <... ioctl resumed>) = 0 [pid 6191] <... chdir resumed>) = 0 [pid 6202] close(3 [pid 6191] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5836] <... getdents64 resumed>0x555590e71830 /* 0 entries */, 32768) = 0 [pid 6202] <... close resumed>) = 0 [pid 6191] <... openat resumed>) = -1 EBUSY (Device or resource busy) [pid 5836] close(4 [pid 6191] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5836] <... close resumed>) = 0 [pid 6202] close(4 [ 88.822429][ T6191] XFS (loop3): Quotacheck: Done. [ 88.829405][ T6200] XFS (loop0): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 88.850484][ T6202] loop1: detected capacity change from 0 to 32768 [pid 5836] rmdir("./6/file0" [pid 6202] <... close resumed>) = 0 [pid 6191] <... futex resumed>) = 1 [pid 6190] <... futex resumed>) = 0 [pid 5836] <... rmdir resumed>) = 0 [pid 6202] mkdir("./file0", 0777 [pid 5836] getdents64(3, [pid 6202] <... mkdir resumed>) = 0 [pid 6191] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6190] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5836] <... getdents64 resumed>0x555590e697f0 /* 0 entries */, 32768) = 0 [pid 6202] mount("/dev/loop1", "./file0", "xfs", MS_NODIRATIME|MS_RELATIME, "lazytime,wsync,filestreams,uqnoenforce,prjquota,,nouuid" [pid 6191] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6190] <... futex resumed>) = 0 [pid 5836] close(3 [pid 6191] quotactl(QCMD(Q_SETQUOTA, PRJQUOTA), NULL, 0, {dqb_bhardlimit=4294967295, dqb_bsoftlimit=1, dqb_curspace=0, dqb_ihardlimit=8, dqb_isoftlimit=3, dqb_curinodes=62, ...} [pid 6190] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5836] <... close resumed>) = 0 [pid 6191] <... quotactl resumed>) = -1 ENODEV (No such device) [pid 5836] rmdir("./6" [pid 6191] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6190] <... futex resumed>) = 0 [pid 5836] <... rmdir resumed>) = 0 [pid 6191] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6190] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5836] mkdir("./7", 0777 [pid 6191] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6190] <... futex resumed>) = 0 [pid 6191] openat(AT_FDCWD, NULL, O_RDONLY [pid 6190] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5836] <... mkdir resumed>) = 0 [pid 6191] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5836] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 6191] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5836] <... openat resumed>) = 3 [pid 6191] <... futex resumed>) = 1 [pid 6190] <... futex resumed>) = 0 [pid 6191] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6190] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6191] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6190] <... futex resumed>) = 0 [pid 5836] ioctl(3, LOOP_CLR_FD [pid 6191] rt_sigprocmask(SIG_BLOCK, ~[HUP RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], [pid 6190] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5836] <... ioctl resumed>) = 0 [pid 6191] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5836] close(3 [pid 6191] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6190] <... futex resumed>) = 0 [pid 6191] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6190] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6191] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6190] <... futex resumed>) = 0 [pid 6191] gettid( [pid 6190] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6191] <... gettid resumed>) = 17 [pid 6191] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6190] <... futex resumed>) = 0 [pid 6191] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6190] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6191] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6190] <... futex resumed>) = 0 [pid 6191] timer_create(CLOCK_BOOTTIME_ALARM, {sigev_signo=SIGPWR, sigev_notify=SIGEV_THREAD_ID, sigev_notify_thread_id=17}, [pid 6190] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6191] <... timer_create resumed>[0]) = 0 [pid 6191] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6190] <... futex resumed>) = 0 [pid 6191] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6190] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6191] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6190] <... futex resumed>) = 0 [pid 6191] timer_settime(0, TIMER_ABSTIME|0x4, {it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 6190] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6191] <... timer_settime resumed>NULL) = 0 [pid 6191] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6190] <... futex resumed>) = 0 [pid 6191] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6190] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6191] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6190] <... futex resumed>) = 0 [pid 6191] timer_settime(0, 0, {it_interval={tv_sec=0, tv_nsec=0}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 6190] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6191] <... timer_settime resumed>{it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=1}}) = 0 [pid 6191] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6190] <... futex resumed>) = 0 [pid 6191] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6190] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6191] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6190] <... futex resumed>) = 0 [pid 6191] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [ 88.869050][ T6201] XFS (loop2): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [pid 6190] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6191] <... openat resumed>) = 4 [pid 6191] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6190] <... futex resumed>) = 0 [pid 6191] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6190] close(3) = 0 [pid 6190] close(4) = 0 [pid 6190] close(5) = -1 EBADF (Bad file descriptor) [pid 6190] close(6) = -1 EBADF (Bad file descriptor) [pid 6190] close(7) = -1 EBADF (Bad file descriptor) [pid 6190] close(8) = -1 EBADF (Bad file descriptor) [pid 6190] close(9) = -1 EBADF (Bad file descriptor) [pid 6190] close(10) = -1 EBADF (Bad file descriptor) [pid 6190] close(11) = -1 EBADF (Bad file descriptor) [pid 6190] close(12) = -1 EBADF (Bad file descriptor) [pid 6190] close(13) = -1 EBADF (Bad file descriptor) [pid 6190] close(14) = -1 EBADF (Bad file descriptor) [pid 6190] close(15) = -1 EBADF (Bad file descriptor) [pid 6190] close(16) = -1 EBADF (Bad file descriptor) [pid 6190] close(17) = -1 EBADF (Bad file descriptor) [pid 6190] close(18) = -1 EBADF (Bad file descriptor) [pid 6190] close(19) = -1 EBADF (Bad file descriptor) [pid 6190] close(20) = -1 EBADF (Bad file descriptor) [pid 6190] close(21) = -1 EBADF (Bad file descriptor) [pid 6190] close(22) = -1 EBADF (Bad file descriptor) [pid 6190] close(23) = -1 EBADF (Bad file descriptor) [pid 6190] close(24) = -1 EBADF (Bad file descriptor) [pid 6190] close(25) = -1 EBADF (Bad file descriptor) [ 88.949723][ T6202] XFS (loop1): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [pid 6190] close(26) = -1 EBADF (Bad file descriptor) [pid 6190] close(27) = -1 EBADF (Bad file descriptor) [pid 6190] close(28) = -1 EBADF (Bad file descriptor) [pid 6190] close(29) = -1 EBADF (Bad file descriptor) [pid 6190] exit_group(0 [pid 6191] <... futex resumed>) = ? [pid 6190] <... exit_group resumed>) = ? [pid 6191] +++ exited with 0 +++ [pid 6190] +++ exited with 0 +++ [pid 5836] <... close resumed>) = 0 [pid 5836] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 6238 attached [pid 6238] set_robust_list(0x555590e68760, 24 [pid 5837] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=16, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=32 /* 0.32 s */} --- [pid 6238] <... set_robust_list resumed>) = 0 [pid 5836] <... clone resumed>, child_tidptr=0x555590e68750) = 16 [pid 6238] chdir("./7") = 0 [pid 6238] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6238] setpgid(0, 0 [pid 5837] umount2("./7", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6238] <... setpgid resumed>) = 0 [pid 6238] symlink("/syzcgroup/unified/syz4", "./cgroup" [pid 5837] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6238] <... symlink resumed>) = 0 [pid 5837] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 6238] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu" [pid 5837] <... openat resumed>) = 3 [pid 5837] newfstatat(3, "", [pid 6238] <... symlink resumed>) = 0 [pid 5837] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=140, ...}, AT_EMPTY_PATH) = 0 [pid 6238] symlink("/syzcgroup/net/syz4", "./cgroup.net") = 0 [pid 5837] getdents64(3, [pid 6238] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5837] <... getdents64 resumed>0x555590e697f0 /* 7 entries */, 32768) = 208 [pid 5837] umount2("./7/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5837] newfstatat(AT_FDCWD, "./7/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5837] unlink("./7/cgroup" [pid 6238] <... openat resumed>) = 3 [pid 6238] write(3, "1000", 4 [pid 5837] <... unlink resumed>) = 0 [pid 6238] <... write resumed>) = 4 [pid 6238] close(3 [pid 5837] umount2("./7/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6238] <... close resumed>) = 0 [pid 5837] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6238] symlink("/dev/binderfs", "./binderfs" [pid 5837] newfstatat(AT_FDCWD, "./7/cgroup.cpu", executing program [pid 6238] <... symlink resumed>) = 0 [pid 5837] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 6238] write(1, "executing program\n", 18) = 18 [pid 5837] unlink("./7/cgroup.cpu") = 0 [ 89.031421][ T6200] XFS (loop0): Ending clean mount [pid 6238] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5837] umount2("./7/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5837] newfstatat(AT_FDCWD, "./7/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 6238] <... futex resumed>) = 0 [pid 6238] rt_sigaction(SIGRT_1, {sa_handler=0x7f2ff16820e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f2ff1621580}, [pid 5837] unlink("./7/cgroup.net" [pid 6238] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5837] <... unlink resumed>) = 0 [pid 6238] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5837] umount2("./7/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5837] newfstatat(AT_FDCWD, "./7/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5837] unlink("./7/binderfs" [pid 6238] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6238] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5837] <... unlink resumed>) = 0 [pid 6238] <... mmap resumed>) = 0x7f2ff15e6000 [pid 5837] umount2("./7/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6238] mprotect(0x7f2ff15e7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6238] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 6238] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f2ff1606990, parent_tid=0x7f2ff1606990, exit_signal=0, stack=0x7f2ff15e6000, stack_size=0x20240, tls=0x7f2ff16066c0}./strace-static-x86_64: Process 6239 attached => {parent_tid=[17]}, 88) = 17 [pid 6239] rseq(0x7f2ff1606fe0, 0x20, 0, 0x53053053) = 0 [pid 6239] set_robust_list(0x7f2ff16069a0, 24) = 0 [pid 6239] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [ 89.053310][ T6200] XFS (loop0): Quotacheck needed: Please wait. [ 89.068639][ T6201] XFS (loop2): Ending clean mount [ 89.080086][ T6201] XFS (loop2): Quotacheck needed: Please wait. [pid 6239] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6238] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 6200] <... mount resumed>) = 0 [pid 6238] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6200] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6238] <... futex resumed>) = 1 [pid 6200] chdir("./file0" [pid 6239] <... futex resumed>) = 0 [pid 6200] <... chdir resumed>) = 0 [pid 6238] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 6239] memfd_create("syzkaller", 0 [pid 6200] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 6239] <... memfd_create resumed>) = 3 [pid 6200] <... openat resumed>) = -1 EBUSY (Device or resource busy) [pid 6239] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 6200] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6239] <... mmap resumed>) = 0x7f2fe9000000 [pid 6200] <... futex resumed>) = 1 [pid 6192] <... futex resumed>) = 0 [pid 6200] quotactl(QCMD(Q_SETQUOTA, PRJQUOTA), NULL, 0, {dqb_bhardlimit=4294967295, dqb_bsoftlimit=1, dqb_curspace=0, dqb_ihardlimit=8, dqb_isoftlimit=3, dqb_curinodes=62, ...} [pid 6192] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6200] <... quotactl resumed>) = -1 ENODEV (No such device) [pid 6200] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6192] <... futex resumed>) = 0 [pid 6200] <... futex resumed>) = 0 [ 89.100027][ T6200] XFS (loop0): Quotacheck: Done. [pid 6200] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6192] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 6192] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6201] <... mount resumed>) = 0 [pid 6200] <... futex resumed>) = 0 [pid 6192] <... futex resumed>) = 1 [pid 6200] openat(AT_FDCWD, NULL, O_RDONLY [pid 6201] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 6192] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6200] <... openat resumed>) = -1 EFAULT (Bad address) [pid 6201] <... openat resumed>) = 3 [pid 6200] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6201] chdir("./file0" [pid 6200] <... futex resumed>) = 1 [pid 6200] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6192] <... futex resumed>) = 0 [ 89.135104][ T6202] XFS (loop1): Ending clean mount [ 89.140821][ T5837] XFS (loop3): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 89.151656][ T6201] XFS (loop2): Quotacheck: Done. [pid 6201] <... chdir resumed>) = 0 [pid 6192] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6201] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 6192] <... futex resumed>) = 1 [pid 6201] <... openat resumed>) = -1 EBUSY (Device or resource busy) [pid 6200] <... futex resumed>) = 0 [pid 6192] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6200] rt_sigprocmask(SIG_BLOCK, ~[HUP RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 [pid 6200] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6192] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6201] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6200] <... futex resumed>) = 0 [pid 6200] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6201] <... futex resumed>) = 1 [pid 6192] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6193] <... futex resumed>) = 0 [pid 6201] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6200] <... futex resumed>) = 0 [pid 6192] <... futex resumed>) = 1 [pid 6201] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6200] gettid( [pid 6193] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6192] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6200] <... gettid resumed>) = 17 [pid 6200] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5837] <... umount2 resumed>) = 0 [pid 6201] quotactl(QCMD(Q_SETQUOTA, PRJQUOTA), NULL, 0, {dqb_bhardlimit=4294967295, dqb_bsoftlimit=1, dqb_curspace=0, dqb_ihardlimit=8, dqb_isoftlimit=3, dqb_curinodes=62, ...} [pid 6200] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6193] <... futex resumed>) = 0 [pid 6192] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6202] <... mount resumed>) = 0 [pid 6202] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6202] chdir("./file0") = 0 [pid 6202] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = -1 EBUSY (Device or resource busy) [pid 6202] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6239] write(3, "\x58\x46\x53\x42\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbf\xdc\x47\xfc\x10\xd8\x4e\xed\xa5\x62\x11\xa8\x31\xb3\xf7\x91\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x24\x40\x00\x00\x00\x00\x00\x00\x24\x41\x00\x00\x00\x00\x00\x00\x24\x42\x00\x00\x00\x02\x00\x00\x20\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x12\x00"..., 16777216 [pid 6201] <... quotactl resumed>) = -1 ENODEV (No such device) [pid 6194] <... futex resumed>) = 0 [pid 6193] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6192] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5837] umount2("./7/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6202] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6201] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5837] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6202] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6201] <... futex resumed>) = 0 [pid 6200] <... futex resumed>) = 0 [pid 6194] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6193] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6192] <... futex resumed>) = 1 [pid 5837] newfstatat(AT_FDCWD, "./7/file0", [pid 6202] quotactl(QCMD(Q_SETQUOTA, PRJQUOTA), NULL, 0, {dqb_bhardlimit=4294967295, dqb_bsoftlimit=1, dqb_curspace=0, dqb_ihardlimit=8, dqb_isoftlimit=3, dqb_curinodes=62, ...} [pid 6201] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6200] timer_create(CLOCK_BOOTTIME_ALARM, {sigev_signo=SIGPWR, sigev_notify=SIGEV_THREAD_ID, sigev_notify_thread_id=17}, [pid 6194] <... futex resumed>) = 0 [pid 6193] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6192] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5837] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 6202] <... quotactl resumed>) = -1 ENODEV (No such device) [pid 6201] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6200] <... timer_create resumed>[0]) = 0 [pid 6194] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6193] <... futex resumed>) = 0 [pid 6202] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6201] openat(AT_FDCWD, NULL, O_RDONLY [pid 6200] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6194] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6193] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5837] umount2("./7/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6202] <... futex resumed>) = 0 [pid 6201] <... openat resumed>) = -1 EFAULT (Bad address) [pid 6200] <... futex resumed>) = 1 [pid 6192] <... futex resumed>) = 0 [pid 6202] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6201] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6200] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6192] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5837] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6202] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [ 89.177377][ T6202] XFS (loop1): Quotacheck needed: Please wait. [ 89.217498][ T6202] XFS (loop1): Quotacheck: Done. [pid 6201] <... futex resumed>) = 0 [pid 6200] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6194] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6193] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5837] openat(AT_FDCWD, "./7/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 6202] openat(AT_FDCWD, NULL, O_RDONLY [pid 6201] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6200] timer_settime(0, TIMER_ABSTIME|0x4, {it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 6194] <... futex resumed>) = 0 [pid 6192] <... futex resumed>) = 0 [pid 5837] <... openat resumed>) = 4 [pid 6202] <... openat resumed>) = -1 EFAULT (Bad address) [pid 6200] <... timer_settime resumed>NULL) = 0 [pid 6194] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6193] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6192] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6202] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6201] <... futex resumed>) = 0 [pid 6200] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6194] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6193] <... futex resumed>) = 1 [pid 6192] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5837] newfstatat(4, "", [pid 6202] <... futex resumed>) = 0 [pid 6201] rt_sigprocmask(SIG_BLOCK, ~[HUP RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], [pid 6200] <... futex resumed>) = 0 [pid 6194] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6193] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6192] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6202] rt_sigprocmask(SIG_BLOCK, ~[HUP RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], [pid 6201] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6200] timer_settime(0, 0, {it_interval={tv_sec=0, tv_nsec=0}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 6194] <... futex resumed>) = 0 [pid 6192] <... futex resumed>) = 0 [pid 5837] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 6202] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6201] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6200] <... timer_settime resumed>{it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=1}}) = 0 [pid 6194] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6192] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5837] getdents64(4, [pid 6202] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6201] <... futex resumed>) = 1 [pid 6200] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6194] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6193] <... futex resumed>) = 0 [pid 6192] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6202] <... futex resumed>) = 0 [pid 6201] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6200] <... futex resumed>) = 0 [pid 6194] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6193] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6192] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5837] <... getdents64 resumed>0x555590e71830 /* 2 entries */, 32768) = 48 [pid 6202] gettid( [pid 6201] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6200] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 6194] <... futex resumed>) = 0 [pid 6193] <... futex resumed>) = 0 [pid 6192] <... futex resumed>) = 0 [pid 5837] getdents64(4, [pid 6202] <... gettid resumed>) = 17 [pid 6201] gettid( [pid 6194] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6193] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6192] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5837] <... getdents64 resumed>0x555590e71830 /* 0 entries */, 32768) = 0 [pid 6202] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6201] <... gettid resumed>) = 17 [pid 6194] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6202] <... futex resumed>) = 0 [pid 6201] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5837] close(4 [pid 6194] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6202] timer_create(CLOCK_BOOTTIME_ALARM, {sigev_signo=SIGPWR, sigev_notify=SIGEV_THREAD_ID, sigev_notify_thread_id=17}, [pid 6201] <... futex resumed>) = 1 [pid 5837] <... close resumed>) = 0 [pid 6202] <... timer_create resumed>[0]) = 0 [pid 6201] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6200] <... openat resumed>) = 4 [pid 6194] <... futex resumed>) = 0 [pid 6193] <... futex resumed>) = 0 [pid 5837] rmdir("./7/file0" [pid 6202] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6200] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6194] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6193] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6202] <... futex resumed>) = 0 [pid 6201] <... futex resumed>) = 0 [pid 6200] <... futex resumed>) = 1 [pid 6194] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6193] <... futex resumed>) = 1 [pid 6192] <... futex resumed>) = 0 [pid 5837] <... rmdir resumed>) = 0 [pid 6202] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6201] timer_create(CLOCK_BOOTTIME_ALARM, {sigev_signo=SIGPWR, sigev_notify=SIGEV_THREAD_ID, sigev_notify_thread_id=17}, [pid 6200] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6194] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6193] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5837] getdents64(3, [pid 6202] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6201] <... timer_create resumed>[0]) = 0 [pid 5837] <... getdents64 resumed>0x555590e697f0 /* 0 entries */, 32768) = 0 [pid 6202] timer_settime(0, TIMER_ABSTIME|0x4, {it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 6201] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5837] close(3 [pid 6202] <... timer_settime resumed>NULL) = 0 [pid 6201] <... futex resumed>) = 0 [pid 6202] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6201] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5837] <... close resumed>) = 0 [pid 6202] <... futex resumed>) = 0 [pid 6194] <... futex resumed>) = 0 [pid 6193] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6192] close(3 [pid 6194] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6193] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6194] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6192] <... close resumed>) = 0 [pid 6194] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6193] <... futex resumed>) = 1 [pid 6192] close(4 [pid 6194] <... futex resumed>) = 0 [pid 6193] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6194] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6192] <... close resumed>) = 0 [pid 6202] timer_settime(0, 0, {it_interval={tv_sec=0, tv_nsec=0}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 6201] <... futex resumed>) = 0 [pid 6192] close(5 [pid 5837] rmdir("./7" [pid 6202] <... timer_settime resumed>{it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=1}}) = 0 [pid 6201] timer_settime(0, TIMER_ABSTIME|0x4, {it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 6192] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5837] <... rmdir resumed>) = 0 [pid 6202] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6201] <... timer_settime resumed>NULL) = 0 [pid 6192] close(6 [pid 5837] mkdir("./8", 0777 [pid 6202] <... futex resumed>) = 1 [pid 6201] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6194] <... futex resumed>) = 0 [pid 6192] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6202] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6201] <... futex resumed>) = 1 [pid 6194] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6193] <... futex resumed>) = 0 [pid 6192] close(7 [pid 5837] <... mkdir resumed>) = 0 [pid 6202] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6201] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6194] <... futex resumed>) = 0 [pid 6193] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6192] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6202] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 6201] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6194] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6193] <... futex resumed>) = 0 [pid 6192] close(8 [pid 5837] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 6193] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6192] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5837] <... openat resumed>) = 3 [pid 6201] timer_settime(0, 0, {it_interval={tv_sec=0, tv_nsec=0}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 6192] close(9 [pid 6202] <... openat resumed>) = 4 [pid 6201] <... timer_settime resumed>{it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=1}}) = 0 [pid 6192] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5837] ioctl(3, LOOP_CLR_FD [pid 6202] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6201] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6192] close(10 [pid 5837] <... ioctl resumed>) = 0 [pid 6202] <... futex resumed>) = 1 [pid 6201] <... futex resumed>) = 1 [pid 6194] <... futex resumed>) = 0 [pid 6193] <... futex resumed>) = 0 [pid 6192] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5837] close(3 [pid 6202] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6201] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6194] close(3 [pid 6193] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6192] close(11) = -1 EBADF (Bad file descriptor) [pid 6193] <... futex resumed>) = 0 [pid 6192] close(12 [pid 6193] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6192] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6192] close(13) = -1 EBADF (Bad file descriptor) [pid 6192] close(14 [pid 6201] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6194] <... close resumed>) = 0 [pid 6192] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6201] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 6194] close(4 [pid 6192] close(15) = -1 EBADF (Bad file descriptor) [pid 6192] close(16) = -1 EBADF (Bad file descriptor) [pid 6192] close(17) = -1 EBADF (Bad file descriptor) [pid 6192] close(18 [pid 6194] <... close resumed>) = 0 [pid 6192] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6194] close(5 [pid 6192] close(19 [pid 6194] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6194] close(6) = -1 EBADF (Bad file descriptor) [pid 6192] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6201] <... openat resumed>) = 4 [pid 6194] close(7 [pid 6192] close(20 [pid 6201] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6192] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6201] <... futex resumed>) = 1 [pid 6193] <... futex resumed>) = 0 [pid 6192] close(21 [pid 6201] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6193] close(3 [pid 6192] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6193] <... close resumed>) = 0 [pid 6194] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6192] close(22 [pid 6194] close(8 [pid 6193] close(4 [pid 6192] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6194] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6193] <... close resumed>) = 0 [pid 6192] close(23 [pid 6194] close(9 [pid 6193] close(5 [pid 6192] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6194] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6192] close(24 [pid 6194] close(10 [pid 6192] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6194] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6192] close(25 [pid 6194] close(11) = -1 EBADF (Bad file descriptor) [pid 6192] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6194] close(12) = -1 EBADF (Bad file descriptor) [pid 6193] close(6 [pid 6192] close(26 [pid 6194] close(13 [pid 6193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6192] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6194] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6193] close(7 [pid 6194] close(14 [pid 6192] close(27 [pid 6194] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6192] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6194] close(15 [pid 6193] close(8 [pid 6192] close(28 [pid 6194] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6192] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6194] close(16 [pid 6193] close(9 [pid 6192] close(29 [pid 6194] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6192] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6194] close(17 [pid 6193] close(10 [pid 6192] exit_group(0 [pid 6200] <... futex resumed>) = ? [pid 6194] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6192] <... exit_group resumed>) = ? [pid 6200] +++ exited with 0 +++ [pid 6194] close(18 [pid 6193] close(11 [pid 6192] +++ exited with 0 +++ [pid 6193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6193] close(12) = -1 EBADF (Bad file descriptor) [pid 6194] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5832] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=16, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=32 /* 0.32 s */} --- [pid 6194] close(19 [pid 6193] close(13 [pid 5832] restart_syscall(<... resuming interrupted clone ...> [pid 6194] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5832] <... restart_syscall resumed>) = 0 [pid 6194] close(20 [pid 6193] close(14 [pid 6194] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6194] close(21 [pid 6193] close(15 [pid 6194] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6194] close(22 [pid 6193] close(16 [pid 5832] umount2("./7", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6194] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6194] close(23 [pid 5832] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6193] close(17 [pid 6194] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5832] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 6193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6194] close(24) = -1 EBADF (Bad file descriptor) [pid 6193] close(18 [pid 5832] <... openat resumed>) = 3 [pid 6194] close(25 [pid 6193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5832] newfstatat(3, "", [pid 6194] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6193] close(19 [pid 6194] close(26 [pid 6193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5832] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=140, ...}, AT_EMPTY_PATH) = 0 [pid 6194] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6193] close(20 [pid 6194] close(27 [pid 6193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5832] getdents64(3, [pid 6194] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6193] close(21 [pid 6194] close(28 [pid 5832] <... getdents64 resumed>0x555590e697f0 /* 7 entries */, 32768) = 208 [pid 6193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6194] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5832] umount2("./7/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6193] close(22 [pid 6194] close(29 [pid 6193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6194] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5832] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6193] close(23 [pid 6194] exit_group(0 [pid 6193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5832] newfstatat(AT_FDCWD, "./7/cgroup", [pid 6202] <... futex resumed>) = ? [pid 6194] <... exit_group resumed>) = ? [pid 6193] close(24 [pid 6202] +++ exited with 0 +++ [pid 6194] +++ exited with 0 +++ [pid 6193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5832] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 6193] close(25 [pid 5832] unlink("./7/cgroup" [pid 6193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6193] close(26) = -1 EBADF (Bad file descriptor) [pid 6193] close(27 [pid 5832] <... unlink resumed>) = 0 [pid 6193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5832] umount2("./7/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6193] close(28) = -1 EBADF (Bad file descriptor) [pid 5832] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6193] close(29) = -1 EBADF (Bad file descriptor) [pid 5834] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=16, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=33 /* 0.33 s */} --- [pid 5832] newfstatat(AT_FDCWD, "./7/cgroup.cpu", [pid 6193] exit_group(0 [pid 6201] <... futex resumed>) = ? [pid 6193] <... exit_group resumed>) = ? [pid 6201] +++ exited with 0 +++ [pid 5834] umount2("./7", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 6193] +++ exited with 0 +++ [pid 5834] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5832] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5835] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=16, si_uid=0, si_status=0, si_utime=6 /* 0.06 s */, si_stime=34 /* 0.34 s */} --- [pid 5834] <... openat resumed>) = 3 [pid 5832] unlink("./7/cgroup.cpu" [pid 5834] newfstatat(3, "", [pid 5835] restart_syscall(<... resuming interrupted clone ...> [pid 5834] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=140, ...}, AT_EMPTY_PATH) = 0 [pid 5832] <... unlink resumed>) = 0 [pid 5835] <... restart_syscall resumed>) = 0 [pid 5834] getdents64(3, [pid 5832] umount2("./7/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5834] <... getdents64 resumed>0x555590e697f0 /* 7 entries */, 32768) = 208 [pid 5832] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5834] umount2("./7/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5832] newfstatat(AT_FDCWD, "./7/cgroup.net", [pid 5834] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5834] newfstatat(AT_FDCWD, "./7/cgroup", [pid 5832] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5834] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5832] unlink("./7/cgroup.net" [pid 5834] unlink("./7/cgroup" [pid 5835] umount2("./7", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5834] <... unlink resumed>) = 0 [pid 5832] <... unlink resumed>) = 0 [pid 5834] umount2("./7/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5832] umount2("./7/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5834] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5832] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5834] newfstatat(AT_FDCWD, "./7/cgroup.cpu", [pid 5835] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5834] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5832] newfstatat(AT_FDCWD, "./7/binderfs", [pid 5834] unlink("./7/cgroup.cpu" [pid 5835] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5834] <... unlink resumed>) = 0 [pid 5835] <... openat resumed>) = 3 [pid 5834] umount2("./7/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5832] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5834] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5832] unlink("./7/binderfs" [pid 5834] newfstatat(AT_FDCWD, "./7/cgroup.net", [pid 5835] newfstatat(3, "", [pid 5834] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5832] <... unlink resumed>) = 0 [pid 5835] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=140, ...}, AT_EMPTY_PATH) = 0 [pid 5834] unlink("./7/cgroup.net" [pid 5832] umount2("./7/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5835] getdents64(3, 0x555590e697f0 /* 7 entries */, 32768) = 208 [pid 5834] <... unlink resumed>) = 0 [pid 5835] umount2("./7/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5834] umount2("./7/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5835] newfstatat(AT_FDCWD, "./7/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5835] unlink("./7/cgroup") = 0 [pid 5835] umount2("./7/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5835] newfstatat(AT_FDCWD, "./7/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5835] unlink("./7/cgroup.cpu") = 0 [pid 5835] umount2("./7/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5835] newfstatat(AT_FDCWD, "./7/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5835] unlink("./7/cgroup.net") = 0 [pid 5835] umount2("./7/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5835] newfstatat(AT_FDCWD, "./7/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5834] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5834] newfstatat(AT_FDCWD, "./7/binderfs", [pid 5835] unlink("./7/binderfs") = 0 [pid 5834] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5835] umount2("./7/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5834] unlink("./7/binderfs") = 0 [pid 5834] umount2("./7/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5832] <... umount2 resumed>) = 0 [pid 5832] umount2("./7/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5835] <... umount2 resumed>) = 0 [pid 5832] newfstatat(AT_FDCWD, "./7/file0", [pid 5835] umount2("./7/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5835] newfstatat(AT_FDCWD, "./7/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5835] umount2("./7/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5835] openat(AT_FDCWD, "./7/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5835] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 5835] getdents64(4, 0x555590e71830 /* 2 entries */, 32768) = 48 [ 89.441194][ T5832] XFS (loop0): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 89.456085][ T5835] XFS (loop2): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 89.456139][ T5834] XFS (loop1): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [pid 5835] getdents64(4, [pid 5832] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5835] <... getdents64 resumed>0x555590e71830 /* 0 entries */, 32768) = 0 [pid 5835] close(4) = 0 [pid 5835] rmdir("./7/file0") = 0 [pid 5832] umount2("./7/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5835] getdents64(3, 0x555590e697f0 /* 0 entries */, 32768) = 0 [pid 5832] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5835] close(3) = 0 [pid 5835] rmdir("./7") = 0 [pid 5832] openat(AT_FDCWD, "./7/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5835] mkdir("./8", 0777) = 0 [pid 5835] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 5835] ioctl(3, LOOP_CLR_FD) = 0 [pid 5835] close(3 [pid 6239] <... write resumed>) = 16777216 [pid 5834] <... umount2 resumed>) = 0 [pid 5832] <... openat resumed>) = 4 [pid 6239] munmap(0x7f2fe9000000, 138412032 [pid 5837] <... close resumed>) = 0 [pid 5834] umount2("./7/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5832] newfstatat(4, "", [pid 5837] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 6240 attached [pid 5832] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 6240] set_robust_list(0x555590e68760, 24 [pid 5837] <... clone resumed>, child_tidptr=0x555590e68750) = 18 [pid 5832] getdents64(4, 0x555590e71830 /* 2 entries */, 32768) = 48 [pid 6240] <... set_robust_list resumed>) = 0 [pid 6240] chdir("./8") = 0 [pid 6240] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6240] setpgid(0, 0) = 0 [pid 6240] symlink("/syzcgroup/unified/syz3", "./cgroup" [pid 5834] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5832] getdents64(4, [pid 5834] newfstatat(AT_FDCWD, "./7/file0", [pid 5832] <... getdents64 resumed>0x555590e71830 /* 0 entries */, 32768) = 0 [pid 6240] <... symlink resumed>) = 0 [pid 5834] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5832] close(4 [pid 5834] umount2("./7/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5832] <... close resumed>) = 0 [pid 6240] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu" [pid 5832] rmdir("./7/file0") = 0 [pid 5832] getdents64(3, 0x555590e697f0 /* 0 entries */, 32768) = 0 [pid 5834] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5832] close(3) = 0 [pid 5832] rmdir("./7") = 0 [pid 5832] mkdir("./8", 0777 [pid 6240] <... symlink resumed>) = 0 [pid 6240] symlink("/syzcgroup/net/syz3", "./cgroup.net"executing program ) = 0 [pid 6240] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6240] write(3, "1000", 4) = 4 [pid 6240] close(3) = 0 [pid 6240] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6240] write(1, "executing program\n", 18) = 18 [pid 6240] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6240] rt_sigaction(SIGRT_1, {sa_handler=0x7f2ff16820e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5832] <... mkdir resumed>) = 0 [pid 6240] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5834] openat(AT_FDCWD, "./7/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5832] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5834] <... openat resumed>) = 4 [pid 5832] <... openat resumed>) = 3 [pid 5832] ioctl(3, LOOP_CLR_FD) = 0 [pid 5834] newfstatat(4, "", [pid 5832] close(3 [pid 6240] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f2ff15e6000 [pid 6240] mprotect(0x7f2ff15e7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6240] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5834] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 5834] getdents64(4, 0x555590e71830 /* 2 entries */, 32768) = 48 [pid 5834] getdents64(4, [pid 6240] <... rt_sigprocmask resumed>[], 8) = 0 [pid 6240] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f2ff1606990, parent_tid=0x7f2ff1606990, exit_signal=0, stack=0x7f2ff15e6000, stack_size=0x20240, tls=0x7f2ff16066c0}./strace-static-x86_64: Process 6241 attached [pid 6241] rseq(0x7f2ff1606fe0, 0x20, 0, 0x53053053 [pid 6240] <... clone3 resumed> => {parent_tid=[19]}, 88) = 19 [pid 5834] <... getdents64 resumed>0x555590e71830 /* 0 entries */, 32768) = 0 [pid 6241] <... rseq resumed>) = 0 [pid 6240] rt_sigprocmask(SIG_SETMASK, [], [pid 6241] set_robust_list(0x7f2ff16069a0, 24 [pid 6240] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6241] <... set_robust_list resumed>) = 0 [pid 6240] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6241] rt_sigprocmask(SIG_SETMASK, [], [pid 6240] <... futex resumed>) = 0 [pid 6241] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6240] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 6241] memfd_create("syzkaller", 0) = 3 [pid 6241] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2fe9000000 [pid 5834] close(4) = 0 [pid 5834] rmdir("./7/file0") = 0 [pid 5834] getdents64(3, 0x555590e697f0 /* 0 entries */, 32768) = 0 [pid 5834] close(3 [pid 6239] <... munmap resumed>) = 0 [pid 5834] <... close resumed>) = 0 [pid 6239] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5834] rmdir("./7" [pid 6239] <... openat resumed>) = 4 [pid 5834] <... rmdir resumed>) = 0 [pid 6239] ioctl(4, LOOP_SET_FD, 3 [pid 5834] mkdir("./8", 0777) = 0 [pid 5834] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 6239] <... ioctl resumed>) = 0 [pid 5834] ioctl(3, LOOP_CLR_FD [pid 6239] close(3 [pid 5834] <... ioctl resumed>) = 0 [pid 6239] <... close resumed>) = 0 [pid 6239] close(4 [pid 5834] close(3 [pid 6239] <... close resumed>) = 0 [ 89.637651][ T6239] loop4: detected capacity change from 0 to 32768 [pid 6239] mkdir("./file0", 0777) = 0 [pid 6239] mount("/dev/loop4", "./file0", "xfs", MS_NODIRATIME|MS_RELATIME, "lazytime,wsync,filestreams,uqnoenforce,prjquota,,nouuid" [pid 5835] <... close resumed>) = 0 [pid 5835] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590e68750) = 18 ./strace-static-x86_64: Process 6247 attached [pid 6247] set_robust_list(0x555590e68760, 24) = 0 [pid 6247] chdir("./8") = 0 [pid 6247] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6247] setpgid(0, 0) = 0 [pid 6247] symlink("/syzcgroup/unified/syz2", "./cgroup") = 0 [ 89.789641][ T6239] XFS (loop4): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [pid 6247] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu") = 0 [pid 6241] write(3, "\x58\x46\x53\x42\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbf\xdc\x47\xfc\x10\xd8\x4e\xed\xa5\x62\x11\xa8\x31\xb3\xf7\x91\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x24\x40\x00\x00\x00\x00\x00\x00\x24\x41\x00\x00\x00\x00\x00\x00\x24\x42\x00\x00\x00\x02\x00\x00\x20\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x12\x00"..., 16777216 [pid 6247] symlink("/syzcgroup/net/syz2", "./cgroup.net") = 0 [pid 6247] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6247] write(3, "1000", 4) = 4 [pid 6247] close(3) = 0 [pid 6247] symlink("/dev/binderfs", "./binderfs"executing program ) = 0 [pid 6247] write(1, "executing program\n", 18) = 18 [pid 6247] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5832] <... close resumed>) = 0 [pid 6247] rt_sigaction(SIGRT_1, {sa_handler=0x7f2ff16820e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 5832] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 6247] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], ./strace-static-x86_64: Process 6251 attached [pid 6251] set_robust_list(0x555590e68760, 24 [pid 6247] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5832] <... clone resumed>, child_tidptr=0x555590e68750) = 18 [pid 6251] <... set_robust_list resumed>) = 0 [pid 6251] chdir("./8" [pid 6247] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 6251] <... chdir resumed>) = 0 [pid 6251] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 6247] <... mmap resumed>) = 0x7f2ff15e6000 [pid 6251] <... prctl resumed>) = 0 [pid 6247] mprotect(0x7f2ff15e7000, 131072, PROT_READ|PROT_WRITE [pid 6251] setpgid(0, 0 [pid 6247] <... mprotect resumed>) = 0 [pid 6251] <... setpgid resumed>) = 0 [pid 6247] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 6251] symlink("/syzcgroup/unified/syz0", "./cgroup" [pid 6247] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f2ff1606990, parent_tid=0x7f2ff1606990, exit_signal=0, stack=0x7f2ff15e6000, stack_size=0x20240, tls=0x7f2ff16066c0}./strace-static-x86_64: Process 6252 attached [pid 6251] <... symlink resumed>) = 0 [pid 6252] rseq(0x7f2ff1606fe0, 0x20, 0, 0x53053053 [pid 6251] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu" [pid 6247] <... clone3 resumed> => {parent_tid=[19]}, 88) = 19 [pid 6252] <... rseq resumed>) = 0 [pid 6251] <... symlink resumed>) = 0 [pid 6247] rt_sigprocmask(SIG_SETMASK, [], [pid 6251] symlink("/syzcgroup/net/syz0", "./cgroup.net" [pid 6252] set_robust_list(0x7f2ff16069a0, 24 [pid 6247] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6251] <... symlink resumed>) = 0 [pid 6252] <... set_robust_list resumed>) = 0 [pid 6247] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6252] rt_sigprocmask(SIG_SETMASK, [], [pid 6251] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 6247] <... futex resumed>) = 0 [pid 6252] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6251] <... openat resumed>) = 3 [pid 6247] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 6251] write(3, "1000", 4 [pid 6252] memfd_create("syzkaller", 0 [pid 6251] <... write resumed>) = 4 [pid 6252] <... memfd_create resumed>) = 3 [pid 6251] close(3 [pid 6252] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2fe9000000 [pid 6251] <... close resumed>) = 0 [pid 6251] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5834] <... close resumed>) = 0 executing program [pid 6251] write(1, "executing program\n", 18 [pid 5834] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 6251] <... write resumed>) = 18 [pid 6251] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6251] rt_sigaction(SIGRT_1, {sa_handler=0x7f2ff16820e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 ./strace-static-x86_64: Process 6253 attached [pid 6251] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5834] <... clone resumed>, child_tidptr=0x555590e68750) = 18 [pid 6253] set_robust_list(0x555590e68760, 24 [pid 6251] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6253] <... set_robust_list resumed>) = 0 [pid 6251] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 6253] chdir("./8" [pid 6251] <... mmap resumed>) = 0x7f2ff15e6000 [pid 6253] <... chdir resumed>) = 0 [pid 6251] mprotect(0x7f2ff15e7000, 131072, PROT_READ|PROT_WRITE [pid 6253] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 6251] <... mprotect resumed>) = 0 [pid 6253] <... prctl resumed>) = 0 [pid 6251] rt_sigprocmask(SIG_BLOCK, ~[], [pid 6253] setpgid(0, 0 [pid 6251] <... rt_sigprocmask resumed>[], 8) = 0 [pid 6253] <... setpgid resumed>) = 0 [pid 6251] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f2ff1606990, parent_tid=0x7f2ff1606990, exit_signal=0, stack=0x7f2ff15e6000, stack_size=0x20240, tls=0x7f2ff16066c0}./strace-static-x86_64: Process 6254 attached [pid 6253] symlink("/syzcgroup/unified/syz1", "./cgroup" [pid 6254] rseq(0x7f2ff1606fe0, 0x20, 0, 0x53053053 [pid 6253] <... symlink resumed>) = 0 [pid 6251] <... clone3 resumed> => {parent_tid=[19]}, 88) = 19 [pid 6254] <... rseq resumed>) = 0 [pid 6253] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu" [pid 6251] rt_sigprocmask(SIG_SETMASK, [], [pid 6254] set_robust_list(0x7f2ff16069a0, 24 [pid 6253] <... symlink resumed>) = 0 [pid 6254] <... set_robust_list resumed>) = 0 [pid 6253] symlink("/syzcgroup/net/syz1", "./cgroup.net" [pid 6251] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6254] rt_sigprocmask(SIG_SETMASK, [], [pid 6253] <... symlink resumed>) = 0 [pid 6254] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6253] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 6251] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6254] memfd_create("syzkaller", 0 [pid 6253] <... openat resumed>) = 3 [pid 6251] <... futex resumed>) = 0 [pid 6254] <... memfd_create resumed>) = 3 [pid 6253] write(3, "1000", 4 [ 89.943769][ T6239] XFS (loop4): Ending clean mount [ 89.951014][ T6239] XFS (loop4): Quotacheck needed: Please wait. [pid 6251] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 6254] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 6253] <... write resumed>) = 4 [pid 6254] <... mmap resumed>) = 0x7f2fe9000000 [pid 6253] close(3) = 0 [pid 6253] symlink("/dev/binderfs", "./binderfs") = 0 executing program [pid 6253] write(1, "executing program\n", 18) = 18 [pid 6253] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6253] rt_sigaction(SIGRT_1, {sa_handler=0x7f2ff16820e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 6253] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 6253] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f2ff15e6000 [pid 6253] mprotect(0x7f2ff15e7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6253] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 6253] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f2ff1606990, parent_tid=0x7f2ff1606990, exit_signal=0, stack=0x7f2ff15e6000, stack_size=0x20240, tls=0x7f2ff16066c0}./strace-static-x86_64: Process 6255 attached [pid 6239] <... mount resumed>) = 0 [pid 6255] rseq(0x7f2ff1606fe0, 0x20, 0, 0x53053053 [pid 6253] <... clone3 resumed> => {parent_tid=[19]}, 88) = 19 [pid 6239] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 6255] <... rseq resumed>) = 0 [pid 6253] rt_sigprocmask(SIG_SETMASK, [], [pid 6239] <... openat resumed>) = 3 [pid 6255] set_robust_list(0x7f2ff16069a0, 24 [pid 6253] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6239] chdir("./file0" [pid 6255] <... set_robust_list resumed>) = 0 [pid 6253] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6239] <... chdir resumed>) = 0 [pid 6255] rt_sigprocmask(SIG_SETMASK, [], [pid 6253] <... futex resumed>) = 0 [pid 6239] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 6255] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6253] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 6239] <... openat resumed>) = -1 EBUSY (Device or resource busy) [pid 6255] memfd_create("syzkaller", 0 [pid 6239] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6255] <... memfd_create resumed>) = 3 [pid 6239] <... futex resumed>) = 1 [pid 6238] <... futex resumed>) = 0 [pid 6255] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 6239] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6238] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6255] <... mmap resumed>) = 0x7f2fe9000000 [pid 6239] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6238] <... futex resumed>) = 0 [pid 6239] quotactl(QCMD(Q_SETQUOTA, PRJQUOTA), NULL, 0, {dqb_bhardlimit=4294967295, dqb_bsoftlimit=1, dqb_curspace=0, dqb_ihardlimit=8, dqb_isoftlimit=3, dqb_curinodes=62, ...} [pid 6238] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6239] <... quotactl resumed>) = -1 ENODEV (No such device) [pid 6239] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6238] <... futex resumed>) = 0 [pid 6239] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6238] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6239] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6238] <... futex resumed>) = 0 [pid 6239] openat(AT_FDCWD, NULL, O_RDONLY [pid 6238] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6239] <... openat resumed>) = -1 EFAULT (Bad address) [pid 6239] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6238] <... futex resumed>) = 0 [pid 6239] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6238] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6239] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6238] <... futex resumed>) = 0 [pid 6239] rt_sigprocmask(SIG_BLOCK, ~[HUP RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], [pid 6238] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6239] <... rt_sigprocmask resumed>NULL, 8) = 0 [ 90.022465][ T6239] XFS (loop4): Quotacheck: Done. [pid 6239] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6238] <... futex resumed>) = 0 [pid 6252] write(3, "\x58\x46\x53\x42\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbf\xdc\x47\xfc\x10\xd8\x4e\xed\xa5\x62\x11\xa8\x31\xb3\xf7\x91\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x24\x40\x00\x00\x00\x00\x00\x00\x24\x41\x00\x00\x00\x00\x00\x00\x24\x42\x00\x00\x00\x02\x00\x00\x20\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x12\x00"..., 16777216 [pid 6239] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 6238] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6239] gettid( [pid 6238] <... futex resumed>) = 0 [pid 6239] <... gettid resumed>) = 17 [pid 6238] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6239] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6238] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6239] <... futex resumed>) = 0 [pid 6238] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6239] timer_create(CLOCK_BOOTTIME_ALARM, {sigev_signo=SIGPWR, sigev_notify=SIGEV_THREAD_ID, sigev_notify_thread_id=17}, [pid 6238] <... futex resumed>) = 0 [pid 6239] <... timer_create resumed>[0]) = 0 [pid 6238] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6239] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6238] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6239] <... futex resumed>) = 0 [pid 6238] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6239] timer_settime(0, TIMER_ABSTIME|0x4, {it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 6238] <... futex resumed>) = 0 [pid 6239] <... timer_settime resumed>NULL) = 0 [pid 6238] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6239] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6238] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6239] <... futex resumed>) = 0 [pid 6238] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6239] timer_settime(0, 0, {it_interval={tv_sec=0, tv_nsec=0}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 6238] <... futex resumed>) = 0 [pid 6239] <... timer_settime resumed>{it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=1}}) = 0 [pid 6238] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6239] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6238] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6239] <... futex resumed>) = 0 [pid 6238] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6239] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 6238] <... futex resumed>) = 0 [pid 6239] <... openat resumed>) = 4 [pid 6238] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6239] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6238] <... futex resumed>) = 0 [pid 6239] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6238] close(3) = 0 [pid 6238] close(4) = 0 [pid 6238] close(5) = -1 EBADF (Bad file descriptor) [pid 6238] close(6) = -1 EBADF (Bad file descriptor) [pid 6238] close(7) = -1 EBADF (Bad file descriptor) [pid 6238] close(8) = -1 EBADF (Bad file descriptor) [pid 6238] close(9) = -1 EBADF (Bad file descriptor) [pid 6238] close(10) = -1 EBADF (Bad file descriptor) [pid 6238] close(11) = -1 EBADF (Bad file descriptor) [pid 6238] close(12) = -1 EBADF (Bad file descriptor) [pid 6238] close(13) = -1 EBADF (Bad file descriptor) [pid 6238] close(14) = -1 EBADF (Bad file descriptor) [pid 6238] close(15) = -1 EBADF (Bad file descriptor) [pid 6238] close(16) = -1 EBADF (Bad file descriptor) [pid 6238] close(17) = -1 EBADF (Bad file descriptor) [pid 6238] close(18) = -1 EBADF (Bad file descriptor) [pid 6238] close(19) = -1 EBADF (Bad file descriptor) [pid 6238] close(20) = -1 EBADF (Bad file descriptor) [pid 6238] close(21) = -1 EBADF (Bad file descriptor) [pid 6238] close(22) = -1 EBADF (Bad file descriptor) [pid 6238] close(23) = -1 EBADF (Bad file descriptor) [pid 6238] close(24) = -1 EBADF (Bad file descriptor) [pid 6238] close(25) = -1 EBADF (Bad file descriptor) [pid 6238] close(26) = -1 EBADF (Bad file descriptor) [pid 6238] close(27) = -1 EBADF (Bad file descriptor) [pid 6238] close(28) = -1 EBADF (Bad file descriptor) [pid 6238] close(29) = -1 EBADF (Bad file descriptor) [pid 6238] exit_group(0 [pid 6239] <... futex resumed>) = ? [pid 6238] <... exit_group resumed>) = ? [pid 6239] +++ exited with 0 +++ [pid 6238] +++ exited with 0 +++ [pid 5836] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=16, si_uid=0, si_status=0, si_utime=6 /* 0.06 s */, si_stime=33 /* 0.33 s */} --- [pid 5836] umount2("./7", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 6252] <... write resumed>) = 16777216 [pid 5836] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 6252] munmap(0x7f2fe9000000, 138412032 [pid 5836] <... openat resumed>) = 3 [pid 5836] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=140, ...}, AT_EMPTY_PATH) = 0 [pid 5836] getdents64(3, 0x555590e697f0 /* 7 entries */, 32768) = 208 [pid 5836] umount2("./7/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5836] newfstatat(AT_FDCWD, "./7/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5836] unlink("./7/cgroup") = 0 [pid 5836] umount2("./7/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5836] newfstatat(AT_FDCWD, "./7/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5836] unlink("./7/cgroup.cpu") = 0 [pid 5836] umount2("./7/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5836] newfstatat(AT_FDCWD, "./7/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5836] unlink("./7/cgroup.net") = 0 [pid 5836] umount2("./7/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5836] newfstatat(AT_FDCWD, "./7/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5836] unlink("./7/binderfs") = 0 [pid 5836] umount2("./7/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6252] <... munmap resumed>) = 0 [pid 6252] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 6254] write(3, "\x58\x46\x53\x42\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbf\xdc\x47\xfc\x10\xd8\x4e\xed\xa5\x62\x11\xa8\x31\xb3\xf7\x91\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x24\x40\x00\x00\x00\x00\x00\x00\x24\x41\x00\x00\x00\x00\x00\x00\x24\x42\x00\x00\x00\x02\x00\x00\x20\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x12\x00"..., 16777216 [pid 6252] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6241] <... write resumed>) = 16777216 [pid 6252] close(3 [pid 6241] munmap(0x7f2fe9000000, 138412032 [pid 6252] <... close resumed>) = 0 [ 90.311026][ T5836] XFS (loop4): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 90.327293][ T6252] loop2: detected capacity change from 0 to 32768 [pid 6252] close(4 [pid 6255] write(3, "\x58\x46\x53\x42\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbf\xdc\x47\xfc\x10\xd8\x4e\xed\xa5\x62\x11\xa8\x31\xb3\xf7\x91\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x24\x40\x00\x00\x00\x00\x00\x00\x24\x41\x00\x00\x00\x00\x00\x00\x24\x42\x00\x00\x00\x02\x00\x00\x20\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x12\x00"..., 16777216 [pid 6252] <... close resumed>) = 0 [pid 6241] <... munmap resumed>) = 0 [pid 6252] mkdir("./file0", 0777 [pid 6241] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 6252] <... mkdir resumed>) = 0 [pid 6241] <... openat resumed>) = 4 [pid 6252] mount("/dev/loop2", "./file0", "xfs", MS_NODIRATIME|MS_RELATIME, "lazytime,wsync,filestreams,uqnoenforce,prjquota,,nouuid" [pid 6241] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6241] close(3) = 0 [pid 6241] close(4) = 0 [pid 6241] mkdir("./file0", 0777) = 0 [ 90.417662][ T6241] loop3: detected capacity change from 0 to 32768 [pid 6241] mount("/dev/loop3", "./file0", "xfs", MS_NODIRATIME|MS_RELATIME, "lazytime,wsync,filestreams,uqnoenforce,prjquota,,nouuid" [pid 6254] <... write resumed>) = 16777216 [pid 6254] munmap(0x7f2fe9000000, 138412032) = 0 [pid 6254] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6254] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6254] close(3) = 0 [pid 5836] <... umount2 resumed>) = 0 [pid 5836] umount2("./7/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 6254] close(4 [pid 5836] newfstatat(AT_FDCWD, "./7/file0", [pid 6254] <... close resumed>) = 0 [pid 5836] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5836] umount2("./7/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5836] openat(AT_FDCWD, "./7/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5836] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 5836] getdents64(4, 0x555590e71830 /* 2 entries */, 32768) = 48 [pid 5836] getdents64(4, 0x555590e71830 /* 0 entries */, 32768) = 0 [pid 5836] close(4) = 0 [pid 5836] rmdir("./7/file0") = 0 [pid 5836] getdents64(3, 0x555590e697f0 /* 0 entries */, 32768) = 0 [pid 5836] close(3) = 0 [pid 6254] mkdir("./file0", 0777 [ 90.527349][ T6254] loop0: detected capacity change from 0 to 32768 [pid 5836] rmdir("./7" [pid 6254] <... mkdir resumed>) = 0 [pid 5836] <... rmdir resumed>) = 0 [pid 6254] mount("/dev/loop0", "./file0", "xfs", MS_NODIRATIME|MS_RELATIME, "lazytime,wsync,filestreams,uqnoenforce,prjquota,,nouuid" [pid 5836] mkdir("./8", 0777) = 0 [pid 5836] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5836] ioctl(3, LOOP_CLR_FD) = 0 [ 90.578444][ T6241] XFS (loop3): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 90.578471][ T6252] XFS (loop2): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [pid 5836] close(3 [pid 6255] <... write resumed>) = 16777216 [pid 6255] munmap(0x7f2fe9000000, 138412032) = 0 [pid 5836] <... close resumed>) = 0 [pid 5836] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 6255] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 6255] ioctl(4, LOOP_SET_FD, 3./strace-static-x86_64: Process 6272 attached ) = 0 [pid 6272] set_robust_list(0x555590e68760, 24 [pid 5836] <... clone resumed>, child_tidptr=0x555590e68750) = 18 [pid 6272] <... set_robust_list resumed>) = 0 [pid 6272] chdir("./8" [pid 6255] close(3 [pid 6272] <... chdir resumed>) = 0 [pid 6255] <... close resumed>) = 0 [pid 6255] close(4) = 0 [pid 6255] mkdir("./file0", 0777) = 0 [pid 6255] mount("/dev/loop1", "./file0", "xfs", MS_NODIRATIME|MS_RELATIME, "lazytime,wsync,filestreams,uqnoenforce,prjquota,,nouuid" [pid 6272] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6272] setpgid(0, 0) = 0 [ 90.713483][ T6255] loop1: detected capacity change from 0 to 32768 [ 90.746483][ T6254] XFS (loop0): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [pid 6272] symlink("/syzcgroup/unified/syz4", "./cgroup") = 0 [pid 6272] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu") = 0 [pid 6272] symlink("/syzcgroup/net/syz4", "./cgroup.net") = 0 [pid 6272] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6272] write(3, "1000", 4) = 4 [pid 6272] close(3) = 0 [pid 6272] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6272] write(1, "executing program\n", 18executing program ) = 18 [pid 6272] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6272] rt_sigaction(SIGRT_1, {sa_handler=0x7f2ff16820e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 6272] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 6272] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f2ff15e6000 [pid 6272] mprotect(0x7f2ff15e7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6272] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 6272] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f2ff1606990, parent_tid=0x7f2ff1606990, exit_signal=0, stack=0x7f2ff15e6000, stack_size=0x20240, tls=0x7f2ff16066c0}./strace-static-x86_64: Process 6289 attached [pid 6289] rseq(0x7f2ff1606fe0, 0x20, 0, 0x53053053 [pid 6272] <... clone3 resumed> => {parent_tid=[19]}, 88) = 19 [pid 6289] <... rseq resumed>) = 0 [pid 6272] rt_sigprocmask(SIG_SETMASK, [], [pid 6289] set_robust_list(0x7f2ff16069a0, 24 [pid 6272] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6289] <... set_robust_list resumed>) = 0 [pid 6289] rt_sigprocmask(SIG_SETMASK, [], [pid 6272] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6289] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6289] memfd_create("syzkaller", 0 [pid 6272] <... futex resumed>) = 0 [pid 6272] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 6289] <... memfd_create resumed>) = 3 [ 90.806709][ T6255] XFS (loop1): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 90.833756][ T6252] XFS (loop2): Ending clean mount [pid 6289] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2fe9000000 [ 90.875358][ T6252] XFS (loop2): Quotacheck needed: Please wait. [pid 6252] <... mount resumed>) = 0 [pid 6252] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6252] chdir("./file0") = 0 [pid 6252] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = -1 EBUSY (Device or resource busy) [pid 6252] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6247] <... futex resumed>) = 0 [pid 6252] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6247] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6252] <... futex resumed>) = 0 [pid 6247] <... futex resumed>) = 1 [pid 6252] quotactl(QCMD(Q_SETQUOTA, PRJQUOTA), NULL, 0, {dqb_bhardlimit=4294967295, dqb_bsoftlimit=1, dqb_curspace=0, dqb_ihardlimit=8, dqb_isoftlimit=3, dqb_curinodes=62, ...}) = -1 ENODEV (No such device) [pid 6247] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6252] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6247] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6252] <... futex resumed>) = 0 [pid 6252] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6247] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6252] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6252] openat(AT_FDCWD, NULL, O_RDONLY [pid 6247] <... futex resumed>) = 0 [pid 6247] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6252] <... openat resumed>) = -1 EFAULT (Bad address) [pid 6252] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6247] <... futex resumed>) = 0 [pid 6252] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 6247] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6252] rt_sigprocmask(SIG_BLOCK, ~[HUP RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], [pid 6247] <... futex resumed>) = 0 [pid 6252] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6252] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6252] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6247] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 6247] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6252] <... futex resumed>) = 0 [pid 6247] <... futex resumed>) = 1 [pid 6252] gettid() = 19 [pid 6252] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6247] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6252] <... futex resumed>) = 0 [pid 6252] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6247] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6247] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 90.927635][ T6241] XFS (loop3): Ending clean mount [ 90.930725][ T6252] XFS (loop2): Quotacheck: Done. [ 90.933413][ T6254] XFS (loop0): Ending clean mount [ 90.961592][ T6241] XFS (loop3): Quotacheck needed: Please wait. [pid 6247] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6252] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6252] timer_create(CLOCK_BOOTTIME_ALARM, {sigev_signo=SIGPWR, sigev_notify=SIGEV_THREAD_ID, sigev_notify_thread_id=19}, [0]) = 0 [pid 6252] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6252] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6247] <... futex resumed>) = 0 [pid 6247] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6252] <... futex resumed>) = 0 [pid 6247] <... futex resumed>) = 1 [pid 6252] timer_settime(0, TIMER_ABSTIME|0x4, {it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=60000000}}, NULL) = 0 [pid 6247] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6252] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6252] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6247] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6247] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6247] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6252] <... futex resumed>) = 0 [pid 6252] timer_settime(0, 0, {it_interval={tv_sec=0, tv_nsec=0}, it_value={tv_sec=0, tv_nsec=60000000}}, {it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=1}}) = 0 [pid 6252] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6252] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6247] <... futex resumed>) = 0 [pid 6247] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6247] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6252] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6252] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 6241] <... mount resumed>) = 0 [pid 6241] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6241] chdir("./file0") = 0 [pid 6252] <... openat resumed>) = 4 [pid 6241] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = -1 EBUSY (Device or resource busy) [pid 6241] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6241] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6240] <... futex resumed>) = 0 [pid 6240] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6252] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6240] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6241] <... futex resumed>) = 0 [pid 6252] <... futex resumed>) = 1 [pid 6247] <... futex resumed>) = 0 [ 90.981448][ T6254] XFS (loop0): Quotacheck needed: Please wait. [ 91.021279][ T6241] XFS (loop3): Quotacheck: Done. [pid 6247] close(3) = 0 [pid 6252] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6241] quotactl(QCMD(Q_SETQUOTA, PRJQUOTA), NULL, 0, {dqb_bhardlimit=4294967295, dqb_bsoftlimit=1, dqb_curspace=0, dqb_ihardlimit=8, dqb_isoftlimit=3, dqb_curinodes=62, ...}) = -1 ENODEV (No such device) [pid 6247] close(4 [pid 6241] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6247] <... close resumed>) = 0 [pid 6241] <... futex resumed>) = 1 [pid 6247] close(5 [pid 6241] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6247] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6247] close(6 [pid 6240] <... futex resumed>) = 0 [pid 6240] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6289] write(3, "\x58\x46\x53\x42\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbf\xdc\x47\xfc\x10\xd8\x4e\xed\xa5\x62\x11\xa8\x31\xb3\xf7\x91\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x24\x40\x00\x00\x00\x00\x00\x00\x24\x41\x00\x00\x00\x00\x00\x00\x24\x42\x00\x00\x00\x02\x00\x00\x20\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x12\x00"..., 16777216 [pid 6254] <... mount resumed>) = 0 [pid 6247] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6241] <... futex resumed>) = 0 [pid 6240] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6247] close(7 [pid 6241] openat(AT_FDCWD, NULL, O_RDONLY [pid 6247] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6241] <... openat resumed>) = -1 EFAULT (Bad address) [pid 6254] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 6247] close(8 [pid 6241] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6254] <... openat resumed>) = 3 [pid 6247] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6241] <... futex resumed>) = 1 [pid 6240] <... futex resumed>) = 0 [pid 6254] chdir("./file0" [pid 6247] close(9 [pid 6241] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6254] <... chdir resumed>) = 0 [pid 6247] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6254] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 6247] close(10 [pid 6254] <... openat resumed>) = -1 EBUSY (Device or resource busy) [pid 6247] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6254] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6247] close(11 [pid 6254] <... futex resumed>) = 1 [pid 6247] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6254] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6247] close(12) = -1 EBADF (Bad file descriptor) [pid 6247] close(13) = -1 EBADF (Bad file descriptor) [pid 6247] close(14) = -1 EBADF (Bad file descriptor) [pid 6247] close(15) = -1 EBADF (Bad file descriptor) [pid 6247] close(16) = -1 EBADF (Bad file descriptor) [pid 6247] close(17) = -1 EBADF (Bad file descriptor) [pid 6247] close(18) = -1 EBADF (Bad file descriptor) [pid 6247] close(19) = -1 EBADF (Bad file descriptor) [pid 6251] <... futex resumed>) = 0 [pid 6247] close(20 [pid 6240] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6251] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6247] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6241] <... futex resumed>) = 0 [pid 6240] <... futex resumed>) = 1 [pid 6254] <... futex resumed>) = 0 [pid 6251] <... futex resumed>) = 1 [pid 6247] close(21 [pid 6241] rt_sigprocmask(SIG_BLOCK, ~[HUP RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], [pid 6254] quotactl(QCMD(Q_SETQUOTA, PRJQUOTA), NULL, 0, {dqb_bhardlimit=4294967295, dqb_bsoftlimit=1, dqb_curspace=0, dqb_ihardlimit=8, dqb_isoftlimit=3, dqb_curinodes=62, ...} [pid 6251] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6247] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6241] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6240] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6254] <... quotactl resumed>) = -1 ENODEV (No such device) [pid 6247] close(22 [pid 6241] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6254] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6247] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6241] <... futex resumed>) = 0 [pid 6240] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6254] <... futex resumed>) = 1 [pid 6251] <... futex resumed>) = 0 [pid 6247] close(23 [pid 6241] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6240] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6254] openat(AT_FDCWD, NULL, O_RDONLY [pid 6251] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6247] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6241] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6240] <... futex resumed>) = 0 [pid 6254] <... openat resumed>) = -1 EFAULT (Bad address) [pid 6251] <... futex resumed>) = 0 [pid 6247] close(24 [pid 6241] gettid( [pid 6240] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6254] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6247] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6251] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6241] <... gettid resumed>) = 19 [pid 6254] <... futex resumed>) = 0 [pid 6251] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6247] close(25 [pid 6241] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6254] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6247] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6241] <... futex resumed>) = 1 [pid 6251] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6240] <... futex resumed>) = 0 [pid 6254] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6251] <... futex resumed>) = 0 [pid 6247] close(26 [pid 6241] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6240] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6254] rt_sigprocmask(SIG_BLOCK, ~[HUP RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], [pid 6251] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6247] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6241] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6240] <... futex resumed>) = 0 [pid 6254] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6247] close(27 [pid 6241] timer_create(CLOCK_BOOTTIME_ALARM, {sigev_signo=SIGPWR, sigev_notify=SIGEV_THREAD_ID, sigev_notify_thread_id=19}, [pid 6254] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6251] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6247] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6241] <... timer_create resumed>[0]) = 0 [pid 6240] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6254] <... futex resumed>) = 0 [pid 6251] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6247] close(28 [pid 6241] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6240] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6254] gettid( [pid 6251] <... futex resumed>) = 0 [pid 6247] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6241] <... futex resumed>) = 0 [pid 6240] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6254] <... gettid resumed>) = 19 [pid 6251] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6247] close(29 [pid 6241] timer_settime(0, TIMER_ABSTIME|0x4, {it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 6240] <... futex resumed>) = 0 [pid 6254] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6247] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6241] <... timer_settime resumed>NULL) = 0 [pid 6240] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6254] <... futex resumed>) = 0 [pid 6251] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6247] exit_group(0 [pid 6241] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6240] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6254] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6251] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6247] <... exit_group resumed>) = ? [pid 6241] <... futex resumed>) = 0 [ 91.047999][ T6255] XFS (loop1): Ending clean mount [ 91.059800][ T6254] XFS (loop0): Quotacheck: Done. [ 91.062752][ T6255] XFS (loop1): Quotacheck needed: Please wait. [pid 6240] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6254] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6252] <... futex resumed>) = ? [pid 6251] <... futex resumed>) = 0 [pid 6241] timer_settime(0, 0, {it_interval={tv_sec=0, tv_nsec=0}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 6240] <... futex resumed>) = 0 [pid 6254] timer_create(CLOCK_BOOTTIME_ALARM, {sigev_signo=SIGPWR, sigev_notify=SIGEV_THREAD_ID, sigev_notify_thread_id=19}, [pid 6241] <... timer_settime resumed>{it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=1}}) = 0 [pid 6254] <... timer_create resumed>[0]) = 0 [pid 6241] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6254] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6241] <... futex resumed>) = 0 [pid 6254] <... futex resumed>) = 0 [pid 6241] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6254] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6251] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6240] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6251] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6240] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6251] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6240] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6251] <... futex resumed>) = 1 [pid 6254] <... futex resumed>) = 0 [pid 6251] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6241] <... futex resumed>) = 0 [pid 6240] <... futex resumed>) = 1 [pid 6254] timer_settime(0, TIMER_ABSTIME|0x4, {it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 6241] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 6240] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6254] <... timer_settime resumed>NULL) = 0 [pid 6254] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6254] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6251] <... futex resumed>) = 0 [pid 6251] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6254] <... futex resumed>) = 0 [pid 6251] <... futex resumed>) = 1 [pid 6254] timer_settime(0, 0, {it_interval={tv_sec=0, tv_nsec=0}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 6251] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6254] <... timer_settime resumed>{it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=1}}) = 0 [pid 6252] +++ exited with 0 +++ [pid 6247] +++ exited with 0 +++ [pid 6254] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6241] <... openat resumed>) = 4 [pid 5835] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=18, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=27 /* 0.27 s */} --- [pid 6254] <... futex resumed>) = 1 [pid 6251] <... futex resumed>) = 0 [pid 6241] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6254] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6251] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6241] <... futex resumed>) = 1 [pid 6240] <... futex resumed>) = 0 [pid 6251] <... futex resumed>) = 0 [pid 6241] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6254] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6251] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6240] close(3 [pid 5835] umount2("./8", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6240] <... close resumed>) = 0 [pid 6240] close(4 [pid 6254] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 6240] <... close resumed>) = 0 [pid 6240] close(5 [pid 5835] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6240] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6240] close(6) = -1 EBADF (Bad file descriptor) [pid 6240] close(7 [pid 5835] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 6240] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5835] <... openat resumed>) = 3 [pid 6240] close(8 [pid 5835] newfstatat(3, "", [pid 6240] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5835] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=140, ...}, AT_EMPTY_PATH) = 0 [pid 6240] close(9 [pid 5835] getdents64(3, [pid 6240] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5835] <... getdents64 resumed>0x555590e697f0 /* 7 entries */, 32768) = 208 [pid 6254] <... openat resumed>) = 4 [pid 6240] close(10 [pid 5835] umount2("./8/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6254] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5835] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6254] <... futex resumed>) = 1 [pid 6251] <... futex resumed>) = 0 [pid 6240] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5835] newfstatat(AT_FDCWD, "./8/cgroup", [pid 6254] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6251] close(3 [pid 5835] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 6251] <... close resumed>) = 0 [pid 5835] unlink("./8/cgroup" [pid 6251] close(4 [pid 5835] <... unlink resumed>) = 0 [pid 5835] umount2("./8/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6251] <... close resumed>) = 0 [pid 5835] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6251] close(5 [pid 5835] newfstatat(AT_FDCWD, "./8/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5835] unlink("./8/cgroup.cpu" [pid 6251] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5835] <... unlink resumed>) = 0 [pid 5835] umount2("./8/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5835] newfstatat(AT_FDCWD, "./8/cgroup.net", [pid 6251] close(6 [pid 5835] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 6251] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5835] unlink("./8/cgroup.net" [pid 6251] close(7 [pid 6240] close(11 [pid 5835] <... unlink resumed>) = 0 [pid 5835] umount2("./8/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6240] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5835] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5835] newfstatat(AT_FDCWD, "./8/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 6251] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6251] close(8 [pid 5835] unlink("./8/binderfs" [pid 6251] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5835] <... unlink resumed>) = 0 [pid 6251] close(9 [pid 5835] umount2("./8/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6251] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6251] close(10) = -1 EBADF (Bad file descriptor) [pid 6240] close(12 [pid 6251] close(11) = -1 EBADF (Bad file descriptor) [pid 6251] close(12 [pid 6240] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6251] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6251] close(13) = -1 EBADF (Bad file descriptor) [pid 6251] close(14 [pid 6255] <... mount resumed>) = 0 [pid 6251] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6251] close(15) = -1 EBADF (Bad file descriptor) [pid 6251] close(16) = -1 EBADF (Bad file descriptor) [pid 6255] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 6251] close(17 [pid 6255] <... openat resumed>) = 3 [pid 6251] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6255] chdir("./file0" [pid 6251] close(18 [pid 6255] <... chdir resumed>) = 0 [pid 6251] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6255] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 6251] close(19 [pid 6255] <... openat resumed>) = -1 EBUSY (Device or resource busy) [pid 6251] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6255] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6251] close(20 [pid 6255] <... futex resumed>) = 1 [pid 6251] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6255] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6251] close(21) = -1 EBADF (Bad file descriptor) [pid 6251] close(22) = -1 EBADF (Bad file descriptor) [pid 6251] close(23) = -1 EBADF (Bad file descriptor) [pid 6251] close(24) = -1 EBADF (Bad file descriptor) [pid 6251] close(25) = -1 EBADF (Bad file descriptor) [pid 6251] close(26) = -1 EBADF (Bad file descriptor) [pid 6251] close(27) = -1 EBADF (Bad file descriptor) [pid 6251] close(28) = -1 EBADF (Bad file descriptor) [pid 6251] close(29) = -1 EBADF (Bad file descriptor) [pid 6251] exit_group(0) = ? [pid 6254] <... futex resumed>) = ? [pid 6240] close(13 [pid 6254] +++ exited with 0 +++ [pid 6251] +++ exited with 0 +++ [pid 6240] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6253] <... futex resumed>) = 0 [pid 6240] close(14) = -1 EBADF (Bad file descriptor) [pid 6240] close(15) = -1 EBADF (Bad file descriptor) [pid 6240] close(16) = -1 EBADF (Bad file descriptor) [pid 6253] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6240] close(17 [pid 6255] <... futex resumed>) = 0 [pid 6253] <... futex resumed>) = 1 [pid 6240] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6253] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6240] close(18 [pid 6255] quotactl(QCMD(Q_SETQUOTA, PRJQUOTA), NULL, 0, {dqb_bhardlimit=4294967295, dqb_bsoftlimit=1, dqb_curspace=0, dqb_ihardlimit=8, dqb_isoftlimit=3, dqb_curinodes=62, ...} [pid 6240] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5832] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=18, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=36 /* 0.36 s */} --- [pid 6240] close(19 [pid 6255] <... quotactl resumed>) = -1 ENODEV (No such device) [pid 6240] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5832] umount2("./8", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6255] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6240] close(20 [pid 5832] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6255] <... futex resumed>) = 1 [pid 6253] <... futex resumed>) = 0 [pid 6240] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5832] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 6255] openat(AT_FDCWD, NULL, O_RDONLY [pid 6253] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6240] close(21 [pid 5832] <... openat resumed>) = 3 [pid 6255] <... openat resumed>) = -1 EFAULT (Bad address) [pid 6240] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5832] newfstatat(3, "", [pid 6255] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6253] <... futex resumed>) = 0 [pid 6240] close(22 [pid 5832] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=140, ...}, AT_EMPTY_PATH) = 0 [pid 6255] <... futex resumed>) = 0 [pid 6253] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6240] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5832] getdents64(3, [pid 6255] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5832] <... getdents64 resumed>0x555590e697f0 /* 7 entries */, 32768) = 208 [pid 5832] umount2("./8/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5832] newfstatat(AT_FDCWD, "./8/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5832] unlink("./8/cgroup") = 0 [pid 6253] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6240] close(23 [pid 5832] umount2("./8/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [ 91.141089][ T6255] XFS (loop1): Quotacheck: Done. [ 91.150359][ T5835] XFS (loop2): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [pid 6253] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6240] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6255] <... futex resumed>) = 0 [pid 6253] <... futex resumed>) = 1 [pid 6240] close(24 [pid 5832] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6255] rt_sigprocmask(SIG_BLOCK, ~[HUP RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], [pid 6253] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6240] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5832] newfstatat(AT_FDCWD, "./8/cgroup.cpu", [pid 6255] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6240] close(25 [pid 6255] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6240] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5835] <... umount2 resumed>) = 0 [pid 5832] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 6255] <... futex resumed>) = 1 [pid 6253] <... futex resumed>) = 0 [pid 6240] close(26 [pid 5832] unlink("./8/cgroup.cpu" [pid 6255] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6253] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6240] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6255] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6253] <... futex resumed>) = 0 [pid 6240] close(27 [pid 5832] <... unlink resumed>) = 0 [pid 6255] gettid( [pid 6253] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6240] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5832] umount2("./8/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6255] <... gettid resumed>) = 19 [pid 6240] close(28 [pid 5835] umount2("./8/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6240] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6240] close(29) = -1 EBADF (Bad file descriptor) [pid 6240] exit_group(0) = ? [pid 6255] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5832] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6255] <... futex resumed>) = 1 [pid 6253] <... futex resumed>) = 0 [pid 6241] <... futex resumed>) = ? [pid 5835] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5832] newfstatat(AT_FDCWD, "./8/cgroup.net", [pid 6255] timer_create(CLOCK_BOOTTIME_ALARM, {sigev_signo=SIGPWR, sigev_notify=SIGEV_THREAD_ID, sigev_notify_thread_id=19}, [pid 6253] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6253] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6255] <... timer_create resumed>[0]) = 0 [pid 5835] newfstatat(AT_FDCWD, "./8/file0", [pid 5832] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 6255] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5835] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 6255] <... futex resumed>) = 1 [pid 6253] <... futex resumed>) = 0 [pid 6255] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5835] umount2("./8/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5832] unlink("./8/cgroup.net" [pid 5835] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6253] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6241] +++ exited with 0 +++ [pid 6240] +++ exited with 0 +++ [pid 6255] <... futex resumed>) = 0 [pid 6253] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5835] openat(AT_FDCWD, "./8/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 6255] timer_settime(0, TIMER_ABSTIME|0x4, {it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 5832] <... unlink resumed>) = 0 [pid 6255] <... timer_settime resumed>NULL) = 0 [pid 5835] <... openat resumed>) = 4 [pid 6255] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5837] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=18, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=33 /* 0.33 s */} --- [pid 6255] <... futex resumed>) = 1 [pid 6253] <... futex resumed>) = 0 [pid 5835] newfstatat(4, "", [pid 5832] umount2("./8/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6255] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6253] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6255] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6253] <... futex resumed>) = 0 [pid 5835] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 5832] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6255] timer_settime(0, 0, {it_interval={tv_sec=0, tv_nsec=0}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 6253] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5837] restart_syscall(<... resuming interrupted clone ...> [pid 5835] getdents64(4, [pid 5832] newfstatat(AT_FDCWD, "./8/binderfs", [pid 6255] <... timer_settime resumed>{it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=1}}) = 0 [pid 5832] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 6255] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5835] <... getdents64 resumed>0x555590e71830 /* 2 entries */, 32768) = 48 [pid 5832] unlink("./8/binderfs" [pid 6255] <... futex resumed>) = 1 [pid 6253] <... futex resumed>) = 0 [pid 5835] getdents64(4, [pid 6253] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6255] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 6253] <... futex resumed>) = 0 [pid 5835] <... getdents64 resumed>0x555590e71830 /* 0 entries */, 32768) = 0 [pid 6253] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5832] <... unlink resumed>) = 0 [pid 5835] close(4 [pid 5832] umount2("./8/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5835] <... close resumed>) = 0 [pid 5835] rmdir("./8/file0") = 0 [pid 5835] getdents64(3, [pid 6255] <... openat resumed>) = 4 [pid 6255] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6253] <... futex resumed>) = 0 [pid 6255] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6253] close(3) = 0 [pid 6253] close(4) = 0 [pid 6253] close(5) = -1 EBADF (Bad file descriptor) [pid 6253] close(6) = -1 EBADF (Bad file descriptor) [pid 6253] close(7) = -1 EBADF (Bad file descriptor) [pid 6253] close(8) = -1 EBADF (Bad file descriptor) [pid 6253] close(9) = -1 EBADF (Bad file descriptor) [pid 6253] close(10) = -1 EBADF (Bad file descriptor) [pid 6253] close(11) = -1 EBADF (Bad file descriptor) [pid 6253] close(12) = -1 EBADF (Bad file descriptor) [pid 6253] close(13) = -1 EBADF (Bad file descriptor) [pid 6253] close(14) = -1 EBADF (Bad file descriptor) [pid 6253] close(15) = -1 EBADF (Bad file descriptor) [pid 6253] close(16) = -1 EBADF (Bad file descriptor) [pid 6253] close(17) = -1 EBADF (Bad file descriptor) [pid 6253] close(18) = -1 EBADF (Bad file descriptor) [pid 6253] close(19) = -1 EBADF (Bad file descriptor) [pid 6253] close(20) = -1 EBADF (Bad file descriptor) [pid 6253] close(21) = -1 EBADF (Bad file descriptor) [pid 6253] close(22) = -1 EBADF (Bad file descriptor) [pid 6253] close(23) = -1 EBADF (Bad file descriptor) [pid 6253] close(24) = -1 EBADF (Bad file descriptor) [pid 5835] <... getdents64 resumed>0x555590e697f0 /* 0 entries */, 32768) = 0 [pid 6253] close(25) = -1 EBADF (Bad file descriptor) [pid 6253] close(26) = -1 EBADF (Bad file descriptor) [pid 6253] close(27) = -1 EBADF (Bad file descriptor) [pid 5837] <... restart_syscall resumed>) = 0 [pid 5835] close(3 [pid 6253] close(28 [pid 5835] <... close resumed>) = 0 [pid 5835] rmdir("./8" [pid 6253] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6253] close(29) = -1 EBADF (Bad file descriptor) [pid 5835] <... rmdir resumed>) = 0 [pid 5835] mkdir("./9", 0777 [pid 6253] exit_group(0 [pid 5835] <... mkdir resumed>) = 0 [pid 6253] <... exit_group resumed>) = ? [pid 6255] <... futex resumed>) = ? [pid 5835] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 6255] +++ exited with 0 +++ [pid 6253] +++ exited with 0 +++ [ 91.252034][ T5832] XFS (loop0): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [pid 5837] umount2("./8", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5835] <... openat resumed>) = 3 [pid 5835] ioctl(3, LOOP_CLR_FD) = 0 [pid 5834] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=18, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=33 /* 0.33 s */} --- [pid 5835] close(3 [pid 5837] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5834] umount2("./8", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5837] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5834] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5837] <... openat resumed>) = 3 [pid 5834] <... openat resumed>) = 3 [pid 5837] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=140, ...}, AT_EMPTY_PATH) = 0 [pid 5834] newfstatat(3, "", [pid 5837] getdents64(3, [pid 5834] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=140, ...}, AT_EMPTY_PATH) = 0 [pid 5837] <... getdents64 resumed>0x555590e697f0 /* 7 entries */, 32768) = 208 [pid 5837] umount2("./8/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5834] getdents64(3, 0x555590e697f0 /* 7 entries */, 32768) = 208 [pid 5837] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5834] umount2("./8/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5837] newfstatat(AT_FDCWD, "./8/cgroup", [pid 5834] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5837] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5834] newfstatat(AT_FDCWD, "./8/cgroup", [pid 5837] unlink("./8/cgroup" [pid 5834] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5834] unlink("./8/cgroup" [pid 5837] <... unlink resumed>) = 0 [pid 5834] <... unlink resumed>) = 0 [pid 5837] umount2("./8/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5834] umount2("./8/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5837] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5834] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5837] newfstatat(AT_FDCWD, "./8/cgroup.cpu", [pid 5834] newfstatat(AT_FDCWD, "./8/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5837] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5834] unlink("./8/cgroup.cpu") = 0 [pid 5837] unlink("./8/cgroup.cpu" [pid 5834] umount2("./8/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5837] <... unlink resumed>) = 0 [pid 5834] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5837] umount2("./8/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5834] newfstatat(AT_FDCWD, "./8/cgroup.net", [pid 5837] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5834] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5837] newfstatat(AT_FDCWD, "./8/cgroup.net", [pid 5834] unlink("./8/cgroup.net" [pid 5837] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5834] <... unlink resumed>) = 0 [pid 5837] unlink("./8/cgroup.net" [pid 5834] umount2("./8/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5837] <... unlink resumed>) = 0 [pid 5834] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5837] umount2("./8/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5834] newfstatat(AT_FDCWD, "./8/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5837] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5834] unlink("./8/binderfs" [pid 5837] newfstatat(AT_FDCWD, "./8/binderfs", [pid 5834] <... unlink resumed>) = 0 [pid 5837] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5834] umount2("./8/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5837] unlink("./8/binderfs") = 0 [pid 5837] umount2("./8/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6289] <... write resumed>) = 16777216 [ 91.336781][ T5834] XFS (loop1): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 91.346857][ T5837] XFS (loop3): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [pid 6289] munmap(0x7f2fe9000000, 138412032 [pid 5832] <... umount2 resumed>) = 0 [pid 5832] umount2("./8/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5832] newfstatat(AT_FDCWD, "./8/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5832] umount2("./8/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5832] openat(AT_FDCWD, "./8/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5832] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 5832] getdents64(4, 0x555590e71830 /* 2 entries */, 32768) = 48 [pid 5832] getdents64(4, 0x555590e71830 /* 0 entries */, 32768) = 0 [pid 5832] close(4) = 0 [pid 5832] rmdir("./8/file0") = 0 [pid 5832] getdents64(3, 0x555590e697f0 /* 0 entries */, 32768) = 0 [pid 5832] close(3) = 0 [pid 5832] rmdir("./8") = 0 [pid 5832] mkdir("./9", 0777) = 0 [pid 5832] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 5832] ioctl(3, LOOP_CLR_FD) = 0 [pid 5832] close(3 [pid 5835] <... close resumed>) = 0 [pid 5835] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 6289] <... munmap resumed>) = 0 [pid 6289] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 6289] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6289] close(3) = 0 [pid 6289] close(4) = 0 ./strace-static-x86_64: Process 6290 attached [pid 6289] mkdir("./file0", 0777 [pid 5835] <... clone resumed>, child_tidptr=0x555590e68750) = 20 [pid 6290] set_robust_list(0x555590e68760, 24 [pid 6289] <... mkdir resumed>) = 0 [pid 5834] <... umount2 resumed>) = 0 [pid 6290] <... set_robust_list resumed>) = 0 [pid 6289] mount("/dev/loop4", "./file0", "xfs", MS_NODIRATIME|MS_RELATIME, "lazytime,wsync,filestreams,uqnoenforce,prjquota,,nouuid" [pid 5834] umount2("./8/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6290] chdir("./9" [pid 5834] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6290] <... chdir resumed>) = 0 [pid 5834] newfstatat(AT_FDCWD, "./8/file0", [pid 6290] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5834] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 6290] <... prctl resumed>) = 0 [pid 5834] umount2("./8/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6290] setpgid(0, 0 [pid 5834] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6290] <... setpgid resumed>) = 0 [pid 5834] openat(AT_FDCWD, "./8/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORYexecuting program [pid 6290] symlink("/syzcgroup/unified/syz2", "./cgroup" [pid 5834] <... openat resumed>) = 4 [pid 6290] <... symlink resumed>) = 0 [pid 5834] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 5834] getdents64(4, [pid 6290] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu" [pid 5834] <... getdents64 resumed>0x555590e71830 /* 2 entries */, 32768) = 48 [pid 6290] <... symlink resumed>) = 0 [pid 5834] getdents64(4, [pid 6290] symlink("/syzcgroup/net/syz2", "./cgroup.net" [pid 5834] <... getdents64 resumed>0x555590e71830 /* 0 entries */, 32768) = 0 [pid 6290] <... symlink resumed>) = 0 [pid 5834] close(4 [pid 6290] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5834] <... close resumed>) = 0 [pid 6290] <... openat resumed>) = 3 [pid 5834] rmdir("./8/file0" [pid 6290] write(3, "1000", 4 [pid 5834] <... rmdir resumed>) = 0 [pid 6290] <... write resumed>) = 4 [pid 5834] getdents64(3, [pid 6290] close(3 [pid 5834] <... getdents64 resumed>0x555590e697f0 /* 0 entries */, 32768) = 0 [pid 6290] <... close resumed>) = 0 [pid 6290] symlink("/dev/binderfs", "./binderfs" [pid 5834] close(3 [pid 6290] <... symlink resumed>) = 0 [pid 5834] <... close resumed>) = 0 [pid 6290] write(1, "executing program\n", 18 [pid 5834] rmdir("./8" [pid 6290] <... write resumed>) = 18 [pid 5834] <... rmdir resumed>) = 0 [pid 6290] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5834] mkdir("./9", 0777 [pid 6290] <... futex resumed>) = 0 [pid 5834] <... mkdir resumed>) = 0 [ 91.460147][ T6289] loop4: detected capacity change from 0 to 32768 [pid 5837] <... umount2 resumed>) = 0 [pid 6290] rt_sigaction(SIGRT_1, {sa_handler=0x7f2ff16820e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f2ff1621580}, [pid 5837] umount2("./8/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5834] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 6290] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5837] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6290] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5837] newfstatat(AT_FDCWD, "./8/file0", [pid 5834] <... openat resumed>) = 3 [pid 6290] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5837] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 6290] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5837] umount2("./8/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5834] ioctl(3, LOOP_CLR_FD [pid 6290] <... mmap resumed>) = 0x7f2ff15e6000 [pid 5837] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6290] mprotect(0x7f2ff15e7000, 131072, PROT_READ|PROT_WRITE [pid 5837] openat(AT_FDCWD, "./8/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 6290] <... mprotect resumed>) = 0 [pid 5837] <... openat resumed>) = 4 [pid 6290] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5837] newfstatat(4, "", [pid 6290] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5837] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 5834] <... ioctl resumed>) = 0 [pid 6290] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f2ff1606990, parent_tid=0x7f2ff1606990, exit_signal=0, stack=0x7f2ff15e6000, stack_size=0x20240, tls=0x7f2ff16066c0} [pid 5837] getdents64(4, 0x555590e71830 /* 2 entries */, 32768) = 48 [pid 5834] close(3 [pid 6290] <... clone3 resumed> => {parent_tid=[21]}, 88) = 21 [pid 5837] getdents64(4, [pid 6290] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5837] <... getdents64 resumed>0x555590e71830 /* 0 entries */, 32768) = 0 [pid 6290] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5837] close(4 [pid 6290] <... futex resumed>) = 0 [pid 5837] <... close resumed>) = 0 [pid 6290] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5837] rmdir("./8/file0") = 0 [pid 5837] getdents64(3, 0x555590e697f0 /* 0 entries */, 32768) = 0 [pid 5837] close(3) = 0 ./strace-static-x86_64: Process 6296 attached [pid 5837] rmdir("./8" [pid 5832] <... close resumed>) = 0 [ 91.578946][ T6289] XFS (loop4): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [pid 6296] rseq(0x7f2ff1606fe0, 0x20, 0, 0x53053053 [pid 5837] <... rmdir resumed>) = 0 [pid 5832] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 6296] <... rseq resumed>) = 0 [pid 5837] mkdir("./9", 0777 [pid 6296] set_robust_list(0x7f2ff16069a0, 24 [pid 5837] <... mkdir resumed>) = 0 [pid 6296] <... set_robust_list resumed>) = 0 [pid 5837] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 6296] rt_sigprocmask(SIG_SETMASK, [], [pid 5837] <... openat resumed>) = 3 [pid 6296] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5837] ioctl(3, LOOP_CLR_FD [pid 6296] memfd_create("syzkaller", 0 [pid 5837] <... ioctl resumed>) = 0 [pid 6296] <... memfd_create resumed>) = 3 [pid 5837] close(3./strace-static-x86_64: Process 6297 attached [pid 6296] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5834] <... close resumed>) = 0 [pid 6296] <... mmap resumed>) = 0x7f2fe9000000 [pid 5834] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5832] <... clone resumed>, child_tidptr=0x555590e68750) = 20 [pid 6297] set_robust_list(0x555590e68760, 24 [pid 5837] <... close resumed>) = 0 ./strace-static-x86_64: Process 6299 attached [pid 6297] <... set_robust_list resumed>) = 0 [pid 6297] chdir("./9" [pid 5837] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5834] <... clone resumed>, child_tidptr=0x555590e68750) = 20 [pid 6297] <... chdir resumed>) = 0 [pid 6297] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 6301 attached [pid 6299] set_robust_list(0x555590e68760, 24 [pid 6297] <... prctl resumed>) = 0 [pid 6301] set_robust_list(0x555590e68760, 24 [pid 5837] <... clone resumed>, child_tidptr=0x555590e68750) = 20 [pid 6301] <... set_robust_list resumed>) = 0 [pid 6299] <... set_robust_list resumed>) = 0 [pid 6297] setpgid(0, 0 [pid 6301] chdir("./9" [pid 6297] <... setpgid resumed>) = 0 [pid 6299] chdir("./9" [pid 6301] <... chdir resumed>) = 0 [pid 6301] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 6299] <... chdir resumed>) = 0 [pid 6297] symlink("/syzcgroup/unified/syz0", "./cgroup" [pid 6301] <... prctl resumed>) = 0 [pid 6299] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 6297] <... symlink resumed>) = 0 [pid 6301] setpgid(0, 0 [pid 6299] <... prctl resumed>) = 0 [pid 6297] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu" [pid 6301] <... setpgid resumed>) = 0 [pid 6299] setpgid(0, 0 [pid 6297] <... symlink resumed>) = 0 [pid 6301] symlink("/syzcgroup/unified/syz3", "./cgroup" [pid 6299] <... setpgid resumed>) = 0 [pid 6297] symlink("/syzcgroup/net/syz0", "./cgroup.net" [pid 6301] <... symlink resumed>) = 0 [pid 6299] symlink("/syzcgroup/unified/syz1", "./cgroup" [pid 6297] <... symlink resumed>) = 0 [pid 6301] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu" [pid 6299] <... symlink resumed>) = 0 [pid 6297] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 6301] <... symlink resumed>) = 0 [pid 6297] <... openat resumed>) = 3 [pid 6301] symlink("/syzcgroup/net/syz3", "./cgroup.net" [pid 6299] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu" [pid 6297] write(3, "1000", 4 [pid 6301] <... symlink resumed>) = 0 [pid 6299] <... symlink resumed>) = 0 [pid 6297] <... write resumed>) = 4 [pid 6301] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 6299] symlink("/syzcgroup/net/syz1", "./cgroup.net" [pid 6297] close(3 [pid 6301] <... openat resumed>) = 3 [pid 6297] <... close resumed>) = 0 [pid 6301] write(3, "1000", 4 [pid 6299] <... symlink resumed>) = 0 [pid 6297] symlink("/dev/binderfs", "./binderfs" [pid 6301] <... write resumed>) = 4 [pid 6299] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 6297] <... symlink resumed>) = 0 executing program [pid 6301] close(3 [pid 6299] <... openat resumed>) = 3 [pid 6297] write(1, "executing program\n", 18 [pid 6301] <... close resumed>) = 0 [pid 6299] write(3, "1000", 4 [pid 6297] <... write resumed>) = 18 [pid 6301] symlink("/dev/binderfs", "./binderfs" [pid 6299] <... write resumed>) = 4 [pid 6297] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6301] <... symlink resumed>) = 0 [pid 6299] close(3 [pid 6297] <... futex resumed>) = 0 [pid 6297] rt_sigaction(SIGRT_1, {sa_handler=0x7f2ff16820e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f2ff1621580}, [pid 6301] write(1, "executing program\n", 18 [pid 6299] <... close resumed>) = 0 [pid 6297] <... rt_sigaction resumed>NULL, 8) = 0 executing program [pid 6301] <... write resumed>) = 18 [pid 6301] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6297] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 6301] <... futex resumed>) = 0 [pid 6301] rt_sigaction(SIGRT_1, {sa_handler=0x7f2ff16820e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 6301] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 6299] symlink("/dev/binderfs", "./binderfs" [pid 6297] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6301] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6301] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f2ff15e6000 [pid 6301] mprotect(0x7f2ff15e7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6301] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 6301] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f2ff1606990, parent_tid=0x7f2ff1606990, exit_signal=0, stack=0x7f2ff15e6000, stack_size=0x20240, tls=0x7f2ff16066c0} [pid 6297] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0./strace-static-x86_64: Process 6303 attached [pid 6303] rseq(0x7f2ff1606fe0, 0x20, 0, 0x53053053 [pid 6301] <... clone3 resumed> => {parent_tid=[21]}, 88) = 21 [pid 6297] <... mmap resumed>) = 0x7f2ff15e6000 [pid 6303] <... rseq resumed>) = 0 [pid 6301] rt_sigprocmask(SIG_SETMASK, [], [pid 6303] set_robust_list(0x7f2ff16069a0, 24 [pid 6301] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6303] <... set_robust_list resumed>) = 0 [pid 6301] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6303] rt_sigprocmask(SIG_SETMASK, [], [pid 6301] <... futex resumed>) = 0 [pid 6303] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6301] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 6303] memfd_create("syzkaller", 0) = 3 [pid 6303] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 6297] mprotect(0x7f2ff15e7000, 131072, PROT_READ|PROT_WRITE [pid 6303] <... mmap resumed>) = 0x7f2fe9000000 executing program [pid 6299] <... symlink resumed>) = 0 [pid 6297] <... mprotect resumed>) = 0 [pid 6296] write(3, "\x58\x46\x53\x42\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbf\xdc\x47\xfc\x10\xd8\x4e\xed\xa5\x62\x11\xa8\x31\xb3\xf7\x91\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x24\x40\x00\x00\x00\x00\x00\x00\x24\x41\x00\x00\x00\x00\x00\x00\x24\x42\x00\x00\x00\x02\x00\x00\x20\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x12\x00"..., 16777216 [pid 6299] write(1, "executing program\n", 18 [pid 6297] rt_sigprocmask(SIG_BLOCK, ~[], [pid 6299] <... write resumed>) = 18 [pid 6297] <... rt_sigprocmask resumed>[], 8) = 0 [pid 6299] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6297] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f2ff1606990, parent_tid=0x7f2ff1606990, exit_signal=0, stack=0x7f2ff15e6000, stack_size=0x20240, tls=0x7f2ff16066c0} [pid 6299] <... futex resumed>) = 0 [pid 6299] rt_sigaction(SIGRT_1, {sa_handler=0x7f2ff16820e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f2ff1621580}, [pid 6297] <... clone3 resumed> => {parent_tid=[21]}, 88) = 21 [pid 6299] <... rt_sigaction resumed>NULL, 8) = 0 [pid 6297] rt_sigprocmask(SIG_SETMASK, [], [pid 6299] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 6297] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6299] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6297] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6299] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 6297] <... futex resumed>) = 0 [pid 6299] <... mmap resumed>) = 0x7f2ff15e6000 [pid 6297] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 6299] mprotect(0x7f2ff15e7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6299] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 6299] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f2ff1606990, parent_tid=0x7f2ff1606990, exit_signal=0, stack=0x7f2ff15e6000, stack_size=0x20240, tls=0x7f2ff16066c0} => {parent_tid=[21]}, 88) = 21 [pid 6299] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 6299] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6299] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 6305 attached ./strace-static-x86_64: Process 6304 attached [pid 6303] write(3, "\x58\x46\x53\x42\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbf\xdc\x47\xfc\x10\xd8\x4e\xed\xa5\x62\x11\xa8\x31\xb3\xf7\x91\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x24\x40\x00\x00\x00\x00\x00\x00\x24\x41\x00\x00\x00\x00\x00\x00\x24\x42\x00\x00\x00\x02\x00\x00\x20\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x12\x00"..., 16777216 [pid 6304] rseq(0x7f2ff1606fe0, 0x20, 0, 0x53053053 [pid 6305] rseq(0x7f2ff1606fe0, 0x20, 0, 0x53053053 [pid 6304] <... rseq resumed>) = 0 [pid 6305] <... rseq resumed>) = 0 [pid 6304] set_robust_list(0x7f2ff16069a0, 24) = 0 [pid 6305] set_robust_list(0x7f2ff16069a0, 24) = 0 [pid 6304] rt_sigprocmask(SIG_SETMASK, [], [pid 6305] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 6304] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6289] <... mount resumed>) = 0 [pid 6305] memfd_create("syzkaller", 0 [pid 6289] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6304] memfd_create("syzkaller", 0 [pid 6289] chdir("./file0" [pid 6305] <... memfd_create resumed>) = 3 [pid 6304] <... memfd_create resumed>) = 3 [pid 6305] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 6289] <... chdir resumed>) = 0 [pid 6289] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 6305] <... mmap resumed>) = 0x7f2fe9000000 [pid 6304] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 6289] <... openat resumed>) = -1 EBUSY (Device or resource busy) [pid 6289] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6289] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6304] <... mmap resumed>) = 0x7f2fe9000000 [pid 6272] <... futex resumed>) = 0 [pid 6272] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6289] <... futex resumed>) = 0 [pid 6272] <... futex resumed>) = 1 [pid 6289] quotactl(QCMD(Q_SETQUOTA, PRJQUOTA), NULL, 0, {dqb_bhardlimit=4294967295, dqb_bsoftlimit=1, dqb_curspace=0, dqb_ihardlimit=8, dqb_isoftlimit=3, dqb_curinodes=62, ...}) = -1 ENODEV (No such device) [ 91.941291][ T6289] XFS (loop4): Ending clean mount [ 91.949666][ T6289] XFS (loop4): Quotacheck needed: Please wait. [ 91.978540][ T6289] XFS (loop4): Quotacheck: Done. [pid 6289] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6272] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6289] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6272] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6272] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6289] <... futex resumed>) = 0 [pid 6272] <... futex resumed>) = 1 [pid 6289] openat(AT_FDCWD, NULL, O_RDONLY [pid 6272] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6289] <... openat resumed>) = -1 EFAULT (Bad address) [pid 6289] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6272] <... futex resumed>) = 0 [pid 6289] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6272] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6289] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6289] rt_sigprocmask(SIG_BLOCK, ~[HUP RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], [pid 6272] <... futex resumed>) = 0 [pid 6289] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6272] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6289] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6272] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6289] <... futex resumed>) = 0 [pid 6272] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6289] gettid( [pid 6272] <... futex resumed>) = 0 [pid 6289] <... gettid resumed>) = 19 [pid 6272] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6289] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6272] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6289] <... futex resumed>) = 0 [pid 6272] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6289] timer_create(CLOCK_BOOTTIME_ALARM, {sigev_signo=SIGPWR, sigev_notify=SIGEV_THREAD_ID, sigev_notify_thread_id=19}, [pid 6272] <... futex resumed>) = 0 [pid 6289] <... timer_create resumed>[0]) = 0 [pid 6272] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6289] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6272] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6289] <... futex resumed>) = 0 [pid 6272] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6289] timer_settime(0, TIMER_ABSTIME|0x4, {it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 6272] <... futex resumed>) = 0 [pid 6289] <... timer_settime resumed>NULL) = 0 [pid 6272] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6289] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6272] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6289] <... futex resumed>) = 0 [pid 6272] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6289] timer_settime(0, 0, {it_interval={tv_sec=0, tv_nsec=0}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 6272] <... futex resumed>) = 0 [pid 6289] <... timer_settime resumed>{it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=1}}) = 0 [pid 6272] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6289] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6272] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6289] <... futex resumed>) = 0 [pid 6272] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6289] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 6272] <... futex resumed>) = 0 [pid 6289] <... openat resumed>) = 4 [pid 6272] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6289] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6272] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6289] <... futex resumed>) = 0 [pid 6272] close(3 [pid 6289] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6272] <... close resumed>) = 0 [pid 6272] close(4) = 0 [pid 6272] close(5) = -1 EBADF (Bad file descriptor) [pid 6272] close(6) = -1 EBADF (Bad file descriptor) [pid 6272] close(7) = -1 EBADF (Bad file descriptor) [pid 6272] close(8) = -1 EBADF (Bad file descriptor) [pid 6272] close(9) = -1 EBADF (Bad file descriptor) [pid 6272] close(10) = -1 EBADF (Bad file descriptor) [pid 6272] close(11) = -1 EBADF (Bad file descriptor) [pid 6272] close(12) = -1 EBADF (Bad file descriptor) [pid 6272] close(13) = -1 EBADF (Bad file descriptor) [pid 6272] close(14) = -1 EBADF (Bad file descriptor) [pid 6272] close(15) = -1 EBADF (Bad file descriptor) [pid 6272] close(16) = -1 EBADF (Bad file descriptor) [pid 6272] close(17) = -1 EBADF (Bad file descriptor) [pid 6272] close(18) = -1 EBADF (Bad file descriptor) [pid 6272] close(19) = -1 EBADF (Bad file descriptor) [pid 6272] close(20) = -1 EBADF (Bad file descriptor) [pid 6272] close(21) = -1 EBADF (Bad file descriptor) [pid 6272] close(22) = -1 EBADF (Bad file descriptor) [pid 6272] close(23) = -1 EBADF (Bad file descriptor) [pid 6272] close(24) = -1 EBADF (Bad file descriptor) [pid 6272] close(25) = -1 EBADF (Bad file descriptor) [pid 6272] close(26) = -1 EBADF (Bad file descriptor) [pid 6272] close(27) = -1 EBADF (Bad file descriptor) [pid 6272] close(28) = -1 EBADF (Bad file descriptor) [pid 6272] close(29) = -1 EBADF (Bad file descriptor) [pid 6272] exit_group(0 [pid 6289] <... futex resumed>) = ? [pid 6272] <... exit_group resumed>) = ? [pid 6289] +++ exited with 0 +++ [pid 6272] +++ exited with 0 +++ [pid 5836] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=18, si_uid=0, si_status=0, si_utime=6 /* 0.06 s */, si_stime=33 /* 0.33 s */} --- [pid 5836] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5836] umount2("./8", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5836] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5836] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=140, ...}, AT_EMPTY_PATH) = 0 [pid 5836] getdents64(3, 0x555590e697f0 /* 7 entries */, 32768) = 208 [pid 5836] umount2("./8/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5836] newfstatat(AT_FDCWD, "./8/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5836] unlink("./8/cgroup") = 0 [pid 5836] umount2("./8/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5836] newfstatat(AT_FDCWD, "./8/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5836] unlink("./8/cgroup.cpu") = 0 [pid 5836] umount2("./8/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5836] newfstatat(AT_FDCWD, "./8/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5836] unlink("./8/cgroup.net") = 0 [pid 5836] umount2("./8/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5836] newfstatat(AT_FDCWD, "./8/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5836] unlink("./8/binderfs") = 0 [pid 5836] umount2("./8/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 5836] umount2("./8/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5836] newfstatat(AT_FDCWD, "./8/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5836] umount2("./8/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5836] openat(AT_FDCWD, "./8/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5836] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 5836] getdents64(4, 0x555590e71830 /* 2 entries */, 32768) = 48 [pid 5836] getdents64(4, 0x555590e71830 /* 0 entries */, 32768) = 0 [pid 5836] close(4) = 0 [pid 5836] rmdir("./8/file0") = 0 [pid 5836] getdents64(3, 0x555590e697f0 /* 0 entries */, 32768) = 0 [pid 5836] close(3) = 0 [pid 5836] rmdir("./8") = 0 [pid 5836] mkdir("./9", 0777) = 0 [pid 5836] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5836] ioctl(3, LOOP_CLR_FD) = 0 [ 92.101041][ T5836] XFS (loop4): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [pid 5836] close(3 [pid 6296] <... write resumed>) = 16777216 [pid 6296] munmap(0x7f2fe9000000, 138412032) = 0 [pid 6296] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [ 92.301621][ T6296] loop2: detected capacity change from 0 to 32768 [pid 6296] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5836] <... close resumed>) = 0 [pid 6296] close(3) = 0 [pid 6296] close(4) = 0 [pid 6296] mkdir("./file0", 0777) = 0 [pid 6296] mount("/dev/loop2", "./file0", "xfs", MS_NODIRATIME|MS_RELATIME, "lazytime,wsync,filestreams,uqnoenforce,prjquota,,nouuid" [pid 6303] <... write resumed>) = 16777216 [pid 5836] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 6306 attached [pid 6306] set_robust_list(0x555590e68760, 24 [pid 5836] <... clone resumed>, child_tidptr=0x555590e68750) = 20 [pid 6306] <... set_robust_list resumed>) = 0 [pid 6306] chdir("./9") = 0 [pid 6306] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6306] setpgid(0, 0) = 0 [pid 6306] symlink("/syzcgroup/unified/syz4", "./cgroup") = 0 [pid 6306] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu") = 0 [pid 6306] symlink("/syzcgroup/net/syz4", "./cgroup.net") = 0 [pid 6305] write(3, "\x58\x46\x53\x42\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbf\xdc\x47\xfc\x10\xd8\x4e\xed\xa5\x62\x11\xa8\x31\xb3\xf7\x91\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x24\x40\x00\x00\x00\x00\x00\x00\x24\x41\x00\x00\x00\x00\x00\x00\x24\x42\x00\x00\x00\x02\x00\x00\x20\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x12\x00"..., 16777216 [pid 6304] write(3, "\x58\x46\x53\x42\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbf\xdc\x47\xfc\x10\xd8\x4e\xed\xa5\x62\x11\xa8\x31\xb3\xf7\x91\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x24\x40\x00\x00\x00\x00\x00\x00\x24\x41\x00\x00\x00\x00\x00\x00\x24\x42\x00\x00\x00\x02\x00\x00\x20\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x12\x00"..., 16777216 [pid 6303] munmap(0x7f2fe9000000, 138412032executing program [pid 6306] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6306] write(3, "1000", 4) = 4 [pid 6306] close(3) = 0 [pid 6306] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6306] write(1, "executing program\n", 18) = 18 [pid 6306] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6306] rt_sigaction(SIGRT_1, {sa_handler=0x7f2ff16820e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 6306] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 6306] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f2ff15e6000 [pid 6306] mprotect(0x7f2ff15e7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6306] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 6306] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f2ff1606990, parent_tid=0x7f2ff1606990, exit_signal=0, stack=0x7f2ff15e6000, stack_size=0x20240, tls=0x7f2ff16066c0}./strace-static-x86_64: Process 6310 attached => {parent_tid=[21]}, 88) = 21 [pid 6306] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 6306] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6310] rseq(0x7f2ff1606fe0, 0x20, 0, 0x53053053 [pid 6306] <... futex resumed>) = 0 [pid 6306] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 6310] <... rseq resumed>) = 0 [pid 6303] <... munmap resumed>) = 0 [pid 6310] set_robust_list(0x7f2ff16069a0, 24) = 0 [pid 6303] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 6310] rt_sigprocmask(SIG_SETMASK, [], [pid 6303] <... openat resumed>) = 4 [pid 6310] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6303] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6303] close(3 [pid 6310] memfd_create("syzkaller", 0 [pid 6303] <... close resumed>) = 0 [pid 6303] close(4 [pid 6310] <... memfd_create resumed>) = 3 [ 92.417612][ T6296] XFS (loop2): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 92.422341][ T6303] loop3: detected capacity change from 0 to 32768 [pid 6303] <... close resumed>) = 0 [pid 6310] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 6303] mkdir("./file0", 0777) = 0 [pid 6303] mount("/dev/loop3", "./file0", "xfs", MS_NODIRATIME|MS_RELATIME, "lazytime,wsync,filestreams,uqnoenforce,prjquota,,nouuid" [pid 6310] <... mmap resumed>) = 0x7f2fe9000000 [pid 6305] <... write resumed>) = 16777216 [pid 6305] munmap(0x7f2fe9000000, 138412032) = 0 [ 92.532523][ T6303] XFS (loop3): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [pid 6305] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 6305] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6305] close(3) = 0 [pid 6305] close(4 [pid 6310] write(3, "\x58\x46\x53\x42\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbf\xdc\x47\xfc\x10\xd8\x4e\xed\xa5\x62\x11\xa8\x31\xb3\xf7\x91\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x24\x40\x00\x00\x00\x00\x00\x00\x24\x41\x00\x00\x00\x00\x00\x00\x24\x42\x00\x00\x00\x02\x00\x00\x20\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x12\x00"..., 16777216 [pid 6305] <... close resumed>) = 0 [pid 6305] mkdir("./file0", 0777) = 0 [ 92.660888][ T6305] loop1: detected capacity change from 0 to 32768 [ 92.687316][ T6305] XFS (loop1): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 92.726659][ T6296] XFS (loop2): Ending clean mount [ 92.743757][ T6296] XFS (loop2): Quotacheck needed: Please wait. [ 92.763075][ T6303] XFS (loop3): Ending clean mount [pid 6305] mount("/dev/loop1", "./file0", "xfs", MS_NODIRATIME|MS_RELATIME, "lazytime,wsync,filestreams,uqnoenforce,prjquota,,nouuid" [pid 6296] <... mount resumed>) = 0 [pid 6296] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6296] chdir("./file0") = 0 [pid 6296] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = -1 EBUSY (Device or resource busy) [pid 6296] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6290] <... futex resumed>) = 0 [pid 6296] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6290] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6296] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6296] quotactl(QCMD(Q_SETQUOTA, PRJQUOTA), NULL, 0, {dqb_bhardlimit=4294967295, dqb_bsoftlimit=1, dqb_curspace=0, dqb_ihardlimit=8, dqb_isoftlimit=3, dqb_curinodes=62, ...} [pid 6290] <... futex resumed>) = 0 [pid 6296] <... quotactl resumed>) = -1 ENODEV (No such device) [pid 6296] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6290] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6296] <... futex resumed>) = 0 [pid 6296] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6290] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6290] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6296] <... futex resumed>) = 0 [pid 6290] <... futex resumed>) = 1 [pid 6296] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 6290] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6296] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6290] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6296] <... futex resumed>) = 0 [pid 6290] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6296] rt_sigprocmask(SIG_BLOCK, ~[HUP RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], [pid 6290] <... futex resumed>) = 0 [pid 6296] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6290] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6296] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6290] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6296] <... futex resumed>) = 0 [pid 6290] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6296] gettid( [pid 6290] <... futex resumed>) = 0 [pid 6296] <... gettid resumed>) = 21 [pid 6290] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6296] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6290] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6290] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6290] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6296] <... futex resumed>) = 1 [pid 6290] <... futex resumed>) = 0 [pid 6296] timer_create(CLOCK_BOOTTIME_ALARM, {sigev_signo=SIGPWR, sigev_notify=SIGEV_THREAD_ID, sigev_notify_thread_id=21}, [pid 6290] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=48000000} [pid 6296] <... timer_create resumed>[0]) = 0 [pid 6296] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6290] <... futex resumed>) = 0 [pid 6296] timer_settime(0, TIMER_ABSTIME|0x4, {it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 6290] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6296] <... timer_settime resumed>NULL) = 0 [pid 6290] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6296] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6290] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6296] <... futex resumed>) = 0 [ 92.790477][ T6303] XFS (loop3): Quotacheck needed: Please wait. [ 92.793170][ T6296] XFS (loop2): Quotacheck: Done. [pid 6290] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6296] timer_settime(0, 0, {it_interval={tv_sec=0, tv_nsec=0}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 6290] <... futex resumed>) = 0 [pid 6296] <... timer_settime resumed>{it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=1}}) = 0 [pid 6290] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6296] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6290] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6296] <... futex resumed>) = 0 [pid 6290] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6296] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 6290] <... futex resumed>) = 0 [pid 6290] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6296] <... openat resumed>) = 4 [pid 6296] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6290] <... futex resumed>) = 0 [pid 6296] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6290] close(3) = 0 [pid 6290] close(4) = 0 [pid 6290] close(5) = -1 EBADF (Bad file descriptor) [pid 6290] close(6) = -1 EBADF (Bad file descriptor) [pid 6290] close(7) = -1 EBADF (Bad file descriptor) [pid 6290] close(8) = -1 EBADF (Bad file descriptor) [pid 6290] close(9) = -1 EBADF (Bad file descriptor) [pid 6290] close(10) = -1 EBADF (Bad file descriptor) [pid 6290] close(11) = -1 EBADF (Bad file descriptor) [pid 6290] close(12) = -1 EBADF (Bad file descriptor) [pid 6290] close(13) = -1 EBADF (Bad file descriptor) [pid 6290] close(14) = -1 EBADF (Bad file descriptor) [pid 6290] close(15) = -1 EBADF (Bad file descriptor) [pid 6290] close(16) = -1 EBADF (Bad file descriptor) [pid 6290] close(17) = -1 EBADF (Bad file descriptor) [pid 6290] close(18) = -1 EBADF (Bad file descriptor) [pid 6290] close(19) = -1 EBADF (Bad file descriptor) [pid 6290] close(20) = -1 EBADF (Bad file descriptor) [pid 6290] close(21) = -1 EBADF (Bad file descriptor) [pid 6290] close(22) = -1 EBADF (Bad file descriptor) [pid 6290] close(23) = -1 EBADF (Bad file descriptor) [pid 6290] close(24) = -1 EBADF (Bad file descriptor) [pid 6290] close(25) = -1 EBADF (Bad file descriptor) [pid 6290] close(26) = -1 EBADF (Bad file descriptor) [pid 6290] close(27) = -1 EBADF (Bad file descriptor) [pid 6290] close(28) = -1 EBADF (Bad file descriptor) [pid 6290] close(29) = -1 EBADF (Bad file descriptor) [pid 6290] exit_group(0 [pid 6304] <... write resumed>) = 16777216 [pid 6296] <... futex resumed>) = ? [pid 6290] <... exit_group resumed>) = ? [ 92.856994][ T6303] XFS (loop3): Quotacheck: Done. [pid 6304] munmap(0x7f2fe9000000, 138412032 [pid 6296] +++ exited with 0 +++ [pid 6290] +++ exited with 0 +++ [pid 6304] <... munmap resumed>) = 0 [pid 6303] <... mount resumed>) = 0 [pid 6304] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 6303] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5835] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=20, si_uid=0, si_status=0, si_utime=6 /* 0.06 s */, si_stime=35 /* 0.35 s */} --- [pid 6304] <... openat resumed>) = 4 [pid 6303] <... openat resumed>) = 3 [pid 5835] umount2("./9", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6303] chdir("./file0" [pid 5835] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6303] <... chdir resumed>) = 0 [pid 5835] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 6303] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 6304] ioctl(4, LOOP_SET_FD, 3 [pid 5835] <... openat resumed>) = 3 [pid 6303] <... openat resumed>) = -1 EBUSY (Device or resource busy) [pid 6304] <... ioctl resumed>) = 0 [pid 6303] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5835] newfstatat(3, "", [pid 6303] <... futex resumed>) = 1 [pid 6301] <... futex resumed>) = 0 [pid 6303] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6301] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5835] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=140, ...}, AT_EMPTY_PATH) = 0 [pid 6303] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6301] <... futex resumed>) = 0 [pid 6304] close(3 [pid 6303] quotactl(QCMD(Q_SETQUOTA, PRJQUOTA), NULL, 0, {dqb_bhardlimit=4294967295, dqb_bsoftlimit=1, dqb_curspace=0, dqb_ihardlimit=8, dqb_isoftlimit=3, dqb_curinodes=62, ...} [pid 6301] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5835] getdents64(3, [pid 6303] <... quotactl resumed>) = -1 ENODEV (No such device) [pid 5835] <... getdents64 resumed>0x555590e697f0 /* 7 entries */, 32768) = 208 [pid 6303] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6304] <... close resumed>) = 0 [pid 6303] <... futex resumed>) = 1 [pid 6301] <... futex resumed>) = 0 [pid 5835] umount2("./9/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6303] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6301] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6303] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6301] <... futex resumed>) = 0 [pid 5835] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6303] openat(AT_FDCWD, NULL, O_RDONLY [pid 6301] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5835] newfstatat(AT_FDCWD, "./9/cgroup", [pid 6303] <... openat resumed>) = -1 EFAULT (Bad address) [pid 6304] close(4 [pid 6303] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5835] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 6303] <... futex resumed>) = 1 [pid 6301] <... futex resumed>) = 0 [pid 5835] unlink("./9/cgroup" [pid 6303] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6301] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6303] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6301] <... futex resumed>) = 0 [pid 6304] <... close resumed>) = 0 [pid 6303] rt_sigprocmask(SIG_BLOCK, ~[HUP RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], [pid 6301] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5835] <... unlink resumed>) = 0 [pid 6303] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5835] umount2("./9/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6303] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6304] mkdir("./file0", 0777 [pid 6303] <... futex resumed>) = 1 [pid 6301] <... futex resumed>) = 0 [pid 5835] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6303] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6301] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6303] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6301] <... futex resumed>) = 0 [pid 5835] newfstatat(AT_FDCWD, "./9/cgroup.cpu", [pid 6304] <... mkdir resumed>) = 0 [pid 6303] gettid( [pid 6301] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6303] <... gettid resumed>) = 21 [pid 5835] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 6303] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5835] unlink("./9/cgroup.cpu" [pid 6303] <... futex resumed>) = 1 [pid 6301] <... futex resumed>) = 0 [pid 6303] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6301] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5835] <... unlink resumed>) = 0 [pid 6303] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6301] <... futex resumed>) = 0 [pid 6303] timer_create(CLOCK_BOOTTIME_ALARM, {sigev_signo=SIGPWR, sigev_notify=SIGEV_THREAD_ID, sigev_notify_thread_id=21}, [pid 6301] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6303] <... timer_create resumed>[0]) = 0 [pid 6303] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6304] mount("/dev/loop0", "./file0", "xfs", MS_NODIRATIME|MS_RELATIME, "lazytime,wsync,filestreams,uqnoenforce,prjquota,,nouuid" [pid 6303] <... futex resumed>) = 1 [pid 6301] <... futex resumed>) = 0 [pid 5835] umount2("./9/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6303] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6301] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5835] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6303] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6301] <... futex resumed>) = 0 [pid 5835] newfstatat(AT_FDCWD, "./9/cgroup.net", [pid 6303] timer_settime(0, TIMER_ABSTIME|0x4, {it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 6301] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6303] <... timer_settime resumed>NULL) = 0 [pid 5835] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 6303] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6301] <... futex resumed>) = 0 [pid 5835] unlink("./9/cgroup.net" [pid 6303] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6301] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5835] <... unlink resumed>) = 0 [pid 6303] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6301] <... futex resumed>) = 0 [pid 6303] timer_settime(0, 0, {it_interval={tv_sec=0, tv_nsec=0}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 6301] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6303] <... timer_settime resumed>{it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=1}}) = 0 [pid 5835] umount2("./9/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6303] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6301] <... futex resumed>) = 0 [pid 6303] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6301] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6303] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6301] <... futex resumed>) = 0 [pid 6301] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6303] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5835] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6310] <... write resumed>) = 16777216 [pid 5835] newfstatat(AT_FDCWD, "./9/binderfs", [pid 6310] munmap(0x7f2fe9000000, 138412032 [pid 5835] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [ 92.912846][ T6304] loop0: detected capacity change from 0 to 32768 [pid 6310] <... munmap resumed>) = 0 [pid 6310] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5835] unlink("./9/binderfs" [pid 6310] <... openat resumed>) = 4 [pid 6310] ioctl(4, LOOP_SET_FD, 3 [pid 5835] <... unlink resumed>) = 0 [pid 5835] umount2("./9/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6310] <... ioctl resumed>) = 0 [pid 6310] close(3) = 0 [pid 6310] close(4) = 0 [pid 6303] <... openat resumed>) = 4 [pid 6310] mkdir("./file0", 0777) = 0 [pid 6310] mount("/dev/loop4", "./file0", "xfs", MS_NODIRATIME|MS_RELATIME, "lazytime,wsync,filestreams,uqnoenforce,prjquota,,nouuid" [pid 6303] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6301] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 6301] close(3) = 0 [pid 6301] close(4) = 0 [pid 6301] close(5) = -1 EBADF (Bad file descriptor) [pid 6301] close(6) = -1 EBADF (Bad file descriptor) [pid 6301] close(7) = -1 EBADF (Bad file descriptor) [pid 6301] close(8) = -1 EBADF (Bad file descriptor) [pid 6301] close(9) = -1 EBADF (Bad file descriptor) [pid 6301] close(10) = -1 EBADF (Bad file descriptor) [pid 6301] close(11) = -1 EBADF (Bad file descriptor) [pid 6301] close(12) = -1 EBADF (Bad file descriptor) [pid 6301] close(13) = -1 EBADF (Bad file descriptor) [pid 6301] close(14) = -1 EBADF (Bad file descriptor) [pid 6301] close(15) = -1 EBADF (Bad file descriptor) [pid 6301] close(16) = -1 EBADF (Bad file descriptor) [pid 6301] close(17) = -1 EBADF (Bad file descriptor) [pid 6301] close(18) = -1 EBADF (Bad file descriptor) [pid 6301] close(19) = -1 EBADF (Bad file descriptor) [pid 6301] close(20) = -1 EBADF (Bad file descriptor) [pid 6301] close(21) = -1 EBADF (Bad file descriptor) [pid 6301] close(22) = -1 EBADF (Bad file descriptor) [pid 6301] close(23) = -1 EBADF (Bad file descriptor) [pid 6301] close(24) = -1 EBADF (Bad file descriptor) [pid 6301] close(25) = -1 EBADF (Bad file descriptor) [pid 6301] close(26) = -1 EBADF (Bad file descriptor) [pid 6301] close(27) = -1 EBADF (Bad file descriptor) [ 92.974229][ T6305] XFS (loop1): Ending clean mount [ 92.985798][ T6310] loop4: detected capacity change from 0 to 32768 [ 92.986249][ T6305] XFS (loop1): Quotacheck needed: Please wait. [ 93.003598][ T5835] XFS (loop2): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [pid 6301] close(28) = -1 EBADF (Bad file descriptor) [pid 6301] close(29) = -1 EBADF (Bad file descriptor) [pid 6303] <... futex resumed>) = 0 [pid 6301] exit_group(0) = ? [pid 6303] +++ exited with 0 +++ [pid 6301] +++ exited with 0 +++ [pid 5837] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=20, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=30 /* 0.30 s */} --- [pid 5837] umount2("./9", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5837] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5837] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=140, ...}, AT_EMPTY_PATH) = 0 [pid 5837] getdents64(3, 0x555590e697f0 /* 7 entries */, 32768) = 208 [pid 5837] umount2("./9/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5837] newfstatat(AT_FDCWD, "./9/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5837] unlink("./9/cgroup") = 0 [pid 5837] umount2("./9/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5837] newfstatat(AT_FDCWD, "./9/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5837] unlink("./9/cgroup.cpu") = 0 [pid 5837] umount2("./9/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5837] newfstatat(AT_FDCWD, "./9/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5837] unlink("./9/cgroup.net") = 0 [pid 5837] umount2("./9/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5837] newfstatat(AT_FDCWD, "./9/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5837] unlink("./9/binderfs") = 0 [pid 5837] umount2("./9/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6305] <... mount resumed>) = 0 [pid 6305] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6305] chdir("./file0") = 0 [pid 6305] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = -1 EBUSY (Device or resource busy) [pid 6305] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6305] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6299] <... futex resumed>) = 0 [pid 6299] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6299] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6305] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6305] quotactl(QCMD(Q_SETQUOTA, PRJQUOTA), NULL, 0, {dqb_bhardlimit=4294967295, dqb_bsoftlimit=1, dqb_curspace=0, dqb_ihardlimit=8, dqb_isoftlimit=3, dqb_curinodes=62, ...}) = -1 ENODEV (No such device) [pid 6305] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6299] <... futex resumed>) = 0 [pid 6305] openat(AT_FDCWD, NULL, O_RDONLY [pid 6299] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6305] <... openat resumed>) = -1 EFAULT (Bad address) [pid 6299] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6305] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6299] <... futex resumed>) = 0 [pid 5835] <... umount2 resumed>) = 0 [pid 5835] umount2("./9/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 93.042440][ T6304] XFS (loop0): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 93.067339][ T6305] XFS (loop1): Quotacheck: Done. [ 93.067965][ T6310] XFS (loop4): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 93.081779][ T5837] XFS (loop3): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [pid 5835] newfstatat(AT_FDCWD, "./9/file0", [pid 6305] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6299] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5835] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5835] umount2("./9/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6305] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6299] <... futex resumed>) = 0 [pid 5835] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6305] rt_sigprocmask(SIG_BLOCK, ~[HUP RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 [pid 6299] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5835] openat(AT_FDCWD, "./9/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 6305] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6299] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6305] <... futex resumed>) = 0 [pid 6299] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5835] <... openat resumed>) = 4 [pid 6305] gettid( [pid 5837] <... umount2 resumed>) = 0 [pid 5835] newfstatat(4, "", [pid 5837] umount2("./9/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5835] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 5837] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5837] newfstatat(AT_FDCWD, "./9/file0", [pid 5835] getdents64(4, [pid 6305] <... gettid resumed>) = 21 [pid 6299] <... futex resumed>) = 0 [pid 5837] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5835] <... getdents64 resumed>0x555590e71830 /* 2 entries */, 32768) = 48 [pid 6305] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6299] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6305] <... futex resumed>) = 0 [pid 6299] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5837] umount2("./9/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5835] getdents64(4, [pid 6305] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6299] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5837] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5835] <... getdents64 resumed>0x555590e71830 /* 0 entries */, 32768) = 0 [pid 6305] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6299] <... futex resumed>) = 0 [pid 5837] openat(AT_FDCWD, "./9/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5835] close(4 [pid 6305] timer_create(CLOCK_BOOTTIME_ALARM, {sigev_signo=SIGPWR, sigev_notify=SIGEV_THREAD_ID, sigev_notify_thread_id=21}, [pid 6299] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6305] <... timer_create resumed>[0]) = 0 [pid 5837] <... openat resumed>) = 4 [pid 5835] <... close resumed>) = 0 [pid 6305] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5837] newfstatat(4, "", [pid 5835] rmdir("./9/file0" [pid 5837] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 6305] <... futex resumed>) = 1 [pid 6299] <... futex resumed>) = 0 [pid 5837] getdents64(4, [pid 5835] <... rmdir resumed>) = 0 [pid 5837] <... getdents64 resumed>0x555590e71830 /* 2 entries */, 32768) = 48 [pid 5835] getdents64(3, [pid 6305] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6299] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5837] getdents64(4, [pid 5835] <... getdents64 resumed>0x555590e697f0 /* 0 entries */, 32768) = 0 [pid 6305] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6299] <... futex resumed>) = 0 [pid 5835] close(3 [pid 5837] <... getdents64 resumed>0x555590e71830 /* 0 entries */, 32768) = 0 [pid 5835] <... close resumed>) = 0 [pid 5837] close(4 [pid 5835] rmdir("./9" [pid 6305] timer_settime(0, TIMER_ABSTIME|0x4, {it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 6299] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5837] <... close resumed>) = 0 [pid 5835] <... rmdir resumed>) = 0 [pid 6305] <... timer_settime resumed>NULL) = 0 [pid 6305] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6299] <... futex resumed>) = 0 [pid 5837] rmdir("./9/file0" [pid 5835] mkdir("./10", 0777 [pid 6305] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6299] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6305] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6299] <... futex resumed>) = 0 [pid 5835] <... mkdir resumed>) = 0 [pid 6305] timer_settime(0, 0, {it_interval={tv_sec=0, tv_nsec=0}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 6299] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5837] <... rmdir resumed>) = 0 [pid 6305] <... timer_settime resumed>{it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=1}}) = 0 [pid 5835] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 5835] ioctl(3, LOOP_CLR_FD) = 0 [pid 5835] close(3 [pid 6305] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6299] <... futex resumed>) = 0 [pid 6305] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6299] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6305] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6299] <... futex resumed>) = 0 [pid 6305] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 6299] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5837] getdents64(3, 0x555590e697f0 /* 0 entries */, 32768) = 0 [pid 5837] close(3) = 0 [pid 5837] rmdir("./9") = 0 [pid 5837] mkdir("./10", 0777) = 0 [pid 5837] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5837] ioctl(3, LOOP_CLR_FD [pid 6305] <... openat resumed>) = 4 [pid 5837] <... ioctl resumed>) = 0 [pid 5837] close(3 [pid 6305] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6299] <... futex resumed>) = 0 [pid 6305] <... futex resumed>) = 1 [pid 6305] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6299] close(3) = 0 [pid 6299] close(4) = 0 [pid 6299] close(5) = -1 EBADF (Bad file descriptor) [pid 6299] close(6) = -1 EBADF (Bad file descriptor) [pid 6299] close(7) = -1 EBADF (Bad file descriptor) [pid 6299] close(8) = -1 EBADF (Bad file descriptor) [pid 6299] close(9) = -1 EBADF (Bad file descriptor) [pid 6299] close(10) = -1 EBADF (Bad file descriptor) [pid 6299] close(11) = -1 EBADF (Bad file descriptor) [pid 6299] close(12) = -1 EBADF (Bad file descriptor) [pid 6299] close(13) = -1 EBADF (Bad file descriptor) [pid 6299] close(14) = -1 EBADF (Bad file descriptor) [pid 6299] close(15) = -1 EBADF (Bad file descriptor) [pid 6299] close(16) = -1 EBADF (Bad file descriptor) [pid 6299] close(17) = -1 EBADF (Bad file descriptor) [pid 6299] close(18) = -1 EBADF (Bad file descriptor) [pid 6299] close(19) = -1 EBADF (Bad file descriptor) [pid 6299] close(20) = -1 EBADF (Bad file descriptor) [pid 6299] close(21) = -1 EBADF (Bad file descriptor) [pid 6299] close(22) = -1 EBADF (Bad file descriptor) [pid 6299] close(23) = -1 EBADF (Bad file descriptor) [pid 6299] close(24) = -1 EBADF (Bad file descriptor) [pid 6299] close(25) = -1 EBADF (Bad file descriptor) [pid 6299] close(26) = -1 EBADF (Bad file descriptor) [pid 6299] close(27) = -1 EBADF (Bad file descriptor) [pid 6299] close(28) = -1 EBADF (Bad file descriptor) [pid 6299] close(29) = -1 EBADF (Bad file descriptor) [pid 6299] exit_group(0 [pid 6305] <... futex resumed>) = ? [pid 6299] <... exit_group resumed>) = ? [pid 6305] +++ exited with 0 +++ [pid 6299] +++ exited with 0 +++ [pid 5834] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=20, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=31 /* 0.31 s */} --- [pid 5834] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5834] umount2("./9", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5834] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5834] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=140, ...}, AT_EMPTY_PATH) = 0 [pid 5834] getdents64(3, 0x555590e697f0 /* 7 entries */, 32768) = 208 [pid 5834] umount2("./9/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5834] newfstatat(AT_FDCWD, "./9/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5834] unlink("./9/cgroup") = 0 [ 93.239090][ T6310] XFS (loop4): Ending clean mount [pid 5834] umount2("./9/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5834] newfstatat(AT_FDCWD, "./9/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5834] unlink("./9/cgroup.cpu") = 0 [pid 5834] umount2("./9/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5834] newfstatat(AT_FDCWD, "./9/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5834] unlink("./9/cgroup.net") = 0 [pid 5834] umount2("./9/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5834] newfstatat(AT_FDCWD, "./9/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [ 93.289090][ T6310] XFS (loop4): Quotacheck needed: Please wait. [ 93.319802][ T6304] XFS (loop0): Ending clean mount [pid 5834] unlink("./9/binderfs") = 0 [pid 5834] umount2("./9/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6310] <... mount resumed>) = 0 [pid 6310] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6310] chdir("./file0") = 0 [pid 6310] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = -1 EBUSY (Device or resource busy) [pid 6310] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6306] <... futex resumed>) = 0 [pid 6310] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6306] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6310] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6310] quotactl(QCMD(Q_SETQUOTA, PRJQUOTA), NULL, 0, {dqb_bhardlimit=4294967295, dqb_bsoftlimit=1, dqb_curspace=0, dqb_ihardlimit=8, dqb_isoftlimit=3, dqb_curinodes=62, ...} [pid 6306] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6310] <... quotactl resumed>) = -1 ENODEV (No such device) [pid 6310] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6306] <... futex resumed>) = 0 [pid 6310] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6306] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6310] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6306] <... futex resumed>) = 0 [pid 6310] openat(AT_FDCWD, NULL, O_RDONLY [pid 6306] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6310] <... openat resumed>) = -1 EFAULT (Bad address) [pid 6310] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6306] <... futex resumed>) = 0 [pid 6310] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6306] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6310] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6306] <... futex resumed>) = 0 [pid 6310] rt_sigprocmask(SIG_BLOCK, ~[HUP RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], [pid 6306] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6310] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6310] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6306] <... futex resumed>) = 0 [pid 6310] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6306] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6310] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6306] <... futex resumed>) = 0 [pid 6310] gettid( [pid 6306] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6310] <... gettid resumed>) = 21 [pid 6310] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6306] <... futex resumed>) = 0 [pid 6310] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6306] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6310] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6306] <... futex resumed>) = 0 [pid 6310] timer_create(CLOCK_BOOTTIME_ALARM, {sigev_signo=SIGPWR, sigev_notify=SIGEV_THREAD_ID, sigev_notify_thread_id=21}, [pid 6306] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6310] <... timer_create resumed>[0]) = 0 [pid 6310] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6306] <... futex resumed>) = 0 [pid 6310] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6306] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6310] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6306] <... futex resumed>) = 0 [pid 6310] timer_settime(0, TIMER_ABSTIME|0x4, {it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 6306] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6310] <... timer_settime resumed>NULL) = 0 [pid 6310] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6306] <... futex resumed>) = 0 [pid 6310] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 6306] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6310] timer_settime(0, 0, {it_interval={tv_sec=0, tv_nsec=0}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 6306] <... futex resumed>) = 0 [pid 6310] <... timer_settime resumed>{it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=1}}) = 0 [pid 6306] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6310] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6306] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6310] <... futex resumed>) = 0 [pid 6306] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6310] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 6306] <... futex resumed>) = 0 [ 93.338567][ T6310] XFS (loop4): Quotacheck: Done. [ 93.341988][ T5834] XFS (loop1): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 93.346184][ T6304] XFS (loop0): Quotacheck needed: Please wait. [pid 6310] <... openat resumed>) = 4 [pid 6306] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6310] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6306] <... futex resumed>) = 0 [pid 6310] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6306] close(3) = 0 [pid 6306] close(4) = 0 [pid 6306] close(5) = -1 EBADF (Bad file descriptor) [pid 6306] close(6) = -1 EBADF (Bad file descriptor) [pid 6306] close(7) = -1 EBADF (Bad file descriptor) [pid 6306] close(8) = -1 EBADF (Bad file descriptor) [pid 6306] close(9) = -1 EBADF (Bad file descriptor) [pid 6306] close(10) = -1 EBADF (Bad file descriptor) [pid 6306] close(11) = -1 EBADF (Bad file descriptor) [pid 6306] close(12) = -1 EBADF (Bad file descriptor) [pid 6306] close(13 [pid 5834] <... umount2 resumed>) = 0 [pid 6306] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6306] close(14) = -1 EBADF (Bad file descriptor) [pid 5834] umount2("./9/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6306] close(15) = -1 EBADF (Bad file descriptor) [pid 5834] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6306] close(16) = -1 EBADF (Bad file descriptor) [pid 6306] close(17 [pid 5834] newfstatat(AT_FDCWD, "./9/file0", [pid 6306] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6306] close(18) = -1 EBADF (Bad file descriptor) [pid 6306] close(19) = -1 EBADF (Bad file descriptor) [pid 6306] close(20) = -1 EBADF (Bad file descriptor) [pid 6306] close(21) = -1 EBADF (Bad file descriptor) [pid 6306] close(22) = -1 EBADF (Bad file descriptor) [pid 5834] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 6306] close(23 [pid 5834] umount2("./9/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6306] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6306] close(24) = -1 EBADF (Bad file descriptor) [pid 6306] close(25) = -1 EBADF (Bad file descriptor) [pid 6306] close(26) = -1 EBADF (Bad file descriptor) [pid 6306] close(27) = -1 EBADF (Bad file descriptor) [pid 6306] close(28) = -1 EBADF (Bad file descriptor) [pid 6306] close(29) = -1 EBADF (Bad file descriptor) [pid 6306] exit_group(0) = ? [pid 6310] <... futex resumed>) = ? [pid 6304] <... mount resumed>) = 0 [pid 5835] <... close resumed>) = 0 [pid 5834] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5834] openat(AT_FDCWD, "./9/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5835] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 6348 attached [pid 5834] <... openat resumed>) = 4 [pid 6348] set_robust_list(0x555590e68760, 24 [pid 5835] <... clone resumed>, child_tidptr=0x555590e68750) = 22 [pid 5834] newfstatat(4, "", [pid 6348] <... set_robust_list resumed>) = 0 [pid 6348] chdir("./10" [pid 5834] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 6348] <... chdir resumed>) = 0 [pid 6348] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 6304] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5834] getdents64(4, [pid 6348] <... prctl resumed>) = 0 [pid 5834] <... getdents64 resumed>0x555590e71830 /* 2 entries */, 32768) = 48 [pid 6348] setpgid(0, 0 [pid 6304] <... openat resumed>) = 3 [pid 5834] getdents64(4, [pid 6348] <... setpgid resumed>) = 0 [pid 6304] chdir("./file0" [pid 5834] <... getdents64 resumed>0x555590e71830 /* 0 entries */, 32768) = 0 [pid 6304] <... chdir resumed>) = 0 [pid 6348] symlink("/syzcgroup/unified/syz2", "./cgroup" [pid 6310] +++ exited with 0 +++ [pid 6306] +++ exited with 0 +++ [ 93.407955][ T6304] XFS (loop0): Quotacheck: Done. [pid 6304] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5834] close(4 [pid 6348] <... symlink resumed>) = 0 [pid 6304] <... openat resumed>) = -1 EBUSY (Device or resource busy) [pid 6348] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu" [pid 5834] <... close resumed>) = 0 [pid 5836] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=20, si_uid=0, si_status=0, si_utime=6 /* 0.06 s */, si_stime=30 /* 0.30 s */} --- [pid 6304] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5836] restart_syscall(<... resuming interrupted clone ...> [pid 5834] rmdir("./9/file0" [pid 6348] <... symlink resumed>) = 0 [pid 5836] <... restart_syscall resumed>) = 0 [pid 6304] <... futex resumed>) = 1 [pid 6297] <... futex resumed>) = 0 [pid 5834] <... rmdir resumed>) = 0 [pid 6348] symlink("/syzcgroup/net/syz2", "./cgroup.net" [pid 6304] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6297] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5834] getdents64(3, [pid 6348] <... symlink resumed>) = 0 [pid 6304] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6297] <... futex resumed>) = 0 [pid 5834] <... getdents64 resumed>0x555590e697f0 /* 0 entries */, 32768) = 0 [pid 6348] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5836] umount2("./9", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5834] close(3 [pid 6304] quotactl(QCMD(Q_SETQUOTA, PRJQUOTA), NULL, 0, {dqb_bhardlimit=4294967295, dqb_bsoftlimit=1, dqb_curspace=0, dqb_ihardlimit=8, dqb_isoftlimit=3, dqb_curinodes=62, ...} [pid 6297] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6304] <... quotactl resumed>) = -1 ENODEV (No such device) [pid 6304] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6297] <... futex resumed>) = 0 [pid 6304] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6297] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6304] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6297] <... futex resumed>) = 0 [pid 5836] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5834] <... close resumed>) = 0 [pid 6348] <... openat resumed>) = 3 [pid 6304] openat(AT_FDCWD, NULL, O_RDONLY [pid 6297] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5836] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5834] rmdir("./9" [pid 6348] write(3, "1000", 4 [pid 6304] <... openat resumed>) = -1 EFAULT (Bad address) [pid 6304] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5836] <... openat resumed>) = 3 [pid 6348] <... write resumed>) = 4 [pid 6304] <... futex resumed>) = 1 [pid 6297] <... futex resumed>) = 0 [pid 5836] newfstatat(3, "", [pid 5834] <... rmdir resumed>) = 0 [pid 6348] close(3 [pid 6304] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5836] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=140, ...}, AT_EMPTY_PATH) = 0 [pid 5834] mkdir("./10", 0777 [pid 6348] <... close resumed>) = 0 [pid 5836] getdents64(3, [pid 6304] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6297] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5834] <... mkdir resumed>) = 0 [pid 6348] symlink("/dev/binderfs", "./binderfs" [pid 5836] <... getdents64 resumed>0x555590e697f0 /* 7 entries */, 32768) = 208 [pid 5834] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 6348] <... symlink resumed>) = 0 [pid 6304] rt_sigprocmask(SIG_BLOCK, ~[HUP RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], [pid 6297] <... futex resumed>) = 0 [pid 5836] umount2("./9/cgroup", MNT_FORCE|UMOUNT_NOFOLLOWexecuting program [pid 6348] write(1, "executing program\n", 18 [pid 5836] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5834] <... openat resumed>) = 3 [pid 6348] <... write resumed>) = 18 [pid 5836] newfstatat(AT_FDCWD, "./9/cgroup", [pid 5834] ioctl(3, LOOP_CLR_FD [pid 6348] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5834] <... ioctl resumed>) = 0 [pid 5836] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 6348] <... futex resumed>) = 0 [pid 5834] close(3 [pid 6348] rt_sigaction(SIGRT_1, {sa_handler=0x7f2ff16820e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f2ff1621580}, [pid 5836] unlink("./9/cgroup" [pid 6348] <... rt_sigaction resumed>NULL, 8) = 0 [pid 6304] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6297] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5837] <... close resumed>) = 0 [pid 6304] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6297] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6304] <... futex resumed>) = 0 [pid 6297] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6304] gettid( [pid 6297] <... futex resumed>) = 0 [pid 6304] <... gettid resumed>) = 21 [pid 6297] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5836] <... unlink resumed>) = 0 [pid 6304] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6297] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5837] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5836] umount2("./9/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6304] <... futex resumed>) = 0 [pid 6297] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5836] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6304] timer_create(CLOCK_BOOTTIME_ALARM, {sigev_signo=SIGPWR, sigev_notify=SIGEV_THREAD_ID, sigev_notify_thread_id=21}, [pid 6297] <... futex resumed>) = 0 [pid 5836] newfstatat(AT_FDCWD, "./9/cgroup.cpu", [pid 6304] <... timer_create resumed>[0]) = 0 [pid 6304] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6297] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5837] <... clone resumed>, child_tidptr=0x555590e68750) = 22 [pid 6304] <... futex resumed>) = 0 [pid 6297] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6304] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6297] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5836] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 6304] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6297] <... futex resumed>) = 0 [pid 5836] unlink("./9/cgroup.cpu" [pid 6304] timer_settime(0, TIMER_ABSTIME|0x4, {it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 6297] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5836] <... unlink resumed>) = 0 [pid 6304] <... timer_settime resumed>NULL) = 0 [pid 5836] umount2("./9/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6304] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5836] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6304] <... futex resumed>) = 1 [pid 6297] <... futex resumed>) = 0 [pid 5836] newfstatat(AT_FDCWD, "./9/cgroup.net", [pid 6304] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6297] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5836] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 6304] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6297] <... futex resumed>) = 0 [pid 5836] unlink("./9/cgroup.net" [pid 6304] timer_settime(0, 0, {it_interval={tv_sec=0, tv_nsec=0}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 6297] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6304] <... timer_settime resumed>{it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=1}}) = 0 [pid 5836] <... unlink resumed>) = 0 [pid 6304] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5836] umount2("./9/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6304] <... futex resumed>) = 1 [pid 6297] <... futex resumed>) = 0 [pid 5836] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6304] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6297] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6304] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6297] <... futex resumed>) = 0 [pid 5836] newfstatat(AT_FDCWD, "./9/binderfs", [pid 6304] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 6297] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5836] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5836] unlink("./9/binderfs") = 0 [pid 5836] umount2("./9/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6304] <... openat resumed>) = 4 [pid 6304] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6297] <... futex resumed>) = 0 [pid 6304] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6297] close(3) = 0 [pid 6297] close(4) = 0 [pid 6297] close(5) = -1 EBADF (Bad file descriptor) [pid 6297] close(6) = -1 EBADF (Bad file descriptor) [pid 6297] close(7) = -1 EBADF (Bad file descriptor) [pid 6297] close(8) = -1 EBADF (Bad file descriptor) [pid 6297] close(9) = -1 EBADF (Bad file descriptor) [pid 6297] close(10) = -1 EBADF (Bad file descriptor) [pid 6297] close(11) = -1 EBADF (Bad file descriptor) [pid 6297] close(12) = -1 EBADF (Bad file descriptor) [pid 6297] close(13) = -1 EBADF (Bad file descriptor) [pid 6297] close(14) = -1 EBADF (Bad file descriptor) [pid 6297] close(15) = -1 EBADF (Bad file descriptor) [pid 6297] close(16) = -1 EBADF (Bad file descriptor) [pid 6297] close(17) = -1 EBADF (Bad file descriptor) [pid 6297] close(18) = -1 EBADF (Bad file descriptor) [pid 6297] close(19) = -1 EBADF (Bad file descriptor) [pid 6297] close(20) = -1 EBADF (Bad file descriptor) [pid 6297] close(21) = -1 EBADF (Bad file descriptor) [pid 6297] close(22) = -1 EBADF (Bad file descriptor) [pid 6297] close(23./strace-static-x86_64: Process 6349 attached [pid 6348] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 6297] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6349] set_robust_list(0x555590e68760, 24 [pid 6348] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6297] close(24 [pid 6349] <... set_robust_list resumed>) = 0 [pid 6348] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 6297] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6349] chdir("./10" [pid 6348] <... mmap resumed>) = 0x7f2ff15e6000 [pid 6297] close(25 [pid 6349] <... chdir resumed>) = 0 [pid 6348] mprotect(0x7f2ff15e7000, 131072, PROT_READ|PROT_WRITE [pid 6297] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6349] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 6348] <... mprotect resumed>) = 0 [pid 6297] close(26 [pid 6349] <... prctl resumed>) = 0 [pid 6348] rt_sigprocmask(SIG_BLOCK, ~[], [pid 6297] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6349] setpgid(0, 0 [pid 6348] <... rt_sigprocmask resumed>[], 8) = 0 [pid 6297] close(27 [pid 6349] <... setpgid resumed>) = 0 [pid 6348] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f2ff1606990, parent_tid=0x7f2ff1606990, exit_signal=0, stack=0x7f2ff15e6000, stack_size=0x20240, tls=0x7f2ff16066c0} [pid 6297] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6349] symlink("/syzcgroup/unified/syz3", "./cgroup" [pid 6297] close(28 [pid 6349] <... symlink resumed>) = 0 [pid 6348] <... clone3 resumed> => {parent_tid=[23]}, 88) = 23 [pid 6297] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6349] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu" [pid 6348] rt_sigprocmask(SIG_SETMASK, [], [pid 6297] close(29 [pid 6349] <... symlink resumed>) = 0 [pid 6348] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6297] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6349] symlink("/syzcgroup/net/syz3", "./cgroup.net" [pid 6348] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6297] exit_group(0 [pid 6348] <... futex resumed>) = 0 [pid 6304] <... futex resumed>) = ? [pid 6297] <... exit_group resumed>) = ? [pid 6349] <... symlink resumed>) = 0 [pid 6348] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 6304] +++ exited with 0 +++ [pid 6297] +++ exited with 0 +++ [pid 5834] <... close resumed>) = 0 [pid 6349] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5832] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=20, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=36 /* 0.36 s */} --- [pid 5832] umount2("./9", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6349] write(3, "1000", 4 [pid 5832] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6349] <... write resumed>) = 4 [pid 5832] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY./strace-static-x86_64: Process 6350 attached [pid 5834] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5832] <... openat resumed>) = 3 ./strace-static-x86_64: Process 6351 attached [pid 6350] rseq(0x7f2ff1606fe0, 0x20, 0, 0x53053053 [pid 6349] close(3 [pid 6351] set_robust_list(0x555590e68760, 24 [pid 6350] <... rseq resumed>) = 0 [pid 6349] <... close resumed>) = 0 [pid 5834] <... clone resumed>, child_tidptr=0x555590e68750) = 22 [pid 6351] <... set_robust_list resumed>) = 0 [pid 6350] set_robust_list(0x7f2ff16069a0, 24 [pid 6349] symlink("/dev/binderfs", "./binderfs" [pid 6351] chdir("./10" [pid 6350] <... set_robust_list resumed>) = 0 [pid 6349] <... symlink resumed>) = 0 [pid 6351] <... chdir resumed>) = 0 [pid 6350] rt_sigprocmask(SIG_SETMASK, [], [pid 6351] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 6350] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6349] write(1, "executing program\n", 18executing program [pid 5832] newfstatat(3, "", [pid 6349] <... write resumed>) = 18 [pid 5832] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=140, ...}, AT_EMPTY_PATH) = 0 [pid 6349] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5832] getdents64(3, [pid 6349] <... futex resumed>) = 0 [pid 5832] <... getdents64 resumed>0x555590e697f0 /* 7 entries */, 32768) = 208 [pid 6349] rt_sigaction(SIGRT_1, {sa_handler=0x7f2ff16820e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f2ff1621580}, [pid 5832] umount2("./9/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6349] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5832] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6349] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5832] newfstatat(AT_FDCWD, "./9/cgroup", [pid 6349] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5832] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 6349] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5832] unlink("./9/cgroup") = 0 [pid 6349] <... mmap resumed>) = 0x7f2ff15e6000 [pid 5832] umount2("./9/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 6350] memfd_create("syzkaller", 0 [pid 5832] newfstatat(AT_FDCWD, "./9/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 6351] <... prctl resumed>) = 0 [pid 6351] setpgid(0, 0 [pid 6350] <... memfd_create resumed>) = 3 [pid 5832] unlink("./9/cgroup.cpu" [pid 6351] <... setpgid resumed>) = 0 [pid 6350] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 6351] symlink("/syzcgroup/unified/syz1", "./cgroup" [pid 6350] <... mmap resumed>) = 0x7f2fe9000000 [pid 6349] mprotect(0x7f2ff15e7000, 131072, PROT_READ|PROT_WRITE [pid 5832] <... unlink resumed>) = 0 [pid 6349] <... mprotect resumed>) = 0 [pid 6349] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 6349] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f2ff1606990, parent_tid=0x7f2ff1606990, exit_signal=0, stack=0x7f2ff15e6000, stack_size=0x20240, tls=0x7f2ff16066c0} => {parent_tid=[23]}, 88) = 23 [pid 6349] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 6349] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6349] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 6352 attached [pid 6351] <... symlink resumed>) = 0 [pid 5832] umount2("./9/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6352] rseq(0x7f2ff1606fe0, 0x20, 0, 0x53053053 [pid 6351] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu" [pid 5832] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6352] <... rseq resumed>) = 0 [pid 6351] <... symlink resumed>) = 0 [pid 6352] set_robust_list(0x7f2ff16069a0, 24 [ 93.555274][ T5836] XFS (loop4): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [pid 5832] newfstatat(AT_FDCWD, "./9/cgroup.net", [pid 6351] symlink("/syzcgroup/net/syz1", "./cgroup.net" [pid 6352] <... set_robust_list resumed>) = 0 [pid 5832] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 6352] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 6352] memfd_create("syzkaller", 0) = 3 [pid 6352] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2fe9000000 [pid 6351] <... symlink resumed>) = 0 [pid 5832] unlink("./9/cgroup.net" [pid 6351] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6351] write(3, "1000", 4) = 4 [pid 6351] close(3) = 0 [pid 6351] symlink("/dev/binderfs", "./binderfs") = 0 [pid 6351] write(1, "executing program\n", 18executing program ) = 18 [pid 6351] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6351] rt_sigaction(SIGRT_1, {sa_handler=0x7f2ff16820e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f2ff1621580}, NULL, 8) = 0 [pid 6351] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 6351] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f2ff15e6000 [pid 6351] mprotect(0x7f2ff15e7000, 131072, PROT_READ|PROT_WRITE [pid 5832] <... unlink resumed>) = 0 [pid 5832] umount2("./9/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 6351] <... mprotect resumed>) = 0 [pid 5832] newfstatat(AT_FDCWD, "./9/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 6351] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5832] unlink("./9/binderfs" [pid 6351] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f2ff1606990, parent_tid=0x7f2ff1606990, exit_signal=0, stack=0x7f2ff15e6000, stack_size=0x20240, tls=0x7f2ff16066c0} [pid 5832] <... unlink resumed>) = 0 ./strace-static-x86_64: Process 6353 attached [pid 5832] umount2("./9/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6353] rseq(0x7f2ff1606fe0, 0x20, 0, 0x53053053 [pid 6351] <... clone3 resumed> => {parent_tid=[23]}, 88) = 23 [pid 6353] <... rseq resumed>) = 0 [pid 6351] rt_sigprocmask(SIG_SETMASK, [], [pid 6353] set_robust_list(0x7f2ff16069a0, 24 [pid 6351] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6353] <... set_robust_list resumed>) = 0 [pid 6351] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6353] rt_sigprocmask(SIG_SETMASK, [], [pid 6351] <... futex resumed>) = 0 [pid 6353] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6351] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 6353] memfd_create("syzkaller", 0 [pid 5836] <... umount2 resumed>) = 0 [pid 5836] umount2("./9/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6353] <... memfd_create resumed>) = 3 [pid 6353] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2fe9000000 [pid 5836] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5836] newfstatat(AT_FDCWD, "./9/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5836] umount2("./9/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5836] openat(AT_FDCWD, "./9/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5836] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 5836] getdents64(4, 0x555590e71830 /* 2 entries */, 32768) = 48 [pid 5836] getdents64(4, 0x555590e71830 /* 0 entries */, 32768) = 0 [pid 5836] close(4) = 0 [pid 5836] rmdir("./9/file0") = 0 [pid 5836] getdents64(3, 0x555590e697f0 /* 0 entries */, 32768) = 0 [pid 5836] close(3) = 0 [pid 5836] rmdir("./9") = 0 [ 93.675935][ T5832] XFS (loop0): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [pid 5836] mkdir("./10", 0777) = 0 [pid 5836] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5836] ioctl(3, LOOP_CLR_FD) = 0 [pid 5832] <... umount2 resumed>) = 0 [pid 5836] close(3 [pid 6350] write(3, "\x58\x46\x53\x42\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbf\xdc\x47\xfc\x10\xd8\x4e\xed\xa5\x62\x11\xa8\x31\xb3\xf7\x91\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x24\x40\x00\x00\x00\x00\x00\x00\x24\x41\x00\x00\x00\x00\x00\x00\x24\x42\x00\x00\x00\x02\x00\x00\x20\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x12\x00"..., 16777216 [pid 5832] umount2("./9/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5832] newfstatat(AT_FDCWD, "./9/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5832] umount2("./9/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5832] openat(AT_FDCWD, "./9/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5832] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 5832] getdents64(4, 0x555590e71830 /* 2 entries */, 32768) = 48 [pid 5832] getdents64(4, 0x555590e71830 /* 0 entries */, 32768) = 0 [pid 5832] close(4) = 0 [pid 5832] rmdir("./9/file0") = 0 [pid 5832] getdents64(3, 0x555590e697f0 /* 0 entries */, 32768) = 0 [pid 5832] close(3) = 0 [pid 5832] rmdir("./9") = 0 [pid 5832] mkdir("./10", 0777) = 0 [pid 5832] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 5832] ioctl(3, LOOP_CLR_FD) = 0 [pid 5832] close(3 [pid 6352] write(3, "\x58\x46\x53\x42\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbf\xdc\x47\xfc\x10\xd8\x4e\xed\xa5\x62\x11\xa8\x31\xb3\xf7\x91\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x24\x40\x00\x00\x00\x00\x00\x00\x24\x41\x00\x00\x00\x00\x00\x00\x24\x42\x00\x00\x00\x02\x00\x00\x20\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x12\x00"..., 16777216 [pid 6353] write(3, "\x58\x46\x53\x42\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbf\xdc\x47\xfc\x10\xd8\x4e\xed\xa5\x62\x11\xa8\x31\xb3\xf7\x91\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x24\x40\x00\x00\x00\x00\x00\x00\x24\x41\x00\x00\x00\x00\x00\x00\x24\x42\x00\x00\x00\x02\x00\x00\x20\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x12\x00"..., 16777216 [pid 5836] <... close resumed>) = 0 [pid 5836] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555590e68750) = 22 ./strace-static-x86_64: Process 6354 attached [pid 5832] <... close resumed>) = 0 [pid 6354] set_robust_list(0x555590e68760, 24 [pid 5832] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 6355 attached [pid 6354] <... set_robust_list resumed>) = 0 [pid 6355] set_robust_list(0x555590e68760, 24 [pid 6354] chdir("./10" [pid 6355] <... set_robust_list resumed>) = 0 [pid 5832] <... clone resumed>, child_tidptr=0x555590e68750) = 22 [pid 6355] chdir("./10" [pid 6354] <... chdir resumed>) = 0 [pid 6355] <... chdir resumed>) = 0 [pid 6354] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6354] setpgid(0, 0) = 0 [pid 6355] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6354] symlink("/syzcgroup/unified/syz4", "./cgroup" [pid 6355] setpgid(0, 0 [pid 6354] <... symlink resumed>) = 0 [pid 6355] <... setpgid resumed>) = 0 [pid 6354] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu" [pid 6355] symlink("/syzcgroup/unified/syz0", "./cgroup" [pid 6354] <... symlink resumed>) = 0 [pid 6354] symlink("/syzcgroup/net/syz4", "./cgroup.net" [pid 6355] <... symlink resumed>) = 0 [pid 6354] <... symlink resumed>) = 0 [pid 6355] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu" [pid 6354] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 6355] <... symlink resumed>) = 0 [pid 6354] <... openat resumed>) = 3 [pid 6355] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 6355] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6354] write(3, "1000", 4) = 4 [pid 6355] write(3, "1000", 4 [pid 6354] close(3 [pid 6355] <... write resumed>) = 4 [pid 6354] <... close resumed>) = 0 [pid 6355] close(3 [pid 6354] symlink("/dev/binderfs", "./binderfs" [pid 6355] <... close resumed>) = 0 [pid 6355] symlink("/dev/binderfs", "./binderfs" [pid 6354] <... symlink resumed>) = 0 [pid 6355] <... symlink resumed>) = 0 [pid 6355] write(1, "executing program\n", 18 [pid 6354] write(1, "executing program\n", 18executing program [pid 6355] <... write resumed>) = 18 [pid 6355] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000executing program ) = 0 [pid 6355] rt_sigaction(SIGRT_1, {sa_handler=0x7f2ff16820e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f2ff1621580}, [pid 6354] <... write resumed>) = 18 [pid 6355] <... rt_sigaction resumed>NULL, 8) = 0 [pid 6354] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6355] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 6354] rt_sigaction(SIGRT_1, {sa_handler=0x7f2ff16820e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f2ff1621580}, [pid 6355] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6355] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f2ff15e6000 [pid 6355] mprotect(0x7f2ff15e7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 6355] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 6355] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f2ff1606990, parent_tid=0x7f2ff1606990, exit_signal=0, stack=0x7f2ff15e6000, stack_size=0x20240, tls=0x7f2ff16066c0}./strace-static-x86_64: Process 6356 attached [pid 6356] rseq(0x7f2ff1606fe0, 0x20, 0, 0x53053053 [pid 6355] <... clone3 resumed> => {parent_tid=[23]}, 88) = 23 [pid 6356] <... rseq resumed>) = 0 [pid 6355] rt_sigprocmask(SIG_SETMASK, [], [pid 6356] set_robust_list(0x7f2ff16069a0, 24 [pid 6355] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6356] <... set_robust_list resumed>) = 0 [pid 6355] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6356] rt_sigprocmask(SIG_SETMASK, [], [pid 6355] <... futex resumed>) = 0 [pid 6354] <... rt_sigaction resumed>NULL, 8) = 0 [pid 6356] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6355] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 6354] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 6356] memfd_create("syzkaller", 0 [pid 6354] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6354] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f2ff15e6000 [pid 6354] mprotect(0x7f2ff15e7000, 131072, PROT_READ|PROT_WRITE [pid 6356] <... memfd_create resumed>) = 3 [pid 6354] <... mprotect resumed>) = 0 [pid 6356] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 6354] rt_sigprocmask(SIG_BLOCK, ~[], [pid 6356] <... mmap resumed>) = 0x7f2fe9000000 [pid 6354] <... rt_sigprocmask resumed>[], 8) = 0 [pid 6354] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f2ff1606990, parent_tid=0x7f2ff1606990, exit_signal=0, stack=0x7f2ff15e6000, stack_size=0x20240, tls=0x7f2ff16066c0}./strace-static-x86_64: Process 6357 attached [pid 6357] rseq(0x7f2ff1606fe0, 0x20, 0, 0x53053053 [pid 6354] <... clone3 resumed> => {parent_tid=[23]}, 88) = 23 [pid 6357] <... rseq resumed>) = 0 [pid 6354] rt_sigprocmask(SIG_SETMASK, [], [pid 6357] set_robust_list(0x7f2ff16069a0, 24 [pid 6354] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6357] <... set_robust_list resumed>) = 0 [pid 6354] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6357] rt_sigprocmask(SIG_SETMASK, [], [pid 6354] <... futex resumed>) = 0 [pid 6357] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6354] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 6357] memfd_create("syzkaller", 0) = 3 [pid 6357] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2fe9000000 [pid 6350] <... write resumed>) = 16777216 [pid 6350] munmap(0x7f2fe9000000, 138412032 [pid 6352] <... write resumed>) = 16777216 [pid 6352] munmap(0x7f2fe9000000, 138412032 [pid 6350] <... munmap resumed>) = 0 [pid 6350] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 6350] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6350] close(3) = 0 [pid 6350] close(4) = 0 [pid 6350] mkdir("./file0", 0777) = 0 [pid 6350] mount("/dev/loop2", "./file0", "xfs", MS_NODIRATIME|MS_RELATIME, "lazytime,wsync,filestreams,uqnoenforce,prjquota,,nouuid" [pid 6352] <... munmap resumed>) = 0 [pid 6352] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [ 94.315424][ T6350] loop2: detected capacity change from 0 to 32768 [pid 6352] ioctl(4, LOOP_SET_FD, 3 [pid 6356] write(3, "\x58\x46\x53\x42\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbf\xdc\x47\xfc\x10\xd8\x4e\xed\xa5\x62\x11\xa8\x31\xb3\xf7\x91\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x24\x40\x00\x00\x00\x00\x00\x00\x24\x41\x00\x00\x00\x00\x00\x00\x24\x42\x00\x00\x00\x02\x00\x00\x20\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x12\x00"..., 16777216 [pid 6353] <... write resumed>) = 16777216 [pid 6352] <... ioctl resumed>) = 0 [pid 6353] munmap(0x7f2fe9000000, 138412032 [ 94.358390][ T6352] loop3: detected capacity change from 0 to 32768 [ 94.385021][ T6350] XFS (loop2): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [pid 6352] close(3 [pid 6353] <... munmap resumed>) = 0 [pid 6353] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 6353] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6353] close(3) = 0 [pid 6353] close(4) = 0 [pid 6353] mkdir("./file0", 0777) = 0 [pid 6353] mount("/dev/loop1", "./file0", "xfs", MS_NODIRATIME|MS_RELATIME, "lazytime,wsync,filestreams,uqnoenforce,prjquota,,nouuid" [pid 6352] <... close resumed>) = 0 [pid 6352] close(4) = 0 [pid 6352] mkdir("./file0", 0777) = 0 [ 94.431839][ T6353] loop1: detected capacity change from 0 to 32768 [pid 6352] mount("/dev/loop3", "./file0", "xfs", MS_NODIRATIME|MS_RELATIME, "lazytime,wsync,filestreams,uqnoenforce,prjquota,,nouuid" [pid 6357] write(3, "\x58\x46\x53\x42\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbf\xdc\x47\xfc\x10\xd8\x4e\xed\xa5\x62\x11\xa8\x31\xb3\xf7\x91\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x24\x40\x00\x00\x00\x00\x00\x00\x24\x41\x00\x00\x00\x00\x00\x00\x24\x42\x00\x00\x00\x02\x00\x00\x20\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x12\x00"..., 16777216 [pid 6356] <... write resumed>) = 16777216 [pid 6356] munmap(0x7f2fe9000000, 138412032) = 0 [pid 6356] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 6356] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 6356] close(3) = 0 [pid 6356] close(4) = 0 [pid 6356] mkdir("./file0", 0777) = 0 [ 94.622728][ T6356] loop0: detected capacity change from 0 to 32768 [pid 6356] mount("/dev/loop0", "./file0", "xfs", MS_NODIRATIME|MS_RELATIME, "lazytime,wsync,filestreams,uqnoenforce,prjquota,,nouuid" [pid 6357] <... write resumed>) = 16777216 [ 94.686211][ T6350] XFS (loop2): Ending clean mount [ 94.696959][ T6353] XFS (loop1): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 94.711136][ T6352] XFS (loop3): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [pid 6357] munmap(0x7f2fe9000000, 138412032) = 0 [pid 6357] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 6357] ioctl(4, LOOP_SET_FD, 3) = 0 [ 94.737147][ T6356] XFS (loop0): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 94.738453][ T6350] XFS (loop2): Quotacheck needed: Please wait. [ 94.753821][ T6357] loop4: detected capacity change from 0 to 32768 [pid 6357] close(3) = 0 [pid 6357] close(4) = 0 [pid 6357] mkdir("./file0", 0777) = 0 [pid 6357] mount("/dev/loop4", "./file0", "xfs", MS_NODIRATIME|MS_RELATIME, "lazytime,wsync,filestreams,uqnoenforce,prjquota,,nouuid" [pid 6350] <... mount resumed>) = 0 [pid 6350] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 6350] chdir("./file0") = 0 [pid 6350] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = -1 EBUSY (Device or resource busy) [pid 6350] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6350] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6348] <... futex resumed>) = 0 [pid 6348] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6350] <... futex resumed>) = 0 [pid 6348] <... futex resumed>) = 1 [pid 6350] quotactl(QCMD(Q_SETQUOTA, PRJQUOTA), NULL, 0, {dqb_bhardlimit=4294967295, dqb_bsoftlimit=1, dqb_curspace=0, dqb_ihardlimit=8, dqb_isoftlimit=3, dqb_curinodes=62, ...}) = -1 ENODEV (No such device) [pid 6348] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6350] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6350] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6348] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6348] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6348] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6350] <... futex resumed>) = 0 [pid 6350] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 6350] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6348] <... futex resumed>) = 0 [pid 6350] rt_sigprocmask(SIG_BLOCK, ~[HUP RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], [pid 6348] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6350] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6350] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6348] <... futex resumed>) = 0 [pid 6350] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6348] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 6348] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6350] <... futex resumed>) = 0 [pid 6348] <... futex resumed>) = 1 [pid 6350] gettid( [pid 6348] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6350] <... gettid resumed>) = 23 [pid 6350] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 94.783336][ T6353] XFS (loop1): Ending clean mount [ 94.790576][ T6353] XFS (loop1): Quotacheck needed: Please wait. [ 94.814058][ T6350] XFS (loop2): Quotacheck: Done. [pid 6350] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6348] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6348] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6350] <... futex resumed>) = 0 [pid 6348] <... futex resumed>) = 1 [pid 6350] timer_create(CLOCK_BOOTTIME_ALARM, {sigev_signo=SIGPWR, sigev_notify=SIGEV_THREAD_ID, sigev_notify_thread_id=23}, [0]) = 0 [pid 6350] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6350] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6348] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 6348] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6350] <... futex resumed>) = 0 [pid 6348] <... futex resumed>) = 1 [pid 6350] timer_settime(0, TIMER_ABSTIME|0x4, {it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=60000000}}, NULL) = 0 [pid 6350] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 6350] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6348] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 6348] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6350] <... futex resumed>) = 0 [pid 6348] <... futex resumed>) = 1 [pid 6350] timer_settime(0, 0, {it_interval={tv_sec=0, tv_nsec=0}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 6348] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6350] <... timer_settime resumed>{it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=1}}) = 0 [pid 6350] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6348] <... futex resumed>) = 0 [pid 6350] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6348] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6350] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6348] <... futex resumed>) = 0 [pid 6350] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 6348] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6350] <... openat resumed>) = 4 [pid 6350] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6348] <... futex resumed>) = 0 [ 94.838384][ T6357] XFS (loop4): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [pid 6350] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6353] <... mount resumed>) = 0 [pid 6348] close(3 [pid 6353] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 6348] <... close resumed>) = 0 [pid 6353] <... openat resumed>) = 3 [pid 6348] close(4 [pid 6353] chdir("./file0" [pid 6348] <... close resumed>) = 0 [pid 6353] <... chdir resumed>) = 0 [pid 6348] close(5 [pid 6353] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 6348] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6353] <... openat resumed>) = -1 EBUSY (Device or resource busy) [pid 6348] close(6 [pid 6353] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6348] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6353] <... futex resumed>) = 1 [pid 6348] close(7 [pid 6353] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6348] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6348] close(8) = -1 EBADF (Bad file descriptor) [pid 6348] close(9) = -1 EBADF (Bad file descriptor) [pid 6348] close(10) = -1 EBADF (Bad file descriptor) [pid 6348] close(11 [pid 6351] <... futex resumed>) = 0 [pid 6348] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6348] close(12 [pid 6351] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6348] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6348] close(13) = -1 EBADF (Bad file descriptor) [pid 6353] <... futex resumed>) = 0 [pid 6351] <... futex resumed>) = 1 [pid 6348] close(14 [pid 6353] quotactl(QCMD(Q_SETQUOTA, PRJQUOTA), NULL, 0, {dqb_bhardlimit=4294967295, dqb_bsoftlimit=1, dqb_curspace=0, dqb_ihardlimit=8, dqb_isoftlimit=3, dqb_curinodes=62, ...} [pid 6348] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6353] <... quotactl resumed>) = -1 ENODEV (No such device) [pid 6351] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6348] close(15 [pid 6353] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6348] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6353] <... futex resumed>) = 0 [pid 6348] close(16 [pid 6353] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6348] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6348] close(17) = -1 EBADF (Bad file descriptor) [pid 6348] close(18) = -1 EBADF (Bad file descriptor) [pid 6348] close(19) = -1 EBADF (Bad file descriptor) [pid 6348] close(20) = -1 EBADF (Bad file descriptor) [pid 6348] close(21 [pid 6351] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6348] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6348] close(22) = -1 EBADF (Bad file descriptor) [pid 6348] close(23 [pid 6351] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6348] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6353] <... futex resumed>) = 0 [pid 6351] <... futex resumed>) = 1 [pid 6348] close(24 [ 94.881158][ T6353] XFS (loop1): Quotacheck: Done. [ 94.882705][ T6352] XFS (loop3): Ending clean mount [ 94.896985][ T6352] XFS (loop3): Quotacheck needed: Please wait. [pid 6353] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 6348] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6353] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6348] close(25 [pid 6353] <... futex resumed>) = 0 [pid 6348] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6353] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6348] close(26) = -1 EBADF (Bad file descriptor) [pid 6348] close(27) = -1 EBADF (Bad file descriptor) [pid 6348] close(28) = -1 EBADF (Bad file descriptor) [pid 6351] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6348] close(29 [pid 6352] <... mount resumed>) = 0 [pid 6351] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6351] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6352] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 6353] <... futex resumed>) = 0 [pid 6351] <... futex resumed>) = 1 [pid 6348] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6351] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6353] rt_sigprocmask(SIG_BLOCK, ~[HUP RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], [pid 6352] <... openat resumed>) = 3 [pid 6348] exit_group(0 [pid 6353] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 6352] chdir("./file0") = 0 [pid 6352] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 6353] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6352] <... openat resumed>) = -1 EBUSY (Device or resource busy) [pid 6350] <... futex resumed>) = ? [pid 6348] <... exit_group resumed>) = ? [pid 6353] <... futex resumed>) = 1 [pid 6352] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6351] <... futex resumed>) = 0 [pid 6350] +++ exited with 0 +++ [pid 6352] <... futex resumed>) = 1 [pid 6351] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6352] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6351] <... futex resumed>) = 0 [pid 6353] gettid( [pid 6351] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6353] <... gettid resumed>) = 23 [pid 6353] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6351] <... futex resumed>) = 0 [pid 6349] <... futex resumed>) = 0 [pid 6351] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6353] timer_create(CLOCK_BOOTTIME_ALARM, {sigev_signo=SIGPWR, sigev_notify=SIGEV_THREAD_ID, sigev_notify_thread_id=23}, [pid 6351] <... futex resumed>) = 0 [pid 6349] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6351] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6348] +++ exited with 0 +++ [pid 6353] <... timer_create resumed>[0]) = 0 [pid 6353] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6352] <... futex resumed>) = 0 [pid 6351] <... futex resumed>) = 0 [pid 6349] <... futex resumed>) = 1 [pid 5835] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=22, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=34 /* 0.34 s */} --- [pid 6353] timer_settime(0, TIMER_ABSTIME|0x4, {it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 6351] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6353] <... timer_settime resumed>NULL) = 0 [pid 6352] quotactl(QCMD(Q_SETQUOTA, PRJQUOTA), NULL, 0, {dqb_bhardlimit=4294967295, dqb_bsoftlimit=1, dqb_curspace=0, dqb_ihardlimit=8, dqb_isoftlimit=3, dqb_curinodes=62, ...} [pid 6351] <... futex resumed>) = 0 [pid 6349] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5835] umount2("./10", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6353] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6352] <... quotactl resumed>) = -1 ENODEV (No such device) [pid 6351] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6352] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6351] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5835] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6352] <... futex resumed>) = 1 [pid 6351] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6352] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6351] <... futex resumed>) = 0 [pid 5835] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 6353] <... futex resumed>) = 0 [pid 6351] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6349] <... futex resumed>) = 0 [pid 5835] <... openat resumed>) = 3 [pid 6353] timer_settime(0, 0, {it_interval={tv_sec=0, tv_nsec=0}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 6349] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6353] <... timer_settime resumed>{it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=1}}) = 0 [pid 6352] <... futex resumed>) = 0 [pid 6349] <... futex resumed>) = 1 [pid 5835] newfstatat(3, "", [pid 6353] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6352] openat(AT_FDCWD, NULL, O_RDONLY [pid 5835] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=140, ...}, AT_EMPTY_PATH) = 0 [pid 6353] <... futex resumed>) = 1 [pid 6352] <... openat resumed>) = -1 EFAULT (Bad address) [pid 6351] <... futex resumed>) = 0 [pid 6349] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5835] getdents64(3, [pid 6353] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6352] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6351] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6352] <... futex resumed>) = 0 [pid 6351] <... futex resumed>) = 0 [pid 5835] <... getdents64 resumed>0x555590e697f0 /* 7 entries */, 32768) = 208 [ 94.931193][ T6352] XFS (loop3): Quotacheck: Done. [pid 6352] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6351] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5835] umount2("./10/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6353] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5835] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6353] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5835] newfstatat(AT_FDCWD, "./10/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 6349] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6349] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 6352] <... futex resumed>) = 0 [pid 6349] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5835] unlink("./10/cgroup" [pid 6352] rt_sigprocmask(SIG_BLOCK, ~[HUP RT_17 RT_18 RT_19 RT_20 RT_21 RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32], NULL, 8) = 0 [pid 5835] <... unlink resumed>) = 0 [pid 6352] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5835] umount2("./10/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6353] <... openat resumed>) = 4 [pid 6352] <... futex resumed>) = 1 [pid 5835] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6353] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6352] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6349] <... futex resumed>) = 0 [pid 5835] newfstatat(AT_FDCWD, "./10/cgroup.cpu", [pid 6353] <... futex resumed>) = 1 [pid 6351] <... futex resumed>) = 0 [pid 6349] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6351] close(3 [pid 6349] <... futex resumed>) = 1 [pid 5835] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 6352] <... futex resumed>) = 0 [pid 6349] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5835] unlink("./10/cgroup.cpu" [pid 6352] gettid( [pid 6351] <... close resumed>) = 0 [pid 6353] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6352] <... gettid resumed>) = 23 [pid 6351] close(4 [pid 5835] <... unlink resumed>) = 0 [pid 6352] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6351] <... close resumed>) = 0 [pid 5835] umount2("./10/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6352] <... futex resumed>) = 1 [pid 6351] close(5 [pid 6349] <... futex resumed>) = 0 [pid 5835] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6352] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6351] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6349] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5835] newfstatat(AT_FDCWD, "./10/cgroup.net", [pid 6352] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6351] close(6 [pid 6349] <... futex resumed>) = 0 [pid 5835] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 6352] timer_create(CLOCK_BOOTTIME_ALARM, {sigev_signo=SIGPWR, sigev_notify=SIGEV_THREAD_ID, sigev_notify_thread_id=23}, [pid 6351] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6349] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6352] <... timer_create resumed>[0]) = 0 [pid 6351] close(7 [pid 5835] unlink("./10/cgroup.net" [pid 6352] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6351] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6352] <... futex resumed>) = 1 [pid 6349] <... futex resumed>) = 0 [pid 5835] <... unlink resumed>) = 0 [pid 6352] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6349] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6352] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 6349] <... futex resumed>) = 0 [pid 6352] timer_settime(0, TIMER_ABSTIME|0x4, {it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 6349] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6351] close(8 [pid 5835] umount2("./10/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6351] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6351] close(9) = -1 EBADF (Bad file descriptor) [pid 6351] close(10 [pid 6352] <... timer_settime resumed>NULL) = 0 [pid 5835] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 6351] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6352] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6351] close(11 [pid 5835] newfstatat(AT_FDCWD, "./10/binderfs", [pid 6351] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6352] <... futex resumed>) = 1 [pid 6351] close(12 [pid 6349] <... futex resumed>) = 0 [pid 5835] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 6351] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6349] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6351] close(13 [pid 6349] <... futex resumed>) = 0 [pid 5835] unlink("./10/binderfs" [pid 6351] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6349] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6352] timer_settime(0, 0, {it_interval={tv_sec=0, tv_nsec=0}, it_value={tv_sec=0, tv_nsec=60000000}}, [pid 6351] close(14 [pid 5835] <... unlink resumed>) = 0 [pid 6352] <... timer_settime resumed>{it_interval={tv_sec=0, tv_nsec=10000000}, it_value={tv_sec=0, tv_nsec=1}}) = 0 [pid 6351] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6352] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5835] umount2("./10/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 6351] close(15 [pid 6352] <... futex resumed>) = 1 [pid 6349] <... futex resumed>) = 0 [pid 6352] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6351] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6351] close(16 [pid 6349] futex(0x7f2ff16e66e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 6352] <... futex resumed>) = 0 [pid 6351] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6349] <... futex resumed>) = 1 [pid 6352] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 6351] close(17 [pid 6349] futex(0x7f2ff16e66ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 6351] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6352] <... openat resumed>) = 4 [pid 6351] close(18 [pid 6352] futex(0x7f2ff16e66ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 6351] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6352] <... futex resumed>) = 1 [pid 6349] <... futex resumed>) = 0 [pid 6352] futex(0x7f2ff16e66e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 6351] close(19 [pid 6349] close(3 [pid 6351] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6349] <... close resumed>) = 0 [ 94.988060][ T6356] XFS (loop0): Ending clean mount [ 95.002729][ T6356] XFS (loop0): Quotacheck needed: Please wait. [ 95.015465][ T6357] XFS (loop4): Ending clean mount [ 95.015736][ T5835] XFS (loop2): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [pid 6351] close(20 [pid 6349] close(4 [pid 6351] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6351] close(21 [pid 6349] <... close resumed>) = 0 [pid 6349] close(5 [pid 6351] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6349] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6351] close(22) = -1 EBADF (Bad file descriptor) [pid 6351] close(23 [pid 6349] close(6) = -1 EBADF (Bad file descriptor) [pid 6349] close(7 [pid 6351] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6349] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6351] close(24 [pid 6349] close(8 [pid 6351] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6351] close(25 [pid 6349] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6351] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6351] close(26) = -1 EBADF (Bad file descriptor) [pid 6349] close(9 [pid 6351] close(27) = -1 EBADF (Bad file descriptor) [pid 6349] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6351] close(28) = -1 EBADF (Bad file descriptor) [pid 6351] close(29 [pid 6349] close(10 [pid 6351] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6349] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6351] exit_group(0 [pid 6349] close(11 [pid 6353] <... futex resumed>) = ? [pid 6351] <... exit_group resumed>) = ? [pid 6349] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 6353] +++ exited with 0 +++ [pid 6351] +++ exited with 0 +++ [pid 6349] close(12) = -1 EBADF (Bad file descriptor) [pid 5834] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=22, si_uid=0, si_status=0, si_utime=9 /* 0.09 s */, si_stime=25 /* 0.25 s */} --- [ 95.042465][ T6357] XFS (loop4): Quotacheck needed: Please wait. [ 95.072999][ T6356] XFS (loop0): Quotacheck: Done. [ 95.078102][ C1] ------------[ cut here ]------------ [ 95.078211][ C1] WARNING: CPU: 1 PID: 6356 at kernel/signal.c:2008 posixtimer_send_sigqueue+0x9da/0xbc0 [ 95.078253][ C1] Modules linked in: [ 95.078273][ C1] CPU: 1 UID: 0 PID: 6356 Comm: syz-executor377 Not tainted 6.12.0-rc6-next-20241108-syzkaller #0 [ 95.078285][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 95.078292][ C1] RIP: 0010:posixtimer_send_sigqueue+0x9da/0xbc0 [ 95.078306][ C1] Code: df 80 3c 08 00 74 08 48 89 df e8 c1 ad a5 00 4c 89 2b eb 51 e8 a7 32 3b 00 41 be 02 00 00 00 e9 e9 fd ff ff e8 97 32 3b 00 90 <0f> 0b 90 e9 f2 fa ff ff 4c 89 ef e8 86 33 5a 03 84 c0 0f 84 aa 01 [ 95.078315][ C1] RSP: 0018:ffffc90000a18bc0 EFLAGS: 00010006 [ 95.078325][ C1] RAX: ffffffff81644979 RBX: 0000000000000000 RCX: ffff88801c7c5a00 [ 95.078333][ C1] RDX: 0000000000010000 RSI: 000000000000001e RDI: 0000000000000009 [ 95.078340][ C1] RBP: ffffc90000a18cc0 R08: ffffffff816450cc R09: 1ffffffff2857112 [ 95.078348][ C1] R10: dffffc0000000000 R11: fffffbfff2857113 R12: ffff8880783d29e4 [ 95.078355][ C1] R13: 1ffff1100f07a53c R14: ffff8880783d2960 R15: ffff8880783d2a20 [ 95.078363][ C1] FS: 00007f2ff16066c0(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000 [ 95.078373][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 95.078380][ C1] CR2: 00007f2ff16a7068 CR3: 0000000054f18000 CR4: 00000000003526f0 [ 95.078391][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 95.078397][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 95.078404][ C1] Call Trace: [ 95.078408][ C1] [ 95.078413][ C1] ? __warn+0x168/0x4e0 [ 95.078425][ C1] ? posixtimer_send_sigqueue+0x9da/0xbc0 [ 95.078442][ C1] ? report_bug+0x2b3/0x500 [ 95.078458][ C1] ? posixtimer_send_sigqueue+0x9da/0xbc0 [ 95.078473][ C1] ? handle_bug+0x60/0x90 [ 95.078484][ C1] ? exc_invalid_op+0x1a/0x50 [ 95.078496][ C1] ? asm_exc_invalid_op+0x1a/0x20 [ 95.078511][ C1] ? prepare_signal+0x25c/0xc90 [ 95.078522][ C1] ? posixtimer_send_sigqueue+0x9d9/0xbc0 [ 95.078536][ C1] ? posixtimer_send_sigqueue+0x9da/0xbc0 [ 95.078551][ C1] ? posixtimer_send_sigqueue+0xd2/0xbc0 [ 95.078566][ C1] ? __pfx_posixtimer_send_sigqueue+0x10/0x10 [ 95.078585][ C1] alarm_handle_timer+0x2f/0x60 [ 95.078598][ C1] ? __pfx_alarm_handle_timer+0x10/0x10 [ 95.078612][ C1] alarmtimer_fired+0x173/0x410 [ 95.078626][ C1] ? __pfx_alarmtimer_fired+0x10/0x10 [ 95.078639][ C1] __hrtimer_run_queues+0x59b/0xd50 [ 95.078661][ C1] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 95.078675][ C1] ? read_tsc+0x9/0x20 [ 95.078688][ C1] ? ktime_get_update_offsets_now+0x393/0x3b0 [ 95.078703][ C1] hrtimer_interrupt+0x403/0xa40 [ 95.078727][ C1] __sysvec_apic_timer_interrupt+0x110/0x420 [ 95.078740][ C1] sysvec_apic_timer_interrupt+0xa1/0xc0 [ 95.078751][ C1] [ 95.078755][ C1] [ 95.078759][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 95.078770][ C1] RIP: 0010:console_flush_all+0x996/0xeb0 [ 95.078785][ C1] Code: 48 21 c3 0f 85 16 02 00 00 e8 e6 c3 20 00 4c 8b 7c 24 10 4d 85 f6 75 07 e8 d7 c3 20 00 eb 06 e8 d0 c3 20 00 fb 48 8b 5c 24 18 <48> 8b 44 24 30 42 80 3c 28 00 74 08 48 89 df e8 d6 3d 8b 00 4c 8b [ 95.078793][ C1] RSP: 0018:ffffc9000c07f300 EFLAGS: 00000293 [ 95.078803][ C1] RAX: ffffffff817eb840 RBX: ffffffff8f17f1b8 RCX: ffff88801c7c5a00 [ 95.078811][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 95.078817][ C1] RBP: ffffc9000c07f4b0 R08: ffffffff817eb817 R09: 1ffffffff2857110 [ 95.078825][ C1] R10: dffffc0000000000 R11: fffffbfff2857111 R12: ffffffff8f17f160 [ 95.078832][ C1] R13: dffffc0000000000 R14: 0000000000000200 R15: ffffc9000c07f500 [ 95.078843][ C1] ? console_flush_all+0x967/0xeb0 [ 95.078856][ C1] ? console_flush_all+0x990/0xeb0 [ 95.078875][ C1] ? console_flush_all+0x1a3/0xeb0 [ 95.078892][ C1] ? __pfx_console_flush_all+0x10/0x10 [ 95.078908][ C1] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 95.078923][ C1] ? this_cpu_in_panic+0x4f/0x80 [ 95.078934][ C1] ? is_printk_legacy_deferred+0x43/0x50 [ 95.078945][ C1] ? printk_get_console_flush_type+0x1fe/0x4f0 [ 95.078959][ C1] console_unlock+0x14f/0x3b0 [ 95.078973][ C1] ? __pfx_console_unlock+0x10/0x10 [ 95.078988][ C1] ? this_cpu_in_panic+0x4f/0x80 [ 95.078999][ C1] ? is_printk_legacy_deferred+0x43/0x50 [ 95.079009][ C1] ? printk_get_console_flush_type+0x1fe/0x4f0 [ 95.079024][ C1] vprintk_emit+0x730/0xa10 [ 95.079037][ C1] ? __pfx_vprintk_emit+0x10/0x10 [ 95.079050][ C1] ? __pfx_lock_release+0x10/0x10 [ 95.079061][ C1] ? xfs_buf_rele+0x7c2/0x15b0 [ 95.079076][ C1] ? __pfx_lock_release+0x10/0x10 [ 95.079092][ C1] _printk+0xd5/0x120 [ 95.079106][ C1] ? __pfx__printk+0x10/0x10 [ 95.079117][ C1] ? xfs_buf_rele+0x7c2/0x15b0 [ 95.079128][ C1] ? lockdep_hardirqs_on+0x99/0x150 [ 95.079143][ C1] xfs_printk_level+0x1ca/0x320 [ 95.079157][ C1] ? xfs_qm_quotacheck+0x456/0x6f0 [ 95.079170][ C1] ? __pfx_xfs_printk_level+0x10/0x10 [ 95.079199][ C1] ? xfs_buf_delwri_submit+0x217/0x270 [ 95.079213][ C1] ? __pfx_xfs_buf_delwri_submit+0x10/0x10 [ 95.079224][ C1] ? xfs_qm_init_quotainfo+0xe1e/0x1120 [ 95.079237][ C1] ? xfs_buf_delwri_cancel+0x1aa/0x1c0 [ 95.079251][ C1] xfs_qm_quotacheck+0x64c/0x6f0 [ 95.079262][ C1] ? __pfx_xfs_qm_init_quotainfo+0x10/0x10 [ 95.079276][ C1] ? __pfx_xfs_qm_quotacheck+0x10/0x10 [ 95.079288][ C1] ? xfs_fs_unreserve_ag_blocks+0xa8/0x1f0 [ 95.079301][ C1] ? xfs_fs_unreserve_ag_blocks+0xa8/0x1f0 [ 95.079316][ C1] xfs_qm_mount_quotas+0x345/0x630 [ 95.079330][ C1] xfs_mountfs+0x1a16/0x20d0 [ 95.079351][ C1] ? __pfx_xfs_mountfs+0x10/0x10 [ 95.079364][ C1] ? xfs_mru_cache_create+0x4c6/0x5f0 [ 95.079378][ C1] ? rcu_is_watching+0x15/0xb0 [ 95.079394][ C1] xfs_fs_fill_super+0x11f0/0x1460 [ 95.079409][ C1] get_tree_bdev_flags+0x48c/0x5c0 [ 95.079423][ C1] ? __pfx_xfs_fs_fill_super+0x10/0x10 [ 95.079435][ C1] ? __pfx_get_tree_bdev_flags+0x10/0x10 [ 95.079449][ C1] ? apparmor_capable+0x13b/0x1b0 [ 95.079463][ C1] vfs_get_tree+0x90/0x2b0 [ 95.079475][ C1] do_new_mount+0x2be/0xb40 [ 95.079491][ C1] ? __pfx_do_new_mount+0x10/0x10 [ 95.079508][ C1] __se_sys_mount+0x2d6/0x3c0 [ 95.079524][ C1] ? __pfx___se_sys_mount+0x10/0x10 [ 95.079537][ C1] ? do_syscall_64+0x100/0x230 [ 95.079550][ C1] ? __x64_sys_mount+0x20/0xc0 [ 95.079563][ C1] do_syscall_64+0xf3/0x230 [ 95.079574][ C1] ? clear_bhb_loop+0x35/0x90 [ 95.079587][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 95.079598][ C1] RIP: 0033:0x7f2ff165bf0a [ 95.079612][ C1] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 1e 09 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 95.079620][ C1] RSP: 002b:00007f2ff1605fd8 EFLAGS: 00000242 ORIG_RAX: 00000000000000a5 [ 95.079631][ C1] RAX: ffffffffffffffda RBX: 00007f2ff1605ff0 RCX: 00007f2ff165bf0a [ 95.079639][ C1] RDX: 0000000020009600 RSI: 0000000020009640 RDI: 00007f2ff1605ff0 [ 95.079646][ C1] RBP: 0000000000000004 R08: 00007f2ff1606030 R09: 0000000000009641 [ 95.079653][ C1] R10: 0000000000200800 R11: 0000000000000242 R12: 00007f2ff1606030 [ 95.079660][ C1] R13: 0000000000200800 R14: 0000000000000003 R15: 0000000001000000 [ 95.079675][ C1] [ 95.079685][ C1] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 95.079694][ C1] CPU: 1 UID: 0 PID: 6356 Comm: syz-executor377 Not tainted 6.12.0-rc6-next-20241108-syzkaller #0 [ 95.079706][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 95.079711][ C1] Call Trace: [ 95.079715][ C1] [ 95.079719][ C1] dump_stack_lvl+0x241/0x360 [ 95.079735][ C1] ? __pfx_dump_stack_lvl+0x10/0x10 [ 95.079747][ C1] ? __pfx__printk+0x10/0x10 [ 95.079762][ C1] ? vscnprintf+0x5d/0x90 [ 95.079776][ C1] panic+0x349/0x880 [ 95.079789][ C1] ? __warn+0x177/0x4e0 [ 95.079799][ C1] ? __pfx_panic+0x10/0x10 [ 95.079820][ C1] __warn+0x34b/0x4e0 [ 95.079830][ C1] ? posixtimer_send_sigqueue+0x9da/0xbc0 [ 95.079844][ C1] report_bug+0x2b3/0x500 [ 95.079853][ C1] ? posixtimer_send_sigqueue+0x9da/0xbc0 [ 95.079868][ C1] handle_bug+0x60/0x90 [ 95.079879][ C1] exc_invalid_op+0x1a/0x50 [ 95.079891][ C1] asm_exc_invalid_op+0x1a/0x20 [ 95.079900][ C1] RIP: 0010:posixtimer_send_sigqueue+0x9da/0xbc0 [ 95.079913][ C1] Code: df 80 3c 08 00 74 08 48 89 df e8 c1 ad a5 00 4c 89 2b eb 51 e8 a7 32 3b 00 41 be 02 00 00 00 e9 e9 fd ff ff e8 97 32 3b 00 90 <0f> 0b 90 e9 f2 fa ff ff 4c 89 ef e8 86 33 5a 03 84 c0 0f 84 aa 01 [ 95.079921][ C1] RSP: 0018:ffffc90000a18bc0 EFLAGS: 00010006 [ 95.079930][ C1] RAX: ffffffff81644979 RBX: 0000000000000000 RCX: ffff88801c7c5a00 [ 95.079937][ C1] RDX: 0000000000010000 RSI: 000000000000001e RDI: 0000000000000009 [ 95.079943][ C1] RBP: ffffc90000a18cc0 R08: ffffffff816450cc R09: 1ffffffff2857112 [ 95.079951][ C1] R10: dffffc0000000000 R11: fffffbfff2857113 R12: ffff8880783d29e4 [ 95.079958][ C1] R13: 1ffff1100f07a53c R14: ffff8880783d2960 R15: ffff8880783d2a20 [ 95.079969][ C1] ? prepare_signal+0x25c/0xc90 [ 95.079980][ C1] ? posixtimer_send_sigqueue+0x9d9/0xbc0 [ 95.079997][ C1] ? posixtimer_send_sigqueue+0xd2/0xbc0 [ 95.080011][ C1] ? __pfx_posixtimer_send_sigqueue+0x10/0x10 [ 95.080030][ C1] alarm_handle_timer+0x2f/0x60 [ 95.080042][ C1] ? __pfx_alarm_handle_timer+0x10/0x10 [ 95.080055][ C1] alarmtimer_fired+0x173/0x410 [ 95.080068][ C1] ? __pfx_alarmtimer_fired+0x10/0x10 [ 95.080081][ C1] __hrtimer_run_queues+0x59b/0xd50 [ 95.080102][ C1] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 95.080116][ C1] ? read_tsc+0x9/0x20 [ 95.080127][ C1] ? ktime_get_update_offsets_now+0x393/0x3b0 [ 95.080141][ C1] hrtimer_interrupt+0x403/0xa40 [ 95.080165][ C1] __sysvec_apic_timer_interrupt+0x110/0x420 [ 95.080177][ C1] sysvec_apic_timer_interrupt+0xa1/0xc0 [ 95.080192][ C1] [ 95.080195][ C1] [ 95.080200][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 95.080211][ C1] RIP: 0010:console_flush_all+0x996/0xeb0 [ 95.080224][ C1] Code: 48 21 c3 0f 85 16 02 00 00 e8 e6 c3 20 00 4c 8b 7c 24 10 4d 85 f6 75 07 e8 d7 c3 20 00 eb 06 e8 d0 c3 20 00 fb 48 8b 5c 24 18 <48> 8b 44 24 30 42 80 3c 28 00 74 08 48 89 df e8 d6 3d 8b 00 4c 8b [ 95.080232][ C1] RSP: 0018:ffffc9000c07f300 EFLAGS: 00000293 [ 95.080240][ C1] RAX: ffffffff817eb840 RBX: ffffffff8f17f1b8 RCX: ffff88801c7c5a00 [ 95.080247][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 95.080254][ C1] RBP: ffffc9000c07f4b0 R08: ffffffff817eb817 R09: 1ffffffff2857110 [ 95.080261][ C1] R10: dffffc0000000000 R11: fffffbfff2857111 R12: ffffffff8f17f160 [ 95.080268][ C1] R13: dffffc0000000000 R14: 0000000000000200 R15: ffffc9000c07f500 [ 95.080279][ C1] ? console_flush_all+0x967/0xeb0 [ 95.080291][ C1] ? console_flush_all+0x990/0xeb0 [ 95.080310][ C1] ? console_flush_all+0x1a3/0xeb0 [ 95.080326][ C1] ? __pfx_console_flush_all+0x10/0x10 [ 95.080341][ C1] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 95.080355][ C1] ? this_cpu_in_panic+0x4f/0x80 [ 95.080366][ C1] ? is_printk_legacy_deferred+0x43/0x50 [ 95.080376][ C1] ? printk_get_console_flush_type+0x1fe/0x4f0 [ 95.080390][ C1] console_unlock+0x14f/0x3b0 [ 95.080404][ C1] ? __pfx_console_unlock+0x10/0x10 [ 95.080418][ C1] ? this_cpu_in_panic+0x4f/0x80 [ 95.080429][ C1] ? is_printk_legacy_deferred+0x43/0x50 [ 95.080441][ C1] ? printk_get_console_flush_type+0x1fe/0x4f0 [ 95.080455][ C1] vprintk_emit+0x730/0xa10 [ 95.080469][ C1] ? __pfx_vprintk_emit+0x10/0x10 [ 95.080481][ C1] ? __pfx_lock_release+0x10/0x10 [ 95.080492][ C1] ? xfs_buf_rele+0x7c2/0x15b0 [ 95.080504][ C1] ? __pfx_lock_release+0x10/0x10 [ 95.080526][ C1] _printk+0xd5/0x120 [ 95.080546][ C1] ? __pfx__printk+0x10/0x10 [ 95.080561][ C1] ? xfs_buf_rele+0x7c2/0x15b0 [ 95.080579][ C1] ? lockdep_hardirqs_on+0x99/0x150 [ 95.080599][ C1] xfs_printk_level+0x1ca/0x320 [ 95.080619][ C1] ? xfs_qm_quotacheck+0x456/0x6f0 [ 95.080638][ C1] ? __pfx_xfs_printk_level+0x10/0x10 [ 95.080658][ C1] ? xfs_buf_delwri_submit+0x217/0x270 [ 95.080680][ C1] ? __pfx_xfs_buf_delwri_submit+0x10/0x10 [ 95.080697][ C1] ? xfs_qm_init_quotainfo+0xe1e/0x1120 [ 95.080718][ C1] ? xfs_buf_delwri_cancel+0x1aa/0x1c0 [ 95.080743][ C1] xfs_qm_quotacheck+0x64c/0x6f0 [ 95.080762][ C1] ? __pfx_xfs_qm_init_quotainfo+0x10/0x10 [ 95.080785][ C1] ? __pfx_xfs_qm_quotacheck+0x10/0x10 [ 95.080805][ C1] ? xfs_fs_unreserve_ag_blocks+0xa8/0x1f0 [ 95.080826][ C1] ? xfs_fs_unreserve_ag_blocks+0xa8/0x1f0 [ 95.080851][ C1] xfs_qm_mount_quotas+0x345/0x630 [ 95.080876][ C1] xfs_mountfs+0x1a16/0x20d0 [ 95.080911][ C1] ? __pfx_xfs_mountfs+0x10/0x10 [ 95.080932][ C1] ? xfs_mru_cache_create+0x4c6/0x5f0 [ 95.080954][ C1] ? rcu_is_watching+0x15/0xb0 [ 95.080977][ C1] xfs_fs_fill_super+0x11f0/0x1460 [ 95.081003][ C1] get_tree_bdev_flags+0x48c/0x5c0 [ 95.081024][ C1] ? __pfx_xfs_fs_fill_super+0x10/0x10 [ 95.081043][ C1] ? __pfx_get_tree_bdev_flags+0x10/0x10 [ 95.081065][ C1] ? apparmor_capable+0x13b/0x1b0 [ 95.081089][ C1] vfs_get_tree+0x90/0x2b0 [ 95.081110][ C1] do_new_mount+0x2be/0xb40 [ 95.081137][ C1] ? __pfx_do_new_mount+0x10/0x10 [ 95.081167][ C1] __se_sys_mount+0x2d6/0x3c0 [ 95.081202][ C1] ? __pfx___se_sys_mount+0x10/0x10 [ 95.081223][ C1] ? do_syscall_64+0x100/0x230 [ 95.081246][ C1] ? __x64_sys_mount+0x20/0xc0 [ 95.081269][ C1] do_syscall_64+0xf3/0x230 [ 95.081288][ C1] ? clear_bhb_loop+0x35/0x90 [ 95.081309][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 95.081327][ C1] RIP: 0033:0x7f2ff165bf0a [ 95.081343][ C1] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 1e 09 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 95.081357][ C1] RSP: 002b:00007f2ff1605fd8 EFLAGS: 00000242 ORIG_RAX: 00000000000000a5 [ 95.081376][ C1] RAX: ffffffffffffffda RBX: 00007f2ff1605ff0 RCX: 00007f2ff165bf0a [ 95.081389][ C1] RDX: 0000000020009600 RSI: 0000000020009640 RDI: 00007f2ff1605ff0 [ 95.081401][ C1] RBP: 0000000000000004 R08: 00007f2ff1606030 R09: 0000000000009641 [ 95.081413][ C1] R10: 0000000000200800 R11: 0000000000000242 R12: 00007f2ff1606030 [ 95.081424][ C1] R13: 0000000000200800 R14: 0000000000000003 R15: 0000000001000000 [ 95.081449][ C1] [ 95.082841][ C1] Kernel Offset: disabled